Warning: Permanently added '10.128.1.205' (ED25519) to the list of known hosts. 1970/01/01 00:00:35 fuzzer started 1970/01/01 00:00:36 dialing manager at 10.128.0.163:30013 [ 36.308477][ T4221] cgroup: Unknown subsys name 'net' [ 36.632555][ T4221] cgroup: Unknown subsys name 'rlimit' [ 37.057182][ T4221] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k SSFS 1970/01/01 00:00:37 syscalls: 3515 1970/01/01 00:00:37 code coverage: enabled 1970/01/01 00:00:37 comparison tracing: enabled 1970/01/01 00:00:37 extra coverage: enabled 1970/01/01 00:00:37 delay kcov mmap: enabled 1970/01/01 00:00:37 setuid sandbox: enabled 1970/01/01 00:00:37 namespace sandbox: enabled 1970/01/01 00:00:37 Android sandbox: /sys/fs/selinux/policy does not exist 1970/01/01 00:00:37 fault injection: enabled 1970/01/01 00:00:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 1970/01/01 00:00:37 net packet injection: enabled 1970/01/01 00:00:37 net device setup: enabled 1970/01/01 00:00:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 1970/01/01 00:00:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 1970/01/01 00:00:37 NIC VF setup: PCI device 0000:00:11.0 is not available 1970/01/01 00:00:37 USB emulation: enabled 1970/01/01 00:00:37 hci packet injection: enabled 1970/01/01 00:00:37 wifi device emulation: enabled 1970/01/01 00:00:37 802.15.4 emulation: enabled 1970/01/01 00:00:37 swap file: enabled 1970/01/01 00:00:37 fetching corpus: 0, signal 0/2000 (executing program) 1970/01/01 00:00:37 fetching corpus: 50, signal 14680/18577 (executing program) 1970/01/01 00:00:37 fetching corpus: 100, signal 26323/32031 (executing program) 1970/01/01 00:00:37 fetching corpus: 150, signal 34072/41573 (executing program) 1970/01/01 00:00:37 fetching corpus: 200, signal 41463/50699 (executing program) 1970/01/01 00:00:37 fetching corpus: 250, signal 48964/59886 (executing program) 1970/01/01 00:00:37 fetching corpus: 300, signal 55390/67943 (executing program) 1970/01/01 00:00:37 fetching corpus: 350, signal 61226/75390 (executing program) 1970/01/01 00:00:37 fetching corpus: 400, signal 65458/81252 (executing program) 1970/01/01 00:00:37 fetching corpus: 450, signal 70008/87377 (executing program) 1970/01/01 00:00:38 fetching corpus: 500, signal 73189/92136 (executing program) 1970/01/01 00:00:38 fetching corpus: 550, signal 77314/97782 (executing program) 1970/01/01 00:00:38 fetching corpus: 600, signal 81387/103335 (executing program) 1970/01/01 00:00:38 fetching corpus: 650, signal 84017/107490 (executing program) 1970/01/01 00:00:38 fetching corpus: 700, signal 88079/112963 (executing program) 1970/01/01 00:00:38 fetching corpus: 750, signal 90605/116999 (executing program) 1970/01/01 00:00:38 fetching corpus: 800, signal 92933/120868 (executing program) 1970/01/01 00:00:38 fetching corpus: 850, signal 95957/125318 (executing program) 1970/01/01 00:00:38 fetching corpus: 900, signal 97776/128614 (executing program) 1970/01/01 00:00:38 fetching corpus: 950, signal 100402/132682 (executing program) 1970/01/01 00:00:38 fetching corpus: 1000, signal 102185/135922 (executing program) 1970/01/01 00:00:39 fetching corpus: 1050, signal 104206/139394 (executing program) 1970/01/01 00:00:39 fetching corpus: 1100, signal 106255/142887 (executing program) 1970/01/01 00:00:39 fetching corpus: 1150, signal 108963/146946 (executing program) 1970/01/01 00:00:39 fetching corpus: 1200, signal 111313/150672 (executing program) 1970/01/01 00:00:39 fetching corpus: 1250, signal 113208/153949 (executing program) 1970/01/01 00:00:39 fetching corpus: 1300, signal 115324/157417 (executing program) 1970/01/01 00:00:39 fetching corpus: 1350, signal 117720/161115 (executing program) 1970/01/01 00:00:39 fetching corpus: 1400, signal 119354/164118 (executing program) 1970/01/01 00:00:39 fetching corpus: 1450, signal 121706/167743 (executing program) 1970/01/01 00:00:39 fetching corpus: 1500, signal 124579/171787 (executing program) 1970/01/01 00:00:39 fetching corpus: 1550, signal 126756/175229 (executing program) 1970/01/01 00:00:39 fetching corpus: 1600, signal 128152/177953 (executing program) 1970/01/01 00:00:40 fetching corpus: 1650, signal 129366/180498 (executing program) 1970/01/01 00:00:40 fetching corpus: 1700, signal 131082/183507 (executing program) 1970/01/01 00:00:40 fetching corpus: 1750, signal 133949/187506 (executing program) 1970/01/01 00:00:40 fetching corpus: 1800, signal 136141/190865 (executing program) 1970/01/01 00:00:40 fetching corpus: 1850, signal 138660/194487 (executing program) 1970/01/01 00:00:40 fetching corpus: 1900, signal 140945/197913 (executing program) 1970/01/01 00:00:40 fetching corpus: 1950, signal 142587/200784 (executing program) 1970/01/01 00:00:40 fetching corpus: 2000, signal 143677/203177 (executing program) 1970/01/01 00:00:40 fetching corpus: 2050, signal 145523/206176 (executing program) 1970/01/01 00:00:40 fetching corpus: 2100, signal 146848/208719 (executing program) 1970/01/01 00:00:41 fetching corpus: 2150, signal 148543/211562 (executing program) 1970/01/01 00:00:41 fetching corpus: 2200, signal 149741/213959 (executing program) 1970/01/01 00:00:41 fetching corpus: 2250, signal 150824/216285 (executing program) 1970/01/01 00:00:41 fetching corpus: 2300, signal 151923/218594 (executing program) 1970/01/01 00:00:41 fetching corpus: 2350, signal 152806/220723 (executing program) 1970/01/01 00:00:41 fetching corpus: 2400, signal 153831/223014 (executing program) 1970/01/01 00:00:41 fetching corpus: 2450, signal 154778/225184 (executing program) 1970/01/01 00:00:41 fetching corpus: 2500, signal 155901/227499 (executing program) 1970/01/01 00:00:41 fetching corpus: 2550, signal 156986/229763 (executing program) 1970/01/01 00:00:42 fetching corpus: 2600, signal 158453/232342 (executing program) 1970/01/01 00:00:42 fetching corpus: 2650, signal 159019/234205 (executing program) 1970/01/01 00:00:42 fetching corpus: 2700, signal 160216/236552 (executing program) 1970/01/01 00:00:42 fetching corpus: 2750, signal 161694/239116 (executing program) 1970/01/01 00:00:42 fetching corpus: 2800, signal 162481/241127 (executing program) 1970/01/01 00:00:42 fetching corpus: 2850, signal 163295/243114 (executing program) 1970/01/01 00:00:42 fetching corpus: 2900, signal 164284/245259 (executing program) 1970/01/01 00:00:42 fetching corpus: 2950, signal 165157/247295 (executing program) 1970/01/01 00:00:42 fetching corpus: 3000, signal 166107/249365 (executing program) 1970/01/01 00:00:42 fetching corpus: 3050, signal 168263/252337 (executing program) 1970/01/01 00:00:42 fetching corpus: 3100, signal 169790/254851 (executing program) 1970/01/01 00:00:42 fetching corpus: 3150, signal 170937/257087 (executing program) 1970/01/01 00:00:43 fetching corpus: 3200, signal 172042/259229 (executing program) 1970/01/01 00:00:43 fetching corpus: 3250, signal 172715/261077 (executing program) 1970/01/01 00:00:43 fetching corpus: 3300, signal 174007/263415 (executing program) 1970/01/01 00:00:43 fetching corpus: 3350, signal 174988/265494 (executing program) 1970/01/01 00:00:43 fetching corpus: 3400, signal 176033/267574 (executing program) 1970/01/01 00:00:43 fetching corpus: 3450, signal 176779/269477 (executing program) 1970/01/01 00:00:43 fetching corpus: 3500, signal 177789/271551 (executing program) 1970/01/01 00:00:43 fetching corpus: 3550, signal 179323/274053 (executing program) 1970/01/01 00:00:43 fetching corpus: 3600, signal 179940/275837 (executing program) 1970/01/01 00:00:44 fetching corpus: 3650, signal 181259/278127 (executing program) 1970/01/01 00:00:44 fetching corpus: 3700, signal 182002/279945 (executing program) 1970/01/01 00:00:44 fetching corpus: 3750, signal 182670/281728 (executing program) 1970/01/01 00:00:44 fetching corpus: 3800, signal 183695/283756 (executing program) 1970/01/01 00:00:44 fetching corpus: 3850, signal 184641/285717 (executing program) 1970/01/01 00:00:44 fetching corpus: 3900, signal 185693/287772 (executing program) 1970/01/01 00:00:44 fetching corpus: 3950, signal 186603/289658 (executing program) 1970/01/01 00:00:44 fetching corpus: 4000, signal 187933/291890 (executing program) 1970/01/01 00:00:44 fetching corpus: 4050, signal 188865/293853 (executing program) 1970/01/01 00:00:44 fetching corpus: 4100, signal 190280/296078 (executing program) 1970/01/01 00:00:44 fetching corpus: 4150, signal 190919/297791 (executing program) 1970/01/01 00:00:45 fetching corpus: 4200, signal 191962/299774 (executing program) 1970/01/01 00:00:45 fetching corpus: 4250, signal 192916/301705 (executing program) 1970/01/01 00:00:45 fetching corpus: 4300, signal 193691/303479 (executing program) 1970/01/01 00:00:45 fetching corpus: 4350, signal 195068/305625 (executing program) 1970/01/01 00:00:45 fetching corpus: 4400, signal 195959/307531 (executing program) 1970/01/01 00:00:45 fetching corpus: 4450, signal 197087/309549 (executing program) 1970/01/01 00:00:45 fetching corpus: 4500, signal 197884/311285 (executing program) 1970/01/01 00:00:45 fetching corpus: 4550, signal 198604/313007 (executing program) 1970/01/01 00:00:45 fetching corpus: 4600, signal 199384/314751 (executing program) 1970/01/01 00:00:45 fetching corpus: 4650, signal 199980/316371 (executing program) 1970/01/01 00:00:45 fetching corpus: 4700, signal 200931/318257 (executing program) 1970/01/01 00:00:46 fetching corpus: 4750, signal 201625/319959 (executing program) 1970/01/01 00:00:46 fetching corpus: 4800, signal 202525/321720 (executing program) 1970/01/01 00:00:46 fetching corpus: 4850, signal 203202/323393 (executing program) 1970/01/01 00:00:46 fetching corpus: 4900, signal 203795/324967 (executing program) 1970/01/01 00:00:46 fetching corpus: 4950, signal 204801/326817 (executing program) 1970/01/01 00:00:46 fetching corpus: 5000, signal 205389/328382 (executing program) 1970/01/01 00:00:46 fetching corpus: 5050, signal 206460/330235 (executing program) 1970/01/01 00:00:46 fetching corpus: 5100, signal 207498/332063 (executing program) 1970/01/01 00:00:46 fetching corpus: 5150, signal 208124/333651 (executing program) 1970/01/01 00:00:46 fetching corpus: 5200, signal 209074/335401 (executing program) 1970/01/01 00:00:46 fetching corpus: 5250, signal 209721/336977 (executing program) 1970/01/01 00:00:47 fetching corpus: 5300, signal 210571/338688 (executing program) 1970/01/01 00:00:47 fetching corpus: 5350, signal 211755/340554 (executing program) 1970/01/01 00:00:47 fetching corpus: 5400, signal 212974/342439 (executing program) 1970/01/01 00:00:47 fetching corpus: 5450, signal 213576/343999 (executing program) 1970/01/01 00:00:47 fetching corpus: 5500, signal 214210/345516 (executing program) 1970/01/01 00:00:47 fetching corpus: 5550, signal 214952/347132 (executing program) 1970/01/01 00:00:47 fetching corpus: 5600, signal 215735/348740 (executing program) 1970/01/01 00:00:47 fetching corpus: 5650, signal 216757/350489 (executing program) 1970/01/01 00:00:48 fetching corpus: 5700, signal 217598/352136 (executing program) 1970/01/01 00:00:48 fetching corpus: 5750, signal 218321/353726 (executing program) 1970/01/01 00:00:48 fetching corpus: 5800, signal 218903/355236 (executing program) 1970/01/01 00:00:48 fetching corpus: 5850, signal 219505/356748 (executing program) 1970/01/01 00:00:48 fetching corpus: 5900, signal 220465/358450 (executing program) 1970/01/01 00:00:48 fetching corpus: 5950, signal 220969/359856 (executing program) 1970/01/01 00:00:48 fetching corpus: 6000, signal 221347/361249 (executing program) 1970/01/01 00:00:48 fetching corpus: 6050, signal 222036/362809 (executing program) 1970/01/01 00:00:48 fetching corpus: 6100, signal 222534/364212 (executing program) 1970/01/01 00:00:48 fetching corpus: 6150, signal 223266/365787 (executing program) 1970/01/01 00:00:48 fetching corpus: 6200, signal 224080/367389 (executing program) 1970/01/01 00:00:49 fetching corpus: 6250, signal 224656/368850 (executing program) 1970/01/01 00:00:49 fetching corpus: 6300, signal 225470/370369 (executing program) 1970/01/01 00:00:49 fetching corpus: 6350, signal 226170/371868 (executing program) 1970/01/01 00:00:49 fetching corpus: 6400, signal 226828/373360 (executing program) 1970/01/01 00:00:49 fetching corpus: 6450, signal 227614/374905 (executing program) 1970/01/01 00:00:49 fetching corpus: 6500, signal 228190/376296 (executing program) 1970/01/01 00:00:49 fetching corpus: 6550, signal 228856/377777 (executing program) 1970/01/01 00:00:49 fetching corpus: 6600, signal 229577/379273 (executing program) 1970/01/01 00:00:49 fetching corpus: 6650, signal 230085/380677 (executing program) 1970/01/01 00:00:49 fetching corpus: 6700, signal 230624/382069 (executing program) 1970/01/01 00:00:49 fetching corpus: 6750, signal 231692/383724 (executing program) 1970/01/01 00:00:50 fetching corpus: 6800, signal 232360/385205 (executing program) 1970/01/01 00:00:50 fetching corpus: 6850, signal 232864/386576 (executing program) 1970/01/01 00:00:50 fetching corpus: 6900, signal 233309/387915 (executing program) 1970/01/01 00:00:50 fetching corpus: 6950, signal 233849/389277 (executing program) 1970/01/01 00:00:50 fetching corpus: 7000, signal 234293/390580 (executing program) 1970/01/01 00:00:50 fetching corpus: 7050, signal 234778/391901 (executing program) 1970/01/01 00:00:50 fetching corpus: 7100, signal 235559/393384 (executing program) 1970/01/01 00:00:50 fetching corpus: 7150, signal 236162/394778 (executing program) 1970/01/01 00:00:50 fetching corpus: 7200, signal 237038/396297 (executing program) 1970/01/01 00:00:50 fetching corpus: 7250, signal 237748/397679 (executing program) 1970/01/01 00:00:50 fetching corpus: 7300, signal 238161/398938 (executing program) 1970/01/01 00:00:50 fetching corpus: 7350, signal 238791/400274 (executing program) 1970/01/01 00:00:51 fetching corpus: 7400, signal 239400/401575 (executing program) 1970/01/01 00:00:51 fetching corpus: 7450, signal 239792/402862 (executing program) 1970/01/01 00:00:51 fetching corpus: 7500, signal 240537/404284 (executing program) 1970/01/01 00:00:51 fetching corpus: 7550, signal 241251/405622 (executing program) 1970/01/01 00:00:51 fetching corpus: 7600, signal 241684/406867 (executing program) 1970/01/01 00:00:51 fetching corpus: 7650, signal 242134/408098 (executing program) 1970/01/01 00:00:51 fetching corpus: 7700, signal 242607/409386 (executing program) 1970/01/01 00:00:51 fetching corpus: 7750, signal 242970/410643 (executing program) 1970/01/01 00:00:51 fetching corpus: 7800, signal 243820/412017 (executing program) 1970/01/01 00:00:51 fetching corpus: 7850, signal 244434/413323 (executing program) 1970/01/01 00:00:51 fetching corpus: 7900, signal 245236/414689 (executing program) 1970/01/01 00:00:52 fetching corpus: 7950, signal 246092/416069 (executing program) 1970/01/01 00:00:52 fetching corpus: 8000, signal 246584/417341 (executing program) 1970/01/01 00:00:52 fetching corpus: 8050, signal 247548/418760 (executing program) 1970/01/01 00:00:52 fetching corpus: 8100, signal 247992/420016 (executing program) 1970/01/01 00:00:52 fetching corpus: 8150, signal 248561/421226 (executing program) 1970/01/01 00:00:52 fetching corpus: 8200, signal 249312/422555 (executing program) 1970/01/01 00:00:52 fetching corpus: 8250, signal 250421/424001 (executing program) 1970/01/01 00:00:52 fetching corpus: 8300, signal 250997/425252 (executing program) 1970/01/01 00:00:52 fetching corpus: 8350, signal 251548/426516 (executing program) 1970/01/01 00:00:53 fetching corpus: 8400, signal 251930/427673 (executing program) 1970/01/01 00:00:53 fetching corpus: 8450, signal 252464/428907 (executing program) 1970/01/01 00:00:53 fetching corpus: 8500, signal 252898/430122 (executing program) 1970/01/01 00:00:53 fetching corpus: 8550, signal 253559/431389 (executing program) 1970/01/01 00:00:53 fetching corpus: 8600, signal 254148/432623 (executing program) 1970/01/01 00:00:53 fetching corpus: 8650, signal 254782/433813 (executing program) 1970/01/01 00:00:53 fetching corpus: 8700, signal 255357/435029 (executing program) 1970/01/01 00:00:53 fetching corpus: 8750, signal 255917/436255 (executing program) 1970/01/01 00:00:53 fetching corpus: 8800, signal 256572/437503 (executing program) 1970/01/01 00:00:54 fetching corpus: 8850, signal 256934/438669 (executing program) 1970/01/01 00:00:54 fetching corpus: 8900, signal 257260/439774 (executing program) 1970/01/01 00:00:54 fetching corpus: 8950, signal 257700/440931 (executing program) 1970/01/01 00:00:54 fetching corpus: 9000, signal 258090/442055 (executing program) 1970/01/01 00:00:54 fetching corpus: 9050, signal 258528/443214 (executing program) 1970/01/01 00:00:54 fetching corpus: 9100, signal 258803/444293 (executing program) 1970/01/01 00:00:54 fetching corpus: 9150, signal 259421/445450 (executing program) 1970/01/01 00:00:54 fetching corpus: 9200, signal 259793/446542 (executing program) 1970/01/01 00:00:54 fetching corpus: 9250, signal 260440/447764 (executing program) 1970/01/01 00:00:55 fetching corpus: 9300, signal 260929/448898 (executing program) 1970/01/01 00:00:55 fetching corpus: 9350, signal 261521/450064 (executing program) 1970/01/01 00:00:55 fetching corpus: 9400, signal 262006/451182 (executing program) 1970/01/01 00:00:55 fetching corpus: 9450, signal 262418/452293 (executing program) 1970/01/01 00:00:55 fetching corpus: 9500, signal 263047/453426 (executing program) 1970/01/01 00:00:55 fetching corpus: 9550, signal 263441/454547 (executing program) 1970/01/01 00:00:55 fetching corpus: 9600, signal 263896/455652 (executing program) 1970/01/01 00:00:55 fetching corpus: 9650, signal 264362/456783 (executing program) 1970/01/01 00:00:55 fetching corpus: 9700, signal 264971/457934 (executing program) 1970/01/01 00:00:56 fetching corpus: 9750, signal 265335/459054 (executing program) 1970/01/01 00:00:56 fetching corpus: 9800, signal 265778/460131 (executing program) 1970/01/01 00:00:56 fetching corpus: 9850, signal 266204/461248 (executing program) 1970/01/01 00:00:56 fetching corpus: 9900, signal 266618/462344 (executing program) 1970/01/01 00:00:56 fetching corpus: 9950, signal 267654/463536 (executing program) 1970/01/01 00:00:56 fetching corpus: 10000, signal 268279/464675 (executing program) 1970/01/01 00:00:56 fetching corpus: 10050, signal 268769/465790 (executing program) 1970/01/01 00:00:56 fetching corpus: 10100, signal 269198/466845 (executing program) 1970/01/01 00:00:56 fetching corpus: 10150, signal 269807/467961 (executing program) 1970/01/01 00:00:56 fetching corpus: 10200, signal 270070/468969 (executing program) 1970/01/01 00:00:56 fetching corpus: 10250, signal 270517/470054 (executing program) 1970/01/01 00:00:57 fetching corpus: 10300, signal 270899/471070 (executing program) 1970/01/01 00:00:57 fetching corpus: 10350, signal 271307/472110 (executing program) 1970/01/01 00:00:57 fetching corpus: 10400, signal 271853/473180 (executing program) 1970/01/01 00:00:57 fetching corpus: 10450, signal 272161/474243 (executing program) 1970/01/01 00:00:57 fetching corpus: 10500, signal 272554/475301 (executing program) 1970/01/01 00:00:57 fetching corpus: 10550, signal 273076/476325 (executing program) 1970/01/01 00:00:57 fetching corpus: 10600, signal 273393/477385 (executing program) 1970/01/01 00:00:57 fetching corpus: 10650, signal 273859/478439 (executing program) 1970/01/01 00:00:57 fetching corpus: 10700, signal 274369/479474 (executing program) 1970/01/01 00:00:57 fetching corpus: 10750, signal 274876/480507 (executing program) 1970/01/01 00:00:57 fetching corpus: 10800, signal 275270/481540 (executing program) 1970/01/01 00:00:57 fetching corpus: 10850, signal 275787/482562 (executing program) 1970/01/01 00:00:58 fetching corpus: 10900, signal 276288/483575 (executing program) 1970/01/01 00:00:58 fetching corpus: 10950, signal 276650/484570 (executing program) 1970/01/01 00:00:58 fetching corpus: 11000, signal 277026/485544 (executing program) 1970/01/01 00:00:58 fetching corpus: 11050, signal 277359/486516 (executing program) 1970/01/01 00:00:58 fetching corpus: 11100, signal 277693/487505 (executing program) 1970/01/01 00:00:58 fetching corpus: 11150, signal 278187/488561 (executing program) 1970/01/01 00:00:58 fetching corpus: 11200, signal 278732/489573 (executing program) 1970/01/01 00:00:58 fetching corpus: 11250, signal 279099/490575 (executing program) 1970/01/01 00:00:58 fetching corpus: 11300, signal 279515/491598 (executing program) 1970/01/01 00:00:58 fetching corpus: 11350, signal 279964/492581 (executing program) 1970/01/01 00:00:58 fetching corpus: 11400, signal 280314/493498 (executing program) 1970/01/01 00:00:58 fetching corpus: 11450, signal 280645/494502 (executing program) 1970/01/01 00:00:59 fetching corpus: 11500, signal 280946/495488 (executing program) 1970/01/01 00:00:59 fetching corpus: 11550, signal 281502/496502 (executing program) 1970/01/01 00:00:59 fetching corpus: 11600, signal 282065/497468 (executing program) 1970/01/01 00:00:59 fetching corpus: 11650, signal 282856/498471 (executing program) 1970/01/01 00:00:59 fetching corpus: 11700, signal 283347/499428 (executing program) 1970/01/01 00:00:59 fetching corpus: 11750, signal 283650/500360 (executing program) 1970/01/01 00:00:59 fetching corpus: 11800, signal 284503/501377 (executing program) 1970/01/01 00:00:59 fetching corpus: 11850, signal 284781/502277 (executing program) 1970/01/01 00:00:59 fetching corpus: 11900, signal 285072/503236 (executing program) 1970/01/01 00:01:00 fetching corpus: 11950, signal 285500/504189 (executing program) 1970/01/01 00:01:00 fetching corpus: 12000, signal 285776/505122 (executing program) 1970/01/01 00:01:00 fetching corpus: 12050, signal 286189/506044 (executing program) 1970/01/01 00:01:00 fetching corpus: 12100, signal 286713/506993 (executing program) 1970/01/01 00:01:00 fetching corpus: 12150, signal 287194/507934 (executing program) 1970/01/01 00:01:00 fetching corpus: 12200, signal 287757/508905 (executing program) 1970/01/01 00:01:00 fetching corpus: 12250, signal 288036/509809 (executing program) 1970/01/01 00:01:00 fetching corpus: 12300, signal 288523/510728 (executing program) 1970/01/01 00:01:00 fetching corpus: 12350, signal 288857/511614 (executing program) 1970/01/01 00:01:00 fetching corpus: 12400, signal 289171/512540 (executing program) 1970/01/01 00:01:00 fetching corpus: 12450, signal 289581/513463 (executing program) 1970/01/01 00:01:00 fetching corpus: 12500, signal 289840/514365 (executing program) 1970/01/01 00:01:01 fetching corpus: 12550, signal 290076/515235 (executing program) 1970/01/01 00:01:01 fetching corpus: 12600, signal 290362/516157 (executing program) 1970/01/01 00:01:01 fetching corpus: 12650, signal 290773/517086 (executing program) 1970/01/01 00:01:01 fetching corpus: 12700, signal 291227/517984 (executing program) 1970/01/01 00:01:01 fetching corpus: 12750, signal 291657/518899 (executing program) 1970/01/01 00:01:01 fetching corpus: 12800, signal 291948/519815 (executing program) 1970/01/01 00:01:01 fetching corpus: 12850, signal 292682/520692 (executing program) 1970/01/01 00:01:01 fetching corpus: 12900, signal 293113/521597 (executing program) 1970/01/01 00:01:01 fetching corpus: 12950, signal 293523/522496 (executing program) 1970/01/01 00:01:01 fetching corpus: 13000, signal 293840/523358 (executing program) 1970/01/01 00:01:02 fetching corpus: 13050, signal 294310/524219 (executing program) 1970/01/01 00:01:02 fetching corpus: 13100, signal 294908/524307 (executing program) 1970/01/01 00:01:02 fetching corpus: 13150, signal 295466/524307 (executing program) 1970/01/01 00:01:02 fetching corpus: 13200, signal 295768/524307 (executing program) 1970/01/01 00:01:02 fetching corpus: 13250, signal 296137/524307 (executing program) 1970/01/01 00:01:02 fetching corpus: 13300, signal 296557/524307 (executing program) 1970/01/01 00:01:02 fetching corpus: 13350, signal 296912/524307 (executing program) 1970/01/01 00:01:02 fetching corpus: 13400, signal 297352/524307 (executing program) 1970/01/01 00:01:02 fetching corpus: 13450, signal 297804/524307 (executing program) 1970/01/01 00:01:03 fetching corpus: 13500, signal 298210/524308 (executing program) 1970/01/01 00:01:03 fetching corpus: 13550, signal 298495/524308 (executing program) 1970/01/01 00:01:03 fetching corpus: 13600, signal 298780/524311 (executing program) 1970/01/01 00:01:03 fetching corpus: 13650, signal 299184/524311 (executing program) 1970/01/01 00:01:03 fetching corpus: 13700, signal 299573/524311 (executing program) 1970/01/01 00:01:03 fetching corpus: 13750, signal 299974/524311 (executing program) 1970/01/01 00:01:03 fetching corpus: 13800, signal 300382/524311 (executing program) 1970/01/01 00:01:03 fetching corpus: 13850, signal 300935/524311 (executing program) 1970/01/01 00:01:03 fetching corpus: 13900, signal 301370/524318 (executing program) 1970/01/01 00:01:03 fetching corpus: 13950, signal 301641/524318 (executing program) 1970/01/01 00:01:03 fetching corpus: 14000, signal 301975/524318 (executing program) 1970/01/01 00:01:03 fetching corpus: 14050, signal 302302/524318 (executing program) 1970/01/01 00:01:03 fetching corpus: 14100, signal 302778/524318 (executing program) 1970/01/01 00:01:03 fetching corpus: 14150, signal 303127/524318 (executing program) 1970/01/01 00:01:04 fetching corpus: 14200, signal 303694/524318 (executing program) 1970/01/01 00:01:04 fetching corpus: 14250, signal 304066/524318 (executing program) 1970/01/01 00:01:04 fetching corpus: 14300, signal 304343/524318 (executing program) 1970/01/01 00:01:04 fetching corpus: 14350, signal 304758/524318 (executing program) 1970/01/01 00:01:04 fetching corpus: 14400, signal 305199/524318 (executing program) [ 64.491214][ T2049] ieee802154 phy0 wpan0: encryption failed: -22 [ 64.493349][ T2049] ieee802154 phy1 wpan1: encryption failed: -22 1970/01/01 00:01:04 fetching corpus: 14450, signal 305504/524318 (executing program) 1970/01/01 00:01:04 fetching corpus: 14500, signal 305737/524318 (executing program) 1970/01/01 00:01:04 fetching corpus: 14550, signal 306023/524318 (executing program) 1970/01/01 00:01:04 fetching corpus: 14600, signal 306509/524318 (executing program) 1970/01/01 00:01:04 fetching corpus: 14650, signal 306826/524318 (executing program) 1970/01/01 00:01:04 fetching corpus: 14700, signal 307161/524318 (executing program) 1970/01/01 00:01:05 fetching corpus: 14750, signal 307483/524318 (executing program) 1970/01/01 00:01:05 fetching corpus: 14800, signal 307726/524318 (executing program) 1970/01/01 00:01:05 fetching corpus: 14850, signal 308062/524318 (executing program) 1970/01/01 00:01:05 fetching corpus: 14900, signal 308405/524318 (executing program) 1970/01/01 00:01:05 fetching corpus: 14950, signal 308672/524318 (executing program) 1970/01/01 00:01:05 fetching corpus: 15000, signal 308994/524318 (executing program) 1970/01/01 00:01:05 fetching corpus: 15050, signal 309313/524318 (executing program) 1970/01/01 00:01:05 fetching corpus: 15100, signal 309624/524318 (executing program) 1970/01/01 00:01:05 fetching corpus: 15150, signal 309951/524318 (executing program) 1970/01/01 00:01:05 fetching corpus: 15200, signal 310241/524318 (executing program) 1970/01/01 00:01:05 fetching corpus: 15250, signal 310565/524318 (executing program) 1970/01/01 00:01:05 fetching corpus: 15300, signal 311125/524318 (executing program) 1970/01/01 00:01:05 fetching corpus: 15350, signal 311537/524318 (executing program) 1970/01/01 00:01:06 fetching corpus: 15400, signal 312725/524318 (executing program) 1970/01/01 00:01:06 fetching corpus: 15450, signal 313028/524318 (executing program) 1970/01/01 00:01:06 fetching corpus: 15500, signal 313366/524318 (executing program) 1970/01/01 00:01:06 fetching corpus: 15550, signal 313782/524320 (executing program) 1970/01/01 00:01:06 fetching corpus: 15600, signal 314091/524320 (executing program) 1970/01/01 00:01:06 fetching corpus: 15650, signal 314327/524321 (executing program) 1970/01/01 00:01:06 fetching corpus: 15700, signal 314613/524321 (executing program) 1970/01/01 00:01:06 fetching corpus: 15750, signal 314996/524321 (executing program) 1970/01/01 00:01:06 fetching corpus: 15800, signal 315231/524321 (executing program) 1970/01/01 00:01:06 fetching corpus: 15850, signal 315544/524321 (executing program) 1970/01/01 00:01:07 fetching corpus: 15900, signal 315868/524321 (executing program) 1970/01/01 00:01:07 fetching corpus: 15950, signal 316116/524321 (executing program) 1970/01/01 00:01:07 fetching corpus: 16000, signal 316474/524321 (executing program) 1970/01/01 00:01:07 fetching corpus: 16050, signal 316803/524322 (executing program) 1970/01/01 00:01:07 fetching corpus: 16100, signal 317100/524322 (executing program) 1970/01/01 00:01:07 fetching corpus: 16150, signal 317367/524322 (executing program) 1970/01/01 00:01:08 fetching corpus: 16200, signal 317717/524322 (executing program) 1970/01/01 00:01:08 fetching corpus: 16250, signal 317920/524322 (executing program) 1970/01/01 00:01:08 fetching corpus: 16300, signal 318208/524322 (executing program) 1970/01/01 00:01:08 fetching corpus: 16350, signal 318719/524322 (executing program) 1970/01/01 00:01:08 fetching corpus: 16400, signal 319581/524322 (executing program) 1970/01/01 00:01:08 fetching corpus: 16450, signal 319864/524323 (executing program) 1970/01/01 00:01:08 fetching corpus: 16500, signal 320202/524323 (executing program) 1970/01/01 00:01:09 fetching corpus: 16550, signal 320541/524323 (executing program) 1970/01/01 00:01:09 fetching corpus: 16600, signal 320937/524323 (executing program) [ 69.611339][ T3350] cfg80211: failed to load regulatory.db 1970/01/01 00:01:09 fetching corpus: 16650, signal 321345/524323 (executing program) 1970/01/01 00:01:09 fetching corpus: 16700, signal 321836/524323 (executing program) 1970/01/01 00:01:10 fetching corpus: 16750, signal 322261/524323 (executing program) 1970/01/01 00:01:10 fetching corpus: 16800, signal 322589/524323 (executing program) 1970/01/01 00:01:10 fetching corpus: 16850, signal 322876/524323 (executing program) 1970/01/01 00:01:10 fetching corpus: 16900, signal 323158/524323 (executing program) 1970/01/01 00:01:10 fetching corpus: 16950, signal 323521/524324 (executing program) 1970/01/01 00:01:11 fetching corpus: 17000, signal 323737/524324 (executing program) 1970/01/01 00:01:11 fetching corpus: 17050, signal 324195/524324 (executing program) 1970/01/01 00:01:11 fetching corpus: 17100, signal 324612/524324 (executing program) 1970/01/01 00:01:11 fetching corpus: 17150, signal 324918/524324 (executing program) 1970/01/01 00:01:12 fetching corpus: 17200, signal 325198/524324 (executing program) 1970/01/01 00:01:12 fetching corpus: 17250, signal 325484/524324 (executing program) 1970/01/01 00:01:12 fetching corpus: 17300, signal 325709/524324 (executing program) 1970/01/01 00:01:12 fetching corpus: 17350, signal 325964/524324 (executing program) 1970/01/01 00:01:12 fetching corpus: 17400, signal 326397/524325 (executing program) 1970/01/01 00:01:13 fetching corpus: 17450, signal 326652/524325 (executing program) 1970/01/01 00:01:13 fetching corpus: 17500, signal 326923/524325 (executing program) 1970/01/01 00:01:13 fetching corpus: 17550, signal 327290/524325 (executing program) 1970/01/01 00:01:13 fetching corpus: 17600, signal 327546/524325 (executing program) 1970/01/01 00:01:13 fetching corpus: 17650, signal 327942/524325 (executing program) 1970/01/01 00:01:14 fetching corpus: 17700, signal 328280/524325 (executing program) 1970/01/01 00:01:14 fetching corpus: 17750, signal 328673/524325 (executing program) 1970/01/01 00:01:14 fetching corpus: 17800, signal 329039/524326 (executing program) 1970/01/01 00:01:14 fetching corpus: 17850, signal 329266/524326 (executing program) 1970/01/01 00:01:14 fetching corpus: 17900, signal 329555/524326 (executing program) 1970/01/01 00:01:15 fetching corpus: 17950, signal 329771/524326 (executing program) 1970/01/01 00:01:15 fetching corpus: 18000, signal 330154/524326 (executing program) 1970/01/01 00:01:15 fetching corpus: 18050, signal 330399/524326 (executing program) 1970/01/01 00:01:15 fetching corpus: 18100, signal 330604/524326 (executing program) 1970/01/01 00:01:16 fetching corpus: 18150, signal 330926/524326 (executing program) 1970/01/01 00:01:16 fetching corpus: 18200, signal 331208/524327 (executing program) 1970/01/01 00:01:16 fetching corpus: 18250, signal 331394/524327 (executing program) 1970/01/01 00:01:16 fetching corpus: 18300, signal 331832/524327 (executing program) 1970/01/01 00:01:16 fetching corpus: 18350, signal 332157/524327 (executing program) 1970/01/01 00:01:17 fetching corpus: 18400, signal 332484/524327 (executing program) 1970/01/01 00:01:17 fetching corpus: 18450, signal 332726/524327 (executing program) 1970/01/01 00:01:17 fetching corpus: 18500, signal 333047/524327 (executing program) 1970/01/01 00:01:17 fetching corpus: 18550, signal 333461/524328 (executing program) 1970/01/01 00:01:17 fetching corpus: 18600, signal 333880/524328 (executing program) 1970/01/01 00:01:17 fetching corpus: 18650, signal 334130/524328 (executing program) 1970/01/01 00:01:18 fetching corpus: 18700, signal 334439/524328 (executing program) 1970/01/01 00:01:18 fetching corpus: 18750, signal 334645/524330 (executing program) 1970/01/01 00:01:18 fetching corpus: 18800, signal 334925/524334 (executing program) 1970/01/01 00:01:18 fetching corpus: 18850, signal 335195/524334 (executing program) 1970/01/01 00:01:18 fetching corpus: 18900, signal 335563/524335 (executing program) 1970/01/01 00:01:19 fetching corpus: 18950, signal 335848/524335 (executing program) 1970/01/01 00:01:19 fetching corpus: 19000, signal 336142/524335 (executing program) 1970/01/01 00:01:19 fetching corpus: 19050, signal 336414/524335 (executing program) 1970/01/01 00:01:19 fetching corpus: 19100, signal 336806/524335 (executing program) 1970/01/01 00:01:20 fetching corpus: 19150, signal 337139/524335 (executing program) 1970/01/01 00:01:20 fetching corpus: 19200, signal 337483/524335 (executing program) 1970/01/01 00:01:20 fetching corpus: 19250, signal 337790/524335 (executing program) 1970/01/01 00:01:20 fetching corpus: 19300, signal 338120/524335 (executing program) 1970/01/01 00:01:20 fetching corpus: 19350, signal 338369/524335 (executing program) 1970/01/01 00:01:21 fetching corpus: 19400, signal 338645/524335 (executing program) 1970/01/01 00:01:21 fetching corpus: 19450, signal 338914/524335 (executing program) 1970/01/01 00:01:21 fetching corpus: 19500, signal 339400/524335 (executing program) 1970/01/01 00:01:21 fetching corpus: 19550, signal 339627/524335 (executing program) 1970/01/01 00:01:22 fetching corpus: 19600, signal 339903/524335 (executing program) 1970/01/01 00:01:22 fetching corpus: 19650, signal 340170/524335 (executing program) 1970/01/01 00:01:22 fetching corpus: 19700, signal 340564/524336 (executing program) 1970/01/01 00:01:22 fetching corpus: 19750, signal 340863/524336 (executing program) 1970/01/01 00:01:22 fetching corpus: 19800, signal 341190/524336 (executing program) 1970/01/01 00:01:22 fetching corpus: 19850, signal 341541/524336 (executing program) 1970/01/01 00:01:23 fetching corpus: 19900, signal 341990/524336 (executing program) 1970/01/01 00:01:23 fetching corpus: 19950, signal 342275/524336 (executing program) 1970/01/01 00:01:23 fetching corpus: 20000, signal 342575/524336 (executing program) 1970/01/01 00:01:23 fetching corpus: 20050, signal 342749/524340 (executing program) 1970/01/01 00:01:23 fetching corpus: 20100, signal 342993/524340 (executing program) 1970/01/01 00:01:23 fetching corpus: 20150, signal 343343/524340 (executing program) 1970/01/01 00:01:24 fetching corpus: 20200, signal 343598/524340 (executing program) 1970/01/01 00:01:24 fetching corpus: 20250, signal 343786/524340 (executing program) 1970/01/01 00:01:24 fetching corpus: 20300, signal 344059/524340 (executing program) 1970/01/01 00:01:24 fetching corpus: 20350, signal 344360/524340 (executing program) 1970/01/01 00:01:25 fetching corpus: 20400, signal 344598/524340 (executing program) 1970/01/01 00:01:25 fetching corpus: 20450, signal 344882/524340 (executing program) 1970/01/01 00:01:25 fetching corpus: 20500, signal 345194/524340 (executing program) 1970/01/01 00:01:25 fetching corpus: 20550, signal 345474/524340 (executing program) 1970/01/01 00:01:25 fetching corpus: 20600, signal 345902/524340 (executing program) 1970/01/01 00:01:25 fetching corpus: 20650, signal 346134/524340 (executing program) 1970/01/01 00:01:25 fetching corpus: 20700, signal 346453/524340 (executing program) 1970/01/01 00:01:26 fetching corpus: 20750, signal 346746/524342 (executing program) 1970/01/01 00:01:26 fetching corpus: 20800, signal 347088/524342 (executing program) 1970/01/01 00:01:26 fetching corpus: 20850, signal 347302/524342 (executing program) 1970/01/01 00:01:26 fetching corpus: 20900, signal 347573/524342 (executing program) 1970/01/01 00:01:26 fetching corpus: 20950, signal 347806/524342 (executing program) 1970/01/01 00:01:26 fetching corpus: 21000, signal 348079/524342 (executing program) 1970/01/01 00:01:26 fetching corpus: 21050, signal 348293/524342 (executing program) 1970/01/01 00:01:27 fetching corpus: 21100, signal 348559/524342 (executing program) 1970/01/01 00:01:27 fetching corpus: 21150, signal 348727/524347 (executing program) 1970/01/01 00:01:27 fetching corpus: 21200, signal 349133/524347 (executing program) 1970/01/01 00:01:27 fetching corpus: 21250, signal 349441/524347 (executing program) 1970/01/01 00:01:28 fetching corpus: 21300, signal 349684/524347 (executing