Warning: Permanently added '10.128.0.64' (ECDSA) to the list of known hosts. 2021/10/27 19:58:40 fuzzer started 2021/10/27 19:58:41 dialing manager at 10.128.0.169:36599 2021/10/27 19:58:41 syscalls: 3620 2021/10/27 19:58:41 code coverage: enabled 2021/10/27 19:58:41 comparison tracing: enabled 2021/10/27 19:58:41 extra coverage: enabled 2021/10/27 19:58:41 setuid sandbox: enabled 2021/10/27 19:58:41 namespace sandbox: enabled 2021/10/27 19:58:41 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/27 19:58:41 fault injection: enabled 2021/10/27 19:58:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/27 19:58:41 net packet injection: enabled 2021/10/27 19:58:41 net device setup: enabled 2021/10/27 19:58:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/27 19:58:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/27 19:58:41 USB emulation: enabled 2021/10/27 19:58:41 hci packet injection: enabled 2021/10/27 19:58:41 wifi device emulation: enabled 2021/10/27 19:58:41 802.15.4 emulation: enabled syzkaller login: [ 68.771028][ T6535] cgroup: Unknown subsys name 'net' [ 68.782271][ T6535] cgroup: Unknown subsys name 'rlimit' 2021/10/27 19:58:41 fetching corpus: 0, signal 0/2000 (executing program) 2021/10/27 19:58:41 fetching corpus: 50, signal 41579/45399 (executing program) 2021/10/27 19:58:41 fetching corpus: 100, signal 66405/71947 (executing program) 2021/10/27 19:58:42 fetching corpus: 150, signal 88799/95990 (executing program) 2021/10/27 19:58:42 fetching corpus: 200, signal 105315/114133 (executing program) 2021/10/27 19:58:42 fetching corpus: 250, signal 122262/132624 (executing program) 2021/10/27 19:58:42 fetching corpus: 300, signal 138211/150047 (executing program) 2021/10/27 19:58:42 fetching corpus: 350, signal 150926/164217 (executing program) 2021/10/27 19:58:42 fetching corpus: 400, signal 158918/173686 (executing program) 2021/10/27 19:58:42 fetching corpus: 450, signal 169516/185735 (executing program) 2021/10/27 19:58:42 fetching corpus: 500, signal 177176/194826 (executing program) 2021/10/27 19:58:42 fetching corpus: 550, signal 187809/206707 (executing program) 2021/10/27 19:58:43 fetching corpus: 600, signal 193582/213882 (executing program) 2021/10/27 19:58:43 fetching corpus: 650, signal 198884/220611 (executing program) 2021/10/27 19:58:43 fetching corpus: 700, signal 206337/229362 (executing program) 2021/10/27 19:58:43 fetching corpus: 750, signal 212150/236500 (executing program) 2021/10/27 19:58:43 fetching corpus: 800, signal 217146/242853 (executing program) 2021/10/27 19:58:43 fetching corpus: 850, signal 221836/248895 (executing program) 2021/10/27 19:58:43 fetching corpus: 900, signal 226297/254663 (executing program) [ 70.997396][ T1193] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.003893][ T1193] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/27 19:58:43 fetching corpus: 950, signal 232823/262441 (executing program) 2021/10/27 19:58:44 fetching corpus: 1000, signal 237496/268354 (executing program) 2021/10/27 19:58:44 fetching corpus: 1050, signal 242066/274185 (executing program) 2021/10/27 19:58:44 fetching corpus: 1100, signal 247541/280862 (executing program) 2021/10/27 19:58:44 fetching corpus: 1150, signal 252407/286889 (executing program) 2021/10/27 19:58:44 fetching corpus: 1200, signal 257864/293428 (executing program) 2021/10/27 19:58:44 fetching corpus: 1250, signal 261114/297902 (executing program) 2021/10/27 19:58:44 fetching corpus: 1300, signal 264611/302624 (executing program) 2021/10/27 19:58:44 fetching corpus: 1350, signal 270128/309238 (executing program) 2021/10/27 19:58:44 fetching corpus: 1400, signal 273942/314223 (executing program) 2021/10/27 19:58:44 fetching corpus: 1450, signal 278469/319851 (executing program) 2021/10/27 19:58:45 fetching corpus: 1500, signal 281854/324353 (executing program) 2021/10/27 19:58:45 fetching corpus: 1550, signal 284635/328301 (executing program) 2021/10/27 19:58:45 fetching corpus: 1600, signal 289131/333824 (executing program) 2021/10/27 19:58:45 fetching corpus: 1650, signal 292394/338201 (executing program) 2021/10/27 19:58:45 fetching corpus: 1700, signal 295307/342208 (executing program) 2021/10/27 19:58:45 fetching corpus: 1750, signal 298274/346290 (executing program) 2021/10/27 19:58:45 fetching corpus: 1800, signal 302239/351283 (executing program) 2021/10/27 19:58:45 fetching corpus: 1850, signal 304673/354809 (executing program) 2021/10/27 19:58:45 fetching corpus: 1900, signal 308010/359173 (executing program) 2021/10/27 19:58:46 fetching corpus: 1950, signal 314124/366055 (executing program) 2021/10/27 19:58:46 fetching corpus: 2000, signal 317807/370653 (executing program) 2021/10/27 19:58:46 fetching corpus: 2050, signal 320513/374387 (executing program) 2021/10/27 19:58:46 fetching corpus: 2100, signal 324061/378887 (executing program) 2021/10/27 19:58:46 fetching corpus: 2150, signal 327794/383514 (executing program) 2021/10/27 19:58:46 fetching corpus: 2200, signal 330441/387116 (executing program) 2021/10/27 19:58:46 fetching corpus: 2250, signal 334189/391747 (executing program) 2021/10/27 19:58:46 fetching corpus: 2300, signal 336016/394600 (executing program) 2021/10/27 19:58:46 fetching corpus: 2350, signal 338545/398135 (executing program) 2021/10/27 19:58:46 fetching corpus: 2400, signal 341721/402246 (executing program) 2021/10/27 19:58:47 fetching corpus: 2450, signal 345007/406431 (executing program) 2021/10/27 19:58:47 fetching corpus: 2500, signal 347120/409555 (executing program) 2021/10/27 19:58:47 fetching corpus: 2550, signal 348915/412419 (executing program) 2021/10/27 19:58:47 fetching corpus: 2600, signal 351100/415565 (executing program) 2021/10/27 19:58:47 fetching corpus: 2650, signal 353310/418685 (executing program) 2021/10/27 19:58:47 fetching corpus: 2700, signal 356344/422539 (executing program) 2021/10/27 19:58:47 fetching corpus: 2750, signal 358960/426058 (executing program) 2021/10/27 19:58:47 fetching corpus: 2800, signal 361417/429456 (executing program) 2021/10/27 19:58:47 fetching corpus: 2850, signal 363900/432812 (executing program) 2021/10/27 19:58:48 fetching corpus: 2900, signal 366061/435900 (executing program) 2021/10/27 19:58:48 fetching corpus: 2950, signal 368646/439343 (executing program) 2021/10/27 19:58:48 fetching corpus: 3000, signal 371446/442942 (executing program) 2021/10/27 19:58:48 fetching corpus: 3050, signal 374119/446428 (executing program) 2021/10/27 19:58:48 fetching corpus: 3100, signal 376336/449518 (executing program) 2021/10/27 19:58:48 fetching corpus: 3150, signal 379704/453564 (executing program) 2021/10/27 19:58:48 fetching corpus: 3200, signal 381319/456051 (executing program) 2021/10/27 19:58:48 fetching corpus: 3250, signal 383215/458780 (executing program) 2021/10/27 19:58:48 fetching corpus: 3300, signal 385860/462120 (executing program) 2021/10/27 19:58:49 fetching corpus: 3350, signal 387515/464645 (executing program) 2021/10/27 19:58:49 fetching corpus: 3400, signal 389900/467836 (executing program) 2021/10/27 19:58:49 fetching corpus: 3450, signal 391026/469925 (executing program) 2021/10/27 19:58:49 fetching corpus: 3500, signal 393358/472983 (executing program) 2021/10/27 19:58:49 fetching corpus: 3550, signal 395080/475551 (executing program) 2021/10/27 19:58:49 fetching corpus: 3600, signal 396184/477634 (executing program) 2021/10/27 19:58:49 fetching corpus: 3650, signal 398159/480373 (executing program) 2021/10/27 19:58:49 fetching corpus: 3700, signal 399816/482849 (executing program) 2021/10/27 19:58:49 fetching corpus: 3750, signal 401532/485373 (executing program) 2021/10/27 19:58:50 fetching corpus: 3800, signal 403138/487781 (executing program) 2021/10/27 19:58:50 fetching corpus: 3850, signal 404728/490206 (executing program) 2021/10/27 19:58:50 fetching corpus: 3900, signal 410734/496292 (executing program) 2021/10/27 19:58:50 fetching corpus: 3950, signal 413054/499260 (executing program) 2021/10/27 19:58:50 fetching corpus: 4000, signal 414840/501751 (executing program) 2021/10/27 19:58:50 fetching corpus: 4050, signal 416583/504254 (executing program) 2021/10/27 19:58:50 fetching corpus: 4100, signal 418620/506955 (executing program) 2021/10/27 19:58:50 fetching corpus: 4150, signal 420556/509618 (executing program) 2021/10/27 19:58:50 fetching corpus: 4200, signal 422364/512141 (executing program) 2021/10/27 19:58:50 fetching corpus: 4250, signal 424662/515038 (executing program) 2021/10/27 19:58:50 fetching corpus: 4300, signal 425906/517103 (executing program) 2021/10/27 19:58:51 fetching corpus: 4350, signal 427915/519771 (executing program) 2021/10/27 19:58:51 fetching corpus: 4400, signal 429533/522144 (executing program) 2021/10/27 19:58:51 fetching corpus: 4450, signal 430887/524221 (executing program) 2021/10/27 19:58:51 fetching corpus: 4500, signal 432160/526298 (executing program) 2021/10/27 19:58:51 fetching corpus: 4550, signal 434034/528820 (executing program) 2021/10/27 19:58:51 fetching corpus: 4600, signal 435905/531361 (executing program) 2021/10/27 19:58:51 fetching corpus: 4650, signal 437223/533440 (executing program) 2021/10/27 19:58:51 fetching corpus: 4700, signal 438831/535715 (executing program) 2021/10/27 19:58:52 fetching corpus: 4750, signal 440515/538036 (executing program) 2021/10/27 19:58:52 fetching corpus: 4800, signal 441838/540074 (executing program) 2021/10/27 19:58:52 fetching corpus: 4850, signal 443479/542417 (executing program) 2021/10/27 19:58:52 fetching corpus: 4900, signal 444935/544543 (executing program) 2021/10/27 19:58:52 fetching corpus: 4950, signal 445900/546326 (executing program) 2021/10/27 19:58:52 fetching corpus: 5000, signal 447269/548396 (executing program) 2021/10/27 19:58:52 fetching corpus: 5050, signal 449006/550755 (executing program) 2021/10/27 19:58:52 fetching corpus: 5100, signal 450435/552789 (executing program) 2021/10/27 19:58:52 fetching corpus: 5150, signal 451576/554640 (executing program) 2021/10/27 19:58:52 fetching corpus: 5200, signal 452368/556247 (executing program) 2021/10/27 19:58:53 fetching corpus: 5250, signal 453709/558219 (executing program) 2021/10/27 19:58:53 fetching corpus: 5300, signal 455104/560262 (executing program) 2021/10/27 19:58:53 fetching corpus: 5350, signal 456261/562062 (executing program) 2021/10/27 19:58:53 fetching corpus: 5400, signal 457326/563873 (executing program) 2021/10/27 19:58:53 fetching corpus: 5450, signal 458344/565659 (executing program) 2021/10/27 19:58:53 fetching corpus: 5500, signal 459512/567533 (executing program) 2021/10/27 19:58:53 fetching corpus: 5550, signal 461038/569673 (executing program) 2021/10/27 19:58:53 fetching corpus: 5600, signal 462190/571484 (executing program) 2021/10/27 19:58:53 fetching corpus: 5650, signal 463364/573331 (executing program) 2021/10/27 19:58:53 fetching corpus: 5700, signal 464966/575484 (executing program) 2021/10/27 19:58:54 fetching corpus: 5750, signal 466128/577259 (executing program) 2021/10/27 19:58:54 fetching corpus: 5800, signal 467379/579123 (executing program) 2021/10/27 19:58:54 fetching corpus: 5850, signal 468439/580875 (executing program) 2021/10/27 19:58:54 fetching corpus: 5900, signal 469804/582837 (executing program) 2021/10/27 19:58:54 fetching corpus: 5950, signal 471035/584682 (executing program) 2021/10/27 19:58:54 fetching corpus: 6000, signal 472403/586607 (executing program) 2021/10/27 19:58:54 fetching corpus: 6050, signal 473701/588529 (executing program) 2021/10/27 19:58:54 fetching corpus: 6100, signal 474761/590196 (executing program) 2021/10/27 19:58:54 fetching corpus: 6150, signal 476132/592106 (executing program) 2021/10/27 19:58:55 fetching corpus: 6200, signal 477462/594025 (executing program) 2021/10/27 19:58:55 fetching corpus: 6250, signal 478535/595713 (executing program) 2021/10/27 19:58:55 fetching corpus: 6300, signal 479639/597421 (executing program) 2021/10/27 19:58:55 fetching corpus: 6350, signal 480988/599339 (executing program) 2021/10/27 19:58:55 fetching corpus: 6400, signal 482921/601663 (executing program) 2021/10/27 19:58:55 fetching corpus: 6450, signal 485050/604155 (executing program) 2021/10/27 19:58:55 fetching corpus: 6500, signal 486443/606063 (executing program) 2021/10/27 19:58:55 fetching corpus: 6550, signal 487637/607848 (executing program) 2021/10/27 19:58:55 fetching corpus: 6600, signal 488896/609638 (executing program) 2021/10/27 19:58:55 fetching corpus: 6650, signal 489947/611295 (executing program) 2021/10/27 19:58:56 fetching corpus: 6700, signal 491048/612909 (executing program) 2021/10/27 19:58:56 fetching corpus: 6750, signal 491971/614412 (executing program) 2021/10/27 19:58:56 fetching corpus: 6800, signal 493147/616186 (executing program) 2021/10/27 19:58:56 fetching corpus: 6850, signal 494107/617770 (executing program) 2021/10/27 19:58:56 fetching corpus: 6900, signal 494990/619288 (executing program) 2021/10/27 19:58:56 fetching corpus: 6950, signal 496313/621079 (executing program) 2021/10/27 19:58:56 fetching corpus: 7000, signal 497032/622458 (executing program) 2021/10/27 19:58:56 fetching corpus: 7050, signal 498266/624186 (executing program) 2021/10/27 19:58:56 fetching corpus: 7100, signal 499465/625880 (executing program) 2021/10/27 19:58:57 fetching corpus: 7150, signal 500949/627757 (executing program) 2021/10/27 19:58:57 fetching corpus: 7200, signal 501822/629244 (executing program) 2021/10/27 19:58:57 fetching corpus: 7250, signal 502720/630774 (executing program) 2021/10/27 19:58:57 fetching corpus: 7300, signal 503491/632149 (executing program) 2021/10/27 19:58:57 fetching corpus: 7350, signal 504307/633549 (executing program) 2021/10/27 19:58:57 fetching corpus: 7400, signal 505372/635103 (executing program) 2021/10/27 19:58:57 fetching corpus: 7450, signal 506411/636700 (executing program) 2021/10/27 19:58:57 fetching corpus: 7500, signal 507556/638318 (executing program) 2021/10/27 19:58:57 fetching corpus: 7550, signal 509031/640171 (executing program) 2021/10/27 19:58:57 fetching corpus: 7600, signal 509663/641451 (executing program) 2021/10/27 19:58:57 fetching corpus: 7650, signal 510691/643014 (executing program) 2021/10/27 19:58:58 fetching corpus: 7700, signal 511263/644212 (executing program) 2021/10/27 19:58:58 fetching corpus: 7750, signal 511915/645496 (executing program) 2021/10/27 19:58:58 fetching corpus: 7800, signal 513041/647118 (executing program) 2021/10/27 19:58:58 fetching corpus: 7850, signal 513983/648584 (executing program) 2021/10/27 19:58:58 fetching corpus: 7900, signal 515237/650217 (executing program) 2021/10/27 19:58:58 fetching corpus: 7950, signal 516801/652047 (executing program) 2021/10/27 19:58:58 fetching corpus: 8000, signal 517841/653577 (executing program) 2021/10/27 19:58:58 fetching corpus: 8050, signal 519316/655371 (executing program) 2021/10/27 19:58:58 fetching corpus: 8100, signal 520407/656899 (executing program) 2021/10/27 19:58:59 fetching corpus: 8150, signal 521275/658318 (executing program) 2021/10/27 19:58:59 fetching corpus: 8200, signal 522284/659804 (executing program) 2021/10/27 19:58:59 fetching corpus: 8250, signal 523075/661068 (executing program) 2021/10/27 19:58:59 fetching corpus: 8300, signal 524347/662677 (executing program) 2021/10/27 19:58:59 fetching corpus: 8350, signal 525489/664230 (executing program) 2021/10/27 19:58:59 fetching corpus: 8400, signal 526382/665619 (executing program) 2021/10/27 19:58:59 fetching corpus: 8450, signal 527010/666861 (executing program) 2021/10/27 19:58:59 fetching corpus: 8500, signal 528418/668539 (executing program) 2021/10/27 19:58:59 fetching corpus: 8550, signal 529640/670134 (executing program) 2021/10/27 19:58:59 fetching corpus: 8600, signal 530712/671625 (executing program) 2021/10/27 19:59:00 fetching corpus: 8650, signal 531634/673012 (executing program) 2021/10/27 19:59:00 fetching corpus: 8700, signal 532532/674304 (executing program) 2021/10/27 19:59:00 fetching corpus: 8750, signal 533344/675614 (executing program) 2021/10/27 19:59:00 fetching corpus: 8800, signal 534189/676883 (executing program) 2021/10/27 19:59:00 fetching corpus: 8850, signal 535115/678265 (executing program) 2021/10/27 19:59:00 fetching corpus: 8900, signal 536107/679661 (executing program) 2021/10/27 19:59:00 fetching corpus: 8950, signal 537040/680985 (executing program) 2021/10/27 19:59:00 fetching corpus: 9000, signal 537889/682307 (executing program) 2021/10/27 19:59:01 fetching corpus: 9050, signal 538581/683511 (executing program) 2021/10/27 19:59:01 fetching corpus: 9100, signal 540327/685325 (executing program) 2021/10/27 19:59:01 fetching corpus: 9150, signal 541171/686592 (executing program) 2021/10/27 19:59:01 fetching corpus: 9200, signal 541968/687849 (executing program) 2021/10/27 19:59:01 fetching corpus: 9250, signal 543095/689310 (executing program) 2021/10/27 19:59:01 fetching corpus: 9300, signal 544007/690654 (executing program) 2021/10/27 19:59:01 fetching corpus: 9350, signal 544918/691944 (executing program) 2021/10/27 19:59:01 fetching corpus: 9400, signal 545692/693150 (executing program) 2021/10/27 19:59:01 fetching corpus: 9450, signal 546954/694661 (executing program) 2021/10/27 19:59:02 fetching corpus: 9500, signal 547544/695824 (executing program) 2021/10/27 19:59:02 fetching corpus: 9550, signal 548409/697118 (executing program) 2021/10/27 19:59:02 fetching corpus: 9600, signal 549540/698526 (executing program) 2021/10/27 19:59:02 fetching corpus: 9650, signal 550536/699853 (executing program) 2021/10/27 19:59:02 fetching corpus: 9700, signal 551203/701053 (executing program) 2021/10/27 19:59:02 fetching corpus: 9750, signal 551692/702055 (executing program) 2021/10/27 19:59:02 fetching corpus: 9800, signal 552675/703345 (executing program) 2021/10/27 19:59:02 fetching corpus: 9850, signal 553387/704520 (executing program) 2021/10/27 19:59:02 fetching corpus: 9900, signal 554057/705681 (executing program) 2021/10/27 19:59:02 fetching corpus: 9950, signal 554766/706836 (executing program) 2021/10/27 19:59:02 fetching corpus: 10000, signal 555595/708088 (executing program) 2021/10/27 19:59:03 fetching corpus: 10050, signal 556279/709231 (executing program) 2021/10/27 19:59:03 fetching corpus: 10100, signal 556999/710442 (executing program) 2021/10/27 19:59:03 fetching corpus: 10150, signal 557776/711621 (executing program) 2021/10/27 19:59:03 fetching corpus: 10200, signal 558669/712809 (executing program) 2021/10/27 19:59:03 fetching corpus: 10250, signal 559273/713879 (executing program) 2021/10/27 19:59:03 fetching corpus: 10300, signal 560212/715173 (executing program) 2021/10/27 19:59:03 fetching corpus: 10350, signal 560984/716369 (executing program) 2021/10/27 19:59:03 fetching corpus: 10400, signal 561924/717677 (executing program) 2021/10/27 19:59:03 fetching corpus: 10450, signal 563025/719010 (executing program) 2021/10/27 19:59:03 fetching corpus: 10500, signal 563844/720238 (executing program) 2021/10/27 19:59:04 fetching corpus: 10550, signal 564636/721406 (executing program) 2021/10/27 19:59:04 fetching corpus: 10600, signal 565228/722472 (executing program) 2021/10/27 19:59:04 fetching corpus: 10650, signal 565955/723624 (executing program) 2021/10/27 19:59:04 fetching corpus: 10700, signal 566687/724790 (executing program) 2021/10/27 19:59:04 fetching corpus: 10750, signal 567408/725879 (executing program) 2021/10/27 19:59:04 fetching corpus: 10800, signal 568466/727189 (executing program) 2021/10/27 19:59:04 fetching corpus: 10850, signal 569222/728341 (executing program) 2021/10/27 19:59:04 fetching corpus: 10900, signal 569942/729466 (executing program) 2021/10/27 19:59:04 fetching corpus: 10950, signal 570623/730531 (executing program) 2021/10/27 19:59:04 fetching corpus: 11000, signal 571467/731676 (executing program) 2021/10/27 19:59:05 fetching corpus: 11050, signal 571945/732630 (executing program) 2021/10/27 19:59:05 fetching corpus: 11100, signal 572866/733826 (executing program) 2021/10/27 19:59:05 fetching corpus: 11150, signal 573690/734977 (executing program) 2021/10/27 19:59:05 fetching corpus: 11200, signal 574552/736137 (executing program) 2021/10/27 19:59:05 fetching corpus: 11250, signal 575238/737211 (executing program) 2021/10/27 19:59:05 fetching corpus: 11300, signal 575936/738253 (executing program) 2021/10/27 19:59:05 fetching corpus: 11350, signal 576867/739459 (executing program) 2021/10/27 19:59:05 fetching corpus: 11400, signal 577692/740573 (executing program) 2021/10/27 19:59:05 fetching corpus: 11450, signal 578337/741615 (executing program) 2021/10/27 19:59:05 fetching corpus: 11500, signal 578990/742640 (executing program) 2021/10/27 19:59:06 fetching corpus: 11550, signal 579737/743741 (executing program) 2021/10/27 19:59:06 fetching corpus: 11600, signal 580411/744765 (executing program) 2021/10/27 19:59:06 fetching corpus: 11650, signal 581402/745917 (executing program) 2021/10/27 19:59:06 fetching corpus: 11700, signal 582339/747076 (executing program) 2021/10/27 19:59:06 fetching corpus: 11750, signal 582844/747987 (executing program) 2021/10/27 19:59:06 fetching corpus: 11800, signal 583321/748902 (executing program) 2021/10/27 19:59:06 fetching corpus: 11850, signal 584219/750042 (executing program) 2021/10/27 19:59:06 fetching corpus: 11900, signal 584907/751084 (executing program) 2021/10/27 19:59:06 fetching corpus: 11950, signal 585874/752196 (executing program) 2021/10/27 19:59:06 fetching corpus: 12000, signal 586480/753154 (executing program) 2021/10/27 19:59:06 fetching corpus: 12050, signal 587138/754117 (executing program) 2021/10/27 19:59:07 fetching corpus: 12100, signal 587872/755184 (executing program) 2021/10/27 19:59:07 fetching corpus: 12150, signal 588756/756288 (executing program) 2021/10/27 19:59:07 fetching corpus: 12200, signal 589316/757246 (executing program) 2021/10/27 19:59:07 fetching corpus: 12250, signal 590156/758319 (executing program) 2021/10/27 19:59:07 fetching corpus: 12300, signal 591050/759372 (executing program) 2021/10/27 19:59:07 fetching corpus: 12350, signal 591611/760321 (executing program) 2021/10/27 19:59:07 fetching corpus: 12400, signal 592458/761369 (executing program) 2021/10/27 19:59:07 fetching corpus: 12450, signal 593064/762283 (executing program) 2021/10/27 19:59:08 fetching corpus: 12500, signal 593547/763154 (executing program) 2021/10/27 19:59:08 fetching corpus: 12550, signal 594221/764175 (executing program) 2021/10/27 19:59:08 fetching corpus: 12600, signal 595199/765281 (executing program) 2021/10/27 19:59:08 fetching corpus: 12650, signal 595819/766219 (executing program) 2021/10/27 19:59:08 fetching corpus: 12700, signal 596485/767195 (executing program) 2021/10/27 19:59:08 fetching corpus: 12750, signal 597181/768159 (executing program) 2021/10/27 19:59:08 fetching corpus: 12800, signal 597793/769099 (executing program) 2021/10/27 19:59:08 fetching corpus: 12850, signal 598504/770073 (executing program) 2021/10/27 19:59:08 fetching corpus: 12900, signal 599165/771031 (executing program) 2021/10/27 19:59:09 fetching corpus: 12950, signal 599668/771902 (executing program) 2021/10/27 19:59:09 fetching corpus: 13000, signal 600175/772821 (executing program) 2021/10/27 19:59:09 fetching corpus: 13050, signal 600751/773738 (executing program) 2021/10/27 19:59:09 fetching corpus: 13100, signal 601743/774774 (executing program) 2021/10/27 19:59:09 fetching corpus: 13150, signal 602320/775693 (executing program) 2021/10/27 19:59:09 fetching corpus: 13200, signal 602815/776556 (executing program) 2021/10/27 19:59:09 fetching corpus: 13250, signal 603799/777597 (executing program) 2021/10/27 19:59:09 fetching corpus: 13300, signal 604243/778445 (executing program) 2021/10/27 19:59:09 fetching corpus: 13350, signal 605260/779529 (executing program) 2021/10/27 19:59:09 fetching corpus: 13400, signal 605872/780385 (executing program) 2021/10/27 19:59:09 fetching corpus: 13450, signal 606535/781252 (executing program) 2021/10/27 19:59:10 fetching corpus: 13500, signal 607223/782201 (executing program) 2021/10/27 19:59:10 fetching corpus: 13550, signal 607899/783103 (executing program) 2021/10/27 19:59:10 fetching corpus: 13600, signal 608395/784001 (executing program) 2021/10/27 19:59:10 fetching corpus: 13650, signal 608903/784843 (executing program) 2021/10/27 19:59:10 fetching corpus: 13700, signal 609419/785667 (executing program) 2021/10/27 19:59:10 fetching corpus: 13750, signal 610050/786518 (executing program) 2021/10/27 19:59:10 fetching corpus: 13800, signal 610536/787361 (executing program) 2021/10/27 19:59:11 fetching corpus: 13850, signal 611141/788240 (executing program) 2021/10/27 19:59:11 fetching corpus: 13900, signal 611763/789082 (executing program) 2021/10/27 19:59:11 fetching corpus: 13950, signal 612429/789963 (executing program) 2021/10/27 19:59:11 fetching corpus: 14000, signal 613011/790821 (executing program) 2021/10/27 19:59:11 fetching corpus: 14050, signal 613502/791611 (executing program) 2021/10/27 19:59:11 fetching corpus: 14100, signal 614052/792417 (executing program) 2021/10/27 19:59:11 fetching corpus: 14150, signal 614771/793280 (executing program) 2021/10/27 19:59:11 fetching corpus: 14200, signal 615388/794168 (executing program) 2021/10/27 19:59:11 fetching corpus: 14250, signal 615892/794950 (executing program) 2021/10/27 19:59:11 fetching corpus: 14300, signal 616535/795824 (executing program) 2021/10/27 19:59:11 fetching corpus: 14350, signal 617043/796647 (executing program) 2021/10/27 19:59:12 fetching corpus: 14400, signal 618492/797803 (executing program) 2021/10/27 19:59:12 fetching corpus: 14450, signal 619142/798649 (executing program) 2021/10/27 19:59:12 fetching corpus: 14500, signal 619643/799454 (executing program) 2021/10/27 19:59:12 fetching corpus: 14550, signal 620199/800290 (executing program) 2021/10/27 19:59:12 fetching corpus: 14600, signal 620895/801123 (executing program) 2021/10/27 19:59:12 fetching corpus: 14650, signal 621321/801899 (executing program) 2021/10/27 19:59:12 fetching corpus: 14700, signal 621808/802676 (executing program) 2021/10/27 19:59:12 fetching corpus: 14750, signal 622193/803469 (executing program) 2021/10/27 19:59:13 fetching corpus: 14800, signal 622733/804243 (executing program) 2021/10/27 19:59:13 fetching corpus: 14850, signal 623296/805053 (executing program) 2021/10/27 19:59:13 fetching corpus: 14900, signal 623819/805843 (executing program) 2021/10/27 19:59:13 fetching corpus: 14950, signal 624312/806574 (executing program) 2021/10/27 19:59:13 fetching corpus: 