Warning: Permanently added '[localhost]:33737' (ECDSA) to the list of known hosts. 2022/05/07 22:23:04 fuzzer started 2022/05/07 22:23:04 dialing manager at localhost:46741 syzkaller login: [ 33.325138] cgroup: Unknown subsys name 'net' [ 33.326384] cgroup: Unknown subsys name 'net_prio' [ 33.327873] cgroup: Unknown subsys name 'devices' [ 33.329942] cgroup: Unknown subsys name 'blkio' [ 33.383683] cgroup: Unknown subsys name 'hugetlb' [ 33.385559] cgroup: Unknown subsys name 'rlimit' 2022/05/07 22:23:18 syscalls: 2215 2022/05/07 22:23:18 code coverage: enabled 2022/05/07 22:23:18 comparison tracing: enabled 2022/05/07 22:23:18 extra coverage: enabled 2022/05/07 22:23:18 setuid sandbox: enabled 2022/05/07 22:23:18 namespace sandbox: enabled 2022/05/07 22:23:18 Android sandbox: enabled 2022/05/07 22:23:18 fault injection: enabled 2022/05/07 22:23:18 leak checking: enabled 2022/05/07 22:23:18 net packet injection: enabled 2022/05/07 22:23:18 net device setup: enabled 2022/05/07 22:23:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/05/07 22:23:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/05/07 22:23:18 USB emulation: enabled 2022/05/07 22:23:18 hci packet injection: enabled 2022/05/07 22:23:18 wifi device emulation: enabled 2022/05/07 22:23:18 802.15.4 emulation: enabled 2022/05/07 22:23:18 fetching corpus: 50, signal 36035/37890 (executing program) 2022/05/07 22:23:19 fetching corpus: 100, signal 43655/47293 (executing program) 2022/05/07 22:23:19 fetching corpus: 150, signal 52113/57479 (executing program) 2022/05/07 22:23:19 fetching corpus: 200, signal 59806/66841 (executing program) 2022/05/07 22:23:19 fetching corpus: 250, signal 66360/75031 (executing program) 2022/05/07 22:23:19 fetching corpus: 300, signal 72976/83204 (executing program) 2022/05/07 22:23:19 fetching corpus: 350, signal 78384/90163 (executing program) 2022/05/07 22:23:19 fetching corpus: 400, signal 81658/95004 (executing program) 2022/05/07 22:23:19 fetching corpus: 450, signal 85252/100151 (executing program) 2022/05/07 22:23:20 fetching corpus: 500, signal 90585/106957 (executing program) 2022/05/07 22:23:20 fetching corpus: 550, signal 93991/111904 (executing program) 2022/05/07 22:23:20 fetching corpus: 600, signal 97437/116808 (executing program) 2022/05/07 22:23:20 fetching corpus: 650, signal 100548/121392 (executing program) 2022/05/07 22:23:20 fetching corpus: 700, signal 103668/125962 (executing program) 2022/05/07 22:23:20 fetching corpus: 750, signal 106324/130081 (executing program) 2022/05/07 22:23:20 fetching corpus: 800, signal 108733/133938 (executing program) 2022/05/07 22:23:20 fetching corpus: 850, signal 110955/137615 (executing program) 2022/05/07 22:23:21 fetching corpus: 900, signal 112551/140715 (executing program) 2022/05/07 22:23:21 fetching corpus: 950, signal 114694/144296 (executing program) 2022/05/07 22:23:21 fetching corpus: 1000, signal 116681/147727 (executing program) 2022/05/07 22:23:21 fetching corpus: 1050, signal 118569/151017 (executing program) 2022/05/07 22:23:21 fetching corpus: 1100, signal 120580/154423 (executing program) 2022/05/07 22:23:21 fetching corpus: 1150, signal 122161/157429 (executing program) 2022/05/07 22:23:21 fetching corpus: 1200, signal 124868/161378 (executing program) 2022/05/07 22:23:21 fetching corpus: 1250, signal 126555/164414 (executing program) 2022/05/07 22:23:21 fetching corpus: 1300, signal 128116/167345 (executing program) 2022/05/07 22:23:21 fetching corpus: 1350, signal 129781/170355 (executing program) 2022/05/07 22:23:22 fetching corpus: 1400, signal 131613/173491 (executing program) 2022/05/07 22:23:22 fetching corpus: 1450, signal 132981/176196 (executing program) 2022/05/07 22:23:22 fetching corpus: 1500, signal 134245/178848 (executing program) 2022/05/07 22:23:22 fetching corpus: 1550, signal 135378/181313 (executing program) 2022/05/07 22:23:22 fetching corpus: 1600, signal 136830/184050 (executing program) 2022/05/07 22:23:22 fetching corpus: 1650, signal 138018/186645 (executing program) 2022/05/07 22:23:22 fetching corpus: 1700, signal 138893/188875 (executing program) 2022/05/07 22:23:22 fetching corpus: 1750, signal 140439/191666 (executing program) 2022/05/07 22:23:22 fetching corpus: 1800, signal 142150/194643 (executing program) 2022/05/07 22:23:23 fetching corpus: 1850, signal 143485/197252 (executing program) 2022/05/07 22:23:23 fetching corpus: 1900, signal 144542/199609 (executing program) 2022/05/07 22:23:23 fetching corpus: 1950, signal 145762/202088 (executing program) 2022/05/07 22:23:23 fetching corpus: 2000, signal 146786/204378 (executing program) 2022/05/07 22:23:23 fetching corpus: 2050, signal 148405/207170 (executing program) 2022/05/07 22:23:23 fetching corpus: 2100, signal 150094/210022 (executing program) 2022/05/07 22:23:23 fetching corpus: 2150, signal 151312/212471 (executing program) 2022/05/07 22:23:23 fetching corpus: 2200, signal 152770/215091 (executing program) 2022/05/07 22:23:23 fetching corpus: 2250, signal 154135/217656 (executing program) 2022/05/07 22:23:24 fetching corpus: 2300, signal 156293/220839 (executing program) 2022/05/07 22:23:24 fetching corpus: 2350, signal 157006/222816 (executing program) 2022/05/07 22:23:24 fetching corpus: 2400, signal 158211/225221 (executing program) 2022/05/07 22:23:24 fetching corpus: 2450, signal 160679/228644 (executing program) 2022/05/07 22:23:24 fetching corpus: 2500, signal 161516/230732 (executing program) 2022/05/07 22:23:24 fetching corpus: 2550, signal 162652/233032 (executing program) 2022/05/07 22:23:24 fetching corpus: 2600, signal 164047/235560 (executing program) 2022/05/07 22:23:24 fetching corpus: 2650, signal 165318/237926 (executing program) 2022/05/07 22:23:25 fetching corpus: 2700, signal 166474/240231 (executing program) 2022/05/07 22:23:25 fetching corpus: 2750, signal 167119/242107 (executing program) 2022/05/07 22:23:25 fetching corpus: 2800, signal 167968/244140 (executing program) 2022/05/07 22:23:25 fetching corpus: 2850, signal 168820/246182 (executing program) 2022/05/07 22:23:25 fetching corpus: 2900, signal 169831/248279 (executing program) 2022/05/07 22:23:25 fetching corpus: 2950, signal 171050/250544 (executing program) 2022/05/07 22:23:25 fetching corpus: 3000, signal 172008/252647 (executing program) 2022/05/07 22:23:25 fetching corpus: 3050, signal 172940/254728 (executing program) 2022/05/07 22:23:25 fetching corpus: 3100, signal 173521/256514 (executing program) 2022/05/07 22:23:25 fetching corpus: 3150, signal 174372/258521 (executing program) 2022/05/07 22:23:26 fetching corpus: 3200, signal 175399/260643 (executing program) 2022/05/07 22:23:26 fetching corpus: 3250, signal 176154/262530 (executing program) 2022/05/07 22:23:26 fetching corpus: 3300, signal 176946/264475 (executing program) 2022/05/07 22:23:26 fetching corpus: 3350, signal 177855/266478 (executing program) 2022/05/07 22:23:26 fetching corpus: 3400, signal 178939/268643 (executing program) 2022/05/07 22:23:26 fetching corpus: 3450, signal 179525/270401 (executing program) 2022/05/07 22:23:26 fetching corpus: 3500, signal 180342/272315 (executing program) 2022/05/07 22:23:26 fetching corpus: 3550, signal 181141/274235 (executing program) 2022/05/07 22:23:27 fetching corpus: 3600, signal 181886/276099 (executing program) 2022/05/07 22:23:27 fetching corpus: 3650, signal 182720/278001 (executing program) 2022/05/07 22:23:27 fetching corpus: 3700, signal 183544/279907 (executing program) 2022/05/07 22:23:27 fetching corpus: 3750, signal 184476/281875 (executing program) 2022/05/07 22:23:27 fetching corpus: 3800, signal 185151/283634 (executing program) 2022/05/07 22:23:27 fetching corpus: 3850, signal 185740/285344 (executing program) 2022/05/07 22:23:27 fetching corpus: 3900, signal 186480/287143 (executing program) 2022/05/07 22:23:27 fetching corpus: 3950, signal 187049/288832 (executing program) 2022/05/07 22:23:27 fetching corpus: 4000, signal 187774/290661 (executing program) 2022/05/07 22:23:28 fetching corpus: 4050, signal 188489/292443 (executing program) 2022/05/07 22:23:28 fetching corpus: 4100, signal 189304/294280 (executing program) 2022/05/07 22:23:28 fetching corpus: 4150, signal 189819/295892 (executing program) 2022/05/07 22:23:28 fetching corpus: 4200, signal 190701/297752 (executing program) 2022/05/07 22:23:28 fetching corpus: 4250, signal 191468/299460 (executing program) 2022/05/07 22:23:28 fetching corpus: 4300, signal 192141/301163 (executing program) 2022/05/07 22:23:28 fetching corpus: 4350, signal 192807/302859 (executing program) 2022/05/07 22:23:28 fetching corpus: 4400, signal 193967/304882 (executing program) 2022/05/07 22:23:28 fetching corpus: 4450, signal 194657/306554 (executing program) 2022/05/07 22:23:28 fetching corpus: 4500, signal 195385/308278 (executing program) 2022/05/07 22:23:29 fetching corpus: 4550, signal 196160/309983 (executing program) 2022/05/07 22:23:29 fetching corpus: 4600, signal 196699/311565 (executing program) 2022/05/07 22:23:29 fetching corpus: 4650, signal 197404/313253 (executing program) 2022/05/07 22:23:29 fetching corpus: 4700, signal 198177/314982 (executing program) 2022/05/07 22:23:29 fetching corpus: 4750, signal 198853/316617 (executing program) 2022/05/07 22:23:29 fetching corpus: 4800, signal 199342/318146 (executing program) 2022/05/07 22:23:29 fetching corpus: 4850, signal 199783/319677 (executing program) 2022/05/07 22:23:29 fetching corpus: 4900, signal 200322/321260 (executing program) 2022/05/07 22:23:29 fetching corpus: 4950, signal 200842/322819 (executing program) 2022/05/07 22:23:30 fetching corpus: 5000, signal 201470/324462 (executing program) 2022/05/07 22:23:30 fetching corpus: 5050, signal 202130/326129 (executing program) 2022/05/07 22:23:30 fetching corpus: 5100, signal 202852/327815 (executing program) 2022/05/07 22:23:30 fetching corpus: 5150, signal 203673/329522 (executing program) 2022/05/07 22:23:30 fetching corpus: 5200, signal 204275/331083 (executing program) 2022/05/07 22:23:30 fetching corpus: 5250, signal 205071/332798 (executing program) 2022/05/07 22:23:30 fetching corpus: 5300, signal 205858/334480 (executing program) 2022/05/07 22:23:30 fetching corpus: 5350, signal 206686/336245 (executing program) 2022/05/07 22:23:30 fetching corpus: 5400, signal 207242/337752 (executing program) 2022/05/07 22:23:31 fetching corpus: 5450, signal 207735/339245 (executing program) 2022/05/07 22:23:31 fetching corpus: 5500, signal 208521/340877 (executing program) 2022/05/07 22:23:31 fetching corpus: 5550, signal 208913/342301 (executing program) 2022/05/07 22:23:31 fetching corpus: 5600, signal 209316/343698 (executing program) 2022/05/07 22:23:31 fetching corpus: 5650, signal 209892/345275 (executing program) 2022/05/07 22:23:31 fetching corpus: 5700, signal 210624/346897 (executing program) 2022/05/07 22:23:31 fetching corpus: 5750, signal 211112/348350 (executing program) 2022/05/07 22:23:31 fetching corpus: 5800, signal 211439/349755 (executing program) 2022/05/07 22:23:31 fetching corpus: 5850, signal 211855/351193 (executing program) 2022/05/07 22:23:31 fetching corpus: 5900, signal 212189/352569 (executing program) 2022/05/07 22:23:32 fetching corpus: 5950, signal 213017/354225 (executing program) 2022/05/07 22:23:32 fetching corpus: 6000, signal 213515/355666 (executing program) 2022/05/07 22:23:32 fetching corpus: 6050, signal 214136/357211 (executing program) 2022/05/07 22:23:32 fetching corpus: 6100, signal 214588/358623 (executing program) 2022/05/07 22:23:32 fetching corpus: 6150, signal 215158/360114 (executing program) 2022/05/07 22:23:32 fetching corpus: 6200, signal 215524/361455 (executing program) 2022/05/07 22:23:32 fetching corpus: 6250, signal 215969/362892 (executing program) 2022/05/07 22:23:32 fetching corpus: 6300, signal 216607/364417 (executing program) 2022/05/07 22:23:32 fetching corpus: 6350, signal 217135/365850 (executing program) 2022/05/07 22:23:33 fetching corpus: 6400, signal 217697/367308 (executing program) 2022/05/07 22:23:33 fetching corpus: 6450, signal 218262/368778 (executing program) 2022/05/07 22:23:33 fetching corpus: 6500, signal 218544/370102 (executing program) 2022/05/07 22:23:33 fetching corpus: 6550, signal 219220/371578 (executing program) 2022/05/07 22:23:33 fetching corpus: 6600, signal 219739/372965 (executing program) 2022/05/07 22:23:33 fetching corpus: 6650, signal 220146/374330 (executing program) 2022/05/07 22:23:33 fetching corpus: 6700, signal 220638/375705 (executing program) 2022/05/07 22:23:33 fetching corpus: 6750, signal 220966/377087 (executing program) 2022/05/07 22:23:33 fetching corpus: 6800, signal 221411/378479 (executing program) 2022/05/07 22:23:34 fetching corpus: 6850, signal 221952/379902 (executing program) 2022/05/07 22:23:34 fetching corpus: 6900, signal 222543/381298 (executing program) 2022/05/07 22:23:34 fetching corpus: 6950, signal 222880/382661 (executing program) 2022/05/07 22:23:34 fetching corpus: 7000, signal 223341/384025 (executing program) 2022/05/07 22:23:34 fetching corpus: 7050, signal 223730/385346 (executing program) 2022/05/07 22:23:34 fetching corpus: 7100, signal 224124/386654 (executing program) 2022/05/07 22:23:34 fetching corpus: 7150, signal 224531/388032 (executing program) 2022/05/07 22:23:34 fetching corpus: 7200, signal 224822/389300 (executing program) 2022/05/07 22:23:34 fetching corpus: 7250, signal 225406/390658 (executing program) 2022/05/07 22:23:35 fetching corpus: 7300, signal 225795/392006 (executing program) 2022/05/07 22:23:35 fetching corpus: 7350, signal 226233/393336 (executing program) 2022/05/07 22:23:35 fetching corpus: 7400, signal 226593/394660 (executing program) 2022/05/07 22:23:35 fetching corpus: 7450, signal 227000/395971 (executing program) 2022/05/07 22:23:35 fetching corpus: 7500, signal 227594/397391 (executing program) 2022/05/07 22:23:35 fetching corpus: 7550, signal 227911/398675 (executing program) 2022/05/07 22:23:35 fetching corpus: 7600, signal 228269/399998 (executing program) 2022/05/07 22:23:35 fetching corpus: 7650, signal 228827/401400 (executing program) 2022/05/07 22:23:35 fetching corpus: 7700, signal 229263/402708 (executing program) 2022/05/07 22:23:36 fetching corpus: 7750, signal 229719/403991 (executing program) 2022/05/07 22:23:36 fetching corpus: 7800, signal 230079/405254 (executing program) 2022/05/07 22:23:36 fetching corpus: 7850, signal 230461/406489 (executing program) 2022/05/07 22:23:36 fetching corpus: 7900, signal 230784/407747 (executing program) 2022/05/07 22:23:36 fetching corpus: 7950, signal 231282/409064 (executing program) 2022/05/07 22:23:36 fetching corpus: 8000, signal 231977/410434 (executing program) 2022/05/07 22:23:36 fetching corpus: 8050, signal 232359/411679 (executing program) 2022/05/07 22:23:36 fetching corpus: 8100, signal 232716/412944 (executing program) 2022/05/07 22:23:36 fetching corpus: 8150, signal 233003/414145 (executing program) 2022/05/07 22:23:37 fetching corpus: 8200, signal 233418/415408 (executing program) 2022/05/07 22:23:37 fetching corpus: 8250, signal 233888/416704 (executing program) 2022/05/07 22:23:37 fetching corpus: 8300, signal 234232/417935 (executing program) 2022/05/07 22:23:37 fetching corpus: 8350, signal 234650/419121 (executing program) 2022/05/07 22:23:37 fetching corpus: 8400, signal 235314/420407 (executing program) 2022/05/07 22:23:37 fetching corpus: 8450, signal 235569/421559 (executing program) 2022/05/07 22:23:37 fetching corpus: 8500, signal 235942/422808 (executing program) 2022/05/07 22:23:37 fetching corpus: 8550, signal 236227/424033 (executing program) 2022/05/07 22:23:37 fetching corpus: 8600, signal 236576/425187 (executing program) 2022/05/07 22:23:38 fetching corpus: 8650, signal 236908/426369 (executing program) 2022/05/07 22:23:38 fetching corpus: 8700, signal 237289/427582 (executing program) 2022/05/07 22:23:38 fetching corpus: 8750, signal 237549/428756 (executing program) 2022/05/07 22:23:38 fetching corpus: 8800, signal 237991/429997 (executing program) 2022/05/07 22:23:38 fetching corpus: 8850, signal 238433/431230 (executing program) 2022/05/07 22:23:38 fetching corpus: 8900, signal 238751/432434 (executing program) 2022/05/07 22:23:38 fetching corpus: 8950, signal 239105/433630 (executing program) 2022/05/07 22:23:38 fetching corpus: 9000, signal 239512/434851 (executing program) 2022/05/07 22:23:38 fetching corpus: 9050, signal 239996/436038 (executing program) 2022/05/07 22:23:38 fetching corpus: 9100, signal 240702/437342 (executing program) 2022/05/07 22:23:39 fetching corpus: 9150, signal 241118/438537 (executing program) 2022/05/07 22:23:39 fetching corpus: 9200, signal 241396/439658 (executing program) 2022/05/07 22:23:39 fetching corpus: 9250, signal 241741/440807 (executing program) 2022/05/07 22:23:39 fetching corpus: 9300, signal 242102/441972 (executing program) 2022/05/07 22:23:39 fetching corpus: 9350, signal 242355/443088 (executing program) 2022/05/07 22:23:39 fetching corpus: 9400, signal 242760/444315 (executing program) 2022/05/07 22:23:39 fetching corpus: 9450, signal 243271/445509 (executing program) 2022/05/07 22:23:39 fetching corpus: 9500, signal 243543/446647 (executing program) 2022/05/07 22:23:40 fetching corpus: 9550, signal 243741/447790 (executing program) 2022/05/07 22:23:40 fetching corpus: 9600, signal 244205/448975 (executing program) 2022/05/07 22:23:40 fetching corpus: 9650, signal 244572/450155 (executing program) 2022/05/07 22:23:40 fetching corpus: 9700, signal 244807/451312 (executing program) 2022/05/07 22:23:40 fetching corpus: 9750, signal 245214/452493 (executing program) 2022/05/07 22:23:40 fetching corpus: 9800, signal 245668/453645 (executing program) 2022/05/07 22:23:40 fetching corpus: 9850, signal 246045/454763 (executing program) 2022/05/07 22:23:40 fetching corpus: 9900, signal 246333/455868 (executing program) 2022/05/07 22:23:41 fetching corpus: 9950, signal 246670/457009 (executing program) 2022/05/07 22:23:41 fetching corpus: 10000, signal 246981/458114 (executing program) 2022/05/07 22:23:41 fetching corpus: 10050, signal 247487/459323 (executing program) 2022/05/07 22:23:41 fetching corpus: 10100, signal 247764/460386 (executing program) 2022/05/07 22:23:41 fetching corpus: 10150, signal 248117/461517 (executing program) 2022/05/07 22:23:41 fetching corpus: 10200, signal 248459/462624 (executing program) 2022/05/07 22:23:41 fetching corpus: 10250, signal 248836/463746 (executing program) 2022/05/07 22:23:41 fetching corpus: 10300, signal 249175/464852 (executing program) 2022/05/07 22:23:41 fetching corpus: 10350, signal 249595/466001 (executing program) 2022/05/07 22:23:42 fetching corpus: 10400, signal 249877/467098 (executing program) 2022/05/07 22:23:42 fetching corpus: 10450, signal 250369/468235 (executing program) 2022/05/07 22:23:42 fetching corpus: 10500, signal 250756/469331 (executing program) 2022/05/07 22:23:42 fetching corpus: 10550, signal 250979/470435 (executing program) 2022/05/07 22:23:42 fetching corpus: 10600, signal 251270/471534 (executing program) 2022/05/07 22:23:42 fetching corpus: 10650, signal 251594/472614 (executing program) 2022/05/07 22:23:42 fetching corpus: 10700, signal 252003/473683 (executing program) 2022/05/07 22:23:42 fetching corpus: 10750, signal 252544/474805 (executing program) 2022/05/07 22:23:43 fetching corpus: 10800, signal 252870/475925 (executing program) 2022/05/07 22:23:43 fetching corpus: 10850, signal 253066/476991 (executing program) 2022/05/07 22:23:43 fetching corpus: 10900, signal 253385/478055 (executing program) 2022/05/07 22:23:43 fetching corpus: 10950, signal 253672/479117 (executing program) 2022/05/07 22:23:43 fetching corpus: 11000, signal 254122/480216 (executing program) 2022/05/07 22:23:43 fetching corpus: 11050, signal 254498/481338 (executing program) 2022/05/07 22:23:43 fetching corpus: 11100, signal 254787/482430 (executing program) 2022/05/07 22:23:43 fetching corpus: 11150, signal 255094/483490 (executing program) 2022/05/07 22:23:43 fetching corpus: 11200, signal 255380/484546 (executing program) 2022/05/07 22:23:44 fetching corpus: 11250, signal 255667/485585 (executing program) 2022/05/07 22:23:44 fetching corpus: 11300, signal 255966/486614 (executing program) 2022/05/07 22:23:44 fetching corpus: 11350, signal 256229/487677 (executing program) 2022/05/07 22:23:44 fetching corpus: 11400, signal 256490/488754 (executing program) 2022/05/07 22:23:44 fetching corpus: 11450, signal 256753/489790 (executing program) 2022/05/07 22:23:44 fetching corpus: 11500, signal 256922/490833 (executing program) 2022/05/07 22:23:44 fetching corpus: 11550, signal 257183/491862 (executing program) 2022/05/07 22:23:44 fetching corpus: 11600, signal 257657/492946 (executing program) 2022/05/07 22:23:44 fetching corpus: 11650, signal 257867/493975 (executing program) 2022/05/07 22:23:44 fetching corpus: 11700, signal 258179/494981 (executing program) 2022/05/07 22:23:45 fetching corpus: 11750, signal 258455/496008 (executing program) 2022/05/07 22:23:45 fetching corpus: 11800, signal 258858/497056 (executing program) 2022/05/07 22:23:45 fetching corpus: 11850, signal 259111/498108 (executing program) 2022/05/07 22:23:45 fetching corpus: 11900, signal 259521/499162 (executing program) 2022/05/07 22:23:45 fetching corpus: 11950, signal 259727/500181 (executing program) 2022/05/07 22:23:45 fetching corpus: 12000, signal 260085/501224 (executing program) 2022/05/07 22:23:45 fetching corpus: 12050, signal 260413/502253 (executing program) 2022/05/07 22:23:45 fetching corpus: 12100, signal 260717/503309 (executing program) 2022/05/07 22:23:45 fetching corpus: 12150, signal 261093/504309 (executing program) 2022/05/07 22:23:45 fetching corpus: 12200, signal 261374/505340 (executing program) 2022/05/07 22:23:46 fetching corpus: 12250, signal 261626/506358 (executing program) 2022/05/07 22:23:46 fetching corpus: 12300, signal 261938/507373 (executing program) 2022/05/07 22:23:46 fetching corpus: 12350, signal 262284/508381 (executing program) 2022/05/07 22:23:46 fetching corpus: 12400, signal 262507/509456 (executing program) 2022/05/07 22:23:46 fetching corpus: 12450, signal 262737/510424 (executing program) 2022/05/07 22:23:46 fetching corpus: 12500, signal 262948/511392 (executing program) 2022/05/07 22:23:46 fetching corpus: 12550, signal 263219/512364 (executing program) 2022/05/07 22:23:46 fetching corpus: 12600, signal 263389/513384 (executing program) 2022/05/07 22:23:46 fetching corpus: 12650, signal 263707/514452 (executing program) 2022/05/07 22:23:47 fetching corpus: 12700, signal 263980/515423 (executing program) 2022/05/07 22:23:47 fetching corpus: 12750, signal 264174/516424 (executing program) 2022/05/07 22:23:47 fetching corpus: 12800, signal 264425/517454 (executing program) 2022/05/07 22:23:47 fetching corpus: 12850, signal 264712/518481 (executing program) 2022/05/07 22:23:47 fetching corpus: 12900, signal 264961/519495 (executing program) 2022/05/07 22:23:47 fetching corpus: 12950, signal 265315/520488 (executing program) 2022/05/07 22:23:47 fetching corpus: 13000, signal 265628/521466 (executing program) 2022/05/07 22:23:47 fetching corpus: 13050, signal 265995/522432 (executing program) 2022/05/07 22:23:47 fetching corpus: 13100, signal 266225/522830 (executing program) 2022/05/07 22:23:48 fetching corpus: 13150, signal 266540/522830 (executing program) 2022/05/07 22:23:48 fetching corpus: 13200, signal 266758/522830 (executing program) 2022/05/07 22:23:48 fetching corpus: 13250, signal 266989/522830 (executing program) 2022/05/07 22:23:48 fetching corpus: 13300, signal 267214/522830 (executing program) 2022/05/07 22:23:48 fetching corpus: 13350, signal 267554/522830 (executing program) 2022/05/07 22:23:48 fetching corpus: 13400, signal 267754/522830 (executing program) 2022/05/07 22:23:48 fetching corpus: 13450, signal 267999/522830 (executing program) 2022/05/07 22:23:48 fetching corpus: 13500, signal 268293/522830 (executing program) 2022/05/07 22:23:48 fetching corpus: 13550, signal 268519/522830 (executing program) 2022/05/07 22:23:49 fetching corpus: 13600, signal 268819/522830 (executing program) 2022/05/07 22:23:49 fetching corpus: 13650, signal 269092/522830 (executing program) 2022/05/07 22:23:49 fetching corpus: 13700, signal 269400/522830 (executing program) 2022/05/07 22:23:49 fetching corpus: 13750, signal 269788/522830 (executing program) 2022/05/07 22:23:49 fetching corpus: 13800, signal 270054/522830 (executing program) 2022/05/07 22:23:49 fetching corpus: 13850, signal 270308/522830 (executing program) 2022/05/07 22:23:49 fetching corpus: 13900, signal 270618/522830 (executing program) 2022/05/07 22:23:49 fetching corpus: 13950, signal 271042/522830 (executing program) 2022/05/07 22:23:49 fetching corpus: 14000, signal 271226/522830 (executing program) 2022/05/07 22:23:49 fetching corpus: 14050, signal 271490/522830 (executing program) 2022/05/07 22:23:50 fetching corpus: 14100, signal 271811/522830 (executing program) 2022/05/07 22:23:50 fetching corpus: 14150, signal 272120/522830 (executing program) 2022/05/07 22:23:50 fetching corpus: 14200, signal 272320/522830 (executing program) 2022/05/07 22:23:50 fetching corpus: 14250, signal 272532/522830 (executing program) 2022/05/07 22:23:50 fetching corpus: 14300, signal 272840/522830 (executing program) 2022/05/07 22:23:50 fetching corpus: 14350, signal 272978/522830 (executing program) 2022/05/07 22:23:50 fetching corpus: 14400, signal 273240/522830 (executing program) 2022/05/07 22:23:50 fetching corpus: 14450, signal 273412/522830 (executing program) 2022/05/07 22:23:50 fetching corpus: 14500, signal 273637/522830 (executing program) 2022/05/07 22:23:50 fetching corpus: 14550, signal 273844/522830 (executing program) 2022/05/07 22:23:51 fetching corpus: 14600, signal 274130/522830 (executing program) 2022/05/07 22:23:51 fetching corpus: 14650, signal 274476/522830 (executing program) 2022/05/07 22:23:51 fetching corpus: 14700, signal 274827/522830 (executing program) 2022/05/07 22:23:51 fetching corpus: 14750, signal 275036/522830 (executing program) 2022/05/07 22:23:51 fetching corpus: 14800, signal 275250/522830 (executing program) 2022/05/07 22:23:51 fetching corpus: 14850, signal 275593/522830 (executing program) 2022/05/07 22:23:51 fetching corpus: 14900, signal 275766/522830 (executing program) 2022/05/07 22:23:51 fetching corpus: 14950, signal 276002/522830 (executing program) 2022/05/07 22:23:52 fetching corpus: 15000, signal 276246/522830 (executing program) 2022/05/07 22:23:52 fetching corpus: 15050, signal 276418/522830 (executing program) 2022/05/07 22:23:52 fetching corpus: 15100, signal 276573/522830 (executing program) 2022/05/07 22:23:52 fetching corpus: 15150, signal 276741/522830 (executing program) 2022/05/07 22:23:52 fetching corpus: 15200, signal 276902/522830 (executing program) 2022/05/07 22:23:52 fetching corpus: 15250, signal 277209/522830 (executing program) 2022/05/07 22:23:52 fetching corpus: 15300, signal 277415/522830 (executing program) 2022/05/07 22:23:52 fetching corpus: 15350, signal 277786/522830 (executing program) 2022/05/07 22:23:52 fetching corpus: 15400, signal 278024/522830 (executing program) 2022/05/07 22:23:52 fetching corpus: 15450, signal 278225/522830 (executing program) 2022/05/07 22:23:52 fetching corpus: 15500, signal 278395/522830 (executing program) 2022/05/07 22:23:53 fetching corpus: 15550, signal 278654/522830 (executing program) 2022/05/07 22:23:53 fetching corpus: 15600, signal 278828/522830 (executing program) 2022/05/07 22:23:53 fetching corpus: 15650, signal 279017/522830 (executing program) 2022/05/07 22:23:53 fetching corpus: 15700, signal 279291/522830 (executing program) 2022/05/07 22:23:53 fetching corpus: 15750, signal 279441/522830 (executing program) 2022/05/07 22:23:53 fetching corpus: 15800, signal 279619/522830 (executing program) 2022/05/07 22:23:53 fetching corpus: 15850, signal 279775/522830 (executing program) 2022/05/07 22:23:53 fetching corpus: 15900, signal 279967/522830 (executing program) 2022/05/07 22:23:53 fetching corpus: 15950, signal 280097/522830 (executing program) 2022/05/07 22:23:53 fetching corpus: 16000, signal 280263/522830 (executing program) 2022/05/07 22:23:54 fetching corpus: 16050, signal 280487/522830 (executing program) 2022/05/07 22:23:54 fetching corpus: 16100, signal 280634/522830 (executing program) 2022/05/07 22:23:54 fetching corpus: 16150, signal 280991/522830 (executing program) 2022/05/07 22:23:54 fetching corpus: 16200, signal 281208/522830 (executing program) 2022/05/07 22:23:54 fetching corpus: 16250, signal 281529/522830 (executing program) 2022/05/07 22:23:54 fetching corpus: 16300, signal 281794/522830 (executing program) 2022/05/07 22:23:54 fetching corpus: 16350, signal 282077/522830 (executing program) 2022/05/07 22:23:54 fetching corpus: 16400, signal 282499/522830 (executing program) 2022/05/07 22:23:54 fetching corpus: 16450, signal 282768/522830 (executing program) 2022/05/07 22:23:54 fetching corpus: 16500, signal 282981/522830 (executing program) 2022/05/07 22:23:55 fetching corpus: 16550, signal 283134/522830 (executing program) 2022/05/07 22:23:55 fetching corpus: 16600, signal 283336/522830 (executing program) 2022/05/07 22:23:55 fetching corpus: 16650, signal 283530/522830 (executing program) 2022/05/07 22:23:55 fetching corpus: 16700, signal 283760/522830 (executing program) 2022/05/07 22:23:55 fetching corpus: 16750, signal 284026/522830 (executing program) 2022/05/07 22:23:55 fetching corpus: 16800, signal 284193/522830 (executing program) 2022/05/07 22:23:55 fetching corpus: 16850, signal 284442/522830 (executing program) 2022/05/07 22:23:55 fetching corpus: 16900, signal 284695/522830 (executing program) 2022/05/07 22:23:55 fetching corpus: 16950, signal 284963/522830 (executing program) 2022/05/07 22:23:56 fetching corpus: 17000, signal 285138/522830 (executing program) 2022/05/07 22:23:56 fetching corpus: 17050, signal 285334/522830 (executing program) 2022/05/07 22:23:56 fetching corpus: 17100, signal 285562/522830 (executing program) 2022/05/07 22:23:56 fetching corpus: 17150, signal 285790/522830 (executing program) 2022/05/07 22:23:56 fetching corpus: 17200, signal 286053/522830 (executing program) 2022/05/07 22:23:56 fetching corpus: 17250, signal 286223/522830 (executing program) 2022/05/07 22:23:56 fetching corpus: 17300, signal 286381/522830 (executing program) 2022/05/07 22:23:56 fetching corpus: 17350, signal 286574/522830 (executing program) 2022/05/07 22:23:56 fetching corpus: 17400, signal 286808/522830 (executing program) 2022/05/07 22:23:57 fetching corpus: 17450, signal 287033/522830 (executing program) 2022/05/07 22:23:57 fetching corpus: 17500, signal 287245/522830 (executing program) 2022/05/07 22:23:57 fetching corpus: 17550, signal 287492/522830 (executing program) 2022/05/07 22:23:57 fetching corpus: 17600, signal 287677/522830 (executing program) 2022/05/07 22:23:57 fetching corpus: 17650, signal 287875/522830 (executing program) 2022/05/07 22:23:57 fetching corpus: 17700, signal 288079/522830 (executing program) 2022/05/07 22:23:57 fetching corpus: 17750, signal 288315/522830 (executing program) 2022/05/07 22:23:57 fetching corpus: 17800, signal 288554/522830 (executing program) 2022/05/07 22:23:58 fetching corpus: 17850, signal 289945/522830 (executing program) 2022/05/07 22:23:58 fetching corpus: 17900, signal 290117/522830 (executing program) 2022/05/07 22:23:58 fetching corpus: 17950, signal 290333/522830 (executing program) 2022/05/07 22:23:58 fetching corpus: 18000, signal 290577/522830 (executing program) 2022/05/07 22:23:58 fetching corpus: 18050, signal 290767/522830 (executing program) 2022/05/07 22:23:58 fetching corpus: 18100, signal 291001/522830 (executing program) 2022/05/07 22:23:58 fetching corpus: 18150, signal 291186/522830 (executing program) 2022/05/07 22:23:58 fetching corpus: 18200, signal 291315/522830 (executing program) 2022/05/07 22:23:58 fetching corpus: 18250, signal 291559/522830 (executing program) 2022/05/07 22:23:58 fetching corpus: 18300, signal 291868/522830 (executing program) 2022/05/07 22:23:59 fetching corpus: 18350, signal 292084/522830 (executing program) 2022/05/07 22:23:59 fetching corpus: 18400, signal 292343/522830 (executing program) 2022/05/07 22:23:59 fetching corpus: 18450, signal 292555/522830 (executing program) 2022/05/07 22:23:59 fetching corpus: 18500, signal 292748/522830 (executing program) 2022/05/07 22:23:59 fetching corpus: 18550, signal 293013/522830 (executing program) 2022/05/07 22:23:59 fetching corpus: 18600, signal 293162/522830 (executing program) 2022/05/07 22:23:59 fetching corpus: 18650, signal 293313/522830 (executing program) 2022/05/07 22:23:59 fetching corpus: 18700, signal 293470/522830 (executing program) 2022/05/07 22:23:59 fetching corpus: 18750, signal 293635/522830 (executing program) 2022/05/07 22:23:59 fetching corpus: 18800, signal 293864/522830 (executing program) 2022/05/07 22:24:00 fetching corpus: 18850, signal 294052/522830 (executing program) 2022/05/07 22:24:00 fetching corpus: 18900, signal 294254/522830 (executing program) 2022/05/07 22:24:00 fetching corpus: 18950, signal 294458/522830 (executing program) 2022/05/07 22:24:00 fetching corpus: 19000, signal 294594/522830 (executing program) 2022/05/07 22:24:00 fetching corpus: 19050, signal 294774/522830 (executing program) 2022/05/07 22:24:00 fetching corpus: 19100, signal 295020/522830 (executing program) 2022/05/07 22:24:00 fetching corpus: 19150, signal 295157/522830 (executing program) 2022/05/07 22:24:00 fetching corpus: 19200, signal 295323/522830 (executing program) 2022/05/07 22:24:01 fetching corpus: 19250, signal 295525/522830 (executing program) 2022/05/07 22:24:01 fetching corpus: 19300, signal 295791/522830 (executing program) 2022/05/07 22:24:01 fetching corpus: 19350, signal 295979/522830 (executing program) 2022/05/07 22:24:01 fetching corpus: 19400, signal 296170/522830 (executing program) 2022/05/07 22:24:01 fetching corpus: 19450, signal 296374/522830 (executing program) 2022/05/07 22:24:01 fetching corpus: 19500, signal 296538/522830 (executing program) 2022/05/07 22:24:01 fetching corpus: 19550, signal 296779/522830 (executing program) 2022/05/07 22:24:01 fetching corpus: 19600, signal 297081/522830 (executing program) 2022/05/07 22:24:01 fetching corpus: 19650, signal 297263/522830 (executing program) 2022/05/07 22:24:01 fetching corpus: 19700, signal 297457/522830 (executing program) 2022/05/07 22:24:02 fetching corpus: 19750, signal 297582/522830 (executing program) 2022/05/07 22:24:02 fetching corpus: 19800, signal 297718/522830 (executing program) 2022/05/07 22:24:02 fetching corpus: 19850, signal 297897/522830 (executing program) 2022/05/07 22:24:02 fetching corpus: 19900, signal 298099/522830 (executing program) 2022/05/07 22:24:02 fetching corpus: 19950, signal 298307/522830 (executing program) 2022/05/07 22:24:02 fetching corpus: 20000, signal 298522/522830 (executing program) 2022/05/07 22:24:02 fetching corpus: 20050, signal 298758/522830 (executing program) 2022/05/07 22:24:02 fetching corpus: 20100, signal 298926/522830 (executing program) 2022/05/07 22:24:02 fetching