program) 1970/01/01 00:01:28 fetching corpus: 21350, signal 349984/524348 (executing program) 1970/01/01 00:01:28 fetching corpus: 21400, signal 350295/524348 (executing program) 1970/01/01 00:01:28 fetching corpus: 21450, signal 350563/524348 (executing program) 1970/01/01 00:01:29 fetching corpus: 21500, signal 350810/524348 (executing program) 1970/01/01 00:01:29 fetching corpus: 21550, signal 351079/524348 (executing program) 1970/01/01 00:01:29 fetching corpus: 21600, signal 351374/524348 (executing program) 1970/01/01 00:01:29 fetching corpus: 21650, signal 351578/524348 (executing program) 1970/01/01 00:01:29 fetching corpus: 21700, signal 351898/524348 (executing program) 1970/01/01 00:01:29 fetching corpus: 21750, signal 352155/524348 (executing program) 1970/01/01 00:01:30 fetching corpus: 21800, signal 352401/524348 (executing program) 1970/01/01 00:01:30 fetching corpus: 21850, signal 352609/524349 (executing program) 1970/01/01 00:01:30 fetching corpus: 21900, signal 352790/524349 (executing program) 1970/01/01 00:01:30 fetching corpus: 21950, signal 353097/524349 (executing program) 1970/01/01 00:01:31 fetching corpus: 22000, signal 353423/524349 (executing program) 1970/01/01 00:01:31 fetching corpus: 22050, signal 353747/524349 (executing program) 1970/01/01 00:01:31 fetching corpus: 22100, signal 353955/524349 (executing program) 1970/01/01 00:01:31 fetching corpus: 22150, signal 354427/524349 (executing program) 1970/01/01 00:01:31 fetching corpus: 22200, signal 354670/524349 (executing program) 1970/01/01 00:01:32 fetching corpus: 22250, signal 354940/524349 (executing program) 1970/01/01 00:01:32 fetching corpus: 22300, signal 355323/524349 (executing program) 1970/01/01 00:01:32 fetching corpus: 22350, signal 355622/524349 (executing program) 1970/01/01 00:01:32 fetching corpus: 22400, signal 356731/524349 (executing program) 1970/01/01 00:01:32 fetching corpus: 22450, signal 357244/524349 (executing program) 1970/01/01 00:01:32 fetching corpus: 22500, signal 357522/524349 (executing program) 1970/01/01 00:01:33 fetching corpus: 22550, signal 357774/524349 (executing program) 1970/01/01 00:01:33 fetching corpus: 22600, signal 358052/524349 (executing program) 1970/01/01 00:01:33 fetching corpus: 22650, signal 358230/524349 (executing program) 1970/01/01 00:01:33 fetching corpus: 22700, signal 358588/524349 (executing program) 1970/01/01 00:01:33 fetching corpus: 22750, signal 358792/524349 (executing program) 1970/01/01 00:01:34 fetching corpus: 22800, signal 359030/524349 (executing program) 1970/01/01 00:01:34 fetching corpus: 22850, signal 359264/524349 (executing program) 1970/01/01 00:01:34 fetching corpus: 22900, signal 359427/524349 (executing program) 1970/01/01 00:01:34 fetching corpus: 22950, signal 359713/524349 (executing program) 1970/01/01 00:01:35 fetching corpus: 23000, signal 359957/524349 (executing program) 1970/01/01 00:01:35 fetching corpus: 23050, signal 360125/524349 (executing program) 1970/01/01 00:01:35 fetching corpus: 23100, signal 360324/524349 (executing program) 1970/01/01 00:01:35 fetching corpus: 23150, signal 360513/524349 (executing program) 1970/01/01 00:01:36 fetching corpus: 23200, signal 360796/524349 (executing program) 1970/01/01 00:01:36 fetching corpus: 23250, signal 361025/524349 (executing program) 1970/01/01 00:01:36 fetching corpus: 23300, signal 361264/524349 (executing program) 1970/01/01 00:01:36 fetching corpus: 23350, signal 361550/524349 (executing program) 1970/01/01 00:01:37 fetching corpus: 23400, signal 361744/524349 (executing program) 1970/01/01 00:01:37 fetching corpus: 23450, signal 362008/524349 (executing program) 1970/01/01 00:01:37 fetching corpus: 23500, signal 362395/524349 (executing program) 1970/01/01 00:01:37 fetching corpus: 23550, signal 362607/524349 (executing program) 1970/01/01 00:01:37 fetching corpus: 23600, signal 362831/524349 (executing program) 1970/01/01 00:01:38 fetching corpus: 23650, signal 363055/524349 (executing program) 1970/01/01 00:01:38 fetching corpus: 23700, signal 363232/524349 (executing program) 1970/01/01 00:01:38 fetching corpus: 23750, signal 363471/524349 (executing program) 1970/01/01 00:01:38 fetching corpus: 23800, signal 363769/524349 (executing program) 1970/01/01 00:01:38 fetching corpus: 23850, signal 363979/524349 (executing program) 1970/01/01 00:01:39 fetching corpus: 23900, signal 364379/524349 (executing program) 1970/01/01 00:01:39 fetching corpus: 23950, signal 364608/524349 (executing program) 1970/01/01 00:01:39 fetching corpus: 24000, signal 364775/524349 (executing program) 1970/01/01 00:01:39 fetching corpus: 24050, signal 364985/524349 (executing program) 1970/01/01 00:01:39 fetching corpus: 24100, signal 365273/524349 (executing program) 1970/01/01 00:01:39 fetching corpus: 24150, signal 365556/524352 (executing program) 1970/01/01 00:01:39 fetching corpus: 24200, signal 365865/524352 (executing program) 1970/01/01 00:01:40 fetching corpus: 24250, signal 366114/524352 (executing program) 1970/01/01 00:01:40 fetching corpus: 24300, signal 366330/524352 (executing program) 1970/01/01 00:01:40 fetching corpus: 24350, signal 366519/524352 (executing program) 1970/01/01 00:01:40 fetching corpus: 24400, signal 366783/524352 (executing program) 1970/01/01 00:01:41 fetching corpus: 24450, signal 366965/524352 (executing program) 1970/01/01 00:01:41 fetching corpus: 24500, signal 367204/524352 (executing program) 1970/01/01 00:01:41 fetching corpus: 24550, signal 367492/524352 (executing program) 1970/01/01 00:01:41 fetching corpus: 24600, signal 367733/524352 (executing program) 1970/01/01 00:01:42 fetching corpus: 24650, signal 368061/524352 (executing program) 1970/01/01 00:01:42 fetching corpus: 24700, signal 368493/524352 (executing program) 1970/01/01 00:01:42 fetching corpus: 24750, signal 368844/524352 (executing program) 1970/01/01 00:01:43 fetching corpus: 24800, signal 369110/524352 (executing program) 1970/01/01 00:01:43 fetching corpus: 24850, signal 369303/524352 (executing program) 1970/01/01 00:01:43 fetching corpus: 24900, signal 369530/524352 (executing program) 1970/01/01 00:01:43 fetching corpus: 24950, signal 369840/524352 (executing program) 1970/01/01 00:01:44 fetching corpus: 25000, signal 369985/524352 (executing program) 1970/01/01 00:01:44 fetching corpus: 25050, signal 370177/524352 (executing program) 1970/01/01 00:01:44 fetching corpus: 25100, signal 370488/524352 (executing program) 1970/01/01 00:01:44 fetching corpus: 25150, signal 370729/524352 (executing program) 1970/01/01 00:01:44 fetching corpus: 25200, signal 370958/524352 (executing program) 1970/01/01 00:01:45 fetching corpus: 25250, signal 371198/524352 (executing program) 1970/01/01 00:01:45 fetching corpus: 25300, signal 371373/524352 (executing program) 1970/01/01 00:01:45 fetching corpus: 25350, signal 371682/524352 (executing program) 1970/01/01 00:01:45 fetching corpus: 25400, signal 371868/524352 (executing program) 1970/01/01 00:01:45 fetching corpus: 25450, signal 372264/524352 (executing program) 1970/01/01 00:01:46 fetching corpus: 25500, signal 372440/524352 (executing program) 1970/01/01 00:01:46 fetching corpus: 25550, signal 372679/524352 (executing program) 1970/01/01 00:01:46 fetching corpus: 25600, signal 372910/524352 (executing program) 1970/01/01 00:01:46 fetching corpus: 25650, signal 373084/524352 (executing program) 1970/01/01 00:01:46 fetching corpus: 25700, signal 373327/524352 (executing program) 1970/01/01 00:01:47 fetching corpus: 25750, signal 373593/524352 (executing program) 1970/01/01 00:01:47 fetching corpus: 25800, signal 373779/524352 (executing program) 1970/01/01 00:01:47 fetching corpus: 25850, signal 373989/524352 (executing program) 1970/01/01 00:01:47 fetching corpus: 25900, signal 374217/524352 (executing program) 1970/01/01 00:01:48 fetching corpus: 25950, signal 374583/524352 (executing program) 1970/01/01 00:01:48 fetching corpus: 26000, signal 374814/524352 (executing program) 1970/01/01 00:01:48 fetching corpus: 26050, signal 375049/524352 (executing program) 1970/01/01 00:01:48 fetching corpus: 26100, signal 375241/524352 (executing program) 1970/01/01 00:01:48 fetching corpus: 26150, signal 375454/524352 (executing program) 1970/01/01 00:01:48 fetching corpus: 26200, signal 375709/524352 (executing program) 1970/01/01 00:01:49 fetching corpus: 26250, signal 375915/524352 (executing program) 1970/01/01 00:01:49 fetching corpus: 26300, signal 376144/524352 (executing program) 1970/01/01 00:01:49 fetching corpus: 26350, signal 376416/524352 (executing program) 1970/01/01 00:01:49 fetching corpus: 26400, signal 376593/524352 (executing program) 1970/01/01 00:01:49 fetching corpus: 26450, signal 376904/524352 (executing program) 1970/01/01 00:01:49 fetching corpus: 26500, signal 377187/524352 (executing program) 1970/01/01 00:01:50 fetching corpus: 26550, signal 377409/524352 (executing program) 1970/01/01 00:01:50 fetching corpus: 26600, signal 377631/524352 (executing program) 1970/01/01 00:01:50 fetching corpus: 26650, signal 377804/524352 (executing program) 1970/01/01 00:01:50 fetching corpus: 26700, signal 378103/524352 (executing program) 1970/01/01 00:01:50 fetching corpus: 26750, signal 378266/524352 (executing program) 1970/01/01 00:01:51 fetching corpus: 26800, signal 378449/524352 (executing program) 1970/01/01 00:01:51 fetching corpus: 26850, signal 378711/524352 (executing program) 1970/01/01 00:01:51 fetching corpus: 26900, signal 378954/524355 (executing program) 1970/01/01 00:01:51 fetching corpus: 26950, signal 379258/524355 (executing program) 1970/01/01 00:01:52 fetching corpus: 27000, signal 379509/524374 (executing program) 1970/01/01 00:01:52 fetching corpus: 27050, signal 379679/524374 (executing program) 1970/01/01 00:01:52 fetching corpus: 27100, signal 379824/524374 (executing program) 1970/01/01 00:01:52 fetching corpus: 27150, signal 380096/524374 (executing program) 1970/01/01 00:01:52 fetching corpus: 27200, signal 380284/524374 (executing program) 1970/01/01 00:01:53 fetching corpus: 27250, signal 380516/524374 (executing program) 1970/01/01 00:01:53 fetching corpus: 27300, signal 380684/524374 (executing program) 1970/01/01 00:01:53 fetching corpus: 27350, signal 380896/524374 (executing program) 1970/01/01 00:01:53 fetching corpus: 27400, signal 381087/524374 (executing program) 1970/01/01 00:01:53 fetching corpus: 27450, signal 381273/524374 (executing program) 1970/01/01 00:01:54 fetching corpus: 27500, signal 381469/524374 (executing program) 1970/01/01 00:01:54 fetching corpus: 27550, signal 381804/524374 (executing program) 1970/01/01 00:01:54 fetching corpus: 27600, signal 382008/524374 (executing program) 1970/01/01 00:01:54 fetching corpus: 27650, signal 382199/524375 (executing program) 1970/01/01 00:01:55 fetching corpus: 27700, signal 382488/524375 (executing program) 1970/01/01 00:01:55 fetching corpus: 27750, signal 382723/524375 (executing program) 1970/01/01 00:01:55 fetching corpus: 27800, signal 383022/524375 (executing program) 1970/01/01 00:01:55 fetching corpus: 27850, signal 383226/524375 (executing program) 1970/01/01 00:01:55 fetching corpus: 27900, signal 383392/524375 (executing program) 1970/01/01 00:01:55 fetching corpus: 27950, signal 383589/524375 (executing program) 1970/01/01 00:01:56 fetching corpus: 28000, signal 383792/524375 (executing program) 1970/01/01 00:01:56 fetching corpus: 28050, signal 383999/524375 (executing program) 1970/01/01 00:01:56 fetching corpus: 28100, signal 384216/524375 (executing program) 1970/01/01 00:01:56 fetching corpus: 28150, signal 384640/524375 (executing program) 1970/01/01 00:01:56 fetching corpus: 28200, signal 384876/524375 (executing program) 1970/01/01 00:01:57 fetching corpus: 28250, signal 385153/524375 (executing program) 1970/01/01 00:01:57 fetching corpus: 28300, signal 385409/524375 (executing program) 1970/01/01 00:01:57 fetching corpus: 28350, signal 385635/524375 (executing program) 1970/01/01 00:01:57 fetching corpus: 28400, signal 385903/524375 (executing program) 1970/01/01 00:01:57 fetching corpus: 28450, signal 386130/524375 (executing program) 1970/01/01 00:01:58 fetching corpus: 28500, signal 386329/524375 (executing program) 1970/01/01 00:01:58 fetching corpus: 28550, signal 386581/524375 (executing program) 1970/01/01 00:01:58 fetching corpus: 28600, signal 386762/524375 (executing program) 1970/01/01 00:01:58 fetching corpus: 28650, signal 386922/524375 (executing program) 1970/01/01 00:01:59 fetching corpus: 28700, signal 387134/524375 (executing program) 1970/01/01 00:01:59 fetching corpus: 28750, signal 387348/524375 (executing program) 1970/01/01 00:01:59 fetching corpus: 28800, signal 387587/524375 (executing program) 1970/01/01 00:01:59 fetching corpus: 28850, signal 387776/524375 (executing program) 1970/01/01 00:01:59 fetching corpus: 28900, signal 387925/524375 (executing program) 1970/01/01 00:02:00 fetching corpus: 28950, signal 388183/524375 (executing program) 1970/01/01 00:02:00 fetching corpus: 29000, signal 388369/524375 (executing program) 1970/01/01 00:02:00 fetching corpus: 29050, signal 388593/524375 (executing program) 1970/01/01 00:02:01 fetching corpus: 29100, signal 388830/524377 (executing program) 1970/01/01 00:02:01 fetching corpus: 29150, signal 389042/524377 (executing program) 1970/01/01 00:02:01 fetching corpus: 29200, signal 389322/524377 (executing program) 1970/01/01 00:02:01 fetching corpus: 29250, signal 389488/524377 (executing program) 1970/01/01 00:02:01 fetching corpus: 29300, signal 389772/524377 (executing program) 1970/01/01 00:02:01 fetching corpus: 29350, signal 389985/524377 (executing program) 1970/01/01 00:02:01 fetching corpus: 29400, signal 390202/524377 (executing program) 1970/01/01 00:02:02 fetching corpus: 29450, signal 390402/524381 (executing program) 1970/01/01 00:02:02 fetching corpus: 29500, signal 390574/524381 (executing program) 1970/01/01 00:02:02 fetching corpus: 29550, signal 390778/524381 (executing program) 1970/01/01 00:02:02 fetching corpus: 29600, signal 390989/524381 (executing program) 1970/01/01 00:02:02 fetching corpus: 29650, signal 391200/524381 (executing program) 1970/01/01 00:02:03 fetching corpus: 29700, signal 391466/524387 (executing program) 1970/01/01 00:02:03 fetching corpus: 29750, signal 391686/524387 (executing program) 1970/01/01 00:02:03 fetching corpus: 29800, signal 391929/524387 (executing program) 1970/01/01 00:02:03 fetching corpus: 29850, signal 392120/524387 (executing program) 1970/01/01 00:02:04 fetching corpus: 29900, signal 392322/524387 (executing program) 1970/01/01 00:02:04 fetching corpus: 29950, signal 392534/524387 (executing program) 1970/01/01 00:02:04 fetching corpus: 30000, signal 392774/524387 (executing program) 1970/01/01 00:02:04 fetching corpus: 30050, signal 392981/524387 (executing program) 1970/01/01 00:02:05 fetching corpus: 30100, signal 393214/524414 (executing program) 1970/01/01 00:02:05 fetching corpus: 30150, signal 393409/524414 (executing program) 1970/01/01 00:02:05 fetching corpus: 30200, signal 393548/524424 (executing program) 1970/01/01 00:02:05 fetching corpus: 30250, signal 393726/524424 (executing program) 1970/01/01 00:02:05 fetching corpus: 30300, signal 393883/524424 (executing program) 1970/01/01 00:02:05 fetching corpus: 30350, signal 394065/524424 (executing program) [ 125.930328][ T2049] ieee802154 phy0 wpan0: encryption failed: -22 [ 125.931590][ T2049] ieee802154 phy1 wpan1: encryption failed: -22 1970/01/01 00:02:06 fetching corpus: 30400, signal 394311/524424 (executing program) 1970/01/01 00:02:06 fetching corpus: 30450, signal 394575/524424 (executing program) 1970/01/01 00:02:06 fetching corpus: 30500, signal 394773/524424 (executing program) 1970/01/01 00:02:06 fetching corpus: 30550, signal 395065/524424 (executing program) 1970/01/01 00:02:07 fetching corpus: 30600, signal 395275/524424 (executing program) 1970/01/01 00:02:07 fetching corpus: 30650, signal 395466/524424 (executing program) 1970/01/01 00:02:07 fetching corpus: 30700, signal 395804/524424 (executing program) 1970/01/01 00:02:07 fetching corpus: 30750, signal 395960/524424 (executing program) 1970/01/01 00:02:07 fetching corpus: 30800, signal 396230/524424 (executing program) 1970/01/01 00:02:08 fetching corpus: 30850, signal 396386/524424 (executing program) 1970/01/01 00:02:08 fetching corpus: 30900, signal 396621/524424 (executing program) 1970/01/01 00:02:08 fetching corpus: 30950, signal 396853/524424 (executing program) 1970/01/01 00:02:08 fetching corpus: 31000, signal 397101/524424 (executing program) 1970/01/01 00:02:09 fetching corpus: 31050, signal 397308/524426 (executing program) 1970/01/01 00:02:09 fetching corpus: 31100, signal 397480/524426 (executing program) 1970/01/01 00:02:09 fetching corpus: 31150, signal 397667/524426 (executing program) 1970/01/01 00:02:09 fetching corpus: 31200, signal 397918/524426 (executing program) 1970/01/01 00:02:09 fetching corpus: 31250, signal 398100/524426 (executing program) 1970/01/01 00:02:10 fetching corpus: 31300, signal 398248/524426 (executing program) 1970/01/01 00:02:10 fetching corpus: 31350, signal 398449/524426 (executing program) 1970/01/01 00:02:10 fetching corpus: 31400, signal 398643/524426 (executing program) 1970/01/01 00:02:10 fetching corpus: 31450, signal 398942/524426 (executing program) 1970/01/01 00:02:10 fetching corpus: 31500, signal 399167/524426 (executing program) 1970/01/01 00:02:11 fetching corpus: 31550, signal 399412/524426 (executing program) 1970/01/01 00:02:11 fetching corpus: 31600, signal 399566/524426 (executing program) 1970/01/01 00:02:11 fetching corpus: 31650, signal 399744/524426 (executing program) 1970/01/01 00:02:11 fetching corpus: 31700, signal 399948/524426 (executing program) 1970/01/01 00:02:11 fetching corpus: 31750, signal 400187/524426 (executing program) 1970/01/01 00:02:12 fetching corpus: 31800, signal 400425/524426 (executing program) 1970/01/01 00:02:12 fetching corpus: 31850, signal 400643/524426 (executing program) 1970/01/01 00:02:12 fetching corpus: 31900, signal 400817/524426 (executing program) 1970/01/01 00:02:12 fetching corpus: 31950, signal 401038/524426 (executing program) 1970/01/01 00:02:12 fetching corpus: 32000, signal 401223/524426 (executing program) 1970/01/01 00:02:12 fetching corpus: 32050, signal 401352/524426 (executing program) 1970/01/01 00:02:13 fetching corpus: 32100, signal 401535/524426 (executing program) 1970/01/01 00:02:13 fetching corpus: 32150, signal 401680/524426 (executing program) 1970/01/01 00:02:13 fetching corpus: 32200, signal 401851/524426 (executing program) 1970/01/01 00:02:13 fetching corpus: 32250, signal 402132/524426 (executing program) 1970/01/01 00:02:13 fetching corpus: 32300, signal 402346/524426 (executing program) 1970/01/01 00:02:14 fetching corpus: 32350, signal 402531/524426 (executing program) 1970/01/01 00:02:14 fetching corpus: 32400, signal 402705/524426 (executing program) 1970/01/01 00:02:14 fetching corpus: 32450, signal 402858/524426 (executing program) 1970/01/01 00:02:14 fetching corpus: 32500, signal 403123/524426 (executing program) 1970/01/01 00:02:15 fetching corpus: 32550, signal 403313/524426 (executing program) 1970/01/01 00:02:15 fetching corpus: 32600, signal 403533/524432 (executing program) 1970/01/01 00:02:15 fetching corpus: 32650, signal 403754/524432 (executing program) 1970/01/01 00:02:15 fetching corpus: 32700, signal 403960/524433 (executing program) 1970/01/01 00:02:16 fetching corpus: 32750, signal 404182/524433 (executing program) 1970/01/01 00:02:16 fetching corpus: 32800, signal 404365/524433 (executing program) 1970/01/01 00:02:16 fetching corpus: 32850, signal 404599/524433 (executing program) 1970/01/01 00:02:16 fetching corpus: 32900, signal 404862/524433 (executing program) 1970/01/01 00:02:17 fetching corpus: 32950, signal 405030/524433 (executing program) 1970/01/01 00:02:17 fetching corpus: 33000, signal 405195/524434 (executing program) 1970/01/01 00:02:17 fetching corpus: 33050, signal 405356/524434 (executing program) 1970/01/01 00:02:17 fetching corpus: 33100, signal 405575/524434 (executing program) 1970/01/01 00:02:17 fetching corpus: 33150, signal 405715/524434 (executing program) 1970/01/01 00:02:17 fetching corpus: 33200, signal 405904/524434 (executing program) 1970/01/01 00:02:17 fetching corpus: 33250, signal 406098/524434 (executing program) 1970/01/01 00:02:18 fetching corpus: 33300, signal 406304/524434 (executing program) 1970/01/01 00:02:18 fetching corpus: 33350, signal 406414/524434 (executing program) 1970/01/01 00:02:18 fetching corpus: 33400, signal 406588/524434 (executing program) 1970/01/01 00:02:18 fetching corpus: 33450, signal 406722/524434 (executing program) 1970/01/01 00:02:18 fetching corpus: 33500, signal 406931/524434 (executing program) 1970/01/01 00:02:19 fetching corpus: 33550, signal 407058/524434 (executing program) 1970/01/01 00:02:19 fetching corpus: 33600, signal 407223/524434 (executing program) 1970/01/01 00:02:19 fetching corpus: 33650, signal 407374/524434 (executing program) 1970/01/01 00:02:19 fetching corpus: 33700, signal 407585/524434 (executing program) 1970/01/01 00:02:20 fetching corpus: 33750, signal 407821/524434 (executing program) 1970/01/01 00:02:20 fetching corpus: 33800, signal 408078/524434 (executing program) 1970/01/01 00:02:20 fetching corpus: 33850, signal 408269/524434 (executing program) 1970/01/01 00:02:20 fetching corpus: 33900, signal 408448/524434 (executing program) 1970/01/01 00:02:20 fetching corpus: 33950, signal 408618/524434 (executing program) 1970/01/01 00:02:21 fetching corpus: 34000, signal 408773/524434 (executing program) 1970/01/01 00:02:21 fetching corpus: 34050, signal 408953/524434 (executing program) 1970/01/01 00:02:21 fetching corpus: 34100, signal 409152/524434 (executing program) 1970/01/01 00:02:21 fetching corpus: 34150, signal 409393/524434 (executing program) 1970/01/01 00:02:21 fetching corpus: 34200, signal 409624/524434 (executing program) 1970/01/01 00:02:22 fetching corpus: 34250, signal 409773/524434 (executing program) 1970/01/01 00:02:22 fetching corpus: 34300, signal 410007/524434 (executing program) 1970/01/01 00:02:22 fetching corpus: 34350, signal 410271/524434 (executing program) 1970/01/01 00:02:22 fetching corpus: 34400, signal 410448/524434 (executing program) 1970/01/01 00:02:22 fetching corpus: 34450, signal 410648/524434 (executing program) 1970/01/01 00:02:22 fetching corpus: 34500, signal 410795/524436 (executing program) 1970/01/01 00:02:23 fetching corpus: 34550, signal 411003/524436 (executing program) 1970/01/01 00:02:23 fetching corpus: 34600, signal 411208/524436 (executing program) 1970/01/01 00:02:23 fetching corpus: 34650, signal 411405/524436 (executing program) 1970/01/01 00:02:23 fetching corpus: 34700, signal 411611/524436 (executing program) 1970/01/01 00:02:23 fetching corpus: 34750, signal 411818/524436 (executing program) 1970/01/01 00:02:23 fetching corpus: 34800, signal 412497/524436 (executing program) 1970/01/01 00:02:24 fetching corpus: 34850, signal 412693/524436 (executing program) 1970/01/01 00:02:24 fetching corpus: 34900, signal 412908/524436 (executing program) 1970/01/01 00:02:24 fetching corpus: 34950, signal 413146/524436 (executing program) 1970/01/01 00:02:24 fetching corpus: 35000, signal 413329/524436 (executing program) 1970/01/01 00:02:24 fetching corpus: 35050, signal 413469/524436 (executing program) 1970/01/01 00:02:24 fetching corpus: 35100, signal 413622/524436 (executing program) 1970/01/01 00:02:25 fetching corpus: 35150, signal 413764/524436 (executing program) 1970/01/01 00:02:25 fetching corpus: 35200, signal 413965/524436 (executing program) 1970/01/01 00:02:25 fetching corpus: 35250, signal 414137/524436 (executing program) 1970/01/01 00:02:25 fetching corpus: 35300, signal 414302/524436 (executing program) 1970/01/01 00:02:25 fetching corpus: 35350, signal 414531/524436 (executing program) 1970/01/01 00:02:26 fetching corpus: 35400, signal 414661/524436 (executing program) 1970/01/01 00:02:26 fetching corpus: 35450, signal 414832/524436 (executing program) 1970/01/01 00:02:26 fetching corpus: 35500, signal 415123/524436 (executing program) 1970/01/01 00:02:26 fetching corpus: 35550, signal 415297/524436 (executing program) 1970/01/01 00:02:27 fetching corpus: 35600, signal 415509/524436 (executing program) 1970/01/01 00:02:27 fetching corpus: 35650, signal 415653/524436 (executing program) 1970/01/01 00:02:27 fetching corpus: 35700, signal 415786/524436 (executing program) 1970/01/01 00:02:27 fetching corpus: 35750, signal 415956/524436 (executing program) 1970/01/01 00:02:27 fetching corpus: 35800, signal 416128/524436 (executing program) 1970/01/01 00:02:27 fetching corpus: 35850, signal 416311/524436 (executing program) 1970/01/01 00:02:28 fetching corpus: 35900, signal 416454/524436 (executing program) 1970/01/01 00:02:28 fetching corpus: 35950, signal 416594/524436 (executing program) 1970/01/01 00:02:28 fetching corpus: 36000, signal 416776/524436 (executing program) 1970/01/01 00:02:28 fetching corpus: 36050, signal 417034/524436 (executing program) 1970/01/01 00:02:28 fetching corpus: 36100, signal 417149/524436 (executing program) 1970/01/01 00:02:28 fetching corpus: 36150, signal 417309/524436 (executing program) 1970/01/01 00:02:28 fetching corpus: 36200, signal 417535/524436 (executing program) 1970/01/01 00:02:29 fetching corpus: 36250, signal 417688/524436 (executing program) 1970/01/01 00:02:29 fetching corpus: 36300, signal 417822/524436 (executing program) 1970/01/01 00:02:29 fetching corpus: 36350, signal 418027/524436 (executing program) 1970/01/01 00:02:29 fetching corpus: 36400, signal 418184/524436 (executing program) 1970/01/01 00:02:29 fetching corpus: 36450, signal 418323/524436 (executing program) 1970/01/01 00:02:30 fetching corpus: 36500, signal 418545/524437 (executing program) 1970/01/01 00:02:30 fetching corpus: 36550, signal 418749/524437 (executing program) 1970/01/01 00:02:30 fetching corpus: 36600, signal 418901/524437 (executing program) 1970/01/01 00:02:30 fetching corpus: 36650, signal 419232/524437 (executing program) 1970/01/01 00:02:31 fetching corpus: 36700, signal 419404/524437 (executing program) 1970/01/01 00:02:31 fetching corpus: 36750, signal 419552/524437 (executing program) 1970/01/01 00:02:31 fetching corpus: 36800, signal 419845/524437 (executing program) 1970/01/01 00:02:31 fetching corpus: 36850, signal 420013/524437 (executing program) 1970/01/01 00:02:31 fetching corpus: 36900, signal 420276/524437 (executing program) 1970/01/01 00:02:31 fetching corpus: 36950, signal 420518/524437 (executing program) 1970/01/01 00:02:32 fetching corpus: 37000, signal 420710/524437 (executing program) 1970/01/01 00:02:32 fetching corpus: 37050, signal 420884/524437 (executing program) 1970/01/01 00:02:32 fetching corpus: 37100, signal 421130/524437 (executing program) 1970/01/01 00:02:32 fetching corpus: 37150, signal 421282/524437 (executing program) 1970/01/01 00:02:33 fetching corpus: 37200, signal 421464/524437 (executing program) 1970/01/01 00:02:33 fetching corpus: 37250, signal 421646/524438 (executing program) 1970/01/01 00:02:33 fetching corpus: 37300, signal 421790/524438 (executing program) 1970/01/01 00:02:33 fetching corpus: 37350, signal 421968/524438 (executing program) 1970/01/01 00:02:33 fetching corpus: 37400, signal 422132/524438 (executing program) 1970/01/01 00:02:33 fetching corpus: 37450, signal 422368/524438 (executing program) 1970/01/01 00:02:34 fetching corpus: 37500, signal 422597/524438 (executing program) 1970/01/01 00:02:34 fetching corpus: 37550, signal 422720/524438 (executing program) 1970/01/01 00:02:34 fetching corpus: 37600, signal 422927/524438 (executing program) 1970/01/01 00:02:34 fetching corpus: 37650, signal 423101/524438 (executing program) 1970/01/01 00:02:34 fetching corpus: 37700, signal 423224/524438 (executing program) 1970/01/01 00:02:34 fetching corpus: 37750, signal 423462/524438 (executing program) 1970/01/01 00:02:34 fetching corpus: 37800, signal 423641/524438 (executing program) 1970/01/01 00:02:35 fetching corpus: 37850, signal 423771/524438 (executing program) 1970/01/01 00:02:35 fetching corpus: 37900, signal 423984/524438 (executing program) 1970/01/01 00:02:35 fetching corpus: 37950, signal 424117/524438 (executing program) 1970/01/01 00:02:35 fetching corpus: 38000, signal 424342/524438 (executing program) 1970/01/01 00:02:35 fetching corpus: 38050, signal 424693/524438 (executing program) 1970/01/01 00:02:36 fetching corpus: 38100, signal 424885/524438 (executing program) 1970/01/01 00:02:36 fetching corpus: 38150, signal 425029/524438 (executing program) 1970/01/01 00:02:36 fetching corpus: 38200, signal 425171/524438 (executing program) 1970/01/01 00:02:36 fetching corpus: 38250, signal 425317/524438 (executing program) 1970/01/01 00:02:36 fetching corpus: 38300, signal 425508/524438 (executing program) 1970/01/01 00:02:37 fetching corpus: 38350, signal 425673/524438 (executing program) 1970/01/01 00:02:37 fetching corpus: 38400, signal 425896/524438 (executing program) 1970/01/01 00:02:37 fetching corpus: 38450, signal 426014/524438 (executing program) 1970/01/01 00:02:37 fetching corpus: 38500, signal 426218/524438 (executing program) 1970/01/01 00:02:37 fetching corpus: 38550, signal 426420/524438 (executing program) 1970/01/01 00:02:38 fetching corpus: 38600, signal 426569/524438 (executing program) 1970/01/01 00:02:38 fetching corpus: 38650, signal 426722/524438 (executing program) 1970/01/01 00:02:38 fetching corpus: 38700, signal 426867/524438 (executing program) 1970/01/01 00:02:38 fetching corpus: 38750, signal 427102/524438 (executing program) 1970/01/01 00:02:38 fetching corpus: 38800, signal 427300/524438 (executing program) 1970/01/01 00:02:39 fetching corpus: 38850, signal 427516/524438 (executing program) 1970/01/01 00:02:39 fetching corpus: 38900, signal 427664/524438 (executing program) 1970/01/01 00:02:39 fetching corpus: 38950, signal 427807/524438 (executing program) 1970/01/01 00:02:39 fetching corpus: 39000, signal 427961/524438 (executing program) 1970/01/01 00:02:39 fetching corpus: 39050, signal 428175/524438 (executing program) 1970/01/01 00:02:40 fetching corpus: 39100, signal 428323/524438 (executing program) 1970/01/01 00:02:40 fetching corpus: 39150, signal 428465/524438 (executing program) 1970/01/01 00:02:40 fetching corpus: 39200, signal 428692/524438 (executing program) 1970/01/01 00:02:40 fetching corpus: 39250, signal 428849/524438 (executing program) 1970/01/01 00:02:41 fetching corpus: 39300, signal 429095/524438 (executing program) 1970/01/01 00:02:41 fetching corpus: 39350, signal 429281/524438 (executing program) 1970/01/01 00:02:41 fetching corpus: 39400, signal 429450/524438 (executing program) 1970/01/01 00:02:41 fetching corpus: 39450, signal 429603/524441 (executing program) 1970/01/01 00:02:41 fetching corpus: 39500, signal 429746/524441 (executing program) 1970/01/01 00:02:41 fetching corpus: 39550, signal 429934/524441 (executing program) 1970/01/01 00:02:41 fetching corpus: 39600, signal 430101/524441 (executing program) 1970/01/01 00:02:42 fetching corpus: 39650, signal 430261/524441 (executing program) 1970/01/01 00:02:42 fetching corpus: 39700, signal 430385/524441 (executing program) 1970/01/01 00:02:42 fetching corpus: 39750, signal 430516/524441 (executing program) 1970/01/01 00:02:42 fetching corpus: 39800, signal 430668/524441 (executing program) 1970/01/01 00:02:42 fetching corpus: 39850, signal 430842/524441 (executing program) 1970/01/01 00:02:42 fetching corpus: 39900, signal 430986/524441 (executing program) 1970/01/01 00:02:42 fetching corpus: 39950, signal 431137/524452 (executing program) 1970/01/01 00:02:43 fetching corpus: 40000, signal 431292/524452 (executing program) 1970/01/01 00:02:43 fetching corpus: 40050, signal 431468/524452 (executing program) 1970/01/01 00:02:43 fetching corpus: 40100, signal 431622/524452 (executing program) 1970/01/01 00:02:43 fetching corpus: 40150, signal 431779/524452 (executing program) 1970/01/01 00:02:44 fetching corpus: 40200, signal 431939/524452 (executing program) 1970/01/01 00:02:44 fetching corpus: 40250, signal 432115/524452 (executing program) 1970/01/01 00:02:44 fetching corpus: 40300, signal 432386/524452 (executing program) 1970/01/01 00:02:44 fetching corpus: 40350, signal 432536/524452 (executing program) 1970/01/01 00:02:45 fetching corpus: 40400, signal 432713/524452 (executing program) 1970/01/01 00:02:45 fetching corpus: 40450, signal 432890/524456 (executing program) 1970/01/01 00:02:45 fetching corpus: 40500, signal 433018/524458 (executing program) 1970/01/01 00:02:45 fetching corpus: 40550, signal 433228/524458 (executing program) 1970/01/01 00:02:45 fetching corpus: 40600, signal 433435/524459 (executing program) 1970/01/01 00:02:45 fetching corpus: 40650, signal 433581/524459 (executing program) 1970/01/01 00:02:46 fetching corpus: 40700, signal 433731/524459 (executing program) 1970/01/01 00:02:46 fetching corpus: 40750, signal 433870/524459 (executing program) 1970/01/01 00:02:46 fetching corpus: 40800, signal 434003/524459 (executing program) 1970/01/01 00:02:46 fetching corpus: 40850, signal 434203/524459 (executing program) 1970/01/01 00:02:46 fetching corpus: 40900, signal 434367/524459 (executing program) 1970/01/01 00:02:47 fetching corpus: 40950, signal 434571/524459 (executing program) 1970/01/01 00:02:47 fetching corpus: 41000, signal 434748/524459 (executing program) 1970/01/01 00:02:47 fetching corpus: 41050, signal 435056/524459 (executing program) 1970/01/01 00:02:47 fetching corpus: 41100, signal 435215/524459 (executing program) 1970/01/01 00:02:48 fetching corpus: 41150, signal 435343/524459 (executing program) 1970/01/01 00:02:48 fetching corpus: 41200, signal 435478/524459 (executing program) 1970/01/01 00:02:48 fetching corpus: 41250, signal 435647/524459 (executing program) 1970/01/01 00:02:48 fetching corpus: 41300, signal 435812/524459 (executing program) 1970/01/01 00:02:49 fetching corpus: 41350, signal 435959/524459 (executing program) 1970/01/01 00:02:49 fetching corpus: 41400, signal 436114/524459 (executing program) 1970/01/01 00:02:49 fetching corpus: 41450, signal 436292/524459 (executing program) 1970/01/01 00:02:49 fetching corpus: 41500, signal 437193/524459 (executing program) 1970/01/01 00:02:49 fetching corpus: 41550, signal 437362/524459 (executing program) 1970/01/01 00:02:49 fetching corpus: 41600, signal 437478/524459 (executing program) 1970/01/01 00:02:50 fetching corpus: 41650, signal 437628/524459 (executing program) 1970/01/01 00:02:50 fetching corpus: 41700, signal 437759/524459 (executing program) 1970/01/01 00:02:50 fetching corpus: 41750, signal 437915/524459 (executing program) 1970/01/01 00:02:50 fetching corpus: 41800, signal 438116/524459 (executing program) 1970/01/01 00:02:50 fetching corpus: 41850, signal 438224/524459 (executing program) 1970/01/01 00:02:50 fetching corpus: 41900, signal 438371/524463 (executing program) 1970/01/01 00:02:51 fetching corpus: 41950, signal 438514/524463 (executing program) 1970/01/01 00:02:51 fetching corpus: 42000, signal 438708/524463 (executing program) 1970/01/01 00:02:51 fetching corpus: 42050, signal 438846/524463 (executing program) 1970/01/01 00:02:51 fetching corpus: 42100, signal 439012/524463 (executing program) 1970/01/01 00:02:52 fetching corpus: 42150, signal 439159/524463 (executing program) 1970/01/01 00:02:52 fetching corpus: 42200, signal 439344/524463 (executing program) 1970/01/01 00:02:52 fetching corpus: 42250, signal 439489/524463 (executing program) 1970/01/01 00:02:52 fetching corpus: 42300, signal 439680/524463 (executing program) 1970/01/01 00:02:53 fetching corpus: 42350, signal 439878/524463 (executing program) 1970/01/01 00:02:53 fetching corpus: 42400, signal 440019/524463 (executing program) 1970/01/01 00:02:53 fetching corpus: 42450, signal 440234/524463 (executing program) 1970/01/01 00:02:53 fetching corpus: 42500, signal 440406/524463 (executing program) 1970/01/01 00:02:53 fetching corpus: 42550, signal 440546/524463 (executing program) 1970/01/01 00:02:54 fetching corpus: 42600, signal 440698/524463 (executing program) 1970/01/01 00:02:54 fetching corpus: 42650, signal 440843/524463 (executing program) 1970/01/01 00:02:54 fetching corpus: 42700, signal 440993/524463 (executing program) 1970/01/01 00:02:54 fetching corpus: 42750, signal 441144/524463 (executing program) 1970/01/01 00:02:55 fetching corpus: 42800, signal 441371/524463 (executing program) 1970/01/01 00:02:55 fetching corpus: 42850, signal 441607/524463 (executing program) 1970/01/01 00:02:55 fetching corpus: 42900, signal 441734/524463 (executing program) 1970/01/01 00:02:55 fetching corpus: 42950, signal 441917/524463 (executing program) 1970/01/01 00:02:55 fetching corpus: 43000, signal 442100/524463 (executing program) 1970/01/01 00:02:56 fetching corpus: 43050, signal 442285/524463 (executing program) 1970/01/01 00:02:56 fetching corpus: 43100, signal 442456/524463 (executing program) 1970/01/01 00:02:56 fetching corpus: 43150, signal 442637/524463 (executing program) 1970/01/01 00:02:56 fetching corpus: 43200, signal 442788/524463 (executing program) 1970/01/01 00:02:56 fetching corpus: 43250, signal 442915/524463 (executing program) 1970/01/01 00:02:57 fetching corpus: 43300, signal 443025/524463 (executing program) 1970/01/01 00:02:57 fetching corpus: 43350, signal 443246/524463 (executing