15000, signal 624738/807307 (executing program) 2021/10/27 19:59:13 fetching corpus: 15050, signal 625305/808140 (executing program) 2021/10/27 19:59:13 fetching corpus: 15100, signal 625875/808971 (executing program) 2021/10/27 19:59:13 fetching corpus: 15150, signal 626391/809727 (executing program) 2021/10/27 19:59:13 fetching corpus: 15200, signal 626872/810480 (executing program) 2021/10/27 19:59:13 fetching corpus: 15250, signal 627318/811203 (executing program) 2021/10/27 19:59:13 fetching corpus: 15300, signal 627684/811894 (executing program) 2021/10/27 19:59:14 fetching corpus: 15350, signal 628372/812709 (executing program) 2021/10/27 19:59:14 fetching corpus: 15400, signal 628981/813488 (executing program) 2021/10/27 19:59:14 fetching corpus: 15450, signal 629707/814279 (executing program) 2021/10/27 19:59:14 fetching corpus: 15500, signal 630252/815069 (executing program) 2021/10/27 19:59:14 fetching corpus: 15550, signal 631034/815881 (executing program) 2021/10/27 19:59:14 fetching corpus: 15600, signal 631601/816658 (executing program) 2021/10/27 19:59:14 fetching corpus: 15650, signal 632072/817364 (executing program) 2021/10/27 19:59:14 fetching corpus: 15700, signal 632650/818103 (executing program) 2021/10/27 19:59:14 fetching corpus: 15750, signal 633135/818846 (executing program) 2021/10/27 19:59:14 fetching corpus: 15800, signal 633684/819620 (executing program) 2021/10/27 19:59:15 fetching corpus: 15850, signal 634186/820304 (executing program) 2021/10/27 19:59:15 fetching corpus: 15900, signal 634699/821024 (executing program) 2021/10/27 19:59:15 fetching corpus: 15950, signal 635166/821727 (executing program) 2021/10/27 19:59:15 fetching corpus: 16000, signal 635663/822422 (executing program) 2021/10/27 19:59:15 fetching corpus: 16050, signal 636474/823222 (executing program) 2021/10/27 19:59:15 fetching corpus: 16100, signal 636901/823934 (executing program) 2021/10/27 19:59:15 fetching corpus: 16150, signal 637417/824674 (executing program) 2021/10/27 19:59:15 fetching corpus: 16200, signal 638021/825357 (executing program) 2021/10/27 19:59:15 fetching corpus: 16250, signal 638426/826047 (executing program) 2021/10/27 19:59:15 fetching corpus: 16300, signal 638844/826742 (executing program) 2021/10/27 19:59:16 fetching corpus: 16350, signal 639344/827420 (executing program) 2021/10/27 19:59:16 fetching corpus: 16400, signal 639818/828149 (executing program) 2021/10/27 19:59:16 fetching corpus: 16450, signal 640203/828841 (executing program) 2021/10/27 19:59:16 fetching corpus: 16500, signal 640946/829633 (executing program) 2021/10/27 19:59:16 fetching corpus: 16550, signal 641520/830317 (executing program) 2021/10/27 19:59:16 fetching corpus: 16600, signal 642209/831101 (executing program) 2021/10/27 19:59:16 fetching corpus: 16650, signal 642624/831746 (executing program) 2021/10/27 19:59:16 fetching corpus: 16700, signal 642953/832381 (executing program) 2021/10/27 19:59:16 fetching corpus: 16750, signal 643608/833080 (executing program) 2021/10/27 19:59:16 fetching corpus: 16800, signal 644268/833764 (executing program) 2021/10/27 19:59:17 fetching corpus: 16850, signal 644873/834456 (executing program) 2021/10/27 19:59:17 fetching corpus: 16900, signal 645376/835157 (executing program) 2021/10/27 19:59:17 fetching corpus: 16950, signal 645803/835856 (executing program) 2021/10/27 19:59:17 fetching corpus: 17000, signal 646339/836547 (executing program) 2021/10/27 19:59:17 fetching corpus: 17050, signal 646769/837254 (executing program) 2021/10/27 19:59:17 fetching corpus: 17100, signal 647276/837944 (executing program) 2021/10/27 19:59:17 fetching corpus: 17150, signal 647623/838566 (executing program) 2021/10/27 19:59:17 fetching corpus: 17200, signal 648218/839302 (executing program) 2021/10/27 19:59:17 fetching corpus: 17250, signal 648714/839951 (executing program) 2021/10/27 19:59:17 fetching corpus: 17300, signal 649278/840621 (executing program) 2021/10/27 19:59:18 fetching corpus: 17350, signal 649703/841254 (executing program) 2021/10/27 19:59:18 fetching corpus: 17400, signal 650183/841913 (executing program) 2021/10/27 19:59:18 fetching corpus: 17450, signal 650720/842574 (executing program) 2021/10/27 19:59:18 fetching corpus: 17500, signal 651173/843243 (executing program) 2021/10/27 19:59:18 fetching corpus: 17550, signal 651597/843857 (executing program) 2021/10/27 19:59:18 fetching corpus: 17600, signal 652056/844515 (executing program) 2021/10/27 19:59:18 fetching corpus: 17650, signal 652607/845201 (executing program) 2021/10/27 19:59:18 fetching corpus: 17700, signal 653004/845817 (executing program) 2021/10/27 19:59:18 fetching corpus: 17750, signal 653615/846500 (executing program) 2021/10/27 19:59:19 fetching corpus: 17800, signal 654101/847173 (executing program) 2021/10/27 19:59:19 fetching corpus: 17850, signal 655169/847915 (executing program) 2021/10/27 19:59:19 fetching corpus: 17900, signal 655741/848534 (executing program) 2021/10/27 19:59:19 fetching corpus: 17950, signal 656288/849163 (executing program) 2021/10/27 19:59:19 fetching corpus: 18000, signal 656788/849778 (executing program) 2021/10/27 19:59:19 fetching corpus: 18050, signal 657238/850398 (executing program) 2021/10/27 19:59:19 fetching corpus: 18100, signal 657901/851078 (executing program) 2021/10/27 19:59:19 fetching corpus: 18150, signal 658256/851638 (executing program) 2021/10/27 19:59:19 fetching corpus: 18200, signal 658671/852237 (executing program) 2021/10/27 19:59:19 fetching corpus: 18250, signal 659124/852874 (executing program) 2021/10/27 19:59:20 fetching corpus: 18300, signal 660322/853600 (executing program) 2021/10/27 19:59:20 fetching corpus: 18350, signal 660742/854162 (executing program) 2021/10/27 19:59:20 fetching corpus: 18400, signal 661166/854761 (executing program) 2021/10/27 19:59:20 fetching corpus: 18450, signal 661790/855409 (executing program) 2021/10/27 19:59:20 fetching corpus: 18500, signal 662671/856119 (executing program) 2021/10/27 19:59:20 fetching corpus: 18550, signal 663038/856690 (executing program) 2021/10/27 19:59:20 fetching corpus: 18600, signal 663432/857261 (executing program) 2021/10/27 19:59:20 fetching corpus: 18650, signal 664129/857891 (executing program) 2021/10/27 19:59:20 fetching corpus: 18700, signal 664449/858444 (executing program) 2021/10/27 19:59:21 fetching corpus: 18750, signal 664862/859025 (executing program) 2021/10/27 19:59:21 fetching corpus: 18800, signal 665427/859648 (executing program) 2021/10/27 19:59:21 fetching corpus: 18850, signal 665863/860201 (executing program) 2021/10/27 19:59:21 fetching corpus: 18900, signal 666272/860783 (executing program) 2021/10/27 19:59:21 fetching corpus: 18950, signal 666606/861347 (executing program) 2021/10/27 19:59:21 fetching corpus: 19000, signal 667110/861970 (executing program) 2021/10/27 19:59:21 fetching corpus: 19050, signal 667506/862521 (executing program) 2021/10/27 19:59:21 fetching corpus: 19100, signal 667945/863097 (executing program) 2021/10/27 19:59:21 fetching corpus: 19150, signal 668577/863709 (executing program) 2021/10/27 19:59:21 fetching corpus: 19200, signal 668957/864274 (executing program) 2021/10/27 19:59:22 fetching corpus: 19250, signal 669370/864822 (executing program) 2021/10/27 19:59:22 fetching corpus: 19300, signal 669716/865372 (executing program) 2021/10/27 19:59:22 fetching corpus: 19350, signal 670057/865920 (executing program) 2021/10/27 19:59:22 fetching corpus: 19400, signal 670417/866503 (executing program) 2021/10/27 19:59:22 fetching corpus: 19450, signal 670744/867055 (executing program) 2021/10/27 19:59:22 fetching corpus: 19500, signal 671068/867638 (executing program) 2021/10/27 19:59:22 fetching corpus: 19550, signal 671688/868181 (executing program) 2021/10/27 19:59:22 fetching corpus: 19600, signal 672055/868712 (executing program) 2021/10/27 19:59:22 fetching corpus: 19650, signal 672375/869248 (executing program) 2021/10/27 19:59:22 fetching corpus: 19700, signal 672807/869820 (executing program) 2021/10/27 19:59:23 fetching corpus: 19750, signal 673317/870358 (executing program) 2021/10/27 19:59:23 fetching corpus: 19800, signal 673724/870934 (executing program) 2021/10/27 19:59:23 fetching corpus: 19850, signal 674374/871482 (executing program) 2021/10/27 19:59:23 fetching corpus: 19900, signal 675204/872053 (executing program) 2021/10/27 19:59:23 fetching corpus: 19950, signal 675696/872626 (executing program) 2021/10/27 19:59:23 fetching corpus: 20000, signal 676106/873180 (executing program) 2021/10/27 19:59:23 fetching corpus: 20050, signal 676495/873688 (executing program) 2021/10/27 19:59:23 fetching corpus: 20100, signal 676870/874186 (executing program) 2021/10/27 19:59:24 fetching corpus: 20150, signal 677354/874696 (executing program) 2021/10/27 19:59:24 fetching corpus: 20200, signal 677692/875202 (executing program) 2021/10/27 19:59:24 fetching corpus: 20250, signal 678130/875759 (executing program) 2021/10/27 19:59:24 fetching corpus: 20300, signal 678623/876320 (executing program) 2021/10/27 19:59:24 fetching corpus: 20350, signal 678971/876805 (executing program) 2021/10/27 19:59:24 fetching corpus: 20400, signal 679370/877311 (executing program) 2021/10/27 19:59:24 fetching corpus: 20450, signal 679899/877861 (executing program) 2021/10/27 19:59:24 fetching corpus: 20500, signal 680317/878414 (executing program) 2021/10/27 19:59:24 fetching corpus: 20550, signal 680841/878925 (executing program) 2021/10/27 19:59:24 fetching corpus: 20600, signal 681282/879399 (executing program) 2021/10/27 19:59:25 fetching corpus: 20650, signal 681686/879897 (executing program) 2021/10/27 19:59:25 fetching corpus: 20700, signal 682234/880432 (executing program) 2021/10/27 19:59:25 fetching corpus: 20750, signal 682899/880984 (executing program) 2021/10/27 19:59:25 fetching corpus: 20800, signal 683499/881518 (executing program) 2021/10/27 19:59:25 fetching corpus: 20850, signal 684222/882047 (executing program) 2021/10/27 19:59:25 fetching corpus: 20900, signal 684537/882525 (executing program) 2021/10/27 19:59:25 fetching corpus: 20950, signal 685115/883027 (executing program) 2021/10/27 19:59:25 fetching corpus: 21000, signal 685435/883504 (executing program) 2021/10/27 19:59:26 fetching corpus: 21050, signal 685835/884022 (executing program) 2021/10/27 19:59:26 fetching corpus: 21100, signal 686333/884495 (executing program) 2021/10/27 19:59:26 fetching corpus: 21150, signal 686839/884967 (executing program) 2021/10/27 19:59:26 fetching corpus: 21200, signal 687295/885458 (executing program) 2021/10/27 19:59:26 fetching corpus: 21250, signal 687758/885968 (executing program) 2021/10/27 19:59:26 fetching corpus: 21300, signal 688118/886462 (executing program) 2021/10/27 19:59:26 fetching corpus: 21350, signal 688638/886932 (executing program) 2021/10/27 19:59:26 fetching corpus: 21400, signal 688937/887391 (executing program) 2021/10/27 19:59:27 fetching corpus: 21450, signal 689307/887859 (executing program) 2021/10/27 19:59:27 fetching corpus: 21500, signal 689640/888339 (executing program) 2021/10/27 19:59:27 fetching corpus: 21550, signal 690044/888784 (executing program) 2021/10/27 19:59:27 fetching corpus: 21600, signal 690346/889280 (executing program) 2021/10/27 19:59:27 fetching corpus: 21650, signal 690674/889738 (executing program) 2021/10/27 19:59:27 fetching corpus: 21700, signal 693305/890265 (executing program) 2021/10/27 19:59:27 fetching corpus: 21750, signal 693593/890733 (executing program) 2021/10/27 19:59:27 fetching corpus: 21800, signal 694099/891196 (executing program) 2021/10/27 19:59:27 fetching corpus: 21850, signal 694534/891643 (executing program) 2021/10/27 19:59:27 fetching corpus: 21900, signal 694958/892105 (executing program) 2021/10/27 19:59:27 fetching corpus: 21950, signal 695303/892576 (executing program) 2021/10/27 19:59:28 fetching corpus: 22000, signal 695830/893055 (executing program) 2021/10/27 19:59:28 fetching corpus: 22050, signal 696198/893518 (executing program) 2021/10/27 19:59:28 fetching corpus: 22100, signal 696584/893966 (executing program) 2021/10/27 19:59:28 fetching corpus: 22150, signal 697070/894416 (executing program) 2021/10/27 19:59:28 fetching corpus: 22200, signal 697544/894855 (executing program) 2021/10/27 19:59:28 fetching corpus: 22250, signal 698072/895281 (executing program) 2021/10/27 19:59:28 fetching corpus: 22300, signal 698512/895715 (executing program) 2021/10/27 19:59:28 fetching corpus: 22350, signal 699144/896161 (executing program) 2021/10/27 19:59:28 fetching corpus: 22400, signal 699435/896213 (executing program) 2021/10/27 19:59:28 fetching corpus: 22450, signal 699896/896213 (executing program) 2021/10/27 19:59:29 fetching corpus: 22500, signal 700259/896213 (executing program) 2021/10/27 19:59:29 fetching corpus: 22550, signal 700548/896213 (executing program) 2021/10/27 19:59:29 fetching corpus: 22600, signal 700871/896213 (executing program) 2021/10/27 19:59:29 fetching corpus: 22650, signal 701220/896213 (executing program) 2021/10/27 19:59:29 fetching corpus: 22700, signal 703832/896213 (executing program) 2021/10/27 19:59:29 fetching corpus: 22750, signal 704209/896213 (executing program) 2021/10/27 19:59:29 fetching corpus: 22800, signal 704430/896213 (executing program) 2021/10/27 19:59:29 fetching corpus: 22850, signal 704904/896213 (executing program) 2021/10/27 19:59:30 fetching corpus: 22900, signal 705273/896213 (executing program) 2021/10/27 19:59:30 fetching corpus: 22950, signal 705743/896213 (executing program) 2021/10/27 19:59:30 fetching corpus: 23000, signal 706156/896213 (executing program) 2021/10/27 19:59:30 fetching corpus: 23050, signal 706498/896213 (executing program) 2021/10/27 19:59:30 fetching corpus: 23100, signal 707543/896213 (executing program) 2021/10/27 19:59:30 fetching corpus: 23150, signal 707812/896213 (executing program) 2021/10/27 19:59:30 fetching corpus: 23200, signal 708163/896213 (executing program) 2021/10/27 19:59:30 fetching corpus: 23250, signal 709715/896213 (executing program) 2021/10/27 19:59:30 fetching corpus: 23300, signal 710078/896213 (executing program) 2021/10/27 19:59:30 fetching corpus: 23350, signal 710554/896213 (executing program) 2021/10/27 19:59:31 fetching corpus: 23400, signal 711297/896213 (executing program) 2021/10/27 19:59:31 fetching corpus: 23450, signal 711696/896213 (executing program) 2021/10/27 19:59:31 fetching corpus: 23500, signal 712017/896213 (executing program) 2021/10/27 19:59:31 fetching corpus: 23550, signal 712409/896213 (executing program) 2021/10/27 19:59:31 fetching corpus: 23600, signal 712749/896213 (executing program) 2021/10/27 19:59:31 fetching corpus: 23650, signal 713174/896213 (executing program) 2021/10/27 19:59:31 fetching corpus: 23700, signal 713508/896213 (executing program) 2021/10/27 19:59:31 fetching corpus: 23750, signal 713895/896213 (executing program) 2021/10/27 19:59:31 fetching corpus: 23800, signal 714306/896213 (executing program) 2021/10/27 19:59:31 fetching corpus: 23850, signal 715047/896213 (executing program) 2021/10/27 19:59:32 fetching corpus: 23900, signal 715594/896213 (executing program) 2021/10/27 19:59:32 fetching corpus: 23950, signal 715903/896213 (executing program) 2021/10/27 19:59:32 fetching corpus: 24000, signal 716467/896213 (executing program) 2021/10/27 19:59:32 fetching corpus: 24050, signal 716767/896213 (executing program) 2021/10/27 19:59:32 fetching corpus: 24100, signal 717021/896213 (executing program) 2021/10/27 19:59:32 fetching corpus: 24150, signal 717427/896213 (executing program) 2021/10/27 19:59:32 fetching corpus: 24200, signal 718706/896213 (executing program) 2021/10/27 19:59:32 fetching corpus: 24250, signal 719250/896213 (executing program) 2021/10/27 19:59:32 fetching corpus: 24300, signal 719720/896213 (executing program) 2021/10/27 19:59:32 fetching corpus: 24350, signal 720156/896213 (executing program) 2021/10/27 19:59:33 fetching corpus: 24400, signal 720435/896215 (executing program) 2021/10/27 19:59:33 fetching corpus: 24450, signal 720791/896215 (executing program) 2021/10/27 19:59:33 fetching corpus: 24500, signal 721153/896215 (executing program) 2021/10/27 19:59:33 fetching corpus: 24550, signal 721725/896215 (executing program) 2021/10/27 19:59:33 fetching corpus: 24600, signal 722014/896215 (executing program) 2021/10/27 19:59:33 fetching corpus: 24650, signal 722439/896215 (executing program) 2021/10/27 19:59:33 fetching corpus: 24700, signal 722884/896215 (executing program) 2021/10/27 19:59:33 fetching corpus: 24750, signal 723078/896215 (executing program) 2021/10/27 19:59:33 fetching corpus: 24800, signal 723385/896215 (executing program) 2021/10/27 19:59:34 fetching corpus: 24850, signal 723662/896215 (executing program) 2021/10/27 19:59:34 fetching corpus: 24900, signal 723986/896215 (executing program) 2021/10/27 19:59:34 fetching corpus: 24950, signal 724396/896215 (executing program) 2021/10/27 19:59:34 fetching corpus: 25000, signal 724699/896215 (executing program) 2021/10/27 19:59:34 fetching corpus: 25050, signal 724935/896215 (executing program) 2021/10/27 19:59:34 fetching corpus: 25100, signal 725237/896215 (executing program) 2021/10/27 19:59:34 fetching corpus: 25150, signal 725632/896215 (executing program) 2021/10/27 19:59:34 fetching corpus: 25200, signal 725907/896215 (executing program) 2021/10/27 19:59:34 fetching corpus: 25250, signal 726215/896215 (executing program) 2021/10/27 19:59:34 fetching corpus: 25300, signal 726628/896215 (executing program) 2021/10/27 19:59:35 fetching corpus: 25350, signal 727063/896215 (executing program) 2021/10/27 19:59:35 fetching corpus: 25400, signal 727451/896215 (executing program) 2021/10/27 19:59:35 fetching corpus: 25450, signal 727841/896215 (executing program) 2021/10/27 19:59:35 fetching corpus: 25500, signal 728136/896215 (executing program) 2021/10/27 19:59:35 fetching corpus: 25550, signal 728468/896215 (executing program) 2021/10/27 19:59:35 fetching corpus: 25600, signal 728795/896215 (executing program) 2021/10/27 19:59:35 fetching corpus: 25650, signal 729080/896215 (executing program) 2021/10/27 19:59:35 fetching corpus: 25700, signal 729525/896215 (executing program) 2021/10/27 19:59:35 fetching corpus: 25750, signal 729827/896215 (executing program) 2021/10/27 19:59:36 fetching corpus: 25800, signal 730137/896215 (executing program) 2021/10/27 19:59:36 fetching corpus: 25850, signal 730477/896215 (executing program) 2021/10/27 19:59:36 fetching corpus: 25900, signal 730942/896215 (executing program) 2021/10/27 19:59:36 fetching corpus: 25950, signal 731221/896215 (executing program) 2021/10/27 19:59:36 fetching corpus: 26000, signal 733629/896215 (executing program) 2021/10/27 19:59:36 fetching corpus: 26050, signal 733947/896215 (executing program) 2021/10/27 19:59:36 fetching corpus: 26100, signal 734245/896215 (executing program) 2021/10/27 19:59:37 fetching corpus: 26150, signal 734514/896215 (executing program) 2021/10/27 19:59:37 fetching corpus: 26200, signal 734745/896215 (executing program) 2021/10/27 19:59:37 fetching corpus: 26250, signal 735248/896215 (executing program) 2021/10/27 19:59:37 fetching corpus: 26300, signal 735713/896215 (executing program) 2021/10/27 19:59:37 fetching corpus: 26350, signal 736043/896215 (executing program) 2021/10/27 19:59:37 fetching corpus: 26400, signal 736472/896215 (executing program) 2021/10/27 19:59:37 fetching corpus: 26450, signal 736745/896215 (executing program) 2021/10/27 19:59:37 fetching corpus: 26500, signal 737019/896215 (executing program) 2021/10/27 19:59:37 fetching corpus: 26550, signal 737316/896215 (executing program) 2021/10/27 19:59:37 fetching corpus: 26600, signal 737742/896215 (executing program) 2021/10/27 19:59:38 fetching corpus: 26650, signal 738041/896215 (executing program) 2021/10/27 19:59:38 fetching corpus: 26700, signal 738254/896215 (executing program) 2021/10/27 19:59:38 fetching corpus: 26750, signal 738631/896215 (executing program) 2021/10/27 19:59:38 fetching corpus: 26800, signal 739010/896215 (executing program) 2021/10/27 19:59:38 fetching corpus: 26850, signal 739352/896215 (executing program) 2021/10/27 19:59:38 fetching corpus: 26900, signal 739655/896215 (executing program) 2021/10/27 19:59:38 fetching corpus: 26950, signal 739959/896215 (executing program) 2021/10/27 19:59:38 fetching corpus: 27000, signal 740325/896215 (executing program) 2021/10/27 19:59:38 fetching corpus: 27050, signal 740744/896215 (executing program) 2021/10/27 19:59:39 fetching corpus: 27100, signal 740989/896215 (executing program) 2021/10/27 19:59:39 fetching corpus: 27150, signal 741453/896215 (executing program) 2021/10/27 19:59:39 fetching corpus: 27200, signal 741738/896215 (executing program) 2021/10/27 19:59:39 fetching corpus: 27250, signal 742221/896215 (executing program) 2021/10/27 19:59:39 fetching corpus: 27300, signal 742542/896215 (executing program) 2021/10/27 19:59:39 fetching corpus: 27350, signal 742808/896215 (executing program) 2021/10/27 19:59:39 fetching corpus: 27400, signal 743161/896215 (executing program) 2021/10/27 19:59:39 fetching corpus: 27450, signal 743505/896215 (executing program) 2021/10/27 19:59:39 fetching corpus: 27500, signal 743830/896215 (executing program) 2021/10/27 19:59:39 fetching corpus: 27550, signal 744247/896215 (executing program) 2021/10/27 19:59:40 fetching corpus: 27600, signal 744526/896215 (executing program) 2021/10/27 19:59:40 fetching corpus: 27650, signal 744857/896215 (executing program) 2021/10/27 19:59:40 fetching corpus: 27700, signal 745159/896215 (executing program) 2021/10/27 19:59:40 fetching corpus: 27750, signal 745419/896216 (executing program) 2021/10/27 19:59:40 fetching corpus: 27800, signal 745702/896216 (executing program) 2021/10/27 19:59:40 fetching corpus: 27850, signal 748022/896216 (executing program) 2021/10/27 19:59:40 fetching corpus: 27900, signal 748397/896216 (executing program) 2021/10/27 19:59:40 fetching corpus: 27950, signal 748701/896216 (executing program) 2021/10/27 19:59:40 fetching corpus: 28000, signal 749086/896216 (executing program) 2021/10/27 19:59:41 fetching corpus: 28050, signal 749460/896216 (executing program) 2021/10/27 19:59:41 fetching corpus: 28100, signal 749806/896216 (executing program) 2021/10/27 19:59:41 fetching corpus: 28150, signal 750329/896216 (executing program) 2021/10/27 19:59:41 fetching corpus: 28200, signal 750608/896216 (executing program) 2021/10/27 19:59:41 fetching corpus: 28250, signal 750947/896216 (executing program) 2021/10/27 19:59:41 fetching corpus: 28300, signal 751275/896216 (executing program) 2021/10/27 19:59:41 fetching corpus: 28350, signal 751524/896216 (executing program) 2021/10/27 19:59:41 fetching corpus: 28400, signal 751991/896216 (executing program) 2021/10/27 19:59:41 fetching corpus: 28450, signal 752320/896216 (executing program) 2021/10/27 19:59:41 fetching corpus: 28500, signal 752580/896216 (executing program) 2021/10/27 19:59:42 fetching corpus: 28550, signal 752907/896216 (executing program) 2021/10/27 19:59:42 fetching corpus: 28600, signal 754892/896216 (executing program) 2021/10/27 19:59:42 fetching corpus: 28650, signal 755213/896216 (executing program) 2021/10/27 19:59:42 fetching corpus: 28700, signal 755768/896216 (executing program) 2021/10/27 19:59:42 fetching corpus: 28750, signal 756026/896216 (executing program) 2021/10/27 19:59:42 fetching corpus: 28800, signal 756414/896216 (executing program) 2021/10/27 19:59:42 fetching corpus: 28850, signal 756758/896216 (executing program) 2021/10/27 19:59:42 fetching corpus: 28900, signal 757036/896216 (executing program) 2021/10/27 19:59:42 fetching corpus: 28950, signal 757333/896216 (executing program) 2021/10/27 19:59:42 fetching corpus: 29000, signal 757649/896216 (executing program) 2021/10/27 19:59:42 fetching corpus: 29050, signal 757998/896216 (executing program) 2021/10/27 19:59:43 fetching corpus: 29100, signal 758392/896216 (executing program) 2021/10/27 19:59:43 fetching corpus: 29150, signal 758747/896216 (executing program) 2021/10/27 19:59:43 fetching corpus: 29200, signal 759057/896216 (executing program) 2021/10/27 19:59:43 fetching corpus: 29250, signal 759413/896216 (executing program) 2021/10/27 19:59:43 fetching corpus: 29300, signal 759709/896216 (executing program) 2021/10/27 19:59:43 fetching corpus: 29350, signal 759932/896216 (executing program) 2021/10/27 19:59:43 fetching corpus: 29400, signal 760306/896216 (executing program) 2021/10/27 19:59:43 fetching corpus: 29450, signal 760599/896216 (executing program) 2021/10/27 19:59:43 fetching corpus: 29500, signal 760900/896216 (executing program) 2021/10/27 19:59:43 fetching corpus: 29550, signal 761179/896216 (executing program) 2021/10/27 19:59:44 fetching corpus: 29600, signal 761509/896216 (executing program) 2021/10/27 19:59:44 fetching corpus: 29650, signal 761784/896216 (executing program) 2021/10/27 19:59:44 fetching corpus: 29700, signal 762004/896216 (executing program) 2021/10/27 19:59:44 fetching corpus: 29750, signal 762253/896216 (executing program) 2021/10/27 19:59:44 fetching corpus: 29800, signal 762575/896216 (executing program) 2021/10/27 19:59:44 fetching corpus: 29850, signal 762887/896216 (executing program) 2021/10/27 19:59:44 fetching corpus: 29900, signal 763131/896216 (executing program) 2021/10/27 19:59:44 fetching corpus: 29950, signal 763433/896216 (executing program) 2021/10/27 19:59:44 fetching corpus: 30000, signal 763697/896216 (executing program) 2021/10/27 19:59:45 fetching corpus: 30050, signal 764038/896216 (executing program) 2021/10/27 19:59:45 fetching corpus: 30100, signal 764328/896216 (executing program) 2021/10/27 19:59:45 fetching corpus: 30150, signal 764543/896216 (executing program) [ 132.430666][ T1193] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.436983][ T1193] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/27 19:59:45 fetching corpus: 30200, signal 764854/896216 (executing program) 2021/10/27 19:59:45 fetching corpus: 30250, signal 765152/896216 (executing program) 2021/10/27 19:59:45 fetching corpus: 30300, signal 765507/896216 (executing program) 2021/10/27 19:59:45 fetching corpus: 30350, signal 766042/896216 (executing program) 2021/10/27 19:59:45 fetching corpus: 30400, signal 766297/896216 (executing program) 2021/10/27 19:59:45 fetching corpus: 30450, signal 766620/896216 (executing program) 2021/10/27 19:59:46 fetching corpus: 30500, signal 766977/896216 (executing program) 2021/10/27 19:59:46 fetching corpus: 30550, signal 767242/896216 (executing program) 2021/10/27 19:59:46 fetching corpus: 30600, signal 767652/896216 (executing program) 2021/10/27 19:59:46 fetching corpus: 30650, signal 767911/896216 (executing program) 2021/10/27 19:59:46 fetching corpus: 30700, signal 768339/896216 (executing program) 2021/10/27 19:59:46 fetching corpus: 30750, signal 768532/896216 (executing program) 2021/10/27 19:59:46 fetching corpus: 30800, signal 768761/896216 (executing program) 2021/10/27 19:59:46 fetching corpus: 30850, signal 769123/896216 (executing program) 2021/10/27 19:59:46 fetching corpus: 30900, signal 769371/896216 (executing program) 2021/10/27 19:59:46 fetching corpus: 30950, signal 769525/896216 (executing program) 2021/10/27 19:59:46 fetching corpus: 31000, signal 769945/896216 (executing program) 2021/10/27 19:59:47 fetching corpus: 31050, signal 770293/896216 (executing program) 2021/10/27 19:59:47 fetching corpus: 31100, signal 770680/896216 (executing program) 2021/10/27 19:59:47 fetching corpus: 31150, signal 770972/896216 (executing program) 2021/10/27 19:59:47 fetching corpus: 31200, signal 771357/896216 (executing program) 2021/10/27 19:59:47 fetching corpus: 31250, signal 771708/896216 (executing program) 2021/10/27 19:59:47 fetching corpus: 31300, signal 772044/896216 (executing program) 2021/10/27 19:59:47 fetching corpus: 31350, signal 772292/896216 (executing program) 2021/10/27 19:59:47 fetching corpus: 31400, signal 772543/896216 (executing program) 2021/10/27 19:59:47 fetching corpus: 31450, signal 772805/896216 (executing program) 2021/10/27 19:59:47 fetching corpus: 31500, signal 772993/896216 (executing program) 2021/10/27 19:59:48 fetching corpus: 31550, signal 773427/896216 (executing program) 2021/10/27 19:59:48 fetching corpus: 31600, signal 773614/896216 (executing program) 2021/10/27 19:59:48 fetching corpus: 31650, signal 773914/896216 (executing program) 2021/10/27 19:59:48 fetching corpus: 31700, signal 774145/896216 (executing program) 2021/10/27 19:59:48 fetching corpus: 31750, signal 774552/896216 (executing program) 2021/10/27 19:59:48 fetching corpus: 31800, signal 774844/896216 (executing program) 2021/10/27 19:59:48 fetching corpus: 31850, signal 775122/896216 (executing program) 2021/10/27 19:59:49 fetching corpus: 31900, signal 775554/896216 (executing program) 2021/10/27 19:59:49 fetching corpus: 31950, signal 775835/896216 (executing program) 2021/10/27 19:59:49 fetching corpus: 32000, signal 776187/896216 (executing program) 2021/10/27 19:59:49 fetching corpus: 32050, signal 776424/896216 (executing program) 2021/10/27 19:59:49 fetching corpus: 32100, signal 777238/896216 (executing program) 2021/10/27 19:59:49 fetching corpus: 32150, signal 777541/896216 (executing program) 2021/10/27 19:59:49 fetching corpus: 32200, signal 777810/896216 (executing program) 2021/10/27 19:59:49 fetching corpus: 32250, signal 778036/896216 (executing program) 2021/10/27 19:59:49 fetching corpus: 32300, signal 778310/896216 (executing program) 2021/10/27 19:59:49 fetching corpus: 32350, signal 778556/896216 (executing program) 2021/10/27 19:59:49 fetching corpus: 32400, signal 778798/896216 (executing program) 2021/10/27 19:59:50 fetching corpus: 32450, signal 779017/896216 (executing program) 2021/10/27 19:59:50 fetching corpus: 32500, signal 779290/896216 (executing program) 2021/10/27 19:59:50 fetching corpus: 32550, signal 779499/896216 (executing program) 2021/10/27 19:59:50 fetching corpus: 32600, signal 779864/896216 (executing program) 2021/10/27 19:59:50 fetching corpus: 32650, signal 780299/896216 (executing program) 2021/10/27 19:59:50 fetching corpus: 32700, signal 780579/896216 (executing program) 2021/10/27 19:59:50 fetching corpus: 32750, signal 780877/896216 (executing program) 2021/10/27 19:59:50 fetching corpus: 32800, signal 781158/896216 (executing program) 2021/10/27 19:59:50 fetching corpus: 32850, signal 781500/896216 (executing program) 2021/10/27 19:59:51 fetching corpus: 32900, signal 781754/896216 (executing program) 2021/10/27 19:59:51 fetching corpus: 32950, signal 782143/896216 (executing program) 2021/10/27 19:59:51 fetching corpus: 33000, signal 782490/896216 (executing program) 2021/10/27 19:59:51 fetching corpus: 33050, signal 782758/896216 (executing program) 2021/10/27 19:59:51 fetching corpus: 33100, signal 783087/896216 (executing program) 2021/10/27 19:59:51 fetching corpus: 33150, signal 783380/896216 (executing program) 2021/10/27 19:59:51 fetching corpus: 33200, signal 783725/896216 (executing program) 2021/10/27 19:59:51 fetching corpus: 33250, signal 783985/896216 (executing program) 2021/10/27 19:59:51 fetching corpus: 33300, signal 784230/896216 (executing program) 2021/10/27 19:59:52 fetching corpus: 33350, signal 784451/896216 (executing program) 2021/10/27 19:59:52 fetching corpus: 33400, signal 784806/896216 (executing program) 2021/10/27 19:59:52 fetching corpus: 33450, signal 785010/896216 (executing program) 2021/10/27 19:59:52 fetching corpus: 33500, signal 785294/896216 (executing program) 2021/10/27 19:59:52 fetching corpus: 33550, signal 785596/896216 (executing program) 2021/10/27 19:59:52 fetching corpus: 33600, signal 785848/896216 (executing program) 2021/10/27 19:59:52 fetching corpus: 33650, signal 786099/896216 (executing program) 2021/10/27 19:59:52 fetching corpus: 33700, signal 786474/896216 (executing program) 2021/10/27 19:59:52 fetching corpus: 33750, signal 786877/896216 (executing program) 2021/10/27 19:59:53 fetching corpus: 33800, signal 787152/896216 (executing program) 2021/10/27 19:59:53 fetching corpus: 33850, signal 787356/896216 (executing program) 2021/10/27 19:59:53 fetching corpus: 33900, signal 787636/896216 (executing program) 2021/10/27 19:59:53 fetching corpus: 33950, signal 787848/896216 (executing program) 2021/10/27 19:59:53 fetching corpus: 34000, signal 788108/896216 (executing program) 2021/10/27 19:59:53 fetching corpus: 34050, signal 788372/896216 (executing program) 2021/10/27 19:59:53 fetching corpus: 34100, signal 788594/896216 (executing program) 2021/10/27 19:59:53 fetching corpus: 34150, signal 788813/896216 (executing program) 2021/10/27 19:59:53 fetching corpus: 34200, signal 789016/896216 (executing program) 2021/10/27 19:59:53 fetching corpus: 34250, signal 789242/896216 (executing program) 2021/10/27 19:59:54 fetching corpus: 34300, signal 789627/896216 (executing program) 2021/10/27 19:59:54 fetching corpus: 34350, signal 790035/896216 (executing program) 2021/10/27 19:59:54 fetching corpus: 34400, signal 790341/896216 (executing program) 2021/10/27 19:59:54 fetching corpus: 34450, signal 790664/896216 (executing program) 2021/10/27 19:59:54 fetching corpus: 34500, signal 790888/896216 (executing program) 2021/10/27 19:59:54 fetching corpus: 34550, signal 791190/896216 (executing program) 2021/10/27 19:59:54 fetching corpus: 34600, signal 791520/896216 (executing program) 2021/10/27 19:59:54 fetching corpus: 34650, signal 791777/896216 (executing program) 2021/10/27 19:59:54 fetching corpus: 34700, signal 792050/896216 (executing program) 2021/10/27 19:59:54 fetching corpus: 34750, signal 792398/896216 (executing program) 2021/10/27 19:59:54 fetching corpus: 34800, signal 792632/896216 (executing program) 2021/10/27 19:59:55 fetching corpus: 34850, signal 792941/896216 (executing program) 2021/10/27 19:59:55 fetching corpus: 34900, signal 793227/896216 (executing program) 2021/10/27 19:59:55 fetching corpus: 34950, signal 793485/896216 (executing program) 2021/10/27 19:59:55 fetching corpus: 35000, signal 793717/896216 (executing program) 2021/10/27 19:59:55 fetching corpus: 35050, signal 793945/896216 (executing program) 2021/10/27 19:59:55 fetching corpus: 35100, signal 794218/896216 (executing program) 2021/10/27 19:59:55 fetching corpus: 35150, signal 794462/896216 (executing program) 2021/10/27 19:59:55 fetching corpus: 35200, signal 794704/896216 (executing program) 2021/10/27 19:59:55 fetching corpus: 35250, signal 794920/896216 (executing program) 2021/10/27 19:59:55 fetching corpus: 35300, signal 795183/896216 (executing program) 2021/10/27 19:59:56 fetching corpus: 35350, signal 795400/896216 (executing program) 2021/10/27 19:59:56 fetching corpus: 35400, signal 795764/896216 (executing program) 2021/10/27 19:59:56 fetching corpus: 35450, signal 796000/896216 (executing program) 2021/10/27 19:59:56 fetching corpus: 35500, signal 796288/896216 (executing program) 2021/10/27 19:59:56 fetching corpus: 35550, signal 796500/896216 (executing program) 2021/10/27 19:59:56 fetching corpus: 35600, signal 796719/896216 (executing program) 2021/10/27 19:59:56 fetching corpus: 35650, signal 796934/896216 (executing program) 2021/10/27 19:59:56 fetching corpus: 35700, signal 797138/896216 (executing program) 2021/10/27 19:59:56 fetching corpus: 35750, signal 797422/896216 (executing program) 2021/10/27 19:59:56 fetching corpus: 35800, signal 797647/896216 (executing program) 2021/10/27 19:59:57 fetching corpus: 35850, signal 797871/896216 (executing program) 2021/10/27 19:59:57 fetching corpus: 35900, signal 798191/896216 (executing program) 2021/10/27 19:59:57 fetching corpus: 35950, signal 798515/896216 (executing program) 2021/10/27 19:59:57 fetching corpus: 36000, signal 799000/896216 (executing program) 2021/10/27 19:59:57 fetching corpus: 36050, signal 799236/896216 (executing program) 2021/10/27 19:59:57 fetching corpus: 36100, signal 799529/896216 (executing program) 2021/10/27 19:59:57 fetching corpus: 36150, signal 799754/896216 (executing program) 2021/10/27 19:59:57 fetching corpus: 36200, signal 799993/896216 (executing program) 2021/10/27 19:59:58 fetching corpus: 36250, signal 800434/896216 (executing program) 2021/10/27 19:59:58 fetching corpus: 36300, signal 800714/896216 (executing program) 2021/10/27 19:59:58 fetching corpus: 36350, signal 800966/896216 (executing program) 2021/10/27 19:59:58 fetching corpus: 36400, signal 801292/896216 (executing program) 2021/10/27 19:59:58 fetching corpus: 36450, signal 801492/896216 (executing program) 2021/10/27 19:59:58 fetching corpus: 36500, signal 801934/896216 (executing program) 2021/10/27 19:59:58 fetching corpus: 36550, signal 802171/896216 (executing program) 2021/10/27 19:59:58 fetching corpus: 36600, signal 802360/896216 (executing program) 2021/10/27 19:59:58 fetching corpus: 36650, signal 802550/896216 (executing program) 2021/10/27 19:59:58 fetching corpus: 36700, signal 802777/896216 (executing program) 2021/10/27 19:59:58 fetching corpus: 36750, signal 803069/896216 (executing program) 2021/10/27 19:59:58 fetching corpus: 36800, signal 803302/896216 (executing program) 2021/10/27 19:59:59 fetching corpus: 36850, signal 803628/896216 (executing program) 2021/10/27 20:00:05 fetching corpus: 36900, signal 803992/896216 (executing program) 2021/10/27 20:00:05 fetching corpus: 36950, signal 804241/896216 (executing program) 2021/10/27 20:00:05 fetching corpus: 37000, signal 804457/896216 (executing program) 2021/10/27 20:00:05 fetching corpus: 37050, signal 804896/896216 (executing program) 2021/10/27 20:00:05 fetching corpus: 37100, signal 805045/896216 (executing program) 2021/10/27 20:00:05 fetching corpus: 37150, signal 806202/896216 (executing program) 2021/10/27 20:00:05 fetching corpus: 37200, signal 806446/896216 (executing program) 2021/10/27 20:00:05 fetching corpus: 37250, signal 806755/896216 (executing program) 2021/10/27 20:00:05 fetching corpus: 37300, signal 807018/896216 (executing program) 2021/10/27 20:00:06 fetching corpus: 37350, signal 807195/896216 (executing program) 2021/10/27 20:00:06 fetching corpus: 37400, signal 807468/896216 (executing program) 2021/10/27 20:00:06 fetching corpus: 37450, signal 807769/896216 (executing program) 2021/10/27 20:00:06 fetching corpus: 37500, signal 808083/896216 (executing program) 2021/10/27 20:00:06 fetching corpus: 37550, signal 808456/896216 (executing program) 2021/10/27 20:00:06 fetching corpus: 37600, signal 808661/896216 (executing program) 2021/10/27 20:00:06 fetching corpus: 37650, signal 808944/896216 (executing program) 2021/10/27 20:00:06 fetching corpus: 37700, signal 809174/896216 (executing program) 2021/10/27 20:00:06 fetching corpus: 37750, signal 809402/896216 (executing program) 2021/10/27 20:00:06 fetching corpus: 37800, signal 809536/896216 (executing program) 2021/10/27 20:00:06 fetching corpus: 37850, signal 809717/896216 (executing program) 2021/10/27 20:00:07 fetching corpus: 37900, signal 809895/896216 (executing program) 2021/10/27 20:00:07 fetching corpus: 37950, signal 810208/896216 (executing program) 2021/10/27 20:00:07 fetching corpus: 38000, signal 810444/896216 (executing program) 2021/10/27 20:00:07 fetching corpus: 38050, signal 810670/896216 (executing program) 2021/10/27 20:00:07 fetching corpus: 38100, signal 810897/896216 (executing program) 2021/10/27 20:00:07 fetching corpus: 38150, signal 811208/896216 (executing program) 2021/10/27 20:00:07 fetching corpus: 38200, signal 811407/896216 (executing program) 2021/10/27 20:00:07 fetching corpus: 38250, signal 811687/896216 (executing program) 2021/10/27 20:00:08 fetching corpus: 38300, signal 811933/896216 (executing program) 2021/10/27 20:00:08 fetching corpus: 38350, signal 812320/896216 (executing program) 2021/10/27 20:00:08 fetching corpus: 38400, signal 812544/896216 (executing program) 2021/10/27 20:00:08 fetching corpus: 38450, signal 812796/896216 (executing program) 2021/10/27 20:00:08 fetching corpus: 38500, signal 813030/896216 (executing program) 2021/10/27 20:00:08 fetching corpus: 38550, signal 813324/896216 (executing program) 2021/10/27 20:00:08 fetching corpus: 38600, signal 813540/896216 (executing program) 2021/10/27 20:00:08 fetching corpus: 38650, signal 813743/896216 (executing program) 2021/10/27 20:00:09 fetching corpus: 38700, signal 814106/896216 (executing program) 2021/10/27 20:00:09 fetching corpus: 38750, signal 814298/896216 (executing program) 2021/10/27 20:00:09 fetching corpus: 38800, signal 814588/896216 (executing program) 2021/10/27 20:00:09 fetching corpus: 38850, signal 814836/896216 (executing program) 2021/10/27 20:00:09 fetching corpus: 38900, signal 815083/896216 (executing program) 2021/10/27 20:00:09 fetching corpus: 38950, signal 815412/896216 (executing program) 2021/10/27 20:00:09 fetching corpus: 39000, signal 815692/896216 (executing program) 2021/10/27 20:00:09 fetching corpus: 39050, signal 815897/896216 (executing program) 2021/10/27 20:00:09 fetching corpus: 39100, signal 816147/896216 (executing program) 2021/10/27 20:00:10 fetching corpus: 39150, signal 816444/896216 (executing program) 2021/10/27 20:00:10 fetching corpus: 39200, signal 816596/896217 (executing program) 2021/10/27 20:00:10 fetching corpus: 39250, signal 816796/896217 (executing program) 2021/10/27 20:00:10 fetching corpus: 39300, signal 817042/896217 (executing program) 2021/10/27 20:00:10 fetching corpus: 39350, signal 817264/896217 (executing program) 2021/10/27 20:00:10 fetching corpus: 39400, signal 817453/896217 (executing program) 2021/10/27 20:00:10 fetching corpus: 39450, signal 817692/896217 (executing program) 2021/10/27 20:00:10 fetching corpus: 39500, signal 817918/896217 (executing program) 2021/10/27 20:00:10 fetching corpus: 39550, signal 818118/896217 (executing program) 2021/10/27 20:00:10 fetching corpus: 39600, signal 818304/896217 (executing program) 2021/10/27 20:00:11 fetching corpus: 39650, signal 818581/896217 (executing program) 2021/10/27 20:00:11 fetching corpus: 39700, signal 818767/896217 (executing program) 2021/10/27 20:00:11 fetching corpus: 39750, signal 818987/896217 (executing program) 2021/10/27 20:00:11 fetching corpus: 39800, signal 819194/896217 (executing program) 2021/10/27 20:00:11 fetching corpus: 39850, signal 819367/896217 (executing program) 2021/10/27 20:00:11 fetching corpus: 39900, signal 819514/896217 (executing program) 2021/10/27 20:00:11 fetching corpus: 39950, signal 819686/896217 (executing program) 2021/10/27 20:00:11 fetching corpus: 40000, signal 819935/896217 (executing program) 2021/10/27 20:00:11 fetching corpus: 40050, signal 820098/896217 (executing program) 2021/10/27 20:00:11 fetching corpus: 40100, signal 820370/896217 (executing program) 2021/10/27 20:00:11 fetching corpus: 40150, signal 820573/896217 (executing program) 2021/10/27 20:00:12 fetching corpus: 40200, signal 820901/896217 (executing program) 2021/10/27 20:00:12 fetching corpus: 40250, signal 821171/896217 (executing program) 2021/10/27 20:00:12 fetching corpus: 40300, signal 821365/896217 (executing program) 2021/10/27 20:00:12 fetching corpus: 40350, signal 821847/896217 (executing program) 2021/10/27 20:00:12 fetching corpus: 40400, signal 822064/896217 (executing program) 2021/10/27 20:00:12 fetching corpus: 40450, signal 822312/896217 (executing program) 2021/10/27 20:00:12 fetching corpus: 40500, signal 822513/896217 (executing program) 2021/10/27 20:00:13 fetching corpus: 40550, signal 822693/896217 (executing program) 2021/10/27 20:00:13 fetching corpus: 40600, signal 822914/896217 (executing program) 2021/10/27 20:00:13 fetching corpus: 40650, signal 823081/896217 (executing program) 2021/10/27 20:00:13 fetching corpus: 40700, signal 823521/896217 (executing program) 2021/10/27 20:00:13 fetching corpus: 40750, signal 823705/896217 (executing program) 2021/10/27 20:00:13 fetching corpus: 40800, signal 823973/896217 (executing program) 2021/10/27 20:00:13 fetching corpus: 40850, signal 824204/896217 (executing program) 2021/10/27 20:00:13 fetching corpus: 40900, signal 824347/896217 (executing program) 2021/10/27 20:00:13 fetching corpus: 40950, signal 824546/896217 (executing program) 2021/10/27 20:00:13 fetching corpus: 41000, signal 824790/896217 (executing program) 2021/10/27 20:00:13 fetching corpus: 41050, signal 824979/896217 (executing program) 2021/10/27 20:00:13 fetching corpus: 41100, signal 825287/896217 (executing program) 2021/10/27 20:00:14 fetching corpus: 41150, signal 825474/896217 (executing program) 2021/10/27 20:00:14 fetching corpus: 41200, signal 825677/896217 (executing program) 2021/10/27 20:00:14 fetching corpus: 41250, signal 825835/896217 (executing program) 2021/10/27 20:00:14 fetching corpus: 41300, signal 826004/896217 (executing program) 2021/10/27 20:00:14 fetching corpus: 41350, signal 826225/896217 (executing program) 2021/10/27 20:00:14 fetching corpus: 41400, signal 829241/896217 (executing program) 2021/10/27 20:00:14 fetching corpus: 41450, signal 829572/896217 (executing program) 2021/10/27 20:00:14 fetching corpus: 41500, signal 829787/896217 (executing program) 2021/10/27 20:00:14 fetching corpus: 41550, signal 830114/896217 (executing program) 2021/10/27 20:00:15 fetching corpus: 41600, signal 830331/896217 (executing program) 2021/10/27 20:00:15 fetching corpus: 41650, signal 830577/896217 (executing program) 2021/10/27 20:00:15 fetching corpus: 41700, signal 830730/896217 (executing program) 2021/10/27 20:00:15 fetching corpus: 41750, signal 830879/896217 (executing program) 2021/10/27 20:00:15 fetching corpus: 41800, signal 831099/896217 (executing program) 2021/10/27 20:00:15 fetching corpus: 41850, signal 831320/896217 (executing program) 2021/10/27 20:00:15 fetching corpus: 41900, signal 831548/896217 (executing program) 2021/10/27 20:00:15 fetching corpus: 41950, signal 833365/896217 (executing program) 2021/10/27 20:00:15 fetching corpus: 42000, signal 833740/896217 (executing program) 2021/10/27 20:00:15 fetching corpus: 42050, signal 833904/896217 (executing program) 2021/10/27 20:00:16 fetching corpus: 42100, signal 834140/896217 (executing program) 2021/10/27 20:00:16 fetching corpus: 42150, signal 834385/896217 (executing program) 2021/10/27 20:00:16 fetching corpus: 42200, signal 834568/896217 (executing program) 2021/10/27 20:00:16 fetching corpus: 42250, signal 834879/896217 (executing program) 2021/10/27 20:00:16 fetching corpus: 42300, signal 835074/896217 (executing program) 2021/10/27 20:00:16 fetching corpus: 42350, signal 835272/896217 (executing program) 2021/10/27 20:00:16 fetching corpus: 42400, signal 835461/896217 (executing program) 2021/10/27 20:00:16 fetching corpus: 42450, signal 835689/896217 (executing program) 2021/10/27 20:00:16 fetching corpus: 42500, signal 835849/896217 (executing program) 2021/10/27 20:00:16 fetching corpus: 42550, signal 836065/896217 (executing program) 2021/10/27 20:00:17 fetching corpus: 42600, signal 836321/896217 (executing program) 2021/10/27 20:00:17 fetching corpus: 42650, signal 836659/896217 (executing program) 2021/10/27 20:00:17 fetching corpus: 42700, signal 836818/896217 (executing program) 2021/10/27 20:00:17 fetching corpus: 42750, signal 837062/896217 (executing program) 2021/10/27 20:00:17 fetching corpus: 42800, signal 837247/896217 (executing program) 2021/10/27 20:00:17 fetching corpus: 42850, signal 837435/896217 (executing program) 2021/10/27 20:00:17 fetching corpus: 42900, signal 837597/896217 (executing program) 2021/10/27 20:00:18 fetching corpus: 42950, signal 837880/896217 (executing program) 2021/10/27 20:00:18 fetching corpus: 43000, signal 838096/896217 (executing program) 2021/10/27 20:00:18 fetching corpus: 43050, signal 838356/896217 (executing program) 2021/10/27 20:00:18 fetching corpus: 43100, signal 838518/896217 (executing program) 2021/10/27 20:00:18 fetching corpus: 43150, signal 838725/896217 (executing program) 2021/10/27 20:00:18 fetching corpus: 43200, signal 838969/896217 (executing program) 2021/10/27 20:00:18 fetching corpus: 43250, signal 839162/896217 (executing program) 2021/10/27 20:00:18 fetching corpus: 43300, signal 839304/896217 (executing program) 2021/10/27 20:00:18 fetching corpus: 43350, signal 839663/896217 (executing program) 2021/10/27 20:00:18 fetching corpus: 43400, signal 839940/896217 (executing program) 2021/10/27 20:00:18 fetching corpus: 43450, signal 840129/896217 (executing program) 2021/10/27 20:00:19 fetching corpus: 43500, signal 840316/896217 (executing program) 2021/10/27 20:00:19 fetching corpus: 43550, signal 840493/896217 (executing program) 2021/10/27 20:00:19 fetching corpus: 43600, signal 840714/896217 (executing program) 2021/10/27 20:00:19 fetching corpus: 43650, signal 840979/896217 (executing program) 2021/10/27 20:00:19 fetching corpus: 43700, signal 841174/896217 (executing program) 2021/10/27 20:00:19 fetching corpus: 43750, signal 841538/896217 (executing program) 2021/10/27 20:00:19 fetching corpus: 43800, signal 841708/896217 (executing program) 2021/10/27 20:00:19 fetching corpus: 43850, signal 841906/896217 (executing program) 2021/10/27 20:00:19 fetching corpus: 43900, signal 842168/896217 (executing program) 2021/10/27 20:00:19 fetching corpus: 43950, signal 842406/896217 (executing program) 2021/10/27 20:00:20 fetching corpus: 44000, signal 842655/896217 (executing program) 2021/10/27 20:00:20 fetching corpus: 44050, signal 843188/896217 (executing program) 2021/10/27 20:00:20 fetching corpus: 44100, signal 843467/896217 (executing program) 2021/10/27 20:00:20 fetching corpus: 44150, signal 843713/896217 (executing program) 2021/10/27 20:00:20 fetching corpus: 44200, signal 843914/896217 (executing program) 2021/10/27 20:00:20 fetching corpus: 44250, signal 844212/896217 (executing program) 2021/10/27 20:00:20 fetching corpus: 44300, signal 844412/896217 (executing program) 2021/10/27 20:00:20 fetching corpus: 44350, signal 844612/896217 (executing program) 2021/10/27 20:00:20 fetching corpus: 44400, signal 844851/896217 (executing program) 2021/10/27 20:00:20 fetching corpus: 44450, signal 845000/896217 (executing program) 2021/10/27 20:00:21 fetching corpus: 44500, signal 845231/896217 (executing program) 2021/10/27 20:00:21 fetching corpus: 44550, signal 845443/896217 (executing program) 2021/10/27 20:00:21 fetching corpus: 44600, signal 845754/896217 (executing program) 2021/10/27 20:00:21 fetching corpus: 44650, signal 845976/896217 (executing program) 2021/10/27 20:00:21 fetching corpus: 44700, signal 846162/896217 (executing program) 2021/10/27 20:00:21 fetching corpus: 44750, signal 846394/896217 (executing program) 2021/10/27 20:00:21 fetching corpus: 44800, signal 846539/896217 (executing program) 2021/10/27 20:00:21 fetching corpus: 44850, signal 846813/896217 (executing program) 2021/10/27 20:00:21 fetching corpus: 44900, signal 847141/896217 (executing program) 2021/10/27 20:00:21 fetching corpus: 44950, signal 847281/896217 (executing program) 2021/10/27 20:00:21 fetching corpus: 45000, signal 847467/896217 (executing program) 2021/10/27 20:00:22 fetching corpus: 45050, signal 847695/896217 (executing program) 2021/10/27 20:00:22 fetching corpus: 45100, signal 847965/896217 (executing program) 2021/10/27 20:00:22 fetching corpus: 45150, signal 848139/896217 (executing program) 2021/10/27 20:00:22 fetching corpus: 45200, signal 848358/896217 (executing program) 2021/10/27 20:00:22 fetching corpus: 45225, signal 848504/896217 (executing program) 2021/10/27 20:00:22 fetching corpus: 45225, signal 848504/896217 (executing program) 2021/10/27 20:00:24 starting 6 fuzzer processes 20:00:24 executing program 0: syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000010000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r0}, 0x10) syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x0) 20:00:25 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0), 0xff, 0x0) preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000200)=""/218, 0xda}, {&(0x7f0000000300)=""/231, 0xe7}, {&(0x7f0000000000)=""/180, 0xb4}], 0x3, 0x0, 0x0) 20:00:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000400)={'syztnl0\x00', &(0x7f0000000380)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 20:00:25 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809140b2a3a080200000100000101", 0xa9, 0xe000}], 0x0, &(0x7f0000000500)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/97, 0x18) 20:00:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000340), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="40000000100039f4ffffffffffefff0000000000", @ANYRES32=r4, @ANYBLOB="83080000000000001800128008000100736974000c00028008000100", @ANYRES32=r3], 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f0000001e40)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) [ 173.535548][ T6548] chnl_net:caif_netlink_parms(): no params data found 20:00:26 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000240), &(0x7f0000000280)=0x8) [ 173.797550][ T6548] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.804645][ T6548] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.813270][ T6548] device bridge_slave_0 entered promiscuous mode [ 173.853946][ T6548] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.861164][ T6548] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.869946][ T6548] device bridge_slave_1 entered promiscuous mode [ 174.194187][ T6550] chnl_net:caif_netlink_parms(): no params data found [ 174.228674][ T6548] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.268219][ T6548] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.466354][ T6548] team0: Port device team_slave_0 added [ 174.553157][ T6548] team0: Port device team_slave_1 added [ 174.562089][ T6554] chnl_net:caif_netlink_parms(): no params data found [ 174.591618][ T6552] chnl_net:caif_netlink_parms(): no params data found [ 174.626496][ T6550] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.633647][ T6550] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.642299][ T6550] device bridge_slave_0 entered promiscuous mode [ 174.726322][ T6550] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.733661][ T6550] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.741771][ T6550] device bridge_slave_1 entered promiscuous mode [ 174.749282][ T6548] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.756233][ T6548] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.782470][ T6548] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.830515][ T6548] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.837542][ T6548] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.863783][ T6548] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.917563][ T6550] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.958963][ T6550] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.999039][ T6554] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.006214][ T6554] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.014407][ T6554] device bridge_slave_0 entered promiscuous mode [ 175.047267][ T6548] device hsr_slave_0 entered promiscuous mode [ 175.053848][ T6548] device hsr_slave_1 entered promiscuous mode [ 175.067268][ T6554] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.074332][ T6554] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.082792][ T6554] device bridge_slave_1 entered promiscuous mode [ 175.126503][ T6550] team0: Port device team_slave_0 added [ 175.137468][ T6550] team0: Port device team_slave_1 added [ 175.209247][ T6554] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 175.218944][ T6552] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.225977][ T6552] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.234270][ T6552] device bridge_slave_0 entered promiscuous mode [ 175.277757][ T6554] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 175.298171][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 175.309338][ T6552] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.316416][ T6552] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.324536][ T6552] device bridge_slave_1 entered promiscuous mode [ 175.336956][ T6550] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.343910][ T6550] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.370218][ T6550] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.396423][ T6550] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.403532][ T6550] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.429650][ T6550] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.466472][ T6554] team0: Port device team_slave_0 added [ 175.529588][ T6554] team0: Port device team_slave_1 added [ 175.545030][ T136] Bluetooth: hci1: command 0x0409 tx timeout [ 175.572329][ T6552] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 175.631169][ T6554] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.638509][ T6554] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.664531][ T6554] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.734229][ T6552] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 175.744023][ T6554] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.751097][ T6554] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.777040][ T6554] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.814750][ T6550] device hsr_slave_0 entered promiscuous mode [ 175.821923][ T6550] device hsr_slave_1 entered promiscuous mode [ 175.830163][ T6550] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 175.838314][ T6550] Cannot create hsr debugfs directory [ 175.863923][ T20] Bluetooth: hci2: command 0x0409 tx timeout [ 175.876930][ T6552] team0: Port device team_slave_0 added [ 175.883671][ T6579] chnl_net:caif_netlink_parms(): no params data found [ 175.971860][ T6554] device hsr_slave_0 entered promiscuous mode [ 175.979406][ T6554] device hsr_slave_1 entered promiscuous mode [ 175.985862][ T6554] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 175.993546][ T6554] Cannot create hsr debugfs directory [ 176.000989][ T6552] team0: Port device team_slave_1 added [ 176.116563][ T1459] Bluetooth: hci3: command 0x0409 tx timeout [ 176.160528][ T6552] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.167922][ T6552] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.193876][ T6552] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.210563][ T6552] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.217971][ T6552] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.243898][ T6552] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.394024][ T6579] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.401237][ T6579] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.409754][ T6579] device bridge_slave_0 entered promiscuous mode [ 176.422133][ T6579] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.429400][ T6579] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.437586][ T6579] device bridge_slave_1 entered promiscuous mode [ 176.470709][ T6552] device hsr_slave_0 entered promiscuous mode [ 176.477606][ T6552] device hsr_slave_1 entered promiscuous mode [ 176.484069][ T6552] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 176.491739][ T6552] Cannot create hsr debugfs directory [ 176.507798][ T6548] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 176.586299][ T6548] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 176.611919][ T6579] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 176.648604][ T6548] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 176.658379][ T20] Bluetooth: hci4: command 0x0409 tx timeout [ 176.671229][ T6579] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 176.712122][ T6548] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 176.748597][ T6579] team0: Port device team_slave_0 added [ 176.809673][ T6579] team0: Port device team_slave_1 added [ 176.822032][ T7073] chnl_net:caif_netlink_parms(): no params data found [ 176.871177][ T6554] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 176.929316][ T6554] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 176.967126][ T6579] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.974086][ T6579] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.000007][ T6579] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.017074][ T6554] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 177.033956][ T6554] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 177.056233][ T6579] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.063379][ T6579] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.089675][ T6579] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.182054][ T6579] device hsr_slave_0 entered promiscuous mode [ 177.191477][ T6579] device hsr_slave_1 entered promiscuous mode [ 177.199413][ T6579] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 177.207296][ T6579] Cannot create hsr debugfs directory [ 177.282396][ T6550] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 177.338356][ T6550] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 177.348157][ T6550] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 177.363077][ T6550] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 177.374623][ T7073] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.382119][ T7073] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.390260][ T7073] device bridge_slave_0 entered promiscuous mode [ 177.391328][ T8173] Bluetooth: hci0: command 0x041b tx timeout [ 177.404303][ T7073] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.411877][ T7073] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.420139][ T7073] device bridge_slave_1 entered promiscuous mode [ 177.500097][ T6548] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.507420][ T6552] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 177.558318][ T6552] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 177.570114][ T7073] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 177.589374][ T7073] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 177.618285][ T25] Bluetooth: hci5: command 0x0409 tx timeout [ 177.632236][ T25] Bluetooth: hci1: command 0x041b tx timeout [ 177.643937][ T6552] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 177.654255][ T6552] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 177.675116][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.684443][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.732916][ T7073] team0: Port device team_slave_0 added [ 177.751272][ T6548] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.775056][ T7073] team0: Port device team_slave_1 added [ 177.825818][ T7073] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.833079][ T7073] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.859073][ T7073] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.901949][ T7073] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.909697][ T7073] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.936182][ T7073] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.967068][ T8416] Bluetooth: hci2: command 0x041b tx timeout [ 177.985581][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.994570][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.003362][ T8159] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.010767][ T8159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.036920][ T6554] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.053002][ T7073] device hsr_slave_0 entered promiscuous mode [ 178.063141][ T7073] device hsr_slave_1 entered promiscuous mode [ 178.070888][ T7073] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 178.078945][ T7073] Cannot create hsr debugfs directory [ 178.092384][ T6550] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.106753][ T6579] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 178.119912][ T6579] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 178.129625][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.138765][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.147548][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.155968][ T8173] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.163087][ T8173] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.171118][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.179720][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.191412][ T8173] Bluetooth: hci3: command 0x041b tx timeout [ 178.217346][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.226865][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.240273][ T6550] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.256579][ T6579] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 178.268723][ T6579] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 178.299261][ T6554] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.307134][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.315248][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.323447][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.333391][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.342205][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.350734][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.357864][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.365496][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.373459][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.381533][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.397565][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.406518][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.414812][ T8159] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.421910][ T8159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.429527][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.450764][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.459727][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.545224][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.553967][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.562577][ T8159] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.569718][ T8159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.577529][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.586485][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.595069][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.603516][ T8159] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.610642][ T8159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.618439][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.626871][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.635083][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.644601][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.666229][ T6548] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 178.677906][ T6548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.716905][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.725872][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.734242][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.743021][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.751251][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.760548][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.769206][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.786015][ T6550] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 178.796489][ T6550] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 178.811779][ T6552] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.811871][ T8159] Bluetooth: hci4: command 0x041b tx timeout [ 178.864427][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.872393][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.880873][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.889950][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.898450][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.906785][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.915572][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.924150][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.932784][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.942917][ T7073] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 178.968123][ T6548] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.983044][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.991125][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.999116][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.007654][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.015901][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.023717][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.031266][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.039837][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.051317][ T7073] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 179.070944][ T6554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.095018][ T6550] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.104247][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.111975][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.134460][ T6552] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.142172][ T7073] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 179.153642][ T7073] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 179.178561][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.186579][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.194428][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.202476][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.210026][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.219613][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.228168][ T2934] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.235226][ T2934] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.247473][ T8477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.266844][ T8416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.275403][ T8416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.290210][ T6554] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.340509][ T6548] device veth0_vlan entered promiscuous mode [ 179.366328][ T6579] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.376172][ T8416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.385128][ T8416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.393794][ T8416] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.401269][ T8416] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.409338][ T8416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.417863][ T8416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.426221][ T8416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.434499][ T8416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.442809][ T8416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.451514][ T8416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.460279][ T8416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.469050][ T8416] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.479360][ T8416] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.487206][ T8416] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.495037][ T8416] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.503472][ T8416] Bluetooth: hci0: command 0x040f tx timeout [ 179.506767][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.518240][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.551100][ T6550] device veth0_vlan entered promiscuous mode [ 179.564021][ T6548] device veth1_vlan entered promiscuous mode [ 179.585677][ T6552] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 179.596263][ T6552] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 179.631397][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.639728][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 179.647751][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.656160][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.665103][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.673262][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.681725][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.690242][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.698842][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.706899][ T8159] Bluetooth: hci1: command 0x040f tx timeout [ 179.707300][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.714749][ T8159] Bluetooth: hci5: command 0x041b tx timeout [ 179.721246][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.734654][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.742419][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.750755][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.759367][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.766864][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.775759][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.783814][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.791797][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.799674][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.807761][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.834421][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.843235][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.857292][ T6552] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.871348][ T6579] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.880685][ T6554] device veth0_vlan entered promiscuous mode [ 179.895546][ T6550] device veth1_vlan entered promiscuous mode [ 179.913801][ T6554] device veth1_vlan entered promiscuous mode [ 179.925124][ T6548] device veth0_macvtap entered promiscuous mode [ 179.938003][ T6548] device veth1_macvtap entered promiscuous mode [ 179.968916][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.978359][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.986279][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.994501][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.002675][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.011388][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.020025][ T8159] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.027149][ T8159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.034880][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.043671][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.052351][ T8159] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.059472][ T8159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.071708][ T8159] Bluetooth: hci2: command 0x040f tx timeout [ 180.079538][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 180.087919][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.117758][ T6548] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.156896][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 180.165430][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 180.174081][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.182826][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.191616][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.200543][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.209439][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.218485][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.243833][ T6552] device veth0_vlan entered promiscuous mode [ 180.257489][ T7073] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.267278][ T6548] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.280403][ T6554] device veth0_macvtap entered promiscuous mode [ 180.293840][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.296273][ T8159] Bluetooth: hci3: command 0x040f tx timeout [ 180.301937][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 180.315674][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.324210][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.332894][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.341724][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.350261][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.367276][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.375495][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.383682][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.391988][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.400859][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.410463][ T6552] device veth1_vlan entered promiscuous mode [ 180.431498][ T6550] device veth0_macvtap entered promiscuous mode [ 180.439387][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 180.447730][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.456088][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.465954][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.475379][ T6548] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.484621][ T6548] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.493479][ T6548] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.502459][ T6548] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.534012][ T6579] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 180.545668][ T6579] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 180.561637][ T6554] device veth1_macvtap entered promiscuous mode [ 180.575706][ T7073] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.593029][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 180.601282][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.609471][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.618260][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.626856][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.635092][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.643544][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.651456][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.660084][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.668512][ T6550] device veth1_macvtap entered promiscuous mode [ 180.699866][ T6550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.710854][ T6550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.721759][ T6550] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.746633][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.754733][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.763670][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.772088][ T8159] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.779203][ T8159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.786930][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.795611][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.804081][ T8159] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.811202][ T8159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.818972][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.827813][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.841134][ T6554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.851618][ T6554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.861549][ T6554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.872096][ T6554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.883255][ T6554] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.900879][ T8416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.909228][ T8416] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.917948][ T8416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.926888][ T8416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.935728][ T8416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.979799][ T6554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.991379][ T6554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.002365][ T6554] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.010395][ T6550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.014941][ T8173] Bluetooth: hci4: command 0x040f tx timeout [ 181.020921][ T6550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.036836][ T6550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.047373][ T6550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.058954][ T6550] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.069821][ T6552] device veth0_macvtap entered promiscuous mode [ 181.088508][ T6579] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.101785][ T7073] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 181.112168][ T7073] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 181.139896][ T6554] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.148646][ T6554] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.157426][ T6554] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.166159][ T6554] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.176549][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.185045][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.193699][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.201201][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.208713][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.220361][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.228997][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.237562][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.245834][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.254327][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.262777][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.271541][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.280205][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.288925][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.297743][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.306009][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.319249][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 181.328306][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.336047][ T8159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.348064][ T6550] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.357048][ T6550] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.365765][ T6550] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.374866][ T6550] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.390226][ T6552] device veth1_macvtap entered promiscuous mode [ 181.527454][ T8416] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.534945][ T8416] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.575497][ T6552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.585303][ T25] Bluetooth: hci0: command 0x0419 tx timeout [ 181.586028][ T6552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.602105][ T6552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.608718][ T1526] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.612600][ T6552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.621112][ T1526] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.630376][ T6552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.648050][ T6552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.659300][ T6552] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.691734][ T7073] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.719158][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 181.727417][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.736057][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.754823][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.763061][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.826755][ T8416] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 181.835464][ T1526] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.843557][ T1526] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.884119][ T8416] Bluetooth: hci5: command 0x040f tx timeout [ 181.911978][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.920419][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.934027][ T8416] Bluetooth: hci1: command 0x0419 tx timeout [ 181.989797][ T8416] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 181.997770][ T8416] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 182.005770][ T8416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.016104][ T8416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.029642][ T1526] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.037836][ T1526] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.048013][ T8587] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.055980][ T8587] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.082283][ T6579] device veth0_vlan entered promiscuous mode [ 182.139722][ T6579] device veth1_vlan entered promiscuous mode [ 182.163068][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 182.171174][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 182.179518][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.187930][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.196529][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 182.279854][ T6579] device veth0_macvtap entered promiscuous mode [ 182.319742][ T7904] Bluetooth: hci2: command 0x0419 tx timeout [ 182.327391][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.335328][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.343324][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 182.352028][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.360900][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.369733][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.378329][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.393419][ T7073] device veth0_vlan entered promiscuous mode [ 182.403812][ T6579] device veth1_macvtap entered promiscuous mode [ 182.414817][ T6552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.426319][ T6552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.436455][ T6552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.446917][ T6552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.456766][ T6552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.467211][ T6552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:00:35 executing program 1: io_setup(0x0, &(0x7f0000000040)) io_setup(0x1ff, &(0x7f00000013c0)) [ 182.478966][ T6552] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 182.500657][ T8606] loop3: detected capacity change from 0 to 224 [ 182.554385][ T7073] device veth1_vlan entered promiscuous mode [ 182.562813][ T6579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.573288][ T6579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.583140][ T6579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.593590][ T6579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.603436][ T6579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.613895][ T6579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.623742][ T6579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.634202][ T6579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.645535][ T6579] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.664322][ T25] Bluetooth: hci3: command 0x0419 tx timeout [ 182.688336][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 182.696709][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.705055][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 20:00:35 executing program 3: syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) [ 182.713631][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 182.721828][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 182.730559][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 182.739388][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 182.748120][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.748676][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 182.814239][ T7073] device veth0_macvtap entered promiscuous mode [ 182.827205][ T6552] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.836491][ T6552] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.845357][ T6552] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.854114][ T6552] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 20:00:35 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000780)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x19, &(0x7f0000000340)={0x5, 0xf, 0x19, 0x1, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}]}}) [ 182.908761][ T6579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.919423][ T6579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.929289][ T6579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.940188][ T6579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.950222][ T6579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.960710][ T6579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.970559][ T6579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.981037][ T6579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.992257][ T6579] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.001889][ T7073] device veth1_macvtap entered promiscuous mode 20:00:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000240)) [ 183.023888][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.031874][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.040466][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.049096][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.057749][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.065961][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.074689][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.093171][ T7904] Bluetooth: hci4: command 0x0419 tx timeout [ 183.116759][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.179205][ T6579] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.188257][ T6579] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.197026][ T6579] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.205732][ T6579] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.220195][ T7073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.230920][ T7073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.240791][ T7073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.251256][ T7073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.261119][ T7073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.271591][ T7073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.281449][ T7073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.291918][ T7073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.301780][ T7073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.312244][ T7073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:00:36 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfe}, 0xc) [ 183.323730][ T7073] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.334975][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.344052][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.411448][ T1526] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.419824][ T1526] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.469735][ T8618] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 183.484375][ T7073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.495281][ T7073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.505176][ T7073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.515637][ T7073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.525480][ T7073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.535938][ T7073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.545821][ T7073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.556297][ T7073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:00:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x30, r1, 0xe571906ae0dde87, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_IFNAME={0x5, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 20:00:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000c, 0x12, r1, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0xb, &(0x7f0000000040), 0x4) [ 183.566112][ T7073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.576605][ T7073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.587906][ T7073] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.625683][ T8531] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 183.634038][ T8531] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.642790][ T8531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.677735][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.685870][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.701958][ T7073] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.710728][ T7073] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.719525][ T7073] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 20:00:36 executing program 0: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) [ 183.728283][ T7073] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.762799][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 183.838206][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.846655][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.857437][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 183.877229][ T8618] usb 2-1: Using ep0 maxpacket: 8 [ 183.948497][ T8159] Bluetooth: hci5: command 0x0419 tx timeout [ 183.973951][ T1526] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.982250][ T1526] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.997184][ T8619] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 184.086958][ T8618] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 184.098190][ T8618] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 184.108025][ T8618] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 184.117818][ T8618] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 184.127611][ T8618] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 184.137308][ T8618] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 20:00:37 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e77b3829940d9d5822477cf4c0bdc6792eca0deb7b06ba740cbe7e36f70b4dedd7770d92a14e7041da4059065a11e41b673bcd427f2d03cc0692b71fdc36fd"}, 0x60) 20:00:37 executing program 3: pipe2(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r0) [ 184.231746][ T8685] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 184.250228][ T946] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.259558][ T946] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.304679][ T8695] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 184.308257][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 184.358209][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.366931][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.401483][ T8695] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 184.451600][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:00:37 executing program 4: io_setup(0x401, &(0x7f0000000040)=0x0) io_destroy(r0) io_setup(0x0, 0x0) io_destroy(0x0) io_submit(r0, 0x0, 0x0) [ 184.578539][ T8618] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 184.587763][ T8618] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 184.595772][ T8618] usb 2-1: Product: syz [ 184.600034][ T8618] usb 2-1: Manufacturer: syz [ 184.604641][ T8618] usb 2-1: SerialNumber: syz 20:00:37 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x3f5}, 0x10}}, 0x0) 20:00:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x38, r1, 0xa61c53c18dacbb93, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x2}]}, 0x38}}, 0x0) 20:00:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x40000}, 0x0) [ 185.017953][ T8618] cdc_ncm 2-1:1.0: bind() failure [ 185.028312][ T8618] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 185.035134][ T8618] cdc_ncm 2-1:1.1: bind() failure [ 185.089922][ T8618] usb 2-1: USB disconnect, device number 2 [ 185.767388][ T8618] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 186.026311][ T8618] usb 2-1: Using ep0 maxpacket: 8 [ 186.267328][ T8618] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 186.278300][ T8618] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 186.288163][ T8618] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 186.298003][ T8618] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 186.307897][ T8618] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 186.318200][ T8618] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 20:00:39 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x3f7}, 0x10}}, 0x0) 20:00:39 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000780)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x1f, &(0x7f0000000340)={0x5, 0xf, 0x1f, 0x3, [@generic={0x3}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @generic={0x3}]}}) 20:00:39 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0xffffffffffffffff, 0x0) 20:00:39 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:00:39 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x10000) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) clock_gettime(0x0, &(0x7f0000006000)) 20:00:39 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) 20:00:39 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_virtio(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f00000005c0)={'trans=virtio,', {[{@noextend}]}}) 20:00:39 executing program 3: pipe2(&(0x7f0000000000), 0x0) clock_getres(0x0, &(0x7f0000000400)) 20:00:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xa, 0x0, &(0x7f00000004c0)) [ 186.536589][ T8618] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 186.545730][ T8618] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 20:00:39 executing program 4: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x30000020) [ 186.627026][ T8618] usb 2-1: can't set config #1, error -71 [ 186.642337][ T8618] usb 2-1: USB disconnect, device number 3 20:00:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000c, 0x12, r1, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x68, &(0x7f0000000040), 0x4) 20:00:39 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1e) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0xe000, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 20:00:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8940, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}) [ 186.816809][ T1459] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 187.066466][ T1459] usb 3-1: Using ep0 maxpacket: 8 [ 187.288846][ T1459] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 187.300118][ T1459] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 187.309973][ T1459] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 187.319783][ T1459] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 187.329617][ T1459] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 187.339337][ T1459] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 187.517919][ T1459] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 187.527026][ T1459] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 187.535036][ T1459] usb 3-1: Product: syz [ 187.539283][ T1459] usb 3-1: Manufacturer: syz [ 187.543887][ T1459] usb 3-1: SerialNumber: syz [ 187.846901][ T1459] cdc_ncm 3-1:1.0: bind() failure [ 187.860565][ T1459] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 187.867490][ T1459] cdc_ncm 3-1:1.1: bind() failure [ 187.892538][ T1459] usb 3-1: USB disconnect, device number 2 [ 188.616400][ T8416] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 188.878507][ T8416] usb 3-1: Using ep0 maxpacket: 8 [ 189.096375][ T8416] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 189.107281][ T8416] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 189.117088][ T8416] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 189.126919][ T8416] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 189.138093][ T8416] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 189.147794][ T8416] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 189.336292][ T8416] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 189.345414][ T8416] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.353629][ T8416] usb 3-1: Product: syz [ 189.357905][ T8416] usb 3-1: Manufacturer: syz [ 189.362519][ T8416] usb 3-1: SerialNumber: syz 20:00:42 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0x0) 20:00:42 executing program 4: r0 = inotify_init() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000005740)=[{{0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000280)="b6", 0x1}], 0x2, &(0x7f0000000340)=[@rights={{0x10, 0x1, 0x1, [r0]}}], 0x10}}], 0x1, 0x0) 20:00:42 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='uid_map\x00') read$FUSE(r0, 0x0, 0x0) 20:00:42 executing program 1: bpf$BPF_MAP_FREEZE(0x6, &(0x7f0000000000), 0x4) 20:00:42 executing program 3: pipe2(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000680)='+({:!(\xef]\x00', 0x0, r1) 20:00:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{}, "21cc45bc7300", "0b1c178f000000c200000f00", "0600", "f04eb7b6a6e09760"}, 0x28) [ 189.466852][ T8416] cdc_ncm 3-1:1.0: bind() failure [ 189.475236][ T8416] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 189.482432][ T8416] cdc_ncm 3-1:1.1: bind() failure 20:00:42 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e77b3829940d9d5822477cf4c0bdc6792eca0deb7b06ba740cbe7e36f70b4dedd7770d92a14e7041da4059065a11e41b673bcd427f2d03cc0692b71fdc36fd", 0x14}, 0x60) 20:00:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)={0x14, 0x0, 0xe571906ae0dde87}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000011a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f000000f280)=[{0x0}, {0xfffffffffffffffc}], 0x2}}], 0x2, 0x2002, 0x0) [ 189.600076][ T8416] usb 3-1: USB disconnect, device number 3 20:00:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@hopopts={{0x18, 0x6}}], 0x18}, 0x0) 20:00:42 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 20:00:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000000c0)=@bridge_getlink={0x20, 0x12, 0x1}, 0x20}}, 0x0) 20:00:42 executing program 2: r0 = syz_io_uring_setup(0x12d4, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000156000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000380)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) io_uring_enter(r0, 0x2b66, 0x0, 0x0, 0x0, 0x5e) 20:00:42 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f00000051c0)=[{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000080)="ad", 0x1}, {&(0x7f0000001080)="1b", 0x1}], 0x2, &(0x7f00000013c0)=[@op={0x18}], 0x18}], 0x1, 0x0) 20:00:42 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x7003, 0x0) 20:00:42 executing program 5: timer_create(0x0, 0x0, &(0x7f0000002040)) 20:00:42 executing program 0: kexec_load(0xffffffff, 0x1, &(0x7f0000000680)=[{0x0}], 0x1) 20:00:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000640)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @remote, 0x6}, 0x80, 0x0}}], 0x1, 0x0) 20:00:42 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0182101, &(0x7f00000001c0)) 20:00:42 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x5452, &(0x7f0000000040)) 20:00:42 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000300)) 20:00:42 executing program 5: setreuid(0x0, 0xee01) openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 20:00:42 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x4, 0x3f, 0x3, 0x4, 0x1, @mcast2, @private1={0xfc, 0x1, '\x00', 0x1}, 0x7, 0x40, 0x3, 0x8}}) 20:00:43 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="00024a0207ddf2bcb21470"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x29}, {&(0x7f0000001880)=""/102388, 0xfff7}], 0x8, 0x0, 0x0, 0x0) tkill(r0, 0x31) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) [ 190.177124][ T26] audit: type=1326 audit(1635364842.965:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8862 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff74ffdda39 code=0x0 20:00:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x1, 0x1, 0x4400, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 20:00:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x42, &(0x7f00000000c0)={@private2}, 0x20) 20:00:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="69705f76746930000000000010906dedbc"]}) 20:00:43 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x123501) write$tcp_congestion(r0, &(0x7f0000000040)='lp\x00', 0xfdef) [ 190.342960][ T8878] ptrace attach of "/root/syz-executor.1 exec"[8877] was attempted by "/root/syz-executor.1 exec"[8878] 20:00:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000040)=[{{&(0x7f0000000100)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, '\x00', 0x3}, 0x4}, 0x80, 0x0}}], 0x1, 0x0) 20:00:43 executing program 4: io_setup(0x101, &(0x7f0000000400)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f00000017c0)=[&(0x7f0000000080)={0x0, 0x0, 0x4, 0x8, 0x0, r1, 0x0}]) 20:00:43 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000100)) 20:00:43 executing program 3: setreuid(0x0, 0xee01) syz_open_dev$vcsu(&(0x7f0000000000), 0x2, 0x0) 20:00:43 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000340)) 20:00:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="64010000", @ANYRES16=r1, @ANYBLOB="010028bd7000fedbdf251b"], 0x164}}, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) 20:00:43 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x301, 0x0) 20:00:43 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, 0x0) [ 190.768623][ T8905] netlink: 336 bytes leftover after parsing attributes in process `syz-executor.1'. [ 190.829780][ T8908] netlink: 336 bytes leftover after parsing attributes in process `syz-executor.1'. 