[ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Started OpenBSD Secure Shell server. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.114' (ECDSA) to the list of known hosts. 2021/10/21 02:31:15 fuzzer started 2021/10/21 02:31:16 dialing manager at 10.128.0.169:43321 2021/10/21 02:31:16 syscalls: 3586 2021/10/21 02:31:16 code coverage: enabled 2021/10/21 02:31:16 comparison tracing: enabled 2021/10/21 02:31:16 extra coverage: enabled 2021/10/21 02:31:16 setuid sandbox: enabled 2021/10/21 02:31:16 namespace sandbox: enabled 2021/10/21 02:31:16 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/21 02:31:16 fault injection: enabled 2021/10/21 02:31:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/21 02:31:16 net packet injection: enabled 2021/10/21 02:31:16 net device setup: enabled 2021/10/21 02:31:16 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/21 02:31:16 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/21 02:31:16 USB emulation: enabled 2021/10/21 02:31:16 hci packet injection: enabled 2021/10/21 02:31:16 wifi device emulation: enabled 2021/10/21 02:31:16 802.15.4 emulation: enabled syzkaller login: [ 67.666813][ T6523] cgroup: Unknown subsys name 'net' [ 67.677608][ T6523] cgroup: Unknown subsys name 'rlimit' 2021/10/21 02:31:16 fetching corpus: 0, signal 0/2000 (executing program) 2021/10/21 02:31:16 fetching corpus: 50, signal 47173/50952 (executing program) 2021/10/21 02:31:16 fetching corpus: 100, signal 72182/77707 (executing program) 2021/10/21 02:31:17 fetching corpus: 150, signal 93890/101028 (executing program) 2021/10/21 02:31:17 fetching corpus: 200, signal 108143/116911 (executing program) 2021/10/21 02:31:17 fetching corpus: 250, signal 123404/133697 (executing program) 2021/10/21 02:31:17 fetching corpus: 300, signal 138576/150362 (executing program) 2021/10/21 02:31:17 fetching corpus: 350, signal 153675/166923 (executing program) 2021/10/21 02:31:17 fetching corpus: 400, signal 161739/176465 (executing program) 2021/10/21 02:31:17 fetching corpus: 450, signal 176109/192148 (executing program) 2021/10/21 02:31:17 fetching corpus: 500, signal 186334/203697 (executing program) 2021/10/21 02:31:18 fetching corpus: 550, signal 197976/216589 (executing program) 2021/10/21 02:31:18 fetching corpus: 600, signal 207853/227708 (executing program) 2021/10/21 02:31:18 fetching corpus: 650, signal 217291/238363 (executing program) 2021/10/21 02:31:18 fetching corpus: 700, signal 223947/246292 (executing program) 2021/10/21 02:31:18 fetching corpus: 750, signal 230497/254078 (executing program) 2021/10/21 02:31:18 fetching corpus: 800, signal 237931/262677 (executing program) 2021/10/21 02:31:18 fetching corpus: 850, signal 243983/269925 (executing program) 2021/10/21 02:31:19 fetching corpus: 900, signal 250060/277178 (executing program) 2021/10/21 02:31:19 fetching corpus: 950, signal 255162/283460 (executing program) 2021/10/21 02:31:19 fetching corpus: 1000, signal 259923/289431 (executing program) 2021/10/21 02:31:19 fetching corpus: 1050, signal 264681/295380 (executing program) [ 71.032164][ T1194] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.038680][ T1194] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/21 02:31:20 fetching corpus: 1100, signal 269403/301253 (executing program) 2021/10/21 02:31:20 fetching corpus: 1150, signal 275520/308447 (executing program) 2021/10/21 02:31:20 fetching corpus: 1200, signal 282266/316214 (executing program) 2021/10/21 02:31:20 fetching corpus: 1250, signal 288525/323465 (executing program) 2021/10/21 02:31:20 fetching corpus: 1300, signal 293148/329132 (executing program) 2021/10/21 02:31:20 fetching corpus: 1350, signal 296593/333699 (executing program) 2021/10/21 02:31:20 fetching corpus: 1400, signal 303451/341457 (executing program) 2021/10/21 02:31:20 fetching corpus: 1450, signal 307429/346478 (executing program) 2021/10/21 02:31:21 fetching corpus: 1500, signal 312936/352902 (executing program) 2021/10/21 02:31:21 fetching corpus: 1550, signal 315427/356567 (executing program) 2021/10/21 02:31:21 fetching corpus: 1600, signal 319276/361382 (executing program) 2021/10/21 02:31:21 fetching corpus: 1650, signal 323517/366583 (executing program) 2021/10/21 02:31:21 fetching corpus: 1700, signal 327381/371380 (executing program) 2021/10/21 02:31:21 fetching corpus: 1750, signal 330384/375395 (executing program) 2021/10/21 02:31:21 fetching corpus: 1800, signal 334911/380839 (executing program) 2021/10/21 02:31:22 fetching corpus: 1849, signal 338594/385449 (executing program) 2021/10/21 02:31:22 fetching corpus: 1899, signal 341663/389509 (executing program) 2021/10/21 02:31:22 fetching corpus: 1949, signal 344633/393454 (executing program) 2021/10/21 02:31:22 fetching corpus: 1999, signal 348108/397830 (executing program) 2021/10/21 02:31:22 fetching corpus: 2049, signal 351869/402430 (executing program) 2021/10/21 02:31:22 fetching corpus: 2099, signal 355864/407223 (executing program) 2021/10/21 02:31:22 fetching corpus: 2149, signal 359099/411316 (executing program) 2021/10/21 02:31:22 fetching corpus: 2199, signal 362289/415413 (executing program) 2021/10/21 02:31:22 fetching corpus: 2249, signal 363837/417963 (executing program) 2021/10/21 02:31:23 fetching corpus: 2299, signal 366854/421861 (executing program) 2021/10/21 02:31:23 fetching corpus: 2349, signal 369246/425210 (executing program) 2021/10/21 02:31:23 fetching corpus: 2399, signal 371606/428465 (executing program) 2021/10/21 02:31:23 fetching corpus: 2449, signal 373813/431593 (executing program) 2021/10/21 02:31:23 fetching corpus: 2499, signal 376075/434737 (executing program) 2021/10/21 02:31:23 fetching corpus: 2549, signal 378399/437948 (executing program) 2021/10/21 02:31:23 fetching corpus: 2599, signal 380050/440546 (executing program) 2021/10/21 02:31:23 fetching corpus: 2649, signal 383371/444625 (executing program) 2021/10/21 02:31:24 fetching corpus: 2699, signal 386289/448323 (executing program) 2021/10/21 02:31:24 fetching corpus: 2749, signal 389813/452548 (executing program) 2021/10/21 02:31:24 fetching corpus: 2799, signal 391884/455454 (executing program) 2021/10/21 02:31:24 fetching corpus: 2849, signal 394377/458677 (executing program) 2021/10/21 02:31:24 fetching corpus: 2899, signal 396383/461477 (executing program) 2021/10/21 02:31:24 fetching corpus: 2949, signal 398669/464536 (executing program) 2021/10/21 02:31:24 fetching corpus: 2999, signal 400519/467240 (executing program) 2021/10/21 02:31:25 fetching corpus: 3049, signal 402865/470353 (executing program) 2021/10/21 02:31:25 fetching corpus: 3099, signal 405107/473406 (executing program) 2021/10/21 02:31:25 fetching corpus: 3149, signal 406455/475628 (executing program) 2021/10/21 02:31:25 fetching corpus: 3199, signal 408589/478549 (executing program) 2021/10/21 02:31:25 fetching corpus: 3249, signal 409960/480762 (executing program) 2021/10/21 02:31:25 fetching corpus: 3299, signal 412242/483782 (executing program) 2021/10/21 02:31:25 fetching corpus: 3349, signal 414079/486399 (executing program) 2021/10/21 02:31:25 fetching corpus: 3399, signal 416116/489156 (executing program) 2021/10/21 02:31:26 fetching corpus: 3449, signal 418406/492151 (executing program) 2021/10/21 02:31:26 fetching corpus: 3499, signal 420199/494724 (executing program) 2021/10/21 02:31:26 fetching corpus: 3549, signal 421681/497027 (executing program) 2021/10/21 02:31:26 fetching corpus: 3599, signal 423537/499666 (executing program) 2021/10/21 02:31:26 fetching corpus: 3649, signal 425492/502311 (executing program) 2021/10/21 02:31:26 fetching corpus: 3699, signal 427992/505407 (executing program) 2021/10/21 02:31:26 fetching corpus: 3749, signal 430037/508175 (executing program) 2021/10/21 02:31:26 fetching corpus: 3799, signal 432092/510895 (executing program) 2021/10/21 02:31:27 fetching corpus: 3849, signal 434341/513756 (executing program) 2021/10/21 02:31:27 fetching corpus: 3898, signal 436305/516365 (executing program) 2021/10/21 02:31:27 fetching corpus: 3948, signal 437572/518380 (executing program) 2021/10/21 02:31:27 fetching corpus: 3997, signal 439116/520623 (executing program) 2021/10/21 02:31:27 fetching corpus: 4047, signal 440701/522901 (executing program) 2021/10/21 02:31:27 fetching corpus: 4097, signal 443345/526109 (executing program) 2021/10/21 02:31:27 fetching corpus: 4147, signal 444854/528312 (executing program) 2021/10/21 02:31:28 fetching corpus: 4197, signal 446474/530641 (executing program) 2021/10/21 02:31:28 fetching corpus: 4247, signal 448442/533206 (executing program) 2021/10/21 02:31:28 fetching corpus: 4297, signal 449853/535350 (executing program) 2021/10/21 02:31:28 fetching corpus: 4347, signal 450959/537191 (executing program) 2021/10/21 02:31:28 fetching corpus: 4397, signal 452407/539319 (executing program) 2021/10/21 02:31:28 fetching corpus: 4447, signal 453840/541458 (executing program) 2021/10/21 02:31:28 fetching corpus: 4497, signal 455476/543711 (executing program) 2021/10/21 02:31:28 fetching corpus: 4547, signal 457034/545949 (executing program) 2021/10/21 02:31:28 fetching corpus: 4597, signal 458571/548169 (executing program) 2021/10/21 02:31:29 fetching corpus: 4646, signal 460289/550499 (executing program) 2021/10/21 02:31:29 fetching corpus: 4696, signal 461413/552385 (executing program) 2021/10/21 02:31:29 fetching corpus: 4746, signal 462681/554314 (executing program) 2021/10/21 02:31:29 fetching corpus: 4796, signal 463864/556200 (executing program) 2021/10/21 02:31:29 fetching corpus: 4846, signal 465319/558295 (executing program) 2021/10/21 02:31:29 fetching corpus: 4896, signal 466727/560334 (executing program) 2021/10/21 02:31:29 fetching corpus: 4946, signal 467986/562268 (executing program) 2021/10/21 02:31:29 fetching corpus: 4996, signal 469121/564101 (executing program) 2021/10/21 02:31:30 fetching corpus: 5046, signal 470569/566169 (executing program) 2021/10/21 02:31:30 fetching corpus: 5096, signal 471756/567986 (executing program) 2021/10/21 02:31:30 fetching corpus: 5146, signal 473088/569937 (executing program) 2021/10/21 02:31:30 fetching corpus: 5196, signal 474086/571636 (executing program) 2021/10/21 02:31:30 fetching corpus: 5245, signal 475778/573895 (executing program) 2021/10/21 02:31:30 fetching corpus: 5295, signal 477841/576348 (executing program) 2021/10/21 02:31:30 fetching corpus: 5344, signal 478982/578153 (executing program) 2021/10/21 02:31:30 fetching corpus: 5394, signal 480347/580066 (executing program) 2021/10/21 02:31:31 fetching corpus: 5444, signal 482018/582230 (executing program) 2021/10/21 02:31:31 fetching corpus: 5494, signal 483281/584095 (executing program) 2021/10/21 02:31:31 fetching corpus: 5544, signal 484772/586128 (executing program) 2021/10/21 02:31:31 fetching corpus: 5594, signal 486082/588004 (executing program) 2021/10/21 02:31:45 fetching corpus: 5644, signal 487458/589899 (executing program) 2021/10/21 02:31:45 fetching corpus: 5693, signal 488934/591913 (executing program) 2021/10/21 02:31:45 fetching corpus: 5743, signal 490897/594273 (executing program) 2021/10/21 02:31:45 fetching corpus: 5793, signal 491769/595796 (executing program) 2021/10/21 02:31:46 fetching corpus: 5843, signal 493143/597728 (executing program) 2021/10/21 02:31:46 fetching corpus: 5893, signal 494500/599608 (executing program) 2021/10/21 02:31:46 fetching corpus: 5943, signal 496285/601774 (executing program) 2021/10/21 02:31:46 fetching corpus: 5993, signal 497621/603642 (executing program) 2021/10/21 02:31:46 fetching corpus: 6043, signal 498815/605388 (executing program) 2021/10/21 02:31:46 fetching corpus: 6093, signal 500049/607159 (executing program) 2021/10/21 02:31:46 fetching corpus: 6143, signal 501482/609086 (executing program) 2021/10/21 02:31:46 fetching corpus: 6193, signal 502629/610795 (executing program) 2021/10/21 02:31:46 fetching corpus: 6243, signal 503813/612531 (executing program) 2021/10/21 02:31:47 fetching corpus: 6293, signal 504792/614090 (executing program) 2021/10/21 02:31:47 fetching corpus: 6343, signal 505996/615796 (executing program) 2021/10/21 02:31:47 fetching corpus: 6393, signal 507627/617761 (executing program) 2021/10/21 02:31:47 fetching corpus: 6443, signal 508641/619364 (executing program) 2021/10/21 02:31:47 fetching corpus: 6493, signal 509684/620963 (executing program) 2021/10/21 02:31:47 fetching corpus: 6543, signal 510932/622783 (executing program) 2021/10/21 02:31:47 fetching corpus: 6593, signal 512763/624925 (executing program) 2021/10/21 02:31:47 fetching corpus: 6643, signal 513632/626414 (executing program) 2021/10/21 02:31:48 fetching corpus: 6693, signal 515127/628299 (executing program) 2021/10/21 02:31:48 fetching corpus: 6743, signal 516401/630074 (executing program) 2021/10/21 02:31:48 fetching corpus: 6793, signal 517578/631704 (executing program) 2021/10/21 02:31:48 fetching corpus: 6843, signal 518622/633236 (executing program) 2021/10/21 02:31:48 fetching corpus: 6893, signal 519575/634724 (executing program) 2021/10/21 02:31:48 fetching corpus: 6943, signal 521135/636610 (executing program) 2021/10/21 02:31:48 fetching corpus: 6993, signal 522415/638323 (executing program) 2021/10/21 02:31:48 fetching corpus: 7043, signal 523943/640212 (executing program) 2021/10/21 02:31:49 fetching corpus: 7093, signal 525058/641794 (executing program) 2021/10/21 02:31:49 fetching corpus: 7143, signal 526165/643293 (executing program) 2021/10/21 02:31:49 fetching corpus: 7193, signal 527252/644877 (executing program) 2021/10/21 02:31:49 fetching corpus: 7243, signal 528577/646583 (executing program) 2021/10/21 02:31:49 fetching corpus: 7293, signal 530469/648608 (executing program) 2021/10/21 02:31:49 fetching corpus: 7343, signal 531511/650052 (executing program) 2021/10/21 02:31:49 fetching corpus: 7393, signal 532718/651652 (executing program) 2021/10/21 02:31:49 fetching corpus: 7443, signal 533445/652893 (executing program) 2021/10/21 02:31:50 fetching corpus: 7493, signal 534643/654478 (executing program) 2021/10/21 02:31:50 fetching corpus: 7543, signal 536073/656168 (executing program) 2021/10/21 02:31:50 fetching corpus: 7593, signal 537093/657586 (executing program) 2021/10/21 02:31:50 fetching corpus: 7643, signal 538148/659068 (executing program) 2021/10/21 02:31:50 fetching corpus: 7693, signal 539158/660541 (executing program) 2021/10/21 02:31:50 fetching corpus: 7743, signal 539920/661831 (executing program) 2021/10/21 02:31:50 fetching corpus: 7793, signal 540998/663329 (executing program) 2021/10/21 02:31:51 fetching corpus: 7843, signal 541992/664713 (executing program) 2021/10/21 02:31:51 fetching corpus: 7893, signal 543136/666196 (executing program) 2021/10/21 02:31:51 fetching corpus: 7943, signal 544195/667633 (executing program) 2021/10/21 02:31:51 fetching corpus: 7993, signal 544957/668878 (executing program) 2021/10/21 02:31:51 fetching corpus: 8043, signal 545883/670239 (executing program) 2021/10/21 02:31:51 fetching corpus: 8093, signal 547207/671832 (executing program) 2021/10/21 02:31:51 fetching corpus: 8143, signal 548173/673221 (executing program) 2021/10/21 02:31:51 fetching corpus: 8193, signal 549162/674624 (executing program) 2021/10/21 02:31:52 fetching corpus: 8243, signal 549981/675889 (executing program) 2021/10/21 02:31:52 fetching corpus: 8293, signal 550833/677212 (executing program) 2021/10/21 02:31:52 fetching corpus: 8343, signal 551695/678503 (executing program) 2021/10/21 02:31:52 fetching corpus: 8393, signal 552913/680018 (executing program) 2021/10/21 02:31:52 fetching corpus: 8443, signal 554148/681539 (executing program) 2021/10/21 02:31:52 fetching corpus: 8493, signal 555269/682970 (executing program) 2021/10/21 02:31:52 fetching corpus: 8543, signal 556246/684342 (executing program) 2021/10/21 02:31:52 fetching corpus: 8593, signal 556907/685456 (executing program) 2021/10/21 02:31:53 fetching corpus: 8643, signal 558376/687153 (executing program) 2021/10/21 02:31:53 fetching corpus: 8693, signal 559479/688548 (executing program) 2021/10/21 02:31:53 fetching corpus: 8743, signal 560391/689846 (executing program) 2021/10/21 02:31:53 fetching corpus: 8793, signal 561167/691003 (executing program) 2021/10/21 02:31:53 fetching corpus: 8843, signal 562448/692515 (executing program) 2021/10/21 02:31:53 fetching corpus: 8893, signal 563276/693790 (executing program) 2021/10/21 02:31:53 fetching corpus: 8943, signal 563909/694874 (executing program) 2021/10/21 02:31:53 fetching corpus: 8993, signal 564746/696117 (executing program) 2021/10/21 02:31:53 fetching corpus: 9043, signal 566071/697643 (executing program) 2021/10/21 02:31:54 fetching corpus: 9093, signal 566957/698888 (executing program) 2021/10/21 02:31:54 fetching corpus: 9143, signal 567930/700186 (executing program) 2021/10/21 02:31:54 fetching corpus: 9193, signal 568806/701425 (executing program) 2021/10/21 02:31:54 fetching corpus: 9243, signal 569661/702686 (executing program) 2021/10/21 02:31:54 fetching corpus: 9293, signal 570567/703879 (executing program) 2021/10/21 02:31:54 fetching corpus: 9343, signal 571246/704983 (executing program) 2021/10/21 02:31:54 fetching corpus: 9393, signal 572040/706171 (executing program) 2021/10/21 02:31:54 fetching corpus: 9443, signal 572793/707309 (executing program) 2021/10/21 02:31:55 fetching corpus: 9493, signal 573605/708475 (executing program) 2021/10/21 02:31:55 fetching corpus: 9543, signal 574742/709854 (executing program) 2021/10/21 02:31:55 fetching corpus: 9593, signal 575490/710975 (executing program) 2021/10/21 02:31:55 fetching corpus: 9643, signal 576601/712256 (executing program) 2021/10/21 02:31:55 fetching corpus: 9693, signal 577561/713494 (executing program) 2021/10/21 02:31:55 fetching corpus: 9743, signal 578423/714697 (executing program) 2021/10/21 02:31:55 fetching corpus: 9793, signal 579496/716000 (executing program) 2021/10/21 02:31:56 fetching corpus: 9843, signal 580175/717107 (executing program) 2021/10/21 02:31:56 fetching corpus: 9893, signal 581342/718449 (executing program) 2021/10/21 02:31:56 fetching corpus: 9943, signal 581999/719478 (executing program) 2021/10/21 02:31:56 fetching corpus: 9993, signal 583056/720721 (executing program) 2021/10/21 02:31:56 fetching corpus: 10043, signal 583954/721881 (executing program) 2021/10/21 02:31:56 fetching corpus: 10093, signal 584695/722981 (executing program) 2021/10/21 02:31:56 fetching corpus: 10143, signal 585524/724105 (executing program) 2021/10/21 02:31:57 fetching corpus: 10193, signal 586276/725177 (executing program) 2021/10/21 02:31:57 fetching corpus: 10243, signal 586995/726269 (executing program) 2021/10/21 02:31:57 fetching corpus: 10293, signal 587770/727383 (executing program) 2021/10/21 02:31:57 fetching corpus: 10343, signal 588285/728274 (executing program) 2021/10/21 02:31:57 fetching corpus: 10393, signal 589095/729380 (executing program) 2021/10/21 02:31:57 fetching corpus: 10443, signal 589724/730375 (executing program) 2021/10/21 02:31:57 fetching corpus: 10492, signal 590838/731656 (executing program) 2021/10/21 02:31:57 fetching corpus: 10542, signal 591823/732811 (executing program) 2021/10/21 02:31:57 fetching corpus: 10592, signal 592799/734004 (executing program) 2021/10/21 02:31:58 fetching corpus: 10642, signal 593519/735031 (executing program) 2021/10/21 02:31:58 fetching corpus: 10692, signal 594445/736175 (executing program) 2021/10/21 02:31:58 fetching corpus: 10742, signal 595214/737225 (executing program) 2021/10/21 02:31:58 fetching corpus: 10792, signal 595791/738194 (executing program) 2021/10/21 02:31:58 fetching corpus: 10841, signal 596331/739135 (executing program) 2021/10/21 02:31:58 fetching corpus: 10891, signal 597170/740255 (executing program) 2021/10/21 02:31:58 fetching corpus: 10941, signal 597978/741296 (executing program) 2021/10/21 02:31:59 fetching corpus: 10991, signal 598532/742244 (executing program) 2021/10/21 02:31:59 fetching corpus: 11041, signal 599347/743271 (executing program) 2021/10/21 02:31:59 fetching corpus: 11090, signal 599887/744155 (executing program) 2021/10/21 02:31:59 fetching corpus: 11140, signal 601013/745382 (executing program) 2021/10/21 02:31:59 fetching corpus: 11190, signal 601775/746393 (executing program) 2021/10/21 02:31:59 fetching corpus: 11240, signal 602609/747432 (executing program) 2021/10/21 02:31:59 fetching corpus: 11290, signal 603376/748419 (executing program) 2021/10/21 02:31:59 fetching corpus: 11340, signal 604731/749719 (executing program) 2021/10/21 02:32:00 fetching corpus: 11390, signal 605435/750658 (executing program) 2021/10/21 02:32:00 fetching corpus: 11440, signal 606464/751797 (executing program) 2021/10/21 02:32:00 fetching corpus: 11490, signal 607211/752792 (executing program) 2021/10/21 02:32:00 fetching corpus: 11540, signal 607990/753795 (executing program) 2021/10/21 02:32:00 fetching corpus: 11590, signal 608664/754748 (executing program) 2021/10/21 02:32:00 fetching corpus: 11640, signal 609484/755775 (executing program) 2021/10/21 02:32:00 fetching corpus: 11690, signal 610216/756735 (executing program) 2021/10/21 02:32:00 fetching corpus: 11740, signal 610875/757612 (executing program) 2021/10/21 02:32:01 fetching corpus: 11790, signal 611605/758535 (executing program) 2021/10/21 02:32:01 fetching corpus: 11840, signal 612167/759403 (executing program) 2021/10/21 02:32:01 fetching corpus: 11890, signal 612968/760376 (executing program) 2021/10/21 02:32:01 fetching corpus: 11940, signal 613365/761176 (executing program) 2021/10/21 02:32:01 fetching corpus: 11990, signal 614214/762139 (executing program) 2021/10/21 02:32:01 fetching corpus: 12040, signal 615098/763188 (executing program) 2021/10/21 02:32:02 fetching corpus: 12090, signal 615854/764117 (executing program) 2021/10/21 02:32:02 fetching corpus: 12140, signal 616516/765006 (executing program) 2021/10/21 02:32:02 fetching corpus: 12190, signal 617066/765841 (executing program) 2021/10/21 02:32:02 fetching corpus: 12240, signal 617623/766676 (executing program) 2021/10/21 02:32:02 fetching corpus: 12290, signal 618162/767556 (executing program) 2021/10/21 02:32:02 fetching corpus: 12340, signal 618896/768499 (executing program) 2021/10/21 02:32:02 fetching corpus: 12390, signal 619629/769471 (executing program) 2021/10/21 02:32:02 fetching corpus: 12440, signal 620467/770425 (executing program) 2021/10/21 02:32:02 fetching corpus: 12490, signal 620977/771241 (executing program) 2021/10/21 02:32:02 fetching corpus: 12540, signal 621458/772081 (executing program) 2021/10/21 02:32:03 fetching corpus: 12590, signal 622025/772897 (executing program) 2021/10/21 02:32:03 fetching corpus: 12640, signal 622726/773870 (executing program) 2021/10/21 02:32:03 fetching corpus: 12690, signal 623683/774817 (executing program) 2021/10/21 02:32:03 fetching corpus: 12740, signal 624278/775654 (executing program) 2021/10/21 02:32:04 fetching corpus: 12790, signal 625054/776537 (executing program) 2021/10/21 02:32:04 fetching corpus: 12840, signal 625597/777379 (executing program) 2021/10/21 02:32:04 fetching corpus: 12890, signal 626149/778179 (executing program) 2021/10/21 02:32:04 fetching corpus: 12940, signal 626826/779054 (executing program) 2021/10/21 02:32:04 fetching corpus: 12990, signal 627318/779850 (executing program) 2021/10/21 02:32:04 fetching corpus: 13040, signal 628031/780770 (executing program) 2021/10/21 02:32:04 fetching corpus: 13090, signal 628755/781666 (executing program) 2021/10/21 02:32:04 fetching corpus: 13140, signal 629568/782595 (executing program) 2021/10/21 02:32:05 fetching corpus: 13190, signal 630509/783566 (executing program) 2021/10/21 02:32:05 fetching corpus: 13240, signal 631434/784497 (executing program) 2021/10/21 02:32:05 fetching corpus: 13290, signal 632076/785317 (executing program) 2021/10/21 02:32:05 fetching corpus: 13340, signal 632765/786167 (executing program) 2021/10/21 02:32:05 fetching corpus: 13390, signal 633173/786884 (executing program) 2021/10/21 02:32:05 fetching corpus: 13440, signal 633865/787718 (executing program) 2021/10/21 02:32:05 fetching corpus: 13490, signal 634507/788549 (executing program) 2021/10/21 02:32:05 fetching corpus: 13540, signal 635169/789327 (executing program) 2021/10/21 02:32:06 fetching corpus: 13590, signal 635925/790167 (executing program) 2021/10/21 02:32:06 fetching corpus: 13640, signal 636386/790915 (executing program) 2021/10/21 02:32:06 fetching corpus: 13690, signal 636863/791642 (executing program) 2021/10/21 02:32:06 fetching corpus: 13740, signal 637343/792391 (executing program) 2021/10/21 02:32:06 fetching corpus: 13790, signal 638098/793211 (executing program) 2021/10/21 02:32:06 fetching corpus: 13840, signal 638561/794000 (executing program) 2021/10/21 02:32:06 fetching corpus: 13890, signal 639323/794829 (executing program) 2021/10/21 02:32:06 fetching corpus: 13940, signal 639971/795623 (executing program) 2021/10/21 02:32:07 fetching corpus: 13990, signal 640738/796499 (executing program) 2021/10/21 02:32:07 fetching corpus: 14040, signal 641545/797399 (executing program) 2021/10/21 02:32:07 fetching corpus: 14090, signal 642201/798206 (executing program) 2021/10/21 02:32:07 fetching corpus: 14140, signal 642805/798984 (executing program) 2021/10/21 02:32:07 fetching corpus: 14190, signal 643108/799610 (executing program) 2021/10/21 02:32:07 fetching corpus: 14240, signal 643515/800302 (executing program) 2021/10/21 02:32:07 fetching corpus: 14290, signal 644000/800990 (executing program) 2021/10/21 02:32:07 fetching corpus: 14340, signal 644666/801718 (executing program) 2021/10/21 02:32:07 fetching corpus: 14390, signal 645197/802414 (executing program) 2021/10/21 02:32:08 fetching corpus: 14440, signal 645723/803155 (executing program) 2021/10/21 02:32:08 fetching corpus: 14490, signal 646562/803994 (executing program) 2021/10/21 02:32:08 fetching corpus: 14540, signal 647265/804750 (executing program) 