corpus: 20150, signal 299105/522830 (executing program) 2022/05/07 22:24:02 fetching corpus: 20200, signal 299285/522830 (executing program) 2022/05/07 22:24:03 fetching corpus: 20250, signal 299394/522830 (executing program) 2022/05/07 22:24:03 fetching corpus: 20300, signal 299676/522830 (executing program) 2022/05/07 22:24:03 fetching corpus: 20350, signal 299876/522830 (executing program) 2022/05/07 22:24:03 fetching corpus: 20400, signal 300019/522830 (executing program) 2022/05/07 22:24:03 fetching corpus: 20450, signal 300210/522830 (executing program) 2022/05/07 22:24:03 fetching corpus: 20500, signal 300406/522830 (executing program) 2022/05/07 22:24:03 fetching corpus: 20550, signal 300666/522830 (executing program) 2022/05/07 22:24:03 fetching corpus: 20600, signal 300831/522830 (executing program) 2022/05/07 22:24:03 fetching corpus: 20650, signal 300987/522830 (executing program) 2022/05/07 22:24:03 fetching corpus: 20700, signal 301153/522830 (executing program) 2022/05/07 22:24:04 fetching corpus: 20750, signal 301289/522830 (executing program) 2022/05/07 22:24:04 fetching corpus: 20800, signal 301441/522830 (executing program) 2022/05/07 22:24:04 fetching corpus: 20850, signal 301653/522830 (executing program) 2022/05/07 22:24:04 fetching corpus: 20900, signal 301802/522830 (executing program) 2022/05/07 22:24:04 fetching corpus: 20950, signal 301925/522830 (executing program) 2022/05/07 22:24:04 fetching corpus: 21000, signal 302117/522830 (executing program) 2022/05/07 22:24:04 fetching corpus: 21050, signal 302323/522830 (executing program) 2022/05/07 22:24:04 fetching corpus: 21100, signal 302486/522830 (executing program) 2022/05/07 22:24:04 fetching corpus: 21150, signal 302696/522830 (executing program) 2022/05/07 22:24:05 fetching corpus: 21200, signal 302983/522830 (executing program) 2022/05/07 22:24:05 fetching corpus: 21250, signal 303218/522830 (executing program) 2022/05/07 22:24:05 fetching corpus: 21300, signal 303388/522830 (executing program) 2022/05/07 22:24:05 fetching corpus: 21350, signal 303548/522830 (executing program) 2022/05/07 22:24:05 fetching corpus: 21400, signal 303736/522830 (executing program) 2022/05/07 22:24:05 fetching corpus: 21450, signal 303883/522830 (executing program) 2022/05/07 22:24:05 fetching corpus: 21500, signal 304010/522830 (executing program) 2022/05/07 22:24:05 fetching corpus: 21550, signal 304208/522830 (executing program) 2022/05/07 22:24:05 fetching corpus: 21600, signal 304360/522830 (executing program) 2022/05/07 22:24:06 fetching corpus: 21650, signal 304541/522830 (executing program) 2022/05/07 22:24:06 fetching corpus: 21700, signal 304771/522830 (executing program) 2022/05/07 22:24:06 fetching corpus: 21750, signal 304890/522830 (executing program) 2022/05/07 22:24:06 fetching corpus: 21800, signal 305040/522830 (executing program) 2022/05/07 22:24:06 fetching corpus: 21850, signal 305240/522830 (executing program) 2022/05/07 22:24:06 fetching corpus: 21900, signal 305391/522830 (executing program) 2022/05/07 22:24:06 fetching corpus: 21950, signal 305518/522830 (executing program) 2022/05/07 22:24:06 fetching corpus: 22000, signal 305670/522830 (executing program) 2022/05/07 22:24:06 fetching corpus: 22050, signal 305840/522830 (executing program) 2022/05/07 22:24:07 fetching corpus: 22100, signal 306041/522830 (executing program) 2022/05/07 22:24:07 fetching corpus: 22150, signal 306217/522830 (executing program) 2022/05/07 22:24:07 fetching corpus: 22200, signal 306440/522830 (executing program) 2022/05/07 22:24:07 fetching corpus: 22250, signal 306588/522830 (executing program) 2022/05/07 22:24:07 fetching corpus: 22300, signal 306745/522830 (executing program) 2022/05/07 22:24:07 fetching corpus: 22350, signal 306868/522830 (executing program) 2022/05/07 22:24:07 fetching corpus: 22400, signal 307056/522830 (executing program) 2022/05/07 22:24:07 fetching corpus: 22450, signal 307197/522830 (executing program) 2022/05/07 22:24:07 fetching corpus: 22500, signal 307310/522830 (executing program) 2022/05/07 22:24:08 fetching corpus: 22550, signal 307488/522830 (executing program) 2022/05/07 22:24:08 fetching corpus: 22600, signal 307726/522830 (executing program) 2022/05/07 22:24:08 fetching corpus: 22650, signal 307859/522830 (executing program) 2022/05/07 22:24:08 fetching corpus: 22700, signal 308041/522830 (executing program) 2022/05/07 22:24:08 fetching corpus: 22747, signal 308228/522830 (executing program) 2022/05/07 22:24:08 fetching corpus: 22747, signal 308228/522830 (executing program) 2022/05/07 22:24:11 starting 8 fuzzer processes 22:24:11 executing program 0: write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000000)={0xf, 0x1f, 0x1}, 0xf) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000040)={0xf, 0x1f, 0x2, 0x100}, 0xf) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x200, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x361040, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000100), &(0x7f0000000140)=@ng={0x4, 0x3, "da8724c7c3b6572699585bd2"}, 0xe, 0x1) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x35) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), r2) sendmsg$DEVLINK_CMD_SB_GET(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x60, r3, 0x400, 0x70bd25, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xc97}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x10000}}]}, 0x60}, 0x1, 0x0, 0x0, 0x804}, 0x840) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000380)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f00000003c0)={0x2, {0x2, 0x7, 0x7, 0xfffb, 0x3, 0x2}}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, &(0x7f0000000400)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000440), 0x80000, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r2, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x84, r3, 0x8, 0x70bd28, 0x25dfdbff, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}}]}, 0x84}, 0x1, 0x0, 0x0, 0x10}, 0x8000) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000600)={'batadv_slave_0\x00', {0x2, 0x0, @dev}}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f0000000640)={{0x1, 0x1, 0x18, r4, {0xfffffbff}}, './file0\x00'}) write$P9_RREMOVE(r6, &(0x7f0000000680)={0x7, 0x7b, 0x2}, 0x7) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000006c0)="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") 22:24:11 executing program 1: syz_genetlink_get_family_id$team(&(0x7f0000000000), 0xffffffffffffffff) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000080)={0x0, 0x3938700}}, 0x100) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, r0, 0x20, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0xb28, 0x36}}}}, [@NL80211_ATTR_TDLS_INITIATOR={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x38}, 0x1, 0x0, 0x0, 0x4004880}, 0xc0) syz_genetlink_get_family_id$team(&(0x7f0000000240), 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r2, 0x200, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x400c080) r3 = accept4(0xffffffffffffffff, &(0x7f00000003c0)=@ethernet={0x0, @link_local}, &(0x7f0000000440)=0x80, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x20, 0x2c, 0x400, 0x70bd27, 0x25dfdbff, {0x18}, [@nested={0xc, 0x92, 0x0, 0x1, [@typed={0x8, 0x5d, 0x0, 0x0, @u32=0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4004000}, 0x20000000) syz_genetlink_get_family_id$tipc(&(0x7f0000000580), r3) setsockopt$bt_hci_HCI_DATA_DIR(r3, 0x0, 0x1, &(0x7f00000005c0)=0x100, 0x4) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000640), 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), r4) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000006c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r3, &(0x7f00000007c0)={&(0x7f0000000680), 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x5c, 0x0, 0x20, 0x70bd2b, 0x25dfdbff, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x4, 0x4f}}}}, [@NL80211_ATTR_VHT_CAPABILITY_MASK={0x10, 0xb0, {0x400000, {0x6, 0x3, 0x1ff, 0x100}}}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x4}, @fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0xa, 0xfc, "f349ef0a2585"}], @NL80211_ATTR_WANT_1X_4WAY_HS={0x4}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x650}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x400a080}, 0x6080809) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000800)={r4, 0x7, 0x8001, 0x10000}) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000880), r3) sendmsg$DEVLINK_CMD_PORT_SPLIT(r6, &(0x7f0000000a00)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000009c0)={&(0x7f00000008c0)={0xfc, r7, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x9, 0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0x9, 0x3}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x7}}]}, 0xfc}, 0x1, 0x0, 0x0, 0x10}, 0x4) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000a40), 0x480000, 0x0) 22:24:11 executing program 2: r0 = pidfd_open(0x0, 0x0) r1 = pidfd_getfd(r0, r0, 0x0) pidfd_open(0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000780), 0xc00, 0x0) r3 = fcntl$dupfd(r2, 0x406, r0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f00000007c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3}}, './file0\x00'}) r5 = openat(r4, &(0x7f0000000800)='./file0\x00', 0x4400, 0x1) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000880)=@IORING_OP_SEND={0x1a, 0x1, 0x0, r4, 0x0, &(0x7f0000000840)="0814a5ef177fbbd76545a5d31e396fca2586c3a0e1001d87067c45bd89ba6c3d1685b50923be8b94a50f932980627c801446dce1ac976bc18136d247b63f0f", 0x3f, 0x4044001}, 0x3) lseek(r2, 0x401, 0x4) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r2, 0x4018f50b, &(0x7f00000008c0)={0x0, 0xaa7, 0xb5b}) r6 = open(&(0x7f0000000900)='./file0\x00', 0x4002, 0x21) sendmmsg$sock(r6, &(0x7f0000000e80)=[{{&(0x7f0000000940)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x4, 0x27, 0x4, 0x0, {0xa, 0x4e21, 0xfffffff9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xffffffff}}}, 0x80, &(0x7f0000000dc0)=[{&(0x7f00000009c0)="5ceba0baf0458c14c21a2087b3f8a192d1ee52173a2fce8b0072623ea1b6402a0b306964e1877bb00a94f0f43b68c8b6c52cb7f4dd09ac2f88373195591ec25767031e6fce5725d9ec0b2d52ed61f5195bae1543e47e8033fc3bfa1eb57def11f60481c0a0664a463ab5370907592b37b0b21e24f3a628e9165cc59c9f5104dd5ec26f5e04e5c296034ccec3db28342fb024e5d6e6", 0x95}, {&(0x7f0000000a80)="308bacba59bf078f070b453632bdfbcf762d1da6df0a46e9126b5175968a3c4f8196f3c65fa008c590c8cbe84a984fc7e4ad6fa8126100a140befa034c797343fb98a77b42d3978f7573643fd72d368cc0862396911d67610abce21813bfc51f119c0e132e896149b0a9bad0aff23388789ed0dcbfd046e0bae775f9f417967fd3a05c1f6229885320eb0dd559c1e8d0ba5654d8daee0a76ba232ff2905d34d0f46afe817bfff804db873acd990ff33f14ca7797540c775c25e359b2b024c68a0c5339249a380cd9760ff1ec6195be8848a12a129e705454569cd7a0f910316fcdfe55180925e032b3f570a8df60e33e6ecc65", 0xf3}, {&(0x7f0000000b80)="e6aaecf2ecf0c18165d7dcdf2d7a5a47e9b566826c9c15f6ceb41b2d7847a8396bf02c2f1c2c32a4a8de2a", 0x2b}, {&(0x7f0000000bc0)}, {&(0x7f0000000c00)="894ae29e28c65e9dfae2a9ccdf98167eaae2b2caeae74eecb1a78dc398f44fb68e39a990bdf234d6443507f6684d04878be97c81349b0714eaa6c0c6fd48e5a360704ecea79c27c4ae57feaf79e5d6a23f20ae59fa4b96ad86f38f92d332fb96dd2ee307aebb3014d3528cbc562493062a0f9b758d4277237f5df69ce7f32ea6f83e99b21d20b6fa416a7df8c22dba74043097667226148c833bfff220ec27a1d348c69e4af73c3988a42cdaed1d", 0xae}, {&(0x7f0000000cc0)="c7c9262b1b3020befbaae0ccc9de9b6085bf01b92775c13c03bef39081d1dca65e6bea4db18c906c76a061bf081d824dad0b61bb48e75a52e30a321bdb506045637cc6501b9529cbef154c2dc4974a62f5adefbd937cebe29361352230a73f5e3b690791ceef47b457a8466b319cf4dd6d5211cecfaae4f0fe75509fc0287e66b31e7f77a26e2707cfe1c1502754948f972fb2b4f197d68b17c466a6078ecfb6cbc1c46432d87645454bc50f19ee9b3207ec96a4929b5d92346338a534329cd69b29e753272e730f6cf908fe29bc227b9d74db4cba7903e406818d2e05", 0xdd}], 0x6, &(0x7f0000000e40)=[@mark={{0x14, 0x1, 0x24, 0xffffffff}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffffb}}], 0x30}}], 0x1, 0x4000000) syncfs(r4) r7 = syz_io_uring_complete(0x0) bind$packet(r7, &(0x7f0000000ec0)={0x11, 0x19, 0x0, 0x1, 0x8}, 0x14) syz_open_dev$vcsn(&(0x7f0000000f00), 0x94ad, 0x0) mount$9p_fd(0x0, &(0x7f0000000f40)='./file0\x00', &(0x7f0000000f80), 0x400, &(0x7f0000000fc0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend}], [{@uid_eq}, {@dont_hash}, {@subj_user={'subj_user', 0x3d, '\x00'}}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x65, 0x63, 0x61, 0x39, 0x31, 0x64, 0x32], 0x2d, [0x31, 0x32, 0x30, 0x2], 0x2d, [0x32, 0x38, 0x35, 0x62], 0x2d, [0x30, 0x32, 0x61, 0x62], 0x2d, [0x66, 0x35, 0x51, 0x33, 0x33, 0x37, 0x0, 0x34]}}}, {@fowner_lt={'fowner<', 0xee01}}, {@uid_gt={'uid>', 0xee00}}, {@appraise_type}, {@subj_user={'subj_user', 0x3d, '\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}]}}) preadv(r6, &(0x7f0000002400)=[{&(0x7f0000001100)=""/117, 0x75}, {&(0x7f0000001180)=""/154, 0x9a}, {&(0x7f0000001240)=""/112, 0x70}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/62, 0x3e}, {&(0x7f0000002300)=""/247, 0xf7}], 0x6, 0x1, 0x3) 22:24:11 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x61) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000040)=""/130) sendmsg$802154_raw(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x24, @none={0x0, 0x1}}, 0x14, &(0x7f0000000200)={&(0x7f0000000140)="20874253f70d5c4a0b762372248262da1a7be9ce4fc6f0881b57ea8168625c4f9efb4c785d2828b197c26bb12a1f2f9e10f435bf7a54f3bde253da47fa065b8f88231268e2ba66fd38cb8a69b86140ec93c22eda6426249ff12e721fce1de8484bc63216d64b41845134fe61bd06e946553f2b1fc73e0c8252246a5ce14a38bec86d22dc9a6ac3c48fc72bcc", 0x8c}, 0x1, 0x0, 0x0, 0x20008000}, 0x20040004) sendmsg$802154_dgram(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, @long={0x3, 0x3, {0xaaaaaaaaaaaa0202}}}, 0x14, &(0x7f0000000380)={&(0x7f00000002c0)="091781baed0a613db8cbfef103f96e8284cc77a0fc1535f7bdf1ee5e2985b70c7798cc6c0c50cefe3eb8f4f8fab1f8e0208746fab94a42bfcbfd4832909215a0b0ecaa7cf00c1d7e7e649c753693e7fe7ed5db31dae7edd2d7fb70ad115b43a2be7369ad7c041c34c8264bd803b613e82b1818a4949222fab2afaee909a0993d6430be3f27103b014a05bc77c70a8a8cc5803dd5652f7ba74acd3b202696d8c9fbc4da409751ff09", 0xa8}, 0x1, 0x0, 0x0, 0x85}, 0x20000005) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0, {0x6, 0x1000000}}, './file0\x00'}) sendfile(0xffffffffffffffff, r0, &(0x7f0000000440)=0xfffffffffffffffc, 0xad5) setsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, &(0x7f0000000480)=0x1, 0x4) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0), 0x2000, 0x0) fcntl$dupfd(r1, 0x406, r2) recvfrom$inet6(r0, &(0x7f0000000500)=""/49, 0x31, 0x0, &(0x7f0000000540)={0xa, 0x4e21, 0x3, @private2, 0x81}, 0x1c) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f0000000580)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x81}}, './file0\x00'}) ioctl$EVIOCSABS0(r3, 0x401845c0, &(0x7f00000005c0)={0x1, 0x6, 0x3, 0x5, 0x0, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) copy_file_range(r3, &(0x7f0000000600)=0x57, r4, &(0x7f0000000640)=0x100, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000680), 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f00000006c0)={@in={{0x2, 0x4e23, @remote}}, 0x0, 0x0, 0x0, 0x0, "b34259818e8323a1537ac6acb93499dea056f663ed42a4cdd62920f76e5a06308ca04e3a87ffcb6a93cfc2b2ec291f0df6b876ff3d0e2dad57ca9b0f61d643abf5bf2b6c30ea175a8b7afe2f6f76175a"}, 0xd8) fcntl$setlease(r1, 0x400, 0x2) getsockname$packet(r2, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000800)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000840)={@mcast2, 0x36, r5}) sendmmsg$sock(r1, &(0x7f0000004b40)=[{{&(0x7f0000000880)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0xf9, @mcast2, 0xffff}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000900)="f9cb68552721b07dadd591e62626f56ad4ab46ab66db4a388febb39ad6f88e5d6b1061dba3eb39657bcef51eea41f13553d38124463fae770403377f20eb5bd5b0963e1e6451824d7c016f62fa462945dbecc0a9c4633c2eff6a05b64064dda1afcc424699878fe46a3b552b0a630c1a49a3de29e0f528617e671ac07c8d3bb73d68a817c071", 0x86}, {&(0x7f00000009c0)="13f253370d8513ab10b945a2b21ea5fa0959dcf499ea2a533573818e8ba6ea955045fdf9bcd3efeab8d93d2dd739c5f45be97969ddd7bf35e998dc56c91d9d7fd06a2e74eca7397c4f3cfe408e74040d4a0b41cc8a6158f2255fe8fdeebf660db8889336649ab882", 0x68}, {&(0x7f0000000a40)="d59db176d68019f370e6da3a4804cb1ddabf98238049e310e0344d4468cb3ffed2887cb31e95f4ce342493f1baa0dc57ec3265388eb7b2e7f348b412fb6282b05db09e61c43a4a5198daa40e3710af7bfd06066a2c9979c0bd9a6c8e729ab11001e2c09fea692ce45e84fb4d45", 0x6d}], 0x3, &(0x7f0000000b00)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}, @txtime={{0x18}}, @mark={{0x14, 0x1, 0x24, 0x80}}, @txtime={{0x18, 0x1, 0x3d, 0x80000001}}, @timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0xb0d}}], 0xc0}}, {{&(0x7f0000000bc0)=@in={0x2, 0x4e21, @local}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c40)="5ed6ffd9fcc73f1e2057e487ae5ba7e9d571acdc8349929e7f873ff7903e329feae70bd3a394b2dfdc571f7c8d0c12b8d3c42323ce0b71b968fbeb72a3101fffb02db79412040381410a988f0549f0fbf85ec503120377b400674fb1130e4f3b9c4414c9d1cfb71a229a10241be54d7b20da75f61ad85cf58ba04b3fde823d8e9c1366405f3670b28630f3", 0x8b}, {&(0x7f0000000d00)="42de19fc8989b57cfc38eca3637aad1a12e10841fc095521eacba5804c8bf7b06e878a0cbd8a18d08d1aceb321665adaefd831b2606d757c4f530b53eecff88b37ff2dfb76b7164b018663be5b8b12ba", 0x50}, {&(0x7f0000000d80)="9be501c83132d94527778cdd", 0xc}, {&(0x7f0000000dc0)="7599fc273360cf9794338630f5cbcdb546ff27a2d20a5405ca93da98457b5905ee9b05fe44027d8082fef99454f1a2417164551617d9749d028ba1899a6e67139412488a3abe552f6d180e5ce53523d329ca3c8c36c1", 0x56}, {&(0x7f0000000e40)="ed0f97835c55c1b2ced2b29e6be1f71a2b35ecc478ca7f869f495a5357007170d3563a69ec4b7d12d60a0825ba4920f8fa5a450eb3c2a3443e77f4c78506d1e232d9c88f1b807d1c1017738a6a773d3ce888e51377393fcdd86297413d10339d865ce54fea87e77fbab8d2896e155ab180ba9490c3cd484722303dd3fbe06d4e1cf88a319ad9c161ae657e02694b83779e45a870d5e224329334056ec933f5cf18d057ed946b48d3aafca93b1382cab3e935ae9d8cbe5e5d7b0329c1ac218d3201c1f8cba6dbce", 0xc7}], 0x5, &(0x7f0000000fc0)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}, @mark={{0x14, 0x1, 0x24, 0xfffeffff}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}], 0x48}}, {{&(0x7f0000001040)=@ieee802154={0x24, @short={0x2, 0x2}}, 0x80, &(0x7f0000002380)=[{&(0x7f00000010c0)="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", 0x1000}, {&(0x7f00000020c0)="cc1615", 0x3}, {&(0x7f0000002100)="6dd5e7a54d765615f7a0d6c466ba6b79b58511d377e613fe2225872a9bbbd2753d5a9c918f4d29b528665585a71d4ea86abffaf7897cca18", 0x38}, {&(0x7f0000002140)="8c5af7145c33ffd4b59444df7560c6ab790f8cb035d59349d93eb0abd03f9d6e1e942cf12d92ef7b72d4003363c9ba21283f675e6377a9e4c1f11fe35e106ae63d30e919edfd63e2208dbdbbc939e728796acbdb68f05060ac1a849fa14e5de0a1a9a4cd700643b41aefee0041bd822a3424a348a4a6cdb80a6ec8d32a6d8b21b78c731a0e2563117bc95b5ed7ebc90cf340790a9415875c598b70e38951f01b98199ace42492421153efd9eb4913fe2302838c39ce537a1600bd7abbe01cb96b51ad380e45d9f226426d3824227ca66c5cad85653b4cb80a9bee5a64cfee848420c58fec00580", 0xe7}, {&(0x7f0000002240)="f3621f0317dbeefa199d6f271e54a8d9a4dc7698f9b4baa7cf99b60348160b1d2836e757e14995e2c6237cf012aa80cabc698adfc15cffee3bbdcf553241d0d8f305c6117d9ee63583ce4797", 0x4c}, {&(0x7f00000022c0)="2c3a951ec4a45e94c169ec750aece140e0cc256abcfa41553bd50e503093bc3c8c6ed772306514a420055e19c6330d0319add87c90650967d30eff0a7bb3554b85380219574dae625b7e8379d3fed8b421a7d8e0b7d8cfea1406984f3d067c7c8c26143689cd68f5f7fedca56136d5d913b756b442376429bf8a1490efade7f6614e4466cc0d03fb9834ddcd55a33321dc", 0x91}], 0x6, &(0x7f0000002400)=[@timestamping={{0x14, 0x1, 0x25, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x401}}, @mark={{0x14, 0x1, 0x24, 0x800}}, @timestamping={{0x14, 0x1, 0x25, 0x1ff}}], 0x60}}, {{&(0x7f0000002480)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80, &(0x7f0000002680)=[{&(0x7f0000002500)="4d669970b0c1b059cb66b021d7bf61c640f0245f5256ed4d023ba75029a8f0be7f8a8d11cf062e8ca8ea24f75ee135fe9151d7b7f8f621d1602ab685c3b959b473546705b8b7ecf127ec98a739a208f90ba233bcaedf56f0be85192906b11012573504e46abcaae593d1a3869b4d4f32424f044850816be33739dcdf2330d13a34ac0f0d4cb4c47e181afe849d93c53c92f9f6252a4cb89cccd47976edc9b9e1fa22b8c0cad30405e94b9d1600d32ef395b320260a3a48f04e1db147d2c1d367ccf6c2e2f05eb359a511", 0xca}, {&(0x7f0000002600)="cd8cfb1bd4a3c7d6e4619002e8", 0xd}, {&(0x7f0000002640)="9ee1d9839b0eada2e9af284be96c721721e9e467a89391e2552a4e41aa122ff49116f98a2c46ae", 0x27}], 0x3, &(0x7f00000026c0)=[@mark={{0x14, 0x1, 0x24, 0x2}}, @timestamping={{0x14}}], 0x30}}, {{&(0x7f0000002700)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e21, 0x2}}, 0x80, &(0x7f0000003a40)=[{&(0x7f0000002780)="5c6afc28d51b1eacf238a28970b47351e9c2363789b25dd28075dd9d6ed04873f8921bb719baf4480352ac190bf53fc786a2523f772029f6dc9552bbcd88b739d4d1d54bc715a04c100293f3913c741b38696170cc2254fa85130ceaf5c3f895dbcd5feea09066eddfe640b98b8f96b8e5ba21610cd4bd18885264e2d76070320d3757b62febe703f9a096f96fc2e38df351d6e27e23296f5db27811ba20b3315567d81fec2d0004c6fb9d3630e90a1b89ac1ccd9676cf29ef4c0fe77be85097599ca5225aad8274c2cf4ac290df23b95687", 0xd2}, {&(0x7f0000002880)="226e25101e096a60d80e130826f36ebc5ac00120c2175e49bc4d91de82d3d0b91ec15a7e10fdf2c632f80d44797fec51534fabb36169075ff7", 0x39}, {&(0x7f00000028c0)="2b413f6d573038a6beaff86a76ef2768f626abdc7407316a3367a1da07fb7793527ee505805465f8c50305e471a5609f460419806845894932839fbd093008637cc193ca51a3b11b1730209b7b606c79199e5f021dfa0cf27b35de4b207a7e5894261461f5f76ca696d231e178283ef287c21a6cae0879c667a854a15d7a9a38", 0x80}, {&(0x7f0000002940)="0e65f0cb6eb54b7c8c40656a2840a10824ce2872c0de1d5c48f4fc925586381354983c0d517ac01c4f4ae88fb91d71595f906df5533c05abb34f62c6842356871c7d65423e95d450abdb7d3ab92ab5104fec42942f4a66f9b87e8956e5c9f95a3bb21ca3f17e7570035bdf269fac0eceeb8dc2883163728ef5af293a35e25a5870ec61fd4e9d11915248647d6fa11526a716eac11bfbe8fe3a15881e1cfa0c1f3509bbb69171c8e2b707bdbfc04f7aadf977080313a62568f0efba86abaec902c5f7facbf572342fee8bdb8c7260a596afe9fd95eabea1a0d40fcc4a2eb05128125ff07a82d018a3ae94937210734c40ce563dfbbe52afdd27203faee044c73a3b96a5e40e192276dd58974e6b0e0a0e7fafb101cd02a8dcb8015b9dd389b16d2a79c8ad86cdc913204189d760b474d9a3bb851cf391344cabe503ce49db7e7d2e1ca9f547b81edd0c24826ffedcda867303805ee3d58f43128f68718b8f0c3434785ca047a85b211a6cafdfbdbde9e5873bb7e29f8fb5a55a0e7769d2bc79a544bab6b1d5404bed77454683d7da05b506f36023cd9860a1717501ba048d5a4f48153bfae0256649d6482891441068c879f60bdc78a8d0129e05999c41931f34ccbad187141199eb9be8fdfeff2a9b1a5515a3ae2c5e799327f9e35bb8b39f12eedf22a45499b70b16c3363540545c2e9c1a915bade972f3abaa0b27c48e5951c123bb36c0c158944fcc81def4e45e47a28020ee1792b8e07f0d61facb2da2d5602260cd19fd224458196dd5b772e9b48b2486bb29bbac15339abfe26c86c8d6ce9a272cb2c6c315c4d323f5560bf5eb2c36956f5cf00dbf3a86bebb2f4645e8eb64cfef142e511b8477fa91b22d9831025ceb1d7f6505a41617ff0465f6d13d7dc449095d5fac04f0439d30864415d836b1af0aeedbecff3dd90ccba72d6221326b359eb9a1e90b7deeb0bbe5ba9ea93b8baa6b45471f1fc7609e0e5a3e6aa47b9699fc5bee19d36e7e2b384850610bc18e4302eb86a08f9bc52332e15a830c07b713f14b3ef0cbdc8b7653fcceda4629d8a13ea03d98f1209fe253304d74913758d023cd76cb29fa6869cc763f3c53c8ca27cfdce62a488409532d8dbee6243f9d4b15604cc1a76b5a9ad35b70c451bf5eb84b8bba9df65325649c86099bfc137c9f088b425e5aa9c60ccf56b8c7972c0c96e57f62a3ea360482043a1d463081d11ba4887f66eb18d2d42ac93a55c4979d659cf1bd0a0a1de015cd1b639bc2abcb0a71ea497825e59fef5fb9dad074f803e03d9a92ac58eaf311e60c05c244f5dfa6f7c30cb8f823c0490aa781b4d525b3ca197448e4fb9be6603c4bf2efd222982bf114a168398b77405ccc4323f2df3378388c109473e1e5e8fef4c1f6a6c678401943377417d5e148fa0de60f89ff67dae08aabdf6141dd467be0571d225b64d3826306866f3a493027639915ee88433449cb9d896a2e9304ab5f9673080e9a513be076d2c5318108535729d93c3ae24b7873dae0e9a04fb65387fa83b231e2020ce443c5b3ba8a5ba5f1e2383716a5d74df2fd350a05b5eed15eb00988bae74256a7d7f7f3b7b7e377e89964e8b1a1bf33364160e5f979cca0586b10b5e7f86a7e99140163248bb5cd40051726e73287332d965eacbfa5825be681b09f0f1f3093035ea7702c0de968f101f0ee7a8b4f03e7d0cbf37ee27b7851ed6aa039f4a2df47c564697395771269e324f12f0db5aa5719457e518a7ba6539d81a1b7293cd698381584b67e166e420a9a2c5876832ef52f36b1f0e1adef276f0842f53506948273b75d50f1992c367e0059ae05d019c983254ecfd9578a65ce3d9184213f8f37e470f7e95acc4dfcc1a23496529d3dc280056d8a54b4e9addb35e0f34ed496b664a5bc7517a2b2216141ac8bd320a3497d35e6529ddd8bf26574708fe7c8a4c3bd2730726e8165119a03d252e2b61f3dd11f7bfd0ae47036cfbda485fdb7207ff8e9cc40934d28101cbccf149f43f638370a558888283bd6db012ba3863a13768cf10873cc74d813ad19dcaba505aff5a748de74ae112385383271bf962fd8834ebce4c5530d44b3a6b1013d9f91949c52cf81498863937504a5cfbd397fa0f3d03e2b1e40ea3480231179a59767d6684491ff78c8642274044e900cfe6d463bae275a713aec5471dc452ef5c04e7adc676f5243b02de41e255123f1daf7e4ba32bcb1c50f3523ce89c11dc4fc59cca0cb5852dcd158c00ff26768add76be0743698da4ed34ec1d0bd653447ce2f5e4296c5e79abb9383093e849d115f5584a9d0ec6f2f83c440240853fcb3c43093414c2856c3771ae1fb85a2126da41d97950f9751fc055d3c9a0f0cf886d0752bfa5fe28a1bf6e7d42293cfedb116ab283afeebc5dfe32e191d0f1318d07ad42d11ab96f6bd619ed3891d36d4c4eefcad86ec9b00965726fabcea20e4137fc96619e333b55d92f365b0c35c98faa81e2ba89db5f30dfe56a3988d2b8d02456dac37527cfed1a19bd0b631c22099d52b6a3510b4bd0d6130562464f3c91b5b02551707a2a63cedb23d42db7c7f22989f964041d0e2e8bbc297c743178030a7854efd00b10e3c41b689c04f2a784600d3f205b5500ed0f3409bcaaa1ec0de30066110abe889bcfcc37631d8ff5a6a4e62b1d2f9f416d933e8c9020a9833a3e1781e07cf1ebc48870d2a0f619ad81df3536878b24411b08fc516a29eba39640ae1e0189b7c21a5b0ef0b18cff000465b672c8fa01c57a1bea8083664405bc1d2b9f5a66fe43e62bc6f217f927fa3ff981e98eb38db08653fc6b06d8def88b67b0d397fa567980a7bc85cca7a8ea6e1ca9f485f03af7349aaba04826d9370383e9f5762b3f33e7c353a2d7f9ab9ce133c58e338285aefcb467aaf7ecf0d6ec59f8420127dee296b1f84b58e56d6b25f4b3385a3d3eb67f9493266e3f3ddb91eb42c3be80fc3196b4b4e389c6c13d5baaf47781f3c2ccf4e267536add2c9cf10aed73b3696b5c8d63515b4a0193a2bbe4b76410f38055ac3a95134527606f51ab8c83f19414c37c7071707ee542e890d9ac53350c480e3cc7eaadcb3d07f5ed577bff334d00421e30950d4080a066711cfeb5616b076caf5f472bfc97d0437ce75b9a9c35588b6133442b247bb0151bb165663c593de14c127fd932ad38e3267302c60e5138f9f807f20c235109f5d2cd313a34816f7649e68b7626cd672157756f69aa8418dcb69307fdd97525b4487e367d9554e78d222ab4f583c92b28948e86a698fce1f17506a1903ccb4a3d25cc14d0a0dad7e8481921a41a0af3be93229b14d69d68949faedafe2293f8cd8623cdfd5d99e03d018c1efe6c6c7f9151a275c7ecb9b3bfd71eaf72c676ff363a43b190c4beb53c229068c3a1893e25586c1a18d48b1de414776e69310cff5298dba4e0880e92435f38a9ede4a06d45e3192e9c23301d2bd2482076b2cdd48c55fa869c4a884dfd51423a51b7f27cae4971730fc01ff3933c7b86ba398c9d76e8631278ca3b76b61eafbfe45bddfeea43233355d33e34f279bcf510cf5c4abab25ba98a5122925402f4596c360ef4903680eb32b3fc4389d148d74d0325cd6b870de83853bc4982e8a1239b641d8ad1c1741d90d493a8cdb8f91ccceeabb36b222678055a26bd78457171a8690bc3c594e6afbccb0754689ff49efe4bb2e551cb4d2721050194ad2f4b5f1314fbcb0c41601944288ccdd800653ef6f8180950d52720b94a7258b0643eb9975fc75deb803295c2b8a3a14bfe2aebc1b91ef4542a0ba4744613319d78b79dcca86ed8914ddb9f5371844038f8141c33a4b5ddb8e0e780b08fe5fd121e49ab9b53ef5ad597436e3a05b5e4cb60b2ad84534b95289300e5840340659fddc18ecbe1a9ebef2274f7040cdf0ee32690102ec99eb69fc3ff7678521b4c71ca646ab04dc74238023e5adcc76174a084a801a9ecd67565ad35465cadcb68f2d91874d3d4d3694a52e2a8846dac37bac63ccc48171432968326da49ea0284f4d038d25f6a278ee9de24fc86568310b580477d94f962f1a692d610e43e2a7d9e4f2b7ac5bbb2d44cc73aa6c1a52dde4b40373938983aa0137a87ddbe990019fff2b55ac2b01330adef6bcdb9a62c63ddc705cee662aa0483b7a503369d908be9552fcef5ccaccd9786b5207b01bea7c13c53a5c050a13c6eb51bd8fcfd51c141c51702889024572f5b66bf7d7a4395d420bdbc62025315952948d432f8bae2076bd9764f1d8170fd94bd19ca0f11248a173c2abfc8d10c84bac7658f129f226e2bd08e04cf36d4a9a8f29ba9a87f471eb9faeb1d7e2253a83288daa565156ed5e2cef9b99c6984bee72035067c916e956e6fd2ae50625a51ad655b62cfe452565a86111826160e75c9c68cad882f04fea1d549a1abb4d2414587bf5db8e8e713b9e9a3a3a3fe0338278e18c4e071b44ee716688deb791e6b4abf630a8dfeb0c6ec63d29d46131c71878818b24241cdd2f91f72396e738e52c4676117d063a4b94f38be37f2366f996a6751ce3de1f91bedf41e0aa8b20e88d4ade6358c965bd70c9b66cabc2bad7dcede5ff179cb39c1a6f41dfa90a9853c467c1ff9ffc3040a02ea551c39603ea5c7bf1b8cd699f6e022479b2f5e01e5ab0949216fdd40aead41a508d31ea1725a605a2ad70352d81a72380432ca9cefc59139b31b9fa591555855863efcd907faeb90c2d05b49d0cf8880434cf5319227cfcca43846e2313c56ed2bc4584c418cc694795831ded788e67aa4eaa6dca5c275303edec8c490cf630c858778edfce48f906476bf2d996bbbbb83908a1963b06d6deab69049749d675bfa3d5144c3714de333d0a6b5b97703b8bbe9b188b9afa851d202b4c736ae0bcb6eec50fd6d5c87c0edb7aaf1192500ccdda79af3dd027f7b5b9ff8ab80384768b9c9bd8cfec5b38b7f8b536ae19c1e45c3ff056c3f17f5ac8cf8f183bb2c76f1b6ce1dd14764980435c62663a0cb1fc1d0b7b63de3f64acaf5b91d62735c0fe13d67dc1b996c5039c4231e8501eaf0e77569744b00276639472838d4a49d3174c0a45721cc3b2c40b72d6f3579c20314c79882026e2143bfc3bb8b4d514c990edf50ce763f36d4e996a3597b6c4878719cf4a554c10c542c138bf7543cf359648f74118b865ec500e9e75e1fd34aba4e2a03b9dc862f7d5a45c98c1e037c2aa565200a0ed84ad092645757feded2fd3a0a4aafab9660d6994603b5090c13fd14d0d1ffb00e7366250f5a21b9c5d873457d0aa1334ea2d4371e96a08204c30eb46071a5ae2bf49098403c11acfa675eafe69542dbe849852695fd8a1421de0fe0e31a0221edc6a01e5ecf3acf66b44bf93b25419c341bdbf91c0629cb1cf003ce09c2ee25d75e5dac89239b168e61401dfbe629da947e0a366f40c96a6c1e7657b2218521c8def5c62ac0e362965b814f7f514ddc5e02a74c3aa6f0633f7cac5820f108c0a825e05f4caa45822d8394343e2d62a411387ff64973e3f818adfd7154bba617bf21667ef326eecf7eaf2b6da75a1101511798782c798cff653ba0407d26dcb1c771c0402a91136ced8c0c7df26a619c36981774dabb39892b25c0290e5286f1286d055fe187d28c91f28ea20f77bea58273b3a503d81ec28928e508dce5f89e27ce4338bdcdc439edc07e9244ea9b095e89527b5ed075863a51c348ed47ea164d263cc8f73ca3338b2586bbca9492bbc1861872111396716d627faae59c22aef8bbdcb9b0b70742f02dbcd17594c6bb3846c", 0x1000}, {&(0x7f0000003940)="1df2b4ec5da09e7a96328a0580979c1c2abab067a643a46c79dc439be8b72cf2c549e9f1d5d481d9d228540f606ed02611a912e5f4e8d1fe73eecb6f2f0d6086a0cc8de3d74d1ac0a38fc007162342957f8f5e3199562dac906b63f155aad973bfb835cb023ec01fe7bdd3c7d584fa58baef6b1784077d90f394ae30b3183fbb5ee74b9769aebdeb0d090c30b81ae283426a5d1a3a76d2da3b747fd7c8928dbe8ec1f7feb671e26210334f447749d8c61e7f21d43671f0c86b27ebda528890249ebc7b61875e3c", 0xc7}], 0x5, &(0x7f0000003ac0)=[@mark={{0x14, 0x1, 0x24, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0xcdf}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}], 0x48}}, {{&(0x7f0000003b40)=@qipcrtr={0x2a, 0xffffffff, 0x7fff}, 0x80, &(0x7f0000003cc0)=[{&(0x7f0000003bc0)="7ab27cc42dd5c49d0a7fca586df6151ccf2eb5051390c15fed21d531b32e2bfc8df19e55e2ed9929d65c09f3a854b72257e9f675bd6dd89065b474458e98b8ad9dcea41f9ebbb42db16886d5f3966912cff22e33c2c3781321d48500e0d063b14af7a09a3708b3a2e5b60b7d5e4dd7a1ab7d184e2c25514596157946feacf9534eb856e7a9e91eeee0fa34d5fdad9efe3b992f695feee736dd07178e1cfe170c35a7e3e41381bf84dbac9093164f1c93301cb121c2c4f43cf14fc18c3bb666953fb8c5fcaa86abeab590e684722545c8ccfa10709514d2dbd83e435e94879f08de5432a25b6c953c286684e23eb200b6ba4068", 0xf3}], 0x1, &(0x7f0000003d00)=[@mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x100}}, @mark={{0x14, 0x1, 0x24, 0x8633}}], 0x48}}, {{&(0x7f0000003d80)=@ethernet={0x1, @random="6753ed984d29"}, 0x80, &(0x7f0000004080)=[{&(0x7f0000003e00)="5a0b9249b26dc94911707ee24917c12443dfa5ad4592b55d643088940c271aeee75dc1a8f62030fc225ebd714ab01a35bedfdd86b591dc275fc24800e22127dd6afe9ea8f2c553e0392ed16c9355d04b", 0x50}, {&(0x7f0000003e80)="8cebf411428330a2afe853573848994209dc8df7893b81f3234248e10b7aab1b3192daf3c262d307fd52bcfe6c0cbf401372d3db1eae058a7ce76e461a962d83b0a16496d1f66d3423d75633b772b231b020f58e931ffc52f89fa8bc40192b84b5df52ae2975b0ce4145ed1b4dc653cb60002c57e356ce37f342b852201e109089a604feeae65292eb4be3b8d19cc3ab8a211ae21866e3de7527b9876b55f99f6beb8c318f4508ae291542e89705910e7dd12a9dc5de61b851ce29c582e0", 0xbe}, {&(0x7f0000003f40)="c414f42785365f15178c097e916d4c9af4d80c72369dffc09c7f63121bb1211d9d6fa5d676fe0307843e2bcdb1820cb24b529c5cf2b82f3f15fff0559370112f6952b275b56be2009790e2c2ea34", 0x4e}, {&(0x7f0000003fc0)="15ca6d4c77d9f7670baa412fbd57b0e16df2acfd810f8bdcf0e5afaf9a49d7e6c08c5c4938c6", 0x26}, {&(0x7f0000004000)="8bf19b3f82038b85f5b0a3aee65ae098b93eba30648b6444494cdc73cb82fb7802b0cfc1de5702668ca30c66fbfef1f2f6759701d56ed3ce33a85d4aae7bdf4428b47d30b2b94737095ffae4ea350a4eeef903022311492ae0ab7a7a68e208df13d583bd", 0x64}], 0x5}}, {{0x0, 0x0, &(0x7f0000004840)=[{&(0x7f0000004100)="f31f94dcbdf93f3052a32617d541c275ca7ad36ede0ee3a876262350ad03db093df540f1d60819b483d916e4013c5bac68751215ce4649e6b1314d42966d15153745e17f75479e23c5a5ae98bad34b736cc40178d26bf7bdaf33621a9f4035a91c9b7fb20f4f4b6125bac49d329bc3e5344d2b1758b426a18fe2e73edc732f9ed50be51e81fa919ef1664ed0126a140bbbf25a3cf625a48e8d21fe68c3e8eb1e9138a8bf8e42f6ef3ae775c8df662fdf751a7aafb1e498fe79bd50807587cd7d7f23b4d552b14a4a12cabbe4faefc825008a3e47d2fe7120b233", 0xda}, {&(0x7f0000004200)="90957c65480138deb03574bd43258d2356b7648461d2a35169842787b3c576dffbd618af9d40383b968687b56ea6650df12c2e2cebbf3d99fd136bb5078379c6feb773440bc0c0892bd53674d6274fa7905aaa403038f843f7262a450c801be3eb23ad3f54c0f6cea0e30c913c526724afd4f9f3ad6c9b06e09d97c331903aca4919532195d943616a7188cb2c048db7641f96626e69a9779230ca0b747fd8915a21fa454965b820d64693ee2ad6c04a4ea9cc9d95a86582941543bf0e03bd76e8e1120fc377", 0xc6}, {&(0x7f0000004300)="d7269b406c51051fdaa44dd14ea7b0e4d667016a51c77b551c9ac175b20a9273cecda025e4654be3d34456768abf7f93e107a1c2ac29d7a7ed49358b662f2d81ae0b6a891928d522d9cd4202b065c4cf4c74f7c1cfab83d4fa664bde426a5d9023b58c131709bf2cd84ae33199b83aec6548660c700df2b1fe932a2bddb2340e95144023da51ac6e5b0122bfeb04e93ea805e92e1d5e58078a3e94753a87e73dfb284e5755aafc8e669d16215c9f0aa423a19301bbb074568ac81988892a954611ef3bea", 0xc4}, {&(0x7f0000004400)="8dbfe3cdf504b8524413e7aeee7cb190936d5c8ca35f40b19147b3a422598015ed078a6f585f33fe6abdf8c53b6c6d2e6064e0117f151dac21b7dbe86da7be90c15c4dd7103b4a045e818659fe5a0c923ac9f63fcd835ef7fc46fb21c50783633f3b50e8ed8c0bbfb8145eaf8863c0d87a81a8503c950bb91132d2", 0x7b}, {&(0x7f0000004480)="be93ecb2a93c8fc75d54d1103b2c69f2dd10c1416b05ebc23ea8babe875c6c8aae11b2b36f81c58df34ff58e9d73dc938d908caa586d9706eb6a8536781322f16afcbad6fe1d6873afb0a52f4747a86ca1e241eac04a23f8cab51eb266480ebb41b50f6c0fa066198cf06b6482db13cd35a6d3a6153b565a9835902bd90f3a67c9a2a085b7b4d8c52328a8b2c6f7be630f6432", 0x93}, {&(0x7f0000004540)="8eb68ee4277a87bed63d2442ea3dae8cc49ca237d7bb8cbf243e3c6b389a46de304e2ed4e1774e3417a2911d025a578e7e1b1cfe4ab97b0c79a87107a9147ee3b1549cb476e74cb35e8b1271b1d02b64a976faf027c65270a09e99de8539809a4ea5ade1064c02888648ae0f82471f3ef8a217a0cf54f1e170ad09a774ffc26cb4282f212cf8ac7c99baf7fceb668f3c549372237e21c0f1ad3305032d4d74e433d020661dc22ec25742de7064d101cef857867f4b8cd83abf4bc811ea040b898397a0315eb099d161d142c3bc0e2dc3fa88bc9a0293a92817ba3e15af76b7ede2d1771c1321f095f31d8d627f1d", 0xee}, {&(0x7f0000004640)="0f95859bd892e58047597aa033b0e3918afa31bdbdf3ead1100f7dbf3423c3da92a0cd8c2c64b5db35952bcd29d224c74b83e033ff09e315cf3acad1d6b1683bcf58d2f8820a50efc817e8a7ca73e017a9b062103af46555de23ffc78ce173e869a6e0c75d963a2f101ba5df0d5dcec4e9278b37da6a74c920b386e50fa9d9fa82a4189ffe113ef5f4760f7363599e53164f3858aa3d5f882e3ecb03c2d6d3a7fe2d8da2b251aad6a54d31c6e2a55cc0b28b6e69794385f83196443e7e3662713f8fd87b7c72b726181b59f10d213e63031097b1", 