20:00:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x33, 0x0, 0x0) 20:00:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000a40)=[{{&(0x7f0000000080)=@in6={0x2, 0x4e24, 0x0, @remote}, 0x80, 0x0}}, {{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @private2}, 0x80, 0x0}}], 0x2, 0x0) 20:00:43 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1) 20:00:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3a, 0x0, 0x0) 20:00:43 executing program 3: setreuid(0x0, 0xee01) setreuid(0x0, 0xee01) 20:00:43 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) getsockopt(r0, 0x0, 0x4, 0x0, &(0x7f00000014c0)) 20:00:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r2}) 20:00:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000007040)={'ipvlan1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x24, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0x8}, {0x0, 0x4}}}, 0x24}}, 0x0) 20:00:44 executing program 0: io_pgetevents(0x0, 0x0, 0x1, &(0x7f0000000300)=[{}], &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380), 0xfffffe02}) 20:00:44 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f00000051c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 20:00:44 executing program 4: setreuid(0x0, 0xee01) iopl(0x1) 20:00:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000080)="0f", 0x279a8, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 191.292673][ T8930] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:00:44 executing program 5: setreuid(0x0, 0xee01) bpf$BPF_PROG_GET_FD_BY_ID(0x12, 0x0, 0x0) 20:00:44 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x102c01, 0x0) ioctl$RTC_IRQP_READ(r0, 0xc0189436, &(0x7f0000000040)) 20:00:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@private2, 0x0, 0x0, 0x2}, 0x20) 20:00:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, &(0x7f00000000c0)={@private2}, 0x20) 20:00:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x400, 0x401, 0x900, 0x1}, 0x40) 20:00:44 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 20:00:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000240)="8a", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}, 0x1c) 20:00:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000a40)=[{{&(0x7f0000000080)=@in6={0x2, 0x4e24, 0x7ffffff7, @remote}, 0x80, 0x0}}], 0x1, 0x0) 20:00:44 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'ip6gretap0\x00'}) 20:00:44 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 20:00:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@setlink={0x20, 0x13, 0x1}, 0x20}}, 0x0) 20:00:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000a40)=[{{&(0x7f0000000080)=@in6={0x2, 0x4e24, 0x0, @remote}, 0x80, 0x0}}, {{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @private2}, 0x80, 0x0}}], 0x2, 0x0) 20:00:44 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x98, 0x98, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @volatile, @fwd, @typedef, @restrict, @enum={0x0, 0x6, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}]}, @typedef, @union]}}, 0x0, 0xb2}, 0x20) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 20:00:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x84, 0x2, 0x0, 0x0) 20:00:44 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x80081272, 0x0) 20:00:44 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x64}, {0x6}]}) 20:00:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, 0x0, 0x0) [ 192.034907][ T8976] ptrace attach of "/root/syz-executor.1 exec"[8974] was attempted by "/root/syz-executor.1 exec"[8976] 20:00:44 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) [ 192.071168][ T26] audit: type=1326 audit(1635364844.865:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8975 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7faf10dbba39 code=0x0 20:00:45 executing program 4: bpf$MAP_CREATE(0x400000000000000, &(0x7f0000000040)={0x9, 0x1, 0x1, 0x4, 0x0, 0x1}, 0x40) 20:00:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/nf_conntrack\x00') read$FUSE(r0, &(0x7f0000000500)={0x2020}, 0x2020) 20:00:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3e, 0x0, 0x0) 20:00:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000080)=0xea5a340, 0x4) 20:00:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000000)={0xa, 0xc0fe, 0x0, @loopback}, 0x1c) 20:00:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000640)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x7ffffff7) 20:00:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x1, 0x1, 0x4, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 20:00:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='team_slave_0\x00', 0x10) sendmmsg$sock(r0, &(0x7f0000000640)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @remote, 0x6}, 0x80, 0x0}}], 0x1, 0x0) 20:00:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="180000000000000084000000e8"], 0x48}, 0x0) 20:00:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001e00)=[{{&(0x7f0000000000)=@in6={0x2, 0x4e24, 0x0, @remote}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000080)="d2", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000700)='J', 0x1}], 0x1}}], 0x3, 0xe000) 20:00:45 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=[@mark={{0x14}}], 0x18}, 0x0) 20:00:45 executing program 0: setreuid(0x0, 0xee01) semget(0x2, 0x0, 0x0) 20:00:45 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x4, 0x0, 0x0, 0xff}, {0x6}]}) 20:00:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x1, 0x1, 0x4, 0x0, 0x1}, 0x40) 20:00:45 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x34, 0x0, 0x0, 0xff}, {0x6}]}) 20:00:45 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') inotify_add_watch(r0, 0x0, 0xf0000100) 20:00:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), r0) 20:00:46 executing program 0: pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) fspick(r0, &(0x7f0000000380)='./file0\x00', 0x0) [ 193.185723][ T26] audit: type=1326 audit(1635364845.975:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9023 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8a0526ea39 code=0x0 20:00:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000004c0)=ANY=[], 0x90) 20:00:46 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000300)={0x6}) [ 193.292831][ T26] audit: type=1326 audit(1635364846.085:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9026 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff74ffdda39 code=0x0 20:00:46 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x4d}, {0x6}]}) 20:00:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x1, 0x1, 0x4, 0x9, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 20:00:46 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x101001) write$tcp_congestion(r0, &(0x7f0000000040)='lp\x00', 0x20000043) write$char_usb(r0, 0x0, 0x0) 20:00:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x1, 0x1, 0x4, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 20:00:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x2, 0x401, 0x0, 0x1}, 0x40) [ 193.522531][ T26] audit: type=1326 audit(1635364846.315:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9040 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f33b6bd9a39 code=0x0 20:00:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x127b, 0x0) 20:00:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000a40)=[{{&(0x7f0000000080)=@in6={0x2, 0x4e24, 0x0, @remote}, 0x80, 0x0}}, {{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @private2}, 0x80, 0x0, 0x0, 0x0, 0x1c00000000000000}}], 0x2, 0x0) 20:00:46 executing program 4: setreuid(0x0, 0xee01) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000015c0)=[{&(0x7f00000000c0)="be", 0x1}], 0x0, 0x0) 20:00:46 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0189436, &(0x7f00000001c0)={0x0, 0x0, 0xffffffffffffffff, 0x10001}) 20:00:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, 0x0, 0x4}, 0x40) 20:00:46 executing program 1: inotify_add_watch(0xffffffffffffffff, 0x0, 0xb8000800) 20:00:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x1, 0x1, 0x4, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) [ 193.790152][ T26] audit: type=1326 audit(1635364846.585:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9057 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f90b56cfa39 code=0x0 20:00:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x10}}, 0x1c) 20:00:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@volatile, @fwd, @typedef, @restrict, @typedef]}}, 0x0, 0x56}, 0x20) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 193.858804][ T1193] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.865182][ T1193] ieee802154 phy1 wpan1: encryption failed: -22 20:00:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @broadcast}, @l2tp={0x2, 0x0, @multicast2}, @l2={0x1f, 0x0, @none}, 0x5}) 20:00:46 executing program 0: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000080)={0xc}, &(0x7f00000000c0), 0x0) 20:00:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1d, 0x0, 0x0) [ 193.987955][ T9070] ptrace attach of "/root/syz-executor.2 exec"[9069] was attempted by "/root/syz-executor.2 exec"[9070] 20:00:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 20:00:46 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x20, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r0}, 0xc) 20:00:46 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200), 0x175d9003) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x0, 0x80000001}) [ 194.620879][ T26] audit: type=1326 audit(1635364847.415:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9057 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f90b56cfa39 code=0x0 20:00:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:00:47 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x1268, 0x0) 20:00:47 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, r0, 0x0, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$tipc(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@gettclass={0x24, 0x2a, 0x800, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, r5, {0x5, 0x10}, {0x2, 0x2}, {0x3, 0x7}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x4000010) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="4c0000002c00270d08000000ff03000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000000c00000008000100753332002000020014"], 0x4c}}, 0x0) 20:00:47 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x6c}, {0x6}]}) [ 194.813250][ T26] audit: type=1326 audit(1635364847.605:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9092 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff74ffdda39 code=0x0 20:00:47 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x2, &(0x7f0000000040)) [ 194.872958][ T9097] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:00:47 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x3}, {0x6}]}) 20:00:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x16, &(0x7f00000000c0)={@private2}, 0x20) [ 194.977393][ T9097] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:00:47 executing program 5: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x100000a, 0x4010071, 0xffffffffffffffff, 0x0) [ 195.071175][ T26] audit: type=1326 audit(1635364847.865:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9102 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7faf10dbba39 code=0x0 20:00:47 executing program 4: semtimedop(0x0, &(0x7f00000000c0)=[{}, {}], 0x1f4, &(0x7f0000000100)={0x77359400}) 20:00:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x36, &(0x7f00000000c0)={@private2}, 0x20) 20:00:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, 0x0, 0x180}, 0x40) [ 195.679183][ C0] hrtimer: interrupt took 31363 ns 20:00:48 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 20:00:48 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x0, &(0x7f0000001600)={[{@sb={'sb', 0x3d, 0xa}}]}) 20:00:48 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) [ 195.702789][ T9121] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 195.763275][ T9125] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 195.798789][ T9121] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:00:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000000)={0xa, 0xfc, 0x0, @loopback}, 0x1c) 20:00:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0xb, &(0x7f00000000c0)={@private2}, 0x20) 20:00:48 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/keys\x00', 0x0, 0x0) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) read(r0, &(0x7f0000001840)=""/67, 0x43) 20:00:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x401, 0x0, 0x1}, 0x40) [ 195.838451][ T9125] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 20:00:48 executing program 0: r0 = io_uring_setup(0x17db, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x10000000) syz_io_uring_setup(0x72f2, &(0x7f0000000200), &(0x7f0000003000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 20:00:48 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x2}, {0x6}]}) 20:00:48 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x1263, 0x0) 20:00:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)=@ipv6_getaddrlabel={0x1b, 0x4a, 0x1}, 0x1c}}, 0x0) 20:00:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x1, 0x1, 0x4c00, 0x0, 0x1}, 0x40) [ 196.118979][ T26] audit: type=1326 audit(1635364848.915:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9146 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff74ffdda39 code=0x0 20:00:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000640)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @remote}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000100)="04d8840242603c561033b6f44ff090b6269475d739e2b99faaf04086b2efda62addb1d876d77f0c9678cf28e18a0731811b36e37dbbb7de0fbe819bccac4633c3efad1b32ed0bdfcea3464457c651c57ca1335d65e57f2369b3bdbce53ba066218e42a59301f43d688cb73685c9058cb04bc6d5b97e4ba", 0x77}], 0x1}}], 0x1, 0x0) 20:00:49 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x40081271, 0x0) 20:00:49 executing program 5: io_setup(0x101, &(0x7f0000000140)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}) 20:00:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000a40)=[{{&(0x7f0000000080)=@in6={0x2, 0x4e24, 0x0, @remote}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0xe000) 20:00:49 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 20:00:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x24}, {0x6}]}) 20:00:49 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r1, &(0x7f00000051c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000001240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:00:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x84, 0x4, 0x0, 0x0) 20:00:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@private2, 0x0, 0x0, 0x2, 0x9, 0x0, 0xfffe}, 0x20) 20:00:49 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x401070c9, 0x0) [ 196.910572][ T26] audit: type=1326 audit(1635364849.705:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9175 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff74ffdda39 code=0x0 20:00:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000680)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @remote}, 0x80, 0x0}}, {{&(0x7f0000000000)=@l2, 0x80, 0x0}}], 0x2, 0x0) 20:00:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5411, 0x0) 20:00:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc5, 0xc5, 0x2, [@volatile, @fwd, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "ff"}, @typedef, @restrict, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}, @typedef, @union, @restrict]}}, 0x0, 0xe2}, 0x20) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 20:00:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000640)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @remote}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000100)="04d8840242603c561033b6f44ff090b6269475d739e2b99faaf04086b2efda62addb1d876d77f0c9678cf28e18a0731811b36e37dbbb7de0fbe819bccac4633c3efad1b32ed0bdfcea3464457c651c57ca1335d65e57f2369b3bdbce53ba066218e42a59301f43d688cb73685c9058cb04bc6d5b97e4ba", 0x77}], 0x1}}], 0x2, 0x0) 20:00:50 executing program 2: socketpair(0xa, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$alg(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000000080)="610875facca3725b7d956a57207f19a2600c9aa167274cf490b47f7136e289ff20a90dd90f593595218cc395f3e5b23766cc38d634b958872a79fff002c8ac368493e6165e931fc2270ef99df566aab27e79cb775ff841b92548fd9ed8a872f31d1bae0600366bdac21e6e1496068d60319f5a0fbbfc2f9fc887fbc0ec9fa3578ad45bac7d51779e4435c9db5f85cf0edcc452eb51be0fe9e568fc52173f55a4", 0xa0}, {&(0x7f0000000140)="a5266fe91ac7e4f78d1929004e282510c0317e95c2607e198f3c1773a1cd137954194cc426dd9755de6860a67c585cb84be33ea1ac1e3c570d8874d83ab4f7d757bb2f492a6604f305aa03c99b42fff697e5c1b2fe1181d0fb86fd4cb99dfab188cc30a2abd4d7b8f80e", 0x6a}, {&(0x7f00000001c0)="732e623c62ed8e9d3ae31b26af8bda3ffa6307a0dab53ab01794cff784dd727e795fb0d9b744aa835917caea8bb5b0f3", 0x30}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="dafb0082feb57ede02c151990c728ad7adf515a62328cd87d10698a6b57e81be0573007407664113985b8ae3515a21d30d132ad75dac9d32966e3fa8647e3de4e6680bfdeebae6b45cb804a80e52d659659c52075d0256931c3c2b88b364ef1f72b9dd6291673ca36db59ab3b1d37b43f8145620c5ae86829cb441469d9dbff3055d20ba3d7cdde46ddd8cb117e1ab58c03d88b43d5ce92cecaef62a3d1f2ca150755e4effc4092a7f1e6ffe8235f2351b2b1a089ab860ef8edc", 0xba}, {&(0x7f00000012c0)="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", 0x1000}, {&(0x7f00000022c0)="2c3ee2b7e2536292a3a6e0a176081fcfa19d24811d85ba64dadf02978aa73f89455188e377761b72f18ab01c28e07dc38fb38afd33b9924cd4e16bd17648acba2c89495188ff3cdf1c83cd992e03f4137f6faf5f5fa7e763ac464dbfe29f5d96e0024f4afd2e9163ccc6", 0x6a}, {&(0x7f0000002340)="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", 0xfa}], 0x8, &(0x7f00000024c0)=[@iv={0xd8, 0x117, 0x2, 0xc3, "015cb93487dda79557e0f9eaa880a2336d88b189e2c48c518078884ac75e0f5824fabdde55fa5380fec18d01a50aa32f4404db33f2ea12978b43ff8c32767e7d9ba6c4b30df51c9c0c6be63f0b29e06d8fe980eaa898fba340f486731221cf0c44b841569c8d69302428192418a206809f3637dae9e6f6604e10f4fa0992a4a8dc43c909af826fcca8e89db0f1635c90ce2c967040d2d86e2cf392eac30e288a2d6e3e1adf91fdaa42a9bebd12cd2cca0d5e066a3911d0a86649d0a26c050fad2b9d56"}, @assoc={0x18, 0x117, 0x4, 0x10001}, @assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18}], 0x120, 0x80}, 0x804) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'batadv0\x00', {0x2}, 0x1}) 20:00:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x8, 0x0, 0x0) 20:00:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8953, 0x0) [ 197.489107][ T9202] ptrace attach of "/root/syz-executor.3 exec"[9201] was attempted by "/root/syz-executor.3 exec"[9202] 20:00:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@private2, 0x500, 0x0, 0x2}, 0x20) 20:00:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x400, 0x401, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x40) 20:00:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000080)='E', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) 20:00:50 executing program 2: socketpair(0xa, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$alg(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000000080)="610875facca3725b7d956a57207f19a2600c9aa167274cf490b47f7136e289ff20a90dd90f593595218cc395f3e5b23766cc38d634b958872a79fff002c8ac368493e6165e931fc2270ef99df566aab27e79cb775ff841b92548fd9ed8a872f31d1bae0600366bdac21e6e1496068d60319f5a0fbbfc2f9fc887fbc0ec9fa3578ad45bac7d51779e4435c9db5f85cf0edcc452eb51be0fe9e568fc52173f55a4", 0xa0}, {&(0x7f0000000140)="a5266fe91ac7e4f78d1929004e282510c0317e95c2607e198f3c1773a1cd137954194cc426dd9755de6860a67c585cb84be33ea1ac1e3c570d8874d83ab4f7d757bb2f492a6604f305aa03c99b42fff697e5c1b2fe1181d0fb86fd4cb99dfab188cc30a2abd4d7b8f80e", 0x6a}, {&(0x7f00000001c0)="732e623c62ed8e9d3ae31b26af8bda3ffa6307a0dab53ab01794cff784dd727e795fb0d9b744aa835917caea8bb5b0f3", 0x30}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="dafb0082feb57ede02c151990c728ad7adf515a62328cd87d10698a6b57e81be0573007407664113985b8ae3515a21d30d132ad75dac9d32966e3fa8647e3de4e6680bfdeebae6b45cb804a80e52d659659c52075d0256931c3c2b88b364ef1f72b9dd6291673ca36db59ab3b1d37b43f8145620c5ae86829cb441469d9dbff3055d20ba3d7cdde46ddd8cb117e1ab58c03d88b43d5ce92cecaef62a3d1f2ca150755e4effc4092a7f1e6ffe8235f2351b2b1a089ab860ef8edc", 0xba}, {&(0x7f00000012c0)="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", 0x1000}, {&(0x7f00000022c0)="2c3ee2b7e2536292a3a6e0a176081fcfa19d24811d85ba64dadf02978aa73f89455188e377761b72f18ab01c28e07dc38fb38afd33b9924cd4e16bd17648acba2c89495188ff3cdf1c83cd992e03f4137f6faf5f5fa7e763ac464dbfe29f5d96e0024f4afd2e9163ccc6", 0x6a}, {&(0x7f0000002340)="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", 0xfa}], 0x8, &(0x7f00000024c0)=[@iv={0xd8, 0x117, 0x2, 0xc3, "015cb93487dda79557e0f9eaa880a2336d88b189e2c48c518078884ac75e0f5824fabdde55fa5380fec18d01a50aa32f4404db33f2ea12978b43ff8c32767e7d9ba6c4b30df51c9c0c6be63f0b29e06d8fe980eaa898fba340f486731221cf0c44b841569c8d69302428192418a206809f3637dae9e6f6604e10f4fa0992a4a8dc43c909af826fcca8e89db0f1635c90ce2c967040d2d86e2cf392eac30e288a2d6e3e1adf91fdaa42a9bebd12cd2cca0d5e066a3911d0a86649d0a26c050fad2b9d56"}, @assoc={0x18, 0x117, 0x4, 0x10001}, @assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18}], 0x120, 0x80}, 0x804) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'batadv0\x00', {0x2}, 0x1}) 20:00:50 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x7001, 0x0) 20:00:50 executing program 1: io_uring_setup(0x0, &(0x7f0000000180)={0x0, 0x0, 0x46aea3a6ae1915ad}) 20:00:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000040)=[{{&(0x7f0000000100)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, '\x00', 0x5}, 0x4}, 0x80, 0x0}}], 0x1, 0x0) 20:00:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x1, 0x1, 0x4, 0x10, 0x1}, 0x40) 20:00:50 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:00:50 executing program 2: socketpair(0xa, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$alg(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000000080)="610875facca3725b7d956a57207f19a2600c9aa167274cf490b47f7136e289ff20a90dd90f593595218cc395f3e5b23766cc38d634b958872a79fff002c8ac368493e6165e931fc2270ef99df566aab27e79cb775ff841b92548fd9ed8a872f31d1bae0600366bdac21e6e1496068d60319f5a0fbbfc2f9fc887fbc0ec9fa3578ad45bac7d51779e4435c9db5f85cf0edcc452eb51be0fe9e568fc52173f55a4", 0xa0}, {&(0x7f0000000140)="a5266fe91ac7e4f78d1929004e282510c0317e95c2607e198f3c1773a1cd137954194cc426dd9755de6860a67c585cb84be33ea1ac1e3c570d8874d83ab4f7d757bb2f492a6604f305aa03c99b42fff697e5c1b2fe1181d0fb86fd4cb99dfab188cc30a2abd4d7b8f80e", 0x6a}, {&(0x7f00000001c0)="732e623c62ed8e9d3ae31b26af8bda3ffa6307a0dab53ab01794cff784dd727e795fb0d9b744aa835917caea8bb5b0f3", 0x30}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="dafb0082feb57ede02c151990c728ad7adf515a62328cd87d10698a6b57e81be0573007407664113985b8ae3515a21d30d132ad75dac9d32966e3fa8647e3de4e6680bfdeebae6b45cb804a80e52d659659c52075d0256931c3c2b88b364ef1f72b9dd6291673ca36db59ab3b1d37b43f8145620c5ae86829cb441469d9dbff3055d20ba3d7cdde46ddd8cb117e1ab58c03d88b43d5ce92cecaef62a3d1f2ca150755e4effc4092a7f1e6ffe8235f2351b2b1a089ab860ef8edc", 0xba}, {&(0x7f00000012c0)="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", 0x1000}, {&(0x7f00000022c0)="2c3ee2b7e2536292a3a6e0a176081fcfa19d24811d85ba64dadf02978aa73f89455188e377761b72f18ab01c28e07dc38fb38afd33b9924cd4e16bd17648acba2c89495188ff3cdf1c83cd992e03f4137f6faf5f5fa7e763ac464dbfe29f5d96e0024f4afd2e9163ccc6", 0x6a}, {&(0x7f0000002340)="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", 0xfa}], 0x8, &(0x7f00000024c0)=[@iv={0xd8, 0x117, 0x2, 0xc3, "015cb93487dda79557e0f9eaa880a2336d88b189e2c48c518078884ac75e0f5824fabdde55fa5380fec18d01a50aa32f4404db33f2ea12978b43ff8c32767e7d9ba6c4b30df51c9c0c6be63f0b29e06d8fe980eaa898fba340f486731221cf0c44b841569c8d69302428192418a206809f3637dae9e6f6604e10f4fa0992a4a8dc43c909af826fcca8e89db0f1635c90ce2c967040d2d86e2cf392eac30e288a2d6e3e1adf91fdaa42a9bebd12cd2cca0d5e066a3911d0a86649d0a26c050fad2b9d56"}, @assoc={0x18, 0x117, 0x4, 0x10001}, @assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18}], 0x120, 0x80}, 0x804) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'batadv0\x00', {0x2}, 0x1}) 20:00:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000040)=[{{&(0x7f0000000100)=@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0x35}, 0x4}, 0x80, 0x0}}], 0x1, 0x0) 20:00:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000040)=[{{&(0x7f0000000100)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x9}, 0x4}, 0x80, 0x0}}], 0x1, 0x0) 20:00:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000000)={0x3, 0x0, 0x0, @loopback}, 0x1c) 20:00:50 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5411, 0x0) 20:00:50 executing program 5: io_uring_setup(0x72ce, &(0x7f0000000180)={0x0, 0x1001e, 0x8}) 20:00:50 executing program 2: socketpair(0xa, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$alg(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000000080)="610875facca3725b7d956a57207f19a2600c9aa167274cf490b47f7136e289ff20a90dd90f593595218cc395f3e5b23766cc38d634b958872a79fff002c8ac368493e6165e931fc2270ef99df566aab27e79cb775ff841b92548fd9ed8a872f31d1bae0600366bdac21e6e1496068d60319f5a0fbbfc2f9fc887fbc0ec9fa3578ad45bac7d51779e4435c9db5f85cf0edcc452eb51be0fe9e568fc52173f55a4", 0xa0}, {&(0x7f0000000140)="a5266fe91ac7e4f78d1929004e282510c0317e95c2607e198f3c1773a1cd137954194cc426dd9755de6860a67c585cb84be33ea1ac1e3c570d8874d83ab4f7d757bb2f492a6604f305aa03c99b42fff697e5c1b2fe1181d0fb86fd4cb99dfab188cc30a2abd4d7b8f80e", 0x6a}, {&(0x7f00000001c0)="732e623c62ed8e9d3ae31b26af8bda3ffa6307a0dab53ab01794cff784dd727e795fb0d9b744aa835917caea8bb5b0f3", 0x30}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="dafb0082feb57ede02c151990c728ad7adf515a62328cd87d10698a6b57e81be0573007407664113985b8ae3515a21d30d132ad75dac9d32966e3fa8647e3de4e6680bfdeebae6b45cb804a80e52d659659c52075d0256931c3c2b88b364ef1f72b9dd6291673ca36db59ab3b1d37b43f8145620c5ae86829cb441469d9dbff3055d20ba3d7cdde46ddd8cb117e1ab58c03d88b43d5ce92cecaef62a3d1f2ca150755e4effc4092a7f1e6ffe8235f2351b2b1a089ab860ef8edc", 