2021/10/21 02:32:08 fetching corpus: 14590, signal 647859/805521 (executing program) 2021/10/21 02:32:08 fetching corpus: 14640, signal 648404/806239 (executing program) 2021/10/21 02:32:08 fetching corpus: 14690, signal 648990/807003 (executing program) 2021/10/21 02:32:08 fetching corpus: 14740, signal 649485/807704 (executing program) 2021/10/21 02:32:08 fetching corpus: 14790, signal 649916/808386 (executing program) 2021/10/21 02:32:09 fetching corpus: 14840, signal 650337/809078 (executing program) 2021/10/21 02:32:09 fetching corpus: 14890, signal 650822/809787 (executing program) 2021/10/21 02:32:09 fetching corpus: 14940, signal 651490/810524 (executing program) 2021/10/21 02:32:09 fetching corpus: 14990, signal 652020/811235 (executing program) 2021/10/21 02:32:09 fetching corpus: 15040, signal 653182/812163 (executing program) 2021/10/21 02:32:09 fetching corpus: 15090, signal 653629/812874 (executing program) 2021/10/21 02:32:09 fetching corpus: 15140, signal 654164/813578 (executing program) 2021/10/21 02:32:10 fetching corpus: 15190, signal 654775/814291 (executing program) 2021/10/21 02:32:10 fetching corpus: 15240, signal 655463/815059 (executing program) 2021/10/21 02:32:10 fetching corpus: 15290, signal 656155/815776 (executing program) 2021/10/21 02:32:10 fetching corpus: 15340, signal 656727/816468 (executing program) 2021/10/21 02:32:10 fetching corpus: 15390, signal 657323/817141 (executing program) 2021/10/21 02:32:10 fetching corpus: 15440, signal 658080/817919 (executing program) 2021/10/21 02:32:10 fetching corpus: 15490, signal 658888/818639 (executing program) 2021/10/21 02:32:11 fetching corpus: 15540, signal 659460/819356 (executing program) 2021/10/21 02:32:11 fetching corpus: 15590, signal 659900/820028 (executing program) 2021/10/21 02:32:11 fetching corpus: 15640, signal 660373/820670 (executing program) 2021/10/21 02:32:11 fetching corpus: 15690, signal 660881/821329 (executing program) 2021/10/21 02:32:11 fetching corpus: 15740, signal 661361/821977 (executing program) 2021/10/21 02:32:11 fetching corpus: 15790, signal 661893/822652 (executing program) 2021/10/21 02:32:11 fetching corpus: 15840, signal 662309/823285 (executing program) 2021/10/21 02:32:11 fetching corpus: 15890, signal 662803/823920 (executing program) 2021/10/21 02:32:12 fetching corpus: 15940, signal 663265/824554 (executing program) 2021/10/21 02:32:12 fetching corpus: 15990, signal 663815/825197 (executing program) 2021/10/21 02:32:12 fetching corpus: 16040, signal 664321/825822 (executing program) 2021/10/21 02:32:12 fetching corpus: 16090, signal 664978/826449 (executing program) 2021/10/21 02:32:12 fetching corpus: 16140, signal 665745/827155 (executing program) 2021/10/21 02:32:12 fetching corpus: 16190, signal 668048/828273 (executing program) 2021/10/21 02:32:12 fetching corpus: 16240, signal 668529/828911 (executing program) 2021/10/21 02:32:12 fetching corpus: 16290, signal 669095/829575 (executing program) 2021/10/21 02:32:12 fetching corpus: 16340, signal 669646/830173 (executing program) 2021/10/21 02:32:13 fetching corpus: 16390, signal 670232/830811 (executing program) 2021/10/21 02:32:13 fetching corpus: 16440, signal 670790/831441 (executing program) 2021/10/21 02:32:13 fetching corpus: 16490, signal 673036/832452 (executing program) 2021/10/21 02:32:13 fetching corpus: 16540, signal 673525/833058 (executing program) 2021/10/21 02:32:13 fetching corpus: 16590, signal 673922/833618 (executing program) 2021/10/21 02:32:13 fetching corpus: 16640, signal 674439/834201 (executing program) 2021/10/21 02:32:13 fetching corpus: 16690, signal 675248/834900 (executing program) 2021/10/21 02:32:14 fetching corpus: 16740, signal 675742/835466 (executing program) 2021/10/21 02:32:14 fetching corpus: 16790, signal 676139/836060 (executing program) 2021/10/21 02:32:14 fetching corpus: 16840, signal 676773/836672 (executing program) 2021/10/21 02:32:14 fetching corpus: 16890, signal 677237/837261 (executing program) 2021/10/21 02:32:14 fetching corpus: 16940, signal 677724/837849 (executing program) 2021/10/21 02:32:14 fetching corpus: 16990, signal 678201/838454 (executing program) 2021/10/21 02:32:14 fetching corpus: 17040, signal 678683/839047 (executing program) 2021/10/21 02:32:14 fetching corpus: 17090, signal 679360/839690 (executing program) 2021/10/21 02:32:15 fetching corpus: 17140, signal 679966/840270 (executing program) 2021/10/21 02:32:15 fetching corpus: 17190, signal 680474/840835 (executing program) 2021/10/21 02:32:15 fetching corpus: 17240, signal 681096/841448 (executing program) 2021/10/21 02:32:15 fetching corpus: 17290, signal 681561/842006 (executing program) 2021/10/21 02:32:15 fetching corpus: 17340, signal 682029/842571 (executing program) 2021/10/21 02:32:15 fetching corpus: 17390, signal 682382/843130 (executing program) 2021/10/21 02:32:15 fetching corpus: 17440, signal 682820/843679 (executing program) 2021/10/21 02:32:15 fetching corpus: 17490, signal 683291/844252 (executing program) 2021/10/21 02:32:16 fetching corpus: 17540, signal 683933/844845 (executing program) 2021/10/21 02:32:16 fetching corpus: 17590, signal 684699/845436 (executing program) 2021/10/21 02:32:16 fetching corpus: 17640, signal 685165/845946 (executing program) 2021/10/21 02:32:16 fetching corpus: 17690, signal 685780/846526 (executing program) 2021/10/21 02:32:16 fetching corpus: 17740, signal 686276/847079 (executing program) 2021/10/21 02:32:16 fetching corpus: 17790, signal 686692/847637 (executing program) 2021/10/21 02:32:16 fetching corpus: 17840, signal 687031/848156 (executing program) 2021/10/21 02:32:17 fetching corpus: 17890, signal 687561/848730 (executing program) 2021/10/21 02:32:17 fetching corpus: 17940, signal 688157/849294 (executing program) 2021/10/21 02:32:17 fetching corpus: 17990, signal 688558/849827 (executing program) 2021/10/21 02:32:17 fetching corpus: 18040, signal 689170/850376 (executing program) 2021/10/21 02:32:17 fetching corpus: 18090, signal 689694/850904 (executing program) 2021/10/21 02:32:17 fetching corpus: 18140, signal 690194/851489 (executing program) 2021/10/21 02:32:17 fetching corpus: 18190, signal 690751/852010 (executing program) 2021/10/21 02:32:17 fetching corpus: 18240, signal 691529/852610 (executing program) 2021/10/21 02:32:17 fetching corpus: 18290, signal 692101/853164 (executing program) 2021/10/21 02:32:18 fetching corpus: 18340, signal 692662/853688 (executing program) 2021/10/21 02:32:18 fetching corpus: 18390, signal 692989/854199 (executing program) 2021/10/21 02:32:18 fetching corpus: 18440, signal 693434/854736 (executing program) 2021/10/21 02:32:18 fetching corpus: 18490, signal 693912/855233 (executing program) 2021/10/21 02:32:18 fetching corpus: 18540, signal 694501/855759 (executing program) 2021/10/21 02:32:18 fetching corpus: 18590, signal 694933/856245 (executing program) 2021/10/21 02:32:18 fetching corpus: 18640, signal 695313/856739 (executing program) 2021/10/21 02:32:18 fetching corpus: 18690, signal 695717/857228 (executing program) 2021/10/21 02:32:19 fetching corpus: 18740, signal 696043/857731 (executing program) 2021/10/21 02:32:19 fetching corpus: 18790, signal 696610/858243 (executing program) 2021/10/21 02:32:19 fetching corpus: 18840, signal 697234/858767 (executing program) 2021/10/21 02:32:19 fetching corpus: 18890, signal 697765/859266 (executing program) 2021/10/21 02:32:19 fetching corpus: 18940, signal 698433/859826 (executing program) 2021/10/21 02:32:19 fetching corpus: 18990, signal 698843/860360 (executing program) 2021/10/21 02:32:19 fetching corpus: 19040, signal 699132/860829 (executing program) 2021/10/21 02:32:19 fetching corpus: 19090, signal 701155/861509 (executing program) 2021/10/21 02:32:20 fetching corpus: 19140, signal 701488/861949 (executing program) 2021/10/21 02:32:20 fetching corpus: 19190, signal 702003/862416 (executing program) 2021/10/21 02:32:20 fetching corpus: 19240, signal 702752/862919 (executing program) 2021/10/21 02:32:20 fetching corpus: 19290, signal 703011/863342 (executing program) 2021/10/21 02:32:20 fetching corpus: 19340, signal 703351/863827 (executing program) 2021/10/21 02:32:20 fetching corpus: 19390, signal 703745/864280 (executing program) 2021/10/21 02:32:20 fetching corpus: 19440, signal 704089/864742 (executing program) 2021/10/21 02:32:20 fetching corpus: 19490, signal 704406/865175 (executing program) 2021/10/21 02:32:20 fetching corpus: 19540, signal 704988/865716 (executing program) 2021/10/21 02:32:20 fetching corpus: 19590, signal 705421/866139 (executing program) 2021/10/21 02:32:21 fetching corpus: 19640, signal 705838/866595 (executing program) 2021/10/21 02:32:21 fetching corpus: 19690, signal 706612/867099 (executing program) [ 132.475118][ T1194] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.481442][ T1194] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/21 02:32:21 fetching corpus: 19740, signal 706944/867511 (executing program) 2021/10/21 02:32:21 fetching corpus: 19790, signal 707733/867999 (executing program) 2021/10/21 02:32:21 fetching corpus: 19840, signal 708081/868440 (executing program) 2021/10/21 02:32:21 fetching corpus: 19890, signal 708413/868866 (executing program) 2021/10/21 02:32:22 fetching corpus: 19940, signal 708872/869331 (executing program) 2021/10/21 02:32:22 fetching corpus: 19990, signal 709328/869783 (executing program) 2021/10/21 02:32:22 fetching corpus: 20040, signal 709830/870263 (executing program) 2021/10/21 02:32:22 fetching corpus: 20090, signal 710448/870701 (executing program) 2021/10/21 02:32:22 fetching corpus: 20140, signal 710833/871104 (executing program) 2021/10/21 02:32:22 fetching corpus: 20190, signal 711403/871539 (executing program) 2021/10/21 02:32:22 fetching corpus: 20240, signal 711938/871973 (executing program) 2021/10/21 02:32:22 fetching corpus: 20290, signal 712401/872412 (executing program) 2021/10/21 02:32:23 fetching corpus: 20340, signal 712760/872825 (executing program) 2021/10/21 02:32:23 fetching corpus: 20390, signal 713186/873264 (executing program) 2021/10/21 02:32:23 fetching corpus: 20440, signal 713528/873656 (executing program) 2021/10/21 02:32:23 fetching corpus: 20490, signal 715769/874189 (executing program) 2021/10/21 02:32:23 fetching corpus: 20540, signal 716211/874602 (executing program) 2021/10/21 02:32:23 fetching corpus: 20590, signal 716744/875028 (executing program) 2021/10/21 02:32:23 fetching corpus: 20640, signal 717157/875443 (executing program) 2021/10/21 02:32:23 fetching corpus: 20690, signal 717734/875869 (executing program) 2021/10/21 02:32:24 fetching corpus: 20740, signal 718143/876284 (executing program) 2021/10/21 02:32:24 fetching corpus: 20790, signal 718818/876711 (executing program) 2021/10/21 02:32:24 fetching corpus: 20840, signal 719134/877131 (executing program) 2021/10/21 02:32:24 fetching corpus: 20890, signal 719476/877513 (executing program) 2021/10/21 02:32:24 fetching corpus: 20940, signal 720097/877937 (executing program) 2021/10/21 02:32:24 fetching corpus: 20990, signal 720480/878336 (executing program) 2021/10/21 02:32:24 fetching corpus: 21040, signal 720858/878713 (executing program) 2021/10/21 02:32:24 fetching corpus: 21090, signal 721287/879119 (executing program) 2021/10/21 02:32:25 fetching corpus: 21140, signal 721704/879490 (executing program) 2021/10/21 02:32:25 fetching corpus: 21190, signal 722125/879845 (executing program) 2021/10/21 02:32:25 fetching corpus: 21240, signal 722438/880238 (executing program) 2021/10/21 02:32:25 fetching corpus: 21290, signal 722742/880642 (executing program) 2021/10/21 02:32:25 fetching corpus: 21340, signal 723245/881023 (executing program) 2021/10/21 02:32:25 fetching corpus: 21390, signal 727114/881519 (executing program) 2021/10/21 02:32:25 fetching corpus: 21440, signal 727754/881879 (executing program) 2021/10/21 02:32:26 fetching corpus: 21490, signal 728398/882271 (executing program) 2021/10/21 02:32:26 fetching corpus: 21540, signal 728758/882648 (executing program) 2021/10/21 02:32:26 fetching corpus: 21590, signal 729105/883016 (executing program) 2021/10/21 02:32:26 fetching corpus: 21640, signal 729850/883371 (executing program) 2021/10/21 02:32:26 fetching corpus: 21690, signal 730227/883775 (executing program) 2021/10/21 02:32:26 fetching corpus: 21740, signal 730736/884129 (executing program) 2021/10/21 02:32:26 fetching corpus: 21790, signal 731094/884506 (executing program) 2021/10/21 02:32:26 fetching corpus: 21840, signal 731455/884857 (executing program) 2021/10/21 02:32:27 fetching corpus: 21890, signal 731961/885217 (executing program) 2021/10/21 02:32:27 fetching corpus: 21940, signal 732312/885578 (executing program) 2021/10/21 02:32:27 fetching corpus: 21990, signal 732784/885934 (executing program) 2021/10/21 02:32:27 fetching corpus: 22040, signal 733158/886275 (executing program) 2021/10/21 02:32:27 fetching corpus: 22090, signal 733490/886601 (executing program) 2021/10/21 02:32:27 fetching corpus: 22140, signal 733792/886806 (executing program) 2021/10/21 02:32:27 fetching corpus: 22190, signal 735083/886806 (executing program) 2021/10/21 02:32:27 fetching corpus: 22240, signal 735384/886807 (executing program) 2021/10/21 02:32:28 fetching corpus: 22290, signal 735769/886807 (executing program) 2021/10/21 02:32:28 fetching corpus: 22340, signal 736158/886807 (executing program) 2021/10/21 02:32:28 fetching corpus: 22390, signal 736542/886807 (executing program) 2021/10/21 02:32:28 fetching corpus: 22440, signal 736927/886807 (executing program) 2021/10/21 02:32:28 fetching corpus: 22490, signal 737233/886807 (executing program) 2021/10/21 02:32:28 fetching corpus: 22540, signal 737709/886807 (executing program) 2021/10/21 02:32:28 fetching corpus: 22590, signal 738345/886807 (executing program) 2021/10/21 02:32:29 fetching corpus: 22640, signal 738639/886812 (executing program) 2021/10/21 02:32:29 fetching corpus: 22690, signal 738982/886812 (executing program) 2021/10/21 02:32:29 fetching corpus: 22740, signal 739546/886812 (executing program) 2021/10/21 02:32:29 fetching corpus: 22790, signal 739923/886813 (executing program) 2021/10/21 02:32:29 fetching corpus: 22840, signal 740200/886814 (executing program) 2021/10/21 02:32:29 fetching corpus: 22890, signal 740525/886814 (executing program) 2021/10/21 02:32:29 fetching corpus: 22940, signal 740807/886814 (executing program) 2021/10/21 02:32:29 fetching corpus: 22990, signal 741240/886814 (executing program) 2021/10/21 02:32:29 fetching corpus: 23040, signal 741787/886814 (executing program) 2021/10/21 02:32:30 fetching corpus: 23090, signal 742140/886815 (executing program) 2021/10/21 02:32:30 fetching corpus: 23140, signal 742598/886815 (executing program) 2021/10/21 02:32:30 fetching corpus: 23190, signal 742992/886815 (executing program) 2021/10/21 02:32:30 fetching corpus: 23240, signal 743306/886815 (executing program) 2021/10/21 02:32:30 fetching corpus: 23290, signal 743692/886815 (executing program) 2021/10/21 02:32:30 fetching corpus: 23340, signal 744026/886815 (executing program) 2021/10/21 02:32:30 fetching corpus: 23390, signal 744435/886815 (executing program) 2021/10/21 02:32:30 fetching corpus: 23440, signal 744766/886815 (executing program) 2021/10/21 02:32:30 fetching corpus: 23489, signal 745153/886815 (executing program) 2021/10/21 02:32:31 fetching corpus: 23539, signal 745446/886815 (executing program) 2021/10/21 02:32:31 fetching corpus: 23589, signal 745801/886815 (executing program) 2021/10/21 02:32:31 fetching corpus: 23639, signal 746454/886815 (executing program) 2021/10/21 02:32:31 fetching corpus: 23689, signal 746720/886815 (executing program) 2021/10/21 02:32:31 fetching corpus: 23739, signal 747058/886817 (executing program) 2021/10/21 02:32:31 fetching corpus: 23789, signal 747400/886817 (executing program) 2021/10/21 02:32:31 fetching corpus: 23839, signal 747736/886819 (executing program) 2021/10/21 02:32:31 fetching corpus: 23889, signal 748151/886819 (executing program) 2021/10/21 02:32:32 fetching corpus: 23939, signal 748558/886819 (executing program) 2021/10/21 02:32:32 fetching corpus: 23989, signal 748907/886819 (executing program) 2021/10/21 02:32:32 fetching corpus: 24039, signal 749465/886819 (executing program) 2021/10/21 02:32:32 fetching corpus: 24089, signal 749759/886819 (executing program) 2021/10/21 02:32:32 fetching corpus: 24139, signal 750126/886819 (executing program) 2021/10/21 02:32:32 fetching corpus: 24189, signal 750598/886819 (executing program) 2021/10/21 02:32:32 fetching corpus: 24239, signal 750853/886819 (executing program) 2021/10/21 02:32:32 fetching corpus: 24289, signal 751270/886819 (executing program) 2021/10/21 02:32:33 fetching corpus: 24339, signal 751775/886819 (executing program) 2021/10/21 02:32:33 fetching corpus: 24389, signal 752129/886820 (executing program) 2021/10/21 02:32:33 fetching corpus: 24439, signal 752563/886820 (executing program) 2021/10/21 02:32:33 fetching corpus: 24489, signal 753161/886820 (executing program) 2021/10/21 02:32:33 fetching corpus: 24539, signal 753770/886820 (executing program) 2021/10/21 02:32:33 fetching corpus: 24589, signal 754214/886820 (executing program) 2021/10/21 02:32:33 fetching corpus: 24639, signal 754579/886821 (executing program) 2021/10/21 02:32:33 fetching corpus: 24689, signal 754871/886821 (executing program) 2021/10/21 02:32:33 fetching corpus: 24739, signal 755202/886821 (executing program) 2021/10/21 02:32:34 fetching corpus: 24789, signal 755576/886821 (executing program) 2021/10/21 02:32:34 fetching corpus: 24839, signal 756059/886824 (executing program) 2021/10/21 02:32:34 fetching corpus: 24889, signal 756386/886824 (executing program) 2021/10/21 02:32:34 fetching corpus: 24939, signal 756865/886824 (executing program) 2021/10/21 02:32:34 fetching corpus: 24989, signal 757178/886824 (executing program) 2021/10/21 02:32:34 fetching corpus: 25039, signal 757524/886826 (executing program) 2021/10/21 02:32:34 fetching corpus: 25089, signal 757861/886826 (executing program) 2021/10/21 02:32:34 fetching corpus: 25139, signal 758295/886826 (executing program) 2021/10/21 02:32:34 fetching corpus: 25189, signal 758552/886828 (executing program) 2021/10/21 02:32:35 fetching corpus: 25239, signal 759001/886828 (executing program) 2021/10/21 02:32:35 fetching corpus: 25289, signal 759380/886828 (executing program) 2021/10/21 02:32:35 fetching corpus: 25339, signal 759735/886828 (executing program) 2021/10/21 02:32:35 fetching corpus: 25389, signal 760169/886829 (executing program) 2021/10/21 02:32:35 fetching corpus: 25439, signal 760577/886829 (executing program) 2021/10/21 02:32:35 fetching corpus: 25489, signal 760958/886829 (executing program) 2021/10/21 02:32:35 fetching corpus: 25539, signal 761366/886829 (executing program) 2021/10/21 02:32:35 fetching corpus: 25589, signal 761685/886829 (executing program) 2021/10/21 02:32:36 fetching corpus: 25639, signal 762026/886829 (executing program) 2021/10/21 02:32:36 fetching corpus: 25689, signal 762348/886829 (executing program) 2021/10/21 02:32:36 fetching corpus: 25739, signal 762686/886829 (executing program) 2021/10/21 02:32:36 fetching corpus: 25789, signal 763058/886829 (executing program) 2021/10/21 02:32:36 fetching corpus: 25839, signal 763542/886830 (executing program) 2021/10/21 02:32:36 fetching corpus: 25889, signal 764190/886830 (executing program) 2021/10/21 02:32:36 fetching corpus: 25939, signal 764503/886830 (executing program) 2021/10/21 02:32:37 fetching corpus: 25989, signal 764856/886830 (executing program) 2021/10/21 02:32:37 fetching corpus: 26039, signal 765348/886830 (executing program) 2021/10/21 02:32:37 fetching corpus: 26089, signal 765731/886830 (executing program) 2021/10/21 02:32:37 fetching corpus: 26139, signal 766107/886830 (executing program) 2021/10/21 02:32:37 fetching corpus: 26189, signal 766434/886830 (executing program) 2021/10/21 02:32:37 fetching corpus: 26239, signal 766707/886830 (executing program) 2021/10/21 02:32:37 fetching corpus: 26289, signal 767073/886830 (executing program) 2021/10/21 02:32:37 fetching corpus: 26339, signal 767382/886830 (executing program) 2021/10/21 02:32:38 fetching corpus: 26389, signal 767778/886830 (executing program) 2021/10/21 02:32:38 fetching corpus: 26439, signal 768092/886830 (executing program) 2021/10/21 02:32:38 fetching corpus: 26489, signal 768436/886830 (executing program) 2021/10/21 02:32:38 fetching corpus: 26539, signal 769038/886830 (executing program) 2021/10/21 02:32:38 fetching corpus: 26589, signal 769440/886832 (executing program) 2021/10/21 02:32:38 fetching corpus: 26639, signal 770260/886832 (executing program) 2021/10/21 02:32:38 fetching corpus: 26689, signal 770572/886832 (executing program) 2021/10/21 02:32:39 fetching corpus: 26739, signal 770853/886832 (executing program) 2021/10/21 02:32:39 fetching corpus: 26789, signal 771205/886832 (executing program) 2021/10/21 02:32:39 fetching corpus: 26839, signal 771500/886832 (executing program) 2021/10/21 02:32:39 fetching corpus: 26889, signal 772137/886832 (executing program) 2021/10/21 02:32:39 fetching corpus: 26939, signal 772395/886832 (executing program) 2021/10/21 02:32:39 fetching corpus: 26989, signal 772665/886832 (executing program) 2021/10/21 02:32:39 fetching corpus: 27039, signal 773021/886832 (executing program) 2021/10/21 02:32:39 fetching corpus: 27089, signal 773289/886832 (executing program) 2021/10/21 02:32:39 fetching corpus: 27139, signal 773723/886832 (executing program) 2021/10/21 02:32:40 fetching corpus: 27189, signal 774140/886832 (executing program) 2021/10/21 02:32:40 fetching corpus: 27239, signal 774472/886832 (executing program) 2021/10/21 02:32:40 fetching corpus: 27289, signal 774775/886832 (executing program) 2021/10/21 02:32:40 fetching corpus: 27339, signal 775190/886832 (executing program) 2021/10/21 02:32:40 fetching corpus: 27389, signal 775511/886832 (executing program) 2021/10/21 02:32:40 fetching corpus: 27439, signal 775846/886832 (executing program) 2021/10/21 02:32:40 fetching corpus: 27489, signal 776099/886832 (executing program) 2021/10/21 02:32:41 fetching corpus: 27539, signal 776347/886832 (executing program) 2021/10/21 02:32:41 fetching corpus: 27589, signal 776676/886832 (executing program) 2021/10/21 02:32:41 fetching corpus: 27639, signal 776967/886832 (executing program) 2021/10/21 02:32:41 fetching corpus: 27689, signal 777276/886832 (executing program) 2021/10/21 02:32:41 fetching corpus: 27739, signal 777820/886832 (executing program) 2021/10/21 02:32:41 fetching corpus: 27789, signal 778130/886832 (executing program) 2021/10/21 02:32:41 fetching corpus: 27839, signal 778431/886832 (executing program) 2021/10/21 02:32:41 fetching corpus: 27889, signal 778749/886832 (executing program) 2021/10/21 02:32:41 fetching corpus: 27939, signal 779117/886832 (executing program) 2021/10/21 02:32:42 fetching corpus: 27989, signal 779481/886832 (executing program) 2021/10/21 02:32:42 fetching corpus: 28039, signal 779828/886833 (executing program) 2021/10/21 02:32:42 fetching corpus: 28089, signal 780090/886833 (executing program) 2021/10/21 02:32:42 fetching corpus: 28139, signal 780472/886833 (executing program) 2021/10/21 02:32:42 fetching corpus: 28189, signal 780748/886833 (executing program) 2021/10/21 02:32:42 fetching corpus: 28239, signal 781105/886833 (executing program) 2021/10/21 02:32:42 fetching corpus: 28289, signal 781501/886833 (executing program) 2021/10/21 02:32:42 fetching corpus: 28339, signal 781771/886833 (executing program) 2021/10/21 02:32:43 fetching corpus: 28389, signal 782115/886833 (executing program) 2021/10/21 02:32:43 fetching corpus: 28439, signal 782436/886839 (executing program) 2021/10/21 02:32:43 fetching corpus: 28489, signal 782791/886839 (executing program) 2021/10/21 02:32:43 fetching corpus: 28539, signal 783065/886839 (executing program) 2021/10/21 02:32:43 fetching corpus: 28589, signal 783471/886839 (executing program) 2021/10/21 02:32:43 fetching corpus: 28639, signal 783893/886839 (executing program) 2021/10/21 02:32:43 fetching corpus: 28689, signal 784191/886839 (executing program) 2021/10/21 02:32:43 fetching corpus: 28739, signal 784415/886839 (executing program) 2021/10/21 02:32:44 fetching corpus: 28789, signal 784676/886839 (executing program) 2021/10/21 02:32:44 fetching corpus: 28839, signal 784947/886839 (executing program) 2021/10/21 02:32:44 fetching corpus: 28889, signal 785259/886839 (executing program) 2021/10/21 02:32:44 fetching corpus: 28939, signal 785557/886839 (executing program) 2021/10/21 02:32:44 fetching corpus: 28989, signal 785802/886839 (executing program) 2021/10/21 02:32:44 fetching corpus: 29039, signal 786276/886839 (executing program) 2021/10/21 02:32:44 fetching corpus: 29089, signal 786597/886839 (executing program) 2021/10/21 02:32:44 fetching corpus: 29139, signal 786932/886840 (executing program) 2021/10/21 02:32:45 fetching corpus: 29189, signal 787242/886840 (executing program) 2021/10/21 02:32:45 fetching corpus: 29239, signal 787532/886840 (executing program) 2021/10/21 02:32:45 fetching corpus: 29289, signal 787971/886841 (executing program) 2021/10/21 02:32:45 fetching corpus: 29339, signal 788310/886841 (executing program) 2021/10/21 02:32:45 fetching corpus: 29389, signal 788609/886841 (executing program) 2021/10/21 02:32:45 fetching corpus: 29439, signal 788834/886841 (executing program) 2021/10/21 02:32:45 fetching corpus: 29489, signal 789088/886841 (executing program) 2021/10/21 02:32:46 fetching corpus: 29539, signal 789382/886841 (executing program) 2021/10/21 02:32:46 fetching corpus: 29589, signal 789623/886841 (executing program) 2021/10/21 02:32:46 fetching corpus: 29639, signal 790012/886841 (executing program) 2021/10/21 02:32:46 fetching corpus: 29689, signal 790319/886841 (executing program) 2021/10/21 02:32:46 fetching corpus: 29739, signal 790682/886841 (executing program) 2021/10/21 