[ 110.505813][ T39] cfg80211: failed to load regulatory.db forked to background, child pid 4606 [ 111.662301][ T4607] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.711024][ T4607] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.7' (ECDSA) to the list of known hosts. 2023/05/09 11:24:29 fuzzer started 2023/05/09 11:24:29 dialing manager at 10.128.0.169:34545 syzkaller login: [ 162.602116][ T4939] cgroup: Unknown subsys name 'net' [ 162.771535][ T4939] cgroup: Unknown subsys name 'rlimit' 2023/05/09 11:24:30 syscalls: 3778 2023/05/09 11:24:30 code coverage: enabled 2023/05/09 11:24:30 comparison tracing: enabled 2023/05/09 11:24:30 extra coverage: enabled 2023/05/09 11:24:30 delay kcov mmap: enabled 2023/05/09 11:24:30 setuid sandbox: enabled 2023/05/09 11:24:30 namespace sandbox: enabled 2023/05/09 11:24:30 Android sandbox: /sys/fs/selinux/policy does not exist 2023/05/09 11:24:30 fault injection: enabled 2023/05/09 11:24:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/05/09 11:24:30 net packet injection: enabled 2023/05/09 11:24:30 net device setup: enabled 2023/05/09 11:24:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/05/09 11:24:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/05/09 11:24:30 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/05/09 11:24:30 USB emulation: enabled 2023/05/09 11:24:30 hci packet injection: enabled 2023/05/09 11:24:30 wifi device emulation: enabled 2023/05/09 11:24:30 802.15.4 emulation: enabled 2023/05/09 11:24:31 fetching corpus: 0, signal 0/2000 (executing program) 2023/05/09 11:24:31 fetching corpus: 50, signal 16658/20517 (executing program) 2023/05/09 11:24:31 fetching corpus: 100, signal 24286/29965 (executing program) 2023/05/09 11:24:31 fetching corpus: 150, signal 32546/39992 (executing program) 2023/05/09 11:24:31 fetching corpus: 200, signal 36498/45703 (executing program) 2023/05/09 11:24:31 fetching corpus: 250, signal 41269/52195 (executing program) 2023/05/09 11:24:31 fetching corpus: 300, signal 45428/58039 (executing program) 2023/05/09 11:24:31 fetching corpus: 350, signal 48456/62762 (executing program) 2023/05/09 11:24:31 fetching corpus: 400, signal 52504/68419 (executing program) 2023/05/09 11:24:31 fetching corpus: 450, signal 55861/73420 (executing program) 2023/05/09 11:24:31 fetching corpus: 500, signal 59812/78972 (executing program) 2023/05/09 11:24:31 fetching corpus: 550, signal 63014/83751 (executing program) 2023/05/09 11:24:32 fetching corpus: 600, signal 64868/87244 (executing program) 2023/05/09 11:24:32 fetching corpus: 650, signal 67168/91135 (executing program) 2023/05/09 11:24:32 fetching corpus: 700, signal 71682/97085 (executing program) 2023/05/09 11:24:32 fetching corpus: 750, signal 73757/100700 (executing program) 2023/05/09 11:24:32 fetching corpus: 800, signal 78137/106425 (executing program) 2023/05/09 11:24:32 fetching corpus: 850, signal 80437/110201 (executing program) 2023/05/09 11:24:32 fetching corpus: 900, signal 82331/113555 (executing program) 2023/05/09 11:24:32 fetching corpus: 950, signal 84466/117152 (executing program) 2023/05/09 11:24:32 fetching corpus: 1000, signal 85883/120069 (executing program) 2023/05/09 11:24:32 fetching corpus: 1050, signal 87297/122993 (executing program) 2023/05/09 11:24:32 fetching corpus: 1100, signal 88749/125905 (executing program) 2023/05/09 11:24:32 fetching corpus: 1150, signal 94201/132406 (executing program) 2023/05/09 11:24:32 fetching corpus: 1200, signal 96068/135656 (executing program) 2023/05/09 11:24:32 fetching corpus: 1250, signal 97744/138687 (executing program) 2023/05/09 11:24:33 fetching corpus: 1300, signal 99376/141747 (executing program) 2023/05/09 11:24:33 fetching corpus: 1350, signal 102336/145934 (executing program) 2023/05/09 11:24:33 fetching corpus: 1400, signal 104134/149019 (executing program) 2023/05/09 11:24:33 fetching corpus: 1450, signal 104924/151233 (executing program) 2023/05/09 11:24:33 fetching corpus: 1500, signal 107154/154684 (executing program) 2023/05/09 11:24:33 fetching corpus: 1550, signal 108965/157772 (executing program) 2023/05/09 11:24:33 fetching corpus: 1600, signal 110163/160322 (executing program) 2023/05/09 11:24:33 fetching corpus: 1650, signal 111376/162898 (executing program) 2023/05/09 11:24:33 fetching corpus: 1700, signal 112738/165568 (executing program) 2023/05/09 11:24:33 fetching corpus: 1750, signal 113993/168106 (executing program) 2023/05/09 11:24:34 fetching corpus: 1800, signal 115570/170934 (executing program) 2023/05/09 11:24:34 fetching corpus: 1850, signal 117427/173964 (executing program) 2023/05/09 11:24:34 fetching corpus: 1900, signal 118886/176684 (executing program) 2023/05/09 11:24:34 fetching corpus: 1950, signal 120423/179415 (executing program) 2023/05/09 11:24:34 fetching corpus: 2000, signal 121813/182004 (executing program) 2023/05/09 11:24:34 fetching corpus: 2050, signal 124338/185561 (executing program) 2023/05/09 11:24:34 fetching corpus: 2100, signal 125354/187852 (executing program) 2023/05/09 11:24:34 fetching corpus: 2150, signal 126248/190013 (executing program) 2023/05/09 11:24:34 fetching corpus: 2200, signal 127384/192332 (executing program) 2023/05/09 11:24:34 fetching corpus: 2250, signal 128438/194614 (executing program) 2023/05/09 11:24:34 fetching corpus: 2300, signal 129478/196887 (executing program) 2023/05/09 11:24:34 fetching corpus: 2350, signal 130634/199185 (executing program) 2023/05/09 11:24:34 fetching corpus: 2400, signal 131654/201387 (executing program) 2023/05/09 11:24:34 fetching corpus: 2450, signal 132505/203498 (executing program) 2023/05/09 11:24:35 fetching corpus: 2500, signal 133916/205994 (executing program) 2023/05/09 11:24:35 fetching corpus: 2550, signal 135285/208450 (executing program) 2023/05/09 11:24:35 fetching corpus: 2600, signal 136152/210540 (executing program) 2023/05/09 11:24:35 fetching corpus: 2650, signal 137448/212964 (executing program) 2023/05/09 11:24:35 fetching corpus: 2700, signal 138588/215222 (executing program) 2023/05/09 11:24:35 fetching corpus: 2750, signal 139675/217465 (executing program) 2023/05/09 11:24:35 fetching corpus: 2800, signal 140546/219519 (executing program) 2023/05/09 11:24:35 fetching corpus: 2850, signal 141651/221687 (executing program) 2023/05/09 11:24:36 fetching corpus: 2900, signal 142640/223824 (executing program) 2023/05/09 11:24:36 fetching corpus: 2950, signal 143407/225753 (executing program) 2023/05/09 11:24:36 fetching corpus: 3000, signal 144639/228007 (executing program) 2023/05/09 11:24:36 fetching corpus: 3050, signal 145446/229983 (executing program) 2023/05/09 11:24:36 fetching corpus: 3100, signal 146553/232128 (executing program) 2023/05/09 11:24:36 fetching corpus: 3150, signal 147588/234237 (executing program) 2023/05/09 11:24:36 fetching corpus: 3200, signal 148815/236413 (executing program) 2023/05/09 11:24:36 fetching corpus: 3250, signal 149778/238448 (executing program) 2023/05/09 11:24:36 fetching corpus: 3300, signal 151426/240929 (executing program) 2023/05/09 11:24:36 fetching corpus: 3350, signal 152255/242796 (executing program) 2023/05/09 11:24:36 fetching corpus: 3400, signal 153192/244754 (executing program) 2023/05/09 11:24:36 fetching corpus: 3450, signal 153845/246536 (executing program) 2023/05/09 11:24:36 fetching corpus: 3500, signal 155568/249076 (executing program) 2023/05/09 11:24:37 fetching corpus: 3550, signal 156488/250999 (executing program) 2023/05/09 11:24:37 fetching corpus: 3600, signal 157323/252873 (executing program) 2023/05/09 11:24:37 fetching corpus: 3650, signal 157999/254641 (executing program) 2023/05/09 11:24:37 fetching corpus: 3700, signal 158847/256523 (executing program) 2023/05/09 11:24:37 fetching corpus: 3750, signal 159460/258241 (executing program) 2023/05/09 11:24:37 fetching corpus: 3800, signal 160409/260161 (executing program) 2023/05/09 11:24:37 fetching corpus: 3850, signal 161266/261971 (executing program) 2023/05/09 11:24:37 fetching corpus: 3900, signal 162362/263957 (executing program) 2023/05/09 11:24:37 fetching corpus: 3950, signal 163204/265812 (executing program) 2023/05/09 11:24:37 fetching corpus: 4000, signal 163896/267472 (executing program) 2023/05/09 11:24:37 fetching corpus: 4050, signal 164746/269276 (executing program) 2023/05/09 11:24:37 fetching corpus: 4100, signal 165283/270915 (executing program) 2023/05/09 11:24:38 fetching corpus: 4150, signal 166393/272884 (executing program) 2023/05/09 11:24:38 fetching corpus: 4200, signal 167037/274557 (executing program) 2023/05/09 11:24:38 fetching corpus: 4250, signal 167545/276145 (executing program) 2023/05/09 11:24:38 fetching corpus: 4300, signal 168365/277904 (executing program) 2023/05/09 11:24:38 fetching corpus: 4350, signal 169065/279631 (executing program) 2023/05/09 11:24:38 fetching corpus: 4400, signal 169761/281323 (executing program) 2023/05/09 11:24:38 fetching corpus: 4450, signal 170736/283068 (executing program) 2023/05/09 11:24:38 fetching corpus: 4500, signal 171397/284729 (executing program) 2023/05/09 11:24:38 fetching corpus: 4550, signal 171971/286297 (executing program) 2023/05/09 11:24:38 fetching corpus: 4600, signal 172591/287909 (executing program) 2023/05/09 11:24:38 fetching corpus: 4650, signal 173493/289699 (executing program) 2023/05/09 11:24:39 fetching corpus: 4700, signal 174226/291347 (executing program) 2023/05/09 11:24:39 fetching corpus: 4750, signal 174739/292874 (executing program) 2023/05/09 11:24:39 fetching corpus: 4800, signal 175792/294734 (executing program) 2023/05/09 11:24:39 fetching corpus: 4850, signal 176257/296222 (executing program) 2023/05/09 11:24:39 fetching corpus: 4900, signal 177678/298217 (executing program) 2023/05/09 11:24:39 fetching corpus: 4950, signal 178100/299705 (executing program) 2023/05/09 11:24:39 fetching corpus: 5000, signal 178701/301255 (executing program) 2023/05/09 11:24:39 fetching corpus: 5050, signal 179265/302773 (executing program) 2023/05/09 11:24:39 fetching corpus: 5100, signal 179990/304380 (executing program) 2023/05/09 11:24:39 fetching corpus: 5150, signal 181254/306242 (executing program) 2023/05/09 11:24:39 fetching corpus: 5200, signal 181900/307794 (executing program) 2023/05/09 11:24:39 fetching corpus: 5250, signal 182420/309285 (executing program) 2023/05/09 11:24:39 fetching corpus: 5300, signal 182949/310796 (executing program) 2023/05/09 11:24:40 fetching corpus: 5350, signal 183709/312375 (executing program) 2023/05/09 11:24:40 fetching corpus: 5400, signal 184264/313823 (executing program) 2023/05/09 11:24:40 fetching corpus: 5450, signal 184823/315323 (executing program) 2023/05/09 11:24:40 fetching corpus: 5500, signal 185430/316829 (executing program) 2023/05/09 11:24:40 fetching corpus: 5550, signal 186424/318534 (executing program) 2023/05/09 11:24:40 fetching corpus: 5600, signal 187158/320038 (executing program) 2023/05/09 11:24:40 fetching corpus: 5650, signal 187764/321495 (executing program) 2023/05/09 11:24:40 fetching corpus: 5700, signal 188227/322888 (executing program) 2023/05/09 11:24:40 fetching corpus: 5750, signal 188826/324341 (executing program) 2023/05/09 11:24:40 fetching corpus: 5800, signal 189474/325839 (executing program) 2023/05/09 11:24:40 fetching corpus: 5850, signal 190229/327347 (executing program) 2023/05/09 11:24:40 fetching corpus: 5900, signal 190818/328803 (executing program) 2023/05/09 11:24:41 fetching corpus: 5950, signal 191517/330279 (executing program) 2023/05/09 11:24:41 fetching corpus: 6000, signal 192190/331775 (executing program) 2023/05/09 11:24:41 fetching corpus: 6050, signal 192791/333231 (executing program) 2023/05/09 11:24:41 fetching corpus: 6100, signal 193328/334608 (executing program) 2023/05/09 11:24:41 fetching corpus: 6150, signal 193774/335960 (executing program) 2023/05/09 11:24:41 fetching corpus: 6200, signal 194271/337325 (executing program) 2023/05/09 11:24:41 fetching corpus: 6250, signal 194986/338791 (executing program) 2023/05/09 11:24:41 fetching corpus: 6300, signal 195635/340236 (executing program) 2023/05/09 11:24:41 fetching corpus: 6350, signal 196072/341596 (executing program) 2023/05/09 11:24:41 fetching corpus: 6400, signal 196630/342969 (executing program) 2023/05/09 11:24:41 fetching corpus: 6450, signal 197262/344367 (executing program) 2023/05/09 11:24:41 fetching corpus: 6500, signal 198055/345842 (executing program) 2023/05/09 11:24:41 fetching corpus: 6550, signal 198721/347285 (executing program) 2023/05/09 11:24:41 fetching corpus: 6600, signal 199184/348618 (executing program) 2023/05/09 11:24:42 fetching corpus: 6650, signal 199775/349992 (executing program) 2023/05/09 11:24:42 fetching corpus: 6700, signal 200583/351445 (executing program) 2023/05/09 11:24:42 fetching corpus: 6750, signal 201184/352769 (executing program) 2023/05/09 11:24:42 fetching corpus: 6800, signal 201692/354031 (executing program) 2023/05/09 11:24:42 fetching corpus: 6850, signal 202591/355503 (executing program) 2023/05/09 11:24:42 fetching corpus: 6900, signal 203226/356863 (executing program) 2023/05/09 11:24:42 fetching corpus: 6950, signal 203653/358130 (executing program) 2023/05/09 11:24:42 fetching corpus: 7000, signal 204026/359387 (executing program) 2023/05/09 11:24:42 fetching corpus: 7050, signal 204759/360719 (executing program) 2023/05/09 11:24:42 fetching corpus: 7100, signal 205297/362010 (executing program) 2023/05/09 11:24:42 fetching corpus: 7150, signal 205674/363261 (executing program) 2023/05/09 11:24:42 fetching corpus: 7200, signal 206094/364493 (executing program) 2023/05/09 11:24:43 fetching corpus: 7250, signal 206632/365722 (executing program) 2023/05/09 11:24:43 fetching corpus: 7300, signal 207013/366935 (executing program) 2023/05/09 11:24:43 fetching corpus: 7350, signal 207619/368222 (executing program) 2023/05/09 11:24:43 fetching corpus: 7400, signal 208530/369604 (executing program) 2023/05/09 11:24:43 fetching corpus: 7450, signal 209184/370919 (executing program) 2023/05/09 11:24:43 fetching corpus: 7500, signal 209658/372141 (executing program) 2023/05/09 11:24:43 fetching corpus: 7550, signal 210316/373451 (executing program) 2023/05/09 11:24:43 fetching corpus: 7600, signal 210835/374673 (executing program) 2023/05/09 11:24:43 fetching corpus: 7650, signal 211464/375913 (executing program) 2023/05/09 11:24:43 fetching corpus: 7700, signal 211940/377147 (executing program) 2023/05/09 11:24:43 fetching corpus: 7750, signal 213107/378575 (executing program) 2023/05/09 11:24:43 fetching corpus: 7800, signal 213852/379833 (executing program) 2023/05/09 11:24:43 fetching corpus: 7850, signal 214355/381040 (executing program) 2023/05/09 11:24:44 fetching corpus: 7900, signal 214747/382214 (executing program) 2023/05/09 11:24:44 fetching corpus: 7950, signal 215131/383414 (executing program) 2023/05/09 11:24:44 fetching corpus: 8000, signal 215613/384593 (executing program) 2023/05/09 11:24:44 fetching corpus: 8050, signal 216140/385790 (executing program) 2023/05/09 11:24:44 fetching corpus: 8100, signal 216597/386943 (executing program) 2023/05/09 11:24:44 fetching corpus: 8150, signal 216994/388083 (executing program) 2023/05/09 11:24:44 fetching corpus: 8200, signal 217288/389213 (executing program) 2023/05/09 11:24:44 fetching corpus: 8250, signal 217796/390378 (executing program) 2023/05/09 11:24:44 fetching corpus: 8300, signal 218244/391523 (executing program) 2023/05/09 11:24:44 fetching corpus: 8350, signal 219960/392974 (executing program) 2023/05/09 11:24:44 fetching corpus: 8400, signal 220535/394130 (executing program) 2023/05/09 11:24:44 fetching corpus: 8450, signal 220903/395259 (executing program) 2023/05/09 11:24:44 fetching corpus: 8500, signal 221198/396328 (executing program) 2023/05/09 11:24:44 fetching corpus: 8550, signal 221646/397478 (executing program) 2023/05/09 11:24:45 fetching corpus: 8600, signal 222002/398621 (executing program) 2023/05/09 11:24:45 fetching corpus: 8650, signal 222597/399779 (executing program) 2023/05/09 11:24:45 fetching corpus: 8700, signal 222923/400872 (executing program) 2023/05/09 11:24:45 fetching corpus: 8750, signal 223416/401965 (executing program) 2023/05/09 11:24:45 fetching corpus: 8800, signal 223873/403080 (executing program) 2023/05/09 11:24:45 fetching corpus: 8850, signal 224269/404173 (executing program) 2023/05/09 11:24:45 fetching corpus: 8900, signal 224805/405270 (executing program) 2023/05/09 11:24:45 fetching corpus: 8950, signal 225237/406359 (executing program) 2023/05/09 11:24:45 fetching corpus: 9000, signal 225834/407483 (executing program) 2023/05/09 11:24:45 fetching corpus: 9050, signal 226322/408534 (executing program) 2023/05/09 11:24:45 fetching corpus: 9100, signal 226720/409610 (executing program) 2023/05/09 11:24:46 fetching corpus: 9150, signal 227197/410708 (executing program) 2023/05/09 11:24:46 fetching corpus: 9200, signal 227591/411819 (executing program) 2023/05/09 11:24:46 fetching corpus: 9250, signal 227951/412857 (executing program) 2023/05/09 11:24:46 fetching corpus: 9300, signal 228279/413892 (executing program) 2023/05/09 11:24:46 fetching corpus: 9350, signal 228583/414911 (executing program) 2023/05/09 11:24:46 fetching corpus: 9400, signal 228934/415931 (executing program) 2023/05/09 11:24:46 fetching corpus: 9450, signal 229368/416979 (executing program) 2023/05/09 11:24:46 fetching corpus: 9500, signal 229724/417992 (executing program) 2023/05/09 11:24:46 fetching corpus: 9550, signal 230160/419025 (executing program) 2023/05/09 11:24:46 fetching corpus: 9600, signal 230625/420080 (executing program) 2023/05/09 11:24:46 fetching corpus: 9650, signal 230986/421126 (executing program) 2023/05/09 11:24:46 fetching corpus: 9700, signal 231511/422188 (executing program) 2023/05/09 11:24:46 fetching corpus: 9750, signal 232003/423269 (executing program) 2023/05/09 11:24:46 fetching corpus: 9800, signal 232431/424297 (executing program) 2023/05/09 11:24:46 fetching corpus: 9850, signal 232914/425316 (executing program) 2023/05/09 11:24:47 fetching corpus: 9900, signal 233312/426329 (executing program) 2023/05/09 11:24:47 fetching corpus: 9950, signal 233718/427385 (executing