program) 1970/01/01 00:02:57 fetching corpus: 43400, signal 443485/524463 (executing program) 1970/01/01 00:02:57 fetching corpus: 43450, signal 443672/524463 (executing program) 1970/01/01 00:02:57 fetching corpus: 43500, signal 443821/524463 (executing program) 1970/01/01 00:02:58 fetching corpus: 43550, signal 443969/524463 (executing program) 1970/01/01 00:02:58 fetching corpus: 43600, signal 444265/524463 (executing program) 1970/01/01 00:02:58 fetching corpus: 43650, signal 444404/524463 (executing program) 1970/01/01 00:02:58 fetching corpus: 43700, signal 444548/524463 (executing program) 1970/01/01 00:02:58 fetching corpus: 43750, signal 444677/524463 (executing program) 1970/01/01 00:02:59 fetching corpus: 43800, signal 444868/524463 (executing program) 1970/01/01 00:02:59 fetching corpus: 43850, signal 445015/524463 (executing program) 1970/01/01 00:02:59 fetching corpus: 43900, signal 445152/524463 (executing program) 1970/01/01 00:02:59 fetching corpus: 43950, signal 445301/524463 (executing program) 1970/01/01 00:02:59 fetching corpus: 44000, signal 445514/524463 (executing program) 1970/01/01 00:03:00 fetching corpus: 44050, signal 445650/524463 (executing program) 1970/01/01 00:03:00 fetching corpus: 44100, signal 445813/524465 (executing program) 1970/01/01 00:03:00 fetching corpus: 44150, signal 445974/524465 (executing program) 1970/01/01 00:03:00 fetching corpus: 44200, signal 446125/524465 (executing program) 1970/01/01 00:03:01 fetching corpus: 44250, signal 446266/524465 (executing program) 1970/01/01 00:03:01 fetching corpus: 44300, signal 446407/524466 (executing program) 1970/01/01 00:03:01 fetching corpus: 44350, signal 446570/524466 (executing program) 1970/01/01 00:03:01 fetching corpus: 44400, signal 446738/524466 (executing program) 1970/01/01 00:03:01 fetching corpus: 44450, signal 446900/524466 (executing program) 1970/01/01 00:03:01 fetching corpus: 44500, signal 447021/524466 (executing program) 1970/01/01 00:03:02 fetching corpus: 44550, signal 447183/524466 (executing program) 1970/01/01 00:03:02 fetching corpus: 44600, signal 447404/524466 (executing program) 1970/01/01 00:03:02 fetching corpus: 44650, signal 447568/524466 (executing program) 1970/01/01 00:03:02 fetching corpus: 44700, signal 447771/524466 (executing program) 1970/01/01 00:03:02 fetching corpus: 44750, signal 447879/524466 (executing program) 1970/01/01 00:03:03 fetching corpus: 44800, signal 447991/524466 (executing program) 1970/01/01 00:03:03 fetching corpus: 44850, signal 448137/524466 (executing program) 1970/01/01 00:03:03 fetching corpus: 44900, signal 448270/524466 (executing program) 1970/01/01 00:03:03 fetching corpus: 44950, signal 448386/524466 (executing program) 1970/01/01 00:03:03 fetching corpus: 45000, signal 448528/524466 (executing program) 1970/01/01 00:03:03 fetching corpus: 45050, signal 448694/524479 (executing program) 1970/01/01 00:03:04 fetching corpus: 45100, signal 448848/524479 (executing program) 1970/01/01 00:03:04 fetching corpus: 45150, signal 449039/524479 (executing program) 1970/01/01 00:03:04 fetching corpus: 45200, signal 449206/524479 (executing program) 1970/01/01 00:03:04 fetching corpus: 45250, signal 449398/524479 (executing program) 1970/01/01 00:03:05 fetching corpus: 45300, signal 449525/524479 (executing program) 1970/01/01 00:03:05 fetching corpus: 45350, signal 449730/524479 (executing program) 1970/01/01 00:03:05 fetching corpus: 45400, signal 449863/524479 (executing program) 1970/01/01 00:03:05 fetching corpus: 45450, signal 450002/524479 (executing program) 1970/01/01 00:03:05 fetching corpus: 45500, signal 450148/524479 (executing program) 1970/01/01 00:03:06 fetching corpus: 45550, signal 450338/524479 (executing program) 1970/01/01 00:03:06 fetching corpus: 45600, signal 450528/524479 (executing program) 1970/01/01 00:03:06 fetching corpus: 45650, signal 450660/524479 (executing program) 1970/01/01 00:03:06 fetching corpus: 45700, signal 450805/524479 (executing program) 1970/01/01 00:03:06 fetching corpus: 45750, signal 450950/524479 (executing program) 1970/01/01 00:03:07 fetching corpus: 45800, signal 451096/524479 (executing program) 1970/01/01 00:03:07 fetching corpus: 45850, signal 451215/524479 (executing program) [ 187.370732][ T2049] ieee802154 phy0 wpan0: encryption failed: -22 [ 187.372160][ T2049] ieee802154 phy1 wpan1: encryption failed: -22 1970/01/01 00:03:07 fetching corpus: 45900, signal 451364/524479 (executing program) 1970/01/01 00:03:07 fetching corpus: 45950, signal 451507/524479 (executing program) 1970/01/01 00:03:08 fetching corpus: 46000, signal 451672/524479 (executing program) 1970/01/01 00:03:08 fetching corpus: 46050, signal 451774/524479 (executing program) 1970/01/01 00:03:08 fetching corpus: 46100, signal 451935/524479 (executing program) 1970/01/01 00:03:08 fetching corpus: 46150, signal 452061/524479 (executing program) 1970/01/01 00:03:08 fetching corpus: 46200, signal 452211/524479 (executing program) 1970/01/01 00:03:08 fetching corpus: 46250, signal 452343/524479 (executing program) 1970/01/01 00:03:09 fetching corpus: 46300, signal 452475/524479 (executing program) 1970/01/01 00:03:09 fetching corpus: 46350, signal 452629/524479 (executing program) 1970/01/01 00:03:09 fetching corpus: 46400, signal 453058/524479 (executing program) 1970/01/01 00:03:09 fetching corpus: 46450, signal 453262/524479 (executing program) 1970/01/01 00:03:09 fetching corpus: 46500, signal 453398/524479 (executing program) 1970/01/01 00:03:09 fetching corpus: 46550, signal 453545/524479 (executing program) 1970/01/01 00:03:10 fetching corpus: 46600, signal 453647/524479 (executing program) 1970/01/01 00:03:10 fetching corpus: 46650, signal 453795/524479 (executing program) 1970/01/01 00:03:10 fetching corpus: 46700, signal 453946/524479 (executing program) 1970/01/01 00:03:10 fetching corpus: 46750, signal 454089/524485 (executing program) 1970/01/01 00:03:10 fetching corpus: 46800, signal 454251/524485 (executing program) 1970/01/01 00:03:11 fetching corpus: 46850, signal 454390/524485 (executing program) 1970/01/01 00:03:11 fetching corpus: 46900, signal 454569/524495 (executing program) 1970/01/01 00:03:11 fetching corpus: 46950, signal 454722/524495 (executing program) 1970/01/01 00:03:11 fetching corpus: 47000, signal 454912/524495 (executing program) 1970/01/01 00:03:11 fetching corpus: 47050, signal 455061/524495 (executing program) 1970/01/01 00:03:12 fetching corpus: 47100, signal 455168/524495 (executing program) 1970/01/01 00:03:12 fetching corpus: 47150, signal 455312/524495 (executing program) 1970/01/01 00:03:12 fetching corpus: 47200, signal 455443/524499 (executing program) 1970/01/01 00:03:12 fetching corpus: 47250, signal 455642/524499 (executing program) 1970/01/01 00:03:13 fetching corpus: 47300, signal 455805/524502 (executing program) 1970/01/01 00:03:13 fetching corpus: 47350, signal 455985/524502 (executing program) 1970/01/01 00:03:13 fetching corpus: 47400, signal 456089/524502 (executing program) 1970/01/01 00:03:13 fetching corpus: 47450, signal 456265/524502 (executing program) 1970/01/01 00:03:13 fetching corpus: 47500, signal 456414/524502 (executing program) 1970/01/01 00:03:13 fetching corpus: 47550, signal 456533/524502 (executing program) 1970/01/01 00:03:14 fetching corpus: 47600, signal 456693/524502 (executing program) 1970/01/01 00:03:14 fetching corpus: 47650, signal 456977/524502 (executing program) 1970/01/01 00:03:14 fetching corpus: 47700, signal 457137/524502 (executing program) 1970/01/01 00:03:14 fetching corpus: 47750, signal 457257/524502 (executing program) 1970/01/01 00:03:14 fetching corpus: 47800, signal 457437/524502 (executing program) 1970/01/01 00:03:15 fetching corpus: 47850, signal 457587/524502 (executing program) 1970/01/01 00:03:15 fetching corpus: 47900, signal 457838/524502 (executing program) 1970/01/01 00:03:15 fetching corpus: 47950, signal 457987/524502 (executing program) 1970/01/01 00:03:15 fetching corpus: 48000, signal 458137/524502 (executing program) 1970/01/01 00:03:16 fetching corpus: 48050, signal 458267/524502 (executing program) 1970/01/01 00:03:16 fetching corpus: 48100, signal 458385/524502 (executing program) 1970/01/01 00:03:16 fetching corpus: 48150, signal 458532/524502 (executing program) 1970/01/01 00:03:16 fetching corpus: 48200, signal 458744/524502 (executing program) 1970/01/01 00:03:16 fetching corpus: 48250, signal 458916/524502 (executing program) 1970/01/01 00:03:17 fetching corpus: 48300, signal 459054/524502 (executing program) 1970/01/01 00:03:17 fetching corpus: 48350, signal 459248/524502 (executing program) 1970/01/01 00:03:17 fetching corpus: 48400, signal 459357/524502 (executing program) 1970/01/01 00:03:17 fetching corpus: 48450, signal 459478/524502 (executing program) 1970/01/01 00:03:18 fetching corpus: 48500, signal 459623/524502 (executing program) 1970/01/01 00:03:18 fetching corpus: 48550, signal 459740/524504 (executing program) 1970/01/01 00:03:18 fetching corpus: 48600, signal 459955/524504 (executing program) 1970/01/01 00:03:18 fetching corpus: 48650, signal 460186/524504 (executing program) 1970/01/01 00:03:18 fetching corpus: 48700, signal 460413/524504 (executing program) 1970/01/01 00:03:19 fetching corpus: 48750, signal 460546/524504 (executing program) 1970/01/01 00:03:19 fetching corpus: 48800, signal 460700/524504 (executing program) 1970/01/01 00:03:19 fetching corpus: 48850, signal 460876/524504 (executing program) 1970/01/01 00:03:19 fetching corpus: 48900, signal 461003/524504 (executing program) 1970/01/01 00:03:20 fetching corpus: 48950, signal 461131/524504 (executing program) 1970/01/01 00:03:20 fetching corpus: 49000, signal 461258/524504 (executing program) 1970/01/01 00:03:20 fetching corpus: 49050, signal 461405/524504 (executing program) 1970/01/01 00:03:20 fetching corpus: 49100, signal 461579/524504 (executing program) 1970/01/01 00:03:21 fetching corpus: 49150, signal 461697/524504 (executing program) 1970/01/01 00:03:21 fetching corpus: 49200, signal 461835/524504 (executing program) 1970/01/01 00:03:21 fetching corpus: 49250, signal 461994/524504 (executing program) 1970/01/01 00:03:21 fetching corpus: 49300, signal 462170/524504 (executing program) 1970/01/01 00:03:21 fetching corpus: 49350, signal 462296/524504 (executing program) 1970/01/01 00:03:21 fetching corpus: 49400, signal 462410/524504 (executing program) 1970/01/01 00:03:22 fetching corpus: 49450, signal 462558/524504 (executing program) 1970/01/01 00:03:22 fetching corpus: 49500, signal 462699/524504 (executing program) 1970/01/01 00:03:22 fetching corpus: 49550, signal 462846/524504 (executing program) 1970/01/01 00:03:22 fetching corpus: 49600, signal 463015/524504 (executing program) 1970/01/01 00:03:23 fetching corpus: 49650, signal 463176/524504 (executing program) 1970/01/01 00:03:23 fetching corpus: 49700, signal 463354/524504 (executing program) 1970/01/01 00:03:23 fetching corpus: 49750, signal 463519/524504 (executing program) 1970/01/01 00:03:23 fetching corpus: 49800, signal 463663/524504 (executing program) 1970/01/01 00:03:23 fetching corpus: 49850, signal 463839/524504 (executing program) 1970/01/01 00:03:24 fetching corpus: 49900, signal 463984/524504 (executing program) 1970/01/01 00:03:24 fetching corpus: 49950, signal 464099/524504 (executing program) 1970/01/01 00:03:24 fetching corpus: 50000, signal 464253/524504 (executing program) 1970/01/01 00:03:24 fetching corpus: 50050, signal 464364/524504 (executing program) 1970/01/01 00:03:24 fetching corpus: 50100, signal 464593/524504 (executing program) 1970/01/01 00:03:24 fetching corpus: 50150, signal 464710/524504 (executing program) 1970/01/01 00:03:25 fetching corpus: 50200, signal 464827/524504 (executing program) 1970/01/01 00:03:25 fetching corpus: 50250, signal 464923/524504 (executing program) 1970/01/01 00:03:25 fetching corpus: 50300, signal 465063/524504 (executing program) 1970/01/01 00:03:25 fetching corpus: 50350, signal 465305/524508 (executing program) 1970/01/01 00:03:25 fetching corpus: 50400, signal 465478/524515 (executing program) 1970/01/01 00:03:25 fetching corpus: 50450, signal 465595/524515 (executing program) 1970/01/01 00:03:26 fetching corpus: 50500, signal 465864/524515 (executing program) 1970/01/01 00:03:26 fetching corpus: 50550, signal 466042/524515 (executing program) 1970/01/01 00:03:26 fetching corpus: 50600, signal 466184/524515 (executing program) 1970/01/01 00:03:27 fetching corpus: 50650, signal 466317/524515 (executing program) 1970/01/01 00:03:27 fetching corpus: 50700, signal 466450/524515 (executing program) 1970/01/01 00:03:27 fetching corpus: 50750, signal 466669/524515 (executing program) 1970/01/01 00:03:27 fetching corpus: 50800, signal 466791/524515 (executing program) 1970/01/01 00:03:27 fetching corpus: 50850, signal 466901/524515 (executing program) 1970/01/01 00:03:28 fetching corpus: 50900, signal 467057/524515 (executing program) 1970/01/01 00:03:28 fetching corpus: 50950, signal 467175/524515 (executing program) 1970/01/01 00:03:28 fetching corpus: 51000, signal 467284/524515 (executing program) 1970/01/01 00:03:28 fetching corpus: 51050, signal 467473/524515 (executing program) 1970/01/01 00:03:28 fetching corpus: 51100, signal 467603/524515 (executing program) 1970/01/01 00:03:29 fetching corpus: 51150, signal 467775/524515 (executing program) 1970/01/01 00:03:29 fetching corpus: 51200, signal 468535/524515 (executing program) 1970/01/01 00:03:29 fetching corpus: 51250, signal 468761/524515 (executing program) 1970/01/01 00:03:29 fetching corpus: 51300, signal 468881/524515 (executing program) 1970/01/01 00:03:29 fetching corpus: 51350, signal 469002/524515 (executing program) 1970/01/01 00:03:30 fetching corpus: 51400, signal 469121/524520 (executing program) 1970/01/01 00:03:30 fetching corpus: 51450, signal 469227/524520 (executing program) 1970/01/01 00:03:30 fetching corpus: 51500, signal 469344/524520 (executing program) 1970/01/01 00:03:30 fetching corpus: 51550, signal 469485/524520 (executing program) 1970/01/01 00:03:31 fetching corpus: 51600, signal 469624/524520 (executing program) 1970/01/01 00:03:31 fetching corpus: 51650, signal 469750/524520 (executing program) 1970/01/01 00:03:31 fetching corpus: 51700, signal 469868/524520 (executing program) 1970/01/01 00:03:31 fetching corpus: 51750, signal 469982/524520 (executing program) 1970/01/01 00:03:31 fetching corpus: 51800, signal 470088/524520 (executing program) 1970/01/01 00:03:31 fetching corpus: 51850, signal 470195/524520 (executing program) 1970/01/01 00:03:32 fetching corpus: 51900, signal 470558/524520 (executing program) 1970/01/01 00:03:32 fetching corpus: 51950, signal 470662/524520 (executing program) 1970/01/01 00:03:32 fetching corpus: 52000, signal 470790/524520 (executing program) 1970/01/01 00:03:32 fetching corpus: 52050, signal 470907/524520 (executing program) 1970/01/01 00:03:32 fetching corpus: 52100, signal 471050/524520 (executing program) 1970/01/01 00:03:33 fetching corpus: 52150, signal 471173/524520 (executing program) 1970/01/01 00:03:33 fetching corpus: 52200, signal 471303/524520 (executing program) 1970/01/01 00:03:33 fetching corpus: 52250, signal 471433/524520 (executing program) 1970/01/01 00:03:33 fetching corpus: 52300, signal 471572/524520 (executing program) 1970/01/01 00:03:34 fetching corpus: 52350, signal 471735/524520 (executing program) 1970/01/01 00:03:34 fetching corpus: 52400, signal 471880/524520 (executing program) 1970/01/01 00:03:34 fetching corpus: 52450, signal 472009/524520 (executing program) 1970/01/01 00:03:34 fetching corpus: 52500, signal 472150/524520 (executing program) 1970/01/01 00:03:34 fetching corpus: 52550, signal 472304/524520 (executing program) 1970/01/01 00:03:35 fetching corpus: 52600, signal 472405/524520 (executing program) 1970/01/01 00:03:35 fetching corpus: 52650, signal 472566/524520 (executing program) 1970/01/01 00:03:35 fetching corpus: 52700, signal 472696/524520 (executing program) 1970/01/01 00:03:35 fetching corpus: 52750, signal 472806/524520 (executing program) 1970/01/01 00:03:35 fetching corpus: 52800, signal 472915/524520 (executing program) 1970/01/01 00:03:36 fetching corpus: 52850, signal 473052/524520 (executing program) 1970/01/01 00:03:36 fetching corpus: 52900, signal 473210/524520 (executing program) 1970/01/01 00:03:36 fetching corpus: 52950, signal 473348/524520 (executing program) 1970/01/01 00:03:36 fetching corpus: 53000, signal 473469/524520 (executing program) 1970/01/01 00:03:36 fetching corpus: 53050, signal 473605/524520 (executing program) 1970/01/01 00:03:36 fetching corpus: 53100, signal 473721/524520 (executing program) 1970/01/01 00:03:36 fetching corpus: 53150, signal 473826/524520 (executing program) 1970/01/01 00:03:37 fetching corpus: 53200, signal 473981/524520 (executing program) 1970/01/01 00:03:37 fetching corpus: 53250, signal 474140/524520 (executing program) 1970/01/01 00:03:37 fetching corpus: 53300, signal 474259/524520 (executing program) 1970/01/01 00:03:37 fetching corpus: 53350, signal 474473/524520 (executing program) 1970/01/01 00:03:37 fetching corpus: 53400, signal 474604/524520 (executing program) 1970/01/01 00:03:38 fetching corpus: 53450, signal 474772/524520 (executing program) 1970/01/01 00:03:38 fetching corpus: 53500, signal 474899/524520 (executing program) 1970/01/01 00:03:38 fetching corpus: 53550, signal 475039/524520 (executing program) 1970/01/01 00:03:38 fetching corpus: 53600, signal 475176/524520 (executing program) 1970/01/01 00:03:38 fetching corpus: 53650, signal 475305/524521 (executing program) 1970/01/01 00:03:39 fetching corpus: 53700, signal 475479/524521 (executing program) 1970/01/01 00:03:39 fetching corpus: 53750, signal 475596/524521 (executing program) 1970/01/01 00:03:39 fetching corpus: 53800, signal 475739/524521 (executing program) 1970/01/01 00:03:39 fetching corpus: 53850, signal 475868/524521 (executing program) 1970/01/01 00:03:39 fetching corpus: 53900, signal 476020/524521 (executing program) 1970/01/01 00:03:40 fetching corpus: 53950, signal 476222/524521 (executing program) 1970/01/01 00:03:40 fetching corpus: 54000, signal 476393/524521 (executing program) 1970/01/01 00:03:40 fetching corpus: 54050, signal 476511/524521 (executing program) 1970/01/01 00:03:40 fetching corpus: 54100, signal 476712/524521 (executing program) 1970/01/01 00:03:40 fetching corpus: 54150, signal 476847/524521 (executing program) 1970/01/01 00:03:41 fetching corpus: 54200, signal 476963/524521 (executing program) 1970/01/01 00:03:41 fetching corpus: 54250, signal 477090/524521 (executing program) 1970/01/01 00:03:41 fetching corpus: 54300, signal 477986/524521 (executing program) 1970/01/01 00:03:41 fetching corpus: 54350, signal 478150/524521 (executing program) 1970/01/01 00:03:42 fetching corpus: 54400, signal 478269/524521 (executing program) 1970/01/01 00:03:42 fetching corpus: 54450, signal 478419/524521 (executing program) 1970/01/01 00:03:42 fetching corpus: 54500, signal 479780/524522 (executing program) 1970/01/01 00:03:42 fetching corpus: 54550, signal 479878/524522 (executing program) 1970/01/01 00:03:43 fetching corpus: 54600, signal 480007/524522 (executing program) 1970/01/01 00:03:43 fetching corpus: 54650, signal 480184/524522 (executing program) 1970/01/01 00:03:43 fetching corpus: 54700, signal 480335/524522 (executing program) 1970/01/01 00:03:43 fetching corpus: 54750, signal 480450/524522 (executing program) 1970/01/01 00:03:44 fetching corpus: 54800, signal 480671/524522 (executing program) 1970/01/01 00:03:44 fetching corpus: 54850, signal 480783/524522 (executing program) 1970/01/01 00:03:44 fetching corpus: 54900, signal 480891/524522 (executing program) 1970/01/01 00:03:44 fetching corpus: 54950, signal 481015/524522 (executing program) 1970/01/01 00:03:44 fetching corpus: 55000, signal 481143/524522 (executing program) 1970/01/01 00:03:45 fetching corpus: 55050, signal 481311/524522 (executing program) 1970/01/01 00:03:45 fetching corpus: 55100, signal 481429/524522 (executing program) 1970/01/01 00:03:45 fetching corpus: 55150, signal 481553/524522 (executing program) 1970/01/01 00:03:45 fetching corpus: 55200, signal 481683/524522 (executing program) 1970/01/01 00:03:45 fetching corpus: 55250, signal 481812/524522 (executing program) 1970/01/01 00:03:46 fetching corpus: 55300, signal 481914/524522 (executing program) 1970/01/01 00:03:46 fetching corpus: 55350, signal 482067/524522 (executing program) 1970/01/01 00:03:46 fetching corpus: 55400, signal 482177/524522 (executing program) 1970/01/01 00:03:46 fetching corpus: 55450, signal 482297/524522 (executing program) 1970/01/01 00:03:46 fetching corpus: 55500, signal 482429/524522 (executing program) 1970/01/01 00:03:47 fetching corpus: 55550, signal 482528/524522 (executing program) 1970/01/01 00:03:47 fetching corpus: 55600, signal 482657/524522 (executing program) 1970/01/01 00:03:47 fetching corpus: 55650, signal 482810/524522 (executing program) 1970/01/01 00:03:47 fetching corpus: 55700, signal 482967/524522 (executing program) 1970/01/01 00:03:48 fetching corpus: 55750, signal 483088/524522 (executing program) 1970/01/01 00:03:48 fetching corpus: 55800, signal 483219/524522 (executing program) 1970/01/01 00:03:48 fetching corpus: 55850, signal 483352/524522 (executing program) 1970/01/01 00:03:48 fetching corpus: 55900, signal 483527/524522 (executing program) 1970/01/01 00:03:48 fetching corpus: 55950, signal 484588/524522 (executing program) 1970/01/01 00:03:49 fetching corpus: 56000, signal 484773/524522 (executing program) 1970/01/01 00:03:49 fetching corpus: 56050, signal 484879/524522 (executing program) 1970/01/01 00:03:49 fetching corpus: 56100, signal 484992/524522 (executing program) 1970/01/01 00:03:49 fetching corpus: 56150, signal 485121/524522 (executing program) 1970/01/01 00:03:49 fetching corpus: 56200, signal 485256/524522 (executing program) 1970/01/01 00:03:50 fetching corpus: 56250, signal 485404/524522 (executing program) 1970/01/01 00:03:50 fetching corpus: 56300, signal 485563/524522 (executing program) 1970/01/01 00:03:50 fetching corpus: 56350, signal 485708/524522 (executing program) 1970/01/01 00:03:50 fetching corpus: 56400, signal 485822/524522 (executing program) 1970/01/01 00:03:50 fetching corpus: 56450, signal 485921/524522 (executing program) 1970/01/01 00:03:50 fetching corpus: 56500, signal 486050/524522 (executing program) 1970/01/01 00:03:51 fetching corpus: 56550, signal 486184/524522 (executing program) 1970/01/01 00:03:51 fetching corpus: 56600, signal 486369/524522 (executing program) 1970/01/01 00:03:51 fetching corpus: 56650, signal 486492/524522 (executing program) 1970/01/01 00:03:51 fetching corpus: 56700, signal 486594/524522 (executing program) 1970/01/01 00:03:51 fetching corpus: 56750, signal 486790/524522 (executing program) 1970/01/01 00:03:51 fetching corpus: 56800, signal 486908/524522 (executing program) 1970/01/01 00:03:52 fetching corpus: 56850, signal 487018/524522 (executing program) 1970/01/01 00:03:52 fetching corpus: 56900, signal 487128/524522 (executing program) 1970/01/01 00:03:52 fetching corpus: 56950, signal 487243/524522 (executing program) 1970/01/01 00:03:52 fetching corpus: 57000, signal 487347/524522 (executing program) 1970/01/01 00:03:53 fetching corpus: 57050, signal 487463/524522 (executing program) 1970/01/01 00:03:53 fetching corpus: 57100, signal 487574/524522 (executing program) 1970/01/01 00:03:53 fetching corpus: 57150, signal 487681/524522 (executing program) 1970/01/01 00:03:53 fetching corpus: 57200, signal 487798/524522 (executing program) 1970/01/01 00:03:53 fetching corpus: 57250, signal 487895/524522 (executing program) 1970/01/01 00:03:54 fetching corpus: 57300, signal 488098/524522 (executing program) 1970/01/01 00:03:54 fetching corpus: 57350, signal 488241/524522 (executing program) 1970/01/01 00:03:54 fetching corpus: 57400, signal 488377/524522 (executing program) 1970/01/01 00:03:54 fetching corpus: 57450, signal 488522/524522 (executing program) 1970/01/01 00:03:54 fetching corpus: 57500, signal 488638/524522 (executing program) 1970/01/01 00:03:55 fetching corpus: 57550, signal 488782/524522 (executing program) 1970/01/01 00:03:55 fetching corpus: 57600, signal 488883/524522 (executing program) 1970/01/01 00:03:55 fetching corpus: 57650, signal 489020/524522 (executing program) 1970/01/01 00:03:55 fetching corpus: 57700, signal 489138/524522 (executing program) 1970/01/01 00:03:55 fetching corpus: 57750, signal 489270/524522 (executing program) 1970/01/01 00:03:56 fetching corpus: 57800, signal 489389/524522 (executing program) 1970/01/01 00:03:56 fetching corpus: 57850, signal 489549/524522 (executing program) 1970/01/01 00:03:56 fetching corpus: 57900, signal 489722/524522 (executing program) 1970/01/01 00:03:56 fetching corpus: 57950, signal 489822/524522 (executing program) 1970/01/01 00:03:56 fetching corpus: 58000, signal 489952/524522 (executing program) 1970/01/01 00:03:57 fetching corpus: 58050, signal 490055/524523 (executing program) 1970/01/01 00:03:57 fetching corpus: 58100, signal 490178/524523 (executing program) 1970/01/01 00:03:57 fetching corpus: 58150, signal 490300/524523 (executing program) 1970/01/01 00:03:57 fetching corpus: 58200, signal 490468/524523 (executing program) 1970/01/01 00:03:57 fetching corpus: 58250, signal 490555/524523 (executing program) 1970/01/01 00:03:57 fetching corpus: 58300, signal 490680/524523 (executing program) 1970/01/01 00:03:58 fetching corpus: 58350, signal 490827/524523 (executing program) 1970/01/01 00:03:58 fetching corpus: 58400, signal 490937/524525 (executing program) 1970/01/01 00:03:58 fetching corpus: 58450, signal 491240/524525 (executing program) 1970/01/01 00:03:58 fetching corpus: 58500, signal 491379/524525 (executing program) 1970/01/01 00:03:58 fetching corpus: 58550, signal 491498/524525 (executing program) 1970/01/01 00:03:59 fetching corpus: 58600, signal 491608/524525 (executing program) 1970/01/01 00:03:59 fetching corpus: 58650, signal 491703/524525 (executing program) 1970/01/01 00:03:59 fetching corpus: 58700, signal 491817/524525 (executing program) 1970/01/01 00:03:59 fetching corpus: 58750, signal 491944/524525 (executing program) 1970/01/01 00:03:59 fetching corpus: 58800, signal 492050/524525 (executing program) 1970/01/01 00:04:00 fetching corpus: 58850, signal 492169/524525 (executing program) 1970/01/01 00:04:00 fetching corpus: 58900, signal 492294/524525 (executing program) 1970/01/01 00:04:00 fetching corpus: 58950, signal 492381/524525 (executing program) 1970/01/01 00:04:00 fetching corpus: 59000, signal 492537/524525 (executing program) 1970/01/01 00:04:00 fetching corpus: 59050, signal 492672/524525 (executing program) 1970/01/01 00:04:00 fetching corpus: 59100, signal 492808/524525 (executing program) 1970/01/01 00:04:01 fetching corpus: 59150, signal 493002/524525 (executing program) 1970/01/01 00:04:01 fetching corpus: 59200, signal 493168/524525 (executing program) 1970/01/01 00:04:01 fetching corpus: 59250, signal 493296/524525 (executing program) 1970/01/01 00:04:01 fetching corpus: 59300, signal 493414/524525 (executing program) 1970/01/01 00:04:02 fetching corpus: 59350, signal 493520/524526 (executing program) 1970/01/01 00:04:02 fetching corpus: 59400, signal 493634/524526 (executing program) 1970/01/01 00:04:02 fetching corpus: 59450, signal 493733/524526 (executing program) 1970/01/01 00:04:02 fetching corpus: 59500, signal 493982/524526 (executing program) 1970/01/01 00:04:02 fetching corpus: 59550, signal 494119/524526 (executing program) 1970/01/01 00:04:02 fetching corpus: 59600, signal 494255/524526 (executing program) 1970/01/01 00:04:03 fetching corpus: 59650, signal 494351/524526 (executing program) 1970/01/01 00:04:03 fetching corpus: 59700, signal 494489/524526 (executing program) 1970/01/01 00:04:03 fetching corpus: 59750, signal 494605/524526 (executing program) 1970/01/01 00:04:03 fetching corpus: 59800, signal 494708/524526 (executing program) 1970/01/01 00:04:03 fetching corpus: 59850, signal 494800/524526 (executing program) 1970/01/01 00:04:04 fetching corpus: 59900, signal 494983/524526 (executing program) 1970/01/01 00:04:04 fetching corpus: 59950, signal 495112/524526 (executing program) 1970/01/01 00:04:04 fetching corpus: 60000, signal 495274/524526 (executing program) 1970/01/01 00:04:04 fetching corpus: 60050, signal 495390/524526 (executing program) 1970/01/01 00:04:05 fetching corpus: 60100, signal 495517/524526 (executing program) 1970/01/01 00:04:05 fetching corpus: 60150, signal 495621/524526 (executing program) 1970/01/01 00:04:05 fetching corpus: 60200, signal 495757/524526 (executing program) 1970/01/01 00:04:05 fetching corpus: 60250, signal 495855/524526 (executing program) 1970/01/01 00:04:05 fetching corpus: 60300, signal 495965/524526 (executing program) 1970/01/01 00:04:05 fetching corpus: 60350, signal 496096/524526 (executing program) 1970/01/01 00:04:06 fetching corpus: 60400, signal 496233/524526 (executing program) 1970/01/01 00:04:06 fetching corpus: 60450, signal 496359/524526 (executing program) 1970/01/01 00:04:06 fetching corpus: 60500, signal 496464/524526 (executing program) 1970/01/01 00:04:06 fetching corpus: 60550, signal 496576/524529 (executing program) 1970/01/01 00:04:07 fetching corpus: 60600, signal 496690/524529 (executing program) 1970/01/01 00:04:07 fetching corpus: 60650, signal 496796/524529 (executing program) 1970/01/01 00:04:07 fetching corpus: 60700, signal 496919/524529 (executing program) 1970/01/01 00:04:07 fetching corpus: 60750, signal 497025/524529 (executing program) 1970/01/01 00:04:07 fetching corpus: 60800, signal 497165/524529 (executing program) 1970/01/01 00:04:08 fetching corpus: 60850, signal 497313/524529 (executing program) 1970/01/01 00:04:08 fetching corpus: 60900, signal 497522/524529 (executing program) 1970/01/01 00:04:08 fetching corpus: 60950, signal 497621/524529 (executing program) 1970/01/01 00:04:08 fetching corpus: 61000, signal 497788/524529 (executing program) [ 248.810968][ T2049] ieee802154 phy0 wpan0: encryption failed: -22 [ 248.812674][ T2049] ieee802154 phy1 wpan1: encryption failed: -22 1970/01/01 00:04:08 fetching corpus: 61050, signal 497913/524529 (executing program) 1970/01/01 00:04:09 fetching corpus: 61100, signal 498037/524529 (executing program) 1970/01/01 00:04:09 fetching corpus: 61150, signal 498107/524529 (executing program) 1970/01/01 00:04:09 fetching corpus: 61200, signal 498206/524529 (executing program) 1970/01/01 00:04:09 fetching corpus: 61250, signal 498314/524529 (executing program) 1970/01/01 00:04:09 fetching corpus: 61300, signal 498451/524529 (executing program) 1970/01/01 00:04:09 fetching corpus: 61350, signal 498613/524529 (executing program) 1970/01/01 00:04:09 fetching corpus: 61400, signal 498740/524529 (executing program) 1970/01/01 00:04:10 fetching corpus: 61450, signal 498881/524529 (executing program) 1970/01/01 00:04:10 fetching corpus: 61500, signal 499023/524529 (executing program) 1970/01/01 00:04:10 fetching corpus: 61550, signal 499126/524529 (executing program) 1970/01/01 00:04:10 fetching corpus: 61600, signal 499220/524529 (executing program) 1970/01/01 00:04:11 fetching corpus: 61650, signal 499380/524529 (executing program) 1970/01/01 00:04:11 fetching corpus: 61700, signal 499483/524529 (executing program) 1970/01/01 00:04:11 fetching corpus: 61750, signal 499599/524529 (executing program) 1970/01/01 00:04:11 fetching corpus: 61800, signal 499731/524529 (executing program) 1970/01/01 00:04:12 fetching corpus: 61850, signal 499845/524529 (executing program) 1970/01/01 00:04:12 fetching corpus: 61900, signal 499984/524529 (executing program) 1970/01/01 00:04:12 fetching corpus: 61950, signal 500108/524529 (executing program) 1970/01/01 00:04:12 fetching corpus: 62000, signal 500206/524529 (executing program) 1970/01/01 00:04:12 fetching corpus: 62050, signal 500312/524529 (executing program) 1970/01/01 00:04:12 fetching corpus: 62100, signal 500437/524529 (executing program) 1970/01/01 00:04:12 fetching corpus: 62150, signal 500568/524529 (executing program) 1970/01/01 00:04:13 fetching corpus: 62200, signal 500686/524529 (executing program) 1970/01/01 00:04:13 fetching corpus: 62250, signal 500784/524529 (executing program) 1970/01/01 00:04:13 fetching corpus: 62300, signal 500904/524529 (executing program) 1970/01/01 00:04:13 fetching corpus: 62350, signal 501032/524529 (executing program) 1970/01/01 00:04:13 fetching corpus: 62400, signal 501171/524529 (executing program) 1970/01/01 00:04:13 fetching corpus: 62450, signal 501278/524529 (executing program) 1970/01/01 00:04:14 fetching corpus: 62500, signal 501381/524529 (executing program) 1970/01/01 00:04:14 fetching corpus: 62550, signal 501496/524529 (executing program) 1970/01/01 00:04:14 fetching corpus: 62600, signal 501617/524529 (executing program) 1970/01/01 00:04:14 fetching corpus: 62650, signal 501726/524529 (executing program) 1970/01/01 00:04:14 fetching corpus: 62700, signal 501861/524529 (executing program) 1970/01/01 00:04:14 fetching corpus: 62750, signal 502015/524529 (executing program) 1970/01/01 00:04:15 fetching corpus: 62800, signal 502155/524529 (executing program) 1970/01/01 00:04:15 fetching corpus: 62850, signal 502280/524529 (executing program) 1970/01/01 00:04:15 fetching corpus: 62900, signal 502377/524529 (executing program) 1970/01/01 00:04:15 fetching corpus: 62950, signal 502646/524529 (executing program) 1970/01/01 00:04:15 fetching corpus: 63000, signal 502741/524529 (executing program) 1970/01/01 00:04:16 fetching corpus: 63050, signal 502859/524529 (executing program) 1970/01/01 00:04:16 fetching corpus: 63100, signal 502947/524529 (executing program) 1970/01/01 00:04:16 fetching corpus: 63150, signal 503056/524529 (executing program) 1970/01/01 00:04:16 fetching corpus: 63200, signal 503283/524529 (executing program) 1970/01/01 00:04:16 fetching corpus: 63250, signal 503382/524529 (executing program) 1970/01/01 00:04:17 fetching corpus: 63300, signal 503516/524529 (executing program) 1970/01/01 00:04:17 fetching corpus: 63350, signal 503659/524529 (executing program) 1970/01/01 00:04:17 fetching corpus: 63400, signal 503915/524529 (executing program) 1970/01/01 00:04:17 fetching corpus: 63450, signal 503993/524529 (executing program) 1970/01/01 00:04:17 fetching corpus: 63500, signal 504115/524529 (executing program) 1970/01/01 00:04:18 fetching corpus: 63550, signal 504233/524529 (executing program) 1970/01/01 00:04:18 fetching corpus: 63600, signal 504354/524529 (executing program) 1970/01/01 00:04:18 fetching corpus: 63650, signal 504470/524529 (executing program) 1970/01/01 00:04:18 fetching corpus: 63700, signal 504602/524529 (executing program) 1970/01/01 00:04:18 fetching corpus: 63750, signal 504700/524529 (executing program) 1970/01/01 00:04:18 fetching corpus: 63800, signal 504809/524529 (executing program) 1970/01/01 00:04:19 fetching corpus: 63850, signal 504924/524529 (executing program) 1970/01/01 00:04:19 fetching corpus: 63900, signal 505093/524529 (executing program) 1970/01/01 00:04:19 fetching corpus: 63950, signal 505216/524529 (executing program) 1970/01/01 00:04:19 fetching corpus: 64000, signal 505336/524529 (executing program) 1970/01/01 00:04:19 fetching corpus: 64050, signal 505444/524529 (executing program) 1970/01/01 00:04:20 fetching corpus: 64100, signal 505685/524529 (executing program) 1970/01/01 00:04:20 fetching corpus: 64150, signal 505847/524529 (executing program) 1970/01/01 00:04:20 fetching corpus: 64200, signal 505972/524529 (executing program) 1970/01/01 00:04:20 fetching corpus: 64250, signal 506099/524529 (executing program) 1970/01/01 00:04:20 fetching corpus: 64300, signal 506206/524529 (executing program) 1970/01/01 00:04:21 fetching corpus: 64350, signal 506319/524529 (executing program) 1970/01/01 00:04:21 fetching corpus: 64400, signal 506449/524529 (executing program) 1970/01/01 00:04:21 fetching corpus: 64450, signal 506558/524529 (executing program) 1970/01/01 00:04:21 fetching corpus: 64500, signal 506700/524529 (executing program) 1970/01/01 00:04:21 fetching corpus: 64550, signal 506802/524529 (executing program) 1970/01/01 00:04:22 fetching corpus: 64600, signal 506886/524529 (executing program) 1970/01/01 00:04:22 fetching corpus: 64650, signal 506983/524529 (executing program) 1970/01/01 00:04:22 fetching corpus: 64700, signal 507110/524529 (executing program) 1970/01/01 00:04:22 fetching corpus: 64750, signal 507259/524529 (executing program) 1970/01/01 00:04:23 fetching corpus: 64800, signal 507379/524529 (executing program) 1970/01/01 00:04:23 fetching corpus: 64850, signal 507513/524529 (executing program) 1970/01/01 00:04:23 fetching corpus: 64900, signal 507650/524529 (executing program) 1970/01/01 00:04:23 fetching corpus: 64950, signal 507815/524529 (executing program) 1970/01/01 00:04:23 fetching corpus: 65000, signal 507973/524529 (executing program) 1970/01/01 00:04:24 fetching corpus: 65050, signal 508128/524529 (executing program) 1970/01/01 00:04:24 fetching corpus: 65100, signal 508241/524529 (executing program) 1970/01/01 00:04:24 fetching corpus: 65150, signal 508368/524529 (executing program) 1970/01/01 00:04:24 fetching corpus: 65200, signal 508472/524529 (executing program) 1970/01/01 00:04:24 fetching corpus: 65250, signal 508590/524529 (executing program) 1970/01/01 00:04:25 fetching corpus: 65300, signal 508702/524529 (executing program) 1970/01/01 00:04:25 fetching