02:32:46 fetching corpus: 29789, signal 790933/886841 (executing program) 2021/10/21 02:32:46 fetching corpus: 29839, signal 791172/886841 (executing program) 2021/10/21 02:32:46 fetching corpus: 29889, signal 791577/886845 (executing program) 2021/10/21 02:32:46 fetching corpus: 29939, signal 791941/886845 (executing program) 2021/10/21 02:32:46 fetching corpus: 29989, signal 792348/886845 (executing program) 2021/10/21 02:32:47 fetching corpus: 30039, signal 792625/886845 (executing program) 2021/10/21 02:32:47 fetching corpus: 30089, signal 793113/886845 (executing program) 2021/10/21 02:32:47 fetching corpus: 30139, signal 793470/886845 (executing program) 2021/10/21 02:32:47 fetching corpus: 30189, signal 793753/886850 (executing program) 2021/10/21 02:32:47 fetching corpus: 30239, signal 794049/886850 (executing program) 2021/10/21 02:32:47 fetching corpus: 30289, signal 794335/886850 (executing program) 2021/10/21 02:32:47 fetching corpus: 30339, signal 794598/886850 (executing program) 2021/10/21 02:32:48 fetching corpus: 30389, signal 795003/886850 (executing program) 2021/10/21 02:32:48 fetching corpus: 30439, signal 796117/886850 (executing program) 2021/10/21 02:32:48 fetching corpus: 30489, signal 796410/886850 (executing program) 2021/10/21 02:32:48 fetching corpus: 30539, signal 796776/886850 (executing program) 2021/10/21 02:32:48 fetching corpus: 30589, signal 797069/886850 (executing program) 2021/10/21 02:32:48 fetching corpus: 30639, signal 797448/886850 (executing program) 2021/10/21 02:32:48 fetching corpus: 30689, signal 797777/886852 (executing program) 2021/10/21 02:32:48 fetching corpus: 30739, signal 797989/886852 (executing program) 2021/10/21 02:32:49 fetching corpus: 30789, signal 798295/886852 (executing program) 2021/10/21 02:32:49 fetching corpus: 30839, signal 798509/886852 (executing program) 2021/10/21 02:32:49 fetching corpus: 30889, signal 798897/886852 (executing program) 2021/10/21 02:32:49 fetching corpus: 30939, signal 799271/886852 (executing program) 2021/10/21 02:32:49 fetching corpus: 30989, signal 799647/886852 (executing program) 2021/10/21 02:32:49 fetching corpus: 31039, signal 799852/886852 (executing program) 2021/10/21 02:32:49 fetching corpus: 31089, signal 800130/886852 (executing program) 2021/10/21 02:32:50 fetching corpus: 31139, signal 800414/886853 (executing program) 2021/10/21 02:32:50 fetching corpus: 31189, signal 800771/886853 (executing program) 2021/10/21 02:32:50 fetching corpus: 31239, signal 801001/886853 (executing program) 2021/10/21 02:32:50 fetching corpus: 31289, signal 801314/886853 (executing program) 2021/10/21 02:32:50 fetching corpus: 31339, signal 801701/886853 (executing program) 2021/10/21 02:32:50 fetching corpus: 31389, signal 801934/886853 (executing program) 2021/10/21 02:32:50 fetching corpus: 31439, signal 802284/886856 (executing program) 2021/10/21 02:32:50 fetching corpus: 31489, signal 802557/886856 (executing program) 2021/10/21 02:32:50 fetching corpus: 31539, signal 802980/886856 (executing program) 2021/10/21 02:32:51 fetching corpus: 31589, signal 803232/886856 (executing program) 2021/10/21 02:32:51 fetching corpus: 31639, signal 803449/886856 (executing program) 2021/10/21 02:32:51 fetching corpus: 31689, signal 803814/886857 (executing program) 2021/10/21 02:32:51 fetching corpus: 31739, signal 804151/886857 (executing program) 2021/10/21 02:32:51 fetching corpus: 31789, signal 804402/886857 (executing program) 2021/10/21 02:32:51 fetching corpus: 31839, signal 804659/886857 (executing program) 2021/10/21 02:32:52 fetching corpus: 31889, signal 804967/886857 (executing program) 2021/10/21 02:32:52 fetching corpus: 31939, signal 805324/886857 (executing program) 2021/10/21 02:32:52 fetching corpus: 31989, signal 805660/886857 (executing program) 2021/10/21 02:32:52 fetching corpus: 32039, signal 805922/886857 (executing program) 2021/10/21 02:32:52 fetching corpus: 32089, signal 806255/886857 (executing program) 2021/10/21 02:32:52 fetching corpus: 32139, signal 806505/886857 (executing program) 2021/10/21 02:32:53 fetching corpus: 32189, signal 806777/886857 (executing program) 2021/10/21 02:32:53 fetching corpus: 32239, signal 807015/886857 (executing program) 2021/10/21 02:32:53 fetching corpus: 32289, signal 807255/886858 (executing program) 2021/10/21 02:32:53 fetching corpus: 32339, signal 807576/886858 (executing program) 2021/10/21 02:32:53 fetching corpus: 32389, signal 807879/886858 (executing program) 2021/10/21 02:32:53 fetching corpus: 32439, signal 808236/886858 (executing program) 2021/10/21 02:32:53 fetching corpus: 32489, signal 808735/886860 (executing program) 2021/10/21 02:32:54 fetching corpus: 32539, signal 808945/886860 (executing program) 2021/10/21 02:32:54 fetching corpus: 32589, signal 809197/886860 (executing program) 2021/10/21 02:32:54 fetching corpus: 32639, signal 809431/886860 (executing program) 2021/10/21 02:32:54 fetching corpus: 32689, signal 809765/886861 (executing program) 2021/10/21 02:32:54 fetching corpus: 32739, signal 810067/886861 (executing program) 2021/10/21 02:32:54 fetching corpus: 32789, signal 810411/886861 (executing program) 2021/10/21 02:32:54 fetching corpus: 32839, signal 810679/886861 (executing program) 2021/10/21 02:32:54 fetching corpus: 32889, signal 811050/886861 (executing program) 2021/10/21 02:32:55 fetching corpus: 32939, signal 811227/886861 (executing program) 2021/10/21 02:32:55 fetching corpus: 32989, signal 811531/886861 (executing program) 2021/10/21 02:32:55 fetching corpus: 33039, signal 811853/886861 (executing program) 2021/10/21 02:32:55 fetching corpus: 33089, signal 812141/886861 (executing program) 2021/10/21 02:32:55 fetching corpus: 33139, signal 812459/886861 (executing program) 2021/10/21 02:32:55 fetching corpus: 33189, signal 812693/886861 (executing program) 2021/10/21 02:32:55 fetching corpus: 33239, signal 813001/886861 (executing program) 2021/10/21 02:32:56 fetching corpus: 33289, signal 813208/886863 (executing program) 2021/10/21 02:32:56 fetching corpus: 33339, signal 813492/886863 (executing program) 2021/10/21 02:32:56 fetching corpus: 33389, signal 813754/886864 (executing program) 2021/10/21 02:32:56 fetching corpus: 33439, signal 813983/886864 (executing program) 2021/10/21 02:32:56 fetching corpus: 33489, signal 814357/886864 (executing program) 2021/10/21 02:32:56 fetching corpus: 33539, signal 814750/886864 (executing program) 2021/10/21 02:32:56 fetching corpus: 33589, signal 815048/886864 (executing program) 2021/10/21 02:32:56 fetching corpus: 33639, signal 815331/886864 (executing program) 2021/10/21 02:32:56 fetching corpus: 33689, signal 815586/886864 (executing program) 2021/10/21 02:32:57 fetching corpus: 33739, signal 815866/886864 (executing program) 2021/10/21 02:32:57 fetching corpus: 33789, signal 816071/886864 (executing program) 2021/10/21 02:32:57 fetching corpus: 33839, signal 816458/886864 (executing program) 2021/10/21 02:32:57 fetching corpus: 33889, signal 816724/886864 (executing program) 2021/10/21 02:32:57 fetching corpus: 33939, signal 816982/886864 (executing program) 2021/10/21 02:32:57 fetching corpus: 33989, signal 817250/886864 (executing program) 2021/10/21 02:32:57 fetching corpus: 34039, signal 817538/886864 (executing program) 2021/10/21 02:32:57 fetching corpus: 34089, signal 817733/886864 (executing program) 2021/10/21 02:32:58 fetching corpus: 34139, signal 818017/886864 (executing program) 2021/10/21 02:32:58 fetching corpus: 34189, signal 818375/886864 (executing program) 2021/10/21 02:32:58 fetching corpus: 34239, signal 818675/886864 (executing program) 2021/10/21 02:32:58 fetching corpus: 34289, signal 818918/886864 (executing program) 2021/10/21 02:32:58 fetching corpus: 34339, signal 819217/886864 (executing program) 2021/10/21 02:32:58 fetching corpus: 34389, signal 819428/886864 (executing program) 2021/10/21 02:32:58 fetching corpus: 34439, signal 819687/886864 (executing program) 2021/10/21 02:32:58 fetching corpus: 34489, signal 819888/886864 (executing program) 2021/10/21 02:32:58 fetching corpus: 34539, signal 820161/886864 (executing program) 2021/10/21 02:32:58 fetching corpus: 34589, signal 820472/886864 (executing program) 2021/10/21 02:32:59 fetching corpus: 34639, signal 820751/886864 (executing program) 2021/10/21 02:32:59 fetching corpus: 34689, signal 821074/886864 (executing program) 2021/10/21 02:32:59 fetching corpus: 34739, signal 821264/886864 (executing program) 2021/10/21 02:32:59 fetching corpus: 34789, signal 821535/886865 (executing program) 2021/10/21 02:32:59 fetching corpus: 34839, signal 821782/886865 (executing program) 2021/10/21 02:32:59 fetching corpus: 34889, signal 822046/886865 (executing program) 2021/10/21 02:32:59 fetching corpus: 34939, signal 822371/886865 (executing program) 2021/10/21 02:32:59 fetching corpus: 34989, signal 822559/886866 (executing program) 2021/10/21 02:33:00 fetching corpus: 35039, signal 822812/886866 (executing program) 2021/10/21 02:33:00 fetching corpus: 35089, signal 823316/886866 (executing program) 2021/10/21 02:33:00 fetching corpus: 35139, signal 823556/886866 (executing program) 2021/10/21 02:33:00 fetching corpus: 35189, signal 823856/886871 (executing program) 2021/10/21 02:33:00 fetching corpus: 35239, signal 824065/886875 (executing program) 2021/10/21 02:33:00 fetching corpus: 35289, signal 824302/886875 (executing program) 2021/10/21 02:33:00 fetching corpus: 35339, signal 824637/886875 (executing program) 2021/10/21 02:33:01 fetching corpus: 35389, signal 825056/886875 (executing program) 2021/10/21 02:33:01 fetching corpus: 35439, signal 825287/886875 (executing program) 2021/10/21 02:33:01 fetching corpus: 35489, signal 825533/886875 (executing program) 2021/10/21 02:33:01 fetching corpus: 35539, signal 825742/886875 (executing program) 2021/10/21 02:33:01 fetching corpus: 35589, signal 826008/886875 (executing program) 2021/10/21 02:33:01 fetching corpus: 35639, signal 826290/886875 (executing program) 2021/10/21 02:33:01 fetching corpus: 35689, signal 828137/886875 (executing program) 2021/10/21 02:33:01 fetching corpus: 35739, signal 828378/886875 (executing program) 2021/10/21 02:33:02 fetching corpus: 35789, signal 828659/886875 (executing program) 2021/10/21 02:33:02 fetching corpus: 35839, signal 828934/886875 (executing program) 2021/10/21 02:33:02 fetching corpus: 35889, signal 829236/886875 (executing program) 2021/10/21 02:33:02 fetching corpus: 35939, signal 829522/886875 (executing program) 2021/10/21 02:33:02 fetching corpus: 35989, signal 829837/886875 (executing program) 2021/10/21 02:33:02 fetching corpus: 36039, signal 830534/886875 (executing program) 2021/10/21 02:33:02 fetching corpus: 36089, signal 830798/886875 (executing program) 2021/10/21 02:33:02 fetching corpus: 36139, signal 831044/886875 (executing program) 2021/10/21 02:33:02 fetching corpus: 36189, signal 831510/886875 (executing program) 2021/10/21 02:33:03 fetching corpus: 36239, signal 831779/886875 (executing program) 2021/10/21 02:33:03 fetching corpus: 36289, signal 832108/886875 (executing program) 2021/10/21 02:33:03 fetching corpus: 36339, signal 832399/886875 (executing program) 2021/10/21 02:33:03 fetching corpus: 36389, signal 832645/886875 (executing program) 2021/10/21 02:33:03 fetching corpus: 36439, signal 836323/886875 (executing program) 2021/10/21 02:33:03 fetching corpus: 36489, signal 836545/886875 (executing program) 2021/10/21 02:33:03 fetching corpus: 36539, signal 836789/886875 (executing program) 2021/10/21 02:33:04 fetching corpus: 36589, signal 837071/886875 (executing program) 2021/10/21 02:33:04 fetching corpus: 36639, signal 837251/886875 (executing program) 2021/10/21 02:33:04 fetching corpus: 36689, signal 837456/886875 (executing program) 2021/10/21 02:33:04 fetching corpus: 36739, signal 837751/886875 (executing program) 2021/10/21 02:33:04 fetching corpus: 36789, signal 838078/886875 (executing program) 2021/10/21 02:33:04 fetching corpus: 36839, signal 838281/886875 (executing program) 2021/10/21 02:33:05 fetching corpus: 36888, signal 838556/886875 (executing program) 2021/10/21 02:33:05 fetching corpus: 36938, signal 838702/886875 (executing program) 2021/10/21 02:33:05 fetching corpus: 36988, signal 838919/886875 (executing program) 2021/10/21 02:33:05 fetching corpus: 37038, signal 839120/886875 (executing program) 2021/10/21 02:33:05 fetching corpus: 37088, signal 839398/886875 (executing program) 2021/10/21 02:33:05 fetching corpus: 37138, signal 839838/886875 (executing program) 2021/10/21 02:33:06 fetching corpus: 37188, signal 840087/886876 (executing program) 2021/10/21 02:33:06 fetching corpus: 37238, signal 840331/886876 (executing program) 2021/10/21 02:33:06 fetching corpus: 37288, signal 840617/886876 (executing program) 2021/10/21 02:33:06 fetching corpus: 37338, signal 840820/886876 (executing program) 2021/10/21 02:33:06 fetching corpus: 37388, signal 841061/886876 (executing program) 2021/10/21 02:33:06 fetching corpus: 37438, signal 841265/886876 (executing program) 2021/10/21 02:33:06 fetching corpus: 37488, signal 841503/886876 (executing program) 2021/10/21 02:33:06 fetching corpus: 37538, signal 841747/886876 (executing program) 2021/10/21 02:33:07 fetching corpus: 37588, signal 842014/886878 (executing program) 2021/10/21 02:33:07 fetching corpus: 37638, signal 842232/886878 (executing program) 2021/10/21 02:33:07 fetching corpus: 37688, signal 842444/886878 (executing program) 2021/10/21 02:33:07 fetching corpus: 37738, signal 843044/886878 (executing program) 2021/10/21 02:33:07 fetching corpus: 37788, signal 843380/886879 (executing program) 2021/10/21 02:33:07 fetching corpus: 37838, signal 843690/886879 (executing program) 2021/10/21 02:33:07 fetching corpus: 37888, signal 843941/886879 (executing program) 2021/10/21 02:33:07 fetching corpus: 37938, signal 844166/886879 (executing program) 2021/10/21 02:33:07 fetching corpus: 37988, signal 844367/886879 (executing program) 2021/10/21 02:33:08 fetching corpus: 38038, signal 844665/886879 (executing program) 2021/10/21 02:33:08 fetching corpus: 38088, signal 844903/886879 (executing program) 2021/10/21 02:33:08 fetching corpus: 38138, signal 845210/886879 (executing program) 2021/10/21 02:33:08 fetching corpus: 38188, signal 845427/886879 (executing program) 2021/10/21 02:33:08 fetching corpus: 38238, signal 845629/886879 (executing program) 2021/10/21 02:33:08 fetching corpus: 38288, signal 845980/886879 (executing program) 2021/10/21 02:33:08 fetching corpus: 38338, signal 846171/886880 (executing program) 2021/10/21 02:33:08 fetching corpus: 38388, signal 846339/886880 (executing program) 2021/10/21 02:33:08 fetching corpus: 38438, signal 846520/886880 (executing program) 2021/10/21 02:33:08 fetching corpus: 38488, signal 846847/886880 (executing program) 2021/10/21 02:33:09 fetching corpus: 38538, signal 847112/886880 (executing program) 2021/10/21 02:33:09 fetching corpus: 38588, signal 847364/886880 (executing program) 2021/10/21 02:33:09 fetching corpus: 38638, signal 847562/886880 (executing program) 2021/10/21 02:33:09 fetching corpus: 38688, signal 847760/886881 (executing program) 2021/10/21 02:33:09 fetching corpus: 38738, signal 848128/886881 (executing program) 2021/10/21 02:33:09 fetching corpus: 38788, signal 848307/886881 (executing program) 2021/10/21 02:33:09 fetching corpus: 38838, signal 848580/886881 (executing program) 2021/10/21 02:33:09 fetching corpus: 38888, signal 848773/886881 (executing program) 2021/10/21 02:33:09 fetching corpus: 38938, signal 849030/886881 (executing program) 2021/10/21 02:33:10 fetching corpus: 38988, signal 849391/886883 (executing program) 2021/10/21 02:33:10 fetching corpus: 39038, signal 849604/886883 (executing program) 2021/10/21 02:33:10 fetching corpus: 39088, signal 849854/886884 (executing program) 2021/10/21 02:33:10 fetching corpus: 39138, signal 850166/886884 (executing program) 2021/10/21 02:33:10 fetching corpus: 39188, signal 850587/886884 (executing program) 2021/10/21 02:33:10 fetching corpus: 39238, signal 850932/886884 (executing program) 2021/10/21 02:33:10 fetching corpus: 39288, signal 851202/886884 (executing program) 2021/10/21 02:33:10 fetching corpus: 39338, signal 851428/886884 (executing program) 2021/10/21 02:33:11 fetching corpus: 39388, signal 851669/886884 (executing program) 2021/10/21 02:33:11 fetching corpus: 39438, signal 851850/886884 (executing program) 2021/10/21 02:33:11 fetching corpus: 39488, signal 852153/886884 (executing program) 2021/10/21 02:33:11 fetching corpus: 39538, signal 853187/886887 (executing program) 2021/10/21 02:33:11 fetching corpus: 39588, signal 853393/886887 (executing program) 2021/10/21 02:33:12 fetching corpus: 39638, signal 853682/886887 (executing program) 2021/10/21 02:33:12 fetching corpus: 39688, signal 853942/886887 (executing program) 2021/10/21 02:33:12 fetching corpus: 39738, signal 854203/886887 (executing program) 2021/10/21 02:33:12 fetching corpus: 39788, signal 854535/886887 (executing program) 2021/10/21 02:33:12 fetching corpus: 39838, signal 854883/886887 (executing program) 2021/10/21 02:33:12 fetching corpus: 39888, signal 855143/886887 (executing program) 2021/10/21 02:33:12 fetching corpus: 39938, signal 855488/886887 (executing program) 2021/10/21 02:33:12 fetching corpus: 39988, signal 855728/886889 (executing program) 2021/10/21 02:33:13 fetching corpus: 40038, signal 855957/886890 (executing program) 2021/10/21 02:33:13 fetching corpus: 40088, signal 856245/886890 (executing program) 2021/10/21 02:33:13 fetching corpus: 40138, signal 856465/886890 (executing program) 2021/10/21 02:33:13 fetching corpus: 40188, signal 856679/886890 (executing program) 2021/10/21 02:33:13 fetching corpus: 40238, signal 856878/886890 (executing program) 2021/10/21 02:33:13 fetching corpus: 40288, signal 857112/886890 (executing program) 2021/10/21 02:33:13 fetching corpus: 40338, signal 857404/886890 (executing program) 2021/10/21 02:33:13 fetching corpus: 40388, signal 857627/886890 (executing program) 2021/10/21 02:33:14 fetching corpus: 40438, signal 857873/886893 (executing program) 2021/10/21 02:33:14 fetching corpus: 40488, signal 858156/886893 (executing program) 2021/10/21 02:33:14 fetching corpus: 40538, signal 858401/886894 (executing program) 2021/10/21 02:33:14 fetching corpus: 40588, signal 858737/886895 (executing program) 2021/10/21 02:33:14 fetching corpus: 40638, signal 859009/886895 (executing program) 2021/10/21 02:33:14 fetching corpus: 40688, signal 859288/886895 (executing program) 2021/10/21 02:33:14 fetching corpus: 40738, signal 859514/886895 (executing program) 2021/10/21 02:33:14 fetching corpus: 40788, signal 859716/886895 (executing program) 2021/10/21 02:33:15 fetching corpus: 40838, signal 859908/886895 (executing program) 2021/10/21 02:33:15 fetching corpus: 40888, signal 860212/886895 (executing program) 2021/10/21 02:33:15 fetching corpus: 40938, signal 860417/886897 (executing program) 2021/10/21 02:33:15 fetching corpus: 40988, signal 860686/886897 (executing program) 2021/10/21 02:33:15 fetching corpus: 41038, signal 860900/886897 (executing program) 2021/10/21 02:33:15 fetching corpus: 41088, signal 861106/886897 (executing program) 2021/10/21 02:33:15 fetching corpus: 41138, signal 861324/886897 (executing program) 2021/10/21 02:33:15 fetching corpus: 41188, signal 861604/886897 (executing program) 2021/10/21 02:33:16 fetching corpus: 41238, signal 861937/886897 (executing program) 2021/10/21 02:33:16 fetching corpus: 41288, signal 862189/886897 (executing program) 2021/10/21 02:33:16 fetching corpus: 41338, signal 862734/886897 (executing program) 2021/10/21 02:33:16 fetching corpus: 41388, signal 862969/886897 (executing program) 2021/10/21 02:33:16 fetching corpus: 41438, signal 863185/886897 (executing program) 2021/10/21 02:33:16 fetching corpus: 41488, signal 863427/886897 (executing program) 2021/10/21 02:33:16 fetching corpus: 41538, signal 863696/886897 (executing program) 2021/10/21 02:33:16 fetching corpus: 41588, signal 863975/886897 (executing program) 2021/10/21 02:33:16 fetching corpus: 41638, signal 864133/886903 (executing program) 2021/10/21 02:33:17 fetching corpus: 41688, signal 864325/886903 (executing program) 2021/10/21 02:33:17 fetching corpus: 41738, signal 864507/886903 (executing program) 2021/10/21 02:33:17 fetching corpus: 41788, signal 865357/886904 (executing program) 2021/10/21 02:33:17 fetching corpus: 41838, signal 865554/886904 (executing program) 2021/10/21 02:33:17 fetching corpus: 41888, signal 865744/886904 (executing program) 2021/10/21 02:33:18 fetching corpus: 41938, signal 865983/886904 (executing program) 2021/10/21 02:33:18 fetching corpus: 41988, signal 866225/886904 (executing program) 2021/10/21 02:33:18 fetching corpus: 42038, signal 866428/886906 (executing program) 2021/10/21 02:33:18 fetching corpus: 42088, signal 866983/886906 (executing program) 2021/10/21 02:33:18 fetching corpus: 42138, signal 867357/886906 (executing program) 2021/10/21 02:33:18 fetching corpus: 42188, signal 867516/886906 (executing program) 2021/10/21 02:33:18 fetching corpus: 42238, signal 867711/886909 (executing program) 2021/10/21 02:33:18 fetching corpus: 42288, signal 868060/886909 (executing program) 2021/10/21 02:33:19 fetching corpus: 42338, signal 868323/886909 (executing program) 2021/10/21 02:33:19 fetching corpus: 42355, signal 868413/886909 (executing program) 2021/10/21 02:33:19 fetching corpus: 42355, signal 868413/886909 (executing program) 2021/10/21 02:33:20 starting 6 fuzzer processes 02:33:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002e00)={{0x14}, [@NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x101, 0x0, 0x0, {}, @NFT_OBJECT_CT_EXPECT=@NFTA_OBJ_TYPE={0x8}}], {0x14}}, 0x44}}, 0x0) 02:33:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000100)="ac536a2a0676423feecd822f021085ff21644699a3ba68ac5ce05f926a77dd95ec32d89136469b4ba090239aa8a10aa669ff181b0263b4fe4c0f00da46f31b", 0x3f}, {&(0x7f0000000280)="3a46f434ed5ce8d65f7638c586f6ab88cde3646e9ee3895377a9fb6a157d666cf1a078102f35b0cca990cca9f3b9c6bb7a0b14e1a7f804f351722966f7d95e4b0b4a67503857a022f497ed8fc50a9a7293bb910b0f9ccacc81d58139697b9f794b60d78bd0de9ad5bf0bd45140b80d6154faee129083c9584a073d6aedee5ff279b8f9ab56789142dc35c590013361aac7adaa143967dec6dc0dbae6f2b3cbf39be1733185bf8ed6fbc4c120e8a10ec3450f7ce51a160e8c6e5f7a370738d469b6c9c315b10c401dcbf69391b41075246b4a643a11c32e9c910cd1ea3487d8dc8fbef973ad48e7aa1107dc25669fdc1cac", 0xf1}, {&(0x7f0000000380)="e965a7e2ce15e0a96621980047", 0xd}, {&(0x7f00000003c0)="b0579a75a7cc5fe1c168516c726ea264a07491239d675edadef1d8a0203b67121b63e6151ab87edf443590ac71020dea64707e1f9e0fd689", 0x38}, {&(0x7f0000000400)="cfdaa39cfac68f00281654fc8f242b46c4a7fc276b7045f443e6b61502d8a49c7f960f7f2e7234a0dad95e5084e4463cffede5be7b0ac67b401e69ffba221a6daba4af964532bf5931813a0f4dd992a29378f5b28f4ac6fbf0f2e542b9c2c758a7ec145751126a9d5c5997a48c7f5104b69ea613ab4592e70292f84661533c7fa3f33fd7d42a57bf4b366fafabbfb5e0f91050ab01d50d2b6f9991406bd9698b06e9d25f06a32678d07f48e47d627a53097f23", 0xb3}, {&(0x7f00000004c0)="bbf93ea7137e1f782fb5aca5cc85e26bd6e9ace1b50ba46723a7f01f69aa5c6724e43c2e3c6085216ebbbb9678e5e5a48e4213529f", 0x35}], 0x6}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000700)="ac6bb2dce4dd3237a318a722564c84aa97fa524d1492bdb5320edde7ceb79aef1702c9", 0x23}, {&(0x7f0000000800)="6ba0", 0x2}], 0x2, &(0x7f00000008c0)=ANY=[], 0x3f8}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000cc0)="d7a99f533a0ca6a52349f45aec769cc69587ec2af51cc2f5e380a365e54421888f50b3afb38dbc5dd7aee17bcaa123802ded41efb372b3605ac98a476f2db6e08277075fde562ae8a82f", 0x4a}, {&(0x7f0000000d80)="e32e72db5315e7973ea429e9f1d49d1b076c68eb9cd2e7e22de8c6e98fcd462d258a499f", 0x24}, {&(0x7f0000000dc0)="f9cb0c8d43441915228a7e29bad2db6a26a079843f9811674d4200663f0f716fe4844b5a1a56667f98be0ef543239f791c76c8275a2aac2c944c42ad", 0x3c}, {&(0x7f0000000e80)="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", 0x26d}], 0x4}}], 0x3, 0x200080c0) 02:33:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@hopopts={{0x18}}, @tclass={{0x14}}], 0x30}, 0x0) 02:33:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x46, 0x0, 0x0) 02:33:22 executing program 4: socketpair(0x23, 0x0, 0x7fffffff, &(0x7f0000000000)) [ 193.647028][ T6536] chnl_net:caif_netlink_parms(): no params data found [ 193.882086][ T6536] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.889311][ T6536] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.897712][ T6536] device bridge_slave_0 entered promiscuous mode [ 193.908876][ T1194] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.915364][ T1194] ieee802154 phy1 wpan1: encryption failed: -22 02:33:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000005fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) [ 193.954862][ T6536] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.961945][ T6536] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.970128][ T6536] device bridge_slave_1 entered promiscuous mode [ 194.086826][ T6538] chnl_net:caif_netlink_parms(): no params data found [ 194.304861][ T6536] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 194.415800][ T6536] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 194.517772][ T6538] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.525302][ T6538] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.533387][ T6538] device bridge_slave_0 entered promiscuous mode [ 194.576810][ T6540] chnl_net:caif_netlink_parms(): no params data found [ 194.588911][ T6538] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.596164][ T6538] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.604273][ T6538] device bridge_slave_1 entered promiscuous mode [ 194.614471][ T6536] team0: Port device team_slave_0 added [ 194.631513][ T6536] team0: Port device team_slave_1 added [ 194.771503][ T6538] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 