0xd4}, {&(0x7f0000004740)="ce7edfb4c493419b51e1ec71429add03c43ee20304281419853931765989ef15b2c6cbf1c81ef77c7bd6206caab194cd2981ae190dd78b214ec0791abb13ebb5d6ea4414519e511856413a9f6105049c5673f25068807f46bca448be7ff37473711deaa597dcc9383e533bee44b5db1db14b760d70e71207c3d305e9fed19244b7b96ab76e5e7f4ca63ad15915d631b2c864425600cb7b6f2a774dcd5b4f1b6c78545206e38d9a216a6721fe47c49a8fb3058cec212cedd92828568690ee3229e186117969cbf1d8", 0xc8}], 0x8, &(0x7f00000048c0)=[@txtime={{0x18, 0x1, 0x3d, 0x80000000}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0xffff}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x80d6}}], 0x78}}, {{0x0, 0x0, &(0x7f0000004ac0)=[{&(0x7f0000004940)="101b7ebf1984071f2195247e04f9ffd4279ea0104c1ae07ba4dfeca3ff6b76d82554b386fff5c480021869ee1676bebc3bcd69936468adf85caf98197a9d49b8caf83e3d032b4d9b3d3e2fd973ec1008f113eb0ea68379d540c5a7944eab009ffc2e195d28d5b0f6729950fbd7656d9836ae5e964479cf783f4b52291b8c2db0329a1c4ec9ac09b56f4f10354bcf3a3eadf5", 0x92}, {&(0x7f0000004a00)="e6165858a0c290b7128c10340beb1e4210d7a06c8e1608c003c3d8e2028a238f5602ca44daf9bf04f7a10e7f202fb5", 0x2f}, {&(0x7f0000004a40)="ee4754fe51a8af5feed05ec3d39428a881fa4e099a3e22f2f86fb944ddab09816bd225d3e5390c952bf9fe75c1f48ef0cd247a010b2995c0528ef60c5fc00b38fa46da8d9f30b404d819f52a27991306ab37c09436bcfaed76e49a01faaf9f302fb3fc8a2a028799b4a328168a", 0x6d}], 0x3, &(0x7f0000004b00)}}], 0x9, 0x200000d0) [ 99.359633] audit: type=1400 audit(1651962251.164:6): avc: denied { execmem } for pid=274 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 22:24:11 executing program 4: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xe8, r0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfffffff8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4f2a7d73}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xc2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x880}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}]}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1f}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x10000}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xaca00000}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x24000800}, 0x20004004) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240), 0xffffffffffffffff) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/timers\x00', 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280), r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(r1, &(0x7f0000000340)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300), r3) pwrite64(r1, &(0x7f0000000380)="bf00ad1e0fcc1bf97313c6f91b0860d8eeaf496828024ccae67595e7d52f8183e695cf70ab815e27f490967a19616538ed4779da5e27ea8650fbfd273e65100d075d0ac4048285d87f6053a832e9a91be2e8c09e2b945908689766e01953c369", 0x60, 0x46a) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000440), r2) sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x58, r4, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0x3, 0xa3c4]}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x800, 0xff, 0x8948d394, 0x50d, 0x2]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x80) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x28, r5, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x44010}, 0x50) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x6c, 0x0, 0x800, 0x0, 0x25dfdbff, {}, [@NL802154_ATTR_ACKREQ_DEFAULT={0x5, 0x1a, 0x1}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_ACKREQ_DEFAULT={0x5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_ACKREQ_DEFAULT={0x5, 0x1a, 0x1}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_ACKREQ_DEFAULT={0x5}, @NL802154_ATTR_ACKREQ_DEFAULT={0x5, 0x1a, 0x1}, @NL802154_ATTR_ACKREQ_DEFAULT={0x5, 0x1a, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8002}, 0x40040) fallocate(r2, 0x20, 0x401, 0xfffffffffffffff7) syz_genetlink_get_family_id$SEG6(&(0x7f0000000840), r2) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMKSA(r7, &(0x7f0000000980)={&(0x7f0000000880), 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x3c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x2, 0x68}}}}, [@NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0xbb}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x7}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2c004001}, 0x4000) 22:24:11 executing program 5: sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x70, 0x0, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xffff}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xfffffffffffffff8}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x80000000}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x67}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x25}]}, 0x70}}, 0x9460c71daf9a680b) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, 0x0, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_ACKREQ_DEFAULT={0x5, 0x1a, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4008084}, 0x4080) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000280), r2) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, r3, 0x101, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private2}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2b}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0xc}}]}, 0x40}, 0x1, 0x0, 0x0, 0x14}, 0x40408c1) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000640)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000400)={0x1f8, 0x0, 0x402, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x3}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x17c, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf877}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x35e3}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1d439626}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3e0433ad}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x58a3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa110}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x375db84f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6299e84a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8b91}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x13e16dea}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf15a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x47f040e5}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9b25}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3aa3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9941}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2262ceda}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe878}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xeaa1}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x238f9d2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2d628612}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5541}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8aa8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x838c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5aabe89b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2ca0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xece3}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x714f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6fd92993}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3ad186e0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe9a2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x231ec265}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1e343f01}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd16}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x577c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xba3b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x38b2b7f4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xce0b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x77db2692}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf370}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x318e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1852e936}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5779}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xab11}]}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}]}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000680)={'wpan3\x00', 0x0}) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x74, r3, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x22}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @remote}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x64010100}]}, 0x74}, 0x1, 0x0, 0x0, 0x8400}, 0x4000081) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x28, 0x0, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x8}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0002}}]}, 0x28}, 0x1, 0x0, 0x0, 0x48000}, 0x1) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r5, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [@IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xfffe}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xaaa1}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x44000) sendmsg$NL802154_CMD_NEW_SEC_KEY(r5, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x20, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x1010}, 0x50a4390fde43df5f) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000b00), 0x8800, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r6, &(0x7f0000000c00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x14, 0x0, 0x1, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @void}}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24000840}, 0x1) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000d00)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x1c, 0x0, 0x8, 0x70bd29, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004001}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000d80)={'vxcan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000e80)={&(0x7f0000000dc0)={0xbc, 0x0, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4040}, 0x80004) sendmsg$NL80211_CMD_START_NAN(r6, &(0x7f0000000fc0)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f40)={0x24, 0x0, 0x20, 0x70bd28, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_BANDS={0x8, 0xef, 0x7}, @NL80211_ATTR_NAN_MASTER_PREF={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000042}, 0x0) 22:24:11 executing program 7: get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x7fff, &(0x7f0000ffe000/0x1000)=nil, 0x1) shmat(0xffffffffffffffff, &(0x7f0000ffe000/0x2000)=nil, 0x5000) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000010c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/28, 0x1c, 0x0, &(0x7f00000000c0)=""/4096, 0x1000}, &(0x7f0000001100)=0x40) r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000001140), &(0x7f0000001180), 0x2, 0x1) shmget(0x3, 0x3000, 0x1, &(0x7f0000ffd000/0x3000)=nil) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f00000011c0)) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x40309439, &(0x7f0000001200)={0x0, 0x2, 0x8}) r1 = syz_io_uring_setup(0x56e0, &(0x7f0000001240)={0x0, 0xf421, 0x10, 0x1, 0x283}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000012c0)=0x0, &(0x7f0000001300)=0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x14) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000001340)={'filter\x00', 0x0, [0x74, 0x1, 0x3]}, &(0x7f00000013c0)=0x44) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000001400)=0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f00000014c0)={{r1}, r4, 0x18, @inherit={0x50, &(0x7f0000001440)={0x0, 0x1, 0x40, 0x3, {0xcc29823d2bbb9642, 0x1, 0x6703, 0xfffffffffffff578, 0x7}, [0x9]}}, @subvolid=0x7}) r5 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000002500)) syz_io_uring_submit(r2, r3, &(0x7f0000002540)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000024c0)={0x80002014}, r5}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002580)={0xffffffffffffffff}) ioctl$AUTOFS_IOC_ASKUMOUNT(r6, 0x80049370, &(0x7f00000025c0)) syz_io_uring_submit(r2, 0x0, &(0x7f0000002740)=@IORING_OP_WRITE_FIXED={0x5, 0x4, 0x0, @fd, 0x8, 0xffffffffffffffd5, 0x2, 0x0, 0x0, {0x3}}, 0x6) 22:24:11 executing program 6: syz_usb_connect(0x4, 0x542, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x4, 0x18, 0x19, 0x40, 0x16c0, 0x5df, 0x6c1b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x530, 0x3, 0x80, 0x11, 0x80, 0x1, [{{0x9, 0x4, 0xd9, 0x9, 0x5, 0x3, 0x0, 0x0, 0x81, [], [{{0x9, 0x5, 0x9, 0x1, 0x40, 0x7, 0x2, 0x4}}, {{0x9, 0x5, 0xc, 0x0, 0x70, 0x6, 0x8, 0xc1, [@generic={0x95, 0x7, "7116fc65815c46da6e0b526478245a7ab37357c790653b5fc82567cb3324b05051803e1553a1157edd19682285c13f2e9219b7cc321f371dda495474adc63ffe90f70011eb5d8aeb51f45af662a3bec0f4c9d966f9e79f4ffef8a9ae25f42badae419731f9cb6bab7496ed40ca561811ae0d99c738a65ff350a6b65e07bad1c2ce67013c6f28990434e223022e74a7507ac847"}]}}, {{0x9, 0x5, 0x9, 0x0, 0x20, 0x6, 0x2, 0x7f, [@generic={0xbd, 0x3f, "26d294ff40a396a73a6c7107d273558bfd4d9a73017f7c215c772e010710895f83ae67408a4981da49d91ab6b88c5718a0c9950d0a8d014acdfaba7aa708c75845a0c90c0683bfb4d8b11bdc452e06dcc5f066bff89c4f728b138ea8face996b0889d25887a08ab2953e7f86a5ad72162655c54206ff79e9b4616b2a2d182b1dc573db84662572644ede453ddfa31fc560a9911b18366cdb90f383af139de280b474e1f2552db6a63a94255b0a3d25822470a28978c4476fa7633c"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x200, 0x78, 0x5, 0x2}}, {{0x9, 0x5, 0x80, 0x3, 0x200, 0x1f, 0x7f, 0x80}}]}}, {{0x9, 0x4, 0xc3, 0x0, 0x10, 0xff, 0x5, 0x65, 0x1, [@hid_hid={0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xd76}}], [{{0x9, 0x5, 0xb, 0x1, 0x400, 0x0, 0x3a, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x8, 0x2}]}}, {{0x9, 0x5, 0x2, 0x2, 0x3ff, 0x0, 0x7, 0xff, [@generic={0xe8, 0x24, "c1e0e528458119a4cf330b6af6ee2c180ebbe6b1b9ea12f708e9dde9b4107612690d1f0c2ad29d94170da3cb84adcb06817d99d1711250ba1b2ae106d7f68642be400917de2ac711394845da1c521e531e716db9d6ac5bbe64977712b70855deb0922d247b15f7471840f60325b263810c0db394f5af680460eca33d30b406aa7d342d3236c2d8ca8031f300d0f09cc0243841f8eab43ea0ac88dd884456f91007a4454c807cfe249b3a0a80b14682f59b6a9ea94ee9de3fe5df72542234d5ca828e3f9565fe202bef5321c09ef9f8df9864022999e07ce352152c5d0023c378ed85af310ee6"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x40, 0xa8, 0x1}}, {{0x9, 0x5, 0xa, 0x0, 0x200, 0x3, 0xe1, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x7, 0x7}]}}, {{0x9, 0x5, 0x3, 0x0, 0x3ff, 0x0, 0x8, 0x9}}, {{0x9, 0x5, 0xb, 0x4, 0x200, 0x8, 0x3f, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0xed, 0xffff}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x1f, 0x7}]}}, {{0x9, 0x5, 0x9, 0x10, 0x20, 0x7f, 0xfe, 0x0, [@generic={0x63, 0xe, "08d85613961206417966a6ea250784c25e677483fc9c2409baf8f5d3c70fefd6e37b3d27f2e4ed1a8125e7d0105a1d9557bb528ee613f6c1bd482761447a164a310bcf9ef50bddb829a59df56abcd37fb4097e689f1a3d571a5e8a370fce2338c0"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x0, 0x4, 0x4, 0xe1}}, {{0x9, 0x5, 0x0, 0x0, 0x400, 0x0, 0x3, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x7f, 0x500}]}}, {{0x9, 0x5, 0xd, 0x0, 0x8, 0x7, 0x7f, 0x81}}, {{0x9, 0x5, 0xb, 0x3, 0x20, 0x1, 0x8b, 0xff, [@generic={0x42, 0xf, "2ee26f56e74dfbe68e5c40aaf6f6b2df834e516d6b0928aefe15fde95faaa59b03b5f00e83d447c3443c035231261c190755b3fa2799bb3d950fbef899a25ca5"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x1, 0x8}]}}, {{0x9, 0x5, 0x6, 0x3, 0x20, 0x2, 0x1f, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x5, 0xfff7}]}}, {{0x9, 0x5, 0xd, 0x8, 0x200, 0x4, 0x80, 0xff}}, {{0x9, 0x5, 0x80, 0x10, 0x10, 0x1, 0x20, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x9, 0x4}]}}, {{0x9, 0x5, 0xdc5bcbffbf80f2e3, 0xc, 0x200, 0x1, 0x3, 0xd0, [@generic={0xce, 0x1, "5aed9976353cf47aa072aecc16c4b4235b591d11f0bf45ffa18b10a8abb01c2e005d535b3c22521adb983798ba5ebe870d983dca4644afad62e31c74f3320233b9e4b9d8f4ab5819d33da0f5567fd3c6f2d712d51a6c64327619a95e34f694ce4fdbd9ec30e5b4f1abffcf2d6909ec3d130f9f99abdd90317db175d2462750512917b5b3a2719eee0d220d5052a225f9e22ec8e0dbe8af1ddc098baf87f204db57987bdf95dfdf7d40b588f475b347353833970fb94936156684506688eeae87ce3fd0ba5a0263a3f87ceeb7"}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x6}]}}, {{0x9, 0x5, 0x7, 0x0, 0x10, 0x3f, 0x6, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x8, 0xd15}]}}]}}, {{0x9, 0x4, 0xd, 0x7f, 0x3, 0xf0, 0xd2, 0x43, 0x2, [@uac_as={[@format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x20, 0x3, 0x40, 0x0, "7dee", '*>'}]}, @hid_hid={0x9, 0x21, 0x2, 0x2, 0x1, {0x22, 0xadd}}], [{{0x9, 0x5, 0x9, 0x10, 0x10, 0x1f, 0x1, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x5, 0x4, 0x800}]}}, {{0x9, 0x5, 0x2, 0x0, 0x40, 0x31, 0xc1, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x7, 0x9}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x8, 0x4}]}}, {{0x9, 0x5, 0xa, 0x2, 0x10, 0x2, 0x7, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0xf8, 0x7540}, @uac_iso={0x7, 0x25, 0x1, 0x83, 0x8, 0xbe}]}}]}}]}}]}}, &(0x7f0000000640)={0xa, &(0x7f0000000580)={0xa, 0x6, 0x200, 0x6, 0x11, 0x7, 0x40, 0x3}, 0x19, &(0x7f00000005c0)={0x5, 0xf, 0x19, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x0, 0x80, 0x6}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x9, 0x5, 0x4, 0xfffa}]}, 0x1, [{0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0xfcff}}]}) r0 = syz_usb_connect$cdc_ecm(0x0, 0x78, &(0x7f0000000680)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x66, 0x1, 0x1, 0xaa, 0xd0, 0x7f, [{{0x9, 0x4, 0x0, 0x20, 0x2, 0x2, 0x6, 0x0, 0x1f, {{0xa, 0x24, 0x6, 0x0, 0x0, "17da233f8e"}, {0x5, 0x24, 0x0, 0x29e}, {0xd, 0x24, 0xf, 0x1, 0x1198, 0x4, 0xf12b, 0x81}, [@dmm={0x7, 0x24, 0x14, 0x100, 0x81}, @call_mgmt={0x5, 0x24, 0x1, 0x1, 0xc}, @obex={0x5, 0x24, 0x15, 0x3}, @obex={0x5, 0x24, 0x15, 0x3}, @mbim={0xc, 0x24, 0x1b, 0x6, 0x8001, 0x3, 0x7f, 0x101}, @acm={0x4, 0x24, 0x2, 0x9}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x8, 0x0, 0x1, 0x67}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0xff, 0x2, 0x8}}}}}]}}]}}, &(0x7f0000000ec0)={0xa, &(0x7f0000000700)={0xa, 0x6, 0x200, 0x4, 0x56, 0x0, 0xcf, 0x20}, 0xf9, &(0x7f0000000740)={0x5, 0xf, 0xf9, 0x6, [@ptm_cap={0x3}, @generic={0xc0, 0x10, 0x2, "3008d62db1dbe0b23a3fa90dd6e477d8636bc2d1322842626ef456971b8c757a844271436f240bda760dcd3f49997991d0d82eb1779d8591c23e7516aa0acf53487d273fd0cec0ab33057462c94bf6a357283aa58c84d836be821451c72933a10ecafd738410eaa04b9452eaf562029e52619502ce5d194a773b370f628c994216f6fb26676b7fc69a14d95e89c79cdc4d4c85fe3d4b7a52573126728d9a804026b4eef6ae2e0327186220247dbb7faff5ae9ba8ee3179795a4446dbff"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x7, 0x9, 0x9}, @wireless={0xb, 0x10, 0x1, 0x8, 0x0, 0x4, 0xc0, 0x11a, 0x7}, @ss_container_id={0x14, 0x10, 0x4, 0x20, "b002ea294082e5e3416f51228ae96097"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x9, 0x40, 0x8, 0x8, 0x3}]}, 0xa, [{0xb0, &(0x7f0000000840)=@string={0xb0, 0x3, "a29398ffeeb289c96f8bd017cce8088f5cb07f468bd749c4bf1f01ae94486c7521d957e5c7707e55529ec6422684626202cf838beca638f77cfef2a1124df6a0e77137cf76ac2c0e35f0afacffe8cde5c429fd8bd326ac80227b2237f4902bb40a8135da698ac8195b9f42c82394a4e01087d81330ad85d46bb8d7e405817b2452cd3213b15e1aca608b72c3c7289d7ce659ec494839861146c3ba7d897f0c76d918c80eadcbed702ff651e101bf"}}, {0xc5, &(0x7f0000000900)=@string={0xc5, 0x3, "d8ee795543be2685cc469b8230e8c6e5397eb81098d790b2111c45bc24f4f340920dd4da3c3fb5b0ac2560e8282aea671f6d0919a18da967b8ca2fa0d1066f888c0c85409dd9536ea435bc3054af48fbb9c092b0e57392b4807e7a69f571162d632e0ae657be3b8eae1ed44b074f5e1dd02a27961e12d1500984c1f94756d413978ed44662cc2a023105f8b78ba5653d77e284c1c46cf782341255bd1babc1e8459db5f6c687c7c188dab15f6b6a56eb3c00ead0b65076c49f5e3461f975b5b53b4ecc"}}, {0x4, &(0x7f0000000a00)=@lang_id={0x4, 0x3, 0x81d}}, {0xf0, &(0x7f0000000a40)=@string={0xf0, 0x3, "47455a288175af070cc7a2e278058b0ff318c7659c547cccfeddd459caf7fa9630d02781589c12ab89d9b078b0e777f5a0b3dce70c54b40c0c449e66fffc2353f7893cfe6006efc4ff4c3aba3c49b13410de4859a235cc17868561acc533ee9e6d4e85d8e9d3836b28c6907a21695849c345f52be36d41548eaf26a2a7c414718f58dcb2df72e707abc2454c5b53104f73e192ef1e474f231b1fa7323a23f7690dc7304d574b693ca27dfeff415e3467e7f785eaec6093b7b303f842f5e3817825e81f0ab70435d1e48375973e28fcd7c0ceab4e711e8f1770bfc39333a45fae43c1d6f8267e655258de8e71e341"}}, {0xf1, &(0x7f0000000b40)=@string={0xf1, 0x3, "134aae90d6512458e8cbaa82d2cc9b7cabcc21a6b3d5401def652b23f83cd331006078f2adfaadd9f0d919ecfd47c28e7492aa8a6d7cabddbc26afbb2493bca44d2dd8be8dcdc0ce41a365f1f92a7a1c66b025b0534fd468320bdf0dab2c0bb9ea843471a89be452bb36619c7e662490a7746d955789494d8a4a421a478ab797bf5efb194625a54f108697437112d1f2c018549d38a570b0e67a8069467c6847550822310e8c7708e0cf8b3cd635ad5f4b00b61edfd62c3cecef5f18eaa99fd50428938a1eed4ea25ee76a891ecf06648f038dee3d1f6cce28e2c6eaf001b2f4a54b54dd884088b831c793d844d379"}}, {0xfa, &(0x7f0000000c40)=@string={0xfa, 0x3, "22cbf13e3efd281676dca7f0e1de7d3da1e006fd62bcea901a38bac79ea968c161265ba91ae2130056e6632a51f22fedd1b5074616a7f0d08936b4b5b5c225e5ea2f2fc02fadf4c4aee58c60436a5932522e05868e1c911a120fd0bd8e1de42835516d1f02a29ddaa7ae66c8e8bbc435ae4bbad73153349954f086333b5f333c7e6f3ec6cac1c17090972e8a2cfcf13a94355da2178145d84b18b238ef5b70a6a21fd61efff7fe8de324eeb9fe15cc60a97d43d7b0e29ed461cfb867a75cf8e6305bc632442a81c04cb47d070280cccda46538d90120ddfd86392f78bed7abffb3e47ec9c4c840b44c63c43148fd45e17dec460e75ecf738"}}, {0xd, &(0x7f0000000d40)=@string={0xd, 0x3, "17335c894a85d41385d7e3"}}, {0x91, &(0x7f0000000d80)=@string={0x91, 0x3, "844e7aac4172237962f492233d0df4472c47badf1edf063fc1f0527812bea5b3ff3d2075651f9e9efd638b253f066ee2562701d1542a9e843fa3c79158e10326d4523c56a9f3c3f4d30ca30870bc8486c2cfab8a30bd7769d0d8ac05af87e3083dadba7a5aa955eaac2570a7432a11950962770bef69aa3c5d762dd627228794b451e0362b492ea0e4adbfb85325a2"}}, {0x4, &(0x7f0000000e40)=@lang_id={0x4, 0x3, 0x2c0a}}, {0x4, &(0x7f0000000e80)=@lang_id={0x4, 0x3, 0x3009}}]}) syz_usb_disconnect(r0) r1 = request_key(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x2}, &(0x7f0000001140)='\\\x00', 0xfffffffffffffff9) add_key(&(0x7f0000000f80)='user\x00', &(0x7f0000000fc0)={'syz', 0x2}, &(0x7f0000001000)="5e40556924c520b07ee576e290f049006d88a2ebdccea18214ad8268a5c6ff277044257b6f162457edb2c224443a24883dd0eed7b9f1f12559348e505c0cb1c61e5685499c9a7d87ed9d2c88f6563db4e290336df64941e9005365a49fc1ad18fa85b16963a22e51d97e5e12d87adf3bc312111cdbb766a82ec13deda94a0f217e764ea941ed7a40e133478165e7538cd733abba3634af415a0c5b651817e79b0be71e027d65740847e831c01ce98280af609d620400718c", 0xb8, r1) r2 = add_key$fscrypt_v1(&(0x7f0000001200), &(0x7f0000001240)={'fscrypt:', @desc3}, &(0x7f0000001280)={0x0, "3c1066ec78dc95a85ca444b3690c7609d88dbcc6a1365ae150793cc54c1d4bf04f50e182f1ba603f90a51e2729102e5a746b6a5517c91729453a87a0c4021f18", 0x2c}, 0x48, 0x0) keyctl$search(0xa, r1, &(0x7f0000001180)='rxrpc_s\x00', &(0x7f00000011c0)={'syz', 0x1}, r2) keyctl$join(0x1, &(0x7f0000001300)={'syz', 0x3}) syz_usb_connect(0x3, 0xa70, &(0x7f0000001340)={{0x12, 0x1, 0x310, 0x74, 0x27, 0x25, 0x8, 0x411, 0x5e, 0x8fb, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xa5e, 0x4, 0x3f, 0x3f, 0x90, 0x4, [{{0x9, 0x4, 0xab, 0x80, 0x4, 0x3b, 0x7b, 0x4e, 0x6, [@generic={0x33, 0x21, "3cd0e9c8db6a4b26f785062e5d9773e6afbe4bee236a6786efa934789d619d6a3c07c3ed93bdfac72e20e03dfb640d0274"}], [{{0x9, 0x5, 0xd, 0x0, 0x8, 0xff, 0x2, 0x1, [@generic={0xed, 0x31, "0173a2c19a89d2bb5d794fd22ac5c98857b2babef4f4bf58458e04ac9cf6f0e50429e04ce839b1cc61c9392cdc2293094b332f710f07e6ff0120cd8acb066aaaf9366d9ee0d0e6d4d02fbc3372a56563d51492754045ff6c5c0f347854ff4f775aef7b5cf1e9cea9bcf81847a7cc60eb6ccf599182d3898dfa39dc876347d3f700133a996e45a24e160a41796136adc2e041a7deff70cb25950f35155d07608d4a329b3d5625867fa7bb7df649598935454cd7c4b9145d3de959138adbba00c480b447e112df24b5ca6bf95be56baa5805b3789f8bb551442e9eaafe0c2f7cbd4d2dd2bfa2eb145e92b4dd"}, @generic={0xf0, 0x23, "390e95ead1d29ec1838110670d51a985162c34c7577cf30e6b1245d156a848f407a9ee16aaef09348606da072394b318d2d6dc90ca3f6490811110fe38ce36eafd366bb9612cfe2c3d2c4eaf25376b6782d202eda67527ae3e89dae83fadbd6e6b4b5c28f2424c33812aa6d279995465bea440a98a4a3559ee129010b663d3cb11054d8e135d25058e51805a1cb10e06b473d24cc65247562877b397b57af1ce9bd8feeac1753f1a6fd3d5a21717f70abf0744aa52c65912542daa192168c276c654adbcdc7a19ddea9ff4b33ec50f9040e13e5198b4a9a25cea6fcbfc3db43996cb02b4d88d1e060f582966751c"}]}}, {{0x9, 0x5, 0x2, 0x1, 0x20, 0x42, 0xfc, 0x2}}, {{0x9, 0x5, 0xc, 0x10, 0x200, 0x7b, 0x3, 0x9}}, {{0x9, 0x5, 0x3, 0x10, 0x628, 0xff, 0x0, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x4, 0xffff}]}}]}}, {{0x9, 0x4, 0x13, 0x0, 0xa, 0xe6, 0x99, 0xa3, 0x5, [@cdc_ncm={{0x8, 0x24, 0x6, 0x0, 0x1, "6b911f"}, {0x5, 0x24, 0x0, 0x3f}, {0xd, 0x24, 0xf, 0x1, 0x3, 0x0, 0x3, 0x6}, {0x6, 0x24, 0x1a, 0x401, 0x7e2b0f968bd363b8}, [@acm={0x4, 0x24, 0x2, 0x2}, @mbim_extended={0x8, 0x24, 0x1c, 0x4, 0x0, 0x7fff}, @network_terminal={0x7, 0x24, 0xa, 0x7, 0x81, 0x1f, 0x1}, @acm={0x4, 0x24, 0x2, 0x9}]}], [{{0x9, 0x5, 0x0, 0x3, 0x400, 0x8, 0x20, 0x40}}, {{0x9, 0x5, 0xb, 0x2, 0x200, 0x1, 0xff, 0x1}}, {{0x9, 0x5, 0x1, 0x10, 0x20, 0x2, 0x0, 0x27, [@generic={0xcc, 0xf, "d5b20bbdf00722f74fba1e91f5d851958222fc24743640e2997b461ccc4d60c40efb532269d8359715fee5c65849e763192fc442bb7ac1f00384851a0b5fbfa154f731a75828f80bc7078ea01826384e17c3dd4325ea36432ed752aad0f306e33a444bca415620031747ee08d47e30600ac110b8635218a9004775955e5afd16220c4f5a52da0c94b1150724b39c33e8b2d1cc9168118aad92fc3cbbe8e4f764348547dcf524b53e36b49eda21b205111c902e14d314e560311e9328b9a8ba3a73e1bcdf1327a6c62ec6"}]}}, {{0x9, 0x5, 0xf, 0x0, 0x400, 0x81, 0x1, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x1, 0x1}]}}, {{0x9, 0x5, 0xb, 0x1, 0x10, 0x6, 0x9b, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0xb0, 0x914}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x2, 0x6}]}}, {{0x9, 0x5, 0xd, 0x0, 0x40, 0x7f, 0x7f, 0x7f, [@generic={0xc0, 0xc, "7bc7655e448cfe203b0de7c20f2d594d00d55cce6347f824191da72682fa906212dd25dfeb1b75229cab4a1eb1cde76d7a14c967913fdbcf2e134bf0bcd3968fb66d71ae2a8f6eb6ae183e644ae88a18cb5fc84c8e7fe679811ff87c8b54a4765f48adab0b8741b9c2e92b82476a2757a56d5ff73c029a1952573e70c97fb0034000a709c3c9c61c21d791715921d73ada6c65df23bef2141253d7298754f53a1565b638916d90b53c85a09dd8ba0d713320ff2ace3a391785f4d7a55d9b"}]}}, {{0x9, 0x5, 0x6, 0x10, 0x3ff, 0x9, 0x5, 0x5}}, {{0x9, 0x5, 0x1, 0xc, 0x8, 0x81, 0xff, 0xb5, [@generic={0x79, 0x7, "e37501c734a23e3f0a20d8067c02a5c027f321cfcfad45317db5f75b53bf2ca8bdbf4cba49a825f0214bca215fa4faef551a11b8b021b2c5de0abeb143f3171c1c1f6eec33a050c725d50142386ffd24ae9cbf48feac241ab91b269a13988e8944ab19bf3c56482bd916bc9635d4b5ffa514673fcf5cdd"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x1, 0x1}]}}, {{0x9, 0x5, 0xe, 0x10, 0x20, 0x3, 0x3f, 0x6, [@generic={0x85, 0xe, "0bf552a29013bbc39439a05581bc9c253268d6850ee8ed33bceec3e9a4a274d4b1af4e44f9d139c16ed61845354e82a326d3b595011bac6161f8e2c492308adf36d4ab808f6964b82f4bb96e835da7d1785c9158d48271d4ec9e332d360b26c145b2005017701a0c65843f8dfe3cc8478edf92b32bdfdf6e2a0380f236c667119d61bb"}]}}, {{0x9, 0x5, 0xe, 0x2, 0x70, 0x70, 0x3f, 0x9, [@generic={0x93, 0x3, "621ebe2db635b0c6a6aa214e346d0bc53231b8d180ff1d57e14eac4970a655db94f7c16fe418e0ee33b95e473a051d3e0a8b5fd81078194b33a52c27abe4e4daf8ec440641d398dc6a383a9b5becfe32c1b352ea02116fae216f6692d84c0331553ca966130104021f0584fd9ccc3b2c9f4c2a09c5c52e47e5c0df7de13990d20c360ee38d98985d6d3b7063e8595e6522"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x4, 0x9a}]}}]}}, {{0x9, 0x4, 0xbe, 0x9, 0x8, 0xff, 0xff, 0xff, 0x2, [@cdc_ecm={{0xb, 0x24, 0x6, 0x0, 0x0, "1abc70c7451d"}, {0x5, 0x24, 0x0, 0x7ff}, {0xd, 0x24, 0xf, 0x1, 0x2b44, 0x100, 0x6, 0xf8}, [@dmm={0x7, 0x24, 0x14, 0x7, 0x8}, @ncm={0x6, 0x24, 0x1a, 0x0, 0x20}, @mdlm={0x15, 0x24, 0x12, 0x415}, @obex={0x5, 0x24, 0x15, 0x3}, @mbim_extended={0x8, 0x24, 0x1c, 0x51, 0x4a, 0x6}, @ncm={0x6, 0x24, 0x1a, 0x80, 0x1}]}, @cdc_ecm={{0x9, 0x24, 0x6, 0x0, 0x0, "92d6b2c0"}, {0x5, 0x24, 0x0, 0x9}, {0xd, 0x24, 0xf, 0x1, 0x10000, 0x1, 0x5, 0x9}, [@mbim={0xc, 0x24, 0x1b, 0x6, 0xf001, 0x73, 0xff, 0x9, 0x7}, @ncm={0x6, 0x24, 0x1a, 0x0, 0x24}, @ncm={0x6, 0x24, 0x1a, 0x3f}]}], [{{0x9, 0x5, 0x4, 0x0, 0x400, 0x3, 0x81, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x29, 0x8000}]}}, {{0x9, 0x5, 0x1, 0x3, 0x40, 0x80, 0x1, 0x9}}, {{0x9, 0x5, 0xd, 0x4, 0x8, 0x8, 0xf8, 0x1d}}, {{0x9, 0x5, 0x0, 0x8, 0x20, 0x80, 0xad, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x6, 0x9}]}}, {{0x9, 0x5, 0x5, 0x2, 0x3ff, 0x2, 0x8, 0x3}}, {{0x9, 0x5, 0x1, 0x0, 0x10, 0x40, 0x3, 0x33, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x5, 0x1}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0xcf, 0x3}]}}, {{0x9, 0x5, 0x6, 0xc, 0x8, 0x9, 0x81, 0x40}}, {{0x9, 0x5, 0x5, 0x0, 0x200, 0x0, 0x7, 0x80, [@generic={0xa0, 0x31, "b446dab6471c143e72d18740dc5f886b88954f30ae0f511296f467755396f201e944c266f4e79b2a6edb877ff03fe02a54059c3d1172ccace20677834e3d86137f552db4cd28ef618dfa30c43feed3f6e147aba596527a0f6a36379fa568fdf9f1cdee1b28fba4888489fd41e62fca242a24a2c7b6272fae31a65b92bc7721fb331088a1d63dda026eaba70d72041c8476fc84f3a3e45d728db37e2777d3"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x6, 0x6}]}}]}}, {{0x9, 0x4, 0x2b, 0xff, 0x6, 0x2a, 0xce, 0x4d, 0xff, [@uac_control={{0xa, 0x24, 0x1, 0xfff, 0x1f}}, @cdc_ncm={{0x5}, {0x5, 0x24, 0x0, 0xfffa}, {0xd, 0x24, 0xf, 0x1, 0xb2b, 0x3, 0x80, 0x4}, {0x6, 0x24, 0x1a, 0x9, 0x10}}], [{{0x9, 0x5, 0xb, 0x10, 0x200, 0x2, 0xd4, 0x74, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x5}, @uac_iso={0x7, 0x25, 0x1, 0x83, 0xd9}]}}, {{0x9, 0x5, 0xd, 0x0, 0x20, 0x0, 0x1, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x9, 0x3}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x3f, 0xfc00}]}}, {{0x9, 0x5, 0xc, 0x0, 0x40, 0x7, 0x6, 0x4, [@generic={0x6c, 0x4, "43a687d910bbda0271ae0ec1ac7905ec51e916560880168b418e973f8fa5a764481b13305ba4fe81f1d6dbc76b7265f31851ae5533e8a4e670146d11e8d62a9f6c098fab8d9194a18ca4380680352145551672fccbf3eef0cee510fc453a3636c9554e56d68192d2a4cc"}, @generic={0xc7, 0x24, "ef44be676960a614b4b8cedfd8d35e8b12116226e6dab0cd07bf75713515a7db243fe3ed02618f97f80fe706f2aed400d210962dc85520276d2acef6d188895ab16f97d87bf1e7838b335bdf1d933656f701993664a67c7cd305fd0a6119d10b89c215fbfb753b1fccacef42373f08b35bc0e20d3e99fed740714447898a4d5c9974a24077f069d72378b58ed77b128b7e6de076fab9cba876d5baf62d7d3c83955bcff10285a7080088d117af3c8cf652144ffa4e05a66a893cc8132ea5a52e4ade5586c8"}]}}, {{0x9, 0x5, 0x7, 0x0, 0x8, 0xfb, 0x7f, 0x7a, [@generic={0xe3, 0xb, "95eb8028ae3cb1f61531816d7051eb423971f16d9e4c5dcf08e8b7e3975836cefef4bca336755417e8d17687b99a22c099ef855cf47245c65249105ac122a99ab732ab74115cca76fe7ce1b06345b393712589df6ccb60011946acfa4e3e920fd88dd323d3afdc629810f95127de41b017e96dc29771ff07703cdc9b56371e5f3f90e2aa62763ee748af4a320170c36cb078f43fde9d71c63d3a224c02a32436d9347ac29e37f4984c54f540dc3dd377008bac3c2f70bc670e644c875ba7762e08c1f5fc734302e4adcaa9aa0e0159d8760e2692315e7c8363e9cbe19aff39a636"}]}}, {{0x9, 0x5, 0xe, 0xc, 0x3ff, 0x5, 0x0, 0x2}}, {{0x9, 0x5, 0xc, 0x3, 0x200, 0x2, 0x3, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x20, 0x4}]}}]}}]}}]}}, &(0x7f0000001f40)={0xa, &(0x7f0000001dc0)={0xa, 0x6, 0x250, 0xe8, 0x1, 0x4, 0xff}, 0x5, &(0x7f0000001e00)={0x5, 0xf, 0x5}, 0x4, [{0x21, &(0x7f0000001e40)=@string={0x21, 0x3, "2ed7cd3ff633c9e764943177e9ccb0b3f053133dd047726479be7ce171f243"}}, {0x4, &(0x7f0000001e80)=@lang_id={0x4, 0x3, 0x1409}}, {0x4, &(0x7f0000001ec0)=@lang_id={0x4, 0x3, 0x1451}}, {0x27, &(0x7f0000001f00)=@string={0x27, 0x3, "9b95340baad55d5494ceb1b06ba922c327f32c7289773335d51137ef52b9ac44c16418c666"}}]}) keyctl$setperm(0x5, r1, 0x21001000) pipe(&(0x7f0000002000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f0000001fc0), r3) request_key(&(0x7f0000002040)='blacklist\x00', &(0x7f0000002080)={'syz', 0x0}, &(0x7f00000020c0)=']&\x00', r2) add_key$keyring(&(0x7f0000002100), &(0x7f0000002140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000002180)='keyring\x00', &(0x7f00000021c0)={'syz', 0x1}, &(0x7f0000002200)="c44dbeba8531dc9873ed6407b2d4c711b899e97e8ce4d7437224a710bd0772329bd7940f31cfb2d6dc69df", 0x2b, r2) close(r4) syz_usb_connect$uac1(0x1, 0xb0, &(0x7f0000002240)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9e, 0x3, 0x1, 0x3, 0xa0, 0x61, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x7947}, [@extension_unit={0x9, 0x24, 0x8, 0x4, 0x3, 0x40, "14ed"}, @mixer_unit={0x9, 0x24, 0x4, 0x2, 0x2, "94b4f88b"}, @selector_unit={0x8, 0x24, 0x5, 0x6, 0x5, "d4831b"}, @input_terminal={0xc, 0x24, 0x2, 0x1, 0x202, 0x2, 0x8, 0x56, 0x1f}, @processing_unit={0xa, 0x24, 0x7, 0x1, 0x4, 0x4, "65d211"}, @selector_unit={0x8, 0x24, 0x5, 0x5, 0x8, "ffa9a6"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x8, 0x1, 0x4, {0x7, 0x25, 0x1, 0x2, 0xb, 0x4}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x9, 0x7, 0x1002}]}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0x33, 0x3, 0xb7, {0x7, 0x25, 0x1, 0x1, 0x20, 0x1}}}}}}}]}}, &(0x7f0000002540)={0xa, &(0x7f0000002300)={0xa, 0x6, 0x250, 0x7f, 0x0, 0xc7, 0x8, 0x3f}, 0x22, &(0x7f0000002340)={0x5, 0xf, 0x22, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x0, 0xe0}, @generic={0x10, 0x10, 0x3, "8fc66cec3d7730976f33f84ff9"}, @ptm_cap={0x3}]}, 0x2, [{0xd7, &(0x7f0000002380)=@string={0xd7, 0x3, "50c549a5011828059c4930ecd3f72131699c64113294cdd34fe8fc23942ee2889539f3ed35e5efc268e66ab857802c4b4cc647186f0d926ab7bbba1a0ee94471e45fc065f857aa9019f8c3d5f459109d051b20d56edaaa7a1674d3845bb7f49dd8211f53c10940cd917cf3a9ba4f302e33df55084cbb324d578612fba89c03c12a8bd1a60ffcd3dd71df13a4a599a512d4bf9c0b2550b0408813f5be52fc8bc63e02a31c8aba429f1623c639f32c595212b7ff564b3381c534679f136f617b9e81a7c8c6c57fa768ced42318928264d7888fc46a4d"}}, {0xa8, &(0x7f0000002480)=@string={0xa8, 0x3, "405908078f24f000911ce83f74b525440bc551457ebc6acc815ed2c420ffc2e24d8f2554802418097fbdd2a248e51b0d67fa3fff0bed8abd91faa30757e29a5141bcab800ce1398e7ea5408c7d35407d0a9df7174a680cf172e06bcf4da8a6b5a6e9b2df44e4ff01c388cd8caa0a312784e1c82ecabbec3bbedf88fcb121be278a729820b7126ce3420bcce4d4ffa7885896bcc189059c99e47ccc513c512612e4221c595735"}}]}) r5 = request_key(&(0x7f0000002700)='.dead\x00', &(0x7f0000002740)={'syz', 0x2}, &(0x7f0000002780)=']&\x00', r2) add_key(&(0x7f0000002580)='logon\x00', &(0x7f00000025c0)={'syz', 0x2}, &(0x7f0000002600)="90078671b4ad9f823f9eddb8b3e7c386ad243affd36affba2087a9cf76cb95a61296885f3e7f5a11b81f75cce210896e8021a66ef44d695cdb7c507b795021a5aa6928c4dbabdbf70a147115ee088414b50bd08f12bbfbcc968eaa530260554b2b27c8d25f2b35f73d2db8a4c19ff55871f348bc0b4169d8e51cc429b1a08498134faab2e6298a5cf3a1beadf1784ecb1a85239b18bab76310c31bc629a798faf2a4ed689216efa343d497e595747bea23729682c983c2c49499981da5b49d4035af1ecb825c309832bbc6dba4e03bc5e04cb0481b8135", 0xd7, r5) keyctl$describe(0x6, 0x0, &(0x7f00000028c0)=""/212, 0xd4) [ 102.647779] Bluetooth: hci0: command 0x0409 tx timeout [ 102.775094] Bluetooth: hci7: command 0x0409 tx timeout [ 102.775165] Bluetooth: hci2: command 0x0409 tx timeout [ 102.778187] Bluetooth: hci4: command 0x0409 tx timeout [ 102.779479] Bluetooth: hci1: command 0x0409 tx timeout [ 102.780857] Bluetooth: hci6: command 0x0409 tx timeout [ 102.782609] Bluetooth: hci3: command 0x0409 tx timeout [ 102.839100] Bluetooth: hci5: command 0x0409 tx timeout [ 104.695335] Bluetooth: hci0: command 0x041b tx timeout [ 104.823190] Bluetooth: hci3: command 0x041b tx timeout [ 104.823983] Bluetooth: hci6: command 0x041b tx timeout [ 104.825508] Bluetooth: hci1: command 0x041b tx timeout [ 104.826255] Bluetooth: hci4: command 0x041b tx timeout [ 104.826812] Bluetooth: hci2: command 0x041b tx timeout [ 104.828199] Bluetooth: hci7: command 0x041b tx timeout [ 104.887076] Bluetooth: hci5: command 0x041b tx timeout [ 106.743882] Bluetooth: hci0: command 0x040f tx timeout [ 106.871129] Bluetooth: hci7: command 0x040f tx timeout [ 106.872441] Bluetooth: hci2: command 0x040f tx timeout [ 106.875624] Bluetooth: hci4: command 0x040f tx timeout [ 106.878933] Bluetooth: hci1: command 0x040f tx timeout [ 106.880191] Bluetooth: hci6: command 0x040f tx timeout [ 106.885094] Bluetooth: hci3: command 0x040f tx timeout [ 106.935121] Bluetooth: hci5: command 0x040f tx timeout [ 108.791073] Bluetooth: hci0: command 0x0419 tx timeout [ 108.919110] Bluetooth: hci3: command 0x0419 tx timeout [ 108.919775] Bluetooth: hci6: command 0x0419 tx timeout [ 108.921689] Bluetooth: hci1: command 0x0419 tx timeout [ 108.922328] Bluetooth: hci4: command 0x0419 tx timeout [ 108.922916] Bluetooth: hci2: command 0x0419 tx timeout [ 108.924941] Bluetooth: hci7: command 0x0419 tx timeout [ 108.983161] Bluetooth: hci5: command 0x0419 tx timeout [ 116.207392] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.208341] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.209862] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 116.211377] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.212208] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.222865] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 116.321254] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.322283] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.323735] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 116.367550] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.368421] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.369586] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 116.443536] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.444570] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.445527] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.446046] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 116.446514] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.448989] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 116.481903] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.483134] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.484338] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 116.555740] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.556670] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.558823] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 116.560173] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.561054] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.565661] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 116.583641] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.584490] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.585947] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 116.596360] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.597194] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.598318] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 116.695814] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.695913] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.696865] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.697744] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.713313] udc-core: couldn't find an available UDC or it's busy [ 116.714056] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 116.719528] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 116.720691] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:24:28 executing program 3: syz_io_uring_setup(0x323f, &(0x7f0000000000)={0x0, 0x7d2}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x2120, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000006b00)) accept4$packet(0xffffffffffffffff, &(0x7f000000a400), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f000000a740)={'vxcan1\x00'}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="c98c"]) syz_io_uring_setup(0x3a54, &(0x7f0000000300)={0x0, 0xb4b3, 0x1, 0x3, 0x3d7, 0x0, r0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x130, 0x4, 0xa, 0x201, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_HOOK={0x2c, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6448cea3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x781377d4}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}]}, @NFTA_CHAIN_HOOK={0x50, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x11c5c6a9}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x18bfec96}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'macvtap0\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x723abb78}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x71e6ae34}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7f64e095}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}]}, @NFTA_CHAIN_HOOK={0x6c, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'batadv0\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'syzkaller0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth0\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'gretap0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x799b0b8d}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}]}, 0x130}, 0x1, 0x0, 0x0, 0x4}, 0x4008810) [ 116.756299] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.757199] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.758345] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 116.784787] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.785641] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.787264] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:24:28 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff008}, {0x6}]}, 0x10) r1 = mq_open(&(0x7f0000000000)='$#]\'*]}%%}\\!/.]{-\x00', 0x80, 0x54, &(0x7f0000000100)={0x9, 0x3f, 0x6}) lseek(r1, 0x2, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @local}, @redirect={0x8, 0x0, 0x0, @multicast1, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}}}}}}, 0x0) 22:24:28 executing program 5: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000080)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000000040)) openat(r0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000140), &(0x7f0000000180)='./file1\x00', 0x5, 0x3, &(0x7f0000000500)=[{&(0x7f0000000280)="bf84ea9792dc22fa69cc3f67cb177f824d111e3079d474ee63f511b8f641648fd66ec1ad1b27e4f22310ff4dbd6029a504db266bbb7433f5249c311ff5505592d364e3b28de32ce90aaa8eb39e44f5e0a9362f927bde963d32d75f8479bcbe6b16f6e68ed2afe4786709ef0611ba39a72eab1d68e1b2c793cfbd25c428bc9f03680ad65ab20d8357700360135ddaed19156db2ecf4fa565460878c413bac8e3b7de99689753696dcbe1cc8f89e7e7e41da330246d886e2f0348daa6cad9099db32417811d62986c2054d4bfe585fdb19273e984ac8899c927c009d6a66a69fb52646acaf200339cb5dd5d7a17d5ba29c", 0xf0, 0xb2}, {&(0x7f0000000380)="dd446edf68d6ef9b6e8bde0c2b1657010ae660b53f483e0d388ad7f779e9518c1a90159818999c4e52e709b5174205a8e8501b3351d46504c23c5862aebd0fb1be0b672b2fd93ffdf4981135abbc2f2e08101b49009be6f684204c93cd1a5956ab28b02d65a8aa64981c9c3c2f229aa696e0dedda78c487e98e5", 0x7a, 0x6}, {&(0x7f0000000400)="0159369086b4926bde87df9ba25343dac99a3f13945f2297e6c94422c5bdcea203678abe2d35aeef7dd3433257eda4cf3992dd9dd7e47f4032c141fb8aea96b1c6bf1dcff325b5af24de6106099c66179d49e6ee6cd73a6d9f4452f4a108b9bec0ae3e578b31a6a7bc009c81fc049ac654a4b358711442f4ca48f7800c4925b004d9278965621762c7feee092b63820094aed8c2ea1f07eff269a562ac9b454924803182406caa80133ab872ca5652f9401dfc9dcfcebfb89adb57a8f49d842c240a7056917c990f0b08d30b9bffe6a258064aa7976112329d376cff5f9837ed7f27077bf15b6ae01bb3", 0xea, 0x1}], 0x100020, &(0x7f0000000580)={[{'\'\\'}, {'['}, {'[#@^+'}, {'/'}, {'iso9660\x00'}, {'iso9660\x00'}], [{@uid_gt={'uid>', 0xee01}}, {@smackfsroot={'smackfsroot', 0x3d, 'iso9660\x00'}}]}) openat(r0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) [ 116.836988] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.837898] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.839064] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:24:28 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000080)=[{&(0x7f0000010000)="2000000040000000030000b588e0d3000f000000000000000200000002000000008000000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e1f4655f0000000000000000010c0000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000000140)="cf05712673f1f386b7d87a567722d1d3170591299ad85a8cdbc50686f1d5e111c75252d54b120b1ad11e892b70a19e5994b0faf3d55c8b260790504193eefdd87e3f7f8d5dca66eea8a357a6ca40961aa99f85d0fa5ff12d6d413e719d1d618000c9922c24b2e991477ddf0c9c67ab42cbdcc454044657f064a6c39c53f6", 0x7e, 0x4e0}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1010}, {&(0x7f0000012600)="ed41000000100000e1f4655fe2f4655fe2f4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) [ 116.917722] udc-core: couldn't find an available UDC or it's busy [ 116.918480] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 116.921000] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 116.922083] EXT4-fs (loop5): group descriptors corrupted! 22:24:28 executing program 3: r0 = syz_io_uring_setup(0x2cde, &(0x7f0000000080)={0x0, 0x9d60}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000040)=0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REG(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[@ANYBLOB="9a14008000", @ANYRES16=r3, @ANYBLOB="210600002200000000001a000000"], 0x14}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0, 0x2102}, 0x0) io_uring_enter(r0, 0x2cb2, 0x908e, 0x1, &(0x7f0000000100)={[0x6]}, 0x8) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x10010, r0, 0x8000000) syz_io_uring_setup(0x12df, &(0x7f00000001c0)={0x0, 0x4931, 0x20, 0x1, 0x3af, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000300)=0x0) r7 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r7, 0x9, 0x0, 0x0) r11 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x0, 0x20, 0x0, 0x3, 0x0, 0x7, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xbc, 0x1, @perf_bp={0x0, 0x9}, 0x0, 0xf88, 0x20, 0x4, 0x8, 0x0, 0x1, 0x0, 0x7f, 0x0, 0x4}, 0x0, 0x3, r11, 0x1) ioctl$FIGETBSZ(r11, 0x2, &(0x7f00000003c0)) syz_io_uring_submit(r8, r9, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}, 0x1, 0x0, 0x0, {0x0, r10}}, 0x76) io_uring_enter(r0, 0x7f52, 0xa907, 0x5, &(0x7f0000000580)={[0x100f]}, 0x8) syz_io_uring_submit(r5, r6, &(0x7f0000000380)=@IORING_OP_STATX={0x15, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000000480), &(0x7f0000000340)='./file0\x00', 0x20, 0x400, 0x1, {0x0, r10}}, 0x4) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) [ 116.929798] udc-core: couldn't find an available UDC or it's busy [ 116.930552] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 116.957176] audit: type=1400 audit(1651962268.759:7): avc: denied { open } for pid=3941 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 116.959468] audit: type=1400 audit(1651962268.759:8): avc: denied { kernel } for pid=3941 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 116.962384] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 116.963447] EXT4-fs (loop5): group descriptors corrupted! 22:24:28 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x2}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000340)=ANY=[]) chdir(&(0x7f0000000180)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x8) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1830c1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000004c0)={0x3, r1}) openat(r1, &(0x7f0000000040)='./file0\x00', 0x2, 0x100) r2 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x105142, 0x0) ftruncate(r2, 0xffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) copy_file_range(0xffffffffffffffff, 0x0, r3, 0x0, 0x200f5e8, 0x0) r4 = dup3(r1, r0, 0x80000) ioctl$AUTOFS_DEV_IOCTL_VERSION(r4, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r3, 0x40047211, &(0x7f00000000c0)) [ 117.038528] FAT-fs (loop5): bogus number of reserved sectors [ 117.039386] FAT-fs (loop5): Can't find a valid FAT filesystem 22:24:28 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000240)="e8", 0x1}], 0x1) fallocate(r0, 0x38, 0x2, 0x4) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x0, 0x20, 0x0, 0x3, 0x0, 0x7, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xbc, 0x1, @perf_bp={0x0, 0x9}, 0x0, 0xf88, 0x20, 0x4, 0x8, 0x0, 0x1, 0x0, 0x7f, 0x0, 0x4}, 0x0, 0x3, r2, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000000c0)=0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r4, &(0x7f0000000080)="f3", 0x1, 0x769a) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCVHANGUP(r6, 0x5437, 0x0) write$binfmt_elf64(r6, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c4659080600070000000000000003000600e80000007e010000000000004000000000000000f602000000000000010100003f00380002000400f7ff0104040000000700000001feffffffffffffffff00000000000005000000000000000700000000000000ff03000000000000ff7f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e70000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005cb2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000046562d34000000000000000000000000000000000000000000000000000073fbbc4400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3ffffffffffffff00"/1400], 0x578) syz_io_uring_submit(r3, 0x0, &(0x7f0000000100)=@IORING_OP_NOP={0x0, 0x2}, 0x1) [ 117.053522] FAT-fs (loop5): bogus number of reserved sectors [ 117.054234] FAT-fs (loop5): Can't find a valid FAT filesystem [ 117.079621] audit: type=1400 audit(1651962268.882:9): avc: denied { write } for pid=3971 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 22:24:28 executing program 4: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x7, "0000f0000000000300"}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0x2) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000200)={'veth0_vlan\x00'}) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000000c0)='/dev/hpet\x00', 0x0, r0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000080), 0x880, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x3938700}, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) io_uring_setup(0x1ea6, &(0x7f0000000180)={0x0, 0x8674, 0x8, 0x2, 0x60, 0x0, r2}) [ 117.435740] udc-core: couldn't find an available UDC or it's busy [ 117.437440] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 128.483234] kmemleak: 33 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 22:24:47 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x6628, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r2, 0x0, r1, 0x0, 0x200f5ef, 0x0) openat(r2, &(0x7f0000000000)='./file0\x00', 0xae640, 0x21) 22:24:47 executing program 5: ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, &(0x7f0000000380)={0x7a9, 0x9a4, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000140)={'wpan0\x00', 0x0}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="01100000", @ANYRES16=0x0, @ANYBLOB="000426bd7000fcdbdf25130000000c000600020000000200000008000300", @ANYRES32=r5, @ANYBLOB="05001a000100000005001a00fd0000000c00060002000000000000000c000600030000000300000005001a000100000005001a000100000005001a000000000008000300", @ANYRES32=r3, @ANYBLOB], 0x70}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, r1, 0x609, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x2c}}, 0x0) 22:24:47 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xfdef) unshare(0x28020600) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x3f, 0x802, 0xfe, 0xe332, 0x400}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ioctl$PTP_SYS_OFFSET(r1, 0x43403d05, &(0x7f00000002c0)={0x13}) acct(&(0x7f0000000040)='./file0\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) copy_file_range(r1, 0x0, r2, 0x0, 0x101, 0x0) unshare(0x48020200) 22:24:47 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000300)={[{@shortname_winnt}]}) openat(r0, &(0x7f0000000000)='./file0\x00', 0x402200, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000030c0)='mountinfo\x00') preadv(r0, &(0x7f0000002400)=[{&(0x7f0000000140)=""/213, 0xd5}], 0x1, 0x7ff, 0x0) 22:24:47 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000200)='\x00', 0x46) openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x181400, 0xd8, 0x8}, 0x18) 22:24:47 executing program 3: fcntl$notify(0xffffffffffffffff, 0x402, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x30, r2, 0x325, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x3, r3}, @val={0xc}}}}, 0x30}}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000002dc0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)={0x28, r6, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @remote}}]}, 0x28}}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f00000002c0)) sendmsg$SEG6_CMD_DUMPHMAC(r4, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x74, r6, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x1f}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x10001}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x5, 0x2, 0x8, 0x9f]}, @SEG6_ATTR_DST={0x14, 0x1, @local}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8000}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x7f}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8001}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}]}, 0x74}, 0x1, 0x0, 0x0, 0x44000001}, 0x4004004) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), r4) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r8, 0x20, 0x70bd26, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x4000001) 22:24:47 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f0000000240)=ANY=[@ANYBLOB="010000", @ANYRES32=r1, @ANYBLOB="0f00000000000000000200006b6531009e8897e2304b796fbcf2419211f26f32c8bb61f99e46540492fcb158189f7dc809e59b98eb0cbc7d1b2b423658bcf7453615e2b70740bd00d0c49f08701f3c0a84f488ee17d016d62069afdd648b07b0f10da2b932adf2e7f2e4e4aaa41581fac694d312caf169a4071940ad7e027b3949f544f9d26fddda374040921f569044e27c0543335c1380500ee4b60e52d7a293e34b35c4220af5ca5dded95f51deae3eded80f8a4656a5d17c8b23183c290e3c7ad1169671a108a8231d8d8fcf6c37c02862b6cde9a93599323fca4e687da22c"]) accept4(r3, &(0x7f00000000c0)=@ieee802154={0x24, @long}, &(0x7f0000000180)=0x80, 0x40000) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r4 = openat(r0, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) close(r4) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x54ac2, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x105142, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r6, 0x0, r5, 0x0, 0x200f5ef, 0x0) openat(0xffffffffffffff9c, 0x0, 0xe6e2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x18000) 22:24:47 executing program 7: r0 = dup(0xffffffffffffffff) ioctl$TIOCGPTPEER(r0, 0x5441, 0x9aee) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "84734c73950b9f450858ac0b2226c7f52bb74e"}) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0x5ef86d26}}, './file0\x00'}) [ 135.928403] hrtimer: interrupt took 26399 ns 22:24:47 executing program 4: semget(0x1, 0x3, 0x0) [ 136.164571] Process accounting resumed [ 136.171006] syz-executor.5 (287) used greatest stack depth: 24160 bytes left 22:24:48 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x12f881) ioctl$SG_IO(r0, 0x2285, &(0x7f00000024c0)={0x0, 0xffffffffffffffff, 0x1000, 0x3, @scatter={0x5, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000040)=""/245, 0xf5}, {&(0x7f0000000140)=""/137, 0x89}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/145, 0x91}, {&(0x7f00000012c0)=""/203, 0xcb}]}, &(0x7f0000001440)="0491d26615b20a35440e87277b0a2da0c201113a21e434b93c1d6bf7564dae754fe71b7a024d8e930473acd7d9b365461299b0176f99a84d20e1686ea94580f34207396c01e2b6d6f18d4f7b906acff8771a7983b17a40ba335353914153f9c6a447359a757dbbad26c1619ab69129f03a6785dcdf5b95322dfc2e323997c8a45461e71360d6050aa44e6e1ae975a5517c0adafdc910b7e10c9807d1ce4a0324f582b6ec9fb64c897c05fccfe467353f2bc39faf28771c80726450aae47c18cabf219b64cca199d2c6aa0c27f5bde3f74ffad80e0faf38b0314253f9e0d8f967d8ef434ea5a6aff9df1bf87b15ece03d68be06b087fa7a1b5195e1bb2daf96d0f49daebef02a7980e074cfbcebca444ccf1a4fcddd104a3f0c62057d81a83e97924050ec48694fe1757a5f7fa088f7437ff6474f9ddc661dc4f56874729667b99b550f2a673a883d7937f8bf05998414d6256771c5648123f60d1c2a87295e532cfa7862546964a5cf286c3698b3e76ae5b3e665eac6880b41aaa16bafea120656546d3cbbca97b5d0c50bded11a01f2a44c3557dcaeb01a6c9738c9acb1e859bcdeecfb3945fbd2b463d9ade8916ae68e8492f78f03b780b2132c7a62eacd625e22b23d0854d031406d865a1bdbedb73e4b6caa11dce3ef152abd66c560b2da22d65c9155d6b158835392f7640deea5011983634df7beaa9586c3c9cff20f213dbfd339c5cf0b391de40328753084748256968900e47b15175c1ee04a3517dde4caaf9c3b3400eb15845ed9937272072e4d8da872d6cb29b57293daf73a4aefbdc5ce6c3d4ad9bca2c5ee93a4536f5dadbbdea80e4373ddcef535c351ba0d88a6a98b7d24d09ac6327d359835b5ca21543d3499468923a0c33b20c38347293752012de8b2795a8c7fed817b1e143025a0066cdcd56418b8973933b523520e44f9deb937399284a1a7bc12c9347baa607336619e757aff2e2608f51b00e1570e2dc41f08744ab0dd4214aee20b8cdb07cae3fe92999e86fd2d6fa0c0f1e37f4218265ecd8017e6883d8344a6db6ab12ee4fcd325a20cb7bef08a2461426832e428b805231999803baf9155a83004323be5dd6ffcb1e1507d9e6e8ee8a58efa43961dbb622a99b642bf2483149d2d2d66d8bdd9bf4c73e4312e687e3fb18dd94bf6729c334f22d0ab45adeea8c6d777b2adc4765566b8652a5284811b433a2364fa5b7aced288c453529db1208e9506dda2f676698d6e0fa72838fbb641734c5c61a4297c02956a981b22bbc14b7b8ba82d9a50cac519971e81e761f41186cecb7ab031d3165ea192ef8ff8394ea766e46961507e9cbbb67aafc4e69af292ced65aeb98b507d91fcf57923e8dcfe84b3dc2132909cefc56f188e47f5dcd1e93315b3720b95d305457c3394d71dbf3d5248e4e7d3b7b3131531f764cf058c4c36e0cd1f80d6a9ede6c22ca380cf3ac4ec068bab09527d11a334edc0cb892fe67905d981a7850811391eb25c8a9c39346398f02c7cc3f0e89cb6c7c8a48754f07503c344e2e96fdcb6884c15fe24c9f32db647ad5e92a0ecc65310877be9bd6f9b57281fe3b2472f2830f56acf74bc7afa6ba90e47bb34e9ddbb0707dfc56a573eba85293b29d8d5a242c86118f28b37a7aaaef4d9c52cebf1f0aaefdb2fb966a486efb068e159fd639e4707a054880e37b8758593f178a3c6f87255349f35c300d8ef5de744e3781e9f8e45d1b50bcb422148f85de3e2a7ae30b7855c2d5f8209d3eeffcdc832889d5de0a5f9e72fd433438c714f51e75e8eb90f6ee70c3e937cf024886b6ceffd2d80f323f806b022436a56e6f6d886acd057417e538ed4abb7b8587c224dfd7af5d47fcbf18456d0531745b2bb417d77f40008be5ba8d43d55e5feecf48e32696c74fb12366b3267eec4d1059f13b4ebbbcf3a823a24b7e845b946a9eef83ab497bf787b1a8c2ce11df92e17daf1d75f090f19d3e5285460b45c376f30f1569915d0034851b2a830c4ca88112df2682bf888caac6c21d02ff71ec46229dbe227904cdf957c38a7348180ce4516d467bc928bd658bbd406be4ded701272cc7dbde8e0d3945e1dffa39d203055e6ce35edea921f49a9e8f9d1916c73e0b8874a9c39505c739a13d60a14d378ebac1f51a470bbd40ff702541c9bde5699b2b54c007d87b89303c182acea13052c72372847a819df6cd31133ad97f223e237747a7392597b2a5b42139877d8fae91912136c93741c7598c36d89f6168941588e56b2e427a4dfdc1ad636764addd294a791479b63d9ca17b2a76958abe451ec4901abadd872bb5164e993fed1644ffc5c09ede9758033f43a62a5e6e78ad5ace303006dbb5ba4702e5cc809a478b42331d9e35fdda8a7dfa6a32d34880f7b0a8dcf2eb4349ec8d126250de63ecc2304cab8b87aa0d44b7f3998428bb990a2076df38fed97e6a5cd785ef129f6ebb7cda7a65b78eff8b359b8753e6e22596b7fcfa3d820b303384c3520a18c30514db5e5634c8ce44027a3537a8a90f493e1cd060cc542b7b374647f109bc50163ea9b3b5912f8efdced3239848375c960fc7165af36d7365fb111eeec85ced0ea71d62a2c18b459ded747aad42d6c56d8c8b14b9ab0ca842a166cc897a0dd8287c8a33fdce57bf3968bec0aae53269ad3494f74a4ced88e97c1d0d7e4fac3bf82db3a62e5d1f2ef56c64a2610915c475d869df9d6ffb2593171c85b1ab5bd2caa36171a5af7106679b74d545bb2ae08917d42659b46584affdf13021e81e2159dae9ebf698afdeec6d8ed891e6ab72ce8ab1b3f7f4077f31beec7ac1ab64ba9d17b93debcfc9f077bcbde21e9034d51562cb92440bc3b7c285a65f1f939f8e633775de7eb9c50fb5f6f6a1c6517c050a27b29a81cf3995c79bc604a880c0b6f49bab634b2af4129007f586b3d6e794523d6a718f931f3dc743b0b31ed21b3b62f47caa74399d8f670099a1bb08de242c1a2f910b6556900cd78eb2db4f8f0e54284e812f00b7c9e841118b0d5237f242c4a7def405a6d24869a4d6eb788663bc7457067cc4ce8b7eb6ae314857cece791ca4fa4e6882b6e19a2186dce887a473066a8b1667a73deceda3535d510cc467df2c46ddd4f1eb53645c2138ac1fd8bdb3624e3bd26aa32050791ba6b773dc66779e7905b0753609a283dd72d1d4c1b7ce507151d68b5f82710292a41f19dd68f7e5ea6ef1ab7faabebea2ae9e2b7c615895e93079099e423f7f1091f3dc208613e052d06afd0ffb430958f1a4b568c73a745d25097947da7e8e6089d13b5ac114128b9b4a04727ceddf7a75c5755650cf18e5d746211fc8fddf370604b440d219f176e7f744cdc2ebc3ecabd3cce439077885c6d4339a93860cc65a855fd94d71f8af4d832c33012f880395caa34d31eb775d702493a4a11c8c3d1f23d51c73838ab2faea38348690d59df9a545dc76967f46bcd9ad20a45614cec8b3aef431fe1b23362210eade53ba2dcd6a293540f1132a1434932a54112406066b16cc0d51aaac9a295b54203e5ef76a53f26c0a191ecdd624df6aa26e45e4e68795499a20aeeee14dfc1f779ff6b43e00f2e481c9698b9ae0f8121a1e94045ed97eb593357fef9d96feb89c336fa1f9b01435fa6fffd7ea7f48ea7c8a1b9a3f9c1784f378ee6c522d88ab06c6f94f0bee8cd9717a52fd5a653b7b2f3acffd0baa9b8bb91b615cf09bfee4a46e5dffcaa693187848f87030ad06fac3b88c8a3e28d9d60beba1fa54006afa365a8bb5461b3b5375f8d444d94195bc3bf6b53bd97c5ef58b9b5d06f08f615be851cfab103a5e3711ef2effec97799f34203190a6d7c971f6a5288bab136abaf73209f01d57c1021c7f7f4a24edecf92cf0dec780055d6bf9e8d0072fbb07dc94f8e80f7f8dcfd2416558277169b4da0bcf6fa64e38226b89ae146c3559dbc105c4f421cd6d2c094f04abc455898be90d1af254054ac459c4ad10465f8ccc4b767740ccb07db23c68f683bac208391e09154f16586d8d7aad99e8048860b6528c00678e6b135dcf5343ea4043de8c0b1c08599d6f25cbf4d15665c0ef05e4e63aeedc7e9c3726fce34e0491d5f9394123237feef2a6c6192c599ac9da2ebd023dcd117e2ff490a0118049c703ce474479c4ba15868275fc678783708fdeb312aa1a712a004fd3aec5a380344d12ae2959c788d6b0c47b3151036615f631643b8bf80ddd6472bb02796f2aee5fdfaefd4004f864757c310f73152eccce5021ed28b4f3749123538e577145402cc360a9f82036083354aa4256cc175211a99d3b6be06c684b9415980208f5d045e2797f181a93bcd47b625d086b27e2e765736a3cc748c0bf2e80054ad7d7257bf2b6205d9b7e4738c64abf8e12a31ee41d5c5a5d670cba694bda9794cc66be2967cb59c0d1e44e16015df7ef0131cc8d3ffd04aa13bc979d62094cbe3ae1ffa1e718fe05cef23a571aecba31633ea128d3b2d57593c5799f07dcc1882b30854823183a8c5967511a47788319ffec9bf48c794d0b7214c603135be677b984ded5ca59e24c7a187dd59cda8cc9260071d04cf65398b6c6537d43ddf479497396c3fc2b28f418834b053d49c7ee1a6a7feecad9e458ccb93f7fb1d0a6074859080e630d5ce4ddf0cdf0f019de2ab47836cf8d1f48fac8cc4642918bbc3284cb04e98a49d25b9d71134014060c3d2a93a1e4af9c70b2210ab014967e7fdd87b64cd0d35e9f5a1b8fc8c51c9a79ed1adf06e083cf4a1946abfdd408998b24e63a148799f86729cc0d5bf38bb76346a9389c180429d01db5f2b2bc420bacfc9bc6875519280b1f9d67c2e161bbcdface81408b6d338e76459ba3b80a5654b1b51e00aa62f2bbeac4a91ee62c828a5b7130b8e5ff75a53af3e7d3657816cbc7043f2f7981979656641084eccf072d3ddc7a74e4b9b093d129f8b4b4fc98bedaceb8d56b098d197617a4b9f9445d0a4d14124dc481fe69f50596b24096de5a4837e26d4e360e53a913e140c1f5ad382d8bb8e9e6c276b7765508f11cc39ede82abe9c5487eb77810839f7c0bbec3ddbf999ac1354ec6d4cb697ad585fc177f7c6819f38092addd75aa85802d46a5f2940b54849cf1c187544e8f21ec18abf1eb335b0bca412cc86b4f4ede527e4bef573c384bbe25d46347963558ef0823b96c3b7a7e7e918441eab071c72e1ea01318247eadedc98364d2675d26f0626606a5d1f3fc33428d912af48cd36903c9e46754d3021d06bc4f22f67e1269c0c41656c1305920b05836761f42fed5c27005cdf9d0cd6f778542a913fbade6f61bc6671edc1b5cfcb8b561c36450cfa0b6ca211870e0a91dde02ac3c9044c0d605e6367e995b71ddbb8bc35d57b1f9b81af75935d2d6fac88319c5bed9e5541ddb25f1b26a8eb33fa5c2318fd2dd8df64f6805821cb9123ed1502ed6d61cc0e8b33c26322f5dbd6176bbed4eb48013cfc4059ae6e808bd5a7706aa2ee90531feecad3aee1363e8a94da564451b801106f6d5a664692a99e989279138959170de3a7d73234022d608f73000b8a9756df61561e4ffdd5e2e1b023662f461855dac9d7d9bce704e814b69de7f613022438adb542185d8d47f038da6d7d5f261db038fedcba1695b9c166de61c3052719e20240ac08f5d485e498075eb69d2fe41e16f6ca1938126e69782a4df11d5dd0fa2c41594e85f68898f8b2efbfc661c5a26f5687f3f191a439cd9c9c6565a77704361605766377e5ae682f67faa30bc290f84e2fc99644c58925fda7ed542c6b45c4a18", &(0x7f0000002440)=""/38, 0x10001, 0x2, 0x0, &(0x7f0000002480)}) 22:24:48 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@version_9p2000}, {@access_any}]}}) setresuid(0xffffffffffffffff, 0x0, 0x0) r3 = getegid() setresgid(r3, r3, 0x0) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r4, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x1130008, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r3}}]}}) 22:24:48 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3cd04d6b66732e66617400020801090470000000f801", 0x17}, {0x0, 0x0, 0x1000a05}], 0x0, &(0x7f0000000180)=ANY=[]) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r3 = dup(r0) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) dup2(r0, r2) ioctl$VFAT_IOCTL_READDIR_BOTH(r1, 0x82307201, 0x0) 22:24:48 executing program 4: timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_create(0x6, &(0x7f00000000c0)={0x0, 0x41}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x77359400}, {0x77359400}}, &(0x7f0000000180)) timer_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x989680}}, 0x0) clone3(&(0x7f00000005c0)={0x40182300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 136.593891] Process accounting resumed [ 141.367124] Bluetooth: hci3: command 0x0409 tx timeout [ 143.415085] Bluetooth: hci3: command 0x041b tx timeout [ 145.463120] Bluetooth: hci3: command 0x040f tx timeout [ 145.840207] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.841865] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.847631] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.885172] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.886794] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.889288] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 147.511110] Bluetooth: hci3: command 0x0419 tx timeout [ 156.293703] kmemleak: 67 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 22:25:14 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='mounts\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB="8cb0"]) ioctl$RTC_AIE_ON(r2, 0x7001) readv(r1, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) 22:25:14 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x4, &(0x7f0000000340)=[{&(0x7f00000000c0)="a6bd2de28eda90023c29271d1a65f4bacc8a70632cf41b76ed9e8a184092c79618ad01639a8a0cfd24bbf03117ce33f94ddf765df27ad647890b8a607f7ecab8215fb531be5a3e", 0x47, 0x8}, {&(0x7f0000000180)="a60df56be1b6579c65b09e06ce533c3d25cf583f12ce12f8842df49067be3af5acc5826a47870c5d081baae926c3c805c1bac8", 0x33}, {0x0}, {&(0x7f0000000300)="ec4c15db6d1e67c8b07ab553a6f86f27167a17da92d1caab", 0x18, 0x27}], 0x180000, &(0x7f00000003c0)={[{@mode={'mode', 0x3d, 0xfffffffffffffff9}}, {@sbsector}], [{@smackfstransmute}, {@dont_measure}]}) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) 22:25:14 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3cd04d6b66732e66617400020801090470000000f801", 0x17}, {0x0, 0x0, 0x1000a05}], 0x0, &(0x7f0000000180)=ANY=[]) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) dup2(r0, r1) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) openat(r2, &(0x7f0000000000)='./file0\x00', 0x420000, 0x100) ioctl$VFAT_IOCTL_READDIR_BOTH(r1, 0x82307201, 0x0) 22:25:14 executing program 7: getdents(0xffffffffffffffff, &(0x7f0000000100)=""/208, 0xd0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000001004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000008000000018000000c2", 0x61, 0x400}, {&(0x7f0000010100)="000000000000000000000000a0c4d0aa4362fdf416de2fd7b8c5c4d1b3cf4b", 0x1f, 0x4e0}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="c68100"]) r0 = getegid() setresgid(r0, r0, 0x0) chown(&(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, r0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="2f6465762f6e626430004cbc4375acdda32dbacf5d72af467b71bf88d851c07ba6f365bb17d1c48ff32cceb780e046c38f10adf49753968309e3828e5ec0a061f0f619c85de868d30124c8712479444d1b4d0533cba9124fc162abe95e0a767d1036143e46c7993e3f91cb76ac1654cc4dfcbdf672854ddb3faaa43e7ae567581dc603ef94a8b93969e77d840f44376db647b1fe723f5a9770765ceb35ba39989fa2544c235c57f130538751c720db3550793f4a5b39"], &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='hpfs\x00', 0x8000, &(0x7f0000000300)='@-[\x00') chmod(&(0x7f0000000040)='./file0\x00', 0x7e) 22:25:14 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./mnt\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./mnt\x00') mount$9p_unix(&(0x7f0000000000)='./mnt\x00', &(0x7f0000000140)='./mnt\x00', 0x0, 0x82104a, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./mnt\x00', &(0x7f0000000200)={0x0, 0x0, 0x16}, 0x18) 22:25:14 executing program 6: r0 = getpid() r1 = getpid() r2 = getpid() r3 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0xa6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0xa6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}, r1, 0x0, r3, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0xa6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, r3, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, r3, 0x0) r5 = gettid() rt_sigqueueinfo(r5, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x3}) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x1f, 0xf5, 0x2, 0x9, 0x0, 0x9, 0x80a0e, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f00000000c0), 0x6}, 0x10060, 0xe740, 0x7, 0x0, 0xfffffffffffff7a6, 0xfff, 0xdd, 0x0, 0x32ff, 0x0, 0x4}, r5, 0xf, r3, 0x2) dup2(r3, r4) r6 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000180), 0x108c0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) copy_file_range(r6, &(0x7f00000001c0)=0x4, r7, &(0x7f0000000200)=0x200, 0xfffffffffffffffc, 0x0) r8 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmmsg$inet6(r8, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x4c}], 0x1}}], 0x7ffff000, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x3}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="7472616e733d66642c7266646e6f3da2fc3485e39026fb8178a719b4ff79efdc9911a07bfa0d6edf364ce7a9c9d2a806e0b38bc5edee08b2243bb8312c340380f89e4291216ccf9be668fa6c2e2378eba8565a40549cbe003c6a1ff47d4eee9b008b3561dc6728f25fd94a48ebd881c40e55f98d6895d1801f643d", @ANYRESHEX=r9, @ANYBLOB=',wfdno=', @ANYRESHEX=r10, @ANYBLOB=',\x00']) clone3(&(0x7f0000000500)={0x801000, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), {0x1}, &(0x7f0000000300)=""/95, 0x5f, &(0x7f0000000380)=""/190, &(0x7f0000000440)=[r2, 0x0, r0, r0, r5], 0x5, {r10}}, 0x58) 22:25:14 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x14, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x9c, 0x6, 0x4, 0x1, 0x0, 0x20, 0x28122, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x4000, 0x2d, 0x200, 0x3, 0x7, 0x17f2d2ac, 0x0, 0x0, 0x3f, 0x0, 0x8000}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x3) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x0, 0x20, 0x0, 0x3, 0x0, 0x7, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xbc, 0x1, @perf_bp={0x0, 0x9}, 0x0, 0xf88, 0x20, 0x4, 0x8, 0x0, 0x1, 0x0, 0x7f, 0x0, 0x4}, 0x0, 0x3, r1, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) ioctl(r2, 0x2, &(0x7f0000000140)="e3f0d7fb8c64") pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) sendmsg$AUDIT_MAKE_EQUIV(r4, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x3f7, 0x2, 0x70bd2b, 0x25dfdbfe, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x44080) 22:25:14 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x8001, 0x102) r2 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r2, 0x0) fork() r3 = fork() r4 = socket$unix(0x1, 0x2, 0x0) r5 = gettid() rt_sigqueueinfo(r5, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x3}) ptrace(0x10, r5) getsockopt$sock_int(r4, 