0xba}, {&(0x7f00000012c0)="6270ba0a59189c70caa95e2413baaed1415f1166ab6a01553d419f3d887f40bcbd1a3d1f0db03ba06494d07e495fbb0d2f5f2736565212570bc06a32a9ce722c78c8d7bf87d88f37905db60289c2fedd01a024f3360d9844c2e70ab3ab2c6e0b755bf5a437199eaf082d547811f2c6f47e6b49a4e32a56e2183a6f93cc59fe8f3622007908dac3f21101ac8ef9cdec5334911f657b3d0b2a6cf5f7a0a9e070ea9d23bc56a44b182fa1d919e464d3ea583ca8bc186febee6241759d3cd63a4dbf91a0af4227c8ba72997a848a81c5d96e0b15d3c354cb616ceca4f6a86a221fbb8751049179351203bfdbfc753c74e14c7f4589718b6581b36bc74cedb42c0b06702c53206c79de7ec4547ccee06d9bde95efbc4e150c3c3861c62db62c20f24539715896e44f97bcc3a9e1c7a4a66418e584c4a1dccffa3b035587994e8c6302308cb30103fe962206634d7be61f45a6b2968e710b72e9f07b5f6ccbfc0691137e3633d382a1b835b9e0b0e019a2d941b98aa58e1b3fb31169736a609ad95d08b15ec954ac593a271dfa425581409ec480cfb68b06b6c0870cacb24694929a23d5ef6c1a66fe3bc0a84af7b8f142ece27474d0b16b4a6e41fd28aa1f7c0b8969d9fbad3019e3f354a3550df9c6b98ba7e065aec26cfe256710cb10f2ca2a2a57abf0fc3bcf51b91b52a100aead13317291e1b6a1e38092145a52f838a1c528463c9fb8424feef7e9f00e34018768dedf81b42568778c3e8d0546f0310f270b389d88f5196fcf4ab81645330b43dd37d4f19131951f998df4a6ef968fbecfe3844486d439002bcfbe452dd4a5084c0e99f466a8df1c0b984e82f5f229361390a7176ca0e889a7e3b399da847f85aad7d2738f9cde3d83f7f676581d3860595f975cf6aab23f57df17a53af1b3c056e68c68d9951fa6bfb146e8872ceb23f36d168c588f3e6396ee51e5c2af3c0993709cc4fae2a328fe42fda8b3fea3e55f4e623e6a1908cb09f9766f52a0bc1243ff07d5239f915a70c50b8f13e8d953c549c2cae1deb69c30f13768bd5a0ac0b67e5fe9ca557879da7c25104a41aa8e1dfdce964e375aecfcb034ed73375d0c8b1d64eef8b7272e3d50395e8e4b0b3cd5276f8031f64d3031ffd80889d172f6e995164e704c49e5d03b365c0cee9e2e6398bf25f622abcb319d4cd0a265d3049f1c62cacef8609f81de3a85911a89d113527ec548861558fb8a5da2ffc3d397d1f22597d3bbb5f5c6e0447ac791b0a078ef1044cc26812ed540bba05820c1dec572451c209887823993e26c2cd33f3f235917191bda981e3de1b7a93503130b699a1fac1bca9bb04d866ab1528eab429ba6eed2f7cd6544e034fcde58941846bfa107ece4f934477e1b63ead9b23b956f4cb1669e774ceb9597e305d1686919f189ca92816ce46d5db7fde41b04ee9d5ada544f56e5bb76b49a2570080332ec7b00724367ffa2a55b3eae5c9893b36895f4f65f9b29d00b2192f48e6b8711c5c77d08d42ff3634b569810a4197c9b9c214141064bac1b9b9eec8ed85dba9bb260d62aa1dc97052c5e45f79fc9da06982ce558018310474e966acf48ba93a2f2aff3d433eab1fda297888fa49330d3faa20a8fae8ced2a853f7ef68aadd3d58ed84ce1a27661451abbc9e6ab37e8de91c249b6cbf05999b251f7d81041d2db8c4ebd4e7ec2fbf7a3b78c64ad9b5f39279b11b28c4d0353439400204536d213561a6e197e6fd60be93cd6ab55fb91f472a656fdfe9796388c2695c09ddb8c72917bfcb48afcbe1e0b9cdb806a32bd8c5d8708152221bfd07a5caf9dc093580e810df79e4f31f90dbab9b243d86fabe8923bdd3fdd5c6fcaac9fd2ad00fd54a5f7689dc91aff2c8440d12d22087645dad60e8947e9b3e690933d8d01cdfe233c521b802a0c5cc326f617c4fcd8190749b8b02e6d78d8378402dc92336bd726e791b591d351b9ab3e859fd0c95d93c5cf78191f73052937e12fa16f9119750527bc90b85900fad5d2fbc176db03784c0139279872d7c4212d76b7089a89100aec7ead241484c351f91a918b7d6a2bcba4efdecd829704d753f22e142f63716ff60b19c1a8864703f81923d87ae7d6e7738c462bb2e5a4f005e029f7770376bd70b9e4eb721e971e18721f0902ed701bcc96eb9315d06594dc5ced5385b56e46c9f5f8a7b430edbc701d00c760f04e3f9ba928fcc9961c973deeeeb6909b6c87f2a73443ca23d690b648c702bc86b238e91443190468924c1719d8b433f470df5fcc60d81bc8569753ed4b3b721dd1ecc0972c70cf80f1173ada913d3405dc4cf4c4b92371d4787bdce0408aefccfe8a8e7c86acf16f7a8ab66017945e34e5a58b97f522f4a2f98d8338c7b214aa9511a248fdd2bfa4ad157070e74f4e39be13ff610f51394e6fca4d8cbcafa8636417a21964052697950ba0908560d438fecebd54e2b3006d48027aea7bbeb8c29344699916a96f347372883798196228baab754bd827ce2847ea0bc0aa10a3aeeb554e32039bb7637830d16a6af71a44c04ca71b533911d8cb5d3893e851012115a86e6506aa34023340ff041e210c97c36295b617417a386d288079c5990b8b2d61fa98fd324161b90f1dddde88a0981325ca6510f7a40026b157b3f4581f65b2fc3de6d475fb3d872612b09ce9fb0576df6ece8ecabf017affd2f38dd415a3b1c4de2fa2f800cd4443277bb2ed8bec20a381f61a50c6f19bfecb878d3a9cd57ac07c99203c0ba7888920c1c6c97f12ced263bdc928de1b68d30c8834e428674107ccaf907dca1186f4cc2a1ff01a7f894ba957ab3757df42d49040604fbe68fecd46d77356b92aa52a311c5a0cd82ec7bb01fa526faa690a456e49ad741dda74bce49ce34bfe924a7561c2c9449ab3b8d8d3fb57171f7bb5714b62f5e761450f643b86e8d6d016b01f4f66a817b472900cb38826af307b052c5a23dc9808e27e36eedbe2c9271f297209aa713c9d81489d1adf837050d880d2813ce6e07610b4dfbbb5f926c80a94020d4407790e8dac7bf2358e89a6e8faf8441377fdda4a45118896ca5861dc99b7edc1aa1d70822ba36b13726c1cd75efa8cef7e6e743d250ab7c5101eb8593db318a33cc02e0db5d98cdc723c05623fdc776cfc38e651ff8e698f2e99a9cf33a3ae9dc569e904b335cc85d30252438c63d40db50ebc180a18c82f049ca6d26af934a8d4bf84a30e89653bf968f9b2b72962f9ce6fb76d3f6903ffcc1114587f7bb65599fbaedbee731df4ee1d9a6d5d98011d7272a7feca5bf237017dafb5865501d0c3ca1f5f14cdb81e3ae94318192a0aca2560d948b7f9a5c93295e3a3ee8e63f33d3fc1c38ef482c702b0f26f0a3433b3ba14ea89d697d01d7a3bd4c809513ceb340124365d5bfb0fef0aff9367cc96f595099a24351be0f9dfc28bda29fafc623483949daddac8a0d84591ce041931b25bb5a99de3263b6945b4ced6e67bd86b771e078763ef6fc8bdb41ede0a94670dfc5b26e00af2c061526e7a8d89518d1455f83e5c306e5cf75aed9b23cf06973b71db0d9ac892656f7ed3d09686b4df86fb40fbddbb8c0fe37fcb8d42d13581c1e27194fe638a2386780510823cd8ea28c34e81853fa227cd28aa2d7d2c8b03eb3ac163efe2bb23ae72b82e20622ac2210e8cf1314a74b29d6f595df2891695612081331e2d5aa42b75f413e9424b4765d7fd8ea103b9f4f738dcffeee95cd811675a1a367f7390661201433de56bf7fcf854c8a361aa9227359ab6893954b432d29546349a99e2e4e5bf21afb2b6333e0d4a7b2b30e9a306a8103d9106841dd9fb3d6613d39cb5aa690065ba400ec3a3eff837f23bfd05bfda958d4ea867b8be4bee2fbb671fa569ef85beb2e117d96e870be9d35bfc274eeaf8577485cd6504122f43836eb9042750bbca34dbbcc74159e15d393e34a5d8db9aab2e9113a35df56f7e21e773511f013824caf5e9d9bd82107e49d7f06795c37d674f5eb344e761aa9f8113a9315566d17a6020da28c95524c61625af40f6b0c4fcbb843637772fcaa4fc4913a3b739162bc7ebbdbe6a20a42441a793969d946ea6cb12a54515d48e6bcd0b07b8c0094d357e69a0b2710c163509aa9d687f83ad6fa0d5e688696fa05393fe54e294a5e54f3cdf3a2577fdf2f55a0152b71dcd29d83adabd81589fe7933324d5b2d59c8cb42c1f69775b18bc00f4075563b85b5c706fef74c17eb7da810e890c1b80faae5d96a0e552ecc070248c17622e9473ee19267f780d6f77222f1fee3cf6071076d2806f81309988a6cdf05e3759dd6ce189cf4d0d6f23f7027f4160799deb8daa7091aa697e1b7cfcf7e111573c0ed31f162e5f5cf7d619a8f0883c9752b9043d0af1a1ecc89adfa007d0f070a18b4202f54966b7159aa462bf8fa98a1ebfca805a826f63bd32b82ba7608859f62382c759fdfd6d7fa1dbb5a288ccca190ea3a4f0e3a3fcce08635613ab7032d5e16b36ca610a6d8cec336f0518c4cd4bda38b2cdd1ca980896f560d19e07b1f152ed02d7d853749c45f8301123b5a67e2d11e1121b85212258562e8897ec18cdebb29c7a9d89f87adfb533f2806798bb76ba9f9955dae771bad3807de3b91c33501ab03897ea5417258207a5bf25f9461454959dccddb3b71abaf34d600892439e174e07d8048c5a2bd6eebaa08d14e1c3ddd19ccadd11b05e1b2ef5ba3f663877801af819f96328ca09abb75e00b6c02b9492d2f84538cb7ee1037b4c8563e53cb15bb290be06f0daca23237589f498f1470d36d1062ef86e7c029cfdc34e62fa5a75afec9613c1b2a2364d8fd3d978f75ba6914fe6d62b01b15aff7a793360dc8c0af34f96e8e32fb202d72654a1883cb3e596eb3b3336e111fa862ac705c4fc9e346d5107021038619a5c1bb1aa682b6919cac39612debde91d71b8b74b44129bb8ac24c0ca36f6e6c1fc939fa5d9d638e71be43e3b6987f5eb3c9c1ed0183f23293f6f3c6250e05a27137c389bb0d9356aed17d210cc15187861a712dd17143e2dcf77895e0c56014e277236bb67e02bcb7a27427ce873e8d7e3c1f6f0cc3d1f4e418b3e9f8f68389d3d7ec75ae63326deb199fe4b4fe83b2e38cec12f4b3419adb9527153a743a0112369887c6af6b383dc2111efa07981971482ace3d205d2d0dc84de7551ef71fb43fc76613aefa4cb075a55142e3daf99185ee70fe84c1772d4f1acdead45a9a2e33b12cbec641997fb953b5e82c3d0b9d2c797f52dca3ea82ffda251cddb44d0892fb5e6c48f7cf9b7ddb5c435c86309fae574a7ceeaf2c216c73015b3ba728ba63d83d059e7b78c9b50218ed39a4cfa6c6cc67486440d03492551cb289df7fb03006a69aa50f1f1fa0a0744f946412cc51b2d2aee9edc0d43408b6e55c445299c174e900b28f551485599abb6628589e5148b03a61a7ca669041fbd5b9da7da584b5ab26787dcb9a31b72af5963e9b681f69bfaab01e35e769cee1671d1efe0ed5ec80744a0c9b6799606286d6137ed712bfbcc1a8144ba5ce1ae6c1a77673b37a1968ea6b0d66f9ab9968fd46d1e66b68262afd8ba0a9de400bd7dde37e966f81915a73a7cdfea6b1a29775c8e4825ef689ff7089dc0cc27ba9c2c384de6f42f5cbc2fe674d8747a352c9bc049dde1cd4c7e18e01f052ce54df07677d7ffb099cebfed9f29918412fd9e5c17641472061f71e4ace6f2abdc313805be859c2421c00e4eb0392aa4ee845988ac39977d25cb062e6549855f43020d187c5be19e4776c6965557b7a6d1", 0x1000}, {&(0x7f00000022c0)="2c3ee2b7e2536292a3a6e0a176081fcfa19d24811d85ba64dadf02978aa73f89455188e377761b72f18ab01c28e07dc38fb38afd33b9924cd4e16bd17648acba2c89495188ff3cdf1c83cd992e03f4137f6faf5f5fa7e763ac464dbfe29f5d96e0024f4afd2e9163ccc6", 0x6a}, {&(0x7f0000002340)="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", 0xfa}], 0x8, &(0x7f00000024c0)=[@iv={0xd8, 0x117, 0x2, 0xc3, "015cb93487dda79557e0f9eaa880a2336d88b189e2c48c518078884ac75e0f5824fabdde55fa5380fec18d01a50aa32f4404db33f2ea12978b43ff8c32767e7d9ba6c4b30df51c9c0c6be63f0b29e06d8fe980eaa898fba340f486731221cf0c44b841569c8d69302428192418a206809f3637dae9e6f6604e10f4fa0992a4a8dc43c909af826fcca8e89db0f1635c90ce2c967040d2d86e2cf392eac30e288a2d6e3e1adf91fdaa42a9bebd12cd2cca0d5e066a3911d0a86649d0a26c050fad2b9d56"}, @assoc={0x18, 0x117, 0x4, 0x10001}, @assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18}], 0x120, 0x80}, 0x804) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'batadv0\x00', {0x2}, 0x1}) 20:00:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, &(0x7f00000000c0)={@private2}, 0x20) [ 198.195744][ T9238] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 20:00:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@private2, 0x0, 0x0, 0x2, 0x9}, 0x20) 20:00:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x229, 0xff}, 0x40) 20:00:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x19}, 0x40) 20:00:51 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x12003) 20:00:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd5, 0xd5, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @volatile, @fwd, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "ff"}, @typedef, @restrict, @enum={0x0, 0x6, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}]}, @typedef, @union]}}, 0x0, 0xf2}, 0x20) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 20:00:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x1, 0x1, 0x4, 0x0, 0x1}, 0x40) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="08002cbd7000fedbdf250b0000f627000180140002006e657464657673696d3000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0800030002000000"], 0x3c}, 0x1, 0x0, 0x0, 0x4000404}, 0x8def4ff4a695958d) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000040)={0x6, 'batadv_slave_0\x00', {0xffffffff}}) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={0x0, @l2tp={0x2, 0x0, @loopback, 0x8}, @qipcrtr={0x2a, 0xffffffff, 0x8000}, @vsock={0x28, 0x0, 0x2711, @hyper}, 0x7fff, 0x0, 0x0, 0x0, 0x81, &(0x7f0000000180)='wg0\x00', 0x1000, 0x5, 0x8708}) 20:00:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@private1={0xfc, 0x1, '\x00', 0x1}, 0x200, 0x0, 0x2, 0x9, 0x1, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4, 0x0, 0x0) 20:00:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000100)) 20:00:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x6}}, 0x1c) 20:00:51 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001d40)='cpuset\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x1, 0x1, 0x4400, 0x0, 0x1, 0x0, '\x00', 0x0, r0, 0x0, 0x5}, 0x40) [ 198.912339][ T9271] ptrace attach of "/root/syz-executor.1 exec"[9267] was attempted by "/root/syz-executor.1 exec"[9271] 20:00:51 executing program 2: syz_io_uring_setup(0x6215, &(0x7f0000000000), &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000003000/0x1000)=nil, &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x625c, &(0x7f0000000140), &(0x7f0000000000/0xc00000)=nil, &(0x7f000092f000/0xb000)=nil, &(0x7f0000000080), &(0x7f00000001c0)) 20:00:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x39, &(0x7f00000000c0)={@private2}, 0x20) 20:00:51 executing program 5: syz_io_uring_setup(0x6215, &(0x7f0000000000), &(0x7f0000e47000/0x3000)=nil, &(0x7f0000003000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x74f6, &(0x7f0000000100), &(0x7f0000e47000/0x1000)=nil, &(0x7f0000e46000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 20:00:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x1, 0x1, 0x4, 0x8, 0x1}, 0x40) 20:00:52 executing program 2: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0xb4000543) 20:00:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x3}, {0x0, [0x0]}}, 0x0, 0x1b}, 0x20) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 20:00:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000040)=[{{&(0x7f0000000100)=@in6={0xa, 0x4e20, 0x0, @mcast2}, 0x80, 0x0}}], 0x1, 0x7ffffff7) 20:00:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x200, 0x0, 0x3, 0x9}, 0x20) 20:00:52 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) connect(r0, 0x0, 0x0) 20:00:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x5}, 0x40) [ 199.463203][ T9293] ptrace attach of "/root/syz-executor.0 exec"[9292] was attempted by "/root/syz-executor.0 exec"[9293] 20:00:52 executing program 4: io_setup(0x2af, &(0x7f0000000380)) 20:00:52 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0xc0481273, 0x0) 20:00:52 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000100)='bbr\x00', 0x4) 20:00:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x1}, 0x20) 20:00:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt(r0, 0x0, 0x7, 0x0, &(0x7f0000000000)) 20:00:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, 0x0, 0x0) 20:00:52 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x1279, 0x0) 20:00:52 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)={0x2, 0x0, @d}, 0x18, 0xfffffffffffffffc) 20:00:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept$inet6(r0, 0x0, 0x0) 20:00:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x101, &(0x7f0000000400)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x200}]) 20:00:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x1a, 0x3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6ff}, [@RTA_DST={0x8, 0x1, @remote}]}, 0x24}}, 0x0) 20:00:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd9, 0xd9, 0x2, [@volatile, @fwd, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "ff"}, @typedef, @restrict, @enum={0x0, 0x6, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}]}, @typedef, @union, @restrict, @ptr]}}, 0x0, 0xf6}, 0x20) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 20:00:52 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x127e, 0x0) 20:00:53 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x18, &(0x7f00000001c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:00:53 executing program 5: syz_io_uring_setup(0x7512, &(0x7f0000000140), &(0x7f0000c46000/0x1000)=nil, &(0x7f00009bf000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000380), &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000652000/0x2000)=nil, &(0x7f0000000400), 0x0) 20:00:53 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r0, &(0x7f0000008a40)={0x2020}, 0x2020) 20:00:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000a40)=[{{&(0x7f0000000080)=@in6={0x2, 0x4e24, 0x0, @remote}, 0x80, 0x0}}, {{&(0x7f0000000000)=@in6={0xa, 0x11, 0x0, @private2}, 0x80, 0x0}}], 0x2, 0x0) [ 200.210940][ T9332] ptrace attach of "/root/syz-executor.4 exec"[9331] was attempted by "/root/syz-executor.4 exec"[9332] 20:00:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x1a, 0x3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6ff}, [@RTA_DST={0x8, 0x1, @remote}]}, 0x24}}, 0x0) 20:00:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x3, [@volatile, @fwd, @typedef, @restrict, @typedef, @union]}, {0x0, [0x0]}}, 0x0, 0x63}, 0x20) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 20:00:53 executing program 0: timer_create(0x0, &(0x7f0000002000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000002040)) 20:00:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x1a, 0x3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6ff}, [@RTA_DST={0x8, 0x1, @remote}]}, 0x24}}, 0x0) 20:00:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000640)=[{{&(0x7f0000000080)=@in6={0x2, 0x4e24, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x4) 20:00:53 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r0, &(0x7f0000008a40)={0x2020}, 0x2020) 20:00:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x34}}, 0x0) [ 200.534597][ T9351] ptrace attach of "/root/syz-executor.1 exec"[9349] was attempted by "/root/syz-executor.1 exec"[9351] 20:00:53 executing program 1: syz_open_dev$vcsu(&(0x7f0000000040), 0x1f, 0x86183) 20:00:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x19, &(0x7f00000000c0)={@private2}, 0x20) 20:00:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x1a, 0x3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6ff}, [@RTA_DST={0x8, 0x1, @remote}]}, 0x24}}, 0x0) 20:00:53 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x890d, 0x0) 20:00:53 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r0, &(0x7f0000008a40)={0x2020}, 0x2020) 20:00:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x900, 0x401, 0x0, 0x1}, 0x40) 20:00:53 executing program 1: r0 = getpgid(0x0) perf_event_open(0x0, r0, 0x7, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x3281, &(0x7f0000000280), &(0x7f0000ff9000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x6) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0xe) openat$dir(0xffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000300)={'vlan0\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="3a00000001000000e5ffff7f000000000000000000b6000061dc71"]}) syz_io_uring_submit(r2, r3, &(0x7f0000000240)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x5, 0x0, @fd_index}, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r6 = mq_open(&(0x7f0000000500)='m$\xbf', 0x0, 0x0, 0x0) mq_notify(r6, 0x0) 20:00:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x1a, 0x3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6ff}, [@RTA_DST={0x8, 0x1, @remote}]}, 0x24}}, 0x0) 20:00:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x46, 0x0, 0x0) 20:00:53 executing program 4: setreuid(0x0, 0xee01) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) 20:00:53 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r0, &(0x7f0000008a40)={0x2020}, 0x2020) 20:00:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x1a, 0x3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6ff}, [@RTA_DST={0x8, 0x1, @remote}]}, 0x24}}, 0x0) 20:00:53 executing program 5: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) clone3(&(0x7f0000000540)={0x204004100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 20:00:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) 20:00:54 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) read$FUSE(0xffffffffffffffff, &(0x7f0000008a40)={0x2020}, 0x2020) 20:00:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000080)) 20:00:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8901, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}) 20:00:54 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) read$FUSE(0xffffffffffffffff, &(0x7f0000008a40)={0x2020}, 0x2020) [ 201.915096][ T9404] overlayfs: overlapping lowerdir path 20:00:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x1, 0x20001, 0x5, 0x0, 0x1}, 0x25) 20:00:55 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f00000051c0)=[{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000080)="ad", 0x20000081}], 0x1}], 0x1, 0x0) 20:00:55 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) read$FUSE(0xffffffffffffffff, &(0x7f0000008a40)={0x2020}, 0x2020) 20:00:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x38, &(0x7f00000000c0)={@private2}, 0x20) 20:00:55 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x101040, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 20:00:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x1a, 0x3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6ff}, [@RTA_DST={0x8, 0x1, @remote}]}, 0x24}}, 0x0) 20:00:55 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 20:00:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x1a, 0x3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6ff}, [@RTA_DST={0x8, 0x1, @remote}]}, 0x24}}, 0x0) 20:00:55 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r0, &(0x7f0000008a40)={0x2020}, 0x2020) 20:00:55 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x101001) write$tcp_congestion(r0, &(0x7f0000000040)='lp\x00', 0x20000043) 20:00:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in=@multicast2, @in=@local}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xfffffffffffffce8) 20:00:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0xff}, 0x20) 20:00:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x1a, 0x3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6ff}, [@RTA_DST={0x8, 0x1, @remote}]}, 0x24}}, 0x0) 20:00:55 executing program 0: io_setup(0x101, &(0x7f0000000400)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f00000017c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)='u', 0x1}]) 20:00:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x13, 0x0, 0x0) 20:00:55 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r0, &(0x7f0000008a40)={0x2020}, 0x2020) 20:00:55 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x0) 20:00:55 executing program 4: memfd_create(&(0x7f0000000040)='\x00', 0x2) 20:00:55 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x1a, 0x3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6ff}, [@RTA_DST={0x8, 0x1, @remote}]}, 0x24}}, 0x0) 20:00:55 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) unlinkat(r0, &(0x7f00000000c0)='./file0\x00', 0x200) 20:00:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2, &(0x7f00000000c0)={@private2}, 0x20) 20:00:56 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x4) 20:00:56 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r0, &(0x7f0000008a40)={0x2020}, 0x2020) 20:00:56 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x1a, 0x3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6ff}, [@RTA_DST={0x8, 0x1, @remote}]}, 0x24}}, 0x0) 20:00:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f00000001c0)={'tunl0\x00', 0x0}) 20:00:56 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 20:00:56 executing program 5: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0xa50007c1) 20:00:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x2202) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 20:00:56 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r0, &(0x7f0000008a40)={0x2020}, 0x2020) 20:00:56 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x1a, 0x3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6ff}, [@RTA_DST={0x8, 0x1, @remote}]}, 0x24}}, 0x0) 20:00:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 20:00:56 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 204.057863][ T9485] overlayfs: overlapping lowerdir path 20:00:56 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[], 0x44}}, 0x0) 20:00:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 20:00:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) accept$inet6(r0, 0x0, 0x0) 20:00:56 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r0, &(0x7f0000008a40)={0x2020}, 0x2020) 20:00:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, &(0x7f00000000c0)={@private2}, 0x20) [ 204.334124][ T9500] overlayfs: overlapping lowerdir path 20:00:57 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x4028700f, &(0x7f0000000040)) 20:00:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 20:00:57 executing program 1: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0xc480) 20:00:57 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r0, &(0x7f0000008a40)={0x2020}, 0x2020) 20:00:57 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x400) 20:00:57 executing program 4: setreuid(0x0, 0xee01) getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) setreuid(r0, 0xee01) faccessat2(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 204.592874][ T9513] overlayfs: overlapping lowerdir path 20:00:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)=@ipv6_getaddrlabel={0x1c, 0x4a, 0x1}, 0x1c}}, 0x0) 20:00:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 20:00:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'gre0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @multicast2}}}}) 20:00:57 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/rt6_stats\x00') write$FUSE_WRITE(r0, 0x0, 0x0) 20:00:57 executing program 3: mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r0, &(0x7f0000008a40)={0x2020}, 0x2020) 20:00:57 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) clone3(&(0x7f0000000640)={0x100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000580)=[0x0], 0x1}, 0x58) 20:00:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:00:58 executing program 3: mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r0, &(0x7f0000008a40)={0x2020}, 0x2020) 20:00:58 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) clone3(&(0x7f0000000640)={0x100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000580)=[0x0], 0x1}, 0x58) 20:00:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x1, 0x1, 0x4, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 20:00:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000640)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @remote, 0x2}, 0x80, 0x0}}], 0x1, 0x0) 20:00:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x1, 0x1, 0x4c00, 0x14, 0x1}, 0x40) 20:00:58 executing program 3: mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r0, &(0x7f0000008a40)={0x2020}, 0x2020) 20:00:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:00:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000180)=ANY=[]}) 20:00:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, 0x1b}, 0x40) 20:00:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x401870cc, 0x0) 20:00:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:00:58 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r0, &(0x7f0000008a40)={0x2020}, 0x2020) 20:00:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x1, 0x1, 0x4c00, 0x0, 0x1, 0x2000}, 0x40) 20:00:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x39, 0x0, 0x0) 20:00:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) 20:00:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4, 0x0, 0x0) 20:00:59 executing program 5: syz_io_uring_setup(0x805e43, &(0x7f0000000000)={0x0, 0x0, 0x10}, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 20:00:59 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r0, &(0x7f0000008a40)={0x2020}, 0x2020) 20:00:59 executing program 4: setreuid(0x0, 0xee01) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x0, 0x1, &(0x7f00000006c0)=@raw=[@jmp], &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:00:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) 20:00:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x1, 0x4c00, 0x4, 0x0, 0x1}, 0x40) 20:00:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000640)=[{{&(0x7f0000000080)=@in6={0x2, 0x4e24, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x1f4) 20:00:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) 20:00:59 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r0, &(0x7f0000008a40)={0x2020}, 0x2020) 20:01:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x685f, 0x0, 0x12, 0xc, "dc1c419b1ab1fe0038eeb8719176873ba752c5e52ef5b2a6ded8256e4dedce3a02ec41bfde30b3f52b364ffde275c5bf77ce202d66860184d1707f94ff4d449a", "a538345b15668adf5909cfa8cb35f98debdc49b7abf3dae2e1297c2dfda55d55", [0x100000001, 