corpus: 65350, signal 508804/524529 (executing program) 1970/01/01 00:04:25 fetching corpus: 65400, signal 508918/524529 (executing program) 1970/01/01 00:04:25 fetching corpus: 65450, signal 509043/524529 (executing program) 1970/01/01 00:04:25 fetching corpus: 65500, signal 509161/524529 (executing program) 1970/01/01 00:04:26 fetching corpus: 65550, signal 509272/524529 (executing program) 1970/01/01 00:04:26 fetching corpus: 65600, signal 509373/524529 (executing program) 1970/01/01 00:04:26 fetching corpus: 65650, signal 509482/524529 (executing program) 1970/01/01 00:04:26 fetching corpus: 65700, signal 509612/524529 (executing program) 1970/01/01 00:04:27 fetching corpus: 65750, signal 509792/524529 (executing program) 1970/01/01 00:04:27 fetching corpus: 65800, signal 509895/524529 (executing program) 1970/01/01 00:04:27 fetching corpus: 65850, signal 510003/524529 (executing program) 1970/01/01 00:04:27 fetching corpus: 65900, signal 510108/524530 (executing program) 1970/01/01 00:04:27 fetching corpus: 65950, signal 510283/524530 (executing program) 1970/01/01 00:04:28 fetching corpus: 66000, signal 510448/524530 (executing program) 1970/01/01 00:04:28 fetching corpus: 66050, signal 510551/524530 (executing program) 1970/01/01 00:04:28 fetching corpus: 66100, signal 510675/524530 (executing program) 1970/01/01 00:04:28 fetching corpus: 66150, signal 510800/524530 (executing program) 1970/01/01 00:04:29 fetching corpus: 66200, signal 510965/524530 (executing program) 1970/01/01 00:04:29 fetching corpus: 66250, signal 511095/524530 (executing program) 1970/01/01 00:04:29 fetching corpus: 66300, signal 511322/524530 (executing program) 1970/01/01 00:04:29 fetching corpus: 66350, signal 511443/524530 (executing program) 1970/01/01 00:04:29 fetching corpus: 66400, signal 511546/524530 (executing program) 1970/01/01 00:04:29 fetching corpus: 66450, signal 511639/524530 (executing program) 1970/01/01 00:04:30 fetching corpus: 66500, signal 511730/524530 (executing program) 1970/01/01 00:04:30 fetching corpus: 66550, signal 511921/524530 (executing program) 1970/01/01 00:04:30 fetching corpus: 66600, signal 512027/524530 (executing program) 1970/01/01 00:04:30 fetching corpus: 66650, signal 512162/524530 (executing program) 1970/01/01 00:04:31 fetching corpus: 66700, signal 512271/524530 (executing program) 1970/01/01 00:04:31 fetching corpus: 66750, signal 512454/524530 (executing program) 1970/01/01 00:04:31 fetching corpus: 66800, signal 512566/524530 (executing program) 1970/01/01 00:04:31 fetching corpus: 66850, signal 512683/524530 (executing program) 1970/01/01 00:04:32 fetching corpus: 66900, signal 512774/524530 (executing program) 1970/01/01 00:04:32 fetching corpus: 66950, signal 512865/524530 (executing program) 1970/01/01 00:04:32 fetching corpus: 67000, signal 513059/524530 (executing program) 1970/01/01 00:04:32 fetching corpus: 67050, signal 513175/524530 (executing program) 1970/01/01 00:04:32 fetching corpus: 67100, signal 513285/524530 (executing program) 1970/01/01 00:04:33 fetching corpus: 67150, signal 513436/524530 (executing program) 1970/01/01 00:04:33 fetching corpus: 67200, signal 513542/524530 (executing program) 1970/01/01 00:04:33 fetching corpus: 67250, signal 513652/524530 (executing program) 1970/01/01 00:04:33 fetching corpus: 67300, signal 513744/524530 (executing program) 1970/01/01 00:04:33 fetching corpus: 67350, signal 513845/524530 (executing program) 1970/01/01 00:04:33 fetching corpus: 67400, signal 513953/524530 (executing program) 1970/01/01 00:04:33 fetching corpus: 67450, signal 514054/524530 (executing program) 1970/01/01 00:04:34 fetching corpus: 67500, signal 514166/524530 (executing program) 1970/01/01 00:04:34 fetching corpus: 67550, signal 514277/524535 (executing program) 1970/01/01 00:04:34 fetching corpus: 67600, signal 514417/524535 (executing program) 1970/01/01 00:04:34 fetching corpus: 67623, signal 514463/524535 (executing program) 1970/01/01 00:04:34 fetching corpus: 67623, signal 514463/524535 (executing program) 1970/01/01 00:04:37 starting 6 fuzzer processes 00:04:37 executing program 0: socketpair(0x2, 0x3, 0x77, &(0x7f0000000040)) 00:04:37 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 00:04:37 executing program 1: syz_open_dev$hiddev(&(0x7f0000000000), 0x0, 0x0) 00:04:37 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000580)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x5, &(0x7f0000000680)={0x5, 0xf, 0x5}}) 00:04:37 executing program 3: syz_open_dev$hiddev(&(0x7f0000000000), 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 00:04:37 executing program 4: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x3ff}}}}}}]}}, 0x0) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000740)='C') [ 277.222473][ T4266] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 277.224939][ T4266] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 277.227060][ T4266] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 277.228975][ T4266] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 277.231569][ T4266] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 277.233992][ T4266] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 277.236322][ T4266] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 277.238258][ T4266] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 277.241275][ T4266] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 277.242912][ T4266] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 277.244701][ T4266] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 277.255050][ T4268] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 277.259614][ T4274] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 277.264763][ T47] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 277.266741][ T47] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 277.273332][ T4264] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 277.275166][ T47] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 277.275841][ T4264] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 277.277392][ T4274] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 277.280137][ T47] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 277.284383][ T4274] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 277.302133][ T4274] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 277.304124][ T4274] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 277.305841][ T4276] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 277.307566][ T4274] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 277.309687][ T4276] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 277.312219][ T4276] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 277.320666][ T4269] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 277.322997][ T4269] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 277.324684][ T4274] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 277.348753][ T4276] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 277.370273][ T4276] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 277.374420][ T4276] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 277.389983][ T4276] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 277.392154][ T4276] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 277.393801][ T4276] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 277.578078][ T4261] chnl_net:caif_netlink_parms(): no params data found [ 277.588273][ T4259] chnl_net:caif_netlink_parms(): no params data found [ 277.708694][ T4261] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.710329][ T4261] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.712502][ T4261] device bridge_slave_0 entered promiscuous mode [ 277.726687][ T4261] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.728257][ T4261] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.731096][ T4261] device bridge_slave_1 entered promiscuous mode [ 277.735044][ T4270] chnl_net:caif_netlink_parms(): no params data found [ 277.737937][ T4259] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.739454][ T4259] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.742252][ T4259] device bridge_slave_0 entered promiscuous mode [ 277.773108][ T4259] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.774673][ T4259] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.776758][ T4259] device bridge_slave_1 entered promiscuous mode [ 277.791689][ T4271] chnl_net:caif_netlink_parms(): no params data found [ 277.827738][ T4261] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.831510][ T4260] chnl_net:caif_netlink_parms(): no params data found [ 277.849372][ T4259] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.854558][ T4261] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.857733][ T4259] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.910117][ T4261] team0: Port device team_slave_0 added [ 277.923622][ T4270] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.925214][ T4270] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.927459][ T4270] device bridge_slave_0 entered promiscuous mode [ 277.936934][ T4259] team0: Port device team_slave_0 added [ 277.938558][ T4270] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.940237][ T4270] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.942409][ T4270] device bridge_slave_1 entered promiscuous mode [ 277.944393][ T4278] chnl_net:caif_netlink_parms(): no params data found [ 277.958485][ T4261] team0: Port device team_slave_1 added [ 277.976450][ T4259] team0: Port device team_slave_1 added [ 277.977851][ T4271] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.979390][ T4271] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.981677][ T4271] device bridge_slave_0 entered promiscuous mode [ 277.986476][ T4271] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.988111][ T4271] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.995529][ T4271] device bridge_slave_1 entered promiscuous mode [ 278.035271][ T4270] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.038875][ T4270] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.043310][ T4261] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.044728][ T4261] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.050467][ T4261] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.053564][ T4260] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.055031][ T4260] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.057201][ T4260] device bridge_slave_0 entered promiscuous mode [ 278.059807][ T4261] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.061288][ T4261] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.066402][ T4261] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.077880][ T4259] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.079386][ T4259] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.084805][ T4259] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.094537][ T4271] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.107748][ T4260] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.109298][ T4260] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.111466][ T4260] device bridge_slave_1 entered promiscuous mode [ 278.119216][ T4259] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.121068][ T4259] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.126402][ T4259] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.133707][ T4271] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.137154][ T4270] team0: Port device team_slave_0 added [ 278.172663][ T4271] team0: Port device team_slave_0 added [ 278.175768][ T4271] team0: Port device team_slave_1 added [ 278.178109][ T4270] team0: Port device team_slave_1 added [ 278.180974][ T4260] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.215741][ T4260] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.217934][ T4270] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.219391][ T4270] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.225463][ T4270] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.229202][ T4270] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.230713][ T4270] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.235863][ T4270] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.261700][ T4261] device hsr_slave_0 entered promiscuous mode [ 278.300017][ T4261] device hsr_slave_1 entered promiscuous mode [ 278.345269][ T4278] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.346849][ T4278] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.348921][ T4278] device bridge_slave_0 entered promiscuous mode [ 278.352273][ T4278] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.353791][ T4278] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.356052][ T4278] device bridge_slave_1 entered promiscuous mode [ 278.381080][ T4271] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.382553][ T4271] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.387832][ T4271] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.395648][ T4271] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.397197][ T4271] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.405011][ T4271] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.461469][ T4259] device hsr_slave_0 entered promiscuous mode [ 278.520061][ T4259] device hsr_slave_1 entered promiscuous mode [ 278.559841][ T4259] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.561670][ T4259] Cannot create hsr debugfs directory [ 278.581318][ T4260] team0: Port device team_slave_0 added [ 278.621635][ T4270] device hsr_slave_0 entered promiscuous mode [ 278.660260][ T4270] device hsr_slave_1 entered promiscuous mode [ 278.699858][ T4270] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.701554][ T4270] Cannot create hsr debugfs directory [ 278.716159][ T4278] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.719395][ T4260] team0: Port device team_slave_1 added [ 278.748451][ T4278] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.763800][ T4260] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.765293][ T4260] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.771093][ T4260] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.811470][ T4271] device hsr_slave_0 entered promiscuous mode [ 278.850107][ T4271] device hsr_slave_1 entered promiscuous mode [ 278.889928][ T4271] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.891615][ T4271] Cannot create hsr debugfs directory [ 278.904215][ T4260] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.905518][ T4260] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.914117][ T4260] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.930860][ T4278] team0: Port device team_slave_0 added [ 278.937143][ T4278] team0: Port device team_slave_1 added [ 279.026237][ T4278] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.027606][ T4278] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.033504][ T4278] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.101509][ T4260] device hsr_slave_0 entered promiscuous mode [ 279.149992][ T4260] device hsr_slave_1 entered promiscuous mode [ 279.189760][ T4260] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 279.191458][ T4260] Cannot create hsr debugfs directory [ 279.210056][ T4278] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.211653][ T4278] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.216757][ T4278] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.290223][ T4276] Bluetooth: hci0: command 0x0409 tx timeout [ 279.303341][ T4270] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 279.377563][ T4266] Bluetooth: hci3: command 0x0409 tx timeout [ 279.377621][ T4276] Bluetooth: hci1: command 0x0409 tx timeout [ 279.379085][ T4266] Bluetooth: hci4: command 0x0409 tx timeout [ 279.380567][ T4276] Bluetooth: hci2: command 0x0409 tx timeout [ 279.394421][ T4270] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 279.450259][ T4276] Bluetooth: hci5: command 0x0409 tx timeout [ 279.451930][ T4270] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 279.510323][ T4270] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 279.632847][ T4278] device hsr_slave_0 entered promiscuous mode [ 279.680030][ T4278] device hsr_slave_1 entered promiscuous mode [ 279.719927][ T4278] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 279.721554][ T4278] Cannot create hsr debugfs directory [ 279.798636][ T4261] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 279.854122][ T4261] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 279.911311][ T4261] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 279.970781][ T4261] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 280.029034][ T4270] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.051298][ T4259] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 280.097064][ T4270] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.100128][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.102235][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.105400][ T4259] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 280.145065][ T4259] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 280.191764][ T4259] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 280.269041][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.271931][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.274042][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.275648][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.298631][ T4260] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 280.342851][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.378229][ T4261] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.381082][ T4260] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 280.423136][ T4260] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 280.470789][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.473117][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.475084][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.476638][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.478490][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.488871][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.492674][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.495091][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.497251][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.499459][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.508938][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 280.511429][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.524466][ T4270] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 280.527196][ T4270] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 280.534557][ T4260] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 280.581219][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.583215][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 280.585662][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 280.596392][ T4261] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.631982][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.635079][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.637171][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.639369][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.642878][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.644392][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.646854][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.652813][ T4271] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 280.740327][ T4318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.742375][ T4318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.745036][ T4318] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.746467][ T4318] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.748364][ T4318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.751667][ T4318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.753964][ T4318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.757674][ T4318] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.760252][ T4318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.762426][ T4318] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.764879][ T4318] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.767255][ T4271] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 280.791409][ T4271] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 280.842796][ T4259] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.849392][ T4261] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 280.852036][ T4261] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 280.872094][ T4271] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 280.902102][ T4326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 280.904220][ T4326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.906795][ T4326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 280.909013][ T4326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 280.911604][ T4326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.913496][ T4326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.922359][ T4319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 280.937190][ T4270] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.957286][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 280.959072][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 280.964567][ T4259] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.988006][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.990308][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.992246][ T3350] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.993765][ T3350] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.995687][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.997842][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.007360][ T3350] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.008892][ T3350] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.027106][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.029229][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 281.032028][ T3350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 281.035408][ T4278] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 281.101653][ T4278] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 281.167248][ T4260] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.188260][ T4260] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.197696][ T4278] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 281.230874][ T4278] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 281.259536][ T4326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.262120][ T4326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.264411][ T4326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.266432][ T4326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.269662][ T4326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.272784][ T4326] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.274886][ T4326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 281.276954][ T4326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 281.279232][ T4326] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.282042][ T4326] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 281.284013][ T4326] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 281.298283][ T4261] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.301558][ T4270] device veth0_vlan entered promiscuous mode [ 281.332254][ T4271] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.333982][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.336246][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.338384][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.341964][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.344027][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.345409][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.352725][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.354826][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.356859][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.358572][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.362020][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.364061][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.366237][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.368214][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.369663][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.376156][ T4259] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.378799][ T4259] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.380496][ T4268] Bluetooth: hci0: command 0x041b tx timeout [ 281.386572][ T4270] device veth1_vlan entered promiscuous mode [ 281.404141][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 281.406242][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.408199][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.410770][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.413047][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.426376][ T4271] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.450217][ T4276] Bluetooth: hci4: command 0x041b tx timeout [ 281.451577][ T4276] Bluetooth: hci2: command 0x041b tx timeout [ 281.452802][ T4276] Bluetooth: hci1: command 0x041b tx timeout [ 281.454008][ T4276] Bluetooth: hci3: command 0x041b tx timeout [ 281.458633][ T4270] device veth0_macvtap entered promiscuous mode [ 281.488282][ T4260] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 281.492104][ T4260] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.495133][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 281.497678][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 281.500018][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 281.502136][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.504018][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.505991][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.508084][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.510814][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.512362][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.514253][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 281.516462][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 281.518638][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.521508][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.523727][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.525947][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.528068][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.529944][ T4268] Bluetooth: hci5: command 0x041b tx timeout [ 281.533045][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.535372][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.537441][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.560700][ T4270] device veth1_macvtap entered promiscuous mode [ 281.593156][ T4321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.595255][ T4321] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 281.597501][ T4321] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 281.599546][ T4321] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.608739][ T4321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.611979][ T4321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 281.614181][ T4321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 281.616370][ T4321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.618513][ T4321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.621021][ T4321] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.622615][ T4321] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.624400][ T4321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.626659][ T4321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.628919][ T4321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.632165][ T4321] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.635058][ T4261] device veth0_vlan entered promiscuous mode [ 281.656668][ T4270] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.665262][ T4278] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.667965][ T4261] device veth1_vlan entered promiscuous mode [ 281.681942][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 281.684013][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 281.685936][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 281.687996][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 281.690767][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.692767][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.695023][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.697237][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.699417][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.702279][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.704605][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.713461][ T4270] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.716951][ T4270] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.718855][ T4270] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.725804][ T4270] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.727718][ T4270] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.741880][ T4271] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.744755][ T4271] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.747876][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.750856][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.753162][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 281.756710][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 281.758780][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.762501][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.764129][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.766060][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.768111][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 281.771033][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 281.786153][ T4259] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.792600][ T4261] device veth0_macvtap entered promiscuous mode [ 281.797137][ T4278] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.816069][ T4261] device veth1_macvtap entered promiscuous mode [ 281.855047][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 281.857322][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.859613][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.868291][ T109] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.869877][ T109] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.873655][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 281.875891][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 281.878167][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.886331][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.888316][ T109] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.889818][ T109] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.893488][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.897557][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.932001][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.934368][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.937213][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.947114][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.949364][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.953260][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.955342][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.957376][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.959522][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.962365][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 281.964571][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 281.966977][ T4261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 281.969144][ T4261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.973436][ T4261] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.976675][ T4321] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.978857][ T4321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 281.981182][ T4321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 281.983174][ T4321] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.985307][ T4321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.990929][ T4278] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.997964][ T4259] device veth0_vlan entered promiscuous mode [ 282.027770][ T4259] device veth1_vlan entered promiscuous mode [ 282.037869][ T4261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.040417][ T4261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.043244][ T4261] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.046724][ T4261] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.048520][ T4261] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.055930][ T4261] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.057787][ T4261] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.063778][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 282.065820][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 282.067951][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 282.091478][ T4260] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.094758][ T39] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.096425][ T39] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.099442][ T4334] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 282.102678][ T4334] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.104377][ T4334] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.106082][ T4334] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 282.167554][ T4271] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.192473][ T536] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.194270][ T536] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.216476][ T4320] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.218294][ T4320] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.226555][ T4320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 282.228708][ T4320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.231537][ T4320] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 282.235647][ T4259] device veth0_macvtap entered promiscuous mode [ 282.292447][ T4259] device veth1_macvtap entered promiscuous mode [ 282.294676][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 282.296888][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 282.298914][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.301292][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.302952][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.305122][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.318262][ T4278] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.329123][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.332489][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.354968][ T4321] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 282.364804][ T4271] device veth0_vlan entered promiscuous mode [ 282.381994][ T4271] device veth1_vlan entered promiscuous mode [ 282.388011][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.390384][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.392648][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 282.394876][ T4259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 282.397132][ T4259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.399204][ T4259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 282.418173][ T4259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.422281][ T4259] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 282.428992][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.433037][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.434975][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 282.437110][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 282.449500][ T4259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.453391][ T4259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.455713][ T4259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.457919][ T4259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.467136][ T4259] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.479502][ T4271] device veth0_macvtap entered promiscuous mode [ 282.488147][ T4320] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 282.490610][ T4320] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 282.492780][ T4320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 282.495047][ T4320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 282.497106][ T4320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.506860][ T4320] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 282.510936][ T4259] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.512819][ T4259] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.514660][ T4259] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.516484][ T4259] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.528497][ T4271] device veth1_macvtap entered promiscuous mode [ 282.531681][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.533383][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.553378][ T4321] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 282.555619][ T4321] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 282.586336][ T4271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 282.588595][ T4271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.598550][ T4362] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 282.601574][ T4271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 282.603702][ T4271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.605777][ T4271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 282.607905][ T4271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.612454][ T4362] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 282.620675][ T4271] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 282.631447][ T4321] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 282.633797][ T4321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 282.678058][ T4271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.682495][ T4271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.684708][ T4271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.686854][ T4271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.688950][ T4271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.707204][ T4271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.713259][ T4271] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.715083][ T4326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.717575][ T4326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 00:04:42 executing program 1: clock_settime(0xffffffffffffffff, &(0x7f0000000e00)) [ 282.720779][ T4326] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 282.728933][ T4326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 282.755426][ T4271] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.757283][ T4271] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.768215][ T4271] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.770847][ T4271] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.785607][ T4260] device veth0_vlan entered promiscuous mode 00:04:42 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000740)='C') [ 282.803938][ T4260] device veth1_vlan entered promiscuous mode [ 282.808925][ T4320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.812552][ T4320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.814728][ T4320] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 282.840568][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.842281][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.852987][ T4320] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.855137][ T4320] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.859466][ T4320] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 282.869071][ T4320] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 282.883068][ T4371] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 282.894175][ T4371] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 282.910659][ T4334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.913126][ T4334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.929309][ T4326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 282.932143][ T4326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.934435][ T39] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.936142][ T39] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.939168][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 282.955658][ T4260] device veth0_macvtap entered promiscuous mode [ 282.962824][ T4260] device veth1_macvtap entered promiscuous mode [ 282.989968][ T4320] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 282.992408][ T4320] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 282.994767][ T4320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.997098][ T4320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.001029][ T4278] device veth0_vlan entered promiscuous mode [ 283.009191][ T4278] device veth1_vlan entered promiscuous mode [ 283.016702][ T4367] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.018464][ T4367] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.025925][ T4260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.028058][ T4260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.030520][ T4260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.032643][ T4260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.034614][ T4260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.036748][ T4260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.038459][ T4260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.041814][ T4260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.045139][ T4260] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.049380][ T4260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.053032][ T4260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.056601][ T4260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.059027][ T4260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.061999][ T4260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.064239][ T4260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.066373][ T4260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.068561][ T4260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.072504][ T4260] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.077106][ T4320] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.079135][ T4320] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.083666][ T4320] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 283.085658][ T4320] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 283.087657][ T4320] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 283.089679][ T4320] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 283.092870][ T4320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 283.094989][ T4320] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 283.097110][ T4320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 283.119012][ T4260] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.122409][ T4260] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.124248][ T4260] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.126095][ T4260] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.144706][ T4367] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.147194][ T4367] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:04:43 executing program 3: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@random="43b004c3322e", @random="5a68cfeba461", @val, {@ipv4}}, 0x0) [ 283.165989][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 283.168228][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 283.170731][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 283.176037][ T4278] device veth0_macvtap entered promiscuous mode [ 283.188156][ T4278] device veth1_macvtap entered promiscuous mode 00:04:43 executing program 3: syz_open_dev$hiddev(0x0, 0x0, 0x0) r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_ep_write(r0, 0x1, 0x0, 0x0) [ 283.240887][ T4278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.243127][ T4278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.245022][ T4278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.247094][ T4278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.249228][ T4278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.251720][ T4375] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 283.260305][ T4278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.262293][ T4278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.264285][ T4278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.266369][ T4278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.268486][ T4278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.278326][ T4375] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 283.287356][ T4278] batman_adv: batadv0: Interface activated: batadv_slave_0 00:04:43 executing program 0: syz_open_dev$evdev(&(0x7f00000033c0), 0x0, 0x6502) [ 283.310554][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 283.312735][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 283.316010][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 283.318239][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 283.326527][ T4278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.328687][ T4278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.343088][ T4278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.345366][ T4278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.347544][ T4278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.350334][ T4278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.352493][ T4278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.354750][ T4278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:04:43 executing program 0: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x6b0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) [ 283.356841][ T4278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.360480][ T4278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.365984][ T4278] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.397533][ T4321] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 283.403884][ T4321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 283.408152][ T4278] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.412996][ T4278] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.419056][ T4278] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.428903][ T4278] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 00:04:43 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001200), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000002400)) [ 283.450108][ T4268] Bluetooth: hci0: command 0x040f tx timeout [ 283.468074][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.469912][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.475203][ T4383] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 283.483569][ T4326] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 283.486870][ T4383] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 283.507472][ T536] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.518683][ T536] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.529988][ T4276] Bluetooth: hci3: command 0x040f tx timeout [ 283.530065][ T4268] Bluetooth: hci1: command 0x040f tx timeout [ 283.531278][ T4276] Bluetooth: hci2: command 0x040f tx timeout [ 283.532552][ T4268] Bluetooth: hci4: command 0x040f tx timeout [ 283.543506][ T4326] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 283.588014][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.590113][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.593011][ T4320] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 283.618191][ T39] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.621542][ T39] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.624632][ T4326] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 283.626286][ T4268] Bluetooth: hci5: command 0x040f tx timeout [ 283.690187][ T4334] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 283.733829][ T4389] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 283.735823][ T4389] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 283.747942][ T4390] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 283.751911][ T4390] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 284.209912][ T4334] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 284.211971][ T4334] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 284.213609][ T4334] usb 1-1: Product: syz [ 284.214455][ T4334] usb 1-1: Manufacturer: syz [ 284.215320][ T4334] usb 1-1: SerialNumber: syz 00:04:44 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) 00:04:44 executing program 1: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x8000000) 00:04:44 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000400)={@empty, @broadcast, @val, {@ipv4={0x4305}}}, 0x0) 00:04:44 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000580)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) [ 284.270796][ T4334] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 284.273817][ T4395] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy 00:04:44 executing program 4: syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x80, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x4}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x1, 0x8}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x4c}}}}}}}]}}, 0x0) [ 284.283656][ T4395] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:04:44 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @remote, @val, {@ipv6}}, 0x0) 00:04:44 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000004c0)=ANY=[@ANYBLOB="12010000020000403505a1a440b7aa24e80109025c000215000000090400000102090000052406000105240f00000d240f030000008000000014000624fd000000090581030002"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) syz_usb_disconnect(r0) [ 284.328561][ T4334] usb 1-1: Direct firmware load for ath9k_htc/htc_9271-1.4.0.fw failed with error -2 [ 284.331240][ T4334] usb 1-1: Falling back to sysfs fallback for: ath9k_htc/htc_9271-1.4.0.fw [ 284.333625][ T4399] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 284.339606][ T4399] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:04:44 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, &(0x7f0000000040)={0x0, {{0x1c, 0x1c, 0x2}}}, 0x88) [ 284.386358][ T4406] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 284.391990][ T4406] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:04:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x1, &(0x7f0000000000)="802a0627", 0x4) 00:04:44 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)="01", 0x1, 0x0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) [ 285.529823][ T4268] Bluetooth: hci0: command 0x0419 tx timeout [ 285.609840][ T4266] Bluetooth: hci2: command 0x0419 tx timeout [ 285.610784][ T4268] Bluetooth: hci1: command 0x0419 tx timeout [ 285.611226][ T4266] Bluetooth: hci3: command 0x0419 tx timeout [ 285.612411][ T4268] Bluetooth: hci4: command 0x0419 tx timeout [ 285.690352][ T4268] Bluetooth: hci5: command 0x0419 tx timeout [ 286.396442][ T4321] usb 1-1: USB disconnect, device number 2 00:04:46 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000040)={@remote, @broadcast, @val, {@ipv4}}, 0x0) 00:04:46 executing program 3: clock_settime(0x0, &(0x7f0000000280)) 00:04:46 executing program 2: syz_emit_ethernet(0x9f, &(0x7f00000001c0)={@random="896aff8f4106", @empty, @val, {@ipv6}}, 0x0) 00:04:46 executing program 5: pipe2(&(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchown(r0, 0x0, 0x0) 00:04:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000100)="68016b6b7b40a6cc833def631551b45e4bc70e8b95259d752bfee1ca4aff37a5fea98311d796a9ae93ada1bdd49eaa687e9abb9d372fd8ccd7796615cad212b818002b0989ff6835deec2f9578e34217f9267e679d97e4e836ddb5dfe920672fbdc9f079b008a1741d255f3fde208d2784092a1df984af97d0019e6c454df51f64ea964d6e80d4c92ea6ce31c0ef8c8dd927d9ed2b9596cf8a33aa12c3b434cb8bc89ba2587f885a97902b63883e", 0xae}, {&(0x7f00000001c0)="88c899ed8d299e99e27e2851671625e5d68de8b2e87a3f48c2c5071d322f57439e57c406eb5f5dfa482124ff67f75ec4c850053b", 0x34}, {&(0x7f0000000200)="72f59ceedfd4b58ae8a506108535f2ce2bbf44d55cc51002c1a58248f0784c19ed7d9ef98b8a3e385aa8d884520c2946e3c53ae30ff81fbe557f430fb68f01d2e8b8bc75fa3623d33bcc1047e35506a4b76d5677941faffca811ad6440416299ed35ec8810e78847873565686f7017d3d18fa05383a5f685e05c471f1f1ede831a0f75ef8b95f99b16b932fe9543ec84908b150452407ec2ede4d783e0e8dbcb2b5c50d293963ac7c94470c8b0add9cbd19733f5ea68ba2eea91b330700406a3fb96aa2220ccafd698d23282e7f6191cc2bf326768da31d0558e34f0982e9bee3b9b330f683a2a9ab5f9feb6a34c5866", 0xf0}, {&(0x7f0000000300)="b82c9c3b5598c9e4a781bb966fcfee3b5735edca37a2c34f4399c9d4b4d03c0231efbc3d685bf73eadb2e82c347760de25c52c5ff8945004ae04d0287b7cfdb5abd78c3f123c2905b020f5dc2cf80a79bbb15ce05c24a28a62c5fc5536b39e10fcfcba80bf8938d8cbf8ac9a36ea6bdf4205020c098937c64116a5d538f6ed7a63079095f149f3a0e1a9163c9b10c1f2b5a53803414defe8dc44bc940982fcd9bf", 0xa1}, {&(0x7f00000003c0)="f8459acb0a953ef280323248eaa2fda8fc5da9820fb3b8b4b34592721aa4a64e53c7f44df9c718e3b7b7002cabd92d7fb35569f951c855ec3d81", 0x3a}, {&(0x7f0000000400)="4287fb6c9f894ce28b896a374122fe1187f502b5d980ac2e7447c66befd908795c5d598e854b476c367816870d96d062a7b929157d71b6103d178b20a37900fe0c69b955ff3d66a8c222236c44fca08b6fb58072f024912b3bdc87c516f5892f8ddb5245ce2238b6967f0f703d4205d2dd07e383b194ed0c9c7f53d774192f7822a8bba42475a8c53537edc82c4f8cefd0b144", 0x93}, {&(0x7f00000004c0)="495d01ea7ac5f52f413b071604ceaf0c7fb7b963bfc3b694e606ee46c8f09a2177f2edd25c1f604aa502aec4f759c190ff9f6b468f7dc23e71d3f6119776c456e1ae609be3aaee88a9dd0952f9510d0a0ec2511551a2e8311b82022cedd6882d5dbd69deebb5475854b051d0b260109c881870a6d9074cf6a001283b231225d287e126780dfbc25726515106b8f09ab1", 0x90}, {&(0x7f0000000580)="5013f2c83fab9c10972423d3f613f7191043e71f418cbaca62e714a731a2271444ba87b74d9b20cbbb40522732c04d9fdb3ee62b76640866a086d50125142a59d6cac2614a04f16ab776073fccd8dc03efe5d60fdffb326e195d7c4c963c6ec832ef22c5b0716466ecdf5d6874b8418f09ebbe042e817cac0e19a060a23dfb462e1ff126d4550668670e981fb3ba8387e1de3bc16b40bd922e580519a0d297e8caff552ad905565e8e201bfb4cf3c49bc17d421bd23a6e8e76d020ae9c22da5bfad1cd16cdcbafdf165b8388d44c2468264e478f62952212971d36c9290e06d3a57afc76390efae855120050f978cdd505b05c0426b68fc4633469acf1dc1c1f19f8402e0b41c84efa02159a1dc1b645cc0358853b5a50425eebec1821f0da10fdc8fbe84bec66e74a163c7ea0836b7d01813c382de1dea7c627dfdb74144cd60a1380082a88ecfe68566056ae5389712042ba9c6ac3614ec446fb5286390f541a76f36de042a3eb982edaee03a679855353939bc5af7dce1f42df9bce1d7a64b27630bba4b9f0322c800ac4f2ce79d7cdf436e7af04e2e1baacddba576a510296521c7ec63e1dc476b10a9907ac6e173ca2736f595128ff19334590a31228fc8989a992a8c20b1fd3df35b0f7fa23c5d5c0c7fc5709d2c5e4e50b90088b058828ea05dc75688368db87b858411cfcd930c5da461b3bbcbedfaed4904f98e4146482729b75faada05bd9f8bf8e9f3cb702c3e7c9d7e94b1b484c1020a8e012cc976eeb89a0bd5c7c2f35741975df59b9fcb20f533dfc3e369aab26d806b9f3115609ce32d92e091acbd94db162553bc4e405d5d72e7bd9f2b759f0115a3b6ad984120bf94706d3f973e719f1657e521f98019634f99a0c05d2acd60c902abbbe40db0be037e57a390e726a115b1cbc56a299a1a71fad1f91b802822fd81c284fa28f5580eca06e9957c2ebaa93346e40e86d62fc79f8ad3721f2fda0d57574a1075f6724e0bdb815df779bba48e5a131e8488dd813246e19397340d7eef34051e4c7e69b515d7139d47c04be4a8c13e76663ab701c33fbb1c1e0a1582ad805c7d885efb44c729a4bdefba920831434a591a79e45d5e38924717c8895e168fa3689d0d9b49487c86276cbd5e56ccd49391bdffe4e1fc3d0f49a66ff9d287cb2ff33f828496137e493489bfb2051d48ef9c2b30df5e968f36c4e34863f8e7f7555bd2533e119f7c9d4f5cdf30ed3108136dcdd974654974932e45f003be2408e50e794e9e1215f82571b0e2b768ffba7bc407c1438c2158d4161ee4dde26a7f3c66922a1cb2f0bab88e818583082618e48925c2bbf444dee33df531472e3a28988b7dbda423e1ce34566fbe000464ffbc8f49afa2dd35e8bd757be126ad7c34954a71803319204579a9a443733a568ca0d451aae959f333f2ce6b1375c299c8fa93983e171af3af77162cb79a80499f041694cf449057571b47e248b4d32ac10bd2f3b394608e1035c03a72d808f042ed0f650cc31be674dad47815bdd717255712320bc74b6a22cab7c52bf40ba2555e3c50e3f44841ef5c4421c2b4bb836e8f27c354e83ef96094f4646f314deca367818a4ee0bca6512112006ed9ceee6dd19a4c8673804b01479685879761a3bf98a02f6e826de5f951d0242e7312f830dfec60eafed67cb2f591aaea0b034626cd8cc3ffacf4609fd62e1d92ab26cec3b135a9d5673c61847611bf9457af035c121894d0fd3dd4b21b6f23c07712b010d3ca3ff7b32134d979a49c1d06d86931aebed49bf22dfb296109d1c731050cdb76c9c9b9b9a350dcd96eed25bca9197dd77179b7f5a6a5c711863606c4e1e793af7a0d070d506bd8a502b1aded432d3ddf805bc134d6b76fa3dd0447f1c73cf561297dceb1e8e30a121294c40a6698459bcd5cf91d8a7b154ed8c1daaea18bfec2e69b5c28bb61f69d4bfec3daf5fecdb7a9a1a7a246778ba7bcccedcd57dd900bf48f259829392c789ddf5eb5a693720f9f9a31686fbd4a4afdf67f6a1f2cd3b2d822b3f4a5ec2f2deb8fe623906be7ccfb1d30499565a387e8da0ed2e2fa9b729fd002014c710ddf32fd5e7fec3ee2318f0f2e4aa0b0f4b2bc11b3427ba7f86a9b5732f30335fa23dc51db2976cd3be4db8b7383d48a18ef888979ff715795a840e8e15ee2d8a3a7e28f54df672de164ac8c85be0e82440ade903443e6d1a1f9553f2debd774ea2d7144461b29d19422f919bfe44339295e20f3d84b5977c28851108eea551c3119581077824843edd9c2d46728a51ce5c87d261a96943f92e9240b64040129f23b7b905c6af830801557a5efec80027d3e8f84a396f5c70aa0bb6d36183056ad5be22fa4f6bdaabaaf70f152317eae0400f0b39d35ccdbfa84419b517cd29288021019ea7b0c748b0013bc16fc468538635fae4491b6fefb1f804ff56f32f60aa7fc581b5ccf86521d0ceeb0bea79da21fef91d71d5e4a107c8e0572be85b1f88b3843a914e63b40a889f9d9a0d90c87ca580ac4fe21a7ad1845c68a59f0977faa9a72847d359815126c3095e5cf82bed1c5753a8b9e2adf171e71f3b21f82f865ba62f7e35742f3ba9e263c6bb08980494141cb58cb4ab55e62f0dce1191ca2ddfa3dfab0b49b26715cfd02bce58e8d3aeb2f418c8f23caa7937c9e1a7981f654b592e2c3a002071452ebf11ab9d84b886172654e429be00a226eb3305868b78ff03d61f6c433a69afc8c921ccf900a8a603a116c23b30be41d4fa33b2488b01695c4be03de0267c7d13ab8dbf7e7d160c3eac89c070b3761ab6fd4d26e4d22845213794a9074b694b137f23be6ceadc764ea15733a6f9256ac2276e9f7d4063fff3e578db0c059a006bf6de27bd00ce681a7adc831b9ee18cb4dfe7f8d083a634a3e3e656a0974983586001fcfa42f688499457767d11ab4e26e41d266cd51f1df13e526ca806c6e263ccc94631435b4877db5639b4fad8f11d1294f91babd6cab2c6b3225f72f80e9e684a16b220c2b57743d7c184a33676a4e4bf59589266fca4ffeb8aa60987734293a9c9ccd9cc4f4e9e6d995420b5c4370d7d89f93f5ccccb78d9f2fe6cee923e242f67981b6d873d888cb7e86bbf7ab8b76f738f0b9529ad7bc69b0018cdec8746858580a412d4cb05b523360fb9bc3454eca05ea234d012055c0cc97109f179b5c54e4eb7bb21905aa7f01ab1561f1f7402292842a9ff719d0c31de50f0357fe63f587fbd506e38c741459bb549b4b583c3074f3d21d007c22ba3cccca01c4e24a4504c57b8a119edfe5545518f4e83af54315ca4c1bb0aff6150dc9fe1793a32cf96008ed4183a6213370dafcea63a8fb42566b9f7df830829b9edbe83778fb72024c29751567602a9ce9c31f754774307548eacc969debe173143d6c9f97f0341b78446afbd4f4db9ce38987a6e927db4a2f95335737eccd3e2c890ca9828fec88621fed470e980048d9d54521d9f0c35c132c5fb1167e893d56950818f4be385c75b62ba471ec543b9d8ab9204b669ed1da4e5f06c03f73fb643a754e87c46ff892416294cf667ea85cac9142fddadba4bdac6b7bef7b0c6ea2a84611fe94041fc29d0e8ada1885f47629d92c52fb29988e38127acba1804226c17325c6043424284654a607d90829b5742e7561a9c4a8823749cd9d9ad9706a1af9ca3cda66dc01c381b0f5d613208490109a4a1a9d14cd7648dc8feb33e203ca8b03a9d18b67125352112595f8c4558ce4b375777b0f0a869ccf4395d584a65e6b44fb5793f0296843513fe36359542ee25f0de9d29ad8da463a0fba1b961d4fe7ade3b5cc4e5e6549bac4ed40588dda182e7abbdf7e332f7c887379da264009663f085ea22e8e2f47b72553eaa18799fc626730a3dde5ac15f5f470950eac25f1ed4975f33baf670353e0b709194d6f96c8cf5f9cff9c881e3f4c4cf5ae8f2b85b52540c145267474ef4468467ae56e9fe1ad659b3d008bffa9628672460602f8a1a0bb5381a2cf656f2b16f3b3a3125d467b04ce3a1e5b9355d65d99c4c0d6034600be0eb9840de952d34819db1b8f8cebb17d0d09503c6388dad699211583a36888be102500a27d3c68f3ff9d9d5855c66bd611f05af470528d485035812f8eb9a5bfbc7fc47600ae5e238b29d9bf53437fe09aa9ca758403f136086123424685f22ad34293c61bc9e030fd8c611a2a4b56def812b9fdd341eb5788df3476119119fcbe1b97b834e3f89e06b3f95f8ebda338d3eb095ac5e59306c70edee43994629b5c1c124097faeac00d788833dceb1524c022c0e2be3b30bdf535a24a191958abe80f1f89df1cc74c95df83d44d6fb5f8ace46186259b6ddda5ad0fed77949fe5b200e33c206185c6c21fc0bf2344083f9d2dc001c6359eaf1257fe2860e50ad", 0xc31}], 0x8}, 0x0) 00:04:46 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) linkat(r0, &(0x7f0000000300)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x0) 00:04:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f0000000500)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000240)={r2}, 0x8) 00:04:46 executing program 3: setitimer(0x0, &(0x7f0000000140)={{0x0, 0x3}, {0x0, 0xaedd}}, 0x0) 00:04:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000000c0), 0x8) 00:04:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000000140)="1b263c19ee1dabaf1ccc86f00994d28dd62a231b0da716371367a4ec9a50c1bd80ac60f29016fe841c24edf0bbed62fd0dbbc943b4681b3cb63f0606371d05f6b30ad2d2c52565854942dcc0abbb487a10747e4f53", 0x55}], 0x1}, 0x0) 00:04:46 executing program 4: sigaltstack(&(0x7f0000ffb000), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 00:04:46 executing program 0: madvise(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x8) 00:04:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 00:04:46 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x185, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 00:04:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x20, 0x0, 0x0) 00:04:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000180), 0x1) 00:04:46 executing program 0: pipe2(0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7, 0x80412, 0xffffffffffffffff, 0x0) 00:04:46 executing program 4: syz_emit_ethernet(0x62, &(0x7f00000001c0)={@random="896aff8f4106", @empty, @val, {@ipv6}}, 0x0) 00:04:46 executing program 1: semget(0x2, 0x0, 0x28a) 00:04:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x307}, 0x98) 00:04:46 executing program 0: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0/file0\x00', 0x0) 00:04:46 executing program 3: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) sigaltstack(&(0x7f0000ff8000), 0x0) 00:04:46 executing program 2: syz_extract_tcp_res$synack(0x0, 0x1, 0x0) syz_emit_ethernet(0x9f, &(0x7f0000000040)={@remote, @broadcast, @val, {@ipv4}}, 0x0) 00:04:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000012c0)=[{0x0}, {0x0}, {&(0x7f0000000180)='^', 0x1}], 0x3}, 0x0) 00:04:46 executing program 1: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) sendmsg$unix(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) 00:04:46 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040), 0x10) 00:04:46 executing program 4: madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3) 00:04:46 executing program 5: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 00:04:46 executing program 3: ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x81006b03, 0x0) 00:04:46 executing program 2: pipe2(&(0x7f0000000300), 0x0) pipe2(&(0x7f0000000300), 0x0) 00:04:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0xfffffffffffffef0, 0x2}, 0x10) 00:04:46 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 00:04:46 executing program 5: nanosleep(&(0x7f0000000000)={0x0, 0x1}, 0x0) 00:04:46 executing program 3: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x6) 00:04:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@un=@abs={0x8}, 0x8) 00:04:46 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 00:04:46 executing program 5: madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2) 00:04:46 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000001280)=@abs={0x8}, 0xfffffffffffffed2, 0x0, 0x0, &(0x7f0000001380)}, 0x0) 00:04:46 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x1c, 0x3}, 0x1c) 00:04:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 00:04:47 executing program 2: shmctl$IPC_SET(0xffffffffffffffff, 0x2, 0x0) 00:04:47 executing program 1: clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x685f}, 0x0) 00:04:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000100)={&(0x7f0000000000)=@file={0xa}, 0xa, 0x0}, 0x0) 00:04:47 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @remote, @val, {@ipv6}}, 0x0) 00:04:47 executing program 5: getresgid(0x0, &(0x7f0000002cc0), &(0x7f0000002d00)) 00:04:47 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000003b80)={@local, @empty, @val, {@ipv6}}, 0x0) 00:04:47 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000003800)={&(0x7f00000019c0)=@abs={0x8}, 0x8, &(0x7f0000002c40)=[{&(0x7f0000001a00)="7cf66037eb3c5ea386bdc6072acfdee25b60b3d07e7b8378bcf22bac224d0327f479d77dffaf394a9ad69b54c1044976084fe5f2200c9e3a9c61850f08ebb5ad41582c9b725eb12abdf9e7d0d5c58ab2cb7dda1b7620a70507fdad7c9c88a7ab66325addda7fcf415ce097c541b85c27bb00426de3793ff4fb832801", 0x7c}, {&(0x7f0000001a80)="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", 0x785}, {0x0}], 0x3, &(0x7f00000035c0)=[@cred, @cred, @cred], 0x138}, 0x0) 00:04:47 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) 00:04:47 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, 0x0, 0x0) 00:04:47 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)='M', 0x1, 0x80, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 00:04:47 executing program 3: setgroups(0x3, &(0x7f0000000380)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0]) 00:04:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000040), 0x10) 00:04:47 executing program 4: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 00:04:47 executing program 3: clock_settime(0x0, &(0x7f0000000040)) clock_getres(0x1, &(0x7f0000000280)) 00:04:47 executing program 0: madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x8) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x5) 00:04:47 executing program 2: r0 = shmget(0x3, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmat(r0, &(0x7f0000ff9000/0x2000)=nil, 0x0) 00:04:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0xfffffffffffffeaf, 0x2}, 0x10) 00:04:47 executing program 4: msgget(0x3, 0x630) 00:04:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3) 00:04:47 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 00:04:47 executing program 0: execve(0x0, &(0x7f0000000200)=[0x0], 0x0) 00:04:47 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto(r1, &(0x7f00000002c0)="d3", 0x1, 0x0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 00:04:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000080)="95508a0fab2cc8fd9e59", 0xa}, {&(0x7f00000000c0)="b6ad62bee8f7629c99b7f9a031ae8ed24653158302251e00b2af6621764b07b9ee4c600da4b19bff411aacca8484dfb1d6e83f0f2000f0bd6b9331c5a42e6fe34223b2a2aa63dfccbcf48a33d845c47797acfc366ba2adea747eca53d607b171fc5f56689f9b51cc2462e3c77683e6d3670892ad69b74a7d425d4d6bccb564aab86e3a0c325f81079a3d913730779b2a", 0x90}, {&(0x7f0000000180)="5e757717d79486b6dcb05c5f8d3ed7f2f84e4dd3e184c3dc25c8a97a4394976b9d", 0x21}, {&(0x7f00000001c0)="703fca9148597a293d8753b53a15b4c951d6a8e8d9a76b0483174b1a3b5365209b7a230d80076fe773575d27c3e599fd452382c3f45aa276e82d4eff", 0x3c}, {&(0x7f0000000200)="181b4055be6ab52ac83c27267f6cd3ab8c2ef3cdfe5dcc2b24a3d686afca4ab0610be1d3cf202a02b42e704c1ececbbe077cc1e9de64e96d8986deec08e0c7513afef037f79f4625ab8ea8719499fb1102db2adc38d058517512060a04bce625ccb9385fa83cd42a8cdf6c761fd54413491669d529fd20ded9bc039b6ae3a706d2dd3dac755c439fd8c3e75f7446437a83f4176a863c15c28beddee05f8cd978d15acd68a955a4f9ad731e4ae0d09b426ffefd90bfe04981233d69d22fbcb0e5c3d4fa3cb291964761851319ab6be63d440384599c8c0192f48913df49da83a3f92543d80b509400f8b8aab42025a298ae7d3819d5a3eba1ef9fdfd4e0ac3387cdc285ae83a64f74207c87b97116731c464502b8100f4405c105b65c90279e369d4e957c0fb8b94b38ef0ed7780de1dffcbc86850b3501626ca4dc81abca116d6221695a47049eb028aefddc0f6aadbe66089861890d7ae2652986b207e4230bbd2fa3287a91c137e12cc069c8ecb448c265713100daea63fdd33281fa22fa6214fcc6cff79f492898c80863a90e95430514f7ea76fae02351afab276e95463438ef8849302a6b84a6ce1090830af0b8448d4f589b819a687044201b804b73492ce47cc8e496e8faf21f9dc03acf5701b1e736dd0428157d1bc98ea5c7142330bb8761d1c46941653cacf84eeb7b3a04aa9462d4103cc72f2be389cc13959db96f4203eff685ff4a2f2e77d2cd2ef90768528662d44c4fc9b7b514f3575c7faf8d860f9400698a6e4349596c96a5dc678773f67e55b623becf4f3a2913cc72027b77e0940613a4e8d5c301034490630fb385a32c4ea1a7149956fdfd78efa5c6d9a65d56cc3f38421e8c4f061fdb8fb039b1fca28647bde6dbb7b27034139d1554a33940522bdc9e916d205150c5e001dfd6e5a434e00dd2ae76b51144705fd041f54bef89bd208cb1f9203fc06aa7490f63ccc119897ce097add8144d6930bd727decf79470ac2747dcbb3ff0c45fbd6096baa6c50475c1b7f5bb07a4e2d52adeef94ac3a47c8ed40022803eb0a8fa625d2f2e70dda2ccc521a8d57dac5f40b5e78fc0c29b43575a3492d699cafd70cb86dd3c3cf3f0723889900a78e7d14bcdb628e38f46b93b14fcbcebf5f3d99c4b211e0ac2001fb7ef75728a2471949d68ccb4c01cfe9b71c767a045b4fb564217fb490b538f1b49487b598e1b0781831d1393427d29e16c891210f6f13eb0ceb0bdc5f6e661045fa48d5e9df2ebe112dfece2d0c5b4093f5d5e98f2b7d15f299d1db294476538d48436defcc1b6233422248302da9d3913681ab53c47cf22fc6d8da57d5fd039f85b538ac2824e4756478b28b4753dbc05e0c5816a00001b2f223e4aeecd17ed4a9fb7a5eb561eb2773b92665b1460e2c0d8ac05964163a25db3ed6d90ba61a6b199cec2a9798323fc796ae1c2212785ed29a62ab1162cb7d3899aed0988dc31da6b9c465aeb50ff904f03535b759b739f94225593b76e67ec6a41240926109e8ae7ade7096d4826e544b14e2a5156167372befa5141e811ef46aefa05d3d9619e200ff4618f0ec6fd36483a3873b373be4c3fe886510a97f8083579c08732268ce7da51467cb939b99721b7060d8f07f8843a24180850a2599a1f44d82c37ffe62441013a3f7f0186e11b2702f571b3c630c4471335d7f71e7c8c6757fcf50e82a8c7ea8ccb421b8086d363123143546be12053ecc03b494ae167555128e10c19c16bfc84ab39e1707965c250117ad1d65171bccae7b42ec06499eca9a9154e1da833fd19ed5760a67d08ac662c8c7a71d13bd2cea023f7b4e2a626f36ab8e59f67f7377f97b9288f0b685a565093aeb65827503567214cc599aaadbfabcce78f0effe2dfe1d4b105db539bf7ada2af729b1a3e15ca1632994273dfbf07f412eba52b94780d9138d7d6c67fbc911730cbc2c2e69e2c8c8f82841374672c6425bc47dc4a517e325665be31290907307d3b7994c6573a464574dab52c79061d36f76e06b45899acee1b265eef61c6b7a9b75dd496b62595b119822a267a8200cafc318a42621ab75b14320fced471ee518794c9ceebcb8c00cc4e4cda59734592f8f93fbe46c8a15e1937d4382b05222059685a6ea4660a637e8e2bfa09b55a5f660d306e7e811ae850f4f7acc736e238a6286d7034d90043de341285fc366684c5c55bfe650ce77a3f401b6aac3116ced654e961378fa2d85abd5647277e4dde3e6dfe12b65419a88857f005b2209e8db02b04963433842264e338f44669445449416db3b798ee02bbf4243600d69dd14c91dfecaa94b574c262b3dff898d2e19c58191dc1ff2c1cce95d76efa029ff3c9dead7ff1cfd61eb0b6e23a5f2995cb54d950ae239f613b8a2618df7dcf2c90b9a668680640ab8c24ca1054b34b3845d9b7523615b4ec92f751bc529a2e05cf173c2a10a36cb2bf5349bbc05616986b4961f6003b950535a7fdf542d7d88b3e27231d57b6a77afaf8387cac6452f51854aa69849e1367814489a53eff8b6910802a5453a446882954dd6c4fa9bc4564d17e12fa3b86e490daa19724b73f8ad275f62948be9046326ba6a56c838d3d208032516e0c71611351c07fa668a250242fb01ac90a6a82ea1d1244a9aed76eac35f4282e739b942a9f7d8f9f20d2d3c62575242c63db80a2e5622b27a0c9cc2d3933c94f7453cd44802acd1a208c378939c3b84e74f34be1a66933970ab6ea2f02c9c17d51c670dbfa1442d9d7f1d918567f17766839c1fa7dfe05d7e761e20835e53ae07597798352fb39ccf5da8bf4189c9df05292446f170ac6238efe53b206e3768b8ee5b3187d9472b4d79683d3e4de284d4a81ea7a105d1a6e58f51f72ac3de775e1538596115727ee732c0cac6629311faa23d471037eb02fb0f05665520a7cb66e5b919c5b64ac30c1880ddd099b4cfec5b787b0df177be0a80cd283cba5b470115ffe6f6a3fdec061b5bd8698ea90f5d406e4dfa18dca895bc2f1b621601e994a1542d3ef04bf0be0911014d4a3746cf773ef626eb1f38bc58767a98b816389294b55cff2f0ccc758b798928222a500cf173c17f1d671f4886e5a65f737e66ea29e9bc449a66ef5b7a944aa5a075ff5a0e5f8e5cf230899432c561259c432cf0f563c7dfea23416be75432eaa15c1e5853b0c3bf616cb3255d8cc285c21ba6fef8ebf02f4ee69b0362ef21d90a463684b64f473df6fdec1ee7d51e8ad357c5bdcabbd64a0392c883d7585d9290495edb69cefba5021abdb39ab71d663b85f56d496b6cbc2cfc14a5dc6bf6d918c2b2023211af4e61734f24769e3473f0fab8893caed2faed46a43c9234af9b6e8fd7b179c5ae6a7e6ec331356ce0231027f3f193b98296956bcba14c4e381e085b3b2dfd23ea7a14b4468b825f5e182f79dafe3ec04ba1405e6babb5069dd9fb4da22197f8db166985d505485e818d4d380a182203a8dd8717cdaa6e8828a260200e0c92578b8e69e401ddd16457aae7225c381451098535ec2297c16e28b977de096aa9ff921d019c9d4d07aa28c6263554649427f9c56c320fbce9d6205ec04703f533b70557c38757477205df4e75211c53ecc40ee881249b6c3b785b857c4abe485aea63b62b60103fa2f8dcbbe63f51b85301042b599fea1b5b59f8a7301a8b1f928f5ddd698f35038a178c6511807aa05d639989958dc0c98cb3dc825574cf60a7e350d8cc942b348d8a5e7279e5ededead226c4dcfd55f6f1003242b72222962fdbcaba819767daa6b2a459c6d3c221e716e9a1c5d7c15e0c5f30f8ccff663577bace3c19ff68eb79de425834424fb7217eee7f14568cf06021c810375d964b8670fec0b930ac8ada8aeb3fa349b4af61bf967cda59a20aeed3b2a2e12df2d4760b77f4a46da87b0e3b07e1d0af709d2005ffc12ace1129c691d24af0774246d756a7162d8c7b95a2903593dc26322ddfeffba0beb3e3d1dbbcaa80c3757c2ab37a2001180bb8cd329d9ef7c8a83bb3ac22c94dda6ccbf894d5e27d180497a46916c165970dc548a71ddebbc2d619830a83bfabc4059297f3acf096ac480530f0a4a18f8682aba79eaa3db0da1b32991c7e2e536a9517038cea1cefbcd8c157bbe67829df9ab0f0ad0f666ec7ac906b029c98f6b6963d43469d8cbc1b78d5f43397644b1415fc37fd41d320f38488a2e44ab4bc82be3bfb1f2879b0e70cf3c87cd0e86deed888c15d4145d8372a4f2a050907932c85d1f9d812a8f39bdf77b1d34c3aaa3120e5256a4debe11cbc2c3095c1adb7520f195e81ab14022e72d10896fb1c694700d45a88481f2083fb8f654980342e2dfb36e91ecb3296b3eb33c5846a7e6585bf90b436336792a220ad907cbcff56ed3aa3793c5a5715d5d113e4b33f3fcbe978bad3a2bc9c09b36c682bcc62dc2d98a6c9ae1ec77c9f03c6cb4c3a10da83331b4c049cd2fa66b8c99cf1f4ff8c22b321eee720f930bafb98638d837f3559b47bd4bafb69a6022e0e911458c011d2c9c9b50c49a5b6968853cb22fb5f790186eb9ac75bd2039d3d95193358cd20fad8d5de89eadac32995c2e5308634228150aef2c8857e9bf396d5f9de9ba394c46a44ce7ac18f83fcfa59c17e05cfc3892b945f78ac7c6b6fc75e015ec8bded0082f27ff1849a46b8e082f2a3eb63fec6b6bbfb923cc40349457d2af286847b30bfd4f0357c5058567e194715d54741ee5eda8510740a0ad5df689a94851be658bf27ca7f88e9d549c095f4249cf3b0a4c396b6b1b5443b27c5466f33eab2016a99fba2816475078d81f6b2408273780ab9133c6c3e545b59c536f3ab3c36b0983616ed27c14752bedb35f44f6b1500a52e6cef2085bef1f962364c10af4dcc0fc67f73698fdee7be07c5b2fa2b1a26a8df8e115c2a2861796ca2d6d6a5bb0a3d0618838d744b69afe642c609d8f95ca77c837d7d33288a9d44c85b02aeb4888c1668b17fb3a26d58cc572cb5c414cc735e1b347b8928fd4aa98ac5c31a9dc67a1f68d7a516383886e89d5335f52d0802157e297c3258bb393d6924d6eda0208184f2b61bbab574eb553845a6c36ef16a0948954d76c1289081cd444c1edddb6d7330d35d231cfda6b5571a6ee0bfc51778a44d34cd74caf105ecc689e649ab03b4dcf4385cc947699a974e052f061b496a6d562ac983958b88105bfbc0b6a1a605f0fd5a3770ea0e44f9fb7815ba9b3557c7cb245a28d9f5de89c6700b6b6beee0d1e52c7bdcd3c7cb761bff4fef18b688805316262be89a2a6ff17e5c0848be4fa93c3023a6c7653f38ee11e67f3e3e59521c1f5f6eb222788234bb09651c10c96b6b9d7664e28636a855df81e30d3c08eb22ace859a49c665d6b8575d5e6953d14277e2140be869d75acc022939f4c66b930337819d6761c01d1ac021627e0d7f4071357f68150fb2399aa0b0f21702f77ba3c9956a90bc04f16e14a57335cafd7c257ddf9be22ea424b491be2660601d2a87fda8e8cc504b7b6e32bcebf4709f896d2cf132dab73f790b1ede50f62beaf6f31fc60138ce7c48ad48aab37", 