0x1, 0x1c, 0x0, &(0x7f00000001c0)) connect$unix(r4, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e20}, 0x6e) close(r4) ptrace(0x10, r3) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) [ 163.033401] ====================================================== [ 163.033401] WARNING: the mand mount option is being deprecated and [ 163.033401] will be removed in v5.15! [ 163.033401] ====================================================== [ 163.040818] EXT4-fs (loop7): Unrecognized mount option "Ɓ" or missing value [ 163.051468] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.052622] audit: type=1400 audit(1651962314.856:10): avc: denied { read } for pid=4562 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 163.057756] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.082231] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.087521] ieee802154 phy0 wpan0: encryption failed: -22 22:25:14 executing program 5: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000000)={0x7f, 0x80000001, 0xf956, 0x2, 0x4, 0x147}) openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x4200, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x86580, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x1000, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwrite64(r0, &(0x7f0000000300)="af", 0xfffffeb2, 0x0) [ 163.098796] ieee802154 phy0 wpan0: encryption failed: -22 22:25:14 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xa43, 0x0) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="2f6465762f731a38f3d7f961c4fa6c363843b0e572300000"], &(0x7f00000000c0)='./file1\x00', 0x0, 0x209000, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000004c40)='./file1\x00', 0x84c40, 0x0) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, &(0x7f0000000040)) ioctl$SG_SET_TIMEOUT(r1, 0x5393, &(0x7f0000000000)=0xb9d) getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) r4 = geteuid() setreuid(r3, r4) [ 163.173178] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.174942] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.176920] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.178621] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.181593] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.183599] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.185046] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.186477] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.187969] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.189459] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.190924] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.192364] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.193785] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.195226] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.196679] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.198167] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.199609] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.201090] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.202511] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.203916] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.205370] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.206829] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.208258] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.209698] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.211181] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.212560] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.213970] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.215356] ieee802154 phy0 wpan0: encryption failed: -22 22:25:15 executing program 2: syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x465215094, 0x2, &(0x7f0000000180)=[{0x0, 0x0, 0x400}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file2\x00', 0x2980, 0x0) mkdir(&(0x7f0000000140)='./file2\x00', 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x8000, 0x11) mkdir(&(0x7f0000000040)='./file0\x00', 0xa2) creat(&(0x7f00000001c0)='./file0/file0\x00', 0x4e) [ 163.216725] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.218382] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.219768] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.221173] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.226340] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.229195] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.232957] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.234367] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.235747] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.237155] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.238565] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.239981] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.241347] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.242901] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.244272] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.245692] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.247231] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.248634] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.250076] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.251471] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.256579] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.258594] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.262201] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.268342] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.304911] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.308859] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.313700] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.317416] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.320482] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.322726] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.324198] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.330194] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.332688] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.335156] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.338097] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 163.340206] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.348965] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.369656] ieee802154 phy0 wpan0: encryption failed: -22 22:25:15 executing program 1: lchown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) umount2(&(0x7f0000000140)='./file0\x00', 0x0) [ 163.393674] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.410406] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.467205] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.468593] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.485223] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.486608] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.533543] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.534913] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.554244] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.555419] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.578191] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.579399] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.584158] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.592998] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.595279] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.601161] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.603189] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.605505] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.607803] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.610420] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.612294] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.619727] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.622049] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.627145] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.628287] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.629433] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.630524] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.635183] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.636359] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.642128] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.643236] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.644329] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.645419] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.648378] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.649501] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.654187] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.655351] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.657967] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.660305] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.661468] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.669153] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.670270] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.676126] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.677266] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.678373] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.679492] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.680812] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.684347] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.686409] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.687573] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.692397] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.693505] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.694556] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.697172] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.698457] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.702794] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.703955] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.707554] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.709199] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.710354] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.715122] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.716174] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.717221] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.718250] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.722163] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.725179] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.726234] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.728281] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.730420] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.731471] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.736133] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.737204] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.739285] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.741405] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.742442] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.745166] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.746201] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.750383] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.753152] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.754211] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.756321] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.759155] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.760198] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.766506] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.767553] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.768611] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.769985] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.773264] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.774354] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.781105] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.782103] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.785168] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.787188] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.791164] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.792242] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.796147] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.797149] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.801470] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.802592] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.803576] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.809359] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.811289] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.813372] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.817141] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.818157] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.822145] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.823243] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.828143] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.829238] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.833205] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.834213] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.836311] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.838275] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.839221] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.842167] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.843175] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.846182] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.847161] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.849224] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.850159] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.851068] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.856135] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.857133] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.858039] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.863165] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.864102] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.864967] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.865904] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.869510] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.873433] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.876151] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.877110] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.878008] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.882420] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.883593] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.888731] ------------[ cut here ]------------ [ 163.890433] WARNING: CPU: 1 PID: 4593 at kernel/events/core.c:2045 perf_group_attach+0x396/0x450 [ 163.891707] Modules linked in: [ 163.892155] CPU: 1 PID: 4593 Comm: syz-executor.6 Not tainted 5.10.109 #1 [ 163.893094] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 163.894670] RIP: 0010:perf_group_attach+0x396/0x450 [ 163.895509] Code: 48 c1 e8 03 42 80 3c 20 00 75 5f 48 8b 5b 10 48 83 eb 10 48 39 dd 75 d4 5b 5d 41 5c 41 5d 41 5e e9 8f e5 f2 ff e8 8a e5 f2 ff <0f> 0b e9 b1 fd ff ff 48 c7 c7 bc 50 47 85 e8 67 3e 1e 00 e9 b9 fc [ 163.898703] RSP: 0018:ffff8880442afcb0 EFLAGS: 00010006 [ 163.899434] RAX: 0000000000001a00 RBX: ffff888044f6b000 RCX: ffffc90008e2a000 [ 163.900427] RDX: 0000000000040000 RSI: ffffffff814cc986 RDI: ffff888044f6b218 [ 163.901430] RBP: ffff88801cb76000 R08: 0000000000000001 R09: 0000000000000003 [ 163.902408] R10: 0000000000000000 R11: 0000000000000001 R12: ffff8880444df000 [ 163.903372] R13: 0000000000000000 R14: ffff8880444dec08 R15: 0000000000000000 [ 163.904342] FS: 00007fc01fd36700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 163.905444] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 163.906234] CR2: 00000000208912ff CR3: 000000003da6c000 CR4: 0000000000350ee0 [ 163.907211] Call Trace: [ 163.907567] perf_install_in_context+0x44d/0x550 [ 163.908213] ? perf_group_attach+0x450/0x450 [ 163.908812] ? exclusive_event_installable+0x254/0x320 [ 163.909527] __do_sys_perf_event_open+0x1cee/0x2d00 [ 163.910207] ? perf_event_set_output+0x4c0/0x4c0 [ 163.910849] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 163.911567] ? syscall_enter_from_user_mode+0x1d/0x50 [ 163.912271] do_syscall_64+0x33/0x40 [ 163.912783] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 163.913497] RIP: 0033:0x7fc0227e1b19 [ 163.914012] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 163.916560] RSP: 002b:00007fc01fd36188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 163.917611] RAX: ffffffffffffffda RBX: 00007fc0228f5020 RCX: 00007fc0227e1b19 [ 163.918584] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 0000000020001d80 [ 163.919546] RBP: 00007fc02283bf6d R08: 0000000000000000 R09: 0000000000000000 [ 163.920511] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 [ 163.921485] R13: 00007ffd079e183f R14: 00007fc01fd36300 R15: 0000000000022000 [ 163.922455] irq event stamp: 3938 [ 163.922925] hardirqs last enabled at (3937): [] __send_ipi_mask+0x2fd/0x3c0 [ 163.924149] hardirqs last disabled at (3938): [] _raw_spin_lock_irq+0x3e/0x40 [ 163.925409] softirqs last enabled at (3276): [] asm_call_irq_on_stack+0x12/0x20 [ 163.926694] softirqs last disabled at (3223): [] asm_call_irq_on_stack+0x12/0x20 [ 163.927995] ---[ end trace 6ffce254a81c7c04 ]--- [ 163.928676] [ 163.928681] ====================================================== [ 163.928684] WARNING: possible circular locking dependency detected [ 163.928686] 5.10.109 #1 Not tainted [ 163.928690] ------------------------------------------------------ [ 163.928693] syz-executor.6/4593 is trying to acquire lock: [ 163.928696] ffffffff84deb598 ((console_sem).lock){-.-.}-{2:2}, at: down_trylock+0xe/0x60 [ 163.928707] [ 163.928709] but task is already holding lock: [ 163.928711] ffff8880444dec20 (&ctx->lock){-.-.}-{2:2}, at: perf_install_in_context+0x2e7/0x550 [ 163.928721] [ 163.928724] which lock already depends on the new lock. [ 163.928725] [ 163.928727] [ 163.928730] the existing dependency chain (in reverse order) is: [ 163.928731] [ 163.928732] -> #3 (&ctx->lock){-.-.}-{2:2}: [ 163.928742] _raw_spin_lock+0x27/0x40 [ 163.928745] __perf_event_task_sched_out+0x583/0x1910 [ 163.928747] __schedule+0xeee/0x1e80 [ 163.928749] schedule+0xcb/0x270 [ 163.928752] exit_to_user_mode_prepare+0xdd/0x160 [ 163.928754] syscall_exit_to_user_mode+0x38/0x230 [ 163.928757] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 163.928759] [ 163.928760] -> #2 (&rq->lock){-.-.}-{2:2}: [ 163.928769] _raw_spin_lock+0x27/0x40 [ 163.928772] task_fork_fair+0x37/0x500 [ 163.928774] sched_post_fork+0x342/0x480 [ 163.928776] copy_process+0x3c6b/0x66f0 [ 163.928779] kernel_clone+0xe7/0xa20 [ 163.928781] kernel_thread+0xb5/0xf0 [ 163.928783] rest_init+0x23/0x389 [ 163.928786] start_kernel+0x47a/0x49b [ 163.928788] secondary_startup_64_no_verify+0xc2/0xcb [ 163.928790] [ 163.928791] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 163.928801] _raw_spin_lock_irqsave+0x36/0x50 [ 163.928803] try_to_wake_up+0x99/0x1350 [ 163.928805] up+0x75/0xb0 [ 163.928807] __up_console_sem+0x4a/0x80 [ 163.928810] console_unlock+0x56e/0xb30 [ 163.928812] vprintk_emit+0x1da/0x4d0 [ 163.928814] vprintk_func+0x8b/0x140 [ 163.928817] printk+0xba/0xed [ 163.928819] kauditd_hold_skb.cold+0x3f/0x4e [ 163.928822] kauditd_send_queue+0x22b/0x290 [ 163.928824] kauditd_thread+0x776/0xbb0 [ 163.928826] kthread+0x38f/0x470 [ 163.928828] ret_from_fork+0x22/0x30 [ 163.928830] [ 163.928831] -> #0 ((console_sem).lock){-.-.}-{2:2}: [ 163.928841] __lock_acquire+0x29e3/0x5b00 [ 163.928843] lock_acquire+0x197/0x490 [ 163.928846] _raw_spin_lock_irqsave+0x36/0x50 [ 163.928848] down_trylock+0xe/0x60 [ 163.928851] __down_trylock_console_sem+0x3e/0xd0 [ 163.928853] vprintk_emit+0x188/0x4d0 [ 163.928855] vprintk_func+0x8b/0x140 [ 163.928857] printk+0xba/0xed [ 163.928860] report_bug.cold+0x72/0xab [ 163.928862] handle_bug+0x41/0x80 [ 163.928864] exc_invalid_op+0x14/0x40 [ 163.928867] asm_exc_invalid_op+0x12/0x20 [ 163.928869] perf_group_attach+0x396/0x450 [ 163.928872] perf_install_in_context+0x44d/0x550 [ 163.928875] __do_sys_perf_event_open+0x1cee/0x2d00 [ 163.928877] do_syscall_64+0x33/0x40 [ 163.928880] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 163.928881] [ 163.928884] other info that might help us debug this: [ 163.928885] [ 163.928887] Chain exists of: [ 163.928888] (console_sem).lock --> &rq->lock --> &ctx->lock [ 163.928900] [ 163.928903] Possible unsafe locking scenario: [ 163.928904] [ 163.928906] CPU0 CPU1 [ 163.928909] ---- ---- [ 163.928910] lock(&ctx->lock); [ 163.928916] lock(&rq->lock); [ 163.928922] lock(&ctx->lock); [ 163.928927] lock((console_sem).lock); [ 163.928932] [ 163.928934] *** DEADLOCK *** [ 163.928935] [ 163.928938] 3 locks held by syz-executor.6/4593: [ 163.928939] #0: ffff888037eae758 (&sig->exec_update_lock){++++}-{3:3}, at: __do_sys_perf_event_open+0xfc1/0x2d00 [ 163.928966] #1: ffff8880444decb0 (&ctx->mutex){+.+.}-{3:3}, at: __do_sys_perf_event_open+0x18b2/0x2d00 [ 163.928978] #2: ffff8880444dec20 (&ctx->lock){-.-.}-{2:2}, at: perf_install_in_context+0x2e7/0x550 [ 163.928989] [ 163.928991] stack backtrace: [ 163.928995] CPU: 1 PID: 4593 Comm: syz-executor.6 Not tainted 5.10.109 #1 [ 163.929000] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 163.929002] Call Trace: [ 163.929004] dump_stack+0x107/0x163 [ 163.929006] check_noncircular+0x25f/0x2e0 [ 163.929008] ? print_circular_bug+0x470/0x470 [ 163.929011] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 163.929013] __lock_acquire+0x29e3/0x5b00 [ 163.929016] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 163.929018] ? SOFTIRQ_verbose+0x10/0x10 [ 163.929020] ? pointer+0xa80/0xa80 [ 163.929023] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 163.929025] lock_acquire+0x197/0x490 [ 163.929027] ? down_trylock+0xe/0x60 [ 163.929029] ? lock_release+0x6b0/0x6b0 [ 163.929032] ? find_held_lock+0x2c/0x110 [ 163.929034] ? vprintk_emit+0xdf/0x4d0 [ 163.929036] ? lock_downgrade+0x6d0/0x6d0 [ 163.929038] ? vprintk_func+0x8b/0x140 [ 163.929041] _raw_spin_lock_irqsave+0x36/0x50 [ 163.929043] ? down_trylock+0xe/0x60 [ 163.929045] down_trylock+0xe/0x60 [ 163.929047] ? vprintk_func+0x8b/0x140 [ 163.929050] __down_trylock_console_sem+0x3e/0xd0 [ 163.929052] vprintk_emit+0x188/0x4d0 [ 163.929054] vprintk_func+0x8b/0x140 [ 163.929056] printk+0xba/0xed [ 163.929058] ? record_print_text.cold+0x16/0x16 [ 163.929061] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 163.929063] ? SOFTIRQ_verbose+0x10/0x10 [ 163.929066] ? smp_call_function_single+0x293/0x3e0 [ 163.929068] ? report_bug.cold+0x66/0xab [ 163.929070] ? perf_group_attach+0x396/0x450 [ 163.929072] report_bug.cold+0x72/0xab [ 163.929075] handle_bug+0x41/0x80 [ 163.929077] exc_invalid_op+0x14/0x40 [ 163.929079] asm_exc_invalid_op+0x12/0x20 [ 163.929082] RIP: 0010:perf_group_attach+0x396/0x450 [ 163.929089] Code: 48 c1 e8 03 42 80 3c 20 00 75 5f 48 8b 5b 10 48 83 eb 10 48 39 dd 75 d4 5b 5d 41 5c 41 5d 41 5e e9 8f e5 f2 ff e8 8a e5 f2 ff <0f> 0b e9 b1 fd ff ff 48 c7 c7 bc 50 47 85 e8 67 3e 1e 00 e9 b9 fc [ 163.929092] RSP: 0018:ffff8880442afcb0 EFLAGS: 00010006 [ 163.929097] RAX: 0000000000001a00 RBX: ffff888044f6b000 RCX: ffffc90008e2a000 [ 163.929101] RDX: 0000000000040000 RSI: ffffffff814cc986 RDI: ffff888044f6b218 [ 163.929104] RBP: ffff88801cb76000 R08: 0000000000000001 R09: 0000000000000003 [ 163.929108] R10: 0000000000000000 R11: 0000000000000001 R12: ffff8880444df000 [ 163.929111] R13: 0000000000000000 R14: ffff8880444dec08 R15: 0000000000000000 [ 163.929113] ? perf_group_attach+0x396/0x450 [ 163.929116] perf_install_in_context+0x44d/0x550 [ 163.929118] ? perf_group_attach+0x450/0x450 [ 163.929121] ? exclusive_event_installable+0x254/0x320 [ 163.929124] __do_sys_perf_event_open+0x1cee/0x2d00 [ 163.929126] ? perf_event_set_output+0x4c0/0x4c0 [ 163.929129] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 163.929131] ? syscall_enter_from_user_mode+0x1d/0x50 [ 163.929133] do_syscall_64+0x33/0x40 [ 163.929136] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 163.929138] RIP: 0033:0x7fc0227e1b19 [ 163.929146] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 163.929149] RSP: 002b:00007fc01fd36188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 163.929155] RAX: ffffffffffffffda RBX: 00007fc0228f5020 RCX: 00007fc0227e1b19 [ 163.929158] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 0000000020001d80 [ 163.929162] RBP: 00007fc02283bf6d R08: 0000000000000000 R09: 0000000000000000 [ 163.929165] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 [ 163.929169] R13: 00007ffd079e183f R14: 00007fc01fd36300 R15: 0000000000022000 [ 163.936548] ------------[ cut here ]------------ [ 163.993125] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.993232] WARNING: CPU: 0 PID: 4559 at kernel/events/core.c:2552 event_sched_in+0x853/0xaa0 [ 163.993737] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.994816] Modules linked in: [ 163.994836] CPU: 0 PID: 4559 Comm: syz-executor.6 Tainted: G W 5.10.109 #1 [ 163.994848] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 163.995676] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.996419] RIP: 0010:event_sched_in+0x853/0xaa0 [ 163.996436] Code: b5 e0 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 10 02 00 00 4d 89 2e e9 84 fb ff ff e8 dd 06 f2 ff <0f> 0b e9 f2 f7 ff ff e8 d1 06 f2 ff be 01 00 00 00 48 89 df e8 74 [ 164.003067] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.004313] RSP: 0018:ffff8880449e7570 EFLAGS: 00010012 [ 164.004601] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.005158] RAX: 0000000040000000 RBX: ffff888044f6b000 RCX: dffffc0000000000 [ 164.005168] RDX: ffff888044199940 RSI: ffffffff814da833 RDI: ffff888044f6b218 [ 164.005180] RBP: ffff8880444df000 R08: ffffffff84c37660 R09: ffffffff85e3600f [ 164.006136] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.008375] R10: 0000000000000000 R11: ffffffff85e3601b R12: ffff88806ce40c00 [ 164.008383] R13: ffff88801cb760a8 R14: 0000000000000000 R15: ffff888044f6b000 [ 164.008397] FS: 0000555557337400(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 164.015060] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.015480] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 164.016264] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.016976] CR2: 00007f92e93f7400 CR3: 000000003da6c000 CR4: 0000000000350ef0 [ 164.016982] Call Trace: [ 164.017544] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.018286] merge_sched_in+0xa47/0xd60 [ 164.018307] visit_groups_merge.constprop.0.isra.0+0x633/0xae0 [ 164.018896] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.019619] ? merge_sched_in+0xd60/0xd60 [ 164.019637] ? kvm_sched_clock_read+0x14/0x30 [ 164.027066] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.027147] ? sched_clock+0x5/0x10 [ 164.027811] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.028801] ? sched_clock_cpu+0x18/0x170 [ 164.028817] ? lock_acquire+0x3f9/0x490 [ 164.029411] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.030354] ctx_sched_in.constprop.0+0x2c0/0x4f0 [ 164.030372] ? visit_groups_merge.constprop.0.isra.0+0xae0/0xae0 [ 164.030947] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.031779] ? x86_pmu_disable_all+0x177/0x2f0 [ 164.031799] perf_event_sched_in.isra.0+0x58/0x80 [ 164.032359] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.033016] __perf_event_task_sched_in+0x4a5/0x750 [ 164.040060] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.040151] ? perf_event_sched_in.isra.0+0x80/0x80 [ 164.041169] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.042554] ? __schedule+0x7ee/0x1e80 [ 164.042570] ? lock_downgrade+0x6d0/0x6d0 [ 164.043585] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.044990] finish_task_switch+0x322/0x5d0 [ 164.045005] ? __switch_to+0x572/0xff0 [ 164.052060] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.052684] ? __switch_to_asm+0x42/0x70 [ 164.052699] ? __switch_to_asm+0x36/0x70 [ 164.053459] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.054142] __schedule+0x850/0x1e80 [ 164.054158] ? io_schedule_timeout+0x140/0x140 [ 164.054892] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.055586] schedule+0xcb/0x270 [ 164.055604] futex_wait_queue_me+0x2a7/0x570 [ 164.060628] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.061081] ? put_pi_state+0x240/0x240 [ 164.061096] futex_wait+0x1df/0x5d0 [ 164.062117] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.063507] ? futex_wait_setup+0x2b0/0x2b0 [ 164.063522] ? __hrtimer_init+0x260/0x260 [ 164.064534] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.065938] do_futex+0xf86/0x1a50 [ 164.066613] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.067658] ? SOFTIRQ_verbose+0x10/0x10 [ 164.067673] ? __might_fault+0xd3/0x180 [ 164.068849] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.069906] ? futex_exit_release+0x220/0x220 [ 164.069920] ? find_held_lock+0x2c/0x110 [ 164.070419] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.071992] ? __do_sys_futex+0x362/0x480 [ 164.072007] ? lock_downgrade+0x6d0/0x6d0 [ 164.074440] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.074642] ? _copy_from_user+0xfb/0x1b0 [ 164.075318] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.079023] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 164.079037] ? ktime_get+0x1bf/0x1f0 [ 164.079788] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.080806] ? trace_hardirqs_on+0x5b/0x180 [ 164.080821] ? recalibrate_cpu_khz+0x10/0x10 [ 164.081599] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.082987] ? ktime_get+0x158/0x1f0 [ 164.083000] __do_sys_futex+0x2bb/0x480 [ 164.083996] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.085402] ? do_futex+0x1a50/0x1a50 [ 164.085418] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 164.086170] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.087568] ? syscall_enter_from_user_mode+0x1d/0x50 [ 164.087582] do_syscall_64+0x33/0x40 [ 164.088556] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.090150] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 164.090163] RIP: 0033:0x7fc0227e1b19 [ 164.090884] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.091999] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 164.092011] RSP: 002b:00007ffd079e18b8 EFLAGS: 00000246 [ 164.092753] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.094138] ORIG_RAX: 00000000000000ca [ 164.094147] RAX: ffffffffffffffda RBX: 0000000000000032 RCX: 00007fc0227e1b19 [ 164.094158] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fc0228f51ac [ 164.094524] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.095562] RBP: 00007fc0228f51ac R08: 00007ffd079e7090 R09: 0000000000000000 [ 164.095571] R10: 00007ffd079e1990 R11: 0000000000000246 R12: 0000000000027f7e [ 164.095582] R13: 00000000000003e8 R14: 00007fc0228f4f60 R15: 0000000000027c1d [ 164.096143] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.097291] irq event stamp: 6716 [ 164.098035] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.098807] hardirqs last enabled at (6715): [] _raw_spin_unlock_irqrestore+0x34/0x40 [ 164.098823] hardirqs last disabled at (6716): [] __schedule+0xfb2/0x1e80 [ 164.099433] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.100484] softirqs last enabled at (6578): [] fpu__copy+0x173/0x550 [ 164.100501] softirqs last disabled at (6576): [] fpu__copy+0xa1/0x550 [ 164.101030] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.102074] ---[ end trace 6ffce254a81c7c05 ]--- [ 164.103610] ------------[ cut here ]------------ [ 164.191391] WARNING: CPU: 0 PID: 4559 at kernel/events/core.c:2325 event_sched_out+0x84a/0xa60 [ 164.193143] Modules linked in: [ 164.193802] CPU: 0 PID: 4559 Comm: syz-executor.6 Tainted: G W 5.10.109 #1 [ 164.195480] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 164.197812] RIP: 0010:event_sched_out+0x84a/0xa60 [ 164.198788] Code: df 48 c1 ea 03 80 3c 02 00 0f 85 a1 01 00 00 4d 89 3e 4c 89 ad d8 00 00 00 4c 89 ad e0 00 00 00 e9 2f fc ff ff e8 b6 ed f1 ff <0f> 0b e9 fa f7 ff ff e8 aa ed f1 ff 65 44 8b 2d 8e bc b4 7e 31 ff [ 164.202557] RSP: 0018:ffff8880449e7708 EFLAGS: 00010012 [ 164.203637] RAX: 0000000040000000 RBX: ffff888044f6b000 RCX: ffffffff814dbf9c [ 164.205094] RDX: ffff888044199940 RSI: ffffffff814dc15a RDI: ffff888044f6b218 [ 164.206552] RBP: ffff8880444df000 R08: 0000000000000000 R09: ffffffff8547408f [ 164.208004] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88806ce40c00 [ 164.209466] R13: ffff88806ce40c00 R14: dffffc0000000000 R15: 0000000000000002 [ 164.210923] FS: 0000555557337400(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 164.212568] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 164.213755] CR2: 00007f92e93f7400 CR3: 000000003da6c000 CR4: 0000000000350ef0 [ 164.215207] Call Trace: [ 164.215746] group_sched_out.part.0+0x24f/0x2e0 [ 164.216694] ctx_sched_out+0x78c/0xa00 [ 164.217511] __perf_event_task_sched_out+0x6f7/0x1910 [ 164.218561] ? update_curr+0x385/0x7b0 [ 164.219351] ? perf_event_update_userpage+0x790/0x790 [ 164.220393] ? set_next_entity+0x268/0x440 [ 164.221261] ? pick_next_task_fair+0x5db/0xb10 [ 164.222189] __schedule+0xeee/0x1e80 [ 164.222943] ? io_schedule_timeout+0x140/0x140 [ 164.223869] schedule+0xcb/0x270 [ 164.224556] futex_wait_queue_me+0x2a7/0x570 [ 164.225457] ? put_pi_state+0x240/0x240 [ 164.226265] futex_wait+0x1df/0x5d0 [ 164.227001] ? futex_wait_setup+0x2b0/0x2b0 [ 164.227876] ? __hrtimer_init+0x260/0x260 [ 164.228721] do_futex+0xf86/0x1a50 [ 164.229460] ? SOFTIRQ_verbose+0x10/0x10 [ 164.230285] ? __might_fault+0xd3/0x180 [ 164.231091] ? futex_exit_release+0x220/0x220 [ 164.231994] ? find_held_lock+0x2c/0x110 [ 164.232813] ? __do_sys_futex+0x362/0x480 [ 164.233662] ? lock_downgrade+0x6d0/0x6d0 [ 164.234501] ? _copy_from_user+0xfb/0x1b0 [ 164.235341] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 164.236400] ? ktime_get+0x1bf/0x1f0 [ 164.237176] ? trace_hardirqs_on+0x5b/0x180 [ 164.238048] ? recalibrate_cpu_khz+0x10/0x10 [ 164.238944] ? ktime_get+0x158/0x1f0 [ 164.239694] __do_sys_futex+0x2bb/0x480 [ 164.240498] ? do_futex+0x1a50/0x1a50 [ 164.241276] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 164.242343] ? syscall_enter_from_user_mode+0x1d/0x50 [ 164.243389] do_syscall_64+0x33/0x40 [ 164.244146] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 164.245198] RIP: 0033:0x7fc0227e1b19 [ 164.245953] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 164.249737] RSP: 002b:00007ffd079e18b8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 164.251282] RAX: ffffffffffffffda RBX: 0000000000000032 RCX: 00007fc0227e1b19 [ 164.252737] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fc0228f51ac [ 164.254201] RBP: 00007fc0228f51ac R08: 00007ffd079e7090 R09: 0000000000000000 [ 164.255656] R10: 00007ffd079e1990 R11: 0000000000000246 R12: 0000000000027f7e [ 164.257105] R13: 00000000000003e8 R14: 00007fc0228f4f60 R15: 0000000000027c1d [ 164.258543] irq event