194.829987][ T6536] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.837343][ T6536] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.863290][ T6536] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.876830][ T6538] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 194.907227][ T6536] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.914263][ T6536] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.940228][ T6536] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.050593][ T6538] team0: Port device team_slave_0 added [ 195.076801][ T6538] team0: Port device team_slave_1 added [ 195.096177][ T6536] device hsr_slave_0 entered promiscuous mode [ 195.103693][ T6536] device hsr_slave_1 entered promiscuous mode [ 195.117225][ T6540] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.124642][ T6540] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.132808][ T6540] device bridge_slave_0 entered promiscuous mode [ 195.237394][ T6540] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.244914][ T6540] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.253123][ T6540] device bridge_slave_1 entered promiscuous mode [ 195.330037][ T6542] chnl_net:caif_netlink_parms(): no params data found [ 195.349736][ T6538] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.357101][ T6538] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.383055][ T6538] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.402363][ T6540] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.420074][ T6540] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.430092][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 195.430283][ T6538] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.443455][ T6538] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.469398][ T6538] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.482874][ T6575] chnl_net:caif_netlink_parms(): no params data found [ 195.581089][ T6540] team0: Port device team_slave_0 added [ 195.595604][ T6538] device hsr_slave_0 entered promiscuous mode [ 195.618562][ T6538] device hsr_slave_1 entered promiscuous mode [ 195.636218][ T6538] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 195.644387][ T6538] Cannot create hsr debugfs directory [ 195.662240][ T2444] Bluetooth: hci1: command 0x0409 tx timeout [ 195.676526][ T6540] team0: Port device team_slave_1 added [ 195.866846][ T6540] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.873891][ T6540] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.899853][ T6540] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.902306][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 195.978967][ T6540] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.986033][ T6540] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.012451][ T6540] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.105047][ T6542] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.112261][ T6542] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.120358][ T6542] device bridge_slave_0 entered promiscuous mode [ 196.131151][ T6575] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.138732][ T6575] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.146897][ T6575] device bridge_slave_0 entered promiscuous mode [ 196.188578][ T6540] device hsr_slave_0 entered promiscuous mode [ 196.196214][ T6540] device hsr_slave_1 entered promiscuous mode [ 196.203242][ T6540] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 196.210970][ T6540] Cannot create hsr debugfs directory [ 196.218809][ T6542] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.222819][ T7050] Bluetooth: hci3: command 0x0409 tx timeout [ 196.226080][ T6542] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.240079][ T6542] device bridge_slave_1 entered promiscuous mode [ 196.283049][ T6575] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.290117][ T6575] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.298337][ T6575] device bridge_slave_1 entered promiscuous mode [ 196.400212][ T6542] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.430892][ T6542] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.441915][ T6575] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.470994][ T6536] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 196.529782][ T6536] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 196.540860][ T6575] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.632441][ T6536] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 196.667343][ T6538] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 196.683869][ T6542] team0: Port device team_slave_0 added [ 196.691694][ T6536] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 196.705804][ T6575] team0: Port device team_slave_0 added [ 196.712028][ T7032] chnl_net:caif_netlink_parms(): no params data found [ 196.712324][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 196.728040][ T6538] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 196.741331][ T6538] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 196.754382][ T6542] team0: Port device team_slave_1 added [ 196.800589][ T6575] team0: Port device team_slave_1 added [ 196.815974][ T6538] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 196.836047][ T6542] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.843356][ T6542] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.869395][ T6542] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.884532][ T6542] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.891500][ T6542] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.917610][ T6542] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.035092][ T6575] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 197.042635][ T6575] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.068595][ T6575] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.113305][ T6575] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.120264][ T6575] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.146204][ T6575] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.289761][ T6542] device hsr_slave_0 entered promiscuous mode [ 197.298220][ T6542] device hsr_slave_1 entered promiscuous mode [ 197.306210][ T6542] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 197.313871][ T6542] Cannot create hsr debugfs directory [ 197.319606][ T7032] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.326778][ T7032] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.334612][ T7032] device bridge_slave_0 entered promiscuous mode [ 197.354748][ T7032] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.361814][ T7032] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.369750][ T7032] device bridge_slave_1 entered promiscuous mode [ 197.465477][ T6575] device hsr_slave_0 entered promiscuous mode [ 197.472761][ T6575] device hsr_slave_1 entered promiscuous mode [ 197.480709][ T6575] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 197.488470][ T6575] Cannot create hsr debugfs directory [ 197.504466][ T7050] Bluetooth: hci0: command 0x041b tx timeout [ 197.544973][ T7032] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.558741][ T7032] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.619296][ T6538] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.633124][ T6540] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 197.663848][ T7032] team0: Port device team_slave_0 added [ 197.663879][ T7050] Bluetooth: hci5: command 0x0409 tx timeout [ 197.687966][ T6540] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 197.714274][ T7032] team0: Port device team_slave_1 added [ 197.732749][ T2444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.741723][ T2444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.755469][ T6538] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.764884][ T8283] Bluetooth: hci1: command 0x041b tx timeout [ 197.794278][ T6540] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 197.805081][ T6540] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 197.857167][ T7032] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 197.864479][ T7032] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.890504][ T7032] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.910816][ T6536] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.933043][ T7032] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.940047][ T7032] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.966373][ T7032] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.982473][ T8283] Bluetooth: hci2: command 0x041b tx timeout [ 197.989222][ T8125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.997990][ T8125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.007197][ T8125] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.014556][ T8125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.015675][ T8125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.031155][ T8125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.039703][ T8125] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.046834][ T8125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.054542][ T8125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.063446][ T8125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.083927][ T8125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.128662][ T7032] device hsr_slave_0 entered promiscuous mode [ 198.139073][ T7032] device hsr_slave_1 entered promiscuous mode [ 198.152932][ T7032] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 198.160484][ T7032] Cannot create hsr debugfs directory [ 198.193259][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.201122][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.209080][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.218030][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.227018][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.235943][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.248118][ T6536] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.347083][ T8125] Bluetooth: hci3: command 0x041b tx timeout [ 198.388136][ T2444] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.395950][ T2444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.404466][ T2444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.413172][ T2444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.421365][ T2444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.429782][ T2444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.438572][ T2444] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.447093][ T2444] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.454211][ T2444] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.471099][ T6538] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.485517][ T6542] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 198.500368][ T6542] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 198.513102][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.520924][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.529844][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.538491][ T8283] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.545628][ T8283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.573535][ T6542] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 198.590682][ T6542] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 198.612209][ T2444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.620910][ T2444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.647130][ T6575] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 198.671697][ T6540] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.714934][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.723614][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.732053][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.740741][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.749355][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.756938][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.764480][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.773007][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.781884][ T6575] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 198.791125][ T8283] Bluetooth: hci4: command 0x041b tx timeout [ 198.800837][ T6575] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 198.819719][ T6538] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.834372][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.844244][ T6575] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 198.889445][ T6536] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 198.903514][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.911327][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.919255][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.927869][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.983788][ T6540] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.018045][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.027082][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.035837][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.044624][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.053121][ T1351] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.060191][ T1351] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.080753][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.088925][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.097719][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.106430][ T1351] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.113558][ T1351] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.121146][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.139823][ T6536] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.152385][ T7032] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 199.201065][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.208763][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.216315][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.225393][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.234263][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.243153][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.251615][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.260199][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.268641][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.277029][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.285307][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.298261][ T7032] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 199.315527][ T7032] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 199.338173][ T6540] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 199.349202][ T6540] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.361108][ T6538] device veth0_vlan entered promiscuous mode [ 199.382474][ T6538] device veth1_vlan entered promiscuous mode [ 199.390219][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.398094][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.406466][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.414336][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 199.422461][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.430763][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.440408][ T7032] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 199.494424][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 199.503415][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.512285][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.521136][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.528638][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.555322][ T6540] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.570770][ T6542] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.592605][ T8435] Bluetooth: hci0: command 0x040f tx timeout [ 199.620081][ T6575] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.638997][ T6542] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.646826][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.655637][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.664241][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.672701][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.681171][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.689320][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.707702][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.715576][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.723342][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.731821][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.743553][ T6538] device veth0_macvtap entered promiscuous mode [ 199.752348][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 199.760103][ T6536] device veth0_vlan entered promiscuous mode [ 199.768706][ T6538] device veth1_macvtap entered promiscuous mode [ 199.792510][ T6575] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.799350][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.807562][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.815847][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.822362][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 199.823652][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.849170][ T6536] device veth1_vlan entered promiscuous mode [ 199.883222][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.891898][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.900379][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.907635][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.915588][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.924364][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.932902][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.939942][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.948594][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.963077][ T6538] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.970984][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.979654][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.011609][ T7032] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.027811][ T6538] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.050975][ T6540] device veth0_vlan entered promiscuous mode [ 200.075527][ T6538] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.075760][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 200.084427][ T6538] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.084485][ T6538] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.084516][ T6538] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.131622][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.140170][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.149139][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.158074][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.167072][ T1351] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.174223][ T1351] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.181861][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.190608][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.199139][ T1351] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.206285][ T1351] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.214155][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.223191][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.231687][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.240521][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.249184][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.257975][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.266755][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.275715][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.284340][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.293298][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.302709][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.311213][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.321119][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.330150][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.348297][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.356445][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.364295][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.372357][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.380109][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.382659][ T8520] Bluetooth: hci3: command 0x040f tx timeout [ 200.388026][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.403991][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.412382][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.422341][ T1351] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.442525][ T6536] device veth0_macvtap entered promiscuous mode [ 200.468220][ T6542] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 200.479219][ T6542] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.488860][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.498935][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.507474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.515964][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.524494][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.532970][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.541285][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.566136][ T6536] device veth1_macvtap entered promiscuous mode [ 200.605428][ T6575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.620856][ T7032] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.632714][ T6540] device veth1_vlan entered promiscuous mode [ 200.673533][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 200.681852][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 200.690093][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.698155][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.733059][ T44] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.739573][ T6536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.741078][ T44] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.751699][ T6536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.753120][ T6536] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.806554][ T6542] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.815435][ T44] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.816405][ T6575] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.823547][ T44] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.848770][ T6536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.859758][ T6536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.871259][ T6536] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.902267][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 200.903718][ T8519] Bluetooth: hci4: command 0x040f tx timeout [ 200.910742][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.923880][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.931543][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.939172][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.946958][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.954732][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.963438][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.974078][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 200.982008][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.990684][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.999186][ T8283] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.006596][ T8283] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.014350][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.023069][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.031406][ T8283] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.038637][ T8283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.046353][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.055231][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.063848][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.072614][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.081536][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.090356][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.099012][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.108032][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.133616][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.141662][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.149930][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.162307][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.174469][ T6536] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.183564][ T6536] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.192381][ T6536] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.201089][ T6536] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.222173][ T2444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.230851][ T2444] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.239452][ T2444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 02:33:30 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) rename(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='./file1\x00') [ 201.247941][ T2444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.257705][ T2444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.266202][ T2444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.286065][ T6540] device veth0_macvtap entered promiscuous mode [ 201.307864][ T7032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.332169][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.340323][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.348709][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 02:33:30 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x8) [ 