program) 2023/05/09 11:24:47 fetching corpus: 10000, signal 234338/428430 (executing program) 2023/05/09 11:24:47 fetching corpus: 10050, signal 234672/429455 (executing program) 2023/05/09 11:24:47 fetching corpus: 10100, signal 235017/430445 (executing program) 2023/05/09 11:24:47 fetching corpus: 10150, signal 235514/431446 (executing program) 2023/05/09 11:24:47 fetching corpus: 10200, signal 235889/432465 (executing program) 2023/05/09 11:24:48 fetching corpus: 10250, signal 236523/433541 (executing program) 2023/05/09 11:24:48 fetching corpus: 10300, signal 236962/434556 (executing program) 2023/05/09 11:24:48 fetching corpus: 10350, signal 237731/435550 (executing program) 2023/05/09 11:24:48 fetching corpus: 10400, signal 238083/436526 (executing program) 2023/05/09 11:24:48 fetching corpus: 10450, signal 238659/437555 (executing program) 2023/05/09 11:24:48 fetching corpus: 10500, signal 239187/438541 (executing program) 2023/05/09 11:24:48 fetching corpus: 10550, signal 240347/439568 (executing program) 2023/05/09 11:24:49 fetching corpus: 10600, signal 240678/440540 (executing program) 2023/05/09 11:24:49 fetching corpus: 10650, signal 241164/441493 (executing program) 2023/05/09 11:24:49 fetching corpus: 10700, signal 241696/442509 (executing program) 2023/05/09 11:24:49 fetching corpus: 10750, signal 242087/443489 (executing program) 2023/05/09 11:24:49 fetching corpus: 10800, signal 242544/444426 (executing program) 2023/05/09 11:24:49 fetching corpus: 10850, signal 242858/445379 (executing program) 2023/05/09 11:24:49 fetching corpus: 10900, signal 243203/446352 (executing program) 2023/05/09 11:24:49 fetching corpus: 10950, signal 243466/447302 (executing program) 2023/05/09 11:24:49 fetching corpus: 11000, signal 243826/448247 (executing program) 2023/05/09 11:24:49 fetching corpus: 11050, signal 244179/449133 (executing program) 2023/05/09 11:24:49 fetching corpus: 11100, signal 244583/450101 (executing program) 2023/05/09 11:24:49 fetching corpus: 11150, signal 245124/451016 (executing program) 2023/05/09 11:24:49 fetching corpus: 11200, signal 245468/451976 (executing program) 2023/05/09 11:24:50 fetching corpus: 11250, signal 245855/452911 (executing program) 2023/05/09 11:24:50 fetching corpus: 11300, signal 246280/453658 (executing program) 2023/05/09 11:24:50 fetching corpus: 11350, signal 246624/453658 (executing program) 2023/05/09 11:24:50 fetching corpus: 11400, signal 247067/453658 (executing program) 2023/05/09 11:24:50 fetching corpus: 11450, signal 247462/453658 (executing program) 2023/05/09 11:24:50 fetching corpus: 11500, signal 247672/453658 (executing program) 2023/05/09 11:24:50 fetching corpus: 11550, signal 248137/453658 (executing program) 2023/05/09 11:24:50 fetching corpus: 11600, signal 248648/453678 (executing program) 2023/05/09 11:24:50 fetching corpus: 11650, signal 248844/453678 (executing program) 2023/05/09 11:24:50 fetching corpus: 11700, signal 249099/453678 (executing program) 2023/05/09 11:24:50 fetching corpus: 11750, signal 249549/453678 (executing program) 2023/05/09 11:24:50 fetching corpus: 11800, signal 249951/453678 (executing program) 2023/05/09 11:24:50 fetching corpus: 11850, signal 250309/453678 (executing program) 2023/05/09 11:24:50 fetching corpus: 11900, signal 250779/453678 (executing program) 2023/05/09 11:24:50 fetching corpus: 11950, signal 251164/453678 (executing program) 2023/05/09 11:24:50 fetching corpus: 12000, signal 251508/453678 (executing program) 2023/05/09 11:24:51 fetching corpus: 12050, signal 252572/453678 (executing program) 2023/05/09 11:24:51 fetching corpus: 12100, signal 252861/453678 (executing program) 2023/05/09 11:24:51 fetching corpus: 12150, signal 253389/453678 (executing program) 2023/05/09 11:24:51 fetching corpus: 12200, signal 253650/453678 (executing program) 2023/05/09 11:24:51 fetching corpus: 12250, signal 253998/453678 (executing program) 2023/05/09 11:24:51 fetching corpus: 12300, signal 254402/453678 (executing program) 2023/05/09 11:24:51 fetching corpus: 12350, signal 254780/453678 (executing program) 2023/05/09 11:24:52 fetching corpus: 12400, signal 255160/453678 (executing program) 2023/05/09 11:24:52 fetching corpus: 12450, signal 255775/453678 (executing program) 2023/05/09 11:24:52 fetching corpus: 12500, signal 256288/453678 (executing program) 2023/05/09 11:24:52 fetching corpus: 12550, signal 256573/453678 (executing program) 2023/05/09 11:24:52 fetching corpus: 12600, signal 256932/453678 (executing program) 2023/05/09 11:24:52 fetching corpus: 12650, signal 257267/453678 (executing program) 2023/05/09 11:24:52 fetching corpus: 12700, signal 257571/453678 (executing program) 2023/05/09 11:24:52 fetching corpus: 12750, signal 257823/453678 (executing program) 2023/05/09 11:24:52 fetching corpus: 12800, signal 258098/453678 (executing program) 2023/05/09 11:24:52 fetching corpus: 12850, signal 258462/453678 (executing program) 2023/05/09 11:24:53 fetching corpus: 12900, signal 259049/453680 (executing program) 2023/05/09 11:24:53 fetching corpus: 12950, signal 259440/453680 (executing program) 2023/05/09 11:24:53 fetching corpus: 13000, signal 259753/453680 (executing program) 2023/05/09 11:24:53 fetching corpus: 13050, signal 260131/453680 (executing program) 2023/05/09 11:24:53 fetching corpus: 13100, signal 260604/453680 (executing program) 2023/05/09 11:24:53 fetching corpus: 13150, signal 261100/453680 (executing program) 2023/05/09 11:24:53 fetching corpus: 13200, signal 261688/453680 (executing program) 2023/05/09 11:24:53 fetching corpus: 13250, signal 261985/453682 (executing program) 2023/05/09 11:24:53 fetching corpus: 13300, signal 262345/453682 (executing program) 2023/05/09 11:24:53 fetching corpus: 13350, signal 262831/453682 (executing program) 2023/05/09 11:24:53 fetching corpus: 13400, signal 263206/453682 (executing program) 2023/05/09 11:24:53 fetching corpus: 13450, signal 263581/453682 (executing program) 2023/05/09 11:24:53 fetching corpus: 13500, signal 263824/453682 (executing program) 2023/05/09 11:24:54 fetching corpus: 13550, signal 264134/453682 (executing program) 2023/05/09 11:24:54 fetching corpus: 13600, signal 264521/453682 (executing program) 2023/05/09 11:24:54 fetching corpus: 13650, signal 267463/453682 (executing program) 2023/05/09 11:24:54 fetching corpus: 13700, signal 267824/453682 (executing program) 2023/05/09 11:24:54 fetching corpus: 13750, signal 268235/453682 (executing program) 2023/05/09 11:24:54 fetching corpus: 13800, signal 268574/453682 (executing program) 2023/05/09 11:24:54 fetching corpus: 13850, signal 268914/453682 (executing program) 2023/05/09 11:24:54 fetching corpus: 13900, signal 269168/453682 (executing program) 2023/05/09 11:24:54 fetching corpus: 13950, signal 269433/453682 (executing program) 2023/05/09 11:24:54 fetching corpus: 14000, signal 269750/453682 (executing program) 2023/05/09 11:24:54 fetching corpus: 14050, signal 270026/453682 (executing program) 2023/05/09 11:24:54 fetching corpus: 14100, signal 270390/453682 (executing program) 2023/05/09 11:24:54 fetching corpus: 14150, signal 271134/453682 (executing program) 2023/05/09 11:24:55 fetching corpus: 14200, signal 271486/453682 (executing program) 2023/05/09 11:24:55 fetching corpus: 14250, signal 271797/453682 (executing program) 2023/05/09 11:24:55 fetching corpus: 14300, signal 272091/453682 (executing program) 2023/05/09 11:24:55 fetching corpus: 14350, signal 272349/453682 (executing program) 2023/05/09 11:24:55 fetching corpus: 14400, signal 272672/453682 (executing program) 2023/05/09 11:24:55 fetching corpus: 14450, signal 272930/453682 (executing program) 2023/05/09 11:24:56 fetching corpus: 14500, signal 273396/453682 (executing program) 2023/05/09 11:24:56 fetching corpus: 14550, signal 273741/453682 (executing program) 2023/05/09 11:24:56 fetching corpus: 14600, signal 274058/453682 (executing program) 2023/05/09 11:24:56 fetching corpus: 14650, signal 274429/453702 (executing program) 2023/05/09 11:24:56 fetching corpus: 14700, signal 274821/453702 (executing program) 2023/05/09 11:24:56 fetching corpus: 14750, signal 275055/453702 (executing program) 2023/05/09 11:24:56 fetching corpus: 14800, signal 275333/453702 (executing program) 2023/05/09 11:24:56 fetching corpus: 14850, signal 275677/453702 (executing program) 2023/05/09 11:24:56 fetching corpus: 14900, signal 276084/453707 (executing program) 2023/05/09 11:24:56 fetching corpus: 14950, signal 276433/453707 (executing program) 2023/05/09 11:24:56 fetching corpus: 15000, signal 276833/453707 (executing program) 2023/05/09 11:24:56 fetching corpus: 15050, signal 277080/453707 (executing program) 2023/05/09 11:24:56 fetching corpus: 15100, signal 277392/453707 (executing program) 2023/05/09 11:24:56 fetching corpus: 15150, signal 277633/453707 (executing program) 2023/05/09 11:24:57 fetching corpus: 15200, signal 277896/453707 (executing program) 2023/05/09 11:24:57 fetching corpus: 15250, signal 278137/453728 (executing program) 2023/05/09 11:24:57 fetching corpus: 15300, signal 278692/453728 (executing program) 2023/05/09 11:24:57 fetching corpus: 15350, signal 279103/453728 (executing program) 2023/05/09 11:24:57 fetching corpus: 15400, signal 279499/453728 (executing program) 2023/05/09 11:24:57 fetching corpus: 15450, signal 279979/453731 (executing program) 2023/05/09 11:24:57 fetching corpus: 15500, signal 280299/453731 (executing program) 2023/05/09 11:24:57 fetching corpus: 15550, signal 280604/453731 (executing program) 2023/05/09 11:24:57 fetching corpus: 15600, signal 281006/453731 (executing program) 2023/05/09 11:24:57 fetching corpus: 15650, signal 281778/453731 (executing program) 2023/05/09 11:24:57 fetching corpus: 15700, signal 282170/453731 (executing program) 2023/05/09 11:24:57 fetching corpus: 15750, signal 282674/453731 (executing program) 2023/05/09 11:24:58 fetching corpus: 15800, signal 282940/453737 (executing program) 2023/05/09 11:24:58 fetching corpus: 15850, signal 283225/453737 (executing program) 2023/05/09 11:24:58 fetching corpus: 15900, signal 283504/453737 (executing program) 2023/05/09 11:24:58 fetching corpus: 15950, signal 283789/453737 (executing program) 2023/05/09 11:24:58 fetching corpus: 16000, signal 284026/453737 (executing program) 2023/05/09 11:24:58 fetching corpus: 16050, signal 284380/453737 (executing program) 2023/05/09 11:24:58 fetching corpus: 16100, signal 284668/453737 (executing program) 2023/05/09 11:24:58 fetching corpus: 16150, signal 284971/453737 (executing program) 2023/05/09 11:24:58 fetching corpus: 16200, signal 285278/453737 (executing program) 2023/05/09 11:24:58 fetching corpus: 16250, signal 285765/453737 (executing program) 2023/05/09 11:24:58 fetching corpus: 16300, signal 286086/453737 (executing program) 2023/05/09 11:24:58 fetching corpus: 16350, signal 286368/453737 (executing program) 2023/05/09 11:24:58 fetching corpus: 16400, signal 286683/453737 (executing program) 2023/05/09 11:24:58 fetching corpus: 16450, signal 286956/453737 (executing program) 2023/05/09 11:24:59 fetching corpus: 16500, signal 287204/453737 (executing program) 2023/05/09 11:24:59 fetching corpus: 16550, signal 287524/453737 (executing program) 2023/05/09 11:24:59 fetching corpus: 16600, signal 287956/453737 (executing program) 2023/05/09 11:24:59 fetching corpus: 16650, signal 288319/453737 (executing program) 2023/05/09 11:24:59 fetching corpus: 16700, signal 288672/453737 (executing program) 2023/05/09 11:24:59 fetching corpus: 16750, signal 289093/453737 (executing program) 2023/05/09 11:24:59 fetching corpus: 16800, signal 289345/453737 (executing program) 2023/05/09 11:24:59 fetching corpus: 16850, signal 289720/453737 (executing program) 2023/05/09 11:24:59 fetching corpus: 16900, signal 289987/453737 (executing program) 2023/05/09 11:24:59 fetching corpus: 16950, signal 290233/453737 (executing program) 2023/05/09 11:24:59 fetching corpus: 17000, signal 290592/453737 (executing program) 2023/05/09 11:24:59 fetching corpus: 17050, signal 290822/453737 (executing program) 2023/05/09 11:25:00 fetching corpus: 17100, signal 291089/453737 (executing program) 2023/05/09 11:25:00 fetching corpus: 17150, signal 291384/453737 (executing program) 2023/05/09 11:25:00 fetching corpus: 17200, signal 291642/453737 (executing program) 2023/05/09 11:25:00 fetching corpus: 17250, signal 291853/453737 (executing program) 2023/05/09 11:25:00 fetching corpus: 17300, signal 292157/453737 (executing program) 2023/05/09 11:25:00 fetching corpus: 17350, signal 292434/453737 (executing program) 2023/05/09 11:25:00 fetching corpus: 17400, signal 292797/453737 (executing program) 2023/05/09 11:25:00 fetching corpus: 17450, signal 292965/453737 (executing program) 2023/05/09 11:25:00 fetching corpus: 17500, signal 293227/453737 (executing program) 2023/05/09 11:25:00 fetching corpus: 17550, signal 293496/453737 (executing program) 2023/05/09 11:25:00 fetching corpus: 17600, signal 293724/453737 (executing program) 2023/05/09 11:25:00 fetching corpus: 17650, signal 294116/453737 (executing program) 2023/05/09 11:25:00 fetching corpus: 17700, signal 294352/453737 (executing program) 2023/05/09 11:25:00 fetching corpus: 17750, signal 294607/453737 (executing program) 2023/05/09 11:25:00 fetching corpus: 17800, signal 294868/453737 (executing program) 2023/05/09 11:25:01 fetching corpus: 17850, signal 295118/453742 (executing program) 2023/05/09 11:25:01 fetching corpus: 17900, signal 295383/453742 (executing program) 2023/05/09 11:25:01 fetching corpus: 17950, signal 295666/453742 (executing program) 2023/05/09 11:25:01 fetching corpus: 18000, signal 295975/453742 (executing program) 2023/05/09 11:25:01 fetching corpus: 18050, signal 296304/453742 (executing program) 2023/05/09 11:25:01 fetching corpus: 18100, signal 296627/453742 (executing program) 2023/05/09 11:25:01 fetching corpus: 18150, signal 297015/453744 (executing program) 2023/05/09 11:25:01 fetching corpus: 18200, signal 297377/453744 (executing program) 2023/05/09 11:25:01 fetching corpus: 18250, signal 297652/453744 (executing program) 2023/05/09 11:25:01 fetching corpus: 18300, signal 298015/453744 (executing program) 2023/05/09 11:25:01 fetching corpus: 18350, signal 298287/453744 (executing program) 2023/05/09 11:25:01 fetching corpus: 18400, signal 298528/453744 (executing program) 2023/05/09 11:25:01 fetching corpus: 18450, signal 298811/453744 (executing program) 2023/05/09 11:25:02 fetching corpus: 18500, signal 299159/453744 (executing program) 2023/05/09 11:25:02 fetching corpus: 18550, signal 299347/453744 (executing program) 2023/05/09 11:25:02 fetching corpus: 18600, signal 299568/453744 (executing program) 2023/05/09 11:25:02 fetching corpus: 18650, signal 299823/453744 (executing program) 2023/05/09 11:25:02 fetching corpus: 18700, signal 300130/453746 (executing program) 2023/05/09 11:25:02 fetching corpus: 18750, signal 300333/453746 (executing program) 2023/05/09 11:25:02 fetching corpus: 18800, signal 300599/453746 (executing program) 2023/05/09 11:25:02 fetching corpus: 18850, signal 300827/453746 (executing program) 2023/05/09 11:25:02 fetching corpus: 18900, signal 301078/453746 (executing program) 2023/05/09 11:25:02 fetching corpus: 18950, signal 301387/453751 (executing program) 2023/05/09 11:25:02 fetching corpus: 19000, signal 301582/453751 (executing program) 2023/05/09 11:25:02 fetching corpus: 19050, signal 301867/453751 (executing program) 2023/05/09 11:25:02 fetching corpus: 19100, signal 302088/453751 (executing program) 2023/05/09 11:25:02 fetching corpus: 19150, signal 302384/453751 (executing program) 2023/05/09 11:25:02 fetching corpus: 19200, signal 302694/453751 (executing program) 2023/05/09 11:25:03 fetching corpus: 19250, signal 303159/453751 (executing program) 2023/05/09 11:25:03 fetching corpus: 19300, signal 303395/453751 (executing program) 2023/05/09 11:25:03 fetching corpus: 19350, signal 303623/453751 (executing program) 2023/05/09 11:25:03 fetching corpus: 19400, signal 304042/453751 (executing program) 2023/05/09 11:25:03 fetching corpus: 19450, signal 304440/453751 (executing program) 2023/05/09 11:25:03 fetching corpus: 19500, signal 304643/453751 (executing program) 2023/05/09 11:25:03 fetching corpus: 19550, signal 304877/453751 (executing program) 2023/05/09 11:25:03 fetching corpus: 19600, signal 305121/453751 (executing program) 2023/05/09 11:25:03 fetching corpus: 19650, signal 305396/453751 (executing program) 2023/05/09 11:25:03 fetching corpus: 19700, signal 305773/453751 (executing program) 2023/05/09 11:25:03 fetching corpus: 19750, signal 305972/453751 (executing program) 2023/05/09 11:25:03 fetching corpus: 19800, signal 306188/453751 (executing program) 2023/05/09 11:25:03 fetching corpus: 19850, signal 306443/453751 (executing program) 2023/05/09 11:25:04 fetching corpus: 19900, signal 306728/453751 (executing program) 2023/05/09 11:25:04 fetching corpus: 19950, signal 307040/453751 (executing program) 2023/05/09 11:25:04 fetching corpus: 20000, signal 307315/453751 (executing program) 2023/05/09 11:25:04 fetching corpus: 20050, signal 307537/453751 (executing program) 2023/05/09 11:25:04 fetching corpus: 20100, signal 307780/453751 (executing program) 2023/05/09 11:25:04 fetching corpus: 20150, signal 308012/453751 (executing program) 2023/05/09 11:25:04 fetching corpus: 20200, signal 308299/453751 (executing program) 2023/05/09 11:25:04 fetching corpus: 20250, signal 308527/453751 (executing program) 2023/05/09 11:25:04 fetching corpus: 20300, signal 308821/453751 (executing program) 2023/05/09 11:25:04 fetching corpus: 20350, signal 309168/453751 (executing program) 2023/05/09 11:25:04 fetching corpus: 20400, signal 309428/453751 (executing program) 2023/05/09 11:25:04 fetching corpus: 20450, signal 309743/453751 (executing program) 2023/05/09 11:25:04 fetching corpus: 20500, signal 309957/453751 (executing program) 2023/05/09 11:25:05 fetching corpus: 20550, signal 310268/453751 (executing program) 2023/05/09 11:25:05 fetching corpus: 20600, signal 310528/453751 (executing program) 2023/05/09 11:25:05 fetching corpus: 20650, signal 310723/453751 (executing program) 