0xf5e}], 0x5, &(0x7f0000001380)=[@rights], 0x10}, 0x95) 00:04:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x5, &(0x7f0000000280)=0xc11f, 0x4) 00:04:47 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_group_source_req(r0, 0x29, 0x53, 0x0, 0x0) 00:04:47 executing program 0: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 00:04:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x5, &(0x7f0000000280)=0xc11f, 0x4) 00:04:47 executing program 3: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 00:04:47 executing program 5: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}}) r0 = shmget(0x3, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/101) 00:04:47 executing program 2: pipe2(&(0x7f0000000dc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 00:04:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x2000, &(0x7f0000000100)=""/175, &(0x7f0000000080)=0xaf) 00:04:47 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 00:04:47 executing program 4: shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x4000)=nil, 0x0) 00:04:47 executing program 5: mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ff1000/0x3000)=nil, 0x3000) 00:04:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x5, &(0x7f0000000280)=0xc11f, 0x4) 00:04:47 executing program 2: ioctl$EVIOCGLED(0xffffffffffffffff, 0x40004519, &(0x7f0000000000)) 00:04:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000012c0)=[{0x0}], 0x1}, 0x0) 00:04:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x5, &(0x7f0000000280)=0xc11f, 0x4) 00:04:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000000)) 00:04:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f00000000c0), 0x477a582a4d9a1f9d) 00:04:47 executing program 4: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3) 00:04:47 executing program 0: r0 = socket(0x2, 0x10000001, 0x84) recvmsg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 00:04:47 executing program 1: nanosleep(&(0x7f0000000040)={0xff7ffffffffffffc}, 0x0) 00:04:47 executing program 3: sigaltstack(&(0x7f0000ffb000), 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 00:04:47 executing program 2: socket$inet(0x2, 0x20000005, 0x0) 00:04:47 executing program 4: pipe2(&(0x7f0000000300), 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x80412, 0xffffffffffffffff, 0x0) 00:04:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001640)={&(0x7f0000000040)=@file={0xa}, 0xa, &(0x7f0000001580)=[{&(0x7f0000000080)="092640854550bcb5aa1071f3f33510ee624043fe87f2938d0142e0c90d9401dd69b2d10f98a7a162f742a9351fe1efd09ae7928e5e2bbbdfb02e630f370dde00b5d404ce5dd79ca3d002b127b381cd4de73d654c0a1fb546c635e1b5584087c0499bb6fc0cbbb1c9443045b371eb8e6ded598c8eb593b16593d55dff4577", 0x7e}, {&(0x7f0000000100)="68016b6b7b40a6cc833def631551b45e4bc70e8b95259d752bfee1ca4aff37a5fea98311d796a9ae93ada1bdd49eaa687e9abb9d372fd8ccd7796615cad212b818002b0989ff6835deec2f9578e34217f9267e679d97e4e836ddb5dfe920672fbdc9f079b008a1741d255f3fde208d2784092a1df984af97d0019e6c454df51f64ea964d6e80d4c92ea6ce31c0ef8c8dd927d9ed2b9596cf8a33aa12c3b434cb8bc89ba2587f885a97902b63883e", 0xae}, {&(0x7f00000001c0)="88c899ed8d299e99e27e2851671625e5d68de8b2e87a3f48c2c5071d322f57439e57c406eb5f5dfa482124ff67f75ec4c850053b", 0x34}, {&(0x7f0000000200)="72f59ceedfd4b58ae8a506108535f2ce2bbf44d55cc51002c1a58248f0784c19ed7d9ef98b8a3e385aa8d884520c2946e3c53ae30ff81fbe557f430fb68f01d2e8b8bc75fa3623d33bcc1047e35506a4b76d5677941faffca811ad6440416299ed35ec8810e78847873565686f7017d3d18fa05383a5f685e05c471f1f1ede831a0f75ef8b95f99b16b932fe9543ec84908b150452407ec2ede4d783e0e8dbcb2b5c50d293963ac7c94470c8b0add9cbd19733f5ea68ba2eea91b330700406a3fb96aa2220ccafd698d23282e7f6191cc2bf326768da31d0558e34f0982e9bee3b9b330f683a2a9ab5f9feb6a34c5866", 0xf0}, {&(0x7f0000000300)="b82c9c3b5598c9e4a781bb966fcfee3b5735edca37a2c34f4399c9d4b4d03c0231efbc3d685bf73eadb2e82c347760de25c52c5ff8945004ae04d0287b7cfdb5abd78c3f123c2905b020f5dc2cf80a79bbb15ce05c24a28a62c5fc5536b39e10fcfcba80bf8938d8cbf8ac9a36ea6bdf4205020c098937c64116a5d538f6ed7a63079095f149f3a0e1a9163c9b10c1f2b5a53803414defe8dc44bc940982fcd9bf", 0xa1}, {&(0x7f00000003c0)="f8459acb0a953ef280323248eaa2fda8fc5da9820fb3b8b4b34592721aa4a64e53c7f44df9c718e3b7b7002cabd92d7fb35569f951c855ec3d81", 0x3a}, {&(0x7f0000000400)="4287fb6c9f894ce28b896a374122fe1187f502b5d980ac2e7447c66befd908795c5d598e854b476c367816870d96d062a7b929157d71b6103d178b20a37900fe0c69b955ff3d66a8c222236c44fca08b6fb58072f024912b3bdc87c516f5892f8ddb5245ce2238b6967f0f703d4205d2dd07e383b194ed0c9c7f53d774192f7822a8bba42475a8c53537edc82c4f8cefd0b144", 0x93}, {&(0x7f00000004c0)="495d01ea7ac5f52f413b071604ceaf0c7fb7b963bfc3b694e606ee46c8f09a2177f2edd25c1f604aa502aec4f759c190ff9f6b468f7dc23e71d3f6119776c456e1ae609be3aaee88a9dd0952f9510d0a0ec2511551a2e8311b82022cedd6882d5dbd69deebb5475854b051d0b260109c881870a6d9074cf6a001283b231225d287e126780dfbc25726515106b8f09ab1", 0x90}, {&(0x7f0000000580)="5013f2c83fab9c10972423d3f613f7191043e71f418cbaca62e714a731a2271444ba87b74d9b20cbbb40522732c04d9fdb3ee62b76640866a086d50125142a59d6cac2614a04f16ab776073fccd8dc03efe5d60fdffb326e195d7c4c963c6ec832ef22c5b0716466ecdf5d6874b8418f09ebbe042e817cac0e19a060a23dfb462e1ff126d4550668670e981fb3ba8387e1de3bc16b40bd922e580519a0d297e8caff552ad905565e8e201bfb4cf3c49bc17d421bd23a6e8e76d020ae9c22da5bfad1cd16cdcbafdf165b8388d44c2468264e478f62952212971d36c9290e06d3a57afc76390efae855120050f978cdd505b05c0426b68fc4633469acf1dc1c1f19f8402e0b41c84efa02159a1dc1b645cc0358853b5a50425eebec1821f0da10fdc8fbe84bec66e74a163c7ea0836b7d01813c382de1dea7c627dfdb74144cd60a1380082a88ecfe68566056ae5389712042ba9c6ac3614ec446fb5286390f541a76f36de042a3eb982edaee03a679855353939bc5af7dce1f42df9bce1d7a64b27630bba4b9f0322c800ac4f2ce79d7cdf436e7af04e2e1baacddba576a510296521c7ec63e1dc476b10a9907ac6e173ca2736f595128ff19334590a31228fc8989a992a8c20b1fd3df35b0f7fa23c5d5c0c7fc5709d2c5e4e50b90088b058828ea05dc75688368db87b858411cfcd930c5da461b3bbcbedfaed4904f98e4146482729b75faada05bd9f8bf8e9f3cb702c3e7c9d7e94b1b484c1020a8e012cc976eeb89a0bd5c7c2f35741975df59b9fcb20f533dfc3e369aab26d806b9f3115609ce32d92e091acbd94db162553bc4e405d5d72e7bd9f2b759f0115a3b6ad984120bf94706d3f973e719f1657e521f98019634f99a0c05d2acd60c902abbbe40db0be037e57a390e726a115b1cbc56a299a1a71fad1f91b802822fd81c284fa28f5580eca06e9957c2ebaa93346e40e86d62fc79f8ad3721f2fda0d57574a1075f6724e0bdb815df779bba48e5a131e8488dd813246e19397340d7eef34051e4c7e69b515d7139d47c04be4a8c13e76663ab701c33fbb1c1e0a1582ad805c7d885efb44c729a4bdefba920831434a591a79e45d5e38924717c8895e168fa3689d0d9b49487c86276cbd5e56ccd49391bdffe4e1fc3d0f49a66ff9d287cb2ff33f828496137e493489bfb2051d48ef9c2b30df5e968f36c4e34863f8e7f7555bd2533e119f7c9d4f5cdf30ed3108136dcdd974654974932e45f003be2408e50e794e9e1215f82571b0e2b768ffba7bc407c1438c2158d4161ee4dde26a7f3c66922a1cb2f0bab88e818583082618e48925c2bbf444dee33df531472e3a28988b7dbda423e1ce34566fbe000464ffbc8f49afa2dd35e8bd757be126ad7c34954a71803319204579a9a443733a568ca0d451aae959f333f2ce6b1375c299c8fa93983e171af3af77162cb79a80499f041694cf449057571b47e248b4d32ac10bd2f3b394608e1035c03a72d808f042ed0f650cc31be674dad47815bdd717255712320bc74b6a22cab7c52bf40ba2555e3c50e3f44841ef5c4421c2b4bb836e8f27c354e83ef96094f4646f314deca367818a4ee0bca6512112006ed9ceee6dd19a4c8673804b01479685879761a3bf98a02f6e826de5f951d0242e7312f830dfec60eafed67cb2f591aaea0b034626cd8cc3ffacf4609fd62e1d92ab26cec3b135a9d5673c61847611bf9457af035c121894d0fd3dd4b21b6f23c07712b010d3ca3ff7b32134d979a49c1d06d86931aebed49bf22dfb296109d1c731050cdb76c9c9b9b9a350dcd96eed25bca9197dd77179b7f5a6a5c711863606c4e1e793af7a0d070d506bd8a502b1aded432d3ddf805bc134d6b76fa3dd0447f1c73cf561297dceb1e8e30a121294c40a6698459bcd5cf91d8a7b154ed8c1daaea18bfec2e69b5c28bb61f69d4bfec3daf5fecdb7a9a1a7a246778ba7bcccedcd57dd900bf48f259829392c789ddf5eb5a693720f9f9a31686fbd4a4afdf67f6a1f2cd3b2d822b3f4a5ec2f2deb8fe623906be7ccfb1d30499565a387e8da0ed2e2fa9b729fd002014c710ddf32fd5e7fec3ee2318f0f2e4aa0b0f4b2bc11b3427ba7f86a9b5732f30335fa23dc51db2976cd3be4db8b7383d48a18ef888979ff715795a840e8e15ee2d8a3a7e28f54df672de164ac8c85be0e82440ade903443e6d1a1f9553f2debd774ea2d7144461b29d19422f919bfe44339295e20f3d84b5977c28851108eea551c3119581077824843edd9c2d46728a51ce5c87d261a96943f92e9240b64040129f23b7b905c6af830801557a5efec80027d3e8f84a396f5c70aa0bb6d36183056ad5be22fa4f6bdaabaaf70f152317eae0400f0b39d35ccdbfa84419b517cd29288021019ea7b0c748b0013bc16fc468538635fae4491b6fefb1f804ff56f32f60aa7fc581b5ccf86521d0ceeb0bea79da21fef91d71d5e4a107c8e0572be85b1f88b3843a914e63b40a889f9d9a0d90c87ca580ac4fe21a7ad1845c68a59f0977faa9a72847d359815126c3095e5cf82bed1c5753a8b9e2adf171e71f3b21f82f865ba62f7e35742f3ba9e263c6bb08980494141cb58cb4ab55e62f0dce1191ca2ddfa3dfab0b49b26715cfd02bce58e8d3aeb2f418c8f23caa7937c9e1a7981f654b592e2c3a002071452ebf11ab9d84b886172654e429be00a226eb3305868b78ff03d61f6c433a69afc8c921ccf900a8a603a116c23b30be41d4fa33b2488b01695c4be03de0267c7d13ab8dbf7e7d160c3eac89c070b3761ab6fd4d26e4d22845213794a9074b694b137f23be6ceadc764ea15733a6f9256ac2276e9f7d4063fff3e578db0c059a006bf6de27bd00ce681a7adc831b9ee18cb4dfe7f8d083a634a3e3e656a0974983586001fcfa42f688499457767d11ab4e26e41d266cd51f1df13e526ca806c6e263ccc94631435b4877db5639b4fad8f11d1294f91babd6cab2c6b3225f72f80e9e684a16b220c2b57743d7c184a33676a4e4bf59589266fca4ffeb8aa60987734293a9c9ccd9cc4f4e9e6d995420b5c4370d7d89f93f5ccccb78d9f2fe6cee923e242f67981b6d873d888cb7e86bbf7ab8b76f738f0b9529ad7bc69b0018cdec8746858580a412d4cb05b523360fb9bc3454eca05ea234d012055c0cc97109f179b5c54e4eb7bb21905aa7f01ab1561f1f7402292842a9ff719d0c31de50f0357fe63f587fbd506e38c741459bb549b4b583c3074f3d21d007c22ba3cccca01c4e24a4504c57b8a119edfe5545518f4e83af54315ca4c1bb0aff6150dc9fe1793a32cf96008ed4183a6213370dafcea63a8fb42566b9f7df830829b9edbe83778fb72024c29751567602a9ce9c31f754774307548eacc969debe173143d6c9f97f0341b78446afbd4f4db9ce38987a6e927db4a2f95335737eccd3e2c890ca9828fec88621fed470e980048d9d54521d9f0c35c132c5fb1167e893d56950818f4be385c75b62ba471ec543b9d8ab9204b669ed1da4e5f06c03f73fb643a754e87c46ff892416294cf667ea85cac9142fddadba4bdac6b7bef7b0c6ea2a84611fe94041fc29d0e8ada1885f47629d92c52fb29988e38127acba1804226c17325c6043424284654a607d90829b5742e7561a9c4a8823749cd9d9ad9706a1af9ca3cda66dc01c381b0f5d613208490109a4a1a9d14cd7648dc8feb33e203ca8b03a9d18b67125352112595f8c4558ce4b375777b0f0a869ccf4395d584a65e6b44fb5793f0296843513fe36359542ee25f0de9d29ad8da463a0fba1b961d4fe7ade3b5cc4e5e6549bac4ed40588dda182e7abbdf7e332f7c887379da264009663f085ea22e8e2f47b72553eaa18799fc626730a3dde5ac15f5f470950eac25f1ed4975f33baf670353e0b709194d6f96c8cf5f9cff9c881e3f4c4cf5ae8f2b85b52540c145267474ef4468467ae56e9fe1ad659b3d008bffa9628672460602f8a1a0bb5381a2cf656f2b16f3b3a3125d467b04ce3a1e5b9355d65d99c4c0d6034600be0eb9840de952d34819db1b8f8cebb17d0d09503c6388dad699211583a36888be102500a27d3c68f3ff9d9d5855c66bd611f05af470528d485035812f8eb9a5bfbc7fc47600ae5e238b29d9bf53437fe09aa9ca758403f136086123424685f22ad34293c61bc9e030fd8c611a2a4b56def812b9fdd341eb5788df3476119119fcbe1b97b834e3f89e06b3f95f8ebda338d3eb095ac5e59306c70edee43994629b5c1c124097faeac00d788833dceb1524c022c0e2be3b30bdf535a24a191958abe80f1f89df1cc74c95df83d44d6fb5f8ace46186259b6ddda5ad0fed77949fe5b200e33c206185c6c21fc0bf2344083f9d2dc001c6359eaf1257fe2860e50adb0d508b80e052bc44f5f67162290110dc62bc55ff79c8dddfa6cc7351917b8fc58cdf966eb73d9150cb1f5aeeaff663b2469e6d232d38ddf936265f008e2bca900a4a46af9a783b857205a9bf94e0637a683ea70e439e493793e544c389802de6bc9c7d5c2689da04568cf143dc90909f4fa0b8dca29bb514130156fc1dc42cd2360a760c1ef8e7e42bde5c2939870894fbc89224877889ce22bd0254947a053738fd535cac05d8f6601b2db143377e352624e6587a97b506561ab86fe1b090e1732e881a9d83287116830fba6883c5282a2b2e9c1242969172d5d8ea0345ce58172b13b93d4aef587f3d370c5fdec533b397bd092224d22ac57e45c2ac6cca0b6b3c94d355b6eca7b85fc784f13034a7da99e8a9b02c9fb1f3851207174e51e2118930daeebe31245a9c2b13434ed11af29d5b860829b41396d122538050a1c733e96dc282585fd1ace948bc56f93098da1895d9f560c5c55a32ebbd0595ae6223fc3c906126e66302bf64c1bf4b0d3ae01cd8d0d5015073356c10a4bc654eb0b44", 0xdb3}], 0x9}, 0x0) 00:04:47 executing program 1: setitimer(0x0, &(0x7f0000000140)={{}, {0x7f}}, 0x0) 00:04:47 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000003800)={0x0, 0x0, &(0x7f0000002c40)=[{0x0}, {&(0x7f0000001a80)='-', 0x1}], 0x2}, 0x0) 00:04:47 executing program 3: pipe2(&(0x7f0000000000), 0x0) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 00:04:47 executing program 2: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}}) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000040)='{^%[[:g\x00', &(0x7f0000000140)='-\x00', 0x0], &(0x7f00000002c0)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00']) 00:04:47 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @local={0xac, 0x14, 0x0}}}, 0x14) 00:04:47 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000003800)={&(0x7f00000019c0)=@abs={0x8}, 0x8, &(0x7f0000002c40)=[{&(0x7f0000001a00)="7cf66037eb3c5ea386bdc6072acfdee25b60b3d07e7b8378bcf22bac224d0327f479d77dffaf394a9ad69b54c1044976084fe5f2200c9e3a9c61850f08ebb5ad41582c9b725eb12abdf9e7d0d5c58ab2cb7dda1b7620a70507fdad7c9c88a7ab66325addda7fcf415ce097c541b85c27bb00426de3793ff4fb832801", 0x7c}, {&(0x7f0000001a80)="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", 0x785}], 0x2}, 0x0) 00:04:47 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x39, 0x0, 0x0) 00:04:48 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000003800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=[@cred], 0x68}, 0x0) 00:04:48 executing program 3: execve(0x0, &(0x7f0000000200), &(0x7f00000002c0)) 00:04:48 executing program 2: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x6) 00:04:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0), 0x90) 00:04:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 00:04:48 executing program 5: setgroups(0x4, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0]) 00:04:48 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0xa, 0x0}, 0x0) 00:04:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x80, 0x0, &(0x7f0000000040)) 00:04:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[{0xc}, {0xc}], 0x18}, 0x0) 00:04:48 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)="f8", 0x1, 0x0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 00:04:48 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 00:04:48 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f00000006c0), 0x4) 00:04:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0xff67, 0x2}, 0x10) bind$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 00:04:48 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000003800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=[@cred, @cred], 0xd0}, 0x0) 00:04:48 executing program 4: execve(0x0, &(0x7f0000000200), &(0x7f00000002c0)=[&(0x7f0000000240)='\x00']) 00:04:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000200)=""/75, 0x4b, 0xc0, 0x0, 0x0) 00:04:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@rights], 0x10}, 0x0) 00:04:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 00:04:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000100)={0x2, [0x0, 0x0]}, &(0x7f0000000140)=0xc) 00:04:48 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000003800)={0x0, 0x0, 0x0}, 0x0) 00:04:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000200)=@file={0xa}, 0xa) 00:04:48 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x2008d) 00:04:48 executing program 1: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x6) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x7) 00:04:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140), &(0x7f0000000200)=0x98) 00:04:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 00:04:48 executing program 0: setitimer(0x0, &(0x7f0000000140)={{}, {0x0, 0xaedd}}, 0x0) 00:04:48 executing program 5: symlinkat(&(0x7f0000000100)='./file1\x00', 0xffffffffffffffff, 0x0) 00:04:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f00000003c0)={r2}, &(0x7f0000000400)=0x8) 00:04:48 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0xa00, 0x0) 00:04:48 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 00:04:48 executing program 2: setgroups(0x4, &(0x7f0000000380)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0]) 00:04:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001540)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001440)=[@sndinfo={0x1c}], 0x1c}, 0x0) 00:04:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x24, 0x0, &(0x7f0000000000)) 00:04:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}, 0x14) 00:04:48 executing program 2: pipe2(0x0, 0x8) 00:04:48 executing program 4: getresgid(&(0x7f0000002d40), &(0x7f0000002d80), 0x0) 00:04:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080), 0x88) 00:04:48 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, 0x0, 0x0) 00:04:48 executing program 1: nanosleep(&(0x7f0000000000)={0x8}, 0x0) 00:04:48 executing program 2: getresuid(&(0x7f0000001b00), &(0x7f0000001b40), 0x0) 00:04:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001640)={&(0x7f0000000040)=@file={0xa}, 0xa, &(0x7f0000001580)=[{&(0x7f0000000080)="092640854550bcb5aa1071f3f33510ee624043fe87f2938d0142e0c90d9401dd69b2d10f98a7a162f742a9351fe1efd09ae7928e5e2bbbdfb02e630f370dde00b5d404ce5dd79ca3d002b127b381cd4de73d654c0a1fb546c635e1b5584087c0499bb6fc0cbbb1c9443045b371eb8e6ded598c8eb593b16593d55dff4577", 0x7e}, {&(0x7f0000000100)="68016b6b7b40a6cc833def631551b45e4bc70e8b95259d752bfee1ca4aff37a5fea98311d796a9ae93ada1bdd49eaa687e9abb9d372fd8ccd7796615cad212b818002b0989ff6835deec2f9578e34217f9267e679d97e4e836ddb5dfe920672fbdc9f079b008a1741d255f3fde208d2784092a1df984af97d0019e6c454df51f64ea964d6e80d4c92ea6ce31c0ef8c8dd927d9ed2b9596cf8a33aa12c3b434cb8bc89ba2587f885a97902b63883e", 0xae}, {&(0x7f00000001c0)="88c899ed8d299e99e27e2851671625e5d68de8b2e87a3f48c2c5071d322f57439e57c406eb5f5dfa482124ff67f75ec4c850053b", 0x34}, {&(0x7f0000000200)="72f59ceedfd4b58ae8a506108535f2ce2bbf44d55cc51002c1a58248f0784c19ed7d9ef98b8a3e385aa8d884520c2946e3c53ae30ff81fbe557f430fb68f01d2e8b8bc75fa3623d33bcc1047e35506a4b76d5677941faffca811ad6440416299ed35ec8810e78847873565686f7017d3d18fa05383a5f685e05c471f1f1ede831a0f75ef8b95f99b16b932fe9543ec84908b150452407ec2ede4d783e0e8dbcb2b5c50d293963ac7c94470c8b0add9cbd19733f5ea68ba2eea91b330700406a3fb96aa2220ccafd698d23282e7f6191cc2bf326768da31d0558e34f0982e9bee3b9b330f683a2a9ab5f9feb6a34c5866", 0xf0}, {&(0x7f0000000300)="b82c9c3b5598c9e4a781bb966fcfee3b5735edca37a2c34f4399c9d4b4d03c0231efbc3d685bf73eadb2e82c347760de25c52c5ff8945004ae04d0287b7cfdb5abd78c3f123c2905b020f5dc2cf80a79bbb15ce05c24a28a62c5fc5536b39e10fcfcba80bf8938d8cbf8ac9a36ea6bdf4205020c098937c64116a5d538f6ed7a63079095f149f3a0e1a9163c9b10c1f2b5a53803414defe8dc44bc940982fcd9bf", 0xa1}, {&(0x7f00000003c0)="f8459acb0a953ef280323248eaa2fda8fc5da9820fb3b8b4b34592721aa4a64e53c7f44df9c718e3b7b7002cabd92d7fb35569f951c855ec3d81", 0x3a}, {&(0x7f0000000400)="4287fb6c9f894ce28b896a374122fe1187f502b5d980ac2e7447c66befd908795c5d598e854b476c367816870d96d062a7b929157d71b6103d178b20a37900fe0c69b955ff3d66a8c222236c44fca08b6fb58072f024912b3bdc87c516f5892f8ddb5245ce2238b6967f0f703d4205d2dd07e383b194ed0c9c7f53d774192f7822a8bba42475a8c53537edc82c4f8cefd0b144", 0x93}, {&(0x7f00000004c0)="495d01ea7ac5f52f413b071604ceaf0c7fb7b963bfc3b694e606ee46c8f09a2177f2edd25c1f604aa502aec4f759c190ff9f6b468f7dc23e71d3f6119776c456e1ae609be3aaee88a9dd0952f9510d0a0ec2511551a2e8311b82022cedd6882d5dbd69deebb5475854b051d0b260109c881870a6d9074cf6a001283b231225d287e126780dfbc25726515106b8f09ab1", 0x90}, {&(0x7f0000000580)="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", 0xc53}], 0x9}, 0x0) 00:04:48 executing program 4: fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 00:04:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$sock_int(r0, 0xffff, 0x4000, &(0x7f0000000040), &(0x7f0000000080)=0x4) 00:04:48 executing program 5: shmctl$IPC_SET(0x0, 0x1, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000040)='{^%[[:g\x00', 0x0, &(0x7f0000000180)=':(/}\x83-+\x00'], &(0x7f00000002c0)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00']) 00:04:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000280)=ANY=[@ANYBLOB="fe"], &(0x7f0000000500)=0x8) 00:04:48 executing program 4: ioctl$EVIOCSREP(0xffffffffffffffff, 0x80084503, 0x0) 00:04:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x48, 0x0, 0x0) 00:04:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f00000000c0), 0x4) 00:04:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f0000000500)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000040), 0xc) 00:04:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x17, &(0x7f0000000000), 0x108) 00:04:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000080)='\t', 0x1}, {0x0}, {&(0x7f0000000300)="b8", 0x1}], 0x3}, 0x0) 00:04:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000000c0)="aa00e66ffeaf9bf609471a900dcd294e6113c3cbe46da8dad530c0ff220e50848850e7589331215b5df84e9447282b0adf5135a9d142ea238ddbdf5da7d5a7b1613646c3fc33e322e967e0155c65e41397a2718c930324361d69de7555588d240dd926a657f9c83c0d93b71f6fe0944fcca2d50a27860229030b7af3c69880ac592c3c188f7d6b19ff3d41754706be8e44cd0f2bdb", 0x95}, {&(0x7f0000000180)="036e9bb22130487c7735ed197cdc25ba763c2f386f242fcb2435539e6e4c0dca02ee7065d8edd512fdee02e6faa47c60014e2cbd7548c30f9d151c26f80b2020", 0x40}, {&(0x7f00000001c0)="e12634fe08fec37f6b31c04d240b52ee2087faa1aeadc5168e771f3f1b7ff378cb5aceaa3132b38b64d071c0e164e33f54b2add4f30cfb0f2eb6660ff00775708c216c506cac490f52059358e2b1b7168ca6ccf3233e7c504cc1c68c77b79fa86b79a1e27d83b4f6d4ccfc9241ea083a0089e1273cc5fba7721fca8b75e35290bd18ec0015592b9f2448c023230ee8af4d9fd8fc23bffda91d3bca1f4ff4464379e5fea627e7e79fd067d0d1df9ea96af38431244dff1021548e607992315e387707fd5dd699a4ced24e961864c2d670efc8619fd7159fd776617cf33d140025", 0xe0}, {&(0x7f00000002c0)="820aa8c20163bb83a8f647250f53740d7647bd3549fbd50b70536be35618cca3f68186a6a074bb8221ff42ab2a0d3e9df2e92bffa4bc9ea56ef58b3df7279955843251343d9edb58b1f5d14c8c49c5b41158f732e7b2cf8d92e5ea1b681fee0fc7183ce423dcd48317cf5d438de936372c85bb45652b973a9e5ec58f1a70b958", 0x80}, {&(0x7f0000000340)="0a1be6d53c855fae35ea55fd1d29ba21ff2c6b739a2211ee33915927d576d23dac6ba622bac095bcfee29e8a413a62291df78392f09bf954ce", 0x39}, {&(0x7f0000000380)="ef5d8474a6563c4e5d257c4843db8ba2110885791c91711351f45ebb7e0712c82be3868346d41e88728263f9117395dcec11f5780a3061d573cc35cea04cc6475586adb03c452f6f29b801d0cc2095fbcbd04fad7dcc29eabeadac", 0x5b}, {&(0x7f0000000400)="d5ecf4b9d073f94ed87940246f90ac599d1e8a313b4e96d27c", 0x19}, {&(0x7f0000000440)="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", 0xd1f}], 0x8, &(0x7f0000001940)=ANY=[], 0xb0}, 0x0) 00:04:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x400, &(0x7f00000000c0), 0x4) 00:04:49 executing program 0: getresgid(0x0, &(0x7f0000002d80), 0x0) 00:04:49 executing program 5: execve(0x0, &(0x7f0000000200), &(0x7f00000002c0)=[0x0]) 00:04:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) connect$inet6(r1, &(0x7f00000002c0)={0x1c, 0x1c, 0x2}, 0x1c) 00:04:49 executing program 5: linkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x2000) 00:04:49 executing program 4: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x5) 00:04:49 executing program 0: r0 = socket(0x2, 0x10000001, 0x84) sendto(r0, &(0x7f0000000000)="91", 0x1, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 00:04:49 executing program 3: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 00:04:49 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000040)="aa348c2d8d398e1c", 0x8, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 00:04:49 executing program 5: execve(0x0, &(0x7f0000000200), 0x0) 00:04:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0xa}, 0xa) 00:04:49 executing program 3: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)=@abs={0x8}, 0x8) 00:04:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001640)={&(0x7f0000000040)=@file={0xa}, 0xa, &(0x7f0000001580)=[{&(0x7f0000000080)="092640854550bcb5aa1071f3f33510ee624043fe87f2938d0142e0c90d9401dd69b2d10f98a7a162f742a9351fe1efd09ae7928e5e2bbbdfb02e630f370dde00b5d404ce5dd79ca3d002b127b381cd4de73d654c0a1fb546c635e1b5584087c0499bb6fc0cbbb1c9443045b371eb8e6ded598c8eb593b16593d55dff4577", 0x7e}, {&(0x7f0000000100)="68016b6b7b40a6cc833def631551b45e4bc70e8b95259d752bfee1ca4aff37a5fea98311d796a9ae93ada1bdd49eaa687e9abb9d372fd8ccd7796615cad212b818002b0989ff6835deec2f9578e34217f9267e679d97e4e836ddb5dfe920672fbdc9f079b008a1741d255f3fde208d2784092a1df984af97d0019e6c454df51f64ea964d6e80d4c92ea6ce31c0ef8c8dd927d9ed2b9596cf8a33aa12c3b434cb8bc89ba2587f885a97902b63883e", 0xae}, {&(0x7f00000001c0)="88c899ed8d299e99e27e2851671625e5d68de8b2e87a3f48c2c5071d322f57439e57c406eb5f5dfa482124ff67f75ec4c850053b", 0x34}, {&(0x7f0000000200)="72f59ceedfd4b58ae8a506108535f2ce2bbf44d55cc51002c1a58248f0784c19ed7d9ef98b8a3e385aa8d884520c2946e3c53ae30ff81fbe557f430fb68f01d2e8b8bc75fa3623d33bcc1047e35506a4b76d5677941faffca811ad6440416299ed35ec8810e78847873565686f7017d3d18fa05383a5f685e05c471f1f1ede831a0f75ef8b95f99b16b932fe9543ec84908b150452407ec2ede4d783e0e8dbcb2b5c50d293963ac7c94470c8b0add9cbd19733f5ea68ba2eea91b330700406a3fb96aa2220ccafd698d23282e7f6191cc2bf326768da31d0558e34f0982e9bee3b9b330f683a2a9ab5f9feb6a34c5866", 0xf0}, {&(0x7f0000000300)="b82c9c3b5598c9e4a781bb966fcfee3b5735edca37a2c34f4399c9d4b4d03c0231efbc3d685bf73eadb2e82c347760de25c52c5ff8945004ae04d0287b7cfdb5abd78c3f123c2905b020f5dc2cf80a79bbb15ce05c24a28a62c5fc5536b39e10fcfcba80bf8938d8cbf8ac9a36ea6bdf4205020c098937c64116a5d538f6ed7a63079095f149f3a0e1a9163c9b10c1f2b5a53803414defe8dc44bc940982fcd9bf", 0xa1}, {&(0x7f00000003c0)="f8459acb0a953ef280323248eaa2fda8fc5da9820fb3b8b4b34592721aa4a64e53c7f44df9c718e3b7b7002cabd92d7fb35569f951c855ec3d81", 0x3a}, {&(0x7f0000000400)="4287fb6c9f894ce28b896a374122fe1187f502b5d980ac2e7447c66befd908795c5d598e854b476c367816870d96d062a7b929157d71b6103d178b20a37900fe0c69b955ff3d66a8c222236c44fca08b6fb58072f024912b3bdc87c516f5892f8ddb5245ce2238b6967f0f703d4205d2dd07e383b194ed0c9c7f53d774192f7822a8bba42475a8c53537edc82c4f8cefd0b144", 0x93}, {&(0x7f00000004c0)="495d01ea7ac5f52f413b071604ceaf0c7fb7b963bfc3b694e606ee46c8f09a2177f2edd25c1f604aa502aec4f759c190ff9f6b468f7dc23e71d3f6119776c456e1ae609be3aaee88a9dd0952f9510d0a0ec2511551a2e8311b82022cedd6882d5dbd69deebb5475854b051d0b260109c881870a6d9074cf6a001283b231225d287e126780dfbc25726515106b8f09ab1", 0x90}, {&(0x7f0000000580)="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", 0xbb3}], 0x9}, 0x0) 00:04:49 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f00000002c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 00:04:49 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000140)) 00:04:49 executing program 1: syz_emit_ethernet(0x109f, &(0x7f0000003b80)={@local, @empty, @val, {@ipv6}}, 0x0) 00:04:49 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}}) 00:04:49 executing program 2: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x5) 00:04:49 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 00:04:49 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0xe0085, 0x0) 00:04:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x200, &(0x7f0000000000), 0x4) 00:04:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x400, 0x0, 0x0) 00:04:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000b00)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000a00)=[@sndinfo={0x1c}, @sndrcv={0x2c}, @sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast1}, @sndrcv={0x2c}], 0xbc}, 0x0) 00:04:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 00:04:50 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x14, &(0x7f0000000080), 0x4) 00:04:50 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000c80)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 00:04:50 executing program 3: getresgid(&(0x7f0000002c80), 0x0, &(0x7f0000002d00)) 00:04:50 executing program 0: setgroups(0x4, &(0x7f0000000000)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) 00:04:50 executing program 1: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000040)='{^%[[:g\x00'], 0x0) 00:04:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000200)=""/75, 0x4b, 0x0, 0x0, 0x0) 00:04:50 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000003800)={0x0, 0x0, &(0x7f0000002c40)=[{0x0}], 0x1, &(0x7f00000035c0)=[@cred], 0x68}, 0x0) 00:04:50 executing program 3: getresgid(0x0, 0x0, &(0x7f0000002d00)) getresgid(&(0x7f0000002d40), 0x0, 0x0) 00:04:50 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000003800)={&(0x7f00000019c0)=@abs={0x8}, 0x8, &(0x7f0000002c40)=[{&(0x7f0000001a00)="7cf66037eb3c5ea386bdc6072acfdee25b60b3d07e7b8378bcf22bac224d0327f479d77dffaf394a9ad69b54c1044976084fe5f2200c9e3a9c61850f08ebb5ad41582c9b725eb12abdf9e7d0d5c58ab2cb7dda1b76", 0x55}, {0x0}, {0x0}], 0x3, &(0x7f00000035c0)=[@cred, @cred, @cred], 0x138}, 0x0) 00:04:50 executing program 5: symlinkat(&(0x7f0000000100)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file1\x00') 00:04:50 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x13) 00:04:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x24, &(0x7f0000000380), &(0x7f0000000000)=0x98) 00:04:50 executing program 1: accept4$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) 00:04:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x24, &(0x7f0000000380), &(0x7f0000000000)=0x98) 00:04:50 executing program 5: syz_emit_ethernet(0x5e, &(0x7f00000001c0)={@random="896aff8f4106", @empty, @val, {@ipv6}}, 0x0) 00:04:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) 00:04:50 executing program 2: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=""/23, &(0x7f00000000c0)=0x17) 00:04:50 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000800)={@remote={0xac, 0x14, 0x0}, @multicast1}, 0xc) 00:04:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x48, &(0x7f0000000240)="90eddc54cc5ea1c20708fa71", 0xc) 00:04:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x47, &(0x7f00000000c0), 0x4) 00:04:50 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/4096, 0x1000}, 0x1) 00:04:50 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000280), 0x8) 00:04:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x80, 0x401, 0x5}, 0x8) 00:04:50 executing program 4: setitimer(0x0, &(0x7f0000000140)={{0x0, 0x3}, {0x7f}}, &(0x7f0000000180)) 00:04:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000340), &(0x7f0000000400)=0x90) 00:04:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080), 0x88) 00:04:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0xfffffffffffffeaf, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x1cd}, 0x98) 00:04:51 executing program 3: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x5) 00:04:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000000140)="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", 0x7b5}], 0x1}, 0x0) 00:04:51 executing program 4: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x6) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 00:04:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:04:51 executing program 3: linkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 00:04:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x41, 0x0, 0x0) 00:04:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x1cd}, 0x98) 00:04:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000000140)="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", 0x801}], 0x1, &(0x7f0000002880)=[@cred], 0x68}, 0x0) 00:04:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@abs={0x8}, 0x8) 00:04:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000080)="092640854550bcb5aa1071f3f33510ee624043fe87f2938d0142e0c90d9401dd69b2d10f98a7a162f742a9351fe1efd09ae7928e5e2bbbdfb02e630f370dde00b5d404ce5dd79ca3d002b127b381cd4de73d654c0a1fb546c635e1b5584087c0499bb6fc0cbbb1c9443045b371eb8e6ded598c8eb593b16593d55dff4577", 0x7e}, {&(0x7f0000000100)="68016b6b7b40a6cc833def631551b45e4bc70e8b95259d752bfee1ca4aff37a5fea98311d796a9ae93ada1bdd49eaa687e9abb9d372fd8ccd7796615cad212b818002b0989ff6835deec2f9578e34217f9267e679d97e4e836ddb5dfe920672fbdc9f079b008a1741d255f3fde208d2784092a1df984af97d0019e6c454df51f64ea964d6e80d4c92ea6ce31c0ef8c8dd927d9ed2b9596cf8a33aa12c3b434cb8bc89ba2587f885a97902b63883e", 0xae}, {&(0x7f00000001c0)="88c899ed8d299e99e27e2851671625e5d68de8b2e87a3f48c2c5071d322f57439e57c406eb5f5dfa482124ff67f75ec4c850053b", 0x34}, {&(0x7f0000000200)="72f59ceedfd4b58ae8a506108535f2ce2bbf44d55cc51002c1a58248f0784c19ed7d9ef98b8a3e385aa8d884520c2946e3c53ae30ff81fbe557f430fb68f01d2e8b8bc75fa3623d33bcc1047e35506a4b76d5677941faffca811ad6440416299ed35ec8810e78847873565686f7017d3d18fa05383a5f685e05c471f1f1ede831a0f75ef8b95f99b16b932fe9543ec84908b150452407ec2ede4d783e0e8dbcb2b5c50d293963ac7c94470c8b0add9cbd19733f5ea68ba2eea91b330700406a3fb96aa2220ccafd698d23282e7f6191cc2bf326768da31d0558e34f0982e9bee3b9b330f683a2a9ab5f9feb6a34c58", 0xef}, {&(0x7f0000000300)="b82c9c3b5598c9e4a781bb966fcfee3b5735edca37a2c34f4399c9d4b4d03c0231efbc3d685bf73eadb2e82c347760de25c52c5ff8945004ae04d0287b7cfdb5abd78c3f123c2905b020f5dc2cf80a79bbb15ce05c24a28a62c5fc5536b39e10fcfcba80bf8938d8cbf8ac9a36ea6bdf4205020c098937c64116a5d538f6ed7a63079095f149f3a0e1a9163c9b10c1f2b5a53803414defe8dc44bc940982fcd9bf", 0xa1}, {&(0x7f00000003c0)="f8459acb0a953ef280323248eaa2fda8fc5da9820fb3b8b4b34592721aa4a64e53c7f44df9c718e3b7b7002cabd92d7fb35569f951c855ec3d81", 0x3a}, {&(0x7f0000000400)="4287fb6c9f894ce28b896a374122fe1187f502b5d980ac2e7447c66befd908795c5d598e854b476c367816870d96d062a7b929157d71b6103d178b20a37900fe0c69b955ff3d66a8c222236c44fca08b6fb58072f024912b3bdc87c516f5892f8ddb5245ce2238b6967f0f703d4205d2dd07e383b194ed0c9c7f53d774192f7822a8bba42475a8c53537edc82c4f8cefd0b144", 0x93}, {&(0x7f00000004c0)="495d01ea7ac5f52f413b071604ceaf0c7fb7b963bfc3b694e606ee46c8f09a2177f2edd25c1f604aa502aec4f759c190ff9f6b468f7dc23e71d3f6119776c456e1ae609be3aaee88a9dd0952f9510d0a0ec2511551a2e8311b82022cedd6882d5dbd69deebb5475854b051d0b260109c881870a6d9074cf6a001283b231225d287e126780dfbc25726515106b8f09ab1", 0x90}, {&(0x7f0000000580)="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", 0xbb4}], 0x9}, 0x0) 00:04:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x100, &(0x7f0000000000), 0x4) 00:04:51 executing program 2: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmat(0x0, &(0x7f0000ff9000/0x2000)=nil, 0x0) 00:04:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)=[{0x10}, {0x10}], 0x20}, 0x0) 00:04:51 executing program 4: r0 = shmget(0x3, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/101) 00:04:51 executing program 3: setgroups(0x1, &(0x7f0000000240)=[0x0]) 00:04:52 executing program 5: pipe2(&(0x7f0000000d80)={0xffffffffffffffff}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, 0x0, 0x0) 00:04:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f00000000c0), 0xc) 00:04:52 executing program 2: clock_getres(0xe, &(0x7f0000000000)) 00:04:52 executing program 4: clock_settime(0x0, &(0x7f0000000000)={0x0, 0x80000000000}) 00:04:52 executing program 0: sigaltstack(&(0x7f0000003000), &(0x7f0000000500)) 00:04:52 executing program 3: ioctl$EVIOCGNAME(0xffffffffffffffff, 0x40004506, &(0x7f0000000000)) 00:04:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001640)={&(0x7f0000000040)=@file={0xa}, 0xa, &(0x7f0000001580)=[{&(0x7f0000000080)="092640854550bcb5aa1071f3f33510ee624043fe87f2938d0142e0c90d9401dd69b2d10f98a7a162f742a9351fe1efd09ae7928e5e2bbbdfb02e630f370dde00b5d404ce5dd79ca3d002b127b381cd4de73d654c0a1fb546c635e1b5584087c0499bb6fc0cbbb1c9443045b371eb8e6ded598c8eb593b16593d55dff4577", 0x7e}, {&(0x7f0000000100)="68016b6b7b40a6cc833def631551b45e4bc70e8b95259d752bfee1ca4aff37a5fea98311d796a9ae93ada1bdd49eaa687e9abb9d372fd8ccd7796615cad212b818002b0989ff6835deec2f9578e34217f9267e679d97e4e836ddb5dfe920672fbdc9f079b008a1741d255f3fde208d2784092a1df984af97d0019e6c454df51f64ea964d6e80d4c92ea6ce31c0ef8c8dd927d9ed2b9596cf8a33aa12c3b434cb8bc89ba2587f885a97902b63883e", 0xae}, {&(0x7f00000001c0)="88c899ed8d299e99e27e2851671625e5d68de8b2e87a3f48c2c5071d322f57439e57c406eb5f5dfa482124ff67f75ec4c850053b", 0x34}, {&(0x7f0000000200)="72f59ceedfd4b58ae8a506108535f2ce2bbf44d55cc51002c1a58248f0784c19ed7d9ef98b8a3e385aa8d884520c2946e3c53ae30ff81fbe557f430fb68f01d2e8b8bc75fa3623d33bcc1047e35506a4b76d5677941faffca811ad6440416299ed35ec8810e78847873565686f7017d3d18fa05383a5f685e05c471f1f1ede831a0f75ef8b95f99b16b932fe9543ec84908b150452407ec2ede4d783e0e8dbcb2b5c50d293963ac7c94470c8b0add9cbd19733f5ea68ba2eea91b330700406a3fb96aa2220ccafd698d23282e7f6191cc2bf326768da31d0558e34f0982e9bee3b9b330f683a2a9ab5f9feb6a34c5866", 0xf0}, {&(0x7f0000000300)="b82c9c3b5598c9e4a781bb966fcfee3b5735edca37a2c34f4399c9d4b4d03c0231efbc3d685bf73eadb2e82c347760de25c52c5ff8945004ae04d0287b7cfdb5abd78c3f123c2905b020f5dc2cf80a79bbb15ce05c24a28a62c5fc5536b39e10fcfcba80bf8938d8cbf8ac9a36ea6bdf4205020c098937c64116a5d538f6ed7a63079095f149f3a0e1a9163c9b10c1f2b5a53803414defe8dc44bc940982fcd9bf", 0xa1}, {&(0x7f00000003c0)="f8459acb0a953ef280323248eaa2fda8fc5da9820fb3b8b4b34592721aa4a64e53c7f44df9c718e3b7b7002cabd92d7fb35569f951c855ec3d81", 0x3a}, {&(0x7f0000000400)="4287fb6c9f894ce28b896a374122fe1187f502b5d980ac2e7447c66befd908795c5d598e854b476c367816870d96d062a7b929157d71b6103d178b20a37900fe0c69b955ff3d66a8c222236c44fca08b6fb58072f024912b3bdc87c516f5892f8ddb5245ce2238b6967f0f703d4205d2dd07e383b194ed0c9c7f53d774192f7822a8bba42475a8c53537edc82c4f8cefd0b144", 