201.384922][ T6540] device veth1_macvtap entered promiscuous mode [ 201.394808][ T6542] device veth0_vlan entered promiscuous mode [ 201.403916][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 201.412092][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.420039][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.489473][ T6542] device veth1_vlan entered promiscuous mode 02:33:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x745481) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x9e, 0x3, 0x8}) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004dac0)={0x0, [], 0x0, "535d0bf21b7363"}) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb3, 0x6}, 0x18902, 0x0, 0xfffffffc, 0x0, 0x0, 0x3, 0x100, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1a3, 0xa19}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000140)=0xc) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@empty}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000003c0)={@rand_addr=' \x01\x00'}, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x20800, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000004c0)=ANY=[], 0x90) [ 201.539507][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 201.548344][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.555926][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.567507][ T6540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.578271][ T6540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.589386][ T6540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.599984][ T6540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.611359][ T6540] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.634476][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.642670][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.666873][ T7032] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.678166][ T5] Bluetooth: hci0: command 0x0419 tx timeout [ 201.704253][ C0] hrtimer: interrupt took 35178 ns [ 201.715823][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 201.724283][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.733394][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.742130][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 201.750039][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.758812][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.767555][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.776162][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.791496][ T6540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.802245][ T6540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.812174][ T6540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.823615][ T6540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.834685][ T6540] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.849985][ T6575] device veth0_vlan entered promiscuous mode [ 201.853247][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 201.858305][ T6542] device veth0_macvtap entered promiscuous mode [ 201.874302][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.882727][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.891325][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.900346][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.908708][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.937780][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.945904][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.958949][ T6542] device veth1_macvtap entered promiscuous mode [ 201.980419][ T6575] device veth1_vlan entered promiscuous mode [ 202.043826][ T6540] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.053042][ T6540] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.061759][ T6540] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.070549][ T6540] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.082314][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 202.090438][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.098362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.106278][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 202.114487][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 202.122603][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 202.154168][ T6542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.164939][ T6542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.174868][ T6542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.185415][ T6542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.195447][ T6542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.206237][ T6542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.217623][ T6542] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.253563][ T6575] device veth0_macvtap entered promiscuous mode [ 202.265129][ T6575] device veth1_macvtap entered promiscuous mode [ 202.280641][ T7032] device veth0_vlan entered promiscuous mode [ 202.310528][ T7032] device veth1_vlan entered promiscuous mode [ 202.329111][ T6575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.339838][ T6575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.349737][ T6575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.360217][ T6575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.370172][ T6575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.380650][ T6575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.390515][ T6575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.400983][ T6575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.412844][ T6575] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.444178][ T8125] Bluetooth: hci1: command 0x0419 tx timeout [ 202.449116][ T6542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 02:33:31 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r0, r1) [ 202.459194][ T7] Bluetooth: hci2: command 0x0419 tx timeout [ 202.460976][ T6542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.476450][ T8199] Bluetooth: hci3: command 0x0419 tx timeout [ 202.476543][ T6542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.492930][ T6542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.502883][ T6542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.513348][ T6542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.524532][ T6542] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.552141][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.561003][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.569918][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.579189][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.588026][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.596695][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.605389][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 202.613517][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.621965][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.630402][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 202.638625][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 202.646870][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.655694][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.664487][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.673211][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.685347][ T6575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.695853][ T6575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:33:31 executing program 0: io_setup(0x9, &(0x7f0000000000)=0x0) io_getevents(r0, 0x3, 0x3, &(0x7f0000000040)=[{}, {}, {}], 0x0) [ 202.706117][ T6575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.716795][ T6575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.727547][ T6575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.738065][ T6575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.747960][ T6575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.758492][ T6575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.769657][ T6575] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.809945][ T6575] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.819079][ T6575] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.828035][ T6575] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.836809][ T6575] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.851919][ T7032] device veth0_macvtap entered promiscuous mode 02:33:31 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000200), 0x161b81, 0x0) [ 202.881868][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 202.890061][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.898285][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.906226][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.914963][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.923821][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.933231][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.960429][ T7032] device veth1_macvtap entered promiscuous mode [ 202.999024][ T7050] Bluetooth: hci4: command 0x0419 tx timeout 02:33:31 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001580)={0x2020}, 0x2020) [ 203.058538][ T1014] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.067345][ T1014] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.125362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.133610][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.141650][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 203.151128][ T6542] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.160084][ T6542] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.169213][ T6542] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.178384][ T6542] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.202304][ T7032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.212794][ T7032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.222648][ T7032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.233287][ T7032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.243131][ T7032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.244068][ T1014] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.253616][ T7032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.253639][ T7032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.253655][ T7032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.253665][ T7032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.261559][ T1014] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.271400][ T7032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:33:32 executing program 1: r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}) [ 203.272831][ T7032] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.327606][ T2444] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 203.335607][ T2444] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.344314][ T2444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.414558][ T7032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.426005][ T7032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.435998][ T7032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.446980][ T7032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.456876][ T7032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.467378][ T7032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.477307][ T7032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.487803][ T7032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.497693][ T7032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.508190][ T7032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.519386][ T7032] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.528937][ T8595] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.538294][ T8595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.596604][ T7032] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.605828][ T7032] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.614619][ T7032] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.623378][ T7032] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 02:33:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000000c0)=ANY=[], &(0x7f0000000440)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000440)=0x8) r5 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r5, &(0x7f00000001c0)={0xffffffffffffff77, 0x2}, 0x10) r6 = socket$inet_sctp(0x2, 0x1, 0x84) r7 = dup2(r5, r6) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) [ 203.651172][ T1014] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.659616][ T1014] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.719126][ T2444] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 203.807270][ T44] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.814443][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.815562][ T44] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.823369][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.834147][ T2444] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 203.902782][ T8607] Bluetooth: hci5: command 0x0419 tx timeout [ 203.915654][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 203.938418][ T44] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.947184][ T44] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.980672][ T8595] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:33:33 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f00000014c0)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x4}}, 0x10, 0x0}, 0x0) [ 204.158259][ T1014] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.166538][ T1014] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.184215][ T8595] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 02:33:33 executing program 4: r0 = syz_io_uring_setup(0x6e4, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000656000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r3 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x393c, 0x0, 0x0, 0x0, 0x0) [ 204.305263][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.313546][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.324407][ T8595] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:33:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0xffffffc3, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000011002504109effffff00000010000000", @ANYRES32=r5], 0x20}}, 0x0) 02:33:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="162b82a12903f8d2b70720cda303a6a3186128b5977b50aca0bdb47dcc180688aa6ad8fcc3116c2e0f20723737a6fda80bd1b15e120126141dfc1038af1b82ac8aeabc7709000000d6", 0x49}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:33:34 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087c1234831cfec79b04c3e1fea4b7a3dfc8ea6a7efefe4", 0x45}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x4) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 02:33:34 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087c1234831", 0x33}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x4) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 02:33:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x1001) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x18}, 0x0, &(0x7f0000000440)={0x20, 0xffffffffffffffda, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={0xa0, 0x0, 0x0, {{0x0, 0x3, 0x4, 0x98, 0x9, 0x0, {0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x100, 0x0, 0x0, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffff}}}}, 0x0}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x50, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) 02:33:34 executing program 4: r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000001c0)=""/3, 0x3}, {&(0x7f0000000200)=""/41, 0x29}, {&(0x7f0000000240)=""/166, 0xa6}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=""/102, 0x66}}], 0x2, 0x10102, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), r0) [ 205.411534][ T8756] ptrace attach of "/root/syz-executor.2 exec"[8751] was attempted by "/root/syz-executor.2 exec"[8756] [ 205.426199][ T8722] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 02:33:34 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201090097e61d084c05c10666d500000001090224000100000000090400000209afba0009058e"], 0x0) [ 205.475978][ T8766] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 02:33:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:33:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000001340)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001300)=[@dstaddrv4={0x10}], 0x10}, 0x0) 02:33:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x6}, 0x10) 02:33:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@un=@file={0xa}, 0xa) [ 205.736159][ T8783] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:33:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) 02:33:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000140), 0x14) [ 206.032578][ T8435] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 206.304481][ T8435] usb 3-1: Using ep0 maxpacket: 8 [ 206.422596][ T8435] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 206.433063][ T8435] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 206.442909][ T8435] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 206.455884][ T8435] usb 3-1: New USB device found, idVendor=054c, idProduct=06c1, bcdDevice=d5.66 [ 206.465607][ T8435] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 206.480212][ T8435] usb 3-1: config 0 descriptor?? [ 206.534698][ T8435] hub 3-1:0.0: bad descriptor, ignoring hub [ 206.540805][ T8435] hub: probe of 3-1:0.0 failed with error -5 [ 206.547434][ T8435] port100 3-1:0.0: NFC: Could not find bulk-in or bulk-out endpoint [ 206.868995][ T25] usb 3-1: USB disconnect, device number 2 [ 207.511914][ T25] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 207.782050][ T25] usb 3-1: Using ep0 maxpacket: 8 [ 207.922138][ T25] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 207.932364][ T25] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 207.942925][ T25] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 207.956021][ T25] usb 3-1: New USB device found, idVendor=054c, idProduct=06c1, bcdDevice=d5.66 [ 207.965122][ T25] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 207.979732][ T25] usb 3-1: config 0 descriptor?? [ 208.023331][ T25] hub 3-1:0.0: bad descriptor, ignoring hub [ 208.029277][ T25] hub: probe of 3-1:0.0 failed with error -5 [ 208.035631][ T25] port100 3-1:0.0: NFC: Could not find bulk-in or bulk-out endpoint 02:33:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="162b82a12903f8d2b70720cda303a6a3186128b5977b50aca0bdb47dcc180688aa6ad8fcc3116c2e0f20723737a6fda80bd1b15e120126141dfc1038af1b82ac8aeabc7709000000d6", 0x49}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:33:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000003c00), &(0x7f0000003c40)=0x18) 02:33:37 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 02:33:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f00000000c0)="8f", 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 02:33:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) select(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/123, 0x7b}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f00000001c0)=""/48, 0x30}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) select(0x40, &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0) shutdown(r4, 0x0) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 02:33:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000001640)=ANY=[@ANYBLOB="01000089"], &(0x7f00000002c0)=0x8) [ 208.362176][ T8435] usb 3-1: USB disconnect, device number 3 02:33:37 executing program 3: r0 = socket(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) 02:33:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x24, &(0x7f0000000200), &(0x7f0000000000)=0x98) 02:33:37 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f00000000c0), 0x90) 02:33:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), 0x90) 02:33:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f0000000000)=0x2, 0x4) 02:33:37 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 02:33:40 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x73, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) 02:33:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="162b82a12903f8d2b70720cda303a6a3186128b5977b50aca0bdb47dcc180688aa6ad8fcc3116c2e0f20723737a6fda80bd1b15e120126141dfc1038af1b82ac8aeabc7709000000d6", 0x49}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:33:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f00000002c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000500)=[{&(0x7f00000000c0)="a6", 0x1}], 0x1, &(0x7f0000000580)=[@sndrcv={0x2c}], 0x2c}, 0x0) 02:33:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000006480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 02:33:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@init={0x14}, @prinfo={0x14}], 0x28}, 0x0) 02:33:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000180)=0x88) 02:33:40 executing program 4: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/123, 0x7b}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f00000001c0)=""/48, 0x30}], 0x1}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r2, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 02:33:40 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000080)='2', 0x1}], 0x1, &(0x7f00000001c0)=[{0x10}, {0x10}], 0x20}, 0x0) 02:33:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000540)='Z', 0x1}], 0x1}, 0x0) 02:33:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000100), 0x4) 02:33:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000b00)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000a40)=[{&(0x7f0000000740)="8f", 0x1}], 0x1, &(0x7f0000000a80)=[@prinfo={0x14}], 0x14}, 0x0) [ 211.670596][ T8922] sctp: [Deprecated]: syz-executor.0 (pid 8922) Use of int in max_burst socket option deprecated. [ 211.670596][ T8922] Use struct sctp_assoc_value instead 02:33:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x1) 02:33:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f00000000c0), 0x8) 02:33:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="162b82a12903f8d2b70720cda303a6a3186128b5977b50aca0bdb47dcc180688aa6ad8fcc3116c2e0f20723737a6fda80bd1b15e120126141dfc1038af1b82ac8aeabc7709000000d6", 0x49}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:33:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x3) 02:33:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000180), 0x88) 02:33:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) select(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/123, 0x7b}], 0x1}, 0x0) select(0x40, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f00000001c0)=""/48, 0x30}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) select(0x40, &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0) shutdown(r4, 0x0) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 02:33:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f00000002c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 02:33:43 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$unix(r0, &(0x7f0000000380)={&(0x7f0000000280)=@abs={0x8}, 0x8, &(0x7f0000000340)=[{&(0x7f0000001340)="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", 0x58d}], 0x1}, 0x0) 02:33:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000340), 0x88) 02:33:43 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x14) 02:33:43 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@un=@file={0xa}, 0xa) 02:33:43 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001380)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001340)=[@sndinfo={0x1c}], 0x1c}, 0x0) 02:33:43 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001180)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:33:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x26, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 02:33:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) connect$inet(r1, &(0x7f0000000240)={0x10, 0x2}, 0x10) 02:33:46 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) 02:33:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="162b82a12903f8d2b70720cda303a6a3186128b5977b50aca0bdb47dcc180688aa6ad8fcc3116c2e0f20723737a6fda80bd1b15e120126141dfc1038af1b82ac8aeabc7709000000d6", 0x49}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 02:33:46 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 02:33:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:33:46 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 02:33:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000a00), &(0x7f0000000a40)=0x8) 02:33:46 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x103, &(0x7f00000001c0)=ANY=[@ANYRES32], &(0x7f00000000c0)=0x8) 02:33:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f00000002c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x100) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xb) 02:33:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x1f, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 02:33:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0x2c}}, 0x0) 02:33:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)='#:\xf0\x13\a\x909I\xab:o\xcb.