2023/05/09 11:25:05 fetching corpus: 20700, signal 311026/453751 (executing program) 2023/05/09 11:25:05 fetching corpus: 20750, signal 311273/453751 (executing program) 2023/05/09 11:25:05 fetching corpus: 20800, signal 311608/453751 (executing program) 2023/05/09 11:25:05 fetching corpus: 20850, signal 311951/453751 (executing program) 2023/05/09 11:25:05 fetching corpus: 20900, signal 312209/453751 (executing program) 2023/05/09 11:25:05 fetching corpus: 20950, signal 312432/453751 (executing program) 2023/05/09 11:25:05 fetching corpus: 21000, signal 312621/453751 (executing program) 2023/05/09 11:25:05 fetching corpus: 21050, signal 312809/453753 (executing program) 2023/05/09 11:25:05 fetching corpus: 21100, signal 313279/453753 (executing program) 2023/05/09 11:25:05 fetching corpus: 21150, signal 313448/453753 (executing program) 2023/05/09 11:25:06 fetching corpus: 21200, signal 313748/453753 (executing program) 2023/05/09 11:25:06 fetching corpus: 21250, signal 314033/453753 (executing program) 2023/05/09 11:25:06 fetching corpus: 21300, signal 314190/453753 (executing program) 2023/05/09 11:25:06 fetching corpus: 21350, signal 314402/453753 (executing program) 2023/05/09 11:25:06 fetching corpus: 21400, signal 314593/453753 (executing program) 2023/05/09 11:25:06 fetching corpus: 21450, signal 314814/453753 (executing program) 2023/05/09 11:25:06 fetching corpus: 21500, signal 315007/453753 (executing program) 2023/05/09 11:25:06 fetching corpus: 21550, signal 315167/453753 (executing program) 2023/05/09 11:25:06 fetching corpus: 21600, signal 315578/453753 (executing program) 2023/05/09 11:25:06 fetching corpus: 21650, signal 315837/453753 (executing program) 2023/05/09 11:25:06 fetching corpus: 21700, signal 316110/453753 (executing program) 2023/05/09 11:25:07 fetching corpus: 21750, signal 316374/453753 (executing program) 2023/05/09 11:25:07 fetching corpus: 21800, signal 316608/453753 (executing program) 2023/05/09 11:25:07 fetching corpus: 21850, signal 316973/453753 (executing program) 2023/05/09 11:25:07 fetching corpus: 21900, signal 317165/453754 (executing program) 2023/05/09 11:25:07 fetching corpus: 21950, signal 317429/453754 (executing program) 2023/05/09 11:25:07 fetching corpus: 22000, signal 317696/453754 (executing program) 2023/05/09 11:25:07 fetching corpus: 22050, signal 317956/453754 (executing program) 2023/05/09 11:25:07 fetching corpus: 22100, signal 318170/453754 (executing program) 2023/05/09 11:25:07 fetching corpus: 22150, signal 318385/453754 (executing program) 2023/05/09 11:25:07 fetching corpus: 22200, signal 318549/453754 (executing program) 2023/05/09 11:25:07 fetching corpus: 22250, signal 318792/453754 (executing program) 2023/05/09 11:25:07 fetching corpus: 22300, signal 319038/453754 (executing program) 2023/05/09 11:25:07 fetching corpus: 22350, signal 319276/453754 (executing program) 2023/05/09 11:25:07 fetching corpus: 22400, signal 319502/453754 (executing program) 2023/05/09 11:25:08 fetching corpus: 22450, signal 319710/453754 (executing program) 2023/05/09 11:25:08 fetching corpus: 22500, signal 319959/453754 (executing program) 2023/05/09 11:25:08 fetching corpus: 22550, signal 320171/453754 (executing program) 2023/05/09 11:25:08 fetching corpus: 22600, signal 320433/453755 (executing program) 2023/05/09 11:25:08 fetching corpus: 22650, signal 320624/453755 (executing program) 2023/05/09 11:25:08 fetching corpus: 22700, signal 320847/453755 (executing program) 2023/05/09 11:25:08 fetching corpus: 22750, signal 321138/453755 (executing program) 2023/05/09 11:25:08 fetching corpus: 22800, signal 321454/453755 (executing program) 2023/05/09 11:25:08 fetching corpus: 22850, signal 321682/453755 (executing program) 2023/05/09 11:25:08 fetching corpus: 22900, signal 321885/453755 (executing program) 2023/05/09 11:25:08 fetching corpus: 22950, signal 322168/453755 (executing program) 2023/05/09 11:25:09 fetching corpus: 23000, signal 322377/453755 (executing program) 2023/05/09 11:25:09 fetching corpus: 23050, signal 322586/453755 (executing program) 2023/05/09 11:25:09 fetching corpus: 23100, signal 322851/453755 (executing program) 2023/05/09 11:25:09 fetching corpus: 23150, signal 323017/453755 (executing program) 2023/05/09 11:25:09 fetching corpus: 23200, signal 323418/453755 (executing program) 2023/05/09 11:25:09 fetching corpus: 23250, signal 323610/453755 (executing program) 2023/05/09 11:25:09 fetching corpus: 23300, signal 323839/453755 (executing program) 2023/05/09 11:25:09 fetching corpus: 23350, signal 324112/453755 (executing program) 2023/05/09 11:25:09 fetching corpus: 23400, signal 324869/453755 (executing program) 2023/05/09 11:25:09 fetching corpus: 23450, signal 325154/453755 (executing program) 2023/05/09 11:25:09 fetching corpus: 23500, signal 325320/453755 (executing program) 2023/05/09 11:25:09 fetching corpus: 23550, signal 325529/453755 (executing program) 2023/05/09 11:25:10 fetching corpus: 23600, signal 325831/453755 (executing program) 2023/05/09 11:25:10 fetching corpus: 23650, signal 326044/453755 (executing program) 2023/05/09 11:25:10 fetching corpus: 23700, signal 326223/453764 (executing program) 2023/05/09 11:25:10 fetching corpus: 23750, signal 326465/453764 (executing program) 2023/05/09 11:25:10 fetching corpus: 23800, signal 327233/453764 (executing program) 2023/05/09 11:25:10 fetching corpus: 23850, signal 327450/453764 (executing program) 2023/05/09 11:25:10 fetching corpus: 23900, signal 327758/453764 (executing program) 2023/05/09 11:25:10 fetching corpus: 23950, signal 328006/453764 (executing program) 2023/05/09 11:25:10 fetching corpus: 24000, signal 328181/453764 (executing program) 2023/05/09 11:25:10 fetching corpus: 24050, signal 328363/453764 (executing program) 2023/05/09 11:25:10 fetching corpus: 24100, signal 328542/453764 (executing program) 2023/05/09 11:25:10 fetching corpus: 24150, signal 328779/453764 (executing program) 2023/05/09 11:25:10 fetching corpus: 24200, signal 329079/453764 (executing program) 2023/05/09 11:25:11 fetching corpus: 24250, signal 329297/453764 (executing program) 2023/05/09 11:25:11 fetching corpus: 24300, signal 329525/453764 (executing program) 2023/05/09 11:25:11 fetching corpus: 24350, signal 329753/453764 (executing program) 2023/05/09 11:25:11 fetching corpus: 24400, signal 329942/453764 (executing program) 2023/05/09 11:25:11 fetching corpus: 24450, signal 330419/453764 (executing program) 2023/05/09 11:25:11 fetching corpus: 24500, signal 330681/453764 (executing program) 2023/05/09 11:25:11 fetching corpus: 24550, signal 331297/453764 (executing program) 2023/05/09 11:25:11 fetching corpus: 24600, signal 331519/453764 (executing program) 2023/05/09 11:25:11 fetching corpus: 24650, signal 331760/453764 (executing program) 2023/05/09 11:25:11 fetching corpus: 24700, signal 332050/453764 (executing program) 2023/05/09 11:25:11 fetching corpus: 24750, signal 332277/453764 (executing program) 2023/05/09 11:25:11 fetching corpus: 24800, signal 332486/453764 (executing program) 2023/05/09 11:25:11 fetching corpus: 24850, signal 332719/453764 (executing program) 2023/05/09 11:25:11 fetching corpus: 24900, signal 332960/453764 (executing program) 2023/05/09 11:25:12 fetching corpus: 24950, signal 333159/453764 (executing program) 2023/05/09 11:25:12 fetching corpus: 25000, signal 333447/453764 (executing program) 2023/05/09 11:25:12 fetching corpus: 25050, signal 333655/453764 (executing program) 2023/05/09 11:25:12 fetching corpus: 25100, signal 333940/453764 (executing program) 2023/05/09 11:25:12 fetching corpus: 25150, signal 334147/453764 (executing program) 2023/05/09 11:25:12 fetching corpus: 25200, signal 334575/453764 (executing program) 2023/05/09 11:25:12 fetching corpus: 25250, signal 334912/453764 (executing program) 2023/05/09 11:25:13 fetching corpus: 25300, signal 335103/453787 (executing program) 2023/05/09 11:25:13 fetching corpus: 25350, signal 335649/453787 (executing program) 2023/05/09 11:25:13 fetching corpus: 25400, signal 335840/453787 (executing program) 2023/05/09 11:25:13 fetching corpus: 25450, signal 336223/453787 (executing program) 2023/05/09 11:25:13 fetching corpus: 25500, signal 336418/453787 (executing program) 2023/05/09 11:25:13 fetching corpus: 25550, signal 336688/453787 (executing program) 2023/05/09 11:25:13 fetching corpus: 25600, signal 336867/453787 (executing program) 2023/05/09 11:25:13 fetching corpus: 25650, signal 337164/453787 (executing program) 2023/05/09 11:25:13 fetching corpus: 25700, signal 337331/453787 (executing program) 2023/05/09 11:25:13 fetching corpus: 25750, signal 337560/453787 (executing program) 2023/05/09 11:25:14 fetching corpus: 25800, signal 337731/453787 (executing program) 2023/05/09 11:25:14 fetching corpus: 25850, signal 337975/453787 (executing program) 2023/05/09 11:25:14 fetching corpus: 25900, signal 338206/453787 (executing program) 2023/05/09 11:25:14 fetching corpus: 25950, signal 338424/453787 (executing program) 2023/05/09 11:25:14 fetching corpus: 26000, signal 338572/453787 (executing program) 2023/05/09 11:25:14 fetching corpus: 26050, signal 338804/453787 (executing program) 2023/05/09 11:25:14 fetching corpus: 26100, signal 339107/453787 (executing program) 2023/05/09 11:25:14 fetching corpus: 26150, signal 339309/453787 (executing program) 2023/05/09 11:25:14 fetching corpus: 26200, signal 339685/453787 (executing program) 2023/05/09 11:25:14 fetching corpus: 26250, signal 339988/453787 (executing program) 2023/05/09 11:25:14 fetching corpus: 26300, signal 340177/453787 (executing program) 2023/05/09 11:25:14 fetching corpus: 26350, signal 340446/453787 (executing program) 2023/05/09 11:25:14 fetching corpus: 26400, signal 340627/453787 (executing program) 2023/05/09 11:25:15 fetching corpus: 26450, signal 340875/453787 (executing program) 2023/05/09 11:25:15 fetching corpus: 26500, signal 341116/453787 (executing program) 2023/05/09 11:25:15 fetching corpus: 26550, signal 341324/453787 (executing program) 2023/05/09 11:25:15 fetching corpus: 26600, signal 341519/453787 (executing program) 2023/05/09 11:25:15 fetching corpus: 26650, signal 341741/453787 (executing program) 2023/05/09 11:25:15 fetching corpus: 26700, signal 342030/453787 (executing program) 2023/05/09 11:25:15 fetching corpus: 26750, signal 342308/453787 (executing program) 2023/05/09 11:25:15 fetching corpus: 26800, signal 342584/453787 (executing program) 2023/05/09 11:25:15 fetching corpus: 26850, signal 342770/453787 (executing program) 2023/05/09 11:25:15 fetching corpus: 26900, signal 342976/453787 (executing program) 2023/05/09 11:25:16 fetching corpus: 26950, signal 343218/453787 (executing program) 2023/05/09 11:25:16 fetching corpus: 27000, signal 343384/453787 (executing program) 2023/05/09 11:25:16 fetching corpus: 27050, signal 343567/453787 (executing program) 2023/05/09 11:25:16 fetching corpus: 27100, signal 343768/453787 (executing program) 2023/05/09 11:25:16 fetching corpus: 27150, signal 344125/453787 (executing program) 2023/05/09 11:25:16 fetching corpus: 27200, signal 344457/453787 (executing program) 2023/05/09 11:25:16 fetching corpus: 27250, signal 344649/453787 (executing program) 2023/05/09 11:25:16 fetching corpus: 27300, signal 344847/453787 (executing program) 2023/05/09 11:25:16 fetching corpus: 27350, signal 345046/453787 (executing program) 2023/05/09 11:25:16 fetching corpus: 27400, signal 345333/453787 (executing program) 2023/05/09 11:25:16 fetching corpus: 27450, signal 345512/453787 (executing program) 2023/05/09 11:25:16 fetching corpus: 27500, signal 345677/453787 (executing program) 2023/05/09 11:25:16 fetching corpus: 27550, signal 345904/453787 (executing program) 2023/05/09 11:25:16 fetching corpus: 27600, signal 346269/453787 (executing program) 2023/05/09 11:25:17 fetching corpus: 27650, signal 346708/453787 (executing program) 2023/05/09 11:25:17 fetching corpus: 27700, signal 346920/453787 (executing program) 2023/05/09 11:25:17 fetching corpus: 27750, signal 347131/453787 (executing program) 2023/05/09 11:25:17 fetching corpus: 27800, signal 347357/453787 (executing program) 2023/05/09 11:25:17 fetching corpus: 27850, signal 347536/453787 (executing program) 2023/05/09 11:25:17 fetching corpus: 27900, signal 347773/453787 (executing program) 2023/05/09 11:25:17 fetching corpus: 27950, signal 347989/453787 (executing program) 2023/05/09 11:25:17 fetching corpus: 28000, signal 348259/453787 (executing program) 2023/05/09 11:25:17 fetching corpus: 28050, signal 348408/453787 (executing program) 2023/05/09 11:25:17 fetching corpus: 28100, signal 348598/453787 (executing program) 2023/05/09 11:25:17 fetching corpus: 28150, signal 348785/453787 (executing program) 2023/05/09 11:25:17 fetching corpus: 28200, signal 348937/453787 (executing program) 2023/05/09 11:25:17 fetching corpus: 28250, signal 349115/453787 (executing program) 2023/05/09 11:25:17 fetching corpus: 28300, signal 349315/453787 (executing program) 2023/05/09 11:25:18 fetching corpus: 28350, signal 349538/453787 (executing program) 2023/05/09 11:25:18 fetching corpus: 28400, signal 349724/453787 (executing program) 2023/05/09 11:25:18 fetching corpus: 28450, signal 349931/453787 (executing program) 2023/05/09 11:25:18 fetching corpus: 28500, signal 350091/453787 (executing program) 2023/05/09 11:25:18 fetching corpus: 28550, signal 350360/453787 (executing program) 2023/05/09 11:25:18 fetching corpus: 28600, signal 350569/453787 (executing program) 2023/05/09 11:25:18 fetching corpus: 28650, signal 350722/453787 (executing program) 2023/05/09 11:25:18 fetching corpus: 28700, signal 350939/453787 (executing program) 2023/05/09 11:25:18 fetching corpus: 28750, signal 351138/453787 (executing program) 2023/05/09 11:25:18 fetching corpus: 28800, signal 351300/453787 (executing program) 2023/05/09 11:25:18 fetching corpus: 28850, signal 351491/453787 (executing program) 2023/05/09 11:25:18 fetching corpus: 28900, signal 351717/453787 (executing program) 2023/05/09 11:25:18 fetching corpus: 28950, signal 351856/453787 (executing program) 2023/05/09 11:25:18 fetching corpus: 29000, signal 352062/453787 (executing program) 2023/05/09 11:25:18 fetching corpus: 29050, signal 352238/453787 (executing program) 2023/05/09 11:25:19 fetching corpus: 29100, signal 352395/453787 (executing program) 2023/05/09 11:25:19 fetching corpus: 29150, signal 352697/453787 (executing program) 2023/05/09 11:25:19 fetching corpus: 29200, signal 352917/453787 (executing program) 2023/05/09 11:25:19 fetching corpus: 29250, signal 353113/453787 (executing program) 2023/05/09 11:25:19 fetching corpus: 29300, signal 353490/453787 (executing program) 2023/05/09 11:25:19 fetching corpus: 29350, signal 353728/453787 (executing program) 2023/05/09 11:25:19 fetching corpus: 29400, signal 354106/453787 (executing program) 2023/05/09 11:25:19 fetching corpus: 29450, signal 354227/453787 (executing program) 2023/05/09 11:25:19 fetching corpus: 29500, signal 354384/453787 (executing program) 2023/05/09 11:25:19 fetching corpus: 29550, signal 354586/453787 (executing program) 2023/05/09 11:25:20 fetching corpus: 29600, signal 354843/453787 (executing program) 2023/05/09 11:25:20 fetching corpus: 29650, signal 355054/453787 (executing program) 2023/05/09 11:25:20 fetching corpus: 29700, signal 355281/453787 (executing program) 2023/05/09 11:25:20 fetching corpus: 29750, signal 355494/453788 (executing program) 2023/05/09 11:25:20 fetching corpus: 29800, signal 355681/453788 (executing program) 2023/05/09 11:25:20 fetching corpus: 29850, signal 355889/453788 (executing program) 2023/05/09 11:25:20 fetching corpus: 29900, signal 356079/453788 (executing program) 2023/05/09 11:25:20 fetching corpus: 29950, signal 356325/453788 (executing program) 2023/05/09 11:25:20 fetching corpus: 30000, signal 356479/453789 (executing program) 2023/05/09 11:25:20 fetching corpus: 30050, signal 356668/453789 (executing program) 2023/05/09 11:25:20 fetching corpus: 30100, signal 356854/453789 (executing program) 2023/05/09 11:25:20 fetching corpus: 30150, signal 357041/453789 (executing program) 2023/05/09 11:25:20 fetching corpus: 30200, signal 357222/453789 (executing program) 2023/05/09 11:25:20 fetching corpus: 30250, signal 357411/453789 (executing program) 2023/05/09 11:25:21 fetching corpus: 30300, signal 357588/453789 (executing program) 2023/05/09 11:25:21 fetching corpus: 30350, signal 357749/453789 (executing program) 2023/05/09 11:25:21 fetching corpus: 30400, signal 357937/453789 (executing program) 2023/05/09 11:25:21 fetching corpus: 30450, signal 358083/453789 (executing program) 2023/05/09 11:25:21 fetching corpus: 30500, signal 358305/453789 (executing program) 2023/05/09 11:25:21 fetching corpus: 30550, signal 358507/453789 (executing program) 2023/05/09 11:25:21 fetching corpus: 30600, signal 358708/453789 (executing program) 2023/05/09 11:25:21 fetching corpus: 30650, signal 358919/453789 (executing program) 2023/05/09 11:25:21 fetching corpus: 30700, signal 359105/453789 (executing program) 2023/05/09 11:25:21 fetching corpus: 30750, signal 359248/453789 (executing program) 2023/05/09 11:25:21 fetching corpus: 30800, signal 359410/453789 (executing program) 2023/05/09 11:25:21 fetching corpus: 30850, signal 359586/453789 (executing program) 2023/05/09 11:25:21 fetching corpus: 30900, signal 359723/453789 (executing program) 2023/05/09 11:25:22 fetching corpus: 30950, signal 359945/453789 (executing program) 2023/05/09 11:25:22 fetching corpus: 31000, signal 360114/453789 (executing program) 2023/05/09 11:25:22 fetching corpus: 31050, signal 360343/453789 (executing program) 2023/05/09 11:25:22 fetching corpus: 31100, signal 360638/453789 (executing program) 2023/05/09 11:25:22 fetching corpus: 31150, signal 360906/453791 (executing program) 2023/05/09 11:25:22 fetching corpus: 31200, signal 361066/453791 (executing program) 2023/05/09 11:25:22 fetching corpus: 31250, signal 361281/453791 (executing program) 2023/05/09 11:25:22 fetching corpus: 31300, signal 361726/453791 (executing program) 2023/05/09 11:25:22 fetching corpus: 31350, signal 361927/453791 (executing program) 2023/05/09 