0x100000000]}) 20:01:00 executing program 1: prctl$PR_SET_PDEATHSIG(0x1, 0x8000000014) 20:01:00 executing program 5: setreuid(0x0, 0xee01) setreuid(0xee00, 0xee01) 20:01:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0xb, 0x0, 0x0) 20:01:00 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r0, &(0x7f0000008a40)={0x2020}, 0x2020) 20:01:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x1a, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6ff}, [@RTA_DST={0x8, 0x1, @remote}]}, 0x24}}, 0x0) [ 207.363464][ T9609] overlayfs: overlapping lowerdir path 20:01:00 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r1, &(0x7f00000051c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000001240)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, &(0x7f0000001180)=""/185, 0xb9}}], 0x1, 0x400000a0, 0x0) 20:01:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x4, @loopback}, 0x1c) 20:01:00 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c81) 20:01:00 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES, @NBD_ATTR_SOCKETS={0x0, 0x7, 0x0, 0x1, [{}, {}, {}, {}, {}, {}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT]}, 0x6c}}, 0x0) 20:01:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x1a, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6ff}, [@RTA_DST={0x8, 0x1, @remote}]}, 0x24}}, 0x0) 20:01:00 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r0, &(0x7f0000008a40)={0x2020}, 0x2020) 20:01:00 executing program 4: setreuid(0x0, 0xee01) socket$packet(0x11, 0x0, 0x300) 20:01:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f00000000c0)={@private2}, 0x20) 20:01:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x1a, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6ff}, [@RTA_DST={0x8, 0x1, @remote}]}, 0x24}}, 0x0) 20:01:00 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c81) [ 207.715421][ T9626] overlayfs: overlapping lowerdir path 20:01:00 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x4, 0x3f, 0x3, 0x0, 0x1, @mcast2, @private1={0xfc, 0x1, '\x00', 0x1}, 0x7, 0x0, 0x3}}) 20:01:00 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r0, &(0x7f0000008a40)={0x2020}, 0x2020) 20:01:00 executing program 4: socketpair(0xa, 0x1, 0x84, &(0x7f0000000040)) 20:01:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x1a, 0x3, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @remote}]}, 0x24}}, 0x0) 20:01:00 executing program 5: setreuid(0x0, 0xee01) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) utimensat(r0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) 20:01:00 executing program 1: syz_io_uring_setup(0x6215, &(0x7f0000000000)={0x0, 0x0, 0x60}, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000003000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) [ 207.959067][ T9641] overlayfs: overlapping lowerdir path 20:01:00 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c81) 20:01:00 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r0, &(0x7f0000008a40)={0x2020}, 0x2020) 20:01:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x1a, 0x3, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @remote}]}, 0x24}}, 0x0) 20:01:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000640)=[{{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4}, 0x80, 0x0}}], 0x1, 0x0) 20:01:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 20:01:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x17, 0x0, 0x0) 20:01:01 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c81) 20:01:01 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x84}, {0x6}]}) 20:01:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x1a, 0x3, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @remote}]}, 0x24}}, 0x0) [ 208.306740][ T9656] overlayfs: overlapping lowerdir path 20:01:01 executing program 5: setreuid(0x0, 0xee01) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) unlinkat(r0, &(0x7f0000000200)='./file0\x00', 0x0) 20:01:01 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r0, &(0x7f0000008a40)={0x2020}, 0x2020) 20:01:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=@ipv4_newroute={0x1c, 0x1a, 0x3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6ff}}, 0x1c}}, 0x0) [ 208.454512][ T26] audit: type=1326 audit(1635364861.245:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9665 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8a0526ea39 code=0x0 20:01:01 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x4, 0x3f, 0x0, 0x4, 0x1, @mcast2, @private1={0xfc, 0x1, '\x00', 0x1}, 0x7, 0x40, 0x3}}) 20:01:01 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x5421, &(0x7f0000000040)) [ 208.535659][ T9673] overlayfs: overlapping lowerdir path 20:01:01 executing program 5: io_setup(0x101, &(0x7f0000000400)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f00000017c0)=[&(0x7f0000000080)={0x0, 0x0, 0x3f00, 0x0, 0x0, r1, 0x0}]) 20:01:01 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r0, &(0x7f0000008a40)={0x2020}, 0x2020) [ 208.803212][ T9694] overlayfs: overlapping lowerdir path 20:01:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000040)=[{{&(0x7f0000000100)=@in6={0xa, 0x4e20, 0x0, @mcast2, 0xb}, 0x80, 0x0}}], 0x1, 0x0) 20:01:01 executing program 1: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) clock_gettime(0x1, &(0x7f0000000080)) 20:01:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=@ipv4_newroute={0x1c, 0x1a, 0x3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6ff}}, 0x1c}}, 0x0) 20:01:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000000c0)=@bridge_getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) 20:01:01 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r0, &(0x7f0000008a40)={0x2020}, 0x2020) 20:01:01 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x1262, 0x0) 20:01:02 executing program 1: socket(0xa, 0x0, 0x80000001) 20:01:02 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x80081270, 0x0) 20:01:02 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 20:01:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=@ipv4_newroute={0x1c, 0x1a, 0x3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6ff}}, 0x1c}}, 0x0) 20:01:02 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r0, &(0x7f0000008a40)={0x2020}, 0x2020) 20:01:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000640)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @remote, 0x6}, 0x80, 0x0}}], 0x1, 0x7ffffff7) 20:01:02 executing program 1: syz_io_uring_setup(0x625c, &(0x7f0000000140), &(0x7f0000000000/0xc00000)=nil, &(0x7f000092f000/0xb000)=nil, &(0x7f0000000080), &(0x7f00000001c0)) 20:01:02 executing program 2: setreuid(0x0, 0xee01) syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) 20:01:02 executing program 5: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1fd8068b6725e2de}, 0x240040c0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x0, @perf_config_ext={0x8}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) socket$packet(0x11, 0x354437b7888bf19a, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'geneve1\x00', 0x0}) truncate(&(0x7f0000000240)='./file0\x00', 0x59c) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x34, 0x0, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x8000}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3ff}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008001}, 0x800) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000780)={0x88, r1, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}]}, 0x88}, 0x1, 0x0, 0x0, 0x20048000}, 0x40) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000940)='./file0\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000880)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704d", 0x69, 0x600}, {0x0, 0x0, 0x10e00}], 0x2010080, &(0x7f0000000d00)={[{@utf8no}, {}, {@shortname_lower}, {@utf8}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x100}}, {@shortname_win95}]}) mkdirat(r3, &(0x7f0000000300)='./file1\x00', 0x2300) mknodat$loop(r3, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x1b, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000011000150507d1fc74e9bed42ec45b2bc", @ANYRES32=r2, @ANYBLOB="01840000000000001400350073797a5f74756e000000000000000000"], 0x34}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000d80)=ANY=[@ANYBLOB="50010000", @ANYRES16=r1, @ANYBLOB="00012abd7000fddbdf2545000000080001007063690011000200303030303a30303a31302e300000000008008e00030000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00030000000ed996498f56e1ea01b02f000100ee657464657673696d0000000f0002006e657464657673696d30ec65f6aced83d6add4733df1c0b404c988ad544dd28e98bcd9b6b3e6a9969e8c42620931ec2f675896ac9441ef7f92715b54bf"], 0x150}, 0x1, 0x0, 0x0, 0x4009c}, 0x1) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 20:01:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000640)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @remote}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000100)="04d8840242603c561033b6f44ff090b6269475d739e2b99faaf04086b2efda62addb1d876d77f0c9678cf28e18a0731811b36e37dbbb7de0fbe819bccac4633c3efad1b32ed0bdfcea3464457c651c57ca1335d65e57f2369b3bdbce53ba066218e42a59301f43d688cb73685c9058cb04bc6d5b97e4bac7815e292c387ea8b0ee36842c6af8e535038d1a8c55aa731346792f3a727abbb32cc7e38d4f56140817cb56629fa8271ce5ebdda9801310cc3a627803f000c581231e097cab844641967dfce611cc3c0dfd8318fc528590a5ef11f0e7e78263b7ada3045af001d107ff1988def630a05a864638ead287e482aea2ebe30a6a9b", 0xf7}, {&(0x7f0000000200)="00c128", 0x3}, {&(0x7f0000000380)="d588f7caf54f7a1b0040caeeed96379bd82deb27c57eacbb981525242af130ffcd0956baa208137e5dad95201d56629ab0ca5560127fc835e48ca34aafd3ab5417dffd3105fcbdd607d17f3363a3818495a7363a58023d62bc4c6cd172e3739bd60c71726d4b484449c28c364ebf2ed5a32f116f9945b2451d8e627102221f9fc73b7d92377943ba14fcb3ae49df56efc71340dd523a4926ecddf2d7eda6f66ffc15bc51ce4868ade04c97f1efabcfeda68967f4d520bfcceef5443f98", 0xbd}], 0x3}}], 0x1, 0x0) 20:01:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x1, 0x3b00, 0x4, 0x0, 0x1}, 0x40) 20:01:02 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r0, &(0x7f0000008a40)={0x2020}, 0x2020) 20:01:02 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1190000, &(0x7f0000001480), 0x0, &(0x7f0000001600)={[{@sb}]}) 20:01:02 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x500, &(0x7f0000001600)) [ 209.783571][ T9733] loop5: detected capacity change from 0 to 270 20:01:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x1, 0x3ffdcf, 0x4, 0x0, 0x1}, 0x40) 20:01:02 executing program 4: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) 20:01:02 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r0, &(0x7f0000008a40)={0x2020}, 0x2020) 20:01:02 executing program 1: setreuid(0x0, 0xee01) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000140)=0x0) setreuid(r0, 0x0) 20:01:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x400, 0x401, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 20:01:03 executing program 5: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1fd8068b6725e2de}, 0x240040c0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x0, @perf_config_ext={0x8}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) socket$packet(0x11, 0x354437b7888bf19a, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'geneve1\x00', 0x0}) truncate(&(0x7f0000000240)='./file0\x00', 0x59c) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x34, 0x0, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x8000}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3ff}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008001}, 0x800) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000780)={0x88, r1, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}]}, 0x88}, 0x1, 0x0, 0x0, 0x20048000}, 0x40) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000940)='./file0\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000880)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704d", 0x69, 0x600}, {0x0, 0x0, 0x10e00}], 0x2010080, &(0x7f0000000d00)={[{@utf8no}, {}, {@shortname_lower}, {@utf8}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x100}}, {@shortname_win95}]}) mkdirat(r3, &(0x7f0000000300)='./file1\x00', 0x2300) mknodat$loop(r3, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x1b, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000011000150507d1fc74e9bed42ec45b2bc", @ANYRES32=r2, @ANYBLOB="01840000000000001400350073797a5f74756e000000000000000000"], 0x34}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000d80)=ANY=[@ANYBLOB="50010000", @ANYRES16=r1, @ANYBLOB="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"], 0x150}, 0x1, 0x0, 0x0, 0x4009c}, 0x1) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 20:01:03 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r0, &(0x7f0000008a40)={0x2020}, 0x2020) 20:01:03 executing program 1: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1fd8068b6725e2de}, 0x240040c0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x0, @perf_config_ext={0x8}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) socket$packet(0x11, 0x354437b7888bf19a, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'geneve1\x00', 0x0}) truncate(&(0x7f0000000240)='./file0\x00', 0x59c) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x34, 0x0, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x8000}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3ff}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008001}, 0x800) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000780)={0x88, r1, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}]}, 0x88}, 0x1, 0x0, 0x0, 0x20048000}, 0x40) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000940)='./file0\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000880)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704d", 0x69, 0x600}, {0x0, 0x0, 0x10e00}], 0x2010080, &(0x7f0000000d00)={[{@utf8no}, {}, {@shortname_lower}, {@utf8}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x100}}, {@shortname_win95}]}) mkdirat(r3, &(0x7f0000000300)='./file1\x00', 0x2300) mknodat$loop(r3, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x1b, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000011000150507d1fc74e9bed42ec45b2bc", @ANYRES32=r2, @ANYBLOB="01840000000000001400350073797a5f74756e000000000000000000"], 0x34}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000d80)=ANY=[@ANYBLOB="50010000", @ANYRES16=r1, @ANYBLOB="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"], 0x150}, 0x1, 0x0, 0x0, 0x4009c}, 0x1) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 20:01:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@private2}, 0x30) [ 210.576117][ T9770] loop1: detected capacity change from 0 to 270 20:01:03 executing program 5: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1fd8068b6725e2de}, 0x240040c0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x0, @perf_config_ext={0x8}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) socket$packet(0x11, 0x354437b7888bf19a, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'geneve1\x00', 0x0}) truncate(&(0x7f0000000240)='./file0\x00', 0x59c) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x34, 0x0, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x8000}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3ff}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008001}, 0x800) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000780)={0x88, r1, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}]}, 0x88}, 0x1, 0x0, 0x0, 0x20048000}, 0x40) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000940)='./file0\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000880)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704d", 0x69, 0x600}, {0x0, 0x0, 0x10e00}], 0x2010080, &(0x7f0000000d00)={[{@utf8no}, {}, {@shortname_lower}, {@utf8}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x100}}, {@shortname_win95}]}) mkdirat(r3, &(0x7f0000000300)='./file1\x00', 0x2300) mknodat$loop(r3, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x1b, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000011000150507d1fc74e9bed42ec45b2bc", @ANYRES32=r2, @ANYBLOB="01840000000000001400350073797a5f74756e000000000000000000"], 0x34}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000d80)=ANY=[@ANYBLOB="50010000", @ANYRES16=r1, @ANYBLOB="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"], 0x150}, 0x1, 0x0, 0x0, 0x4009c}, 0x1) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') [ 210.796131][ T54] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 20:01:03 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r1, &(0x7f00000051c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000001240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001180)=""/185, 0xb9}}], 0x1, 0x400000a0, 0x0) 20:01:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000640)=[{{&(0x7f0000000080)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000100)="04", 0x20000101}], 0x1}}], 0x1, 0x0) 20:01:03 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r0, &(0x7f0000008a40)={0x2020}, 0x2020) 20:01:03 executing program 4: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r0) 20:01:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000000080)=0x4, 0x4) [ 211.049851][ T54] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 20:01:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000640)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @remote}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000100)="04d8840242603c561033b6f44ff090b6269475d739e2b99faaf04086b2efda62addb1d876d77f0c9678cf28e18a0731811b36e37dbbb7de0fbe819bccac4633c3efad1b32ed0bdfcea3464457c651c57ca1335d65e57f2369b3bdbce53ba066218e42a59301f43d688cb73685c9058cb04bc6d5b97e4bac7", 0x78}], 0x1}}], 0x1, 0x0) 20:01:04 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x1, 0x5200, 0x4, 0x0, 0x1}, 0x40) 20:01:04 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r0, &(0x7f0000008a40)={0x2020}, 0x2020) 20:01:04 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0xda00, &(0x7f0000001600)) [ 211.247363][ T54] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 20:01:04 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x4020940d, &(0x7f00000001c0)) 20:01:04 executing program 0: syz_io_uring_setup(0x6215, &(0x7f0000000000)={0x0, 0x0, 0x5}, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000003000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) [ 211.386048][ T54] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 211.452232][ T9809] overlayfs: missing 'lowerdir' [ 211.494170][ T26] audit: type=1326 audit(1635364864.285:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9812 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f33b6bd9a39 code=0x0 20:01:04 executing program 5: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1fd8068b6725e2de}, 0x240040c0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x0, @perf_config_ext={0x8}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) socket$packet(0x11, 0x354437b7888bf19a, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'geneve1\x00', 0x0}) truncate(&(0x7f0000000240)='./file0\x00', 0x59c) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x34, 0x0, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x8000}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3ff}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008001}, 0x800) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000780)={0x88, r1, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}]}, 0x88}, 0x1, 0x0, 0x0, 0x20048000}, 0x40) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000940)='./file0\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000880)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704d", 0x69, 0x600}, {0x0, 0x0, 0x10e00}], 0x2010080, &(0x7f0000000d00)={[{@utf8no}, {}, {@shortname_lower}, {@utf8}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x100}}, {@shortname_win95}]}) mkdirat(r3, &(0x7f0000000300)='./file1\x00', 0x2300) mknodat$loop(r3, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x1b, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000011000150507d1fc74e9bed42ec45b2bc", @ANYRES32=r2, @ANYBLOB="01840000000000001400350073797a5f74756e000000000000000000"], 0x34}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000d80)=ANY=[@ANYBLOB="50010000", @ANYRES16=r1, @ANYBLOB="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"], 0x150}, 0x1, 0x0, 0x0, 0x4009c}, 0x1) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') [ 211.539143][ T54] ------------[ cut here ]------------ [ 211.544921][ T54] WARNING: CPU: 1 PID: 54 at net/core/devlink.c:11162 devlink_trap_groups_unregister+0xe8/0x110 [ 211.555818][ T54] Modules linked in: [ 211.559735][ T54] CPU: 1 PID: 54 Comm: kworker/u4:3 Not tainted 5.15.0-rc7-next-20211027-syzkaller #0 [ 211.569399][ T54] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 211.579550][ T54] Workqueue: netns cleanup_net 20:01:04 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x1d}, {0x6}]}) [ 211.584347][ T54] RIP: 0010:devlink_trap_groups_unregister+0xe8/0x110 [ 211.591223][ T54] Code: ff ff 31 ff 89 de e8 37 b5 5b fa 83 fb ff 75 cc e8 0d b3 5b fa 4c 89 f7 5b 5d 41 5c 41 5d 41 5e e9 ed ea 04 02 e8 f8 b2 5b fa <0f> 0b e9 71 ff ff ff 4c 89 ef e8 29 63 a2 fa e9 3b ff ff ff 48 89 [ 211.610961][ T54] RSP: 0018:ffffc90001a2fa00 EFLAGS: 00010293 [ 211.617142][ T54] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000000000 [ 211.625136][ T54] RDX: ffff888017411d40 RSI: ffffffff871bfa08 RDI: 0000000000000003 [ 211.633221][ T54] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000001 [ 211.641336][ T54] R10: ffffffff871bf977 R11: 0000000000000000 R12: ffffffff8a22fee0 [ 211.649394][ T54] R13: ffff88807c4b2000 R14: dffffc0000000000 R15: ffff88807c4b2388 [ 211.657461][ T54] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 211.666477][ T54] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 211.673096][ T54] CR2: 0000001b2d721000 CR3: 000000001c34b000 CR4: 00000000003506e0 [ 211.681165][ T54] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 20:01:04 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000140)=0xf43) [ 211.689223][ T54] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 211.697284][ T54] Call Trace: [ 211.700574][ T54] [ 211.703522][ T54] nsim_dev_traps_exit+0x67/0x170 [ 211.708652][ T54] nsim_dev_reload_destroy+0x20c/0x2f0 [ 211.714144][ T54] nsim_dev_reload_down+0xdf/0x180 [ 211.719356][ T54] devlink_reload+0x1c2/0x6b0 [ 211.724065][ T54] ? devlink_remote_reload_actions_performed+0xa0/0xa0 [ 211.731045][ T54] devlink_pernet_pre_exit+0x278/0x370 20:01:04 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r0, &(0x7f0000008a40)={0x2020}, 0x2020) [ 211.736602][ T54] ? devlink_nl_cmd_reload+0x11d0/0x11d0 [ 211.742277][ T54] ? nf_tables_pre_exit_net+0x119/0x490 [ 211.747919][ T54] ? devlink_nl_cmd_reload+0x11d0/0x11d0 [ 211.753581][ T54] cleanup_net+0x451/0xb00 [ 211.758096][ T54] ? unregister_pernet_device+0x70/0x70 [ 211.763680][ T54] process_one_work+0x9b2/0x1690 [ 211.768724][ T54] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 211.774125][ T54] ? rwlock_bug.part.0+0x90/0x90 [ 211.779153][ T54] ? _raw_spin_lock_irq+0x41/0x50 [ 211.784214][ T54] worker_thread+0x658/0x11f0 [ 211.788995][ T54] ? process_one_work+0x1690/0x1690 [ 211.794224][ T54] kthread+0x405/0x4f0 [ 211.798389][ T54] ? set_kthread_struct+0x130/0x130 [ 211.803615][ T54] ret_from_fork+0x1f/0x30 [ 211.808140][ T54] [ 211.811176][ T54] Kernel panic - not syncing: panic_on_warn set ... [ 211.817766][ T54] CPU: 1 PID: 54 Comm: kworker/u4:3 Not tainted 5.15.0-rc7-next-20211027-syzkaller #0 [ 211.827319][ T54] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 211.837385][ T54] Workqueue: netns cleanup_net [ 211.842163][ T54] Call Trace: [ 211.845453][ T54] [ 211.848393][ T54] dump_stack_lvl+0xcd/0x134 [ 211.852998][ T54] panic+0x2b0/0x6dd [ 211.856912][ T54] ? __warn_printk+0xf3/0xf3 [ 211.861530][ T54] ? __warn.cold+0x1a/0x44 [ 211.865970][ T54] ? devlink_trap_groups_unregister+0xe8/0x110 [ 211.872144][ T54] __warn.cold+0x35/0x44 [ 211.876407][ T54] ? devlink_trap_groups_unregister+0xe8/0x110 [ 211.882588][ T54] report_bug+0x1bd/0x210 [ 211.886939][ T54] handle_bug+0x3c/0x60 [ 211.891107][ T54] exc_invalid_op+0x14/0x40 [ 211.895635][ T54] asm_exc_invalid_op+0x12/0x20 [ 211.900499][ T54] RIP: 0010:devlink_trap_groups_unregister+0xe8/0x110 [ 211.907279][ T54] Code: ff ff 31 ff 89 de e8 37 b5 5b fa 83 fb ff 75 cc e8 0d b3 5b fa 4c 89 f7 5b 5d 41 5c 41 5d 41 5e e9 ed ea 04 02 e8 f8 b2 5b fa <0f> 0b e9 71 ff ff ff 4c 89 ef e8 29 63 a2 fa e9 3b ff ff ff 48 89 [ 211.926915][ T54] RSP: 0018:ffffc90001a2fa00 EFLAGS: 00010293 [ 211.933002][ T54] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000000000 20:01:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@private2, 0x0, 0x0, 0x2, 0x9, 0x7, 0xfffe}, 0x20) [ 211.940988][ T54] RDX: ffff888017411d40 RSI: ffffffff871bfa08 RDI: 0000000000000003 [ 211.948978][ T54] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000001 [ 211.956959][ T54] R10: ffffffff871bf977 R11: 0000000000000000 R12: ffffffff8a22fee0 [ 211.964946][ T54] R13: ffff88807c4b2000 R14: dffffc0000000000 R15: ffff88807c4b2388 [ 211.972939][ T54] ? devlink_trap_groups_unregister+0x57/0x110 [ 211.979114][ T54] ? devlink_trap_groups_unregister+0xe8/0x110 [ 211.985298][ T54] nsim_dev_traps_exit+0x67/0x170 [ 211.990349][ T54] nsim_dev_reload_destroy+0x20c/0x2f0 [ 211.995834][ T54] nsim_dev_reload_down+0xdf/0x180 [ 212.000972][ T54] devlink_reload+0x1c2/0x6b0 [ 212.005676][ T54] ? devlink_remote_reload_actions_performed+0xa0/0xa0 [ 212.012570][ T54] devlink_pernet_pre_exit+0x278/0x370 [ 212.018067][ T54] ? devlink_nl_cmd_reload+0x11d0/0x11d0 [ 212.023730][ T54] ? nf_tables_pre_exit_net+0x119/0x490 [ 212.029306][ T54] ? devlink_nl_cmd_reload+0x11d0/0x11d0 [ 212.034965][ T54] cleanup_net+0x451/0xb00 [ 212.039411][ T54] ? unregister_pernet_device+0x70/0x70 [ 212.044988][ T54] process_one_work+0x9b2/0x1690 [ 212.049957][ T54] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 212.055362][ T54] ? rwlock_bug.part.0+0x90/0x90 [ 212.060322][ T54] ? _raw_spin_lock_irq+0x41/0x50 [ 212.065380][ T54] worker_thread+0x658/0x11f0 [ 212.070088][ T54] ? process_one_work+0x1690/0x1690 [ 212.075309][ T54] kthread+0x405/0x4f0 [ 212.079400][ T54] ? set_kthread_struct+0x130/0x130 [ 212.084626][ T54] ret_from_fork+0x1f/0x30 [ 212.089084][ T54] [ 212.092169][ T54] Kernel Offset: disabled [ 212.096631][ T54] Rebooting in 86400 seconds..