\x96\x05}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x84\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00D\xe7\xd32\x02\x8e\x96\xb7=\xb9OmILO\x8d\x10\x00\x00\x00\x00\xfe\x00\x00\x00\x92[\xbe<\xbe\xb7\xee\xd1RT\x85wL\x9a\x9d\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xffIJ\x8a\xb5\x0e\xeah\x9d\r\xe8^V\x85\x9f\x8a\xce\xe6\xb7\xc49[y\xc4\xb9;\xe4\x17\xc3W\'\xc2\xeex\xf4\xe0\x02) \x1bAL6\x82x\xac\xcf\xc1\xe4\x03J\xc0\xc1\x94\x15\b\xec6\x90C\xc5\x91\x06q\xf2zrH\xef\x8b\xc3\xd4\xf9\xb06\xb3\x11\xc5V\xab\xc9\xb7\xc1X\xe2\xee(\x91\xc1\x0098\xc6\x12\x98O7Y\x8e\xed\xdc\xa9\x1ae\xfe\x83\x87\r\xd5\x14\x1b\x89\xe4\x00\xb4\xf9=\x05[\xef\x8a\f\xb6^\xe3x1T\x14\x02\x19M\xe3\x0f\v\x85\x91\xbf\xaaW\xba\x99V1\x15\x94\xa2$\xfd \x8d\x99\xea\v\x05\xe6\xa2Y\xf6\xb3\x7f\x93\x97\xde\xa9>\x19\xf8\x18\x92\xf8d\xd8l\xdd\xb1U\xbfD\"Z\x8a#\xb8\xb9a\x16\x05\xecW\xc5\xf9\"2\xe8e1\xb4\x87G\x14L9\xc4\xfa\xaeAV', 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x9, 0x3, 0x1c8, 0x90, 0xffffffff, 0xffffffff, 0x90, 0xffffffff, 0x130, 0xffffffff, 0xffffffff, 0x130, 0xffffffff, 0x3, 0x0, {[{{@ip={@broadcast, @private, 0x0, 0x0, 'veth1_virt_wifi\x00', 'vxcan1\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x228) ftruncate(r1, 0x40001) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r0, r1, 0x0, 0xffe4) 02:33:46 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') write$FUSE_DIRENTPLUS(r0, &(0x7f0000002080)=ANY=[], 0x150) [ 218.011348][ T9058] x_tables: duplicate underflow at hook 3 02:33:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="162b82a12903f8d2b70720cda303a6a3186128b5977b50aca0bdb47dcc180688aa6ad8fcc3116c2e0f20723737a6fda80bd1b15e120126141dfc1038af1b82ac8aeabc7709000000d6", 0x49}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 02:33:49 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x18140, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 02:33:49 executing program 3: r0 = socket(0x2, 0x3, 0x2) bind$unix(r0, 0x0, 0x0) 02:33:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 02:33:49 executing program 4: r0 = socket(0x11, 0x8080a, 0x0) recvmmsg(r0, &(0x7f0000002e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:33:49 executing program 5: r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) 02:33:49 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmmsg$unix(r0, &(0x7f0000001a80)=[{{&(0x7f0000000100)=@abs, 0x6e, 0x0}}], 0x1, 0x0) 02:33:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000200)) 02:33:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000040), 0x4) 02:33:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f00000071c0)=[{{&(0x7f0000000000)=@abs, 0x6e, 0x0}}], 0x1, 0x0) 02:33:49 executing program 0: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/123, 0x7b}], 0x1}, 0x0) select(0x40, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f00000001c0)=""/48, 0x30}, {0x0}], 0x2}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r2, 0x0) select(0x40, &(0x7f0000000100), 0x0, 0x0, 0x0) shutdown(r3, 0x0) 02:33:49 executing program 3: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x100000001000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat$incfs(0xffffffffffffffff, 0x0, 0x40000, 0x0) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4028, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000001) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000540)="c66920109c876785b4f8256a7965323f3cd5632437f3cfa237a5b1feed9f0c3811c5858e3138abffe415b2c7db99b32b4ae3393da9f862797278c62bb1e0006a3655985fd31ac5cd5704d06487890c4fbdf9bc30f4c6fff5f360d208ad571e37", 0x60}, {&(0x7f0000000640)}, {&(0x7f0000001640)="6e7d9b554ce98b9db67a8667492b022b0628e013d48f080f9777b524f1364259e15546031113fc23f1e55738ede5ce440907c109f65a6ed56ff910a33764102b4fc2b6eb20a5b1c9de10c301bf56945926be935284585dc9312db1a5f85e70db8f4292ae74e69d", 0x67}], 0x3) open(0x0, 0x39f00, 0x8) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000380)=ANY=[], 0x44) open(&(0x7f0000000280)='./bus\x00', 0x4000, 0x140) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) getsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f0000000040)={@remote, @remote, @dev}, &(0x7f0000000080)=0xc) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) getpid() [ 221.055460][ T9105] loop3: detected capacity change from 0 to 264192 [ 221.121615][ T26] audit: type=1800 audit(1634783629.988:2): pid=9105 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=3 res=0 errno=0 [ 221.308894][ T26] audit: type=1804 audit(1634783630.178:3): pid=9105 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir997074773/syzkaller.opyA1M/16/file0/bus" dev="loop3" ino=3 res=1 errno=0 [ 221.334521][ T26] audit: type=1800 audit(1634783630.178:4): pid=9105 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=3 res=0 errno=0 [ 221.404113][ T26] audit: type=1804 audit(1634783630.278:5): pid=9112 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir997074773/syzkaller.opyA1M/16/file0/bus" dev="loop3" ino=3 res=1 errno=0 [ 221.486658][ T26] audit: type=1804 audit(1634783630.358:6): pid=9117 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir997074773/syzkaller.opyA1M/16/file0/bus" dev="loop3" ino=3 res=1 errno=0 02:33:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="162b82a12903f8d2b70720cda303a6a3186128b5977b50aca0bdb47dcc180688aa6ad8fcc3116c2e0f20723737a6fda80bd1b15e120126141dfc1038af1b82ac8aeabc7709000000d6", 0x49}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 02:33:52 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000080)=[{0x0}], 0x0, &(0x7f0000000080)=ANY=[]) 02:33:52 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0xfdf1, 0x0) 02:33:52 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="679dd2d29c66f0875dae0e"], 0xe8}}, 0x0) clone(0x82100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102365, 0x18fdd}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 02:33:52 executing program 3: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x100000001000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat$incfs(0xffffffffffffffff, 0x0, 0x40000, 0x0) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4028, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000001) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000540)="c66920109c876785b4f8256a7965323f3cd5632437f3cfa237a5b1feed9f0c3811c5858e3138abffe415b2c7db99b32b4ae3393da9f862797278c62bb1e0006a3655985fd31ac5cd5704d06487890c4fbdf9bc30f4c6fff5f360d208ad571e37", 0x60}, {&(0x7f0000000640)}, {&(0x7f0000001640)="6e7d9b554ce98b9db67a8667492b022b0628e013d48f080f9777b524f1364259e15546031113fc23f1e55738ede5ce440907c109f65a6ed56ff910a33764102b4fc2b6eb20a5b1c9de10c301bf56945926be935284585dc9312db1a5f85e70db8f4292ae74e69d", 0x67}], 0x3) open(0x0, 0x39f00, 0x8) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000380)=ANY=[], 0x44) open(&(0x7f0000000280)='./bus\x00', 0x4000, 0x140) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) getsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f0000000040)={@remote, @remote, @dev}, &(0x7f0000000080)=0xc) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) getpid() 02:33:52 executing program 0: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x100000001000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat$incfs(0xffffffffffffffff, 0x0, 0x40000, 0x0) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4028, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000001) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000540)="c66920109c876785b4f8256a7965323f3cd5632437f3cfa237a5b1feed9f0c3811c5858e3138abffe415b2c7db99b32b4ae3393da9f862797278c62bb1e0006a3655985fd31ac5cd5704d06487890c4fbdf9bc30f4c6fff5f360d208ad571e37", 0x60}, {&(0x7f0000000640)}, {&(0x7f0000001640)="6e7d9b554ce98b9db67a8667492b022b0628e013d48f080f9777b524f1364259e15546031113fc23f1e55738ede5ce440907c109f65a6ed56ff910a33764102b4fc2b6eb20a5b1c9de10c301bf56945926be935284585dc9312db1a5f85e70db8f4292ae74e69d", 0x67}], 0x3) open(0x0, 0x39f00, 0x8) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000380)=ANY=[], 0x44) open(&(0x7f0000000280)='./bus\x00', 0x4000, 0x140) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) getsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f0000000040)={@remote, @remote, @dev}, &(0x7f0000000080)=0xc) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) getpid() [ 223.832938][ T9138] loop3: detected capacity change from 0 to 264192 [ 223.852731][ T9140] loop0: detected capacity change from 0 to 264192 [ 223.865110][ T9139] loop5: detected capacity change from 0 to 264192 [ 223.873094][ T9144] ptrace attach of "/root/syz-executor.2 exec"[9141] was attempted by "/root/syz-executor.2 exec"[9144] 02:33:52 executing program 4: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0, 0x7fbd60b2f35bd77f}, 0x0) syz_io_uring_setup(0x2de7, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:33:52 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000180)=ANY=[@ANYBLOB="d986bbef0bddaaaaaaaaaaaa86dd609b5f4d0008000000000000070000000000ffffac1400bbff"], 0x0) [ 223.937153][ T26] audit: type=1800 audit(1634783632.799:7): pid=9140 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=5 res=0 errno=0 [ 223.960546][ T9139] Can't find a SQUASHFS superblock on loop5 [ 224.036190][ T9139] loop5: detected capacity change from 0 to 264192 [ 224.045516][ T26] audit: type=1800 audit(1634783632.869:8): pid=9138 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14002 res=0 errno=0 02:33:52 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000440)={@random="a1b5ab80c3ab", @broadcast, @val, {@ipv4}}, 0x0) [ 224.066570][ T26] audit: type=1804 audit(1634783632.919:9): pid=9140 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir042351078/syzkaller.fAboZj/17/file0/bus" dev="loop0" ino=5 res=1 errno=0 [ 224.091804][ T26] audit: type=1800 audit(1634783632.919:10): pid=9140 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=5 res=0 errno=0 02:33:53 executing program 5: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 02:33:53 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="8bff06b43e70", @broadcast, @val, {@ipv4}}, 0x0) 02:33:53 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @remote, @val, {@ipv4}}, 0x0) [ 224.526553][ T26] audit: type=1804 audit(1634783633.139:11): pid=9153 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir997074773/syzkaller.opyA1M/17/file0/bus" dev="sda1" ino=14002 res=1 errno=0 02:33:55 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="162b82a12903f8d2b70720cda303a6a3186128b5977b50aca0bdb47dcc180688aa6ad8fcc3116c2e0f20723737a6fda80bd1b15e120126141dfc1038af1b82ac8aeabc7709000000d6", 0x49}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:33:55 executing program 4: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4) 02:33:55 executing program 5: setrlimit(0x8, &(0x7f0000000000)) socket$unix(0x1, 0x1, 0x0) 02:33:55 executing program 2: syz_emit_ethernet(0x17e, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd60380f25015d3c00fe8000000000000000000000000000aaff020000000000000000000000000001"], 0x0) 02:33:55 executing program 3: syz_emit_ethernet(0x2fbf, &(0x7f0000001480)={@local, @local, @val, {@ipv6}}, 0x0) 02:33:55 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000080)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 02:33:55 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 02:33:55 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000100)={@local, @remote, @val, {@ipv6}}, 0x0) 02:33:55 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="009020000000bd550bc674"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x29}, {&(0x7f0000001880)=""/102388, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 02:33:55 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x9d80}}, 0x0) 02:33:55 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x7003, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 02:33:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=@delchain={0x24, 0x65, 0x6993c0e461231dd5}, 0x24}}, 0x0) [ 227.155717][ T9216] ptrace attach of "/root/syz-executor.0 exec"[9214] was attempted by "/root/syz-executor.0 exec"[9216] 02:33:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="162b82a12903f8d2b70720cda303a6a3186128b5977b50aca0bdb47dcc180688aa6ad8fcc3116c2e0f20723737a6fda80bd1b15e120126141dfc1038af1b82ac8aeabc7709000000d6", 0x49}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:33:58 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x7001, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0xc0045878) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 02:33:58 executing program 4: openat$ttyS3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) 02:33:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x80000001, 0x0, 0xc86, 0x0, 0x1}, 0x40) 02:33:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x0, 0x2}, 0x40) 02:33:58 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1173) 02:33:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000110000001400018007"], 0x28}}, 0x0) 02:33:59 executing program 3: syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x4e01) 02:33:59 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000140)) 02:33:59 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x5452, &(0x7f0000000040)={0x1}) 02:33:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x0, 0x4}, 0x40) 02:33:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000440)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 02:34:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="162b82a12903f8d2b70720cda303a6a3186128b5977b50aca0bdb47dcc180688aa6ad8fcc3116c2e0f20723737a6fda80bd1b15e120126141dfc1038af1b82ac8aeabc7709000000d6", 0x49}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:34:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000500)) 02:34:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @dev}}}) 02:34:02 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) accept4$packet(r0, 0x0, 0x0, 0x0) 02:34:02 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002c40), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000016f40)={0x0, 0x0, &(0x7f0000016f00)={&(0x7f0000015cc0)={0x14, r0, 0x1}, 0x14}}, 0x0) recvmmsg(r1, &(0x7f00000030c0)=[{{&(0x7f0000002e00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) 02:34:02 executing program 2: capset(&(0x7f0000000140)={0x20080522}, &(0x7f0000000180)={0xffffffff}) 02:34:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 02:34:02 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000001200)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 02:34:02 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000200)={0xec4, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xa1, 0x1, "29fda1d50184f0a1092fd5821e5a1c787bcb1c1fccebbc8a6b887a6db81308f8b083673daa25179783d999aa769611fcc2ca4a46ac7398e34d58929ab685c2a0de03d2926c2ed982fdd97eea88067ae6a259a0318bf691785c170c6a158c1d9787a60f37d45189ef8ba7f2ef4ff1d949c9a52f1d4f7a60cef2b381f41d3ec19591f4e605c5e3ba5bef08a3e62a04b9cc7e010ab4a6b1dcd674dd26199f"}, @INET_DIAG_REQ_BYTECODE={0xe09, 0x1, "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"}]}, 0xec4}}, 0x0) 02:34:02 executing program 0: getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000001b80)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000100)="c4c235aa1066ba2100b000ee440f070f3235002f0400d4d4910091b8010000000f01d9b90e020000b805000000ba00800000b9800000c00f3235010000000f30420f38c9ee420f928e00000000c48181c6080066baa000ecb0e3ee", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001a40)=[{{&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000240)=""/130, 0x82}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f0000001540)=""/213, 0xd5}], 0x4, &(0x7f0000001640)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f00000016c0), 0x6e, &(0x7f0000000340), 0x0, &(0x7f0000001740)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xa8}}, {{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000001800)=""/97, 0x61}, {&(0x7f0000001880)=""/11, 0xb}, {&(0x7f00000018c0)=""/77, 0x4d}, {&(0x7f0000001940)=""/152, 0x98}], 0x4}}], 0x3, 0x1, &(0x7f0000001b00)) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001b40), 0x100, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) io_setup(0x2e, &(0x7f0000000400)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x7900000a, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) 02:34:02 executing program 3: socket(0x0, 0x86b883bdcebdf499, 0x0) 02:34:02 executing program 2: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x20000000}) 02:34:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="162b82a12903f8d2b70720cda303a6a3186128b5977b50aca0bdb47dcc180688aa6ad8fcc3116c2e0f20723737a6fda80bd1b15e120126141dfc1038af1b82ac8aeabc7709000000d6", 0x49}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:34:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x1}, 0x6) 02:34:05 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) syz_io_uring_setup(0x2cf2, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 02:34:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0}}) 02:34:05 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x227d, &(0x7f0000000000)) 02:34:05 executing program 0: perf_event_open$cgroup(&(0x7f0000001200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:34:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0xc020660b, 0x0) 02:34:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=@newtclass={0x24, 0x28, 0x201, 0x0, 0x0, {0x2}}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f000000afc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10000, 0x0) 02:34:05 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x227e, 0x0) 02:34:05 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) syz_io_uring_setup(0x2cf2, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 02:34:05 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x4, 0x0) read$FUSE(r0, 0x0, 0x0) 02:34:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 02:34:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="162b82a12903f8d2b70720cda303a6a3186128b5977b50aca0bdb47dcc180688aa6ad8fcc3116c2e0f20723737a6fda80bd1b15e120126141dfc1038af1b82ac8aeabc7709000000d6", 0x49}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:34:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)=@getnetconf={0x14, 0x52, 0xe25}, 0x14}}, 0x0) 02:34:08 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x5385, 0x0) 02:34:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=@newtclass={0x10, 0x28, 0x201}, 0x24}}, 0x0) 02:34:08 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) syz_io_uring_setup(0x2cf2, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 02:34:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'ip6gre0\x00', 0x0}) 02:34:08 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x2, 0x0, 0x2}, 0x40) 02:34:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x2, &(0x7f0000000080)) 02:34:08 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) syz_io_uring_setup(0x2cf2, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 02:34:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=@deltaction={0x28, 0x31, 0x939, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}]}, 0x28}}, 0x0) 02:34:08 executing program 5: perf_event_open$cgroup(&(0x7f0000001200)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:34:08 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x40800, 0x0) 02:34:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="162b82a12903f8d2b70720cda303a6a3186128b5977b50aca0bdb47dcc180688aa6ad8fcc3116c2e0f20723737a6fda80bd1b15e120126141dfc1038af1b82ac8aeabc7709000000d6", 0x49}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:34:11 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) getpeername(r0, 0x0, 0x0) 02:34:11 executing program 0: io_setup(0xbf5, &(0x7f0000000140)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={[0x8]}, 0x8}) 02:34:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5452, &(0x7f0000000080)) 02:34:11 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0xc01047d0, &(0x7f00000000c0)={0x92, ""/146}) 02:34:11 executing program 3: perf_event_open$cgroup(&(0x7f0000001200)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:34:11 executing program 4: setuid(0xee01) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) 02:34:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, @tipc=@id, @isdn, @nfc={0x27, 0x0, 0x0, 0x6}}) 02:34:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:34:11 executing program 3: capset(&(0x7f0000000140)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x4}) 02:34:11 executing program 0: syz_open_dev$evdev(&(0x7f0000000240), 0x81, 0x82100) openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/partitions\x00', 0x0, 0x0) 02:34:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x2}, 0x20) 02:34:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="162b82a12903f8d2b70720cda303a6a3186128b5977b50aca0bdb47dcc180688aa6ad8fcc3116c2e0f20723737a6fda80bd1b15e120126141dfc1038af1b82ac8aeabc7709000000d6", 0x49}], 0x4, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:34:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000d00)={0x14, 0x9, 0x6, 0x401}, 0x14}}, 0x0) 02:34:14 executing program 0: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000032c0), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x31}]) 02:34:14 executing program 5: socket$inet6(0xa, 0x6, 0x8) sync() 02:34:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000180), 0x4) 02:34:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') tee(r0, r0, 0x1000, 0x0) 02:34:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000005640)={0x0, 0x0, &(0x7f0000005600)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_DELRULE={0xe9c, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_POSITION={0xc}, @NFTA_RULE_HANDLE={0xc}, @NFTA_RULE_USERDATA={0x85, 0x7, 0x1, 0x0, "4caa3382c7c28e1d7adcf52e0fc461a0cc3ca8fb384c87eeccd11b2f591194920448255f020367d840a532b3ad5627d3be02bc6070225e0cdc2802f709bc7cb069d852c0ae13398e36a004bc1d5eb2d0533cf85c38e2b4768d2fe472110e84010fad17f82197da4bcd9092132cc63624c56fdfc866278055be96e779f7e05068d1"}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_USERDATA={0xddd, 0x7, 0x1, 0x0, "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"}]}], {0x14}}, 0xec4}}, 0x0) 02:34:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}, 0x20) 02:34:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={0x0, 0x1, 0x6, @link_local}, 0x10) 02:34:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="162b82a12903f8d2b70720cda303a6a3186128b5977b50aca0bdb47dcc180688aa6ad8fcc3116c2e0f20723737a6fda80bd1b15e120126141dfc1038af1b82ac8aeabc7709000000d6", 0x49}], 0x4, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:34:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000005940)={0x0, 0x0, &(0x7f0000005900)={&(0x7f00000056c0)={0x14, 0x2, 0x2, 0x5}, 0x14}}, 0x0) 02:34:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="162b82a12903f8d2b70720cda303a6a3186128b5977b50aca0bdb47dcc180688aa6ad8fcc3116c2e0f20723737a6fda80bd1b15e120126141dfc1038af1b82ac8aeabc7709000000d6", 0x49}], 0x4, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:34:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xa0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x5}}}}, {{@uncond, 0x0, 0xa0, 0xc0, 0x0, {}, [@common=@addrtype={{0x30}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 02:34:14 executing program 5: r0 = getpid() perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, r0, 0x0, 0xffffffffffffffff, 0x0) 02:34:14 executing program 4: r0 = socket$kcm(0xf, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="0207000902000000e4a17c0200090000", 0x10}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="0207000902000000e4a17c0200090000", 0x10}], 0x1}, 0x0) 02:34:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004fc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000003c0)="ae", 0x1}], 0x1}, 0x0) recvmsg$unix(r1, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) 02:34:14 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x2d, &(0x7f0000000280), 0x4) 02:34:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 245.979214][ T9498] x_tables: duplicate underflow at hook 3 02:34:14 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000001400)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x24000) sendmsg(0xffffffffffffffff, &(0x7f00000039c0)={&(0x7f00000002c0)=@rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x80, &(0x7f0000002780)=[{&(0x7f0000000480)="8e791f24c825965a4e85b596e14311e94264b243f9bfb78ee70017e5d282d224bb00cfb3bb6b86edc6fc355f5ac237048d44a025b8bf553bcbd89c9a14c356795471434fbe30f28c08a1d75177f0c3ddbb99da498937cb9634384de89954b704abdb53afdfe6fcb7de6c6065cff74323e8c36b45d5c70e68e140a8f8f4ff05b894615a1f0a444afe24ebbd554eeaabe757732ede", 0x94}, {&(0x7f0000000540)="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", 0xff0}, {&(0x7f0000001540)="ed3b183b7d092e7e5d2a48bc620d0992efcc7b587528d148673584bd4f1f63780ff8196335eb669d5d1c3b6118a7", 0x2e}, {&(0x7f0000001580)="2303eca8b5e5a8cc80ba56031998439b3249c88e6c2f62868bad4e89c110591dff7cb67798b543edb4ba28b2cd77484f551f9dce0b225012c859ef19610613dfa73ad2ee08bd25a1865e8122065ac7dafef2546588af1822fed09fed34c9575216eca60e8a485d1813bda01d8412aa85fc", 0x71}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000002600)="cc0be22ef36ad0997bd31954f5bcd9172bcf748205d70c50e5427f46c0154e9aadaf439aeffc663b1f3dd8f86081171d8d5417ece0668494ce46ae0b24e58e9680891a83d25cd5962de32d7615b76e1e89da23d97a255ffe8c352973d43cfdec26aa72a0207d38991d13fb971e86f891c0e12e659b14df", 0x77}, {0x0}, {&(0x7f0000002740)="32c0f1152142c333e84c08a72343dd2c35b36a8360f777bcc848165571493811e19719", 0x23}], 0x8, &(0x7f0000002840)=[{0xc8, 0x1, 0x80000000, "378e5c21b18e0de9992f7ce2e923b43ee4f900fac1cc744e74a80044fdee5e251227321fca32661594fbe81f3ba22ab9db121d49f2ff8f1e61d7d88fc80f45cf68203c5d79066bb7686164cca8011ce09519ef6251c070efc5ee5c1b9959907332d78391eec849af2d97167d95141939867fa7f6dbd1d7c8083095fea025715fca77ada019c7e215a7d4cf6c06458abd643f314aef54c742bb670d9098132defacee2a4a72ecd4bcc2ba47a9cd26ee146d693afdd4041e52"}, {0x70, 0x89, 0x3, "29c17cb55d04d3cc0e0681dd25e6fe0a65f4654e8141b0f0c42970120fb9249d095c862979d2ea146d77eabcab9a717c3bad4ce8dbca9fea8d5280686186801c835e6ba94b8442718a141b5ea6656c49d1d8a5fccb69b36e82"}, {0x28, 0x11, 0x8, "3cf9d2c16bcc0fc699a135d2d4e17fbcb94746"}, {0xe10, 0x119, 0x1, "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"}], 0xf70}, 0x4001) 02:34:15 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000000)=0x200000000000000) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(0xfffffffffffffffc, 