11:25:22 fetching corpus: 31400, signal 362092/453791 (executing program) 2023/05/09 11:25:22 fetching corpus: 31450, signal 362264/453791 (executing program) 2023/05/09 11:25:22 fetching corpus: 31500, signal 362465/453791 (executing program) 2023/05/09 11:25:22 fetching corpus: 31550, signal 362676/453791 (executing program) 2023/05/09 11:25:23 fetching corpus: 31600, signal 362860/453791 (executing program) 2023/05/09 11:25:23 fetching corpus: 31650, signal 363004/453791 (executing program) 2023/05/09 11:25:23 fetching corpus: 31700, signal 363197/453791 (executing program) 2023/05/09 11:25:23 fetching corpus: 31750, signal 363438/453791 (executing program) 2023/05/09 11:25:23 fetching corpus: 31800, signal 363617/453791 (executing program) 2023/05/09 11:25:23 fetching corpus: 31850, signal 363833/453791 (executing program) 2023/05/09 11:25:23 fetching corpus: 31900, signal 364050/453791 (executing program) 2023/05/09 11:25:23 fetching corpus: 31950, signal 364282/453791 (executing program) 2023/05/09 11:25:23 fetching corpus: 32000, signal 364620/453795 (executing program) 2023/05/09 11:25:23 fetching corpus: 32050, signal 364837/453795 (executing program) 2023/05/09 11:25:23 fetching corpus: 32100, signal 365021/453795 (executing program) 2023/05/09 11:25:23 fetching corpus: 32150, signal 365312/453795 (executing program) 2023/05/09 11:25:23 fetching corpus: 32200, signal 365510/453795 (executing program) 2023/05/09 11:25:23 fetching corpus: 32250, signal 365693/453795 (executing program) 2023/05/09 11:25:23 fetching corpus: 32300, signal 365873/453795 (executing program) 2023/05/09 11:25:24 fetching corpus: 32350, signal 366308/453795 (executing program) 2023/05/09 11:25:24 fetching corpus: 32400, signal 366542/453795 (executing program) 2023/05/09 11:25:24 fetching corpus: 32450, signal 366714/453795 (executing program) 2023/05/09 11:25:24 fetching corpus: 32500, signal 366858/453795 (executing program) 2023/05/09 11:25:24 fetching corpus: 32550, signal 367030/453795 (executing program) 2023/05/09 11:25:24 fetching corpus: 32600, signal 367241/453795 (executing program) 2023/05/09 11:25:24 fetching corpus: 32650, signal 367438/453795 (executing program) 2023/05/09 11:25:24 fetching corpus: 32700, signal 367592/453795 (executing program) 2023/05/09 11:25:24 fetching corpus: 32750, signal 367797/453795 (executing program) 2023/05/09 11:25:24 fetching corpus: 32800, signal 367957/453795 (executing program) 2023/05/09 11:25:24 fetching corpus: 32850, signal 368159/453795 (executing program) 2023/05/09 11:25:25 fetching corpus: 32900, signal 368339/453795 (executing program) 2023/05/09 11:25:25 fetching corpus: 32950, signal 368492/453795 (executing program) 2023/05/09 11:25:25 fetching corpus: 33000, signal 368751/453795 (executing program) 2023/05/09 11:25:25 fetching corpus: 33050, signal 368880/453795 (executing program) 2023/05/09 11:25:25 fetching corpus: 33100, signal 369042/453795 (executing program) 2023/05/09 11:25:25 fetching corpus: 33150, signal 369208/453795 (executing program) 2023/05/09 11:25:25 fetching corpus: 33200, signal 369390/453795 (executing program) 2023/05/09 11:25:25 fetching corpus: 33250, signal 369594/453795 (executing program) 2023/05/09 11:25:25 fetching corpus: 33300, signal 369765/453795 (executing program) 2023/05/09 11:25:25 fetching corpus: 33350, signal 369955/453795 (executing program) 2023/05/09 11:25:25 fetching corpus: 33400, signal 370125/453795 (executing program) 2023/05/09 11:25:25 fetching corpus: 33450, signal 370281/453795 (executing program) 2023/05/09 11:25:25 fetching corpus: 33500, signal 370627/453795 (executing program) 2023/05/09 11:25:25 fetching corpus: 33550, signal 370815/453795 (executing program) 2023/05/09 11:25:25 fetching corpus: 33600, signal 370988/453795 (executing program) 2023/05/09 11:25:26 fetching corpus: 33650, signal 371196/453795 (executing program) 2023/05/09 11:25:26 fetching corpus: 33700, signal 371449/453795 (executing program) [ 218.022777][ T1192] ieee802154 phy0 wpan0: encryption failed: -22 [ 218.029649][ T1192] ieee802154 phy1 wpan1: encryption failed: -22 2023/05/09 11:25:26 fetching corpus: 33750, signal 371629/453795 (executing program) 2023/05/09 11:25:26 fetching corpus: 33800, signal 371902/453795 (executing program) 2023/05/09 11:25:26 fetching corpus: 33850, signal 372065/453795 (executing program) 2023/05/09 11:25:26 fetching corpus: 33900, signal 372237/453795 (executing program) 2023/05/09 11:25:26 fetching corpus: 33950, signal 372389/453795 (executing program) 2023/05/09 11:25:26 fetching corpus: 34000, signal 372588/453795 (executing program) 2023/05/09 11:25:26 fetching corpus: 34050, signal 372726/453795 (executing program) 2023/05/09 11:25:26 fetching corpus: 34100, signal 372960/453795 (executing program) 2023/05/09 11:25:26 fetching corpus: 34150, signal 373101/453795 (executing program) 2023/05/09 11:25:26 fetching corpus: 34200, signal 373286/453795 (executing program) 2023/05/09 11:25:26 fetching corpus: 34250, signal 373398/453795 (executing program) 2023/05/09 11:25:26 fetching corpus: 34300, signal 373582/453795 (executing program) 2023/05/09 11:25:27 fetching corpus: 34350, signal 373742/453795 (executing program) 2023/05/09 11:25:27 fetching corpus: 34400, signal 373951/453795 (executing program) 2023/05/09 11:25:27 fetching corpus: 34450, signal 374273/453795 (executing program) 2023/05/09 11:25:27 fetching corpus: 34500, signal 374418/453795 (executing program) 2023/05/09 11:25:27 fetching corpus: 34550, signal 374582/453795 (executing program) 2023/05/09 11:25:27 fetching corpus: 34600, signal 374697/453795 (executing program) 2023/05/09 11:25:27 fetching corpus: 34650, signal 374868/453795 (executing program) 2023/05/09 11:25:27 fetching corpus: 34700, signal 375098/453795 (executing program) 2023/05/09 11:25:27 fetching corpus: 34750, signal 375247/453795 (executing program) 2023/05/09 11:25:27 fetching corpus: 34800, signal 375441/453795 (executing program) 2023/05/09 11:25:27 fetching corpus: 34850, signal 375662/453795 (executing program) 2023/05/09 11:25:28 fetching corpus: 34900, signal 375878/453795 (executing program) 2023/05/09 11:25:28 fetching corpus: 34950, signal 376068/453795 (executing program) 2023/05/09 11:25:28 fetching corpus: 35000, signal 376217/453795 (executing program) 2023/05/09 11:25:28 fetching corpus: 35050, signal 376418/453795 (executing program) 2023/05/09 11:25:28 fetching corpus: 35100, signal 376603/453795 (executing program) 2023/05/09 11:25:28 fetching corpus: 35150, signal 376760/453795 (executing program) 2023/05/09 11:25:28 fetching corpus: 35200, signal 376973/453795 (executing program) 2023/05/09 11:25:28 fetching corpus: 35250, signal 377145/453795 (executing program) 2023/05/09 11:25:28 fetching corpus: 35300, signal 377286/453795 (executing program) 2023/05/09 11:25:28 fetching corpus: 35350, signal 377483/453795 (executing program) 2023/05/09 11:25:28 fetching corpus: 35400, signal 377630/453795 (executing program) 2023/05/09 11:25:28 fetching corpus: 35450, signal 377784/453795 (executing program) 2023/05/09 11:25:28 fetching corpus: 35500, signal 378018/453795 (executing program) 2023/05/09 11:25:28 fetching corpus: 35550, signal 378235/453795 (executing program) 2023/05/09 11:25:28 fetching corpus: 35600, signal 378395/453795 (executing program) 2023/05/09 11:25:28 fetching corpus: 35650, signal 378544/453795 (executing program) 2023/05/09 11:25:29 fetching corpus: 35700, signal 378692/453795 (executing program) 2023/05/09 11:25:29 fetching corpus: 35750, signal 378873/453795 (executing program) 2023/05/09 11:25:29 fetching corpus: 35800, signal 379031/453795 (executing program) 2023/05/09 11:25:29 fetching corpus: 35850, signal 379198/453795 (executing program) 2023/05/09 11:25:29 fetching corpus: 35900, signal 379373/453795 (executing program) 2023/05/09 11:25:29 fetching corpus: 35950, signal 379535/453795 (executing program) 2023/05/09 11:25:29 fetching corpus: 36000, signal 379696/453795 (executing program) 2023/05/09 11:25:29 fetching corpus: 36050, signal 379879/453796 (executing program) 2023/05/09 11:25:29 fetching corpus: 36100, signal 380032/453796 (executing program) 2023/05/09 11:25:29 fetching corpus: 36150, signal 380192/453796 (executing program) 2023/05/09 11:25:29 fetching corpus: 36200, signal 380346/453796 (executing program) 2023/05/09 11:25:29 fetching corpus: 36250, signal 380559/453796 (executing program) 2023/05/09 11:25:30 fetching corpus: 36300, signal 380734/453796 (executing program) 2023/05/09 11:25:30 fetching corpus: 36350, signal 380883/453796 (executing program) 2023/05/09 11:25:30 fetching corpus: 36400, signal 381016/453796 (executing program) 2023/05/09 11:25:30 fetching corpus: 36450, signal 381466/453796 (executing program) 2023/05/09 11:25:30 fetching corpus: 36500, signal 381624/453796 (executing program) 2023/05/09 11:25:30 fetching corpus: 36550, signal 382320/453796 (executing program) 2023/05/09 11:25:30 fetching corpus: 36600, signal 382524/453796 (executing program) 2023/05/09 11:25:30 fetching corpus: 36650, signal 382695/453796 (executing program) 2023/05/09 11:25:30 fetching corpus: 36700, signal 382841/453796 (executing program) 2023/05/09 11:25:30 fetching corpus: 36750, signal 383023/453796 (executing program) 2023/05/09 11:25:30 fetching corpus: 36800, signal 383233/453796 (executing program) 2023/05/09 11:25:30 fetching corpus: 36850, signal 383388/453796 (executing program) 2023/05/09 11:25:31 fetching corpus: 36900, signal 383578/453796 (executing program) 2023/05/09 11:25:31 fetching corpus: 36950, signal 383785/453796 (executing program) 2023/05/09 11:25:31 fetching corpus: 37000, signal 383962/453796 (executing program) 2023/05/09 11:25:31 fetching corpus: 37050, signal 384095/453796 (executing program) 2023/05/09 11:25:31 fetching corpus: 37100, signal 384296/453796 (executing program) 2023/05/09 11:25:31 fetching corpus: 37150, signal 384447/453796 (executing program) 2023/05/09 11:25:31 fetching corpus: 37200, signal 384596/453796 (executing program) 2023/05/09 11:25:31 fetching corpus: 37250, signal 384795/453796 (executing program) 2023/05/09 11:25:31 fetching corpus: 37300, signal 385057/453796 (executing program) 2023/05/09 11:25:31 fetching corpus: 37350, signal 385198/453796 (executing program) 2023/05/09 11:25:31 fetching corpus: 37400, signal 385381/453796 (executing program) 2023/05/09 11:25:31 fetching corpus: 37450, signal 385510/453796 (executing program) 2023/05/09 11:25:31 fetching corpus: 37500, signal 385759/453796 (executing program) 2023/05/09 11:25:31 fetching corpus: 37550, signal 385926/453796 (executing program) 2023/05/09 11:25:31 fetching corpus: 37600, signal 386086/453796 (executing program) 2023/05/09 11:25:32 fetching corpus: 37650, signal 386250/453796 (executing program) 2023/05/09 11:25:32 fetching corpus: 37700, signal 386373/453796 (executing program) 2023/05/09 11:25:32 fetching corpus: 37750, signal 386611/453796 (executing program) 2023/05/09 11:25:32 fetching corpus: 37800, signal 386787/453796 (executing program) 2023/05/09 11:25:32 fetching corpus: 37850, signal 386931/453796 (executing program) 2023/05/09 11:25:32 fetching corpus: 37900, signal 387369/453796 (executing program) 2023/05/09 11:25:32 fetching corpus: 37950, signal 387495/453796 (executing program) 2023/05/09 11:25:32 fetching corpus: 38000, signal 387630/453796 (executing program) 2023/05/09 11:25:32 fetching corpus: 38050, signal 387763/453796 (executing program) 2023/05/09 11:25:32 fetching corpus: 38100, signal 387946/453797 (executing program) 2023/05/09 11:25:32 fetching corpus: 38150, signal 388105/453797 (executing program) 2023/05/09 11:25:32 fetching corpus: 38200, signal 388284/453797 (executing program) 2023/05/09 11:25:33 fetching corpus: 38250, signal 388418/453797 (executing program) 2023/05/09 11:25:33 fetching corpus: 38300, signal 388570/453797 (executing program) 2023/05/09 11:25:33 fetching corpus: 38350, signal 388739/453797 (executing program) 2023/05/09 11:25:33 fetching corpus: 38400, signal 388919/453797 (executing program) 2023/05/09 11:25:33 fetching corpus: 38450, signal 389097/453797 (executing program) 2023/05/09 11:25:33 fetching corpus: 38500, signal 389260/453797 (executing program) 2023/05/09 11:25:33 fetching corpus: 38550, signal 389420/453797 (executing program) 2023/05/09 11:25:33 fetching corpus: 38600, signal 389620/453797 (executing program) 2023/05/09 11:25:33 fetching corpus: 38650, signal 389851/453797 (executing program) 2023/05/09 11:25:33 fetching corpus: 38700, signal 389986/453797 (executing program) 2023/05/09 11:25:33 fetching corpus: 38750, signal 390145/453797 (executing program) 2023/05/09 11:25:33 fetching corpus: 38800, signal 390299/453797 (executing program) 2023/05/09 11:25:33 fetching corpus: 38850, signal 390447/453797 (executing program) 2023/05/09 11:25:33 fetching corpus: 38900, signal 390617/453797 (executing program) 2023/05/09 11:25:34 fetching corpus: 38950, signal 390783/453797 (executing program) 2023/05/09 11:25:34 fetching corpus: 39000, signal 390931/453797 (executing program) 2023/05/09 11:25:34 fetching corpus: 39050, signal 391133/453797 (executing program) 2023/05/09 11:25:34 fetching corpus: 39100, signal 391324/453797 (executing program) 2023/05/09 11:25:34 fetching corpus: 39150, signal 391502/453797 (executing program) 2023/05/09 11:25:34 fetching corpus: 39200, signal 391619/453797 (executing program) 2023/05/09 11:25:34 fetching corpus: 39250, signal 391785/453797 (executing program) 2023/05/09 11:25:34 fetching corpus: 39300, signal 391940/453797 (executing program) 2023/05/09 11:25:34 fetching corpus: 39350, signal 392178/453797 (executing program) 2023/05/09 11:25:34 fetching corpus: 39400, signal 392345/453797 (executing program) 2023/05/09 11:25:34 fetching corpus: 39450, signal 392469/453797 (executing program) 2023/05/09 11:25:34 fetching corpus: 39500, signal 392651/453797 (executing program) 2023/05/09 11:25:34 fetching corpus: 39550, signal 392809/453797 (executing program) 2023/05/09 11:25:34 fetching corpus: 39600, signal 392949/453797 (executing program) 2023/05/09 11:25:34 fetching corpus: 39650, signal 393079/453797 (executing program) 2023/05/09 11:25:35 fetching corpus: 39700, signal 393298/453797 (executing program) 2023/05/09 11:25:35 fetching corpus: 39750, signal 393523/453797 (executing program) 2023/05/09 11:25:35 fetching corpus: 39800, signal 393681/453797 (executing program) 2023/05/09 11:25:35 fetching corpus: 39850, signal 393897/453797 (executing program) 2023/05/09 11:25:35 fetching corpus: 39900, signal 394099/453797 (executing program) 2023/05/09 11:25:35 fetching corpus: 39950, signal 394313/453797 (executing program) 2023/05/09 11:25:35 fetching corpus: 40000, signal 394453/453797 (executing program) 2023/05/09 11:25:35 fetching corpus: 40050, signal 394643/453797 (executing program) 2023/05/09 11:25:35 fetching corpus: 40100, signal 394811/453797 (executing program) 2023/05/09 11:25:35 fetching corpus: 40150, signal 394960/453797 (executing program) 2023/05/09 11:25:35 fetching corpus: 40200, signal 395156/453797 (executing program) 2023/05/09 11:25:36 fetching corpus: 40250, signal 395313/453797 (executing program) 2023/05/09 11:25:36 fetching corpus: 40300, signal 395486/453797 (executing program) 2023/05/09 11:25:36 fetching corpus: 40350, signal 395686/453797 (executing program) 2023/05/09 11:25:36 fetching corpus: 40400, signal 395873/453797 (executing program) 2023/05/09 11:25:36 fetching corpus: 40450, signal 396017/453797 (executing program) 2023/05/09 11:25:36 fetching corpus: 40500, signal 396186/453797 (executing program) 2023/05/09 11:25:36 fetching corpus: 40550, signal 396529/453797 (executing program) 2023/05/09 11:25:36 fetching corpus: 40600, signal 396681/453797 (executing program) 2023/05/09 11:25:36 fetching corpus: 40650, signal 396840/453797 (executing program) 2023/05/09 11:25:36 fetching corpus: 40700, signal 397016/453797 (executing program) 2023/05/09 11:25:36 fetching corpus: 40750, signal 397240/453797 (executing program) 2023/05/09 11:25:36 fetching corpus: 40800, signal 397450/453797 (executing program) 2023/05/09 11:25:36 fetching corpus: 40850, signal 397587/453797 (executing program) 2023/05/09 11:25:36 fetching corpus: 40900, signal 398384/453797 (executing program) 2023/05/09 11:25:37 fetching corpus: 40950, signal 398647/453797 (executing program) 2023/05/09 11:25:37 fetching corpus: 41000, signal 398859/453797 (executing program) 2023/05/09 11:25:37 fetching corpus: 41050, signal 398992/453797 (executing program) 2023/05/09 11:25:37 fetching corpus: 41100, signal 399160/453797 (executing program) 2023/05/09 11:25:37 fetching corpus: 41150, signal 399363/453797 (executing program) 2023/05/09 11:25:37 fetching corpus: 41200, signal 399499/453797 (executing program) 2023/05/09 11:25:37 fetching corpus: 41250, signal 399676/453797 (executing program) 2023/05/09 11:25:37 fetching corpus: 41300, signal 399801/453797 (executing program) 2023/05/09 11:25:37 fetching corpus: 41350, signal 399933/453797 (executing program) 2023/05/09 11:25:37 fetching corpus: 41400, signal 400064/453797 (executing program) 2023/05/09 11:25:37 fetching corpus: 41450, signal 400246/453797 (executing program) 2023/05/09 11:25:38 fetching corpus: 41500, signal 400532/453797 (executing program) 2023/05/09 11:25:38 fetching corpus: 41550, signal 400666/453797 (executing program) 2023/05/09 11:25:38 fetching corpus: 41600, signal 400811/453797 (executing program) 2023/05/09 11:25:38 fetching corpus: 41650, signal 400974/453797 (executing program) 2023/05/09 11:25:38 fetching corpus: 41700, signal 401173/453797 (executing program) 2023/05/09 11:25:38 fetching corpus: 41750, signal 401300/453797 (executing program) 2023/05/09 11:25:38 fetching corpus: 41800, signal 401422/453797 (executing program) 2023/05/09 11:25:38 fetching corpus: 41850, signal 401598/453797 (executing program) 2023/05/09 11:25:38 fetching corpus: 41900, signal 401782/453797 (executing program) 2023/05/09 11:25:38 fetching corpus: 41950, signal 402064/453797 (executing program) 2023/05/09 11:25:38 fetching corpus: 42000, signal 