0x93}, {&(0x7f00000004c0)="495d01ea7ac5f52f413b071604ceaf0c7fb7b963bfc3b694e606ee46c8f09a2177f2edd25c1f604aa502aec4f759c190ff9f6b468f7dc23e71d3f6119776c456e1ae609be3aaee88a9dd0952f9510d0a0ec2511551a2e8311b82022cedd6882d5dbd69deebb5475854b051d0b260109c881870a6d9074cf6a001283b231225d287e126780dfbc25726515106b8f09ab1", 0x90}, {&(0x7f0000000580)="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", 0xc93}], 0x9}, 0x0) 00:04:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000001f80)={&(0x7f0000000000)=@file={0xa}, 0xa, &(0x7f0000001500)=[{&(0x7f00000000c0)='|', 0x1}], 0x1, &(0x7f0000001e80)=[@rights], 0x10}, 0x20005) 00:04:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={&(0x7f0000000140)=ANY=[], 0xa, 0x0}, 0x0) 00:04:52 executing program 4: shmctl$IPC_SET(0xffffffffffffffff, 0xd, 0x0) 00:04:52 executing program 1: sigaltstack(&(0x7f0000ffb000), 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3) 00:04:52 executing program 2: execve(0x0, &(0x7f0000000200)=[&(0x7f0000000040)='{^%[[:g\x00'], 0x0) 00:04:52 executing program 0: r0 = socket(0x2, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) recvmsg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 00:04:52 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000c80)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 00:04:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x5, &(0x7f0000000280), 0x4) 00:04:52 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x39, &(0x7f0000000080), 0x4) 00:04:52 executing program 5: ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x806855c9, &(0x7f0000000100)) 00:04:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x401, 0x0, &(0x7f0000000280)) 00:04:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) 00:04:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000080)="95", 0x1}, {&(0x7f0000000180)='^', 0x1}], 0x2}, 0x0) 00:04:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, &(0x7f0000000080), &(0x7f00000001c0)=0x10b) 00:04:52 executing program 1: r0 = socket(0x2, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 00:04:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000080)="95508a0fab2cc8fd9e59", 0xa}, {&(0x7f00000000c0)="b6ad62bee8f7629c99b7f9a031ae8ed24653158302251e00b2af6621764b07b9ee4c600da4b19bff411aacca8484dfb1d6e83f0f2000f0bd6b9331c5a42e6fe34223b2a2aa63dfccbcf48a33d845c47797acfc366ba2adea747eca53d607b171fc5f56689f9b51cc2462e3c77683e6d3670892ad69b74a7d425d4d6bccb564aab86e3a0c325f81079a3d913730779b2a", 0x90}, {&(0x7f0000000180)="5e757717d79486b6dcb05c5f8d3ed7f2f84e4dd3e184c3dc25c8a97a4394976b9d", 0x21}, {&(0x7f00000001c0)="703fca9148597a293d8753b53a15b4c951d6a8e8d9a76b0483174b1a3b5365209b7a230d80076fe773575d27c3e599fd452382c3f45aa276e82d4eff", 0x3c}, {&(0x7f0000000200)="181b4055be6ab52ac83c27267f6cd3ab8c2ef3cdfe5dcc2b24a3d686afca4ab0610be1d3cf202a02b42e704c1ececbbe077cc1e9de64e96d8986deec08e0c7513afef037f79f4625ab8ea8719499fb1102db2adc38d058517512060a04bce625ccb9385fa83cd42a8cdf6c761fd54413491669d529fd20ded9bc039b6ae3a706d2dd3dac755c439fd8c3e75f7446437a83f4176a863c15c28beddee05f8cd978d15acd68a955a4f9ad731e4ae0d09b426ffefd90bfe04981233d69d22fbcb0e5c3d4fa3cb291964761851319ab6be63d440384599c8c0192f48913df49da83a3f92543d80b509400f8b8aab42025a298ae7d3819d5a3eba1ef9fdfd4e0ac3387cdc285ae83a64f74207c87b97116731c464502b8100f4405c105b65c90279e369d4e957c0fb8b94b38ef0ed7780de1dffcbc86850b3501626ca4dc81abca116d6221695a47049eb028aefddc0f6aadbe66089861890d7ae2652986b207e4230bbd2fa3287a91c137e12cc069c8ecb448c265713100daea63fdd33281fa22fa6214fcc6cff79f492898c80863a90e95430514f7ea76fae02351afab276e95463438ef8849302a6b84a6ce1090830af0b8448d4f589b819a687044201b804b73492ce47cc8e496e8faf21f9dc03acf5701b1e736dd0428157d1bc98ea5c7142330bb8761d1c46941653cacf84eeb7b3a04aa9462d4103cc72f2be389cc13959db96f4203eff685ff4a2f2e77d2cd2ef90768528662d44c4fc9b7b514f3575c7faf8d860f9400698a6e4349596c96a5dc678773f67e55b623becf4f3a2913cc72027b77e0940613a4e8d5c301034490630fb385a32c4ea1a7149956fdfd78efa5c6d9a65d56cc3f38421e8c4f061fdb8fb039b1fca28647bde6dbb7b27034139d1554a33940522bdc9e916d205150c5e001dfd6e5a434e00dd2ae76b51144705fd041f54bef89bd208cb1f9203fc06aa7490f63ccc119897ce097add8144d6930bd727decf79470ac2747dcbb3ff0c45fbd6096baa6c50475c1b7f5bb07a4e2d52adeef94ac3a47c8ed40022803eb0a8fa625d2f2e70dda2ccc521a8d57dac5f40b5e78fc0c29b43575a3492d699cafd70cb86dd3c3cf3f0723889900a78e7d14bcdb628e38f46b93b14fcbcebf5f3d99c4b211e0ac2001fb7ef75728a2471949d68ccb4c01cfe9b71c767a045b4fb564217fb490b538f1b49487b598e1b0781831d1393427d29e16c891210f6f13eb0ceb0bdc5f6e661045fa48d5e9df2ebe112dfece2d0c5b4093f5d5e98f2b7d15f299d1db294476538d48436defcc1b6233422248302da9d3913681ab53c47cf22fc6d8da57d5fd039f85b538ac2824e4756478b28b4753dbc05e0c5816a00001b2f223e4aeecd17ed4a9fb7a5eb561eb2773b92665b1460e2c0d8ac05964163a25db3ed6d90ba61a6b199cec2a9798323fc796ae1c2212785ed29a62ab1162cb7d3899aed0988dc31da6b9c465aeb50ff904f03535b759b739f94225593b76e67ec6a41240926109e8ae7ade7096d4826e544b14e2a5156167372befa5141e811ef46aefa05d3d9619e200ff4618f0ec6fd36483a3873b373be4c3fe886510a97f8083579c08732268ce7da51467cb939b99721b7060d8f07f8843a24180850a2599a1f44d82c37ffe62441013a3f7f0186e11b2702f571b3c630c4471335d7f71e7c8c6757fcf50e82a8c7ea8ccb421b8086d363123143546be12053ecc03b494ae167555128e10c19c16bfc84ab39e1707965c250117ad1d65171bccae7b42ec06499eca9a9154e1da833fd19ed5760a67d08ac662c8c7a71d13bd2cea023f7b4e2a626f36ab8e59f67f7377f97b9288f0b685a565093aeb65827503567214cc599aaadbfabcce78f0effe2dfe1d4b105db539bf7ada2af729b1a3e15ca1632994273dfbf07f412eba52b94780d9138d7d6c67fbc911730cbc2c2e69e2c8c8f82841374672c6425bc47dc4a517e325665be31290907307d3b7994c6573a464574dab52c79061d36f76e06b45899acee1b265eef61c6b7a9b75dd496b62595b119822a267a8200cafc318a42621ab75b14320fced471ee518794c9ceebcb8c00cc4e4cda59734592f8f93fbe46c8a15e1937d4382b05222059685a6ea4660a637e8e2bfa09b55a5f660d306e7e811ae850f4f7acc736e238a6286d7034d90043de341285fc366684c5c55bfe650ce77a3f401b6aac3116ced654e961378fa2d85abd5647277e4dde3e6dfe12b65419a88857f005b2209e8db02b04963433842264e338f44669445449416db3b798ee02bbf4243600d69dd14c91dfecaa94b574c262b3dff898d2e19c58191dc1ff2c1cce95d76efa029ff3c9dead7ff1cfd61eb0b6e23a5f2995cb54d950ae239f613b8a2618df7dcf2c90b9a668680640ab8c24ca1054b34b3845d9b7523615b4ec92f751bc529a2e05cf173c2a10a36cb2bf5349bbc05616986b4961f6003b950535a7fdf542d7d88b3e27231d57b6a77afaf8387cac6452f51854aa69849e1367814489a53eff8b6910802a5453a446882954dd6c4fa9bc4564d17e12fa3b86e490daa19724b73f8ad275f62948be9046326ba6a56c838d3d208032516e0c71611351c07fa668a250242fb01ac90a6a82ea1d1244a9aed76eac35f4282e739b942a9f7d8f9f20d2d3c62575242c63db80a2e5622b27a0c9cc2d3933c94f7453cd44802acd1a208c378939c3b84e74f34be1a66933970ab6ea2f02c9c17d51c670dbfa1442d9d7f1d918567f17766839c1fa7dfe05d7e761e20835e53ae07597798352fb39ccf5da8bf4189c9df05292446f170ac6238efe53b206e3768b8ee5b3187d9472b4d79683d3e4de284d4a81ea7a105d1a6e58f51f72ac3de775e1538596115727ee732c0cac6629311faa23d471037eb02fb0f05665520a7cb66e5b919c5b64ac30c1880ddd099b4cfec5b787b0df177be0a80cd283cba5b470115ffe6f6a3fdec061b5bd8698ea90f5d406e4dfa18dca895bc2f1b621601e994a1542d3ef04bf0be0911014d4a3746cf773ef626eb1f38bc58767a98b816389294b55cff2f0ccc758b798928222a500cf173c17f1d671f4886e5a65f737e66ea29e9bc449a66ef5b7a944aa5a075ff5a0e5f8e5cf230899432c561259c432cf0f563c7dfea23416be75432eaa15c1e5853b0c3bf616cb3255d8cc285c21ba6fef8ebf02f4ee69b0362ef21d90a463684b64f473df6fdec1ee7d51e8ad357c5bdcabbd64a0392c883d7585d9290495edb69cefba5021abdb39ab71d663b85f56d496b6cbc2cfc14a5dc6bf6d918c2b2023211af4e61734f24769e3473f0fab8893caed2faed46a43c9234af9b6e8fd7b179c5ae6a7e6ec331356ce0231027f3f193b98296956bcba14c4e381e085b3b2dfd23ea7a14b4468b825f5e182f79dafe3ec04ba1405e6babb5069dd9fb4da22197f8db166985d505485e818d4d380a182203a8dd8717cdaa6e8828a260200e0c92578b8e69e401ddd16457aae7225c381451098535ec2297c16e28b977de096aa9ff921d019c9d4d07aa28c6263554649427f9c56c320fbce9d6205ec04703f533b70557c38757477205df4e75211c53ecc40ee881249b6c3b785b857c4abe485aea63b62b60103fa2f8dcbbe63f51b85301042b599fea1b5b59f8a7301a8b1f928f5ddd698f35038a178c6511807aa05d639989958dc0c98cb3dc825574cf60a7e350d8cc942b348d8a5e7279e5ededead226c4dcfd55f6f1003242b72222962fdbcaba819767daa6b2a459c6d3c221e716e9a1c5d7c15e0c5f30f8ccff663577bace3c19ff68eb79de425834424fb7217eee7f14568cf06021c810375d964b8670fec0b930ac8ada8aeb3fa349b4af61bf967cda59a20aeed3b2a2e12df2d4760b77f4a46da87b0e3b07e1d0af709d2005ffc12ace1129c691d24af0774246d756a7162d8c7b95a2903593dc26322ddfeffba0beb3e3d1dbbcaa80c3757c2ab37a2001180bb8cd329d9ef7c8a83bb3ac22c94dda6ccbf894d5e27d180497a46916c165970dc548a71ddebbc2d619830a83bfabc4059297f3acf096ac480530f0a4a18f8682aba79eaa3db0da1b32991c7e2e536a9517038cea1cefbcd8c157bbe67829df9ab0f0ad0f666ec7ac906b029c98f6b6963d43469d8cbc1b78d5f43397644b1415fc37fd41d320f38488a2e44ab4bc82be3bfb1f2879b0e70cf3c87cd0e86deed888c15d4145d8372a4f2a050907932c85d1f9d812a8f39bdf77b1d34c3aaa3120e5256a4debe11cbc2c3095c1adb7520f195e81ab14022e72d10896fb1c694700d45a88481f2083fb8f654980342e2dfb36e91ecb3296b3eb33c5846a7e6585bf90b436336792a220ad907cbcff56ed3aa3793c5a5715d5d113e4b33f3fcbe978bad3a2bc9c09b36c682bcc62dc2d98a6c9ae1ec77c9f03c6cb4c3a10da83331b4c049cd2fa66b8c99cf1f4ff8c22b321eee720f930bafb98638d837f3559b47bd4bafb69a6022e0e911458c011d2c9c9b50c49a5b6968853cb22fb5f790186eb9ac75bd2039d3d95193358cd20fad8d5de89eadac32995c2e5308634228150aef2c8857e9bf396d5f9de9ba394c46a44ce7ac18f83fcfa59c17e05cfc3892b945f78ac7c6b6fc75e015ec8bded0082f27ff1849a46b8e082f2a3eb63fec6b6bbfb923cc40349457d2af286847b30bfd4f0357c5058567e194715d54741ee5eda8510740a0ad5df689a94851be658bf27ca7f88e9d549c095f4249cf3b0a4c396b6b1b5443b27c5466f33eab2016a99fba2816475078d81f6b2408273780ab9133c6c3e545b59c536f3ab3c36b0983616ed27c14752bedb35f44f6b1500a52e6cef2085bef1f962364c10af4dcc0fc67f73698fdee7be07c5b2fa2b1a26a8df8e115c2a2861796ca2d6d6a5bb0a3d0618838d744b69afe642c609d8f95ca77c837d7d33288a9d44c85b02aeb4888c1668b17fb3a26d58cc572cb5c414cc735e1b347b8928fd4aa98ac5c31a9dc67a1f68d7a516383886e89d5335f52d0802157e297c3258bb393d6924d6eda0208184f2b61bbab574eb553845a6c36ef16a0948954d76c1289081cd444c1edddb6d7330d35d231cfda6b5571a6ee0bfc51778a44d34cd74caf105ecc689e649ab03b4dcf4385cc947699a974e052f061b496a6d562ac983958b88105bfbc0b6a1a605f0fd5a3770ea0e44f9fb7815ba9b3557c7cb245a28d9f5de89c6700b6b6beee0d1e52c7bdcd3c7cb761bff4fef18b688805316262be89a2a6ff17e5c0848be4fa93c3023a6c7653f38ee11e67f3e3e59521c1f5f6eb222788234bb09651c", 0xebe}], 0x5, &(0x7f0000001380)=[@rights], 0x10}, 0x95) 00:04:52 executing program 3: syz_emit_ethernet(0xfff, &(0x7f0000003b80)={@local, @empty, @val, {@ipv6}}, 0x0) 00:04:52 executing program 0: clock_getres(0x1, &(0x7f0000000280)) 00:04:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$inet(r0, &(0x7f0000001200), &(0x7f0000001400)=0x10, 0x0) 00:04:52 executing program 5: socket(0x1c, 0x0, 0x0) 00:04:52 executing program 1: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x6) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x7) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) 00:04:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001980)={0x0, 0x0, 0x0}, 0x100) 00:04:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000100), &(0x7f0000000000)=0x1fc) 00:04:52 executing program 0: shmat(0x0, &(0x7f0000fef000/0x11000)=nil, 0x0) shmdt(0x0) 00:04:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000280)=ANY=[], &(0x7f0000000500)=0x8) 00:04:52 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000003800)={0x0, 0x0, 0x0}, 0x0) 00:04:52 executing program 2: setitimer(0x0, &(0x7f0000000140)={{0xfffffffffffeffff}, {0x0, 0xaedd}}, 0x0) 00:04:52 executing program 0: getresuid(0x0, &(0x7f0000001b40), &(0x7f0000001b80)) 00:04:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) 00:04:52 executing program 3: pipe2(&(0x7f0000000300), 0x0) pipe2(&(0x7f0000000280), 0x0) 00:04:52 executing program 4: shmctl$IPC_SET(0x0, 0x1, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000100)='\x9e%\x00'], &(0x7f00000002c0)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00']) 00:04:52 executing program 1: sigaltstack(&(0x7f0000ffb000), 0x0) madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x5) 00:04:52 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000003800)={&(0x7f00000019c0)=@abs={0x8}, 0x8, 0x0}, 0x80) 00:04:52 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)='{', 0x1}], 0x1, &(0x7f0000000580)=[@rights], 0x10}, 0x0) 00:04:52 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), 0x98) 00:04:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000012c0)=[{0x0}, {&(0x7f0000000180)='^', 0x1}], 0x2}, 0x0) 00:04:52 executing program 4: shmget(0x2, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) 00:04:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x50, 0x0, 0x0) 00:04:52 executing program 3: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='\x00') 00:04:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@empty, @multicast2}, 0xc) 00:04:52 executing program 0: clock_settime(0x0, &(0x7f0000000040)) sigaltstack(&(0x7f0000ffb000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001100)) 00:04:52 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f0000000f00)={0x10, 0x2}, 0x10) 00:04:52 executing program 4: pipe2(&(0x7f0000000300), 0x0) 00:04:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000001f80)={&(0x7f0000000000)=@file={0xa}, 0xa, &(0x7f0000001500)=[{0x0}, {0x0}, {&(0x7f0000000280)="a3", 0x1}], 0x3}, 0x0) 00:04:52 executing program 3: r0 = shmget(0x3, 0x2000, 0x489, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, 0x0) 00:04:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x95) 00:04:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f00000002c0)) 00:04:52 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000001700), 0x0, 0x0) 00:04:52 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000001bc0)={{0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}}) 00:04:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0x4b3, 0x4) 00:04:52 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001cc0)) 00:04:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f00000000c0)=""/204, 0xcc, 0x0, 0x0, 0x0) 00:04:52 executing program 0: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3) 00:04:52 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x937e4956fc648c94, 0x0, 0x0) 00:04:53 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)}, 0x0) 00:04:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001740)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000080)='W', 0x1}], 0x1, &(0x7f0000001680)=[@sndrcv={0x2c}, @sndrcv={0x2c}, @authinfo={0x10}, @authinfo={0x10}, @sndrcv={0x2c}, @authinfo={0x10}], 0xb4}, 0x0) 00:04:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0), 0x98) 00:04:53 executing program 4: r0 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000001c40)) 00:04:53 executing program 5: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 00:04:53 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 00:04:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0x14) 00:04:53 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0x1c, 0x1c, 0x1}, 0x1c) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 00:04:53 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 00:04:53 executing program 2: pipe2(&(0x7f0000000300), 0x0) clock_gettime(0xf, &(0x7f0000000100)) 00:04:53 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000140)=0x1, 0x4) 00:04:53 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 00:04:53 executing program 3: ioctl$KDSETMODE(0xffffffffffffffff, 0x20044b0a, 0x0) 00:04:53 executing program 4: setgroups(0x5, &(0x7f0000000000)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) 00:04:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) 00:04:53 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000003800)={0x0, 0x0, &(0x7f0000002c40)=[{0x0}, {&(0x7f0000001a80)='-', 0x1}], 0x2, &(0x7f00000035c0)=[@cred], 0x68}, 0x0) 00:04:53 executing program 3: clock_nanosleep(0x4, 0x1, &(0x7f0000000000), 0x0) 00:04:53 executing program 4: r0 = shmget(0x3, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) 00:04:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001580)=[{0x0}, {0x0}, {&(0x7f0000000300)="b8", 0x1}], 0x3}, 0x0) 00:04:53 executing program 0: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) 00:04:53 executing program 1: getresgid(0x0, 0x0, &(0x7f0000002d00)) getresgid(&(0x7f0000002d40), &(0x7f0000002d80), 0x0) 00:04:53 executing program 5: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000140)="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", 0xfffffffffffffead) 00:04:53 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:04:54 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3) 00:04:54 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000001f80)={&(0x7f0000001cc0)=@un=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000001f00)=[{0x10}], 0x10}, 0x0) 00:04:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000001c0)=ANY=[], &(0x7f00000000c0)=0x8) 00:04:54 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000003800)={0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000001a00)="7cf66037eb3c5ea386bdc6072acfdee25b60b3d07e7b8378bcf22bac224d0327f479d77dffaf394a9ad69b54c1044976084fe5f2200c9e3a9c61850f08ebb5ad41582c9b725eb12abdf9e7d0d5c58ab2cb7dda1b7620a70507fdad7c9c88a7ab66325addda7fcf415ce097c541b85c27bb00426de3793ff4fb832801", 0x7c}, {&(0x7f0000001a80)="2da007debdb156ed36621b49cf231d3b6a98c259d4b4e951e850f1180bb65f00e96ef0490f1f57cb90006f93761542780efcbd63bb728f27fbd6963445b29fff25c21a9be98c5248b4e76b061dc24cdbc2b44e034701f899c980b3443bd56541fa7db06856665042736df0ff4d1ac650405b138e15aa9711b8b00a68de88394f0d01f96ced2a016d2315aeb8055f05f42c3a745d07124004c2009cf34896293f6b5151b52fa54a6508068d846e20c21d67d1db72cbe8104894de2c19667dec9a88ae2d6fd2285d3a7fd260c35c0eaf8a54a4e9ed6c830ddee538fcfdbaf142445836c72e58914c7a4457af6d1b28a35df8c8f8890c56cb59b87ff995c909a02964cc6fd2b9a33ed411c973597fad9c08470cea1af7f49b32244c7e7f5f14091de0373273d444f1281a8e574c137e2cbf22be13c2c39c6b89f06fb4aeab108198c3be869b1d84d2000dbe6f9d9fb635acffaa92964cb9d8a87032ca0f514d8cd54fbbb8686fbaace1faa560259f1c6074fa0ff9d71b018926a2e5ebda8f72755804dbcf01f8739ccbc5429d185435717323129b08eaf481ec6c1f704a5912b79a647b16510b489aa4408b5d87396fbb6607dc3a2e5fbaad2220f44e6f8ca5dd408528cfeb880cf1b0837385a0f105da15443ab024982e99c53ec2d45b8b9aa52c074b0520d8a8e2b164a3ff042789d0259fb8ea97acd315c43637825c90682ccb5172a07589bc9015f48f1a4d56cd521631b3b162f3c5417971734f83626a624a499f39858c55a6c6ef1e344f55249fbbe95d124deaf5ecf72f173bd3e99b25d7255518f19c426bade6d0077af0636ca954c400f47f97c4c6fc90e771e5cdda624d06885047a2a70f0a8b7c99326f89f66d11158c1c590b9532ecbe6cdcff1d4ae2eb5909f772cd1a27127962efd1ea8355c23e8b74889a98a25b77e3cbf43496353ead85943d3d36d3d7258d0da6ee794fb27e5e5303e16324f3cf985c9fb0b5e4b7459095b0fc209010f49b8953f51e9c99b7e595201ea9608ddc64282a54e8163da79d4e999bbddbed7adaba908fd2667ba80d3319ada5b10197479a51c93b76f16e193df7391dcbc4bbf17c5285939c2de46b5e990424f421a881cb4368dac55f23838b51ffc14bd137ab9111f5b7ee328da6089a348cffec1bee419868f7f2b08b6adf376f314fdf8557fb8df91da01ede2547679c232cdf65d083908cd075c497b997be6bd5906fea661e82d6216f37218044e3d5cb5c890bdbad3b8c6a2ea085e9d10e8125238938d2ea09be3f08f6ad1ca563fcbd89dcc02473716aae41dc5e5b0f4689a85611f9179900a03441c8d4fa3f6de5ad689de777db997b3d35071bed1800e5dc0985196fb4bd13aac5de8f60921ed79e067beb830dfeabf9f96b9bb05932ebe3ecfea6319a9a9d78fab2459292d08507dd4b38d3ec722bf44d7dcdb455cdbded300f88d0b655b8d117b120ced3ea1959121a33489659920bbc6c186d785049879879c19986a659ac157583bbb124163e84202dc246373efc02f352654feb4b992ffef0427811bd08b0dd47383ef4fca668d23b15bf27584b8f409368e1d87d91b3462cbc9dd6a7be8426268a7fd938dc48dff24cd180cc1fc1a8bdaed6eba9c5ea90d860004cf775c840ed6fdebe06b03d5e5c226e10e1e49420e8495f1010e28d9156b088df1abf7241d0def3d40d85393d82dee57463ed3aca181c9de67df038e43719e66590e94e4a943846249517c8c8f1f66ed207f6961ee786d35f38ffb07fdedb55f88101bc38f60f38f4ca8e3e64e17225ce30d3b6a837dacfcf0659df02d9457adaeb7aa7ccdb21b83731e2e100a8e56f670b9c885c42b57fd00baa6906b5bc9b8b782ea47452ae8e96faaa1575ddeac4db8e6feabd13d2544de2f22cfefae853d609a478ab00857ffc90fd9ac7468a93424c34fa1ef6852f7712c76a24c4b76845bbf57874abf202e5fd71b25bc7f80005b06c1da7aab2db7f9a84ae7f8b845ec738bb514e4ec5480a78a8b1057f1af96844e92654abcca74ef0558fc2b658af672e810273452fb1fc343cc2f361da4114b0908309fb679c5ea99df423a4a160bb96d2255c4a5dff72b2da7944c0e55573d0be89d3346646c84ab9a1019adcff2d110fed433a8deacf1dc2db71a4514cbfa7c3de1a940656c29c219f377b7b73c602729c8aa27748b47c6ff6c67ab4def5172081c2b9f4229d143b68fb705da28312d17b18bdd4d3566e12265589c3bb4785719a4024abe17a79e6a8bba6778562538922304fa5a3da55bf3d64d2e75a7eca5722456056533deac00d2397fde04c1364e51aedca6f49d124e29d6c5a11fa50786291e223424c6c95ea74f54e9e59b2c6e2a1625cd7f2be1ea4db42d2bb9cc33aafa4b49db094a3a7a7a147f72bb771f4c76e8ceac1a3f45928cbd8757f08b2bec196dc26082e8de783efaffeb0e8d235b7aa947a40d53af27de77076222dda587ae20a2049a9389c6b52a5c0324de998fe774312244d798718fd2408ede012a630d58d9a9dfab1ab5331212c31677e1a04aef887da6347d55f221661efd6b43d3cb4a6405dc6a5b5542ee0611a6ede666b15fa0018b7b5dd035af1df2faa7aa8ef639f90340c551f910430debc3d4841aa904f5da0ac08b74a8a2ecc46b5360a315a0b1e74aa3334c217a94cc146f97123fd66188e8420ccc1b5080764ece89cc128cf6c9b", 0x785}], 0x2}, 0x0) 00:04:54 executing program 5: accept4$inet(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000c40)=0x10, 0x0) 00:04:54 executing program 3: getresgid(0x0, 0x0, &(0x7f0000002d00)) 00:04:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000000c0)="aa", 0x1}], 0x1, &(0x7f0000001940)=ANY=[], 0xb0}, 0x0) 00:04:54 executing program 4: syz_emit_ethernet(0x9f, &(0x7f0000003b80)={@local, @empty, @val, {@ipv6}}, 0x0) 00:04:54 executing program 2: syz_emit_ethernet(0xfff, &(0x7f0000003b80)={@local, @empty, @val, {@ipv6}}, 0x0) 00:04:54 executing program 3: setitimer(0x3, &(0x7f0000000080), 0x0) 00:04:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getsockname$inet6(r1, 0x0, &(0x7f0000000040)) 00:04:54 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) fchown(r0, 0x0, 0x0) 00:04:54 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights, @rights, @cred], 0xa8}, 0x0) 00:04:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000)={0x0, 0x101}, 0x8) 00:04:54 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000ac0)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000009c0)=[{&(0x7f00000002c0)="1e", 0x1}], 0x1, &(0x7f0000000a80)=[@authinfo={0x10}], 0x10}, 0x0) 00:04:54 executing program 2: setitimer(0x0, &(0x7f0000000000)={{0x0, 0x1f}, {0x0, 0x1}}, 0x0) 00:04:54 executing program 1: shmget(0x1, 0x1000, 0x600, &(0x7f0000ffd000/0x1000)=nil) 00:04:54 executing program 5: ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x41006b02, 0x0) 00:04:54 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000003b80)={@local, @empty, @val, {@ipv6}}, 0x0) 00:04:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 00:04:54 executing program 4: connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs, 0xffffffffffffff4b) 00:04:54 executing program 0: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) getresgid(0x0, 0x0, &(0x7f0000000100)) 00:04:54 executing program 1: semget(0x0, 0x0, 0x246) 00:04:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f0000000500)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000100)={r2}, 0x8) 00:04:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000000)=ANY=[], &(0x7f0000000500)=0x8) 00:04:54 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@rights], 0x10}, 0x0) 00:04:54 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockname$unix(r1, 0x0, &(0x7f0000000080)) 00:04:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000000f40)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x20001) 00:04:54 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000003800)={&(0x7f00000019c0)=@abs={0x8}, 0x8, &(0x7f0000002c40)=[{&(0x7f0000001a00)="7cf66037eb3c5ea386bdc6072acfdee25b60b3d07e7b8378bcf22bac224d0327f479d77dffaf394a9ad69b54c1044976084fe5f2200c9e3a9c61850f08ebb5ad41582c9b725eb12abdf9e7d0d5c58ab2cb7dda1b76", 0x55}, {0x0}], 0x2, &(0x7f00000035c0)=[@cred, @cred, @cred], 0x138}, 0x0) 00:04:54 executing program 2: clock_nanosleep(0xe, 0x0, &(0x7f0000000000), 0x0) 00:04:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0xfffffffffffffeaf, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180), 0x98) 00:04:54 executing program 1: pipe2(&(0x7f0000000300), 0x0) pipe2(&(0x7f0000000340), 0x0) 00:04:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights], 0x10}, 0x0) 00:04:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x20080, 0x0, 0x0) 00:04:54 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 00:04:54 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 00:04:54 executing program 5: clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x7ffffffffffffe01}, 0x0) 00:04:54 executing program 3: ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x20045565, 0x0) 00:04:54 executing program 0: syz_emit_ethernet(0x62, &(0x7f00000001c0)={@random="896aff8f4106", @empty, @val, {@ipv6}}, 0x0) 00:04:54 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000003800)={0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000001a00)="7cf66037eb3c5ea386bdc6072acfdee25b60b3d07e7b8378bcf22bac224d0327f479d77dffaf394a9ad69b54c1044976084fe5f2200c9e3a9c61850f08ebb5ad41582c9b725eb12abdf9e7d0d5c58ab2cb7dda1b7620a70507fdad7c9c88a7ab66325addda7fcf415ce097c541", 0x6d}, {&(0x7f0000001a80)="2da007debdb156ed36621b49cf231d3b6a98c259d4b4e951e850f1180bb65f00e96ef0490f1f57cb90006f93761542780efcbd63bb728f27fbd6963445b29fff25c21a9be98c5248b4e76b061dc24cdbc2b44e034701f899c980b3443bd56541fa7db06856665042736df0ff4d1ac650405b138e15aa9711b8b00a68de88394f0d01f96ced2a016d2315aeb8055f05f42c3a745d07124004c2009cf34896293f6b5151b52fa54a6508068d846e20c21d67d1db72cbe8104894de2c19667dec9a88ae2d6fd2285d3a7fd260c35c0eaf8a54a4e9ed6c830ddee538fcfdbaf142445836c72e58914c7a4457af6d1b28a35df8c8f8890c56cb59b87ff995c909a02964cc6fd2b9a33ed411c973597fad9c08470cea1af7f49b32244c7e7f5f14091de0373273d444f1281a8e574c137e2cbf22be13c2c39c6b89f06fb4aeab108198c3be869b1d84d2000dbe6f9d9fb635acffaa92964cb9d8a87032ca0f514d8cd54fbbb8686fbaace1faa560259f1c6074fa0ff9d71b018926a2e5ebda8f72755804dbcf01f8739ccbc5429d185435717323129b08eaf481ec6c1f704a5912b79a647b16510b489aa4408b5d87396fbb6607dc3a2e5fbaad2220f44e6f8ca5dd408528cfeb880cf1b0837385a0f105da15443ab024982e99c53ec2d45b8b9aa52c074b0520d8a8e2b164a3ff042789d0259fb8ea97acd315c43637825c90682ccb5172a07589bc9015f48f1a4d56cd521631b3b162f3c5417971734f83626a624a499f39858c55a6c6ef1e344f55249fbbe95d124deaf5ecf72f173bd3e99b25d7255518f19c426bade6d0077af0636ca954c400f47f97c4c6fc90e771e5cdda624d06885047a2a70f0a8b7c99326f89f66d11158c1c590b9532ecbe6cdcff1d4ae2eb5909f772cd1a27127962efd1ea8355c23e8b74889a98a25b77e3cbf43496353ead85943d3d36d3d7258d0da6ee794fb27e5e5303e16324f3cf985c9fb0b5e4b7459095b0fc209010f49b8953f51e9c99b7e595201ea9608ddc64282a54e8163da79d4e999bbddbed7adaba908fd2667ba80d3319ada5b10197479a51c93b76f16e193df7391dcbc4bbf17c5285939c2de46b5e990424f421a881cb4368dac55f23838b51ffc14bd137ab9111f5b7ee328da6089a348cffec1bee419868f7f2b08b6adf376f314fdf8557fb8df91da01ede2547679c232cdf65d083908cd075c497b997be6bd5906fea661e82d6216f37218044e3d5cb5c890bdbad3b8c6a2ea085e9d10e8125238938d2ea09be3f08f6ad1ca563fcbd89dcc02473716aae41dc5e5b0f4689a85611f9179900a03441c8d4fa3f6de5ad689de777db997b3d35071bed1800e5dc0985196fb4bd13aac5de8f60921ed79e067beb830dfeabf9f96b9bb05932ebe3ecfea6319a9a9d78fab2459292d08507dd4b38d3ec722bf44d7dcdb455cdbded300f88d0b655b8d117b120ced3ea1959121a33489659920bbc6c186d785049879879c19986a659ac157583bbb124163e84202dc246373efc02f352654feb4b992ffef0427811bd08b0dd47383ef4fca668d23b15bf27584b8f409368e1d87d91b3462cbc9dd6a7be8426268a7fd938dc48dff24cd180cc1fc1a8bdaed6eba9c5ea90d860004cf775c840ed6fdebe06b03d5e5c226e10e1e49420e8495f1010e28d9156b088df1abf7241d0def3d40d85393d82dee57463ed3aca181c9de67df038e43719e66590e94e4a943846249517c8c8f1f66ed207f6961ee786d35f38ffb07fdedb55f88101bc38f60f38f4ca8e3e64e17225ce30d3b6a837dacfcf0659df02d9457adaeb7aa7ccdb21b83731e2e100a8e56f670b9c885c42b57fd00baa6906b5bc9b8b782ea47452ae8e96faaa1575ddeac4db8e6feabd13d2544de2f22cfefae853d609a478ab00857ffc90fd9ac7468a93424c34fa1ef6852f7712c76a24c4b76845bbf57874abf202e5fd71b25bc7f80005b06c1da7aab2db7f9a84ae7f8b845ec738bb514e4ec5480a78a8b1057f1af96844e92654abcca74ef0558fc2b658af672e810273452fb1fc343cc2f361da4114b0908309fb679c5ea99df423a4a160bb96d2255c4a5dff72b2da7944c0e55573d0be89d3346646c84ab9a1019adcff2d110fed433a8deacf1dc2db71a4514cbfa7c3de1a940656c29c219f377b7b73c602729c8aa27748b47c6ff6c67ab4def5172081c2b9f4229d143b68fb705da28312d17b18bdd4d3566e12265589c3bb4785719a4024abe17a79e6a8bba6778562538922304fa5a3da55bf3d64d2e75a7eca5722456056533deac00d2397fde04c1364e51aedca6f49d124e29d6c5a11fa50786291e223424c6c95ea74f54e9e59b2c6e2a1625cd7f2be1ea4db42d2bb9cc33aafa4b49db094a3a7a7a147f72bb771f4c76e8ceac1a3f45928cbd8757f08b2bec196dc26082e8de783efaffeb0e8d235b7aa947a40d53af27de77076222dda587ae20a2049a9389c6b52a5c0324de998fe774312244d798718fd2408ede012a630d58d9a9dfab1ab5331212c31677e1a04aef887da6347d55f221661efd6b43d3cb4a6405dc6a5b5542ee0611a6ede666b15fa0018b7b5dd035af1df2faa7aa8ef639f90340c551f", 0x748}, {0x0}], 0x3}, 0x0) 00:04:54 executing program 2: syz_emit_ethernet(0x37, &(0x7f0000000140)={@local, @empty, @val, {@ipv6}}, 0x0) 00:04:54 executing program 5: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x6) 00:04:54 executing program 3: getsockopt$sock_linger(0xffffffffffffffff, 0xffff, 0x80, &(0x7f0000000080), &(0x7f0000000040)=0xfffffffffffffdc3) 00:04:54 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0xfffffffffffffe83) 00:04:54 executing program 4: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 00:04:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080), 0x88) 00:04:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, &(0x7f0000000000)=""/41, &(0x7f0000000080)=0x29) 00:04:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001d80)={&(0x7f0000000c00)=@file={0xa}, 0xa, 0x0}, 0x0) 00:04:54 executing program 0: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) ioctl$EVIOCGREP(r0, 0x40084503, 0x0) 00:04:54 executing program 1: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 00:04:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0xfffffffffffffeaf, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000000)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x1cd}, 0x98) 00:04:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000080)="95", 0x1}, {0x0}, {&(0x7f0000000180)='^', 0x1}], 0x3}, 0x0) 00:04:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=[@cred], 0x68}, 0x100) 00:04:54 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x55, 0x0, 0x0) 00:04:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x2000, 0x0, &(0x7f0000000080)) 00:04:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0), 0x4) 00:04:54 executing program 4: shmctl$IPC_SET(0xffffffffffffffff, 0x3, 0x0) 00:04:54 executing program 3: getgroups(0x3, &(0x7f0000000300)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff]) 00:04:55 executing program 0: linkat(0xffffffffffffffff, &(0x7f0000000300)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x0) 00:04:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f00000000c0)=0x10000, 0x4) 00:04:55 executing program 1: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x10, 0xffffffffffffffff, 0x0) 00:04:55 executing program 4: bind$unix(0xffffffffffffffff, &(0x7f0000000cc0)=@file={0xa}, 0xa) 00:04:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 00:04:55 executing program 0: shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) 00:04:55 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000003800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)}, 0x0) 00:04:55 executing program 3: r0 = shmget(0x3, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ff9000/0x2000)=nil, 0x0) 00:04:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:04:55 executing program 2: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 00:04:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getsockname$unix(r1, 0x0, &(0x7f00000001c0)) 00:04:55 executing program 1: bind$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs, 0xfffffffffffffd96) 00:04:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002680)={&(0x7f0000000240)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="10000003"], 0x20}, 0x0) 00:04:55 executing program 2: execve(0x0, &(0x7f0000000200)=[&(0x7f0000000040)='{^%[[:g\x00'], &(0x7f00000002c0)) 00:04:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x8, 0x1}, 0x8) 00:04:55 executing program 5: setitimer(0x0, &(0x7f0000000140)={{0xfffffffffffeffff}, {0x7f}}, 0x0) 00:04:55 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000140), 0x4) 00:04:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 00:04:55 executing program 2: openat(0xffffffffffffff9c, 0x0, 0x20803, 0x0) 00:04:55 executing program 3: pipe2(&(0x7f0000000d80), 0x0) 00:04:56 executing program 4: setpriority(0x0, 0x1ff, 0x0) 00:04:56 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x28, 0x0, &(0x7f0000000100)) 00:04:56 executing program 5: getresgid(&(0x7f0000002c80), 0x0, 0x0) 00:04:56 executing program 2: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x7) 00:04:56 executing program 3: sendmsg$unix(0xffffffffffffff9c, &(0x7f00000013c0)={&(0x7f0000001280)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000001380)}, 0x0) 00:04:56 executing program 1: clock_nanosleep(0x4, 0x0, &(0x7f0000001200)={0x0, 0x9}, 0x0) 00:04:56 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40042) 00:04:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 00:04:56 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000200)={0x1c, 0x1c, 0x1}, 0x1c) 00:04:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, 0x0, 0x0) 00:04:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x47, &(0x7f0000000140)=0x800000, 0x4) 00:04:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f00000000c0), 0x8) 00:04:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x20, &(0x7f00000000c0)=""/4096, &(0x7f00000010c0)=0x1000) 00:04:56 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000003400), 0x0, 0x0) 00:04:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x5, &(0x7f00000000c0), 0x4) 00:04:56 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) 00:04:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x30, &(0x7f0000000000), 0x108) 00:04:56 executing program 0: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x823deb000, 0x6) 00:04:56 executing program 3: getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000011c0), &(0x7f0000000040)=0xfffffffffffffc52) 00:04:56 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 00:04:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f00000000c0), 0xc) 00:04:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000000)={@remote={0xac, 0x14, 0x0}, @local={0xac, 0x14, 0x0}}, 0xc) 00:04:56 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x14, 0x0, 0x0) 00:04:56 executing program 1: getresgid(0x0, 0x0, &(0x7f00000002c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)) 00:04:56 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000003800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=[@cred], 0x68}, 0x0) 00:04:56 executing program 4: clock_nanosleep(0x0, 0x1, &(0x7f0000000000)={0x9}, 0x0) 00:04:56 executing program 1: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmdt(0x0) 00:04:56 executing program 2: setitimer(0x0, &(0x7f0000000100)={{}, {0x0, 0x200}}, &(0x7f0000000140)) 00:04:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x1, &(0x7f0000000000)="802a0627ac", 0x5) 00:04:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, 0x0, &(0x7f0000000080)) 00:04:56 executing program 2: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 00:04:56 executing program 4: madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x8) 00:04:56 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000003800)={0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000001a00)='|', 0x1}, {&(0x7f0000001a80)='-', 0x1}], 0x2, &(0x7f00000035c0)=[@cred], 0x68}, 0x0) 00:04:56 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000002c0)={@local, @broadcast, @val, {@ipv6}}, 0x0) 00:04:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 00:04:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 00:04:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x47, 0x0, 0x0) 00:04:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 00:04:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000080)='\t', 0x1}], 0x1}, 0x0) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3) 00:04:56 executing program 0: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) socket$inet6(0x18, 0x1, 0x0) socket$inet6(0x18, 0x1, 0x0) socket$inet6(0x18, 0x1, 0x0) socket$inet6(0x18, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="28000000ffff000001"], 0x28}, 0x0) 00:04:56 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) socket$inet6(0x18, 0x1, 0x0) socket$inet6(0x18, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8}) sendmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="28000000ffff000001"], 0x28}, 0x0) 00:04:56 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000140)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 00:04:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000080)="59323c33e0132a8d9e7d5540c9a1010e19e926677e32256a4dbb93486e60498a3e0e6028435ee4f2b2bf3341db04c7bdf611b1bef5db0748930ffbcd4ad180e420e8a61f7dfa67301fa13f92438e65855fb7c925955db34c4010a35c9d08abcdb467175f8dae1c8890118f3f0cd51ed4fba0405f551c47d06f193b5aa5983c6a2f16d869afe94ffd23764c3c925686b300", 