0xffffffffffffffff, 0x3, r0, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001580)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x400000000) 02:34:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000009800), 0x4) 02:34:15 executing program 0: semop(0x0, &(0x7f0000000080)=[{0x0, 0x8000}], 0x1) semtimedop(0x0, &(0x7f0000007300)=[{}, {0x0, 0xd266}], 0x2, &(0x7f0000007340)) 02:34:15 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0xde0c, 0x0) 02:34:15 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x107382) r1 = dup(r0) r2 = syz_genetlink_get_family_id$nl80211(0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x240047f8, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x420982, 0x0) sendto$inet(r4, &(0x7f0000000380)="b5aa8da4bc00c87094a53104add63b630f774f3bfa567752b773ca864e2040fc0cd97a85df906b478c3b45da7048dd94bbe92e1079477f7474a73cc65f8e09bbb89e34ba1e51ff7fe00db3f5dc5a2d126334a842812da71d8ba26b09bffa9f514bc1597a1cef9a91e3ea40403d31ae8a4e7a5058dcffcb7054d2736401bc024c1bdf939b9f018ca7cf561707fb83de37344a60138e2322655809b3a1ff6c351b7619a68e1f8b8cd71093", 0xaa, 0x20000004, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) recvmsg(r3, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x7}, 0x100) setsockopt$sock_int(r3, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[@ANYRESDEC=r2], 0x1000001bd) 02:34:15 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000001400)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x24000) sendmsg(0xffffffffffffffff, &(0x7f00000039c0)={&(0x7f00000002c0)=@rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x80, &(0x7f0000002780)=[{&(0x7f0000000480)="8e791f24c825965a4e85b596e14311e94264b243f9bfb78ee70017e5d282d224bb00cfb3bb6b86edc6fc355f5ac237048d44a025b8bf553bcbd89c9a14c356795471434fbe30f28c08a1d75177f0c3ddbb99da498937cb9634384de89954b704abdb53afdfe6fcb7de6c6065cff74323e8c36b45d5c70e68e140a8f8f4ff05b894615a1f0a444afe24ebbd554eeaabe757732ede", 0x94}, {&(0x7f0000000540)="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", 0xff0}, {&(0x7f0000001540)="ed3b183b7d092e7e5d2a48bc620d0992efcc7b587528d148673584bd4f1f63780ff8196335eb669d5d1c3b6118a7", 0x2e}, {&(0x7f0000001580)="2303eca8b5e5a8cc80ba56031998439b3249c88e6c2f62868bad4e89c110591dff7cb67798b543edb4ba28b2cd77484f551f9dce0b225012c859ef19610613dfa73ad2ee08bd25a1865e8122065ac7dafef2546588af1822fed09fed34c9575216eca60e8a485d1813bda01d8412aa85fc", 0x71}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000002600)="cc0be22ef36ad0997bd31954f5bcd9172bcf748205d70c50e5427f46c0154e9aadaf439aeffc663b1f3dd8f86081171d8d5417ece0668494ce46ae0b24e58e9680891a83d25cd5962de32d7615b76e1e89da23d97a255ffe8c352973d43cfdec26aa72a0207d38991d13fb971e86f891c0e12e659b14df", 0x77}, {0x0}, {&(0x7f0000002740)="32c0f1152142c333e84c08a72343dd2c35b36a8360f777bcc848165571493811e19719", 0x23}], 0x8, &(0x7f0000002840)=[{0xc8, 0x1, 0x80000000, "378e5c21b18e0de9992f7ce2e923b43ee4f900fac1cc744e74a80044fdee5e251227321fca32661594fbe81f3ba22ab9db121d49f2ff8f1e61d7d88fc80f45cf68203c5d79066bb7686164cca8011ce09519ef6251c070efc5ee5c1b9959907332d78391eec849af2d97167d95141939867fa7f6dbd1d7c8083095fea025715fca77ada019c7e215a7d4cf6c06458abd643f314aef54c742bb670d9098132defacee2a4a72ecd4bcc2ba47a9cd26ee146d693afdd4041e52"}, {0x70, 0x89, 0x3, "29c17cb55d04d3cc0e0681dd25e6fe0a65f4654e8141b0f0c42970120fb9249d095c862979d2ea146d77eabcab9a717c3bad4ce8dbca9fea8d5280686186801c835e6ba94b8442718a141b5ea6656c49d1d8a5fccb69b36e82"}, {0x28, 0x11, 0x8, "3cf9d2c16bcc0fc699a135d2d4e17fbcb94746"}, {0xe10, 0x119, 0x1, "e4b4ae9edc50f13ac02fd6db02e44c8fdbe15f6f3a6a703cc8dd761f6f7bfb17cfefd6567c9add4a23b26c01e3cd4193ad9b1c0dabfa68ad0d92f0b19eeb739455241679d3ee486e1fa4116ca009a4572aa01a007b4e1b43257d2e314226acc052949c083f361cfa8470d8f4af79b9e57336b331eda34c3d97ab7a3b4dae1d54b0e3c0954efc6de9003f0e69b78153ce88dfc936df114870d4ab5bc8be80fb9cd56b51430fc832e7b875e18f844a44342492ca68413a270d197506673b9f68efbd4eb1b3f8392dd9ab861d45641a84c5fb9d8ace25a3b275317c2a3da06a985595d97fc93fa996e922ed84f9d03bef7f705d5a858631e4a302e61279b9a5eb09e96094f438ad11f0f394c41020fc4148c3000566d56aad12eb4e3cbf7532612e79fe969e54336a6afd9452c594177c3f15bd4efb69a3ccfd1456188195dfb661cf4fc6d5e9be17b19f0c210e1275c3025c646ae6e1f32ba5e72510c8d5016d70002bbdfa96943d7d95e5ee1df63083c759ab240f3b16baade94db98821468f367b8850edb86c4b4319688243437e431bf5d5541f60c5a90d03c72124108b51bfd4ce69879b1f43935f28729d84268e8c35e99940f0fef27c5aa54a9d513f91ed024a80ded6aa7425e21d93587b9d3c70762a01d028a86e38bba2723c1aea74ae877752e7d2f86fc07bb3594f239f74fd4afa28010aef995b12920093b3f4d9f9dcf787d4577146511aeda2be142b2127b7354870bfd7989f4373fd2597a118c4a72ea951ea17db372607ade325e27b33071ffa620808a2ed6b966c16f94b3fc34428fa47ce2a0f990cdbefbab768b497e18c090e1c18e820dbf89045fcbafba8b70a024636d22debd5bd0112ad21904852609bf76406d1055b0b055d99f14752b63002a1a91860de5f554e9d5663da3dd29896fce7201959d50919202eb71298400b4e270ea833c8b21534c12db5e37b60eecee4d5b66268108e59b4c430e6e020d1f2d9760cf977ec3399f9170b250524b67c6d8222e80bd05c58e10698f1ec5336c04fcc95926e78ca0b2abe6db9fc8d50ae32f81a68446cd67c17d01e3c4a699c3e37ca3cd752d1f42285ddf729fe8ba65fc80e7f7f60c72055de5d7d1bde7568e841a9ecb1442560b962401b67136131fccef49c8c0db350444e4ebe38100d87e83a0b9ef1c4dbef8f3d52e8cbb0219eae8179b2ce127f1f55a95fa3719df8758042bc2e09dcb59f08b0413d03bfa8bc70d8b0e4e5193a127d76440f500946e8feef2bcf71cf9aadd1997515315c10052b6b457616753478d7e47c0cc4a98c986e7fbafed1b965f7182c96f2ba6efdabf1301a394e1beec2de09c39b26e4a71de964791334f74dfeab50e447f8408c45e12df031bae2c4a5bcbb40a641a18e74a334dacd650173529f9c5f4ab4e7c1a856211575a396359aef1cb50f2d8dcaf6d74a513baec86cde74003e5faa713303dc2f36bcb932f71b9274c46fe52b490c85357282a4617e5b79d07b9aed9109763911e917256ce6989dd44cb4c9ee8bb418cfc7645d08c00da068edc2bc820b3588f329a5fa0457db8242312be2a7a7a87206f2bf03e8ff21dd69d481ca28d340e5401954cd4c4fb3c49f515902aaed520e5bef8c1b0b21e7f6a358bf435728404a07f8cdbcdc6607c3cae5b4d975850a4cf996540f225023328e4c30a4a53596a78a98a31facb2f53c15e7929a717900f12803482423d9efd58b2a54e3784442144e6b4b198f03535c45422c99af708ee78a46510f1a371342121e1ae3143a24708a55f4263b0b8d73cd5371e3f5f210cf64ca493e55ab695c1cd1998a8d7c99dbad00b3a4bf56c69338312440cb4325dd533b2f34a5659015a97fea7409e1c57a07575a8d75bdd73c7f686d8741c8c9c605a67c869e36f1c25b4206b0573e3ae611ea30a8c9de3d2570862a0c261f4a6d533001f7cbf97960603a5b2a6e4e067180857120ca0954003be7ef604091bb828f2dca98f2ad091504bbb86d64dbea2103f87c9acf5c6536446191d050de117a56a6e99297cbf64416b3b064fb14348cc5ac64668e42a6cc9231bece9c1ab6d863b9a17fd54cbba67e52ea51422dead8a20ce8615f3557651a9b7b5e2a6143323f1ddc1bb33cd4ecd15b7389a9b49cfa2c005cc643920ef8bf1fe2c470aca9a32b8827ad8c3224ba0abf0de0e0a0e341ea9d18642c1889731fb8f77d32ab65fd55c134abf1bd0216787f2a65cc112453cd84f611f94b224b564fc18c027e84fa55d5bd5c01c85d739bca1c5448e91eeadb7b4912bb38250d786a6f937b4e1684384d98f815a8523d63cf319c3f2afb79a30fe933efe78bed25cf1f86737bd33be3032ad39e2682247bd6d58169b7cacc6ca753377e8a4add62b885a7f918f4bae86755845bddfccd23061d14dc866704a4fca0eee9734e39764295580ca3863a7f85af4d65b0200fa113fce6a1dc00f7f2b886eecf88105bf7d755943f953c45c82f28f482462bfabed9ded2876bac4b2a0ddab881baff9fd18634e80fb4019690800f7f1767c49d45efc388fa0754333ccea8d460826f39a19c5a7e59e0910c4532c23c3e1cee159e749c70c274bfb468a1dbc3af451a4858a519d9d65bf8af991e9410490c8e34697133d5c726ef0f5049fcf9688e3b2bc70dad114759b983b424ba9fbd259542df11f5fd101429c485ecf1574fdb3c8b6e880ffddf65074fb5d3438e997ffd346d1044296839f5da933e90a0917662028de95d1649337dd073e82df16e704da5206869dce533ff06a418101f6398026d544e12443326f4ba35a6f46ce763d3af73d16c04a6121507bff0a67a56bab05bf791733c785c5f8f24bd50799bd89e1516b045b9702ab63f3d45c9f850e87c6f5b4faa2fb199e602f1149f728477fe165282eb2ffc4341c742f4e79ec2bd3457cf03be5fa2b0dfb7ecdd4e7d201b28ed8c8bee9cac43b934182d942171958208b019d2c6d106a6ffd245bc8eff8431eca3cb2ec38e725524b0f6e5d8a358054d534c35a48270ca1a9877f7882c8c4946ebd5ed8db22b9ba321cd89e7b84799b5fad68f27a876127f86b997e31551f2b50b99eddc0e04b8d5d4abe43dd9bbcb53842e9d46a7ed344aaf509b9168eeeafeccaa3ea600681d594cbdfbe92a937ec5108ffce52afcb837533d1126c8b5d5653d86ea526e2ea098ca1ed9e3547251f87f9258df7f7a4df80aeac445a0d9de2c32cc12ddf34229cb3678f4cf04e5b600ce9c573ed165e49ea793ca24d54db6a076796387b5189d8aff920289e5d3b07458e8dbf7d3837dc04cf2414c4fe2cdd66bccea5f3ca3a8d16f73cb1d06317620c5e1202e31e8888263402117689d8f40e28fec5a317d51d10cacfe3e49ff230372d8b43d789009e5a5bf75fc4067f54a3d17d42fabd6a406e9404b570b9bc6eae34554476e4437e0d5e309c703a75d37299746519c672a7b21617d462830994a5a2473c43807b351f368bc2e4a68f035c4b804646d96fc8494ab4a0320a419b10c7abc85ffb9ebd27e065db90fc0d65dd7058d0df954c13d2344946001054144ee4d83cab7757e556b0eac736352a7bf09c3bbc0197554e1379b8a55bb03db6c168fe25c1071139db3646a623f518bd66938793d72d06b89b7b7b32dbcd7ba0bee89be97aea9d3d330f3feeaecb9822446c5ec8209e98b3db1f26c9807ff3ec467df0862bc9b32cc8ec0ec66f6a4468dd00a9a9058e827c6c72d3972ffe50deb908dbe9df3188042e5ab1f82b6481675865d08b181ba574bda8c5e37b974bfc54efb7677e08a8d91e437bd6c7233895276d1e1008a2878500d6a057b5c85b00e51fc5d17574267fcc0ddf07dcb5a1c3c1688e801368d2c6447d8415f864fb54481fa5c86d438b195fb8b3476906aea0487fa086eb09b5c0ca007ee1600a875d133662d35830bd447f7ba28aab1f4ba4cdddb2992ce704a52014f4b862e2ea52ceda60a63ae4dc00432d32cf343a501a8165435e3c42eca5f5aaf4d95f6be179b66661da43a2b07bfc6c9de7be3923df791d9dc2cc54e419df10ad7535c3eb201b79ea46bfc57e1952775380d72e62c70907abcfca5e66669458390f04cada5152928496cf63d87ce5991510ec0b6868365f41474b591a27fd4e734045567bd6e5e6155dc34fe7aa33d1cd9ad1a874a2a91385ab21a885cfd04b054c49de8534e33960013e913aadc902f816e18ecc6939d3d568f95a91373a9be1c3a7dee5e8e15cbc661913f73d123bdd581c77b9af35b562a085c793e9ad547e23f115654cd49db4177b2e77b32f0a9cff2bd5ddf9e687ab8c99dae87f5a8750150da4b3e147050a0619a82c13ebabd7d95ee1e646ae4f10a77f9abd154b07cd64d975d570d22d3d9359cb0014866b8685c55cc1beea1f37316f9fb682b035a29df8024d62b4415a394a243a3acab9e7d3aa504fdbbc5735fbde051391930b2caf3104d5242ff73d7cc6eb8831aceafe5cf42d7830f4da366bb3d61c63e860cbe0ee67ac1750d238bc21d8864d373d3d121bed88b04334ae35ec5c03c2b96aab4e0ad584bb209999b164e4d55ebbef1174b68e4752459ce2758fb11d97209caa2815326d757205cda49a716ebf91fc841d2829464e4ec1d7c471be98b4d5e82f58ff58640e8eed1cd0a92ea0a23d193b455729ba8cb9f2bdbcc9f2a37899cf6242c786e6b309ac592100c04ab47d398f3ccaaf688559d5952d6efc6e60917fb1c04e4a463e6654178dfafab40cddfe4f267b78162df072a4189d0f9bca15054ce6804ca9d4f55ce29f622cd4260e62c05dbd33a70b4076ea87204ed96a5fcf625ac694b31ea61cfd60d0ba0556bec5da50e9912f6699735569bfb3818dec91b44db8e5973ea756a48a0e745218c086488a2a02372534ee95051105f2655de4a272e5f70da42a2d8b5e0b6a75564a1cfb726c6dac9dc2dc59640fcb4b79a6e4ee263f80ef99f4da33a1e9683e033045bd86237d9aa3c4c35d090da4a96c0e054cd96394002c24641f9b146968dc8693830101640b0d2214984e892efe80fd32657523dc6eadc629f3fc5e0"}], 0xf70}, 0x4001) 02:34:15 executing program 2: semget(0x3, 0x51dc7c4dae004076, 0x0) 02:34:16 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000009ec0), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 02:34:16 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0xa7, &(0x7f0000000240)=ANY=[], 0x0) 02:34:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0xfff7fffe, 0x0) fadvise64(r0, 0xfffffffffffffffc, 0x4, 0x0) 02:34:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:34:17 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000020003104000000000000000002"], 0x3c}}, 0x0) 02:34:17 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) fork() mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00006a6000/0x2000)=nil) 02:34:17 executing program 2: syz_emit_ethernet(0x43, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa008100000008004d00007800000000002f"], 0x0) 02:34:17 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x67) 02:34:17 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x348, 0x0, 0xffffffff, 0xffffffff, 0x200, 0xffffffff, 0x2b0, 0xffffffff, 0xffffffff, 0x2b0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x1b8, 0x200, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x8, 0x0, 'syz1\x00'}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @unspec=@CT0={0x48}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "c40cdbe1a7fb4314a704f7c35dc598299ed5a0f835599a0851c78e7a13e7"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 02:34:18 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6e, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffffbbbbbbbbbbbb86dd60d64d4d00383a00fe8000000000000000000000000000bbff020000000000000000000000000001"], 0x0) [ 249.130849][ T9652] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 249.163217][ T9655] x_tables: duplicate underflow at hook 3 02:34:18 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0xfff7fffe, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 02:34:18 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x6}, 0x40) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x2c) 02:34:18 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000500)=ANY=[@ANYBLOB]) ppoll(&(0x7f0000000100)=[{}], 0x1, &(0x7f0000000400), 0x0, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000180)=""/27, 0x1b}, {0x0}, {0x0}], 0x3, 0x100, 0x0) openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) 02:34:18 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30}, 0x30) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000030000000000080044944eebb71a4976e23f0000008f6e2e2aba000000012e0b3836005404b0e0301a4ca875f2e3ff5f163ee340b7689500800000e8ffffff0001013c5811039e15775027ecce66fd952bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5eec336d3a09ffc2c654"}, 0x80) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="e6bf1aee"], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8007000046, 0x0) 02:34:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000010c0)=@abs, 0x6e) 02:34:21 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/icmp6\x00') close(r0) 02:34:21 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:34:21 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='net/icmp6\x00') perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 02:34:21 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000ff"], 0x18}}], 0x1, 0x0) 02:34:21 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000036) fcntl$setownex(r2, 0xf, &(0x7f0000000040)) sendfile(r1, r0, 0x0, 0xf6c1) 02:34:21 executing program 0: sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x618, 0x1b0, 0xd0, 0x310, 0x1b0, 0x408, 0x548, 0x548, 0x548, 0x548, 0x548, 0x6, 0x0, {[{{@ipv6={@private1, @local, [], [], 'bridge_slave_0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}, {0xffffffffffffffff}, {0xffffffffffffffff, 0x8}}}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @empty}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@private1, @rand_addr=' \x01\x00', [], [], 'batadv0\x00', 'veth0_to_batadv\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@hbh={{0x48}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) 02:34:21 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) [ 252.198191][ T9704] SET target dimension over the limit! 02:34:21 executing program 2: symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') utimes(&(0x7f00000002c0)='./file0\x00', 0x0) 02:34:21 executing program 4: utimes(0x0, &(0x7f0000000780)={{}, {0x0, 0xffffffffffffffff}}) 02:34:21 executing program 3: shmget(0x2, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 02:34:21 executing program 5: openat(0xffffffffffffff9c, &(0x7f00000007c0)='./file\x00', 0x0, 0x0) 02:34:21 executing program 0: fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1) 02:34:21 executing program 2: r0 = socket$kcm(0x11, 0x2, 0x300) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x2000) recvmsg$kcm(r0, &(0x7f0000001980)={&(0x7f0000001740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000001880)=[{&(0x7f00000017c0)=""/88, 0x58}, {&(0x7f0000001840)=""/33, 0x21}], 0x2, &(0x7f00000018c0)=""/149, 0x95}, 0x140) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a40)={0x0, 0x80, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005e80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() sendmsg$unix(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20}, 0x0) perf_event_open(&(0x7f00000005c0)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x324, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x2, 0x3}, 0x0, 0x6507ab08, 0x7, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r4, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x3b6af0}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000004c0)=0x8) sendmsg(r5, &(0x7f00000001c0)={0x0, 0x17, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df43b14ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e048c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f711e8ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d042b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a2774a54d8d5a2c5053ac2eebb14cad", 0x100000}, {&(0x7f0000000240)="ae61a8d192171409dc2c19809ce70f90c61b402d89906f876fbb89196fa57c9dd7ed6fe73d4a9a050d32416a7e622c1c9943ab04d4e7db1546fab943d95d0a7057459e2d58c83e7f97ddda17b3aff67efc92f873b90a00b5d3c8226357fc7dce76f9ccb0c757e1f3f3d77ab2c382b1f474dbfc9f", 0x1000000}], 0x47, &(0x7f0000000000), 0x0, 0xb9efff7f}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 02:34:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="162b82a12903f8d2b70720cda303a6a3186128b5977b50aca0bdb47dcc180688aa6ad8fcc3116c2e0f20723737a6fda80bd1b15e120126141dfc1038af1b82ac8aeabc7709000000d6", 0x49}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:34:24 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) r3 = gettid() perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1000, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80}, 0x4100, 0x6, 0x1000, 0x0, 0xfffffffffffff800, 0x10001, 0x0, 0x0, 0x5, 0x0, 0x57}, r3, 0x5, r2, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r3, r2, 0x0, 0x1, &(0x7f0000000240)='\x00', 0x0}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40020a00}, 0x6d70) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x4, 0x80, 0x3, 0x2, 0x20, 0x3f, 0x0, 0x5, 0x8, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000280)}, 0x1698, 0x7, 0x5, 0x1, 0x3, 0xd1, 0x101, 0x0, 0x7, 0x0, 0xfff}, 0x0, 0x7, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0xe0, 0x7, 0x4, 0x7, 0x0, 0x7fff, 0x501, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x4, 0x6, 0x400, 0xce, 0x3, 0x0, 0x40, 0x0, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f00)={0x0, 0xa, &(0x7f0000000480)=ANY=[@ANYRES16=r4], 0x0, 0x49710, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000e80)={0x6, 0x2}, 0x8, 0x10, 0x0}, 0x78) bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r1}, 0x8) 02:34:24 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffffffffffff30, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030022000b63d25a80648c6394f90124fc60100003400a000600053582c137153e37024801800d000000d1bd", 0x33fe0}], 0x1}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 02:34:24 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 02:34:24 executing program 2: r0 = socket$kcm(0x11, 0x2, 0x300) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x2000) recvmsg$kcm(r0, &(0x7f0000001980)={&(0x7f0000001740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000001880)=[{&(0x7f00000017c0)=""/88, 0x58}, {&(0x7f0000001840)=""/33, 0x21}], 0x2, &(0x7f00000018c0)=""/149, 0x95}, 0x140) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a40)={0x0, 0x80, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005e80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() sendmsg$unix(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20}, 0x0) perf_event_open(&(0x7f00000005c0)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x324, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x2, 0x3}, 0x0, 0x6507ab08, 0x7, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r4, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x3b6af0}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000004c0)=0x8) sendmsg(r5, &(0x7f00000001c0)={0x0, 0x17, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df43b14ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e048c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f711e8ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d042b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a2774a54d8d5a2c5053ac2eebb14cad", 0x100000}, {&(0x7f0000000240)="ae61a8d192171409dc2c19809ce70f90c61b402d89906f876fbb89196fa57c9dd7ed6fe73d4a9a050d32416a7e622c1c9943ab04d4e7db1546fab943d95d0a7057459e2d58c83e7f97ddda17b3aff67efc92f873b90a00b5d3c8226357fc7dce76f9ccb0c757e1f3f3d77ab2c382b1f474dbfc9f", 0x1000000}], 0x47, &(0x7f0000000000), 0x0, 0xb9efff7f}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 02:34:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) [ 255.338137][ T1194] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.345747][ T1194] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.364994][ T9758] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 255.373621][ T9758] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 255.381791][ T9758] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.0'. [ 255.451181][ T9764] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 255.463961][ T9764] team0: Device ipvlan0 failed to register rx_handler 02:34:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="162b82a12903f8d2b70720cda303a6a3186128b5977b50aca0bdb47dcc180688aa6ad8fcc3116c2e0f20723737a6fda80bd1b15e120126141dfc1038af1b82ac8aeabc7709000000d6", 0x49}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 255.769738][ T9759] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 255.779960][ T9759] team0: Device ipvlan0 failed to register rx_handler [ 255.872839][ T9763] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 255.880985][ T9763] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 255.889144][ T9763] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.0'. 02:34:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="162b82a12903f8d2b70720cda303a6a3186128b5977b50aca0bdb47dcc180688aa6ad8fcc3116c2e0f20723737a6fda80bd1b15e120126141dfc1038af1b82ac8aeabc7709000000d6", 0x49}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:34:24 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) r3 = gettid() perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1000, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80}, 0x4100, 0x6, 0x1000, 0x0, 0xfffffffffffff800, 0x10001, 0x0, 0x0, 0x5, 0x0, 0x57}, r3, 0x5, r2, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r3, r2, 0x0, 0x1, &(0x7f0000000240)='\x00', 0x0}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40020a00}, 0x6d70) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x4, 0x80, 0x3, 0x2, 0x20, 0x3f, 0x0, 0x5, 0x8, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000280)}, 0x1698, 0x7, 0x5, 0x1, 0x3, 0xd1, 0x101, 0x0, 0x7, 0x0, 0xfff}, 0x0, 0x7, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0xe0, 0x7, 0x4, 0x7, 0x0, 0x7fff, 0x501, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x4, 0x6, 0x400, 0xce, 0x3, 0x0, 0x40, 0x0, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f00)={0x0, 0xa, &(0x7f0000000480)=ANY=[@ANYRES16=r4], 0x0, 0x49710, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000e80)={0x6, 0x2}, 0x8, 0x10, 0x0}, 0x78) bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r1}, 0x8) 02:34:25 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 02:34:25 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 02:34:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="162b82a12903f8d2b70720cda303a6a3186128b5977b50aca0bdb47dcc180688aa6ad8fcc3116c2e0f20723737a6fda80bd1b15e120126141dfc1038af1b82ac8aeabc7709000000d6", 0x49}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3a) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 02:34:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0}, 0x10) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x80032, 0x0) [ 256.315750][ T9785] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 02:34:25 executing program 3: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) [ 256.356998][ T9785] team0: Device ipvlan0 failed to register rx_handler 02:34:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="162b82a12903f8d2b70720cda303a6a3186128b5977b50aca0bdb47dcc180688aa6ad8fcc3116c2e0f20723737a6fda80bd1b15e120126141dfc1038af1b82ac8aeabc7709000000d6", 0x49}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3a) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 02:34:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="162b82a12903f8d2b70720cda303a6a3186128b5977b50aca0bdb47dcc180688aa6ad8fcc3116c2e0f20723737a6fda80bd1b15e120126141dfc1038af1b82ac8aeabc7709000000d6", 0x49}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3a) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 02:34:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="162b82a12903f8d2b70720cda303a6a3186128b5977b50aca0bdb47dcc180688aa6ad8fcc3116c2e0f20723737a6fda80bd1b15e120126141dfc1038af1b82ac8aeabc7709000000d6", 0x49}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:34:25 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) 02:34:25 executing program 3: r0 = semget$private(0x0, 0x2, 0x0) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000380)=""/179) 02:34:25 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = epoll_create(0xb) r2 = dup2(r0, r1) sendmmsg(r2, &(0x7f0000009f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8000) 02:34:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="162b82a12903f8d2b70720cda303a6a3186128b5977b50aca0bdb47dcc180688aa6ad8fcc3116c2e0f20723737a6fda80bd1b15e120126141dfc1038af1b82ac8aeabc7709000000d6", 0x49}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:34:26 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="665307008f364602812c66538d750f6ee13117f43f0500bb9fb045f2d1eaa302ab6c2fef4608f3afd327153eb78020fa00eb298802d8f6c1000000000000008b16da50194c5699679aefa17871ef077642356140e84a86e6dcc1a7b07072d7b664044c9d53c1b253e4323e311285ff9728e27477c8fe0259c7c4dbe7a0c53f14d5cc0445a330fc5a70fe2cb34cc6f173f395fc57a14d237d5e26fd35ef822fd31467671a85f3110ca8da9cdf1058b5bc199d8ff9ac8f684a33fe6fa0864214f4c623f91380dbedc54364e08fde14161519207f2754e00f0230632cae2550aea6ef42a163b9d537a84fae9dd2df00b0cdc2", 0xf1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 02:34:26 executing program 0: r0 = syz_open_procfs$userns(0x0, &(0x7f00000000c0)) preadv(r0, 0x0, 0x0, 0x0, 0x0) 02:34:26 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ff0000/0x4000)=nil, 0x9000) [ 257.410113][ T9827] ptrace attach of "/root/syz-executor.5 exec"[9826] was attempted by "/root/syz-executor.5 exec"[9827] [ 257.577763][ T9794] EXT4-fs: error -4 creating inode table initialization thread [ 257.597432][ T9794] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 257.605341][ T9823] EXT4-fs: error -4 creating inode table initialization thread 02:34:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000000), 0x0, r2, 0x4}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x0, r3}) 02:34:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="162b82a12903f8d2b70720cda303a6a3186128b5977b50aca0bdb47dcc180688aa6ad8fcc3116c2e0f20723737a6fda80bd1b15e120126141dfc1038af1b82ac8aeabc7709000000d6", 0x49}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:34:26 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001300)=ANY=[@ANYBLOB="0e9b0807000000350000000050"], 0x7b0) 02:34:26 executing program 0: r0 = perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)=0x40) 02:34:26 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 02:34:26 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)) [ 257.624043][ T9823] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. 