402182/453797 (executing program) 2023/05/09 11:25:38 fetching corpus: 42050, signal 402351/453797 (executing program) 2023/05/09 11:25:38 fetching corpus: 42100, signal 402478/453797 (executing program) 2023/05/09 11:25:39 fetching corpus: 42150, signal 402592/453797 (executing program) 2023/05/09 11:25:39 fetching corpus: 42200, signal 402843/453797 (executing program) 2023/05/09 11:25:39 fetching corpus: 42250, signal 402978/453797 (executing program) 2023/05/09 11:25:39 fetching corpus: 42300, signal 403104/453797 (executing program) 2023/05/09 11:25:39 fetching corpus: 42350, signal 403278/453797 (executing program) 2023/05/09 11:25:40 fetching corpus: 42400, signal 403436/453797 (executing program) 2023/05/09 11:25:40 fetching corpus: 42450, signal 403626/453797 (executing program) 2023/05/09 11:25:40 fetching corpus: 42500, signal 403813/453797 (executing program) 2023/05/09 11:25:40 fetching corpus: 42550, signal 403950/453797 (executing program) 2023/05/09 11:25:40 fetching corpus: 42600, signal 404099/453797 (executing program) 2023/05/09 11:25:40 fetching corpus: 42650, signal 404274/453797 (executing program) 2023/05/09 11:25:40 fetching corpus: 42700, signal 404420/453797 (executing program) 2023/05/09 11:25:40 fetching corpus: 42750, signal 404556/453797 (executing program) 2023/05/09 11:25:40 fetching corpus: 42800, signal 404763/453797 (executing program) 2023/05/09 11:25:40 fetching corpus: 42850, signal 404922/453797 (executing program) 2023/05/09 11:25:40 fetching corpus: 42900, signal 405062/453797 (executing program) 2023/05/09 11:25:41 fetching corpus: 42950, signal 405228/453797 (executing program) 2023/05/09 11:25:41 fetching corpus: 43000, signal 405388/453797 (executing program) 2023/05/09 11:25:41 fetching corpus: 43050, signal 405529/453797 (executing program) 2023/05/09 11:25:41 fetching corpus: 43100, signal 405683/453797 (executing program) 2023/05/09 11:25:41 fetching corpus: 43150, signal 405826/453797 (executing program) 2023/05/09 11:25:41 fetching corpus: 43200, signal 405955/453797 (executing program) 2023/05/09 11:25:41 fetching corpus: 43250, signal 406088/453799 (executing program) 2023/05/09 11:25:41 fetching corpus: 43300, signal 406235/453799 (executing program) 2023/05/09 11:25:41 fetching corpus: 43350, signal 406409/453799 (executing program) 2023/05/09 11:25:41 fetching corpus: 43400, signal 406533/453799 (executing program) 2023/05/09 11:25:41 fetching corpus: 43450, signal 406687/453799 (executing program) 2023/05/09 11:25:41 fetching corpus: 43500, signal 406833/453799 (executing program) 2023/05/09 11:25:42 fetching corpus: 43550, signal 406969/453799 (executing program) 2023/05/09 11:25:42 fetching corpus: 43600, signal 407123/453799 (executing program) 2023/05/09 11:25:42 fetching corpus: 43650, signal 407250/453799 (executing program) 2023/05/09 11:25:42 fetching corpus: 43700, signal 408638/453799 (executing program) 2023/05/09 11:25:42 fetching corpus: 43750, signal 408773/453799 (executing program) 2023/05/09 11:25:42 fetching corpus: 43800, signal 408921/453799 (executing program) 2023/05/09 11:25:42 fetching corpus: 43850, signal 409062/453799 (executing program) 2023/05/09 11:25:42 fetching corpus: 43900, signal 409362/453799 (executing program) 2023/05/09 11:25:42 fetching corpus: 43950, signal 410273/453799 (executing program) 2023/05/09 11:25:42 fetching corpus: 44000, signal 410389/453799 (executing program) 2023/05/09 11:25:42 fetching corpus: 44050, signal 410513/453799 (executing program) 2023/05/09 11:25:42 fetching corpus: 44100, signal 410657/453799 (executing program) 2023/05/09 11:25:42 fetching corpus: 44150, signal 410862/453799 (executing program) 2023/05/09 11:25:43 fetching corpus: 44200, signal 411008/453799 (executing program) 2023/05/09 11:25:43 fetching corpus: 44250, signal 411186/453799 (executing program) 2023/05/09 11:25:43 fetching corpus: 44300, signal 411383/453799 (executing program) 2023/05/09 11:25:43 fetching corpus: 44350, signal 411529/453799 (executing program) 2023/05/09 11:25:43 fetching corpus: 44400, signal 411708/453799 (executing program) 2023/05/09 11:25:43 fetching corpus: 44450, signal 411882/453799 (executing program) 2023/05/09 11:25:43 fetching corpus: 44500, signal 412048/453799 (executing program) 2023/05/09 11:25:43 fetching corpus: 44550, signal 412178/453799 (executing program) 2023/05/09 11:25:43 fetching corpus: 44600, signal 412360/453799 (executing program) 2023/05/09 11:25:43 fetching corpus: 44650, signal 412485/453799 (executing program) 2023/05/09 11:25:43 fetching corpus: 44700, signal 412671/453799 (executing program) 2023/05/09 11:25:44 fetching corpus: 44750, signal 412858/453799 (executing program) 2023/05/09 11:25:44 fetching corpus: 44800, signal 413073/453799 (executing program) 2023/05/09 11:25:44 fetching corpus: 44850, signal 413201/453799 (executing program) 2023/05/09 11:25:44 fetching corpus: 44900, signal 413339/453799 (executing program) 2023/05/09 11:25:44 fetching corpus: 44950, signal 413524/453799 (executing program) 2023/05/09 11:25:44 fetching corpus: 45000, signal 413667/453799 (executing program) 2023/05/09 11:25:44 fetching corpus: 45050, signal 413851/453799 (executing program) 2023/05/09 11:25:44 fetching corpus: 45100, signal 413968/453799 (executing program) 2023/05/09 11:25:44 fetching corpus: 45150, signal 414095/453799 (executing program) 2023/05/09 11:25:44 fetching corpus: 45200, signal 414271/453799 (executing program) 2023/05/09 11:25:44 fetching corpus: 45250, signal 414447/453799 (executing program) 2023/05/09 11:25:44 fetching corpus: 45300, signal 414656/453799 (executing program) 2023/05/09 11:25:44 fetching corpus: 45350, signal 414804/453799 (executing program) 2023/05/09 11:25:44 fetching corpus: 45400, signal 414953/453799 (executing program) 2023/05/09 11:25:45 fetching corpus: 45450, signal 415081/453799 (executing program) 2023/05/09 11:25:45 fetching corpus: 45500, signal 415217/453799 (executing program) 2023/05/09 11:25:45 fetching corpus: 45550, signal 415387/453799 (executing program) 2023/05/09 11:25:45 fetching corpus: 45600, signal 415512/453799 (executing program) 2023/05/09 11:25:45 fetching corpus: 45650, signal 415689/453799 (executing program) 2023/05/09 11:25:45 fetching corpus: 45700, signal 415813/453799 (executing program) 2023/05/09 11:25:45 fetching corpus: 45750, signal 415953/453799 (executing program) 2023/05/09 11:25:45 fetching corpus: 45800, signal 416074/453799 (executing program) 2023/05/09 11:25:45 fetching corpus: 45850, signal 416224/453799 (executing program) 2023/05/09 11:25:45 fetching corpus: 45900, signal 416374/453799 (executing program) 2023/05/09 11:25:45 fetching corpus: 45950, signal 416553/453799 (executing program) 2023/05/09 11:25:45 fetching corpus: 46000, signal 416702/453799 (executing program) 2023/05/09 11:25:45 fetching corpus: 46050, signal 416856/453799 (executing program) 2023/05/09 11:25:45 fetching corpus: 46100, signal 417039/453799 (executing program) 2023/05/09 11:25:46 fetching corpus: 46150, signal 417170/453799 (executing program) 2023/05/09 11:25:46 fetching corpus: 46200, signal 417317/453799 (executing program) 2023/05/09 11:25:46 fetching corpus: 46250, signal 417499/453799 (executing program) 2023/05/09 11:25:46 fetching corpus: 46300, signal 417654/453799 (executing program) 2023/05/09 11:25:46 fetching corpus: 46350, signal 417804/453799 (executing program) 2023/05/09 11:25:46 fetching corpus: 46400, signal 417990/453799 (executing program) 2023/05/09 11:25:46 fetching corpus: 46450, signal 418120/453799 (executing program) 2023/05/09 11:25:46 fetching corpus: 46500, signal 418401/453799 (executing program) 2023/05/09 11:25:46 fetching corpus: 46550, signal 418543/453799 (executing program) 2023/05/09 11:25:46 fetching corpus: 46600, signal 418732/453799 (executing program) 2023/05/09 11:25:46 fetching corpus: 46650, signal 418871/453799 (executing program) 2023/05/09 11:25:46 fetching corpus: 46700, signal 419032/453800 (executing program) 2023/05/09 11:25:46 fetching corpus: 46750, signal 419154/453800 (executing program) 2023/05/09 11:25:47 fetching corpus: 46800, signal 419261/453800 (executing program) 2023/05/09 11:25:47 fetching corpus: 46850, signal 419436/453800 (executing program) 2023/05/09 11:25:47 fetching corpus: 46900, signal 419563/453800 (executing program) 2023/05/09 11:25:47 fetching corpus: 46950, signal 419689/453800 (executing program) 2023/05/09 11:25:47 fetching corpus: 47000, signal 419808/453800 (executing program) 2023/05/09 11:25:47 fetching corpus: 47050, signal 419926/453800 (executing program) 2023/05/09 11:25:47 fetching corpus: 47100, signal 420090/453800 (executing program) 2023/05/09 11:25:47 fetching corpus: 47150, signal 420257/453800 (executing program) 2023/05/09 11:25:47 fetching corpus: 47200, signal 420419/453800 (executing program) 2023/05/09 11:25:47 fetching corpus: 47250, signal 420545/453800 (executing program) 2023/05/09 11:25:47 fetching corpus: 47300, signal 420671/453800 (executing program) 2023/05/09 11:25:47 fetching corpus: 47350, signal 420784/453800 (executing program) 2023/05/09 11:25:47 fetching corpus: 47400, signal 420926/453800 (executing program) 2023/05/09 11:25:47 fetching corpus: 47450, signal 421093/453800 (executing program) 2023/05/09 11:25:47 fetching corpus: 47500, signal 421249/453800 (executing program) 2023/05/09 11:25:48 fetching corpus: 47550, signal 421414/453800 (executing program) 2023/05/09 11:25:48 fetching corpus: 47600, signal 421712/453800 (executing program) 2023/05/09 11:25:48 fetching corpus: 47650, signal 421853/453800 (executing program) 2023/05/09 11:25:48 fetching corpus: 47700, signal 422024/453800 (executing program) 2023/05/09 11:25:48 fetching corpus: 47750, signal 422257/453800 (executing program) 2023/05/09 11:25:48 fetching corpus: 47800, signal 422390/453800 (executing program) 2023/05/09 11:25:48 fetching corpus: 47850, signal 422514/453800 (executing program) 2023/05/09 11:25:48 fetching corpus: 47900, signal 422668/453800 (executing program) 2023/05/09 11:25:48 fetching corpus: 47950, signal 422806/453800 (executing program) 2023/05/09 11:25:48 fetching corpus: 48000, signal 422981/453800 (executing program) 2023/05/09 11:25:48 fetching corpus: 48050, signal 423115/453800 (executing program) 2023/05/09 11:25:48 fetching corpus: 48100, signal 423289/453800 (executing program) 2023/05/09 11:25:48 fetching corpus: 48150, signal 423637/453800 (executing program) 2023/05/09 11:25:48 fetching corpus: 48200, signal 423758/453800 (executing program) 2023/05/09 11:25:49 fetching corpus: 48250, signal 423887/453800 (executing program) 2023/05/09 11:25:49 fetching corpus: 48300, signal 424039/453800 (executing program) 2023/05/09 11:25:49 fetching corpus: 48350, signal 424157/453800 (executing program) 2023/05/09 11:25:49 fetching corpus: 48400, signal 424286/453800 (executing program) 2023/05/09 11:25:49 fetching corpus: 48450, signal 424480/453800 (executing program) 2023/05/09 11:25:49 fetching corpus: 48500, signal 424656/453800 (executing program) 2023/05/09 11:25:49 fetching corpus: 48550, signal 424803/453800 (executing program) 2023/05/09 11:25:49 fetching corpus: 48600, signal 424916/453800 (executing program) 2023/05/09 11:25:50 fetching corpus: 48650, signal 425034/453800 (executing program) 2023/05/09 11:25:50 fetching corpus: 48700, signal 425236/453800 (executing program) 2023/05/09 11:25:50 fetching corpus: 48750, signal 425348/453800 (executing program) 2023/05/09 11:25:50 fetching corpus: 48800, signal 425466/453800 (executing program) 2023/05/09 11:25:50 fetching corpus: 48850, signal 425587/453800 (executing program) 2023/05/09 11:25:50 fetching corpus: 48900, signal 425681/453800 (executing program) 2023/05/09 11:25:50 fetching corpus: 48950, signal 425820/453800 (executing program) 2023/05/09 11:25:50 fetching corpus: 49000, signal 425931/453800 (executing program) 2023/05/09 11:25:50 fetching corpus: 49050, signal 426091/453800 (executing program) 2023/05/09 11:25:50 fetching corpus: 49100, signal 426260/453800 (executing program) 2023/05/09 11:25:50 fetching corpus: 49150, signal 426375/453800 (executing program) 2023/05/09 11:25:50 fetching corpus: 49200, signal 426497/453800 (executing program) 2023/05/09 11:25:50 fetching corpus: 49250, signal 426606/453800 (executing program) 2023/05/09 11:25:51 fetching corpus: 49300, signal 426711/453800 (executing program) 2023/05/09 11:25:51 fetching corpus: 49350, signal 426850/453800 (executing program) 2023/05/09 11:25:51 fetching corpus: 49400, signal 426957/453800 (executing program) 2023/05/09 11:25:51 fetching corpus: 49450, signal 427119/453800 (executing program) 2023/05/09 11:25:51 fetching corpus: 49500, signal 427331/453800 (executing program) 2023/05/09 11:25:51 fetching corpus: 49550, signal 427452/453800 (executing program) 2023/05/09 11:25:51 fetching corpus: 49600, signal 427580/453800 (executing program) 2023/05/09 11:25:51 fetching corpus: 49650, signal 427695/453800 (executing program) 2023/05/09 11:25:51 fetching corpus: 49700, signal 427846/453800 (executing program) 2023/05/09 11:25:51 fetching corpus: 49750, signal 427988/453800 (executing program) 2023/05/09 11:25:51 fetching corpus: 49800, signal 428090/453800 (executing program) 2023/05/09 11:25:51 fetching corpus: 49850, signal 428214/453800 (executing program) 2023/05/09 11:25:51 fetching corpus: 49900, signal 428339/453800 (executing program) 2023/05/09 11:25:51 fetching corpus: 49950, signal 428470/453800 (executing program) 2023/05/09 11:25:51 fetching corpus: 50000, signal 428623/453800 (executing program) 2023/05/09 11:25:52 fetching corpus: 50050, signal 428813/453800 (executing program) 2023/05/09 11:25:52 fetching corpus: 50100, signal 429114/453800 (executing program) 2023/05/09 11:25:52 fetching corpus: 50150, signal 429272/453800 (executing program) 2023/05/09 11:25:52 fetching corpus: 50200, signal 429399/453800 (executing program) 2023/05/09 11:25:52 fetching corpus: 50250, signal 429532/453800 (executing program) 2023/05/09 11:25:52 fetching corpus: 50300, signal 429701/453800 (executing program) 2023/05/09 11:25:52 fetching corpus: 50350, signal 430465/453800 (executing program) 2023/05/09 11:25:52 fetching corpus: 50400, signal 430580/453800 (executing program) 2023/05/09 11:25:52 fetching corpus: 50450, signal 430709/453800 (executing program) 2023/05/09 11:25:52 fetching corpus: 50500, signal 430825/453800 (executing program) 2023/05/09 11:25:52 fetching corpus: 50550, signal 430974/453800 (executing program) 2023/05/09 11:25:52 fetching corpus: 50600, signal 431105/453800 (executing program) 2023/05/09 11:25:52 fetching corpus: 50650, signal 431274/453800 (executing program) 2023/05/09 11:25:53 fetching corpus: 50700, signal 431391/453800 (executing program) 2023/05/09 11:25:53 fetching corpus: 50750, signal 431529/453800 (executing program) 2023/05/09 11:25:53 fetching corpus: 50800, signal 431682/453800 (executing program) 2023/05/09 11:25:53 fetching corpus: 50850, signal 431809/453800 (executing program) 2023/05/09 11:25:53 fetching corpus: 50900, signal 431932/453800 (executing program) 2023/05/09 11:25:53 fetching corpus: 50950, signal 432061/453800 (executing program) 2023/05/09 11:25:53 fetching corpus: 51000, signal 432206/453800 (executing program) 2023/05/09 11:25:53 fetching corpus: 51050, signal 432409/453800 (executing program) 2023/05/09 11:25:53 fetching corpus: 51100, signal 432639/453800 (executing program) 2023/05/09 11:25:53 fetching corpus: 51150, signal 432800/453800 (executing program) 2023/05/09 11:25:53 fetching corpus: 51200, signal 432924/453800 (executing program) 2023/05/09 11:25:54 fetching corpus: 51250, signal 433033/453800 (executing program) 2023/05/09 11:25:54 fetching corpus: 51300, signal 433160/453800 (executing program) 2023/05/09 11:25:54 fetching corpus: 51350, signal 433257/453800 (executing program) 2023/05/09 11:25:54 fetching corpus: 51400, signal 433381/453800 (executing program) 2023/05/09 11:25:54 fetching corpus: 51450, signal 433534/453800 (executing program) 2023/05/09 11:25:54 fetching corpus: 51500, signal 433644/453800 (executing program) 2023/05/09 11:25:54 fetching corpus: 51550, signal 433909/453800 (executing program) 2023/05/09 11:25:54 fetching corpus: 51600, signal 434080/453800 (executing program) 2023/05/09 11:25:54 fetching corpus: 51650, signal 434227/453800 (executing program) 2023/05/09 11:25:54 fetching corpus: 51700, signal 434343/453800 (executing program) 2023/05/09 11:25:54 fetching corpus: 51750, signal 434510/453800 (executing program) 2023/05/09 11:25:54 fetching corpus: 51800, signal 434672/453800 (executing program) 2023/05/09 11:25:54 fetching corpus: 51850, signal 434836/453800 (executing program) 2023/05/09 11:25:54 fetching corpus: 51900, signal 434975/453800 (executing program) 2023/05/09 11:25:55 fetching corpus: 51950, signal 435092/453800 (executing program) 2023/05/09 11:25:55 fetching corpus: 52000, signal 435208/453800 (executing program) 2023/05/09 11:25:55 fetching corpus: 52050, signal 435358/453800 (executing program) 2023/05/09 11:25:55 fetching corpus: 52100, signal 435547/453800 (executing program) 2023/05/09 11:25:55 fetching corpus: 52150, signal 435677/453801 (executing program) 2023/05/09 11:25:55 fetching corpus: 52200, signal 435817/453801 (executing program) 2023/05/09 11:25:55 fetching corpus: 52250, signal 435972/453801 (executing program) 2023/05/09 11:25:55 fetching corpus: 52300, signal 436120/453801 (executing program) 2023/05/09 11:25:55 fetching corpus: 52350, signal 436258/453801 (executing program) 2023/05/09 11:25:55 fetching corpus: 52400, signal 436375/453801 (executing program) 2023/05/09 11:25:55 fetching corpus: 52450, signal 437108/453801 (executing program) 2023/05/09 11:25:55 fetching corpus: 52500, signal 437248/453801 (executing program) 2023/05/09 11:25:55 fetching corpus: 52550, signal 437392/453801 (executing program) 2023/05/09 11:25:56 fetching corpus: 52600, signal 437511/453801 (executing program) 2023/05/09 11:25:56 fetching corpus: 52650, signal 437724/453801 (executing program) 2023/05/09 11:25:56 fetching corpus: 52700, signal 437847/453801 (executing program) 2023/05/09 11:25:56 fetching corpus: 52750, signal 438225/453801 (executing program) 2023/05/09 11:25:56 fetching corpus: 52800, signal 438419/453802 (executing program) 2023/05/09 11:25:56 fetching corpus: 52850, signal 438513/453802 (executing program) 2023/05/09 11:25:56 fetching corpus: 52900, signal 438680/453802 (executing program) 2023/05/09 11:25:56 fetching corpus: 52950, signal 438785/453802 (executing program) 2023/05/09 11:25:56 fetching corpus: 52965, signal 438823/453802 (executing program) 2023/05/09 11:25:56 fetching corpus: 52965, signal 438823/453803 (executing program) 2023/05/09 11:25:56 fetching corpus: 52965, signal 438823/453803 (executing program) 2023/05/09 11:26:02 starting 6 fuzzer processes 11:26:02 executing program 0: setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:26:02 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000403505a1a440b7aa24e80109025c000215000000090400000102090000052406000105248f00000d240f030000008000000014000624fd000000090581030002"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) quotactl_fd$Q_GETINFO(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_usb_disconnect(r0) 11:26:02 executing program 2: select(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000140)) [ 254.635721][ T4938] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=4938 'syz-fuzzer' 11:26:02 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "d040ac", 0x8, 0x2c, 0x0, @local, @mcast2, {[], {0x600, 0x3, 0x8}}}}}}, 0x0) 11:26:02 executing program 5: select(0x40, &(0x7f0000000280)={0x4}, 0x0, 0x0, &(0x7f0000000340)) 11:26:02 executing program 4: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) [ 255.394450][ T45] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 255.403475][ T45] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 255.412909][ T4958] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 255.434055][ T4958] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 255.446779][ T4958] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 255.456430][ T4958] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 255.674676][ T4958] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 255.692538][ T4958] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 255.924980][ T45] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 256.021271][ T45] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 256.031874][ T45] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 256.041515][ T45] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 256.272485][ T4350] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 256.281520][ T4350] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 256.291295][ T4350] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 256.303270][ T4350] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 256.329142][ T4350] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 256.340036][ T4350] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 256.579097][ T45] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 256.588944][ T4974] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 256.598528][ T4974] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 256.607523][ T4974] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 256.616327][ T4974] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 256.625982][ T4974] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 256.634547][ T4974] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 256.643400][ T4974] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 256.655270][ T4974] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 256.668320][ T4974] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 256.680063][ T4974] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 256.689043][ T4974] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 256.699493][ T4974] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 256.708352][ T4974] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 256.718948][ T4974] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 256.748619][ T45] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 256.778971][ T45] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 256.805220][ T45] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 256.973321][ T4956] chnl_net:caif_netlink_parms(): no params data found [ 257.497757][ T4968] chnl_net:caif_netlink_parms(): no params data found [ 257.535119][ T4350] Bluetooth: hci0: command 0x0409 tx timeout [ 258.182317][ T4978] Bluetooth: hci1: command 0x0409 tx timeout [ 258.413265][ T4978] Bluetooth: hci2: command 0x0409 tx timeout [ 258.469147][ T4956] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.477104][ T4956] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.485102][ T4956] bridge_slave_0: entered allmulticast mode [ 258.494288][ T4956] bridge_slave_0: entered promiscuous mode [ 258.595925][ T4956] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.603912][ T4956] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.611638][ T4956] bridge_slave_1: entered allmulticast mode [ 258.621035][ T4956] bridge_slave_1: entered promiscuous mode [ 258.765787][ T4956] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.788723][ T4956] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.814132][ T4978] Bluetooth: hci3: command 0x0409 tx timeout [ 258.820404][ T4978] Bluetooth: hci5: command 0x0409 tx timeout [ 258.914884][ T4978] Bluetooth: hci4: command 0x0409 tx timeout [ 258.981036][ T4956] team0: Port device team_slave_0 added [ 259.009048][ T4976] chnl_net:caif_netlink_parms(): no params data found [ 259.070742][ T4956] team0: Port device team_slave_1 added [ 259.112051][ T4971] chnl_net:caif_netlink_parms(): no params data found [ 259.219603][ T4968] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.227835][ T4968] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.235685][ T4968] bridge_slave_0: entered allmulticast mode [ 259.244610][ T4968] bridge_slave_0: entered promiscuous mode [ 259.256782][ T4963] chnl_net:caif_netlink_parms(): no params data found [ 259.363361][ T4968] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.371319][ T4968] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.379273][ T4968] bridge_slave_1: entered allmulticast mode [ 259.388378][ T4968] bridge_slave_1: entered promiscuous mode [ 259.460953][ T4970] chnl_net:caif_netlink_parms(): no params data found [ 259.535842][ T4956] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.543007][ T4956] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.569463][ T4956] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.614767][ T4978] Bluetooth: hci0: command 0x041b tx timeout [ 259.739486][ T4956] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.746911][ T4956] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.774654][ T4956] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.814221][ T4968] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.935662][ T4968] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.143273][ T4956] hsr_slave_0: entered promiscuous mode [ 260.168777][ T4956] hsr_slave_1: entered promiscuous mode [ 260.192792][ T4968] team0: Port device team_slave_0 added [ 260.228068][ T4968] team0: Port device team_slave_1 added [ 260.266660][ T4350] Bluetooth: hci1: command 0x041b tx timeout [ 260.360712][ T4968] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.368023][ T4968] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.394492][ T4968] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.495153][ T4350] Bluetooth: hci2: command 0x041b tx timeout [ 260.539414][ T4968] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.547522][ T4968] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.574190][ T4968] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.781980][ T4971] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.789839][ T4971] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.797863][ T4971] bridge_slave_0: entered allmulticast mode [ 260.807275][ T4971] bridge_slave_0: entered promiscuous mode [ 260.890421][ T4976] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.898526][ T4976] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.906511][ T4976] bridge_slave_0: entered allmulticast mode [ 260.915767][ T4976] bridge_slave_0: entered promiscuous mode [ 260.925359][ T4350] Bluetooth: hci5: command 0x041b tx timeout [ 260.931817][ T4350] Bluetooth: hci3: command 0x041b tx timeout [ 260.969367][ T4971] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.977039][ T4350] Bluetooth: hci4: command 0x041b tx timeout [ 260.977399][ T4971] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.991096][ T4971] bridge_slave_1: entered allmulticast mode [ 261.000072][ T4971] bridge_slave_1: entered promiscuous mode [ 261.013173][ T4976] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.020811][ T4976] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.029595][ T4976] bridge_slave_1: entered allmulticast mode [ 261.038942][ T4976] bridge_slave_1: entered promiscuous mode [ 261.232369][ T4971] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.385523][ T4971] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.473451][ T4963] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.481101][ T4963] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.488971][ T4963] bridge_slave_0: entered allmulticast mode [ 261.497900][ T4963] bridge_slave_0: entered promiscuous mode [ 261.517900][ T4976] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.539538][ T4968] hsr_slave_0: entered promiscuous mode [ 261.550912][ T4968] hsr_slave_1: entered promiscuous mode [ 261.559329][ T4968] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 261.567220][ T4968] Cannot create hsr debugfs directory [ 261.603660][ T4970] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.611381][ T4970] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.619598][ T4970] bridge_slave_0: entered allmulticast mode [ 261.628202][ T4970] bridge_slave_0: entered promiscuous mode [ 261.663784][ T4976] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.674062][ T4963] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.681791][ T4963] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.689981][ T4963] bridge_slave_1: entered allmulticast mode [ 261.699261][ T4963] bridge_slave_1: entered promiscuous mode [ 261.702586][ T4978] Bluetooth: hci0: command 0x040f tx timeout [ 261.782335][ T4970] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.790334][ T4970] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.798204][ T4970] bridge_slave_1: entered allmulticast mode [ 261.807565][ T4970] bridge_slave_1: entered promiscuous mode [ 261.923461][ T4971] team0: Port device team_slave_0 added [ 261.940268][ T4963] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.957624][ T4971] team0: Port device team_slave_1 added [ 262.129413][ T4963] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.217443][ T4976] team0: Port device team_slave_0 added [ 262.304972][ T4971] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.312159][ T4971] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.338529][ T4978] Bluetooth: hci1: command 0x040f tx timeout [ 262.344845][ T4971] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.370653][ T4971] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.377968][ T4971] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.404427][ T4971] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.427253][ T4970] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.443320][ T4976] team0: Port device team_slave_1 added [ 262.459213][ T4970] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.507689][ T4963] team0: Port device team_slave_0 added [ 262.534873][ T4963] team0: Port device team_slave_1 added [ 262.573317][ T4350] Bluetooth: hci2: command 0x040f tx timeout [ 262.785492][ T4963] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.792677][ T4963] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.819594][ T4963] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.928582][ T4976] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.936037][ T4976] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.962661][ T4976] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.976261][ T4350] Bluetooth: hci5: command 0x040f tx timeout [ 262.982496][ T4350] Bluetooth: hci3: command 0x040f tx timeout [ 263.042438][ T4963] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.049677][ T4963] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.076273][ T4963] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.083490][ T4350] Bluetooth: hci4: command 0x040f tx timeout [ 263.095524][ T4970] team0: Port device team_slave_0 added [ 263.233788][ T4976] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.240978][ T4976] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.267413][ T4976] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.332177][ T4970] team0: Port device team_slave_1 added [ 263.514354][ T4971] hsr_slave_0: entered promiscuous mode [ 263.524048][ T4971] hsr_slave_1: entered promiscuous mode [ 263.532408][ T4971] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 263.540409][ T4971] Cannot create hsr debugfs directory [ 263.547406][ T4956] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 263.567638][ T4956] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 263.632127][ T4963] hsr_slave_0: entered promiscuous mode [ 263.641038][ T4963] hsr_slave_1: entered promiscuous mode [ 263.649442][ T4963] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 263.657716][ T4963] Cannot create hsr debugfs directory [ 263.725667][ T4956] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 263.773416][ T4350] Bluetooth: hci0: command 0x0419 tx timeout [ 263.847947][ T4976] hsr_slave_0: entered promiscuous mode [ 263.858677][ T4976] hsr_slave_1: entered promiscuous mode [ 263.869098][ T4976] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 263.877257][ T4976] Cannot create hsr debugfs directory [ 263.886190][ T4970] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.893623][ T4970] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.919939][ T4970] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.971174][ T4956] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 264.069353][ T4970] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.076844][ T4970] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.103655][ T4970] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.413257][ T4350] Bluetooth: hci1: command 0x0419 tx timeout [ 264.552832][ T4968] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 264.653345][ T4350] Bluetooth: hci2: command 0x0419 tx timeout [ 264.721617][ T4968] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 264.755480][ T4968] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 264.790617][ T4968] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 264.900573][ T4970] hsr_slave_0: entered promiscuous mode [ 264.912374][ T4970] hsr_slave_1: entered promiscuous mode [ 264.929887][ T4970] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 264.937839][ T4970] Cannot create hsr debugfs directory [ 265.053458][ T4350] Bluetooth: hci3: command 0x0419 tx timeout [ 265.059730][ T4350] Bluetooth: hci5: command 0x0419 tx timeout [ 265.143402][ T4978] Bluetooth: hci4: command 0x0419 tx timeout [ 265.751365][ T4963] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 265.805349][ T4963] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 265.830337][ T4963] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 265.856684][ T4963] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 266.243391][ T4976] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 266.275617][ T4976] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 266.321936][ T4976] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 266.380292][ T4976] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 266.587594][ T4968] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.627065][ T4956] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.689085][ T4971] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 266.770700][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.781737][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.857182][ T4968] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.865841][ T4971] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 266.941816][ T4971] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 266.995686][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.007832][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.018365][ T112] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.026087][ T112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.036070][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.046450][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.056905][ T4971] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 267.127104][ T4956] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.144616][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.164203][ T4970] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 267.220515][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.232904][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.243475][ T112] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.251227][ T112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.298999][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.323897][ T4970] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 267.359706][ T4970] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 267.386961][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.398882][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.409493][ T4994] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.417138][ T4994] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.461862][ T4970] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 267.692595][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.703514][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.715074][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.726087][ T4994] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.733860][ T4994] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.743907][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.757548][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.769761][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.781692][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.794965][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.807801][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.820391][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.832715][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.845421][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.931795][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.944066][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.955431][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.967747][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.979694][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.990787][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.085039][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.096298][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.138762][ T4968] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.178660][ T4963] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.295261][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.307158][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.318224][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.329207][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.358368][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.571755][ T5018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.583196][ T5018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.705284][ T4963] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.748875][ T4976] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.909250][ T4971] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.928619][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.939875][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.950346][ T5016] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.958051][ T5016] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.968101][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.979438][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.990216][ T5016] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.997940][ T5016] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.096057][ T4976] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.186760][ T4970] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.266669][ T4971] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.311256][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.322938][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.334102][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.345059][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.358619][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.370816][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.382195][ T5016] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.390266][ T5016] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.400910][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.416425][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.428722][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.439606][ T5016] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.447499][ T5016] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.457710][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.468486][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.479064][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.492210][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.505855][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.534740][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.545767][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.557928][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.570791][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.665032][ T5020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.676563][ T5020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.687107][ T5020] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.694892][ T5020] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.706379][ T5020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.718998][ T5020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.730013][ T5020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.908571][ T5020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.919982][ T5020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.945005][ T5020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.955937][ T5020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.967335][ T5020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.977913][ T5020] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.985585][ T5020] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.025826][ T4970] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.159138][ T4963] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 270.201751][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.214872][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.227603][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.239985][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.251306][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.261916][ T112] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.269619][ T112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.280405][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.293224][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.304516][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.315644][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.326912][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.337549][ T112] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.345237][ T112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.355237][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.367678][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.379614][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.392091][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.404413][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.417354][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.429697][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.458737][ T5019] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.469995][ T5019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.480496][ T5019] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.494420][ T5019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.505898][ T5019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.568193][ T5025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.580531][ T5025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.591718][ T5025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.602912][ T5025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.638986][ T4976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.699889][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.786009][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.798327][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.809606][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.822318][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.897169][ T4971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.971723][ T4970] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 270.982633][ T4970] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 271.027258][ T4956] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.072383][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.084012][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.096568][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.108731][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.117226][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.125658][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.135649][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.144149][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.155407][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.168014][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.179478][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.212129][ T4968] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.617616][ T4956] veth0_vlan: entered promiscuous mode [ 271.671877][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.682775][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.695187][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.748818][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.760399][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.860725][ T4956] veth1_vlan: entered promiscuous mode [ 271.986263][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.997300][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 272.008029][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 272.020188][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 272.191679][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.204291][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.245010][ T4956] veth0_macvtap: entered promiscuous mode [ 272.412026][ T4956] veth1_macvtap: entered promiscuous mode [ 272.678232][ T4956] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.686988][ T5025] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.698180][ T5025] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.709833][ T5025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.789410][ T4956] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.861736][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.875282][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.927367][ T4956] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.936523][ T4956] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.945704][ T4956] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.954866][ T4956] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.050026][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.059568][ T5016] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.148233][ T4963] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.170656][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.179550][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.228742][ T4976] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.448889][ T5025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.461310][ T5025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.570938][ T5020] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.579500][ T5020] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.671211][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.683790][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.711693][ T4971] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.788657][ T4963] veth0_vlan: entered promiscuous mode [ 273.869018][ T4970] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.892584][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.904909][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.917516][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.926980][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.003960][ T4963] veth1_vlan: entered promiscuous mode [ 274.020419][ T4976] veth0_vlan: entered promiscuous mode [ 274.105147][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.117117][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.128033][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 274.139386][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.150914][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.207007][ T4976] veth1_vlan: entered promiscuous mode [ 274.438551][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 274.450209][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.462357][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.473207][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 274.485081][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 274.496328][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.508123][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.519920][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.531763][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.551606][ T4963] veth0_macvtap: entered promiscuous mode [ 274.596409][ T4976] veth0_macvtap: entered promiscuous mode [ 274.640212][ T4970] veth0_vlan: entered promiscuous mode [ 274.657440][ T4963] veth1_macvtap: entered promiscuous mode [ 274.729736][ T4976] veth1_macvtap: entered promiscuous mode [ 274.791113][ T4970] veth1_vlan: entered promiscuous mode [ 274.822862][ T4963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 274.834947][ T4963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.851365][ T4963] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.958850][ T4976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 274.971513][ T4976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.982858][ T4976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 274.994379][ T4976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.010527][ T4976] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 275.041490][ T4963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 275.053783][ T4963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.069798][ T4963] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.088364][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 275.099742][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 275.111410][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 275.123503][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 275.137006][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 275.148448][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.160232][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.172965][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 275.184534][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 275.196039][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 275.208019][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 275.220135][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 275.232330][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.244422][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 275.256383][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 275.268361][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.280279][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.297067][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 275.308992][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.320055][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.352095][ T4976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 275.362868][ T4976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.373110][ T4976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 275.383828][ T4976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.399593][ T4976] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.448361][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.462045][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.486833][ T4963] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.496475][ T4963] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.505641][ T4963] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.514732][ T4963] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.576836][ T4976] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.586044][ T4976] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.595327][ T4976] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.604511][ T4976] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.620702][ T5025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.634306][ T5025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.666833][ T4968] veth0_vlan: entered promiscuous mode [ 275.743482][ T5025] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.754160][ T5025] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.764897][ T5025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 275.778020][ T5025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 275.803282][ T4970] veth0_macvtap: entered promiscuous mode [ 275.908646][ T4970] veth1_macvtap: entered promiscuous mode [ 275.957085][ T4968] veth1_vlan: entered promiscuous mode [ 276.096525][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 276.107573][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 276.118605][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 276.129896][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 276.152861][ T4970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.163679][ T4970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.174642][ T4970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.185371][ T4970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.195456][ T4970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.206174][ T4970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.222009][ T4970] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.299437][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 276.311569][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 276.529796][ T4970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.541581][ T4970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.551807][ T4970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.562541][ T4970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.572730][ T4970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.583481][ T4970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.599472][ T4970] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.615776][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 276.627873][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 