stamp: 6716 [ 164.259234] hardirqs last enabled at (6715): [] _raw_spin_unlock_irqrestore+0x34/0x40 [ 164.261134] hardirqs last disabled at (6716): [] __schedule+0xfb2/0x1e80 [ 164.262818] softirqs last enabled at (6578): [] fpu__copy+0x173/0x550 [ 164.264462] softirqs last disabled at (6576): [] fpu__copy+0xa1/0x550 [ 164.266103] ---[ end trace 6ffce254a81c7c06 ]--- [ 164.324423] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.325367] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.326073] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.326841] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.327592] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.328356] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.329051] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.329770] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.330476] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.331268] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.331950] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.332677] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.333431] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.334163] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.334845] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.335599] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.336329] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.337047] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.337745] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.338479] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.339183] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.339898] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.340609] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.341400] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.342075] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.342785] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.343657] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.344544] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.345299] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.345977] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.346678] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.347417] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.348111] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.348832] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.349554] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.350270] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.350934] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.351701] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.352445] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.353199] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.353876] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.354623] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.355361] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.356113] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.356802] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.357561] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.358307] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.358980] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.359671] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.360400] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.361088] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.361812] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.362908] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.363998] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.364732] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.365504] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.366248] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.366904] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.367617] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.368354] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.369051] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.369777] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.370501] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.371269] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.371941] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.372657] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.373391] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.374145] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.374827] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.375596] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.376329] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.377057] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.377771] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.379304] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.379985] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.380694] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.381455] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.382192] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.382869] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.383580] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.384320] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.384991] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.385726] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.386443] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.387157] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.387818] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.388582] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.389262] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.389977] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.390710] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.391451] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.392183] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.392850] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.393770] ------------[ cut here ]------------ [ 164.394298] WARNING: CPU: 1 PID: 4559 at kernel/events/core.c:2269 perf_group_detach+0x8c5/0xe30 [ 164.395253] Modules linked in: [ 164.395597] CPU: 1 PID: 4559 Comm: syz-executor.6 Tainted: G W 5.10.109 #1 [ 164.396476] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 164.397713] RIP: 0010:perf_group_detach+0x8c5/0xe30 [ 164.398254] Code: 31 ff 44 89 f6 e8 db a1 f0 ff 45 84 f6 0f 84 53 f9 ff ff e8 9d a8 f0 ff 4c 89 e7 e8 95 d7 ff ff e9 41 f9 ff ff e8 8b a8 f0 ff <0f> 0b e9 72 fd ff ff e8 7f a8 f0 ff 48 8b 14 24 48 81 c2 28 01 00 [ 164.400223] RSP: 0018:ffff8880449e7948 EFLAGS: 00010093 [ 164.400784] RAX: 0000000000000000 RBX: dffffc0000000000 RCX: ffffffff814f03ba [ 164.401554] RDX: ffff888044199940 RSI: ffffffff814f0685 RDI: 0000000000000005 [ 164.402324] RBP: ffff88801cb76000 R08: 1ffff1100396ec03 R09: ffffffff85e3604f [ 164.403085] R10: 0000000000000001 R11: ffffffff85e3605b R12: ffff88801cb76000 [ 164.403852] R13: ffff88801cb76030 R14: ffff8880444dec00 R15: ffff888044f6b000 [ 164.404622] FS: 0000555557337400(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 164.405491] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 164.406114] CR2: 0000000020004d00 CR3: 000000003da6c000 CR4: 0000000000350ee0 [ 164.406871] Call Trace: [ 164.407161] __perf_remove_from_context+0x206/0x330 [ 164.407694] event_function+0x264/0x380 [ 164.408127] ? perf_uprobe_event_init+0x1c0/0x1c0 [ 164.408648] remote_function+0x11d/0x1a0 [ 164.409098] ? ktime_get_real_ns+0x10/0x10 [ 164.409551] generic_exec_single+0x20f/0x300 [ 164.410025] smp_call_function_single+0x306/0x3e0 [ 164.410547] ? ktime_get_real_ns+0x10/0x10 [ 164.410996] ? generic_exec_single+0x300/0x300 [ 164.411494] ? ktime_get_real_ns+0x10/0x10 [ 164.411941] task_function_call+0xd9/0x160 [ 164.412394] ? pmu_dev_release+0x20/0x20 [ 164.412820] ? perf_uprobe_event_init+0x1c0/0x1c0 [ 164.413356] ? mutex_lock_io_nested+0x1110/0x1110 [ 164.413873] ? lock_acquire+0x3f9/0x490 [ 164.414304] event_function_call+0x206/0x420 [ 164.414774] ? perf_release+0x40/0x40 [ 164.415187] ? perf_swevent_init+0x570/0x570 [ 164.415664] ? perf_release+0x40/0x40 [ 164.416071] ? perf_event_ctx_lock_nested+0x3ad/0x4a0 [ 164.416633] ? __perf_pmu_sched_task+0x360/0x360 [ 164.417165] perf_remove_from_context+0x9b/0x1c0 [ 164.417672] perf_event_release_kernel+0x3ef/0xc20 [ 164.418201] ? fsnotify_first_mark+0x1f0/0x1f0 [ 164.418698] ? perf_pmu_migrate_context+0x830/0x830 [ 164.419231] ? task_work_run+0xbc/0x1a0 [ 164.419652] ? lock_downgrade+0x6d0/0x6d0 [ 164.420093] perf_release+0x33/0x40 [ 164.420487] __fput+0x285/0x980 [ 164.420838] ? perf_event_release_kernel+0xc20/0xc20 [ 164.421391] task_work_run+0xe2/0x1a0 [ 164.421796] exit_to_user_mode_prepare+0x155/0x160 [ 164.422321] syscall_exit_to_user_mode+0x38/0x230 [ 164.422840] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 164.423386] RIP: 0033:0x7fc02279472b [ 164.423781] Code: 0f 05 48 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 63 fc ff ff 8b 7c 24 0c 41 89 c0 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 44 89 c7 89 44 24 0c e8 a1 fc ff ff 8b 44 [ 164.425764] RSP: 002b:00007ffd079e18a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 164.426582] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 00007fc02279472b [ 164.427355] RDX: 00007fc0228fd258 RSI: 0000000000000081 RDI: 0000000000000004 [ 164.428131] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 164.428897] R10: 0000000000000000 R11: 0000000000000293 R12: 00007fc0228fd258 [ 164.429688] R13: 00007ffd079e19c0 R14: 00007fc0228f4f60 R15: 0000000000027c1d [ 164.430462] irq event stamp: 6716 [ 164.430832] hardirqs last enabled at (6715): [] _raw_spin_unlock_irqrestore+0x34/0x40 [ 164.431856] hardirqs last disabled at (6716): [] __schedule+0xfb2/0x1e80 [ 164.432750] softirqs last enabled at (6578): [] fpu__copy+0x173/0x550 [ 164.433631] softirqs last disabled at (6576): [] fpu__copy+0xa1/0x550 [ 164.434493] ---[ end trace 6ffce254a81c7c07 ]--- [ 164.441839] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.442566] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.444526] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.445740] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.446483] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.447213] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.447861] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.448727] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.449489] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.450236] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.450906] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.451672] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.452406] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.453174] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.453846] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.454590] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.455321] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.456006] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.456727] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.457471] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.458217] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.458908] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.459630] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.460351] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.461030] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.461774] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.463333] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.463991] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.464729] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.465478] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.466220] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.466858] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.467630] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.468335] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.469100] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.469766] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.470514] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.471288] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.471952] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.472609] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.473340] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.473986] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.474735] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.475434] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.476168] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.476833] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.477596] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.478335] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.479084] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.479734] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.480485] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.488754] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.492871] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.494029] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.494751] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.495798] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.496448] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.497178] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.497816] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.498507] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.499151] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.499790] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.500442] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.501115] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.501742] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.502483] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.503225] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.503869] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.504594] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.505291] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.505917] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.506647] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.507356] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.508006] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.508798] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.509499] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.510149] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.510795] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.511513] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.512241] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.512883] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.513588] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.514241] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.514900] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.515640] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.516347] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.516998] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.517754] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.518511] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.519216] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.519861] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.520668] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.521357] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.522028] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.522664] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.523324] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.523983] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.524716] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.525460] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.526163] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.526813] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.527543] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.528273] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.528931] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.529757] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.530453] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.531134] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.531825] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.532511] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.533209] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.533871] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.534648] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.535358] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.536045] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.536717] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.537438] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.538194] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.538894] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.539665] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.540398] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.541091] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.541784] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.542604] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.543301] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.544083] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.544800] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.545522] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.546223] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.546886] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.547577] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.548355] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.549093] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.549765] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.550462] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.551803] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.552542] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.553281] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.553946] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.554755] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.555445] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.556137] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.556809] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.557518] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.558280] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.558965] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.559680] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.560450] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.561201] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.561954] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.562682] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.563465] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.564177] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.564866] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.565655] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.566414] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.567127] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.567824] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.568582] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.569335] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.569972] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.570705] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.571495] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.572178] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.572815] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.573559] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.574246] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.574902] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.575553] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.576215] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.576849] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.577652] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.578334] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.578984] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.579736] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.580454] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.581266] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.581926] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.582666] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.584322] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.584966] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.586606] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.587272] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.587933] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.588675] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.589386] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.590038] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.590695] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.591572] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.592283] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.592920] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.593627] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.594358] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.595029] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.595662] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.596333] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.596998] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.597715] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.598430] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.599125] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.599763] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.600471] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.601197] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.601846] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.602645] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.603345] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.603981] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.604701] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.605378] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.606054] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.606688] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.607353] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.607990] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.608741] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.609425] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.610103] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.610734] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.611452] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.612190] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.612845] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.613508] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.614237] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.614877] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.615578] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.616375] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.617116] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.617755] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.618459] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.619244] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.619906] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.620573] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.621329] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.622019] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.622717] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.623451] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.624138] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.624777] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.625501] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.626179] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.626837] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.627494] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.628186] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.628851] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.629634] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.630461] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.631177] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.631935] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.632631] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.633420] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.634149] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.634820] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.635507] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.636193] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.636869] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.637658] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.638387] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.639170] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.639858] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.641278] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.641954] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.642706] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.643464] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.644192] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.644853] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.645664] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.646353] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.647046] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.647706] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.648493] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.649305] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.649992] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.650679] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.651339] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.651973] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.652630] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.653378] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.654073] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.654719] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.655453] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.656149] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.656804] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.657472] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.658131] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.658763] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.659507] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.660255] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.660914] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.661684] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.662351] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.662999] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.663667] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.664404] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.665104] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.665736] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.666477] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.667192] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.667859] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.668504] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.669192] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.669839] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.670569] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.671307] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.671980] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.672718] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.673434] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.674209] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.674866] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.675583] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.676266] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.676909] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.677582] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.678233] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.678887] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.679605] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.680348] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.680991] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.681699] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.682465] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.683269] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.683937] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.684654] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.685406] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.686973] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.688544] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.689219] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.689879] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.690527] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.691189] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.691827] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.692555] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.693306] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.694611] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.695274] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.695916] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.696655] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.697393] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.698095] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.698966] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.699644] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.700374] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.701090] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.701730] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.702468] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.703144] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.703797] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.704445] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.705135] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.705770] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.706525] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.707227] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.707883] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.708610] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.709348] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.710101] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.710760] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.711513] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.712354] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.713022] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.713689] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.714416] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.715129] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.715876] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.716555] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.717294] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.717950] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.718632] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.719285] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.719918] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.720574] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.721313] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.721972] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.722699] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.723380] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.724042] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.724695] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.725360] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.726120] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.726751] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.727466] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.728238] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.728919] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.729575] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.730240] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.730884] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.731541] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.732272] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.732927] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.733679] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.734380] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.735028] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.735682] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.736331] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.737051] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.737686] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.738342] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.738975] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.739671] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.740312] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.740980] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.741630] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.742334] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.742963] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.743622] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.744271] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.744928] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.745583] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.746298] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.746936] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.747595] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.748244] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.748904] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.749580] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.750297] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.750943] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.751597] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.752242] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.752900] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.753565] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.754272] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.754904] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.755570] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.756238] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.756900] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.757670] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.758382] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.759316] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.759980] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.760656] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.761437] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.762111] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.762772] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.763424] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.764149] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.764805] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.765569] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.766266] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.766926] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.767586] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.768317] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.768975] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.769722] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.770526] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.771223] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.771864] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.772587] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.773265] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.773985] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.774713] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.775419] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.776074] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.776788] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.777558] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.778271] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.778918] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.779636] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.780362] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.781083] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.781800] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.782516] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.783281] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.783964] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.784629] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.785364] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.785993] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.786728] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.787439] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.789955] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.790686] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.791365] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.792023] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.792745] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.793491] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.794196] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.794837] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.795702] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.796433] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.797216] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.797882] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.798649] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.799391] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.800147] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.800812] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.801586] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.802306] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.802996] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.803724] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.804465] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.805211] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.805907] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.806660] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.807393] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.808134] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.808821] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.809589] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.810338] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.810995] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.811740] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.812470] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.813306] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.813962] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.814767] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.815489] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.816244] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.816895] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.817667] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.818400] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.819140] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.819799] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.820558] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.821325] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.822006] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.822756] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.823503] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.824701] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.825478] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.826219] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.826885] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.827627] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.828372] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.829136] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.829519] ------------[ cut here ]------------ [ 164.829801] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.830779] WARNING: CPU: 0 PID: 4559 at kernel/events/core.c:1761 list_del_event+0x4c3/0x560 [ 164.830787] Modules linked in: [ 164.831547] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.833133] [ 164.833149] CPU: 0 PID: 4559 Comm: syz-executor.6 Tainted: G W 5.10.109 #1 [ 164.833160] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 164.833626] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.834619] RIP: 0010:list_del_event+0x4c3/0x560 [ 164.834635] Code: 1d 00 e9 b3 fc ff ff e8 4b f6 1d 00 e9 74 fc ff ff e8 41 f6 1d 00 e9 b1 fd ff ff e8 37 f6 1d 00 e9 2f fe ff ff e8 3d 9d f2 ff <0f> 0b e9 39 ff ff ff e8 31 f6 1d 00 e9 61 fb ff ff 48 89 ef e8 24 [ 164.834908] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.836463] RSP: 0018:ffff8880449e7988 EFLAGS: 00010093 [ 164.836480] RAX: 0000000000000000 RBX: ffff8880444dec00 RCX: ffffffff814d10dd [ 164.837855] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.838855] RDX: ffff888044199940 RSI: ffffffff814d11d3 RDI: 0000000000000006 [ 164.838864] RBP: ffff888044f6b000 R08: ffffffff84e5e480 R09: ffffffff85e3600f [ 164.838875] R10: 0000000000000001 R11: ffffffff85e3601b R12: ffff888044f6b030 [ 164.839509] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.843157] R13: ffff8880444decf8 R14: 0000000000000001 R15: ffffffd9abbcfdc6 [ 164.843172] FS: 0000555557337400(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 164.843183] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 164.843921] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.844883] CR2: 0000555557337708 CR3: 000000003da6c000 CR4: 0000000000350ef0 [ 164.844890] Call Trace: [ 164.844907] __perf_remove_from_context+0x9e/0x330 [ 164.845827] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.846810] event_function+0x264/0x380 [ 164.846826] ? perf_uprobe_event_init+0x1c0/0x1c0 [ 164.847715] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.849054] remote_function+0x11d/0x1a0 [ 164.849068] ? ktime_get_real_ns+0x10/0x10 [ 164.849954] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.850954] generic_exec_single+0x20f/0x300 [ 164.850970] smp_call_function_single+0x306/0x3e0 [ 164.851864] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.853403] ? ktime_get_real_ns+0x10/0x10 [ 164.853416] ? generic_exec_single+0x300/0x300 [ 164.854156] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.855164] ? ktime_get_real_ns+0x10/0x10 [ 164.855182] task_function_call+0xd9/0x160 [ 164.856076] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.856495] ? pmu_dev_release+0x20/0x20 [ 164.857106] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.858138] ? perf_uprobe_event_init+0x1c0/0x1c0 [ 164.858154] ? mutex_lock_io_nested+0x1110/0x1110 [ 164.858686] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.859550] ? lock_acquire+0x3f9/0x490 [ 164.859565] event_function_call+0x206/0x420 [ 164.860259] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.860973] ? perf_release+0x40/0x40 [ 164.860988] ? perf_swevent_init+0x570/0x570 [ 164.861570] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.862553] ? perf_release+0x40/0x40 [ 164.862570] ? perf_event_ctx_lock_nested+0x3ad/0x4a0 [ 164.863167] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.864035] ? __perf_pmu_sched_task+0x360/0x360 [ 164.864050] perf_remove_from_context+0x9b/0x1c0 [ 164.864756] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.865514] perf_event_release_kernel+0x3ef/0xc20 [ 164.865530] ? fsnotify_first_mark+0x1f0/0x1f0 [ 164.866143] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.867127] ? perf_pmu_migrate_context+0x830/0x830 [ 164.867142] ? task_work_run+0xbc/0x1a0 [ 164.867700] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.868444] ? lock_downgrade+0x6d0/0x6d0 [ 164.868457] perf_release+0x33/0x40 [ 164.869174] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.869879] __fput+0x285/0x980 [ 164.870583] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.871429] ? perf_event_release_kernel+0xc20/0xc20 [ 164.871444] task_work_run+0xe2/0x1a0 [ 164.872086] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.873069] exit_to_user_mode_prepare+0x155/0x160 [ 164.873085] syscall_exit_to_user_mode+0x38/0x230 [ 164.873574] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.874392] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 164.874404] RIP: 0033:0x7fc02279472b [ 164.875130] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.875764] Code: 0f 05 48 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 63 fc ff ff 8b 7c 24 0c 41 89 c0 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 44 89 c7 89 44 24 0c e8 a1 fc ff ff 8b 44 [ 164.876359] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.877345] RSP: 002b:00007ffd079e18a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 164.877362] RAX: 0000000000000000 RBX: 0000000000000007 RCX: 00007fc02279472b [ 164.877880] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.878801] RDX: 00007fc0228fd258 RSI: 0000000000000081 RDI: 0000000000000006 [ 164.878809] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 164.878820] R10: 0000000000000000 R11: 0000000000000293 R12: 00007fc0228fd258 [ 164.879546] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.880352] R13: 00007ffd079e19c0 R14: 00007fc0228f4f60 R15: 0000000000027c1d [ 164.880367] irq event stamp: 6716 [ 164.880999] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.881987] hardirqs last enabled at (6715): [] _raw_spin_unlock_irqrestore+0x34/0x40 [ 164.882002] hardirqs last disabled at (6716): [] __schedule+0xfb2/0x1e80 [ 164.882652] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.883437] softirqs last enabled at (6578): [] fpu__copy+0x173/0x550 [ 164.883454] softirqs last disabled at (6576): [] fpu__copy+0xa1/0x550 [ 164.884163] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.885051] ---[ end trace 6ffce254a81c7c08 ]--- [ 164.908588] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.909601] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.910304] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.910936] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.911648] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.912525] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.913317] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.913965] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.914677] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.915390] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.916120] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.916759] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.917482] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.918190] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.918845] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.919545] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.920264] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.920891] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.921615] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.922318] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.922973] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.923690] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.924406] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.925143] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.925810] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.926535] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.927244] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.927869] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.928607] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.929326] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.929988] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.930687] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.931397] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.932192] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.932864] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.933597] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.934314] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.934946] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.935705] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.936425] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.937155] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.937810] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.938551] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.939263] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.939910] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.940615] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.941347] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.941979] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.942699] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.943406] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.944154] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.944807] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.945563] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.946265] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.946919] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.947625] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.948345] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.948970] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.949679] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.950374] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.951121] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.951765] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.953063] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.953704] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.954418] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.955137] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.955768] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.956487] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.957213] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.957865] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.958579] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.959292] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.959931] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.960684] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.961421] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.962136] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.962771] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.963496] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.964205] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.964858] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.965582] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.966303] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.966936] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.967665] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.968379] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.969126] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.969775] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.970509] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.971218] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.971861] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.972581] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.973312] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.973939] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.974658] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.975364] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.976054] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.976742] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.977470] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.978192] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.979503] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.980173] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.980790] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.981524] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.982223] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.982878] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.983585] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.984314] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.984942] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.985676] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.986369] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.987120] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.987760] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.988489] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.989186] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.989863] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.990581] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.991293] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.991918] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.992652] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.994981] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.995658] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.996360] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.997027] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.997741] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.998616] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.999329] ieee802154 phy0 wpan0: encryption failed: -22 [ 164.999968] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.000693] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.001419] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.002140] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.002788] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.003511] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.004211] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.004866] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.005593] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.006299] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.006927] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.007665] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.008382] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.009121] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.009765] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.010496] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.011206] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.011850] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.012558] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.013269] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.013892] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.014614] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.015328] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.015979] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.016704] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.017435] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.018159] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.018834] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.019621] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.020331] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.020980] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.021701] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.022390] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.023166] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.023803] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.024551] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.025279] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.025924] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.026630] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.027344] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.027974] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.028684] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.029412] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.030118] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.030739] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.031462] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.032161] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.032801] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.033522] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.034232] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.034861] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.035588] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.036288] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.036983] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.037708] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.038414] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.039140] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.039797] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.040553] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.041241] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.041894] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.042616] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.043331] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.044201] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.044848] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.045567] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.046275] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.046924] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.047671] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.048391] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.049160] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.049826] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.050540] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.051253] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.051889] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.052609] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.053342] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.053988] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.054690] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.055400] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.056125] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.056783] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.057513] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.058217] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.058850] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.059567] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.060276] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.060925] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.061652] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.062374] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.063078] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.063770] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.064482] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.065220] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.065865] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.066588] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.067298] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.067943] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.068648] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.069365] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.069989] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.070704] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.071415] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.072147] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.072786] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.073524] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.074236] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.074891] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.075615] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.076336] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.076982] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.077706] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.078419] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.079170] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.079804] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.080557] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.081272] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.081925] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.082637] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.083350] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.083989] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.084709] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.085459] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.086174] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.086810] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.087548] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.088260] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.088905] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.089618] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.090339] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.090979] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.091714] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.092424] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.093179] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.093830] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.094563] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.096764] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.097475] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.098173] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.098808] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.099537] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.100363] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.101101] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.101743] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.102486] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.103167] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.103838] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.104556] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.105285] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.105913] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.106648] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.107353] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.108048] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.108723] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.109447] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.110171] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.110843] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.111588] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.112300] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.112930] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.113670] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.114377] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.115101] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.115759] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.116509] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.117229] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.117889] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.118605] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.119332] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.119962] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.120737] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.121462] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.122193] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.122840] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.123611] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.124318] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.124989] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.125713] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.126431] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.127134] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.127809] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.128546] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.129281] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.129929] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.130653] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.131365] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.132106] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.132756] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.133512] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.134227] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.134887] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.135601] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.136316] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.136945] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.137661] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.138376] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.139117] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.139762] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.140506] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.141235] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.141888] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.142594] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.143318] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.143956] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.144682] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.145403] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.146145] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.146798] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.147532] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.148238] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.148887] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.149608] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.150333] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.150971] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.151698] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.152411] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.153541] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.154254] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.154926] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.155653] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.156383] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.157120] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.157790] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.158507] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.159225] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.159865] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.160586] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.161302] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.161966] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.162683] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.163403] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.164129] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.164803] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.165537] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.166269] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.166903] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.167628] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.168347] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.169096] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.169742] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.170479] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.171161] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.171826] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.172527] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.173259] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.173893] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.174608] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.175361] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.176101] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.176752] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.177466] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.178176] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.178829] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.179530] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.180251] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.180874] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.181597] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.182288] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.182942] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.183663] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.184383] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.185063] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.185757] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.186460] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.187189] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.187836] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.188565] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.189275] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.189920] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.190630] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.191361] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.191982] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.192702] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.193422] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.194159] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.194800] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.195535] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.196254] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.196916] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.199051] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.199717] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.200438] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.201162] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.201822] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.202675] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.203390] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.204114] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.204779] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.205522] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.206243] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.206874] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.207587] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.208297] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.208945] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.209664] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.210387] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.211133] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.211782] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.212498] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.213220] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.213857] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.214576] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.215286] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.215937] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.216647] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.217377] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.218072] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.218770] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.219496] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.220250] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.220882] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.221697] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.222383] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.223097] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.223740] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.224438] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.225166] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.225816] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.226562] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.227278] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.227910] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.228633] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.229349] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.229998] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.230623] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.231245] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.231854] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.232467] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.233092] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.233688] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.234309] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.234911] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.235524] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.236142] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.236749] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.237385] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.237986] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.238606] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.239227] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.239832] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.240450] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.241067] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.241665] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.242279] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.242892] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.243510] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.244127] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.244735] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.245370] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.245970] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.246590] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.247206] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.247811] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.248451] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.249095] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.249701] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.250326] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.250942] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.251580] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.252201] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.252823] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.253454] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.254090] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.254717] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.255343] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.255967] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.256602] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.257258] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.257873] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.258505] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.259132] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.259745] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.260373] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.260996] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.261623] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.262251] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.262870] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.263509] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.264138] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.264760] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.265409] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.266039] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.266652] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.267279] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.267888] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.268512] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.269138] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.269774] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.270427] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.271075] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.271706] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.272333] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.272951] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.273597] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.274218] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.274836] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.275460] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.276088] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.276704] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.277349] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.277966] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.278593] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.279220] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.279832] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.280465] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.281122] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.281743] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.282375] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.282988] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.283613] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.284246] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.284873] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.285517] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.286159] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.286780] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.287415] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.288040] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.288662] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.289304] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.289911] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.290549] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.291190] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.291818] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.292441] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.293092] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.293713] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.294340] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.294955] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.295584] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.296215] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.296824] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.297466] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.298102] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.298727] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.299348] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.299970] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.300615] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.301271] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.301897] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.302524] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.303151] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.303770] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.304398] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.305042] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.305659] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.306292] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.306912] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.307549] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.308179] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.308788] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.309433] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.310990] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.311638] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.312266] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.312872] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.313515] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.314134] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.314751] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.315371] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.315990] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.316605] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.317236] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.317845] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.318463] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.319087] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.319691] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.320318] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.320925] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.321569] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.322193] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.322808] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.323432] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.324058] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.324669] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.325304] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.325921] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.326550] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.327170] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.327794] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.328416] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.329062] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.329683] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.330313] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.330920] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.331557] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.332196] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.332813] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.333452] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.334076] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.334678] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.335303] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.335914] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.336542] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.337182] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.337796] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.338419] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.339033] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.339648] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.340281] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.340891] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.341507] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.342129] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.342742] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.343402] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.344024] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.344639] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.345285] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.345902] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.346524] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.347150] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.347765] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.348389] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.349031] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.349639] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.350267] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.351355] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.351975] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.352609] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.353244] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.353848] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.354468] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.355101] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.355724] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.356348] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.356953] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.357593] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.358215] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.358834] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.359464] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.360091] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.360696] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.361323] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.361934] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.362554] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.363184] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.363801] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.364424] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.365082] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.365687] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.366310] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.366937] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.367563] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.368189] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.368805] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.369437] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.370069] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.370677] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.371294] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.371907] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.372530] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.373170] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.373775] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.374408] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.375033] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.375639] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.376277] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.376891] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.377544] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.378191] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.378765] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.379346] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.379907] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.380485] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.381069] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.381634] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.382208] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.382772] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.383350] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.383908] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.384481] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.385067] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.385628] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.386206] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.386763] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.387388] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.387992] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.388610] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.389245] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.389854] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.392103] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.392727] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.393362] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.393963] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.394577] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.395191] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.395793] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.396416] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.397062] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.397686] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.398306] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.398917] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.399540] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.400166] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.400782] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.401429] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.402055] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.402679] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.403319] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.403924] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.404558] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.405200] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.405820] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.406466] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.407098] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.407726] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.408375] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.409030] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.409664] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.410295] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.410913] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.411541] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.412169] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.412783] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.413430] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.414066] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.414674] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.415307] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.415915] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.416542] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.417183] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.417803] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.418435] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.419060] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.419686] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.420314] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.420940] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.421588] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.422227] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.422852] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.423482] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.424110] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.424723] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.425372] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.425988] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.426612] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.427246] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.427860] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.428482] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.429119] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.429732] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.430348] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.430953] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.431592] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.432262] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.432876] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.433494] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.434127] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.434733] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.435352] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.435958] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.436589] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.437227] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.437833] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.438450] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.439069] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.439676] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.440295] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.440917] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.441562] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.442187] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.442796] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.443427] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.444048] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.444669] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.445309] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.445917] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.446540] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.447163] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.447765] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.448380] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.448997] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.449622] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.450240] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.450845] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.451465] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.452093] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.452706] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.453341] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.453944] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.454568] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.455195] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.455801] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.456406] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.457033] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.457641] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.458254] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.458860] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.459486] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.460113] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.460728] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.461357] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.461970] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.462602] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.463218] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.463824] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.464443] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.465069] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.465676] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.466292] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.466912] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.467538] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.468160] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.468767] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.469390] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.470018] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.470634] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.471254] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.472292] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.472903] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.473543] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.474160] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.474767] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.475381] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.475996] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.476618] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.477246] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.477851] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.478465] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.479094] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.479708] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.480330] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.480937] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.481580] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.482207] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.482821] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.483445] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.484065] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.484673] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.485300] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.485910] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.486533] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.487169] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.487779] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.488401] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.489030] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.489644] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.490264] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.490871] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.491499] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.492114] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.492739] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.493368] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.493988] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.494611] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.495241] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.495847] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.496468] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.497097] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.497708] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.498332] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.498941] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.499555] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.500183] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.500786] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.501417] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.502028] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.502635] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.503257] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.503863] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.504500] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.505148] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.505762] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.506390] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.507014] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.507624] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.508242] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.508852] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.509472] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.510093] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.510713] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.511348] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.512053] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.512662] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.513293] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.513900] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.514520] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.515137] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.515742] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.516368] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.516987] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.517620] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.518235] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.518839] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.519462] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.520084] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.520692] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.521317] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.521919] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.522564] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.523197] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.523802] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.524419] ieee802154 phy0 wpan0: encryption failed: -22 [ 165.525035] ieee802154 phy0 wpan0: encryption failed: -22 [ 172.451708] kmemleak: 74 new suspected memory leaks (see /sys/kernel/debug/kmemleak) VM DIAGNOSIS: 22:25:15 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=0000000000000000 RCX=ffffffff81f9ee23 RDX=ffff88800f97cbc0 RSI=0000000000000fe0 RDI=00007ffca6f3fef0 RBP=0000000000000fe0 RSP=ffff88800f9b7dc8 R8 =0000000000000fe0 R9 =0000000000001000 R10=0000000000000000 R11=0000000000000001 R12=00007ffca6f3ef10 R13=ffff888045ff0020 R14=00007ffca6f3fef0 R15=00007ffffffff000 RIP=ffffffff813fa824 RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f92e9fdf900 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f92e9441db0 CR3=000000000df76000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM02=0000000000000000 0000000000000000 3435313230386565 65692f6d69737768 YMM03=0000000000000000 0000000000000000 00307968702f3435 3132303865656569 YMM04=0000000000000000 0000000000000000 000000006276f13b 0000000000000000 YMM05=0000000000000000 0000000000000000 000000006276f13b 000000003280b099 YMM06=0000000000000000 0000000000000000 000000006276f13b 000000003280b099 YMM07=0000000000000000 0000000000000000 0000000000000000 000000003280b099 YMM08=0000000000000000 0000000000000000 0000000000000a3e 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0020000000000000 0020000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff8227f02c RDI=ffffffff876dbf60 RBP=ffffffff876dbf20 RSP=ffff8880442af5f0 R8 =0000000000000001 R9 =0000000000000003 R10=000000000000000a R11=0000000000000001 R12=0000000000000020 R13=fffffbfff0edb837 R14=fffffbfff0edb7ee R15=dffffc0000000000 RIP=ffffffff8227f080 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fc01fd36700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00000000208912ff CR3=000000003da6c000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007fc0228c87c0 00007fc0228c87c8 YMM02=0000000000000000 0000000000000000 00007fc0228c87e0 00007fc0228c87c0 YMM03=0000000000000000 0000000000000000 00007fc0228c87c8 00007fc0228c87c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000