02:34:26 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) fremovexattr(0xffffffffffffffff, 0x0) [ 257.765440][ T9844] ptrace attach of "/root/syz-executor.4 exec"[9842] was attempted by "/root/syz-executor.4 exec"[9844] 02:34:26 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="162b82a12903f8d2b70720cda303a6a3186128b5977b50aca0bdb47dcc180688aa6ad8fcc3116c2e0f20723737a6fda80bd1b15e120126141dfc1038af1b82ac8aeabc7709000000d6", 0x49}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:34:26 executing program 3: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000280)={0x2, 0x2}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) creat(0x0, 0x0) 02:34:26 executing program 5: creat(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x2a0, 0x108, 0x354, 0x98, 0x108, 0x5006, 0x208, 0x198, 0x198, 0x208, 0x198, 0x3, 0x0, {[{{@uncond, 0x6800, 0xc0, 0x108, 0x0, {}, [@common=@inet=@socket1={{0x28}}, @common=@ttl={{0x28}}]}, @unspec=@CT0={0x48}}, {{@uncond, 0x0, 0xa0, 0x100, 0x300, {}, [@common=@unspec=@mac={{0x30}, {@dev}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x300) 02:34:26 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="162b82a12903f8d2b70720cda303a6a3186128b5977b50aca0bdb47dcc180688aa6ad8fcc3116c2e0f20723737a6fda80bd1b15e120126141dfc1038af1b82ac8aeabc7709000000d6", 0x49}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 257.986598][ T9863] ptrace attach of "/root/syz-executor.1 exec"[9859] was attempted by "/root/syz-executor.1 exec"[9863] 02:34:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000000), 0x0, r2, 0x4}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x0, r3}) 02:34:27 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') r0 = syz_io_uring_setup(0x7761, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 02:34:27 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="162b82a12903f8d2b70720cda303a6a3186128b5977b50aca0bdb47dcc180688aa6ad8fcc3116c2e0f20723737a6fda80bd1b15e120126141dfc1038af1b82ac8aeabc7709000000d6", 0x49}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 258.142326][ T9871] ptrace attach of "/root/syz-executor.1 exec"[9870] was attempted by "/root/syz-executor.1 exec"[9871] [ 258.163418][ T9872] x_tables: ip_tables: mac match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT/FORWARD [ 258.234540][ T9875] x_tables: ip_tables: mac match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT/FORWARD 02:34:27 executing program 5: creat(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x2a0, 0x108, 0x354, 0x98, 0x108, 0x5006, 0x208, 0x198, 0x198, 0x208, 0x198, 0x3, 0x0, {[{{@uncond, 0x6800, 0xc0, 0x108, 0x0, {}, [@common=@inet=@socket1={{0x28}}, @common=@ttl={{0x28}}]}, @unspec=@CT0={0x48}}, {{@uncond, 0x0, 0xa0, 0x100, 0x300, {}, [@common=@unspec=@mac={{0x30}, {@dev}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x300) [ 258.330161][ T9884] ptrace attach of "/root/syz-executor.1 exec"[9881] was attempted by "/root/syz-executor.1 exec"[9884] [ 258.474045][ T9887] x_tables: ip_tables: mac match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT/FORWARD 02:34:27 executing program 0: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x17, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d, 0xa}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r0 = open$dir(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000000580)={0x0, 0x0, @start={0x0, 0x0, "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", "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"}, [0x100000001, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x401, 0x7d92, 0x0, 0x401, 0x8, 0x3, 0xfffffffffffffffc, 0x1000, 0xfff, 0x81, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x40, 0x2aaa, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0xf5d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff800000000000, 0x0, 0x0, 0x0, 0xc0c, 0x0, 0x80, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x7, 0x376]}) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f00000003c0), 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000040), 0x2090400, &(0x7f0000000200)={[{@huge_within_size}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x2f, 0x37, 0x31, 0x2c]}}}}, {@gid}, {@mpol={'mpol', 0x3d, {'interleave', '=static', @void}}}, {@huge_always}, {@huge_within_size}, {@mpol={'mpol', 0x3d, {'local', '', @val={0x3a, [0x32, 0x33, 0x39, 0x35, 0x39, 0x31, 0x35, 0x3a]}}}}], [{@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@fowner_eq}, {@obj_user={'obj_user', 0x3d, '#\\-{'}}, {@euid_gt}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}) 02:34:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="162b82a12903f8d2b70720cda303a6a3186128b5977b50aca0bdb47dcc180688aa6ad8fcc3116c2e0f20723737a6fda80bd1b15e120126141dfc1038af1b82ac8aeabc7709000000d6", 0x49}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:34:27 executing program 4: r0 = syz_io_uring_setup(0x7761, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, 0x0, 0x0, 0x25}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 02:34:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000000), 0x0, r2, 0x4}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x0, r3}) 02:34:27 executing program 5: creat(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x2a0, 0x108, 0x354, 0x98, 0x108, 0x5006, 0x208, 0x198, 0x198, 0x208, 0x198, 0x3, 0x0, {[{{@uncond, 0x6800, 0xc0, 0x108, 0x0, {}, [@common=@inet=@socket1={{0x28}}, @common=@ttl={{0x28}}]}, @unspec=@CT0={0x48}}, {{@uncond, 0x0, 0xa0, 0x100, 0x300, {}, [@common=@unspec=@mac={{0x30}, {@dev}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x300) 02:34:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) [ 258.719392][ T9898] x_tables: ip_tables: mac match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT/FORWARD 02:34:27 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72e44a260f82e8a9bfc92b1055f69a37237647e9b5e4df73ecd93987b178b1ead5a678216d5d3568da7a4d5cc06f3eb331fea00d9a7664853349fd086c22e3fc56d2b0cae5170871c145045174ad6edb6b0a183dd660ef", 0x7b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 02:34:27 executing program 5: creat(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x2a0, 0x108, 0x354, 0x98, 0x108, 0x5006, 0x208, 0x198, 0x198, 0x208, 0x198, 0x3, 0x0, {[{{@uncond, 0x6800, 0xc0, 0x108, 0x0, {}, [@common=@inet=@socket1={{0x28}}, @common=@ttl={{0x28}}]}, @unspec=@CT0={0x48}}, {{@uncond, 0x0, 0xa0, 0x100, 0x300, {}, [@common=@unspec=@mac={{0x30}, {@dev}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x300) 02:34:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 02:34:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000000), 0x0, r2, 0x4}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x0, r3}) 02:34:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="162b82a12903f8d2b70720cda303a6a3186128b5977b50aca0bdb47dcc180688aa6ad8fcc3116c2e0f20723737a6fda80bd1b15e120126141dfc1038af1b82ac8aeabc7709000000d6", 0x49}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:34:28 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='h!2.'], 0x1e) close(r0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 02:34:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x2a0, 0x108, 0x354, 0x98, 0x108, 0x5006, 0x208, 0x198, 0x198, 0x208, 0x198, 0x3, 0x0, {[{{@uncond, 0x6800, 0xc0, 0x108, 0x0, {}, [@common=@inet=@socket1={{0x28}}, @common=@ttl={{0x28}}]}, @unspec=@CT0={0x48}}, {{@uncond, 0x0, 0xa0, 0x100, 0x300, {}, [@common=@unspec=@mac={{0x30}, {@dev}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x300) [ 259.108564][ T9918] ptrace attach of "/root/syz-executor.4 exec"[9916] was attempted by "/root/syz-executor.4 exec"[9918] [ 259.126671][ T9915] x_tables: ip_tables: mac match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT/FORWARD 02:34:28 executing program 5: creat(0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x2a0, 0x108, 0x354, 0x98, 0x108, 0x5006, 0x208, 0x198, 0x198, 0x208, 0x198, 0x3, 0x0, {[{{@uncond, 0x6800, 0xc0, 0x108, 0x0, {}, [@common=@inet=@socket1={{0x28}}, @common=@ttl={{0x28}}]}, @unspec=@CT0={0x48}}, {{@uncond, 0x0, 0xa0, 0x100, 0x300, {}, [@common=@unspec=@mac={{0x30}, {@dev}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x300) [ 259.331253][ T9931] x_tables: ip_tables: mac match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT/FORWARD 02:34:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="162b82a12903f8d2b70720cda303a6a3186128b5977b50aca0bdb47dcc180688aa6ad8fcc3116c2e0f20723737a6fda80bd1b15e120126141dfc1038af1b82ac8aeabc7709000000d6", 0x49}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:34:28 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x3c, 0x2, {{}, [@TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_DELAY_DIST={0x11, 0x2, "6943e887c2800022e4c2141010"}]}}}]}, 0x6c}}, 0x0) 02:34:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x0, r3}) 02:34:28 executing program 4: mq_open(&(0x7f00005a1ffb)='eth0\xd2', 0x0, 0x0, 0x0) 02:34:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 02:34:28 executing program 5: creat(0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x2a0, 0x108, 0x354, 0x98, 0x108, 0x5006, 0x208, 0x198, 0x198, 0x208, 0x198, 0x3, 0x0, {[{{@uncond, 0x6800, 0xc0, 0x108, 0x0, {}, [@common=@inet=@socket1={{0x28}}, @common=@ttl={{0x28}}]}, @unspec=@CT0={0x48}}, {{@uncond, 0x0, 0xa0, 0x100, 0x300, {}, [@common=@unspec=@mac={{0x30}, {@dev}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x300) 02:34:28 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x3c, 0x2, {{}, [@TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_DELAY_DIST={0x11, 0x2, "6943e887c2800022e4c2141010"}]}}}]}, 0x6c}}, 0x0) 02:34:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="162b82a12903f8d2b70720cda303a6a3186128b5977b50aca0bdb47dcc180688aa6ad8fcc3116c2e0f20723737a6fda80bd1b15e120126141dfc1038af1b82ac8aeabc7709000000d6", 0x49}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:34:28 executing program 4: clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') pivot_root(&(0x7f0000000080)='./file0/file0\x00', 0x0) 02:34:28 executing program 5: creat(0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x2a0, 0x108, 0x354, 0x98, 0x108, 0x5006, 0x208, 0x198, 0x198, 0x208, 0x198, 0x3, 0x0, {[{{@uncond, 0x6800, 0xc0, 0x108, 0x0, {}, [@common=@inet=@socket1={{0x28}}, @common=@ttl={{0x28}}]}, @unspec=@CT0={0x48}}, {{@uncond, 0x0, 0xa0, 0x100, 0x300, {}, [@common=@unspec=@mac={{0x30}, {@dev}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x300) 02:34:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0}) 02:34:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="162b82a12903f8d2b70720cda303a6a3186128b5977b50aca0bdb47dcc180688aa6ad8fcc3116c2e0f20723737a6fda80bd1b15e120126141dfc1038af1b82ac8aeabc7709000000d6", 0x49}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:34:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 02:34:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x8, 0x3, 0x2a0, 0x108, 0x354, 0x98, 0x108, 0x5006, 0x208, 0x198, 0x198, 0x208, 0x198, 0x3, 0x0, {[{{@uncond, 0x6800, 0xc0, 0x108, 0x0, {}, [@common=@inet=@socket1={{0x28}}, @common=@ttl={{0x28}}]}, @unspec=@CT0={0x48}}, {{@uncond, 0x0, 0xa0, 0x100, 0x300, {}, [@common=@unspec=@mac={{0x30}, {@dev}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x300) 02:34:29 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001300)=ANY=[@ANYBLOB="0e9b0807000000350000000044"], 0x7b0) 02:34:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="162b82a12903f8d2b70720cda303a6a3186128b5977b50aca0bdb47dcc180688aa6ad8fcc3116c2e0f20723737a6fda80bd1b15e120126141dfc1038af1b82ac8aeabc7709000000d6", 0x49}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:34:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0}) 02:34:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 260.303270][ T9984] x_tables: ip_tables: mac match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT/FORWARD [ 260.552834][ T9995] ptrace attach of "/root/syz-executor.1 exec"[9994] was attempted by "/root/syz-executor.1 exec"[9995] [ 316.778005][ T1194] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.784360][ T1194] ieee802154 phy1 wpan1: encryption failed: -22 [ 318.852837][ T8125] Bluetooth: hci0: command 0x0406 tx timeout [ 318.859002][ T8125] Bluetooth: hci2: command 0x0406 tx timeout [ 318.874529][ T8125] Bluetooth: hci3: command 0x0406 tx timeout [ 318.880669][ T8125] Bluetooth: hci1: command 0x0406 tx timeout [ 318.887020][ T8125] Bluetooth: hci5: command 0x0406 tx timeout [ 318.893245][ T8125] Bluetooth: hci4: command 0x0406 tx timeout [ 378.221006][ T1194] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.227308][ T1194] ieee802154 phy1 wpan1: encryption failed: -22 [ 415.338624][ T27] INFO: task kworker/0:6:8403 blocked for more than 143 seconds. [ 415.346621][ T27] Not tainted 5.15.0-rc6-next-20211020-syzkaller #0 [ 415.353821][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 415.362580][ T27] task:kworker/0:6 state:D stack:25080 pid: 8403 ppid: 2 flags:0x00004000 [ 415.371860][ T27] Workqueue: events_power_efficient reg_check_chans_work [ 415.379096][ T27] Call Trace: [ 415.382388][ T27] [ 415.385352][ T27] __schedule+0xa9a/0x4940 [ 415.389923][ T27] ? io_schedule_timeout+0x140/0x140 [ 415.395225][ T27] ? _raw_spin_unlock_irq+0x1f/0x40 [ 415.400559][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 415.405823][ T27] schedule+0xd2/0x260 [ 415.409964][ T27] schedule_preempt_disabled+0xf/0x20 [ 415.415352][ T27] __mutex_lock+0xa32/0x12f0 [ 415.420038][ T27] ? reg_check_chans_work+0x83/0xe10 [ 415.425346][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 415.430987][ T27] reg_check_chans_work+0x83/0xe10 [ 415.436127][ T27] ? lock_release+0x720/0x720 [ 415.440951][ T27] ? regulatory_pre_cac_allowed+0x400/0x400 [ 415.446867][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 415.452132][ T27] process_one_work+0x9b2/0x1690 [ 415.457190][ T27] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 415.462649][ T27] ? rwlock_bug.part.0+0x90/0x90 [ 415.467605][ T27] ? _raw_spin_lock_irq+0x41/0x50 [ 415.472725][ T27] worker_thread+0x658/0x11f0 [ 415.477436][ T27] ? process_one_work+0x1690/0x1690 [ 415.482725][ T27] kthread+0x405/0x4f0 [ 415.486888][ T27] ? set_kthread_struct+0x130/0x130 [ 415.492169][ T27] ret_from_fork+0x1f/0x30 [ 415.496648][ T27] [ 415.503110][ T27] INFO: task syz-executor.0:9958 can't die for more than 143 seconds. [ 415.511417][ T27] task:syz-executor.0 state:D stack:26120 pid: 9958 ppid: 6536 flags:0x00004004 [ 415.520679][ T27] Call Trace: [ 415.523961][ T27] [ 415.526901][ T27] __schedule+0xa9a/0x4940 [ 415.531574][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 415.536795][ T27] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 415.542696][ T27] ? io_schedule_timeout+0x140/0x140 [ 415.548016][ T27] ? lock_chain_count+0x20/0x20 [ 415.552939][ T27] ? debug_object_destroy+0x210/0x210 [ 415.558468][ T27] schedule+0xd2/0x260 [ 415.562556][ T27] schedule_timeout+0x14a/0x2a0 [ 415.567425][ T27] ? usleep_range+0x170/0x170 [ 415.572182][ T27] ? dev_deactivate_many+0x701/0xc60 [ 415.577545][ T27] ? destroy_timer_on_stack+0x20/0x20 [ 415.583060][ T27] ? __local_bh_enable_ip+0xa0/0x120 [ 415.588541][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 415.593775][ T27] dev_deactivate_many+0x710/0xc60 [ 415.598966][ T27] dev_deactivate+0xe9/0x1b0 [ 415.604276][ T27] ? dev_deactivate_many+0xc60/0xc60 [ 415.609648][ T27] qdisc_graft+0xdac/0x1260 [ 415.614181][ T27] ? qdisc_create.constprop.0+0x63b/0x10f0 [ 415.620074][ T27] ? tc_dump_tclass+0x480/0x480 [ 415.624939][ T27] ? tc_get_qdisc+0xb50/0xb50 [ 415.629693][ T27] ? __nla_parse+0x3d/0x50 [ 415.634216][ T27] tc_modify_qdisc+0xb92/0x1980 [ 415.639135][ T27] ? qdisc_create.constprop.0+0x10f0/0x10f0 [ 415.645066][ T27] ? qdisc_create.constprop.0+0x10f0/0x10f0 [ 415.651022][ T27] rtnetlink_rcv_msg+0x413/0xb80 [ 415.656062][ T27] ? rtnl_newlink+0xa0/0xa0 [ 415.660628][ T27] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 415.666000][ T27] netlink_rcv_skb+0x153/0x420 [ 415.670857][ T27] ? rtnl_newlink+0xa0/0xa0 [ 415.675380][ T27] ? netlink_ack+0xa60/0xa60 [ 415.680020][ T27] ? netlink_deliver_tap+0x1a2/0xc30 [ 415.685327][ T27] ? netlink_deliver_tap+0x1b1/0xc30 [ 415.690680][ T27] netlink_unicast+0x533/0x7d0 [ 415.695468][ T27] ? netlink_attachskb+0x880/0x880 [ 415.700639][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 415.707000][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 415.713309][ T27] ? __phys_addr_symbol+0x2c/0x70 [ 415.718428][ T27] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 415.724166][ T27] ? __check_object_size+0x16e/0x3f0 [ 415.729582][ T27] netlink_sendmsg+0x86d/0xda0 [ 415.734362][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 415.739383][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 415.745639][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 415.750639][ T27] sock_sendmsg+0xcf/0x120 [ 415.755119][ T27] ____sys_sendmsg+0x6e8/0x810 [ 415.760057][ T27] ? kernel_sendmsg+0x50/0x50 [ 415.764742][ T27] ? do_recvmmsg+0x6d0/0x6d0 [ 415.769396][ T27] ? lock_chain_count+0x20/0x20 [ 415.774265][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 415.780295][ T27] ? futex_wait+0x533/0x670 [ 415.784871][ T27] ___sys_sendmsg+0xf3/0x170 [ 415.789558][ T27] ? sendmsg_copy_msghdr+0x160/0x160 [ 415.794866][ T27] ? __fget_files+0x21b/0x3e0 [ 415.799671][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 415.804576][ T27] ? __fget_files+0x23d/0x3e0 [ 415.809345][ T27] ? __fget_light+0xea/0x280 [ 415.813949][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 415.820292][ T27] __sys_sendmsg+0xe5/0x1b0 [ 415.824827][ T27] ? __sys_sendmsg_sock+0x30/0x30 [ 415.829956][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 415.835871][ T27] do_syscall_64+0x35/0xb0 [ 415.840354][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 415.846275][ T27] RIP: 0033:0x7f371b21ba39 [ 415.850754][ T27] RSP: 002b:00007f3718791188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 415.859419][ T27] RAX: ffffffffffffffda RBX: 00007f371b31ef60 RCX: 00007f371b21ba39 [ 415.867409][ T27] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000004 [ 415.875435][ T27] RBP: 00007f371b275c5f R08: 0000000000000000 R09: 0000000000000000 [ 415.883488][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 415.891533][ T27] R13: 00007ffec9e37a8f R14: 00007f3718791300 R15: 0000000000022000 [ 415.899594][ T27] [ 415.905345][ T27] [ 415.905345][ T27] Showing all locks held in the system: [ 415.913372][ T27] 1 lock held by khungtaskd/27: [ 415.918261][ T27] #0: ffffffff8bb835a0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 415.928305][ T27] 1 lock held by in:imklog/6232: [ 415.933245][ T27] 3 locks held by rs:main Q:Reg/6233: [ 415.938697][ T27] #0: ffff888010e2ed70 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 415.947866][ T27] #1: ffff88814b010460 (sb_writers#5){.+.+}-{0:0}, at: ksys_write+0x12d/0x250 [ 415.956983][ T27] #2: ffffc9000be0f920 (&x->wait#24){..-.}-{2:2}, at: wait_for_completion_io_timeout+0x17a/0x280 [ 415.967751][ T27] 3 locks held by kworker/0:6/8403: [ 415.973034][ T27] #0: ffff888010c65d38 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_one_work+0x896/0x1690 [ 415.984884][ T27] #1: ffffc9001645fdb0 ((reg_check_chans).work){+.+.}-{0:0}, at: process_one_work+0x8ca/0x1690 [ 415.995449][ T27] #2: ffffffff8d2fcb68 (rtnl_mutex){+.+.}-{3:3}, at: reg_check_chans_work+0x83/0xe10 [ 416.005179][ T27] 3 locks held by kworker/1:7/8595: [ 416.010442][ T27] #0: ffff888022640938 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x896/0x1690 [ 416.021553][ T27] #1: ffffc90016aafdb0 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x8ca/0x1690 [ 416.032374][ T27] #2: ffffffff8d2fcb68 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 416.041976][ T27] 1 lock held by syz-executor.0/9958: [ 416.047349][ T27] #0: ffffffff8d2fcb68 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 416.056830][ T27] [ 416.059238][ T27] ============================================= [ 416.059238][ T27] [ 416.067649][ T27] NMI backtrace for cpu 0 [ 416.072148][ T27] CPU: 0 PID: 27 Comm: khungtaskd Not tainted 5.15.0-rc6-next-20211020-syzkaller #0 [ 416.081529][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 416.091616][ T27] Call Trace: [ 416.094903][ T27] [ 416.097824][ T27] dump_stack_lvl+0xcd/0x134 [ 416.102486][ T27] nmi_cpu_backtrace.cold+0x47/0x144 [ 416.107789][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 416.113107][ T27] nmi_trigger_cpumask_backtrace+0x1ae/0x220 [ 416.119108][ T27] watchdog+0xcb7/0xed0 [ 416.123341][ T27] ? trace_sched_process_hang+0x280/0x280 [ 416.129050][ T27] kthread+0x405/0x4f0 [ 416.133111][ T27] ? set_kthread_struct+0x130/0x130 [ 416.138429][ T27] ret_from_fork+0x1f/0x30 [ 416.142879][ T27] [ 416.146027][ T27] Sending NMI from CPU 0 to CPUs 1: [ 416.151293][ C1] NMI backtrace for cpu 1 [ 416.151303][ C1] CPU: 1 PID: 2967 Comm: systemd-journal Not tainted 5.15.0-rc6-next-20211020-syzkaller #0 [ 416.151326][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 416.151338][ C1] RIP: 0010:__secure_computing+0xcb/0x360 [ 416.151372][ C1] Code: 48 89 ea 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 0f b6 04 02 84 c0 74 08 3c 03 0f 8e 78 02 00 00 44 8b 65 00 e8 75 39 ff ff <49> 63 fd 48 c7 c6 60 8b b0 89 e8 26 35 ff ff 41 83 fd 01 74 2e 41 [ 416.151491][ C1] RSP: 0018:ffffc90001abfee8 EFLAGS: 00000293 [ 416.151510][ C1] RAX: 0000000000000000 RBX: ffffc90001abff58 RCX: 0000000000000000 [ 416.151523][ C1] RDX: ffff88807af98000 RSI: ffffffff81783bfb RDI: ffffc90001abffd0 [ 416.151537][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000001 [ 416.151548][ C1] R10: ffffffff81783bb6 R11: 0000000000000000 R12: 0000000000000027 [ 416.151561][ C1] R13: 0000000000000002 R14: 0000000000000000 R15: 0000000000000000 [ 416.151572][ C1] FS: 00007f461158d8c0(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 416.151593][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 416.151606][ C1] CR2: 00007f460e9b1018 CR3: 000000007ab19000 CR4: 00000000003506e0 [ 416.151619][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 416.151631][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 416.151643][ C1] Call Trace: [ 416.151649][ C1] [ 416.151660][ C1] syscall_trace_enter.constprop.0+0x94/0x270 [ 416.151688][ C1] do_syscall_64+0x16/0xb0 [ 416.151711][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 416.151733][ C1] RIP: 0033:0x7f4610825f17 [ 416.151749][ C1] Code: ff ff ff 48 8b 4d a0 0f b7 51 fe 48 8b 4d a8 66 89 54 08 fe e9 1a ff ff ff 66 2e 0f 1f 84 00 00 00 00 00 b8 27 00 00 00 0f 05 0f 1f 84 00 00 00 00 00 b8 6e 00 00 00 0f 05 c3 0f 1f 84 00 00 [ 416.151768][ C1] RSP: 002b:00007ffca5827338 EFLAGS: 00000202 ORIG_RAX: 0000000000000027 [ 416.151787][ C1] RAX: ffffffffffffffda RBX: 0000564293e0c1e0 RCX: 00007f4610825f17 [ 416.151801][ C1] RDX: 00000000ffffffff RSI: 00007ffca58273c0 RDI: 0000564293e0c1e0 [ 416.151813][ C1] RBP: 0000000000000b97 R08: 000000006170d251 R09: 00007ffca5968080 [ 416.151826][ C1] R10: 00007ffca5968080 R11: 0000000000000202 R12: 00007ffca58273c0 [ 416.151839][ C1] R13: 00007ffca58273b8 R14: 0000564292bfe958 R15: 0005ced3c52d3564 [ 416.151859][ C1] [ 416.152289][ T27] Kernel panic - not syncing: hung_task: blocked tasks [ 416.391832][ T27] CPU: 0 PID: 27 Comm: khungtaskd Not tainted 5.15.0-rc6-next-20211020-syzkaller #0 [ 416.401372][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 416.411615][ T27] Call Trace: [ 416.414904][ T27] [ 416.417819][ T27] dump_stack_lvl+0xcd/0x134 [ 416.422406][ T27] panic+0x2b0/0x6dd [ 416.426326][ T27] ? __warn_printk+0xf3/0xf3 [ 416.430904][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 416.436092][ T27] ? _flat_send_IPI_mask+0x53/0x60 [ 416.441202][ T27] ? watchdog.cold+0x1b9/0x1de [ 416.445973][ T27] watchdog.cold+0x1ca/0x1de [ 416.450552][ T27] ? trace_sched_process_hang+0x280/0x280 [ 416.456271][ T27] kthread+0x405/0x4f0 [ 416.460416][ T27] ? set_kthread_struct+0x130/0x130 [ 416.465611][ T27] ret_from_fork+0x1f/0x30 [ 416.470026][ T27] [ 416.473445][ T27] Kernel Offset: disabled [ 416.477768][ T27] Rebooting in 86400 seconds..