0x91, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000380)=@un=@abs, 0x8, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/79, 0x4f}, {&(0x7f0000000440)=""/138, 0x8a}, {0x0}], 0x3, &(0x7f00000006c0)=""/250, 0xfa}, 0x2) 00:04:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 00:04:56 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 00:04:56 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv4}}, 0x0) 00:04:56 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60c1600600182c00000000000000000000000000000000002286266ffea5819393fab3144ce5445d000090"], 0x0) 00:04:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001540), 0x10, 0x0, 0x0) 00:04:56 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60c1600600182c0000000000000000000000000000000000226f266ffea5819393fab3144ce5445d000090"], 0x0) 00:04:56 executing program 4: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@random="01171ebfa667", @local, @val, {@ipv4}}, 0x0) 00:04:56 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 00:04:56 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) r1 = dup(r0) bind$unix(r1, &(0x7f0000000040)=@abs, 0xfffffffffffffe4e) 00:04:56 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000100)={@local, @remote, @val, {@ipv6}}, 0x0) 00:04:56 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60c1600600182c0000000000000000000000000200000000226b266ffea6f49393fab3144ce5445db253c2"], 0x0) 00:04:56 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000140)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 00:04:56 executing program 1: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@random="01171ebfa667", @local, @val, {@ipv4}}, 0x0) 00:04:56 executing program 2: shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ff7000/0x1000)=nil, 0x0) 00:04:56 executing program 4: socketpair(0x0, 0x0, 0x3, 0x0) 00:04:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000080)="59323c33e0132a8d9e7d5540c9a1010e19e926677e32256a4dbb93486e60498a3e0e6028435ee4f2b2bf3341db04c7bdf611b1bef5db0748930ffbcd4ad180e420e8a61f7dfa67301fa13f92438e6585", 0x50, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/79, 0x4f}], 0x1, &(0x7f00000006c0)=""/250, 0xfa}, 0x0) 00:04:57 executing program 5: madvise(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x0) 00:04:57 executing program 0: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000700)=@abs={0x0, 0x0, 0x1}, 0x8) 00:04:57 executing program 1: socketpair(0x2, 0x0, 0x7, 0x0) 00:04:57 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, 0x0, 0x0) 00:04:57 executing program 2: syz_emit_ethernet(0xf, &(0x7f00000000c0)={@random="7176b6e61abe", @local, @val, {@ipv4}}, 0x0) 00:04:57 executing program 4: getgroups(0x1, &(0x7f0000002480)=[0x0]) 00:04:57 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60c1600600182c0000009003000000000000000000000000226f266ffea5819393fab3144ce5445d000090"], 0x0) 00:04:57 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000240)={@local, @remote, @val, {@ipv6}}, 0x0) 00:04:57 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000001180)={@local, @remote, @val, {@ipv6}}, 0x0) 00:04:57 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 00:04:57 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x50, &(0x7f0000000100)="d43a840b23c8a122ad27185aa83063bd857ed544b30f5a51286685aff8c4fc08b4e19979dd59b8487ac9bf8531d1d9511ce44c961e2b3f56fc5179de94387bf5f27ea15f7ab9af905e60ed80c366e30807d78d0b638adc11f41ed4b9938fa555e426996a5d76bb6871cf239d8df793a2e08ce1ad7c0239c729996c2ea91ba9684fb4ba980aa58e7b", 0x88) 00:04:57 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60c1600600182c0000000000000000000000000000000000226f266ffea5819393fab3144ce5445d", @ANYRESOCT=0x0], 0x0) 00:04:57 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@random="61d12e99a26e", @remote, @val, {@ipv6}}, 0x0) 00:04:57 executing program 4: getrusage(0x0, &(0x7f0000000000)) getrusage(0xffffffffffffffff, &(0x7f00000000c0)) 00:04:57 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) shutdown(r0, 0x0) 00:04:57 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 00:04:57 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60c1600600182c0000000000000000000000000200000000226b266ffea6f493930db4144ce5445db253c2"], 0x0) 00:04:57 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) fsync(r0) 00:04:57 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004ac0)) 00:04:57 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x6}) socket$inet6(0x18, 0x1, 0x0) socket$inet6(0x18, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="28000000ffff000001"], 0x28}, 0x0) 00:04:57 executing program 1: syz_emit_ethernet(0x8f, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv4}}, 0x0) 00:04:57 executing program 5: syz_emit_ethernet(0xe9, &(0x7f0000000080)={@local, @remote, @val, {@ipv4}}, 0x0) 00:04:57 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x8111, 0x0) 00:04:57 executing program 0: semget(0x1, 0x0, 0x220) 00:04:57 executing program 3: syz_emit_ethernet(0xaf, &(0x7f00000001c0)={@local, @remote, @val, {@ipv6}}, 0x0) 00:04:57 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @remote, @val, {@ipv6}}, 0x0) 00:04:57 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg(r0, &(0x7f0000001600), 0x10, 0x41, 0x0) 00:04:57 executing program 2: syz_emit_ethernet(0x7bf, &(0x7f00000000c0)={@random="01171ebfa667", @local, @val, {@ipv4}}, 0x0) 00:04:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000009c0)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="fd6f9153ddd317e68691aea6cec35a8495c5e19d796febc3085380fb6b72520308e890ea2f1e513eafb3ab1030a21f2571bf79e1b2ab93e6135d90bf3460c823d02438cddf5e43dd77c3671fbaa2b2d1", 0x50}], 0xa}, 0x0) execve(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000200)='-\\{\x00', &(0x7f0000000240)='-\\}-\x00', &(0x7f0000000280)='*(\x00', &(0x7f00000002c0)='**%\x00'], &(0x7f0000000400)=[&(0x7f0000000340)='\x00', &(0x7f0000000380)='{!!\x00', &(0x7f00000003c0)='#!\x00']) 00:04:58 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:04:58 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 00:04:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)="59323c33e0132a8d9e7d55c0c9a1010e19e926677e32256a4dbb93486e60498a3e0e6028435ee4f2b2bf3341db04c7bdf611b1bef5db0748930ffbcd4ad180e420e8a61f7dfa67301fa13f92438e65855fb7c927955db34c4010a35c9d08abcdb467175f8dae1c8890118f3f0cd51ed4fba0405f551c47d06f193b5aa5983c6a2f16d869afe94ffd23764c3c925686b300", 0x91, 0x0, 0x0, 0x0) 00:04:58 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, 0x0) 00:04:58 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/18, 0x12}], 0x1, 0x7ffffffffffffffc, 0x0) 00:04:58 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/84, 0x54}], 0x1, 0x7fff, 0x0) 00:04:58 executing program 0: syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @val, {@ipv6}}, 0x0) 00:04:58 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@local, @remote, @val, {@ipv6}}, 0x0) 00:04:58 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x6}) socket$inet6(0x18, 0x1, 0x0) socket$inet6(0x18, 0x1, 0x0) socket$inet6(0x18, 0x1, 0x0) socket$inet6(0x18, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="28000000ffff000001"], 0x28}, 0x0) 00:04:58 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) 00:04:58 executing program 5: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{}, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) msync(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x2) 00:04:58 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fcntl$dupfd(r0, 0xa, 0xffffffffffffffff) 00:04:58 executing program 4: syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @val, {@ipv6}}, 0x0) 00:04:58 executing program 1: socketpair(0x1, 0x1, 0x1, &(0x7f0000000000)) 00:04:58 executing program 5: syz_emit_ethernet(0x103e, &(0x7f0000000240)={@local, @remote, @val, {@ipv6}}, 0x0) 00:04:58 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) fcntl$setown(r0, 0x6, 0x0) 00:04:58 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @remote, @val, {@ipv6}}, 0x0) 00:04:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001540), 0x10, 0x0, &(0x7f0000001580)) 00:04:58 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60c1600600182c0000000000000000000000000000000000226f266ffea5819393fab3144ce5445d00009046ea3985da"], 0x0) 00:04:58 executing program 1: getgroups(0x7, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) 00:04:58 executing program 2: shmget(0x3, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 00:04:58 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000340)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 00:04:58 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 00:04:58 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000140)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 00:04:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b80)={0xffffffffffffffff}) bind(r0, 0x0, 0x0) 00:04:58 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60c1600600182c0000000000000000000000000000000000226f266ffea5819393fab314", @ANYRESOCT=0x0], 0x0) 00:04:58 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000180)={@random="b37fc7bbdc81", @empty, @val, {@ipv4}}, 0x0) 00:04:58 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @val, {@ipv6}}, 0x0) 00:04:58 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001300)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x1}, 0x8, 0x0}, 0x0) 00:04:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000080)="59323c33e0132a8d9e7d5540c9a1010e19e926677e32256a4dbb93486e60498a3e0e6028435ee4f2b2bf3341db04c7bdf611b1bef5db0748930ffbcd4ad180e420e8a61f7dfa67301fa13f92438e6585", 0x50, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x2) 00:04:59 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000540), 0x4) 00:04:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000080)='Y', 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000380)=@un=@abs, 0x8, 0x0, 0x0, &(0x7f00000006c0)=""/250, 0xfa}, 0x2) 00:04:59 executing program 3: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x1010, 0xffffffffffffffff, 0x0) 00:04:59 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200, 0x0) 00:04:59 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60c1600600182c0000000000000000000000000000000000226b266ffe8a819393fab3144ce5445d000090"], 0x0) 00:04:59 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="b37fc7bbdc81", @local, @val, {@ipv4}}, 0x0) 00:04:59 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6}}, 0x0) 00:04:59 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000000)=0x7fffffff, 0x4) 00:04:59 executing program 0: munmap(&(0x7f0000c00000/0x400000)=nil, 0x400000) 00:04:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="39dac614bd3b4a535e914665311b180dd0e736cf7e49bcee1ed4bbe62708792c7fb8538459810b0416417df4ba055373eb06c49bc09cbd20bd352405c7afe30714a8c5f2ee49fe46ff0d6bee653fe95ccfdb245aafeb7ad1f28030af41d201262e795f6c27300f00d89c2d9fe72723693b71f28c124f43e85fad70045a080b08b0acf1ea0dff848a9b433eda1fb136faaa53d8158d788de952bda0bb8523c568e45d535bf54d9cd66680fb923a6e4ea81f6c484bd698e0ee5b6ffd92714e8d13532d9c6d6b818ceabd1fb5834e87b80dccc9fe94e5c6d3e08a87aa754336ffd2eb97ffbef645", 0xe6}, {&(0x7f0000000180)="c96a1a04dd7c9addc20fe4a8e077ee227686ba2457b5ca5187b3bef2581c998cc2f5bb831a8d6d12b31b8eff7076966139e5269d9236391c330a95b7054e92a00eb8dc39c696414af24d7e41a6a6f916de0402b8f6165f373edec36b24570c256b3c5a3d5724a41f23a58672f5f93fba142f2d99877fe682971965e9acf7dbec01f189a09499b598d3dae7", 0x8b}], 0x2, &(0x7f0000000440)=[@cred], 0x20}, 0x9) 00:04:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000022c0)={&(0x7f0000001a80)=@abs, 0x8, &(0x7f0000001e80)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x9) 00:04:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)="59323c33e0132a8d9e7d5540c9a1010e19e926677e32256a4dbb93486e60498a3e0e6028435ee4f2b2bf3341db04c7bdf611b1bef5db0748930ffbcd4ad180e420e8a61f7dfa67301fa13f92438e65855fb7c925955db34c4010a35c9d08abcdb467175f8dae1c8890118f3f0cd51ed4fba0405f551c47d06f193b5aa5983c6a2f16d869afe94ffd23764c3c925686b300", 0x91, 0x0, 0x0, 0x0) 00:04:59 executing program 0: syz_emit_ethernet(0x60, &(0x7f00000001c0)={@local, @remote, @val, {@ipv6}}, 0x0) 00:04:59 executing program 2: syz_emit_ethernet(0x2f, &(0x7f00000000c0)={@random="7176b6e61abe", @local, @val, {@ipv4}}, 0x0) 00:04:59 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getpeername$inet(r0, 0x0, 0x0) 00:04:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000080)="59323c33e0132a8d9e7d5540c9a1010e19e926677e32256a4dbb93486e60498a3e0e6028435ee4f2b2bf3341db04c7bdf611b1bef5db0748930ffbcd4ad180e420e8a61f7dfa67301fa13f92438e65855fb7c925955db34c4010a35c9d08abcdb467175f8dae1c8890118f3f0cd51ed4fba0405f551c47d06f193b5aa5983c6a2f16d869afe94ffd23764c3c925686b300", 0x91, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/79, 0x4f}, {&(0x7f0000000440)=""/138, 0x8a}], 0x2}, 0x0) 00:04:59 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0101ff8270012f2f2f"], 0xa) 00:04:59 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60c1600600182c0000000000000000000000000200000000226b266ffea6f49393fab3144ce5445db253c2"], 0x0) 00:04:59 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv4}}, 0x0) 00:04:59 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @random="49a270ca07cb", @val, {@ipv6}}, 0x0) 00:04:59 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockname$inet6(r0, 0x0, 0x0) 00:04:59 executing program 5: pwritev(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000000)="3b151ab21e8026bc2a798b6768bdfebb0a5f37b2d77c206f1da311ed5773c3b914e0dceaf42923d575ec7ea1b5f73596", 0xfffffffffffffef4}, {&(0x7f0000001940)="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", 0x128}, {&(0x7f0000000140)="d01d4a87b0d2cfe584e7b1909601b9292eaf1474a660d027660c64179b5fead03be614d8a346c1d4cc39acc4825e51da4396e5adc8c05c037af5fbcb0060ab3a453a62ad390a14ff92b2521fbce052f5073dc5ef632462e02cb52b383d9ba028510c52d6269ed33b8d6df7984e653af655a4ed0c35a5d5a1c6c69f39b18e18348a544dc3d404e8167d9081d8dfa811ea977c015726a46b5f8bfa7e233ec32b2abc0cebd817ec927eae03e7a562a84a9db2d122e71b758fe1266c62812b07335e34329217d3cb3a6e62e240e2de2983108c35676149f45bbbf72aa3679e95fd", 0xdf}, {&(0x7f0000000240)="756809052eb21ad3e2cfd7fe64371f66a1a906fe3d2df112cc42112b1d43f0213cf32f7cf22b513413446ebcacc36058a8e6b3f88cf402bbb7b7980b8375a3de4ff3ef5d48b9158d56ea1902e0cd00cdbf047c02554a74d4c5e151235260222e27f33758bc51d62582058b16832546d343961b62ae556287b68cc403899eb069436c51c6403aa263c15c7353b65246d2320f", 0x92}, {&(0x7f0000000300)="3ba44b6bb3a2ad9dedced1c45c2ad8b7c3f93a8a594d926b0229b3772239c18389cb74c617a9606611d4", 0x2a}, {&(0x7f0000001a80)="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", 0x1000}, {&(0x7f0000001340)="09d14e72123283a2d34d6ea33a1de204245cd3188f7e30d0f84126bc8acc5afda2dba8d9bb0e5662604c8979084560c25b3200f828ade25bb712553cd90a0c7d540a60a27f9dd5af23a4f9f79d48f9723db5f42aea4991ace60de5cfabe868a6af9af265a92f1e7ed1476e37f1d830e985f7602738ec024a67527b2344837927b370db19e4be157b70eacf7e5c9932807264e00386ebd75a863093a9", 0x9c}, {&(0x7f0000001400)="29984f0d47345d0a63eef304c74143b24b678cbdf4f09b4bbe8850e562edc36e5cc689ff347384c39334c940b16fa5b08f3b2a8cc29c78083637cb81fa40b1ca5a7f8d7ac42b94e2cddad6615d233212bad05a8a6d136c2b15087f2097112c1fe551433d293547bb249c962fa52b6faa31e8abb449c702c68bd12c1bb7d66384dae5f7202f22925ccd524e5ee8ac1544cbc6fea1c7c4bf4f638710af0697c43bca9ccef765062a101ee255da68b339f3f56c132596ceaa7c", 0xb8}, {&(0x7f00000014c0)="eced130d666b47f1e7665ed61a8a4f4ea138c0115bc4c559f01d4013629ae593669747c8812a43f3d4ccb83898f5e275824c2a38870bbe5ccc814d6d84cad36e038244f5afc78dc353859c1d45263d6ea4a401739d150f7d9735882ba85bff31acabbb7a3210fdae77d539f91fe529d4409bc4185874bbed3a3ca5fb377a0cbf0ac58b329648f76575c240a6820782e9bfb8e007e17b310a631cccde7487ca1d0460a4e9638e4eaf022da352eeb47ad816ba4480d9aae4984713437b5766de3b9430294fb304341d3600a28f1bf3dffe220f8245fcb9d4fc1f01946dd9587108", 0xe0}], 0x9, 0x47, 0x0) 00:04:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)="59323c33e0132a8d9e7d5540c9a1010e19e926677e32256a4dbb93486e60498a3e0e6028435ee4f2b2bf3341db04c7bdf611b1bef5db0748930ffbcd4ad180e420e8a61f7dfa67301fa13f92438e65855fb7c925955db34c4010a35c9d08abcdb467175f8dae1c8890118f3f0cd51ed4fba0405f551c47d06f193b5aa5983c6a2f16d869afe94ffd23764c3c925686b300", 0x91, 0x0, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:04:59 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 00:04:59 executing program 2: r0 = socket$inet6(0x18, 0x2, 0x0) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000000a40)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000000980)=[@cred, @rights], 0x30}, 0x0) 00:04:59 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, @val, {@ipv6}}, 0x0) 00:04:59 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60c1600600182c000008000000000000000000fffffffffffffc006ffea6f49393fab3104ce5445db20eee"], 0x0) 00:04:59 executing program 5: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@random="01171ebfa667", @local, @val, {@ipv4}}, 0x0) 00:04:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000740)={&(0x7f0000000540)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000700)=[{&(0x7f0000000580)="7c8eb6db63d463cb78a527a0996ffc4a9d8308962aca2ca08aa0935c7fbc8a4f31e3661814c37972b0ad8fe5025d2e8989c749e95ba93e96768a812af391d062e778d5b7b81dd726743af0f85b74c1fa04d150dd8265ca6efeaee43fb075fe02966bae68", 0x64}, {&(0x7f0000000600)="c61284e3a3b787ae924e24f16f858c2dd494073f4b4545a77b5f469f5360816820bdacee1dc10c6ddcd43ae616", 0x2d}], 0x2}, 0x0) 00:04:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) close(r0) 00:04:59 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) sendto$inet(r0, 0x0, 0x0, 0xd, 0x0, 0x0) 00:04:59 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg(r0, &(0x7f0000003700), 0x10, 0x0) 00:04:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="28000000ffff000001"], 0x28}, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=""/191, 0xbf}, 0x0) 00:04:59 executing program 5: syz_emit_ethernet(0x125, &(0x7f00000001c0)={@local, @remote, @val, {@ipv6}}, 0x0) 00:04:59 executing program 4: msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4) 00:04:59 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000500)={&(0x7f0000000400)=@file={0x0, './file0/file0\x00'}, 0x10, &(0x7f0000000480)=[{0x0}], 0x1, &(0x7f00000004c0)=[@cred], 0x20}, 0x8) 00:04:59 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000500)={&(0x7f0000000400)=@file={0x0, './file0/file0\x00'}, 0x10, &(0x7f0000000480)=[{0x0}], 0x1}, 0x8) 00:04:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="28000000ffff000001"], 0x28}, 0x0) recvmsg(r0, &(0x7f0000001480)={&(0x7f0000000140)=@in, 0xc, 0x0, 0x0, &(0x7f0000001380)=""/207, 0xcf}, 0x0) 00:04:59 executing program 4: semctl$GETALL(0x0, 0x0, 0x6, 0x0) 00:04:59 executing program 0: socketpair(0x1, 0x0, 0x1d, 0x0) 00:04:59 executing program 5: r0 = msgget(0x1, 0x7c8) msgctl$IPC_RMID(r0, 0x0) 00:04:59 executing program 3: getgid() flock(0xffffffffffffff9c, 0x0) dup(0xffffffffffffffff) getgroups(0x0, 0x0) 00:04:59 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 00:04:59 executing program 0: fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 00:05:00 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{0x0}], 0x1, &(0x7f00000004c0)=[@cred], 0x20}, 0x8) 00:05:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001580)) 00:05:00 executing program 5: accept$inet(0xffffffffffffffff, &(0x7f00000000c0), 0x0) 00:05:00 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000500)={&(0x7f0000000400)=@file={0x0, './file0/file0\x00'}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@cred], 0x20}, 0x8) 00:05:00 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x0) 00:05:00 executing program 1: r0 = socket(0x18, 0x3, 0x0) accept$inet(r0, 0x0, 0x0) 00:05:00 executing program 0: getuid() getgid() geteuid() semctl$GETALL(0x0, 0x0, 0x6, 0x0) setsockopt$sock_cred(0xffffffffffffff9c, 0xffff, 0x1022, 0x0, 0x0) 00:05:00 executing program 3: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)) 00:05:00 executing program 5: ioctl$KDMKTONE(0xffffffffffffffff, 0x20004b08, 0x0) 00:05:00 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @remote, @val, {@ipv6}}, 0x0) 00:05:00 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@cred], 0x20}, 0x0) 00:05:00 executing program 0: socket(0x18, 0x3, 0x1) 00:05:00 executing program 1: getuid() r0 = getgid() shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x0, r0, 0x0, 0xffffffffffffffff}, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x9}) 00:05:00 executing program 5: accept$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 00:05:00 executing program 3: socket$unix(0x1, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 00:05:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@base={0x7, 0x0, 0x0, 0x4}, 0x48) 00:05:00 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x0) 00:05:00 executing program 2: setgroups(0x0, 0x0) getgroups(0x1, &(0x7f0000000500)=[0x0]) 00:05:00 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6b02e16a7f000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) connect$unix(r0, &(0x7f0000000000)=ANY=[], 0x10) 00:05:00 executing program 0: socket(0x0, 0x0, 0x1) 00:05:00 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000500)={&(0x7f0000000400)=@file={0x0, './file0/file0\x00'}, 0x10, 0x0, 0x0, &(0x7f00000004c0)}, 0x0) 00:05:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8927, &(0x7f00000014c0)={'ip6tnl0\x00', 0x0}) 00:05:00 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000001840)) socketpair(0x0, 0x0, 0x0, &(0x7f0000001840)) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) 00:05:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, &(0x7f00000011c0)) 00:05:00 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000180), 0x4) 00:05:00 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000050423eeffffffffffff02000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@newqdisc={0x6c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x3c, 0x2, {{0x0, 0x10001}, [@TCA_NETEM_JITTER64={0xc, 0xb, 0x1ff}, @TCA_NETEM_CORRUPT={0xc, 0x4, {0x3, 0x3}}, @TCA_NETEM_DELAY_DIST={0x6, 0x2, "fae1"}]}}}]}, 0x6c}}, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$packet(r0, &(0x7f0000000380)="93a70b0100001006ff7f00000800", 0x36, 0x0, 0x0, 0x0) 00:05:00 executing program 5: r0 = socket(0x18, 0x0, 0x2) recvmsg$can_raw(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 00:05:00 executing program 2: r0 = socket(0x18, 0x0, 0x0) bind$netlink(r0, 0x0, 0x4) 00:05:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(chacha20)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) [ 300.912731][ T5637] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 00:05:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000140)) 00:05:00 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) bind$can_raw(r0, &(0x7f0000000080), 0x10) [ 300.953358][ T5637] [ 300.953877][ T5637] ===================================================== [ 300.955316][ T5637] WARNING: SOFTIRQ-safe -> SOFTIRQ-unsafe lock order detected [ 300.956905][ T5637] 6.1.38-syzkaller #0 Not tainted [ 300.957999][ T5637] ----------------------------------------------------- [ 300.959532][ T5637] syz-executor.4/5637 [HC0[0]:SC0[2]:HE1:SE0] is trying to acquire: [ 300.961228][ T5637] ffff80001586bd40 (fs_reclaim){+.+.}-{0:0}, at: __kmem_cache_alloc_node+0x58/0x388 [ 300.963330][ T5637] [ 300.963330][ T5637] and this task is already holding: [ 300.964893][ T5637] ffff0000c3612908 (&sch->q.lock){+.-.}-{2:2}, at: sch_tree_lock+0x120/0x1d4 [ 300.966899][ T5637] which would create a new lock dependency: [ 300.968163][ T5637] (&sch->q.lock){+.-.}-{2:2} -> (fs_reclaim){+.+.}-{0:0} [ 300.969644][ T5637] [ 300.969644][ T5637] but this new dependency connects a SOFTIRQ-irq-safe lock: [ 300.971651][ T5637] (&sch->q.lock){+.-.}-{2:2} [ 300.971668][ T5637] [ 300.971668][ T5637] ... which became SOFTIRQ-irq-safe at: [ 300.974358][ T5637] lock_acquire+0x26c/0x7cc [ 300.975370][ T5637] _raw_spin_lock+0x54/0x6c [ 300.976470][ T5637] __qdisc_run+0x9cc/0x239c [ 300.977510][ T5637] qdisc_run+0xc4/0x23c [ 300.978465][ T5637] net_tx_action+0x748/0x94c [ 300.979517][ T5637] __do_softirq+0x30c/0xea0 [ 300.980536][ T5637] ____do_softirq+0x14/0x20 [ 300.981540][ T5637] call_on_irq_stack+0x24/0x4c [ 300.982628][ T5637] do_softirq_own_stack+0x20/0x2c [ 300.983760][ T5637] __irq_exit_rcu+0x28c/0x534 [ 300.984754][ T5637] irq_exit_rcu+0x14/0x84 [ 300.985687][ T5637] el1_interrupt+0x38/0x68 [ 300.986675][ T5637] el1h_64_irq_handler+0x18/0x24 [ 300.987745][ T5637] el1h_64_irq+0x64/0x68 [ 300.988645][ T5637] lock_release+0x528/0xa50 [ 300.989670][ T5637] rcu_lock_release+0x2c/0x38 [ 300.990690][ T5637] page_ext_put+0xb0/0xc8 [ 300.991639][ T5637] page_table_check_set+0x51c/0x5c4 [ 300.992769][ T5637] __page_table_check_pte_set+0x110/0x134 [ 300.994029][ T5637] copy_page_range+0x28b0/0x38d0 [ 300.995073][ T5637] dup_mm+0xdac/0x1340 [ 300.995942][ T5637] copy_mm+0xc0/0x17c [ 300.996911][ T5637] copy_process+0x1798/0x38d0 [ 300.997898][ T5637] kernel_clone+0x1d8/0x98c [ 300.998877][ T5637] __arm64_sys_clone+0x1e0/0x234 [ 300.999984][ T5637] invoke_syscall+0x98/0x2c0 [ 301.000996][ T5637] el0_svc_common+0x138/0x258 [ 301.002066][ T5637] do_el0_svc+0x64/0x218 [ 301.002997][ T5637] el0_svc+0x58/0x168 [ 301.003897][ T5637] el0t_64_sync_handler+0x84/0xf0 [ 301.005002][ T5637] el0t_64_sync+0x18c/0x190 [ 301.005978][ T5637] [ 301.005978][ T5637] to a SOFTIRQ-irq-unsafe lock: [ 301.007447][ T5637] (fs_reclaim){+.+.}-{0:0} [ 301.007465][ T5637] [ 301.007465][ T5637] ... which became SOFTIRQ-irq-unsafe at: [ 301.010066][ T5637] ... [ 301.010072][ T5637] lock_acquire+0x26c/0x7cc [ 301.011626][ T5637] fs_reclaim_acquire+0x90/0x12c [ 301.012667][ T5637] __kmem_cache_alloc_node+0x58/0x388 [ 301.013863][ T5637] kmalloc_node_trace+0x44/0x90 [ 301.014893][ T5637] init_rescuer+0xa4/0x264 [ 301.015942][ T5637] workqueue_init+0x298/0x5b4 [ 301.017026][ T5637] kernel_init_freeable+0x33c/0x528 [ 301.018209][ T5637] kernel_init+0x24/0x29c [ 301.019177][ T5637] ret_from_fork+0x10/0x20 [ 301.020186][ T5637] [ 301.020186][ T5637] other info that might help us debug this: [ 301.020186][ T5637] [ 301.022389][ T5637] Possible interrupt unsafe locking scenario: [ 301.022389][ T5637] [ 301.024188][ T5637] CPU0 CPU1 [ 301.025307][ T5637] ---- ---- [ 301.026539][ T5637] lock(fs_reclaim); [ 301.027393][ T5637] local_irq_disable(); [ 301.028827][ T5637] lock(&sch->q.lock); [ 301.030207][ T5637] lock(fs_reclaim); [ 301.031636][ T5637] [ 301.032397][ T5637] lock(&sch->q.lock); [ 301.033380][ T5637] [ 301.033380][ T5637] *** DEADLOCK *** [ 301.033380][ T5637] [ 301.035136][ T5637] 2 locks held by syz-executor.4/5637: [ 301.036316][ T5637] #0: ffff800017b9e948 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e8/0xd94 [ 301.038354][ T5637] #1: ffff0000c3612908 (&sch->q.lock){+.-.}-{2:2}, at: sch_tree_lock+0x120/0x1d4 [ 301.040284][ T5637] [ 301.040284][ T5637] the dependencies between SOFTIRQ-irq-safe lock and the holding lock: [ 301.042591][ T5637] -> (&sch->q.lock){+.-.}-{2:2} { [ 301.043760][ T5637] HARDIRQ-ON-W at: [ 301.044633][ T5637] lock_acquire+0x26c/0x7cc [ 301.046006][ T5637] _raw_spin_lock_bh+0x54/0x6c [ 301.047407][ T5637] dev_reset_queue+0x130/0x1fc [ 301.048820][ T5637] dev_deactivate_many+0x540/0xa8c [ 301.050261][ T5637] dev_deactivate+0x13c/0x1fc [ 301.051658][ T5637] linkwatch_do_dev+0x29c/0x3a4 [ 301.053169][ T5637] __linkwatch_run_queue+0x3a0/0x700 [ 301.054653][ T5637] linkwatch_event+0x58/0x68 [ 301.055944][ T5637] process_one_work+0x7ac/0x1404 [ 301.057306][ T5637] worker_thread+0x8e4/0xfec [ 301.058694][ T5637] kthread+0x250/0x2d8 [ 301.059950][ T5637] ret_from_fork+0x10/0x20 [ 301.061379][ T5637] IN-SOFTIRQ-W at: [ 301.062218][ T5637] lock_acquire+0x26c/0x7cc [ 301.063464][ T5637] _raw_spin_lock+0x54/0x6c [ 301.064785][ T5637] __qdisc_run+0x9cc/0x239c [ 301.066191][ T5637] qdisc_run+0xc4/0x23c [ 301.067441][ T5637] net_tx_action+0x748/0x94c [ 301.068750][ T5637] __do_softirq+0x30c/0xea0 [ 301.070070][ T5637] ____do_softirq+0x14/0x20 [ 301.071460][ T5637] call_on_irq_stack+0x24/0x4c [ 301.072833][ T5637] do_softirq_own_stack+0x20/0x2c [ 301.074209][ T5637] __irq_exit_rcu+0x28c/0x534 [ 301.075578][ T5637] irq_exit_rcu+0x14/0x84 [ 301.076795][ T5637] el1_interrupt+0x38/0x68 [ 301.078260][ T5637] el1h_64_irq_handler+0x18/0x24 [ 301.079669][ T5637] el1h_64_irq+0x64/0x68 [ 301.080934][ T5637] lock_release+0x528/0xa50 [ 301.082278][ T5637] rcu_lock_release+0x2c/0x38 [ 301.083609][ T5637] page_ext_put+0xb0/0xc8 [ 301.084927][ T5637] page_table_check_set+0x51c/0x5c4 [ 301.086405][ T5637] __page_table_check_pte_set+0x110/0x134 [ 301.088222][ T5637] copy_page_range+0x28b0/0x38d0 [ 301.089652][ T5637] dup_mm+0xdac/0x1340 [ 301.090914][ T5637] copy_mm+0xc0/0x17c [ 301.092157][ T5637] copy_process+0x1798/0x38d0 [ 301.093493][ T5637] kernel_clone+0x1d8/0x98c [ 301.094817][ T5637] __arm64_sys_clone+0x1e0/0x234 [ 301.096237][ T5637] invoke_syscall+0x98/0x2c0 [ 301.097712][ T5637] el0_svc_common+0x138/0x258 [ 301.099064][ T5637] do_el0_svc+0x64/0x218 [ 301.100348][ T5637] el0_svc+0x58/0x168 [ 301.101642][ T5637] el0t_64_sync_handler+0x84/0xf0 [ 301.103036][ T5637] el0t_64_sync+0x18c/0x190 [ 301.104460][ T5637] INITIAL USE at: [ 301.105345][ T5637] lock_acquire+0x26c/0x7cc [ 301.106640][ T5637] _raw_spin_lock_bh+0x54/0x6c [ 301.108077][ T5637] dev_reset_queue+0x130/0x1fc [ 301.109355][ T5637] dev_deactivate_many+0x540/0xa8c [ 301.110816][ T5637] dev_deactivate+0x13c/0x1fc 00:05:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(chacha20)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) [ 301.112089][ T5637] linkwatch_do_dev+0x29c/0x3a4 [ 301.113541][ T5637] __linkwatch_run_queue+0x3a0/0x700 [ 301.115000][ T5637] linkwatch_event+0x58/0x68 [ 301.116369][ T5637] process_one_work+0x7ac/0x1404 [ 301.117838][ T5637] worker_thread+0x8e4/0xfec [ 301.119260][ T5637] kthread+0x250/0x2d8 [ 301.120609][ T5637] ret_from_fork+0x10/0x20 [ 301.121891][ T5637] } [ 301.122431][ T5637] ... key at: [] qdisc_alloc.__key+0x0/0x20 [ 301.124222][ T5637] [ 301.124222][ T5637] the dependencies between the lock to be acquired [ 301.124229][ T5637] and SOFTIRQ-irq-unsafe lock: [ 301.127143][ T5637] -> (fs_reclaim){+.+.}-{0:0} { [ 301.128280][ T5637] HARDIRQ-ON-W at: [ 301.129184][ T5637] lock_acquire+0x26c/0x7cc [ 301.130540][ T5637] fs_reclaim_acquire+0x90/0x12c [ 301.131972][ T5637] __kmem_cache_alloc_node+0x58/0x388 [ 301.133503][ T5637] kmalloc_node_trace+0x44/0x90 [ 301.135026][ T5637] init_rescuer+0xa4/0x264 [ 301.136303][ T5637] workqueue_init+0x298/0x5b4 [ 301.137694][ T5637] kernel_init_freeable+0x33c/0x528 [ 301.139238][ T5637] kernel_init+0x24/0x29c [ 301.140571][ T5637] ret_from_fork+0x10/0x20 [ 301.141805][ T5637] SOFTIRQ-ON-W at: [ 301.142653][ T5637] lock_acquire+0x26c/0x7cc [ 301.144067][ T5637] fs_reclaim_acquire+0x90/0x12c [ 301.145486][ T5637] __kmem_cache_alloc_node+0x58/0x388 [ 301.147039][ T5637] kmalloc_node_trace+0x44/0x90 [ 301.148422][ T5637] init_rescuer+0xa4/0x264 [ 301.149746][ T5637] workqueue_init+0x298/0x5b4 [ 301.151173][ T5637] kernel_init_freeable+0x33c/0x528 [ 301.152712][ T5637] kernel_init+0x24/0x29c [ 301.153982][ T5637] ret_from_fork+0x10/0x20 [ 301.155355][ T5637] INITIAL USE at: [ 301.156247][ T5637] lock_acquire+0x26c/0x7cc [ 301.157663][ T5637] fs_reclaim_acquire+0x90/0x12c [ 301.159120][ T5637] __kmem_cache_alloc_node+0x58/0x388 [ 301.160684][ T5637] kmalloc_node_trace+0x44/0x90 [ 301.162092][ T5637] init_rescuer+0xa4/0x264 [ 301.163368][ T5637] workqueue_init+0x298/0x5b4 [ 301.164676][ T5637] kernel_init_freeable+0x33c/0x528 [ 301.166085][ T5637] kernel_init+0x24/0x29c [ 301.167397][ T5637] ret_from_fork+0x10/0x20 [ 301.168690][ T5637] } [ 301.169206][ T5637] ... key at: [] __fs_reclaim_map+0x0/0xe0 [ 301.170992][ T5637] ... acquired at: [ 301.171876][ T5637] fs_reclaim_acquire+0x90/0x12c [ 301.172954][ T5637] __kmem_cache_alloc_node+0x58/0x388 [ 301.174194][ T5637] __kmalloc_node+0xcc/0x1d0 [ 301.175247][ T5637] kvmalloc_node+0x84/0x1e4 00:05:01 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0x12, 0x0, 0x0) 00:05:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001480)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c, &(0x7f0000001400)=[{&(0x7f00000000c0)="c8467a81864f70877bdc4dd0043eec5fce409802a7bb303f8d3dfb4e6cae4316e9075ffcd60ec8ce460da64630f863ee84c4", 0x32}, {&(0x7f0000000100)="e2a82319f282a942febe195d165a11bcbae0943406e98105772d6ab4", 0x1c}, {&(0x7f0000000140)="1d9a0bd481bd82e3da3485ce9c8630bed94f0d3346c631188132d78ce8f372a893790f9ebedabbedf2f118cf1518e75e2552", 0x32}, {&(0x7f0000000180)="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", 0xac7}, {&(0x7f0000001180)="b5", 0x1}, {&(0x7f0000001300)="89", 0x1}], 0xb}, 0x0) [ 301.176276][ T5637] get_dist_table+0xa0/0x354 [ 301.177349][ T5637] netem_change+0x754/0x1900 [ 301.178361][ T5637] netem_init+0x54/0xb8 [ 301.179356][ T5637] qdisc_create+0x70c/0xe64 [ 301.180429][ T5637] tc_modify_qdisc+0x9f0/0x1840 [ 301.181517][ T5637] rtnetlink_rcv_msg+0x72c/0xd94 [ 301.182720][ T5637] netlink_rcv_skb+0x20c/0x3b8 [ 301.183700][ T5637] rtnetlink_rcv+0x28/0x38 [ 301.184700][ T5637] netlink_unicast+0x660/0x8d4 [ 301.185749][ T5637] netlink_sendmsg+0x834/0xb18 [ 301.186754][ T5637] ____sys_sendmsg+0x558/0x844 [ 301.187856][ T5637] __sys_sendmsg+0x26c/0x33c [ 301.188915][ T5637] __arm64_sys_sendmsg+0x80/0x94 [ 301.190009][ T5637] invoke_syscall+0x98/0x2c0 [ 301.190989][ T5637] el0_svc_common+0x138/0x258 [ 301.192097][ T5637] do_el0_svc+0x64/0x218 [ 301.193091][ T5637] el0_svc+0x58/0x168 [ 301.193937][ T5637] el0t_64_sync_handler+0x84/0xf0 [ 301.195151][ T5637] el0t_64_sync+0x18c/0x190 [ 301.196141][ T5637] [ 301.196635][ T5637] [ 301.196635][ T5637] stack backtrace: [ 301.197963][ T5637] CPU: 0 PID: 5637 Comm: syz-executor.4 Not tainted 6.1.38-syzkaller #0 [ 301.199846][ T5637] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 301.202007][ T5637] Call trace: [ 301.202697][ T5637] dump_backtrace+0x1c8/0x1f4 [ 301.203712][ T5637] show_stack+0x2c/0x3c [ 301.204598][ T5637] dump_stack_lvl+0x108/0x170 [ 301.205692][ T5637] dump_stack+0x1c/0x5c [ 301.206666][ T5637] __lock_acquire+0x6310/0x764c [ 301.207668][ T5637] lock_acquire+0x26c/0x7cc [ 301.208686][ T5637] fs_reclaim_acquire+0x90/0x12c [ 301.209714][ T5637] __kmem_cache_alloc_node+0x58/0x388 [ 301.210885][ T5637] __kmalloc_node+0xcc/0x1d0 [ 301.211870][ T5637] kvmalloc_node+0x84/0x1e4 [ 301.212954][ T5637] get_dist_table+0xa0/0x354 [ 301.213881][ T5637] netem_change+0x754/0x1900 [ 301.214820][ T5637] netem_init+0x54/0xb8 [ 301.215702][ T5637] qdisc_create+0x70c/0xe64 [ 301.216722][ T5637] tc_modify_qdisc+0x9f0/0x1840 [ 301.217725][ T5637] rtnetlink_rcv_msg+0x72c/0xd94 [ 301.218802][ T5637] netlink_rcv_skb+0x20c/0x3b8 [ 301.219966][ T5637] rtnetlink_rcv+0x28/0x38 [ 301.220897][ T5637] netlink_unicast+0x660/0x8d4 [ 301.221958][ T5637] netlink_sendmsg+0x834/0xb18 [ 301.223034][ T5637] ____sys_sendmsg+0x558/0x844 [ 301.224055][ T5637] __sys_sendmsg+0x26c/0x33c [ 301.224969][ T5637] __arm64_sys_sendmsg+0x80/0x94 [ 301.226087][ T5637] invoke_syscall+0x98/0x2c0 [ 301.227064][ T5637] el0_svc_common+0x138/0x258 [ 301.228113][ T5637] do_el0_svc+0x64/0x218 [ 301.229058][ T5637] el0_svc+0x58/0x168 [ 301.229913][ T5637] el0t_64_sync_handler+0x84/0xf0 [ 301.231052][ T5637] el0t_64_sync+0x18c/0x190 [ 301.232162][ T5637] BUG: sleeping function called from invalid context at include/linux/sched/mm.h:274 [ 301.234098][ T5637] in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 5637, name: syz-executor.4 [ 301.235940][ T5637] preempt_count: 201, expected: 0 [ 301.237004][ T5637] RCU nest depth: 0, expected: 0 [ 301.238039][ T5637] INFO: lockdep is turned off. [ 301.238958][ T5637] Preemption disabled at: [ 301.238967][ T5637] [] sch_tree_lock+0x120/0x1d4 [ 301.241256][ T5637] CPU: 0 PID: 5637 Comm: syz-executor.4 Not tainted 6.1.38-syzkaller #0 [ 301.242944][ T5637] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 301.244982][ T5637] Call trace: [ 301.245609][ T5637] dump_backtrace+0x1c8/0x1f4 [ 301.246579][ T5637] show_stack+0x2c/0x3c [ 301.247378][ T5637] dump_stack_lvl+0x108/0x170 [ 301.248370][ T5637] dump_stack+0x1c/0x5c [ 301.249269][ T5637] __might_resched+0x37c/0x4d8 [ 301.250198][ T5637] __might_sleep+0x90/0xe4 [ 301.251116][ T5637] __kmem_cache_alloc_node+0x74/0x388 [ 301.252267][ T5637] __kmalloc_node+0xcc/0x1d0 [ 301.253250][ T5637] kvmalloc_node+0x84/0x1e4 [ 301.254145][ T5637] get_dist_table+0xa0/0x354 [ 301.255162][ T5637] netem_change+0x754/0x1900 [ 301.256167][ T5637] netem_init+0x54/0xb8 [ 301.257022][ T5637] qdisc_create+0x70c/0xe64 [ 301.258031][ T5637] tc_modify_qdisc+0x9f0/0x1840 [ 301.259037][ T5637] rtnetlink_rcv_msg+0x72c/0xd94 [ 301.260094][ T5637] netlink_rcv_skb+0x20c/0x3b8 [ 301.261017][ T5637] rtnetlink_rcv+0x28/0x38 [ 301.262019][ T5637] netlink_unicast+0x660/0x8d4 [ 301.263044][ T5637] netlink_sendmsg+0x834/0xb18 [ 301.264071][ T5637] ____sys_sendmsg+0x558/0x844 [ 301.265089][ T5637] __sys_sendmsg+0x26c/0x33c [ 301.266036][ T5637] __arm64_sys_sendmsg+0x80/0x94 [ 301.267078][ T5637] invoke_syscall+0x98/0x2c0 [ 301.267946][ T5637] el0_svc_common+0x138/0x258 [ 301.268978][ T5637] do_el0_svc+0x64/0x218 [ 301.269851][ T5637] el0_svc+0x58/0x168 [ 301.270672][ T5637] el0t_64_sync_handler+0x84/0xf0 [ 301.271681][ T5637] el0t_64_sync+0x18c/0x190 [ 310.251997][ T2049] ieee802154 phy0 wpan0: encryption failed: -22 [ 310.253517][ T2049] ieee802154 phy1 wpan1: encryption failed: -22