276.639883][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 276.651664][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 276.687495][ T4968] veth0_macvtap: entered promiscuous mode [ 276.789355][ T4968] veth1_macvtap: entered promiscuous mode [ 277.074634][ T4970] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.085185][ T4970] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.094349][ T4970] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.103449][ T4970] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.121257][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 277.133299][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 277.153994][ T4968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.164798][ T4968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.175056][ T4968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.185877][ T4968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.196166][ T4968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.206897][ T4968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.217078][ T4968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.227795][ T4968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.244147][ T4968] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.288944][ T5020] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 277.302988][ T5020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 277.621419][ T5018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 277.633666][ T5018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 277.698873][ T4968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.710867][ T4968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.721277][ T4968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.732196][ T4968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.742276][ T4968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.753004][ T4968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.763251][ T4968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.773969][ T4968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.789799][ T4968] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 277.798939][ T5020] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 277.810736][ T5020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 278.053717][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 278.066157][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 278.133395][ T4971] veth0_vlan: entered promiscuous mode [ 278.170779][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 278.184146][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 278.249770][ T4968] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.259683][ T4968] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.268936][ T4968] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.278105][ T4968] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.312938][ T4971] veth1_vlan: entered promiscuous mode [ 278.699155][ T5018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 278.711104][ T5018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 278.765398][ T4971] veth0_macvtap: entered promiscuous mode [ 278.889551][ T4971] veth1_macvtap: entered promiscuous mode [ 279.125077][ T4971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.135916][ T4971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.146114][ T4971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.156876][ T4971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.167122][ T4971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.177893][ T4971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.188064][ T4971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.198830][ T4971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.209049][ T4971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.219802][ T4971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.236209][ T4971] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.251025][ T5018] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 279.263320][ T5018] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 279.275263][ T5018] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 279.287280][ T5018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 279.469438][ T1192] ieee802154 phy0 wpan0: encryption failed: -22 [ 279.476270][ T1192] ieee802154 phy1 wpan1: encryption failed: -22 [ 279.763417][ T4971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 279.775287][ T4971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.785528][ T4971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 279.796310][ T4971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.806644][ T4971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 279.817475][ T4971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.827632][ T4971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 279.838416][ T4971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.848731][ T4971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 279.862857][ T4971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.878914][ T4971] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 280.053457][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 280.066694][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 280.385800][ T4971] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.396101][ T4971] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.405555][ T4971] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.416403][ T4971] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.032601][ T3154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.040954][ T3154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.075492][ T5025] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 284.227855][ T3106] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.236648][ T3106] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.244843][ T5025] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:26:33 executing program 2: socket(0xa, 0x3, 0x7) 11:26:33 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1414c3, 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) [ 285.741835][ T3643] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 285.750058][ T3643] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 285.772942][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 286.188111][ T3643] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 286.197064][ T3643] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 286.229865][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 286.356840][ T4152] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 286.365084][ T4152] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 11:26:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x40081, 0x0, 0xc2) [ 286.436705][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 286.810846][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 286.819182][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 286.827763][ T5025] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:26:35 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1414c3, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) [ 287.309817][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 287.318023][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 287.326297][ T5020] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 287.338350][ T5025] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 287.605345][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 287.613694][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 287.621747][ T5020] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 287.743752][ T5025] usb 2-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 287.754709][ T5025] usb 2-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 287.767585][ T5025] usb 2-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 11:26:35 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "d040ac", 0x8, 0x2c, 0x0, @local, @mcast2, {[], {0x600, 0x3, 0x8}}}}}}, 0x0) 11:26:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x4014844, 0x0, 0x0) [ 288.033964][ T5025] usb 2-1: New USB device found, idVendor=0535, idProduct=a4a1, bcdDevice=b7.40 [ 288.044169][ T5025] usb 2-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232 [ 288.052893][ T5025] usb 2-1: Product: syz [ 288.057455][ T5025] usb 2-1: Manufacturer: syz [ 288.062303][ T5025] usb 2-1: SerialNumber: syz [ 288.324038][ T5025] cdc_wdm 2-1:21.0: cdc-wdm0: USB WDM device [ 288.330364][ T5025] cdc_wdm 2-1:21.0: Unknown control protocol [ 288.475968][ T3590] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 288.487885][ T3590] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 288.508407][ T5020] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 288.561129][ T5020] usb 2-1: USB disconnect, device number 2 11:26:36 executing program 0: r0 = memfd_create(&(0x7f00000004c0)='\x00\xac=\x9d\xd2\xdb\x1a\'\xf8\n\xedcJ\x8e\x84\xd4N\x00\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\x00\x02\xb4\xfdHA\xce\x9a\xde\xe4\xb6\xbcK#^\x00}2\xc6:|R\x04\xc2\xb8I\xa3\xb9\xe2\xa2\xebw^I\x0f7i$\xf1\xd4\x9b\xc7\xb2\xbeD`\x8f\xc3\x96\xbc#4\x17\xf5\xb3\xc9\xb2\x94\xa8_f!\xdf\x90}\xba\xa3\x01\xe2\xcf\xb7\"S\a\x04ry\x00#4\x87m\xf7\xe3\xf5\xa7\xda\xb9\xcbU\xbe\x06]\xa9\xb6R~\xc9l}\xb7I\xfeH\xb3\x15\x8c\x06d\xf8c\xc0{\v\xd2\x9d\x8e\\\xae>\xf6quc9\xe0\xbf\xdd\xdc\x99\xf4\\\xd0\x96:\xfb\x8c\x12o\xcc-\x13\x14\xbev\xae\x80Zp\x95c]\x98\x8c\x01\x8fo\xafjN\xcb\x98\xdf\xd3[V\xbd[\xb9\x10v\xee\xdc\xc8G\xd0\xdc9\xccO\xf74\x84o\x99\xe9\x14\x00\x00dU\x00\x00\x00\b\xfb\xb5Z\xb0-\xc8\xdb\x88f\xf4W\xeb\x06\xc2\xd1\xb6\xd1%\xca\x8f\x013|\x8ez\x1eo\x18\xb6#@P&[\xad\xda\nmU\x823\\&P\xdc\xbcS\x80\xc1dJ!LH\xaa\a\x82\xf3\xde\x96\x85\xc5\xdd\xa8\x92\xc7\xcb\x91\xf2[Y\x06\x8a\x9fN\x10\xb9\xf4\xecq\xce\xd2\x17\x88\xae\xcc7r\xd7\xeaz\xcevR\xcau\r\xf1\t\xc2$k\xdf\x8f\xe2\xbe\xfe\x14AN\xf8\xc6\xa8`Fs[6kYH+\xa5\xdcxUY30xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x24050804, 0x0, 0x0) [ 290.243713][ T5020] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 290.648707][ T4152] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 290.657192][ T4152] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 290.666408][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 290.678891][ T5020] usb 2-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 290.689478][ T5020] usb 2-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 290.698799][ T5020] usb 2-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 290.807169][ T3643] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 290.816193][ T3643] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 290.824837][ T1014] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 290.905131][ T5020] usb 2-1: New USB device found, idVendor=0535, idProduct=a4a1, bcdDevice=b7.40 [ 290.914640][ T5020] usb 2-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232 [ 290.923838][ T5020] usb 2-1: Product: syz [ 290.928254][ T5020] usb 2-1: Manufacturer: syz [ 290.933162][ T5020] usb 2-1: SerialNumber: syz [ 291.055835][ T5020] cdc_wdm 2-1:21.0: cdc-wdm0: USB WDM device [ 291.062090][ T5020] cdc_wdm 2-1:21.0: Unknown control protocol 11:26:39 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0xc84c3, 0x55) 11:26:39 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000403505a1a440b7aa24e80109025c000215000000090400000102090000052406000105248f00000d240f030000008000000014000624fd000000090581030002"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) quotactl_fd$Q_GETINFO(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_usb_disconnect(r0) 11:26:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup3(r0, r1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, 0x0, 0x0) 11:26:39 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "d040ac", 0x8, 0x2c, 0x0, @local, @mcast2, {[], {0x600, 0x3, 0x8}}}}}}, 0x0) 11:26:39 executing program 5: r0 = socket(0x11, 0x2, 0x0) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) syz_clone(0x84200400, 0x0, 0x0, 0x0, 0x0, 0x0) [ 291.423505][ C1] cdc_wdm 2-1:21.0: nonzero urb status received: -71 [ 291.430982][ C1] cdc_wdm 2-1:21.0: wdm_int_callback - 0 bytes [ 291.453381][ C1] cdc_wdm 2-1:21.0: nonzero urb status received: -71 [ 291.460566][ C1] cdc_wdm 2-1:21.0: wdm_int_callback - 0 bytes [ 291.490926][ T1014] usb 2-1: USB disconnect, device number 3 [ 291.493304][ C1] cdc_wdm 2-1:21.0: nonzero urb status received: -71 [ 291.507568][ C1] cdc_wdm 2-1:21.0: wdm_int_callback - 0 bytes [ 291.514870][ C1] cdc_wdm 2-1:21.0: wdm_int_callback - usb_submit_urb failed with result -19 11:26:39 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1414c3, 0x0) umount2(&(0x7f0000000080)='./file0/../file0\x00', 0x0) 11:26:39 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 11:26:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0xb43e8a69ea82f8e0, 0x0, 0xfffffffffffffe93) [ 291.757882][ T4994] usb 1-1: new high-speed USB device number 2 using dummy_hcd 11:26:40 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, r0/1000+10000}) [ 292.124707][ T4994] usb 1-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 292.135779][ T4994] usb 1-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 292.145306][ T4994] usb 1-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 11:26:40 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 11:26:40 executing program 2: syz_emit_ethernet(0x3e, 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) readv(r1, 0x0, 0x0) setresuid(0xee00, 0xee00, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getdents64(r2, 0x0, 0xfffffe36) getuid() socket$inet6_udp(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000640)) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_int(r3, 0x1, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140), 0x4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) clock_gettime(0x0, 0x0) signalfd4(r1, &(0x7f00000000c0)={[0xffffffffffffeb3c]}, 0x8, 0x80800) 11:26:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x1b) [ 292.454588][ T4994] usb 1-1: New USB device found, idVendor=0535, idProduct=a4a1, bcdDevice=b7.40 [ 292.464227][ T4994] usb 1-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232 [ 292.477110][ T4994] usb 1-1: Product: syz [ 292.481530][ T4994] usb 1-1: Manufacturer: syz [ 292.487185][ T4994] usb 1-1: SerialNumber: syz 11:26:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x31, &(0x7f0000000100)={@mcast2}, &(0x7f0000000140)=0x14) [ 292.710652][ T4994] cdc_wdm 1-1:21.0: cdc-wdm0: USB WDM device [ 292.717191][ T4994] cdc_wdm 1-1:21.0: Unknown control protocol [ 293.033283][ C0] cdc_wdm 1-1:21.0: nonzero urb status received: -71 [ 293.040471][ C0] cdc_wdm 1-1:21.0: wdm_int_callback - 0 bytes [ 293.053406][ C0] cdc_wdm 1-1:21.0: nonzero urb status received: -71 [ 293.060589][ C0] cdc_wdm 1-1:21.0: wdm_int_callback - 0 bytes [ 293.073273][ C0] cdc_wdm 1-1:21.0: nonzero urb status received: -71 [ 293.080667][ C0] cdc_wdm 1-1:21.0: wdm_int_callback - 0 bytes [ 293.093209][ C0] cdc_wdm 1-1:21.0: nonzero urb status received: -71 [ 293.100343][ C0] cdc_wdm 1-1:21.0: wdm_int_callback - 0 bytes [ 293.113412][ C0] cdc_wdm 1-1:21.0: nonzero urb status received: -71 [ 293.120561][ C0] cdc_wdm 1-1:21.0: wdm_int_callback - 0 bytes [ 293.133308][ C0] cdc_wdm 1-1:21.0: nonzero urb status received: -71 [ 293.140712][ C0] cdc_wdm 1-1:21.0: wdm_int_callback - 0 bytes [ 293.153234][ C0] cdc_wdm 1-1:21.0: nonzero urb status received: -71 [ 293.160398][ C0] cdc_wdm 1-1:21.0: wdm_int_callback - 0 bytes [ 293.173222][ C0] cdc_wdm 1-1:21.0: nonzero urb status received: -71 [ 293.180356][ C0] cdc_wdm 1-1:21.0: wdm_int_callback - 0 bytes [ 293.193227][ C0] cdc_wdm 1-1:21.0: nonzero urb status received: -71 [ 293.200396][ C0] cdc_wdm 1-1:21.0: wdm_int_callback - 0 bytes [ 293.207886][ T1014] usb 1-1: USB disconnect, device number 2 [ 293.214094][ C0] cdc_wdm 1-1:21.0: nonzero urb status received: -71 [ 293.214199][ C0] cdc_wdm 1-1:21.0: wdm_int_callback - 0 bytes [ 293.214301][ C0] cdc_wdm 1-1:21.0: wdm_int_callback - usb_submit_urb failed with result -19 11:26:41 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f00000019c0)={0x10}, 0x10}}, 0x0) 11:26:41 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 11:26:41 executing program 4: r0 = socket(0xa, 0x3, 0x6) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 11:26:41 executing program 2: r0 = socket(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 11:26:41 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x401c5820, &(0x7f0000000180)={{0x7f}, 'port0\x00'}) 11:26:41 executing program 5: bpf$MAP_CREATE(0x15, &(0x7f0000001540)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:26:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x0, 0x0, 0x0, 0x9e}, 0x48) 11:26:42 executing program 2: r0 = getgid() syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000500)='./file0\x00', 0x21000e, &(0x7f0000000080)=ANY=[@ANYRES16=r0, @ANYRES16=r0], 0x1, 0x4f4, &(0x7f0000000540)="$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") 11:26:42 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000780)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 11:26:42 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc08c5332, &(0x7f0000000180)={{}, 'port0\x00'}) 11:26:42 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "d040ac", 0x8, 0x2c, 0x0, @local, @mcast2, {[], {0x0, 0x3, 0x8}}}}}}, 0x0) [ 294.711469][ T5262] loop2: detected capacity change from 0 to 512 11:26:42 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x200810, &(0x7f00000006c0)=ANY=[@ANYBLOB="6e6f646973636172642c626172726965722c6e6f75696433322c67727071756f74612c00fa00b61a75ee7140f8cec726c417b4f818b35a1b01a43fb4acb8ddffff9df9ffffffe8f5a78b594de8dfefea293def4d27e31413f86efe49ce1ebfb1837ad60b3ecdda9226fff11b8ede48de24f129d076b35978c485de8ab6ff002d4db993d1b90ce66733414a5e32c4ab2144957e87d0bae41d3593036137c9bfcf0bbb2e8089bb42bf48c0c430c6e2da04f002000000000000008f8687dcd74ecca045a1cca16c81240d68ba9bc82548fef646753ebe83418ea1a8d8126feaad43020000618c65ed537bbc58a02c5bce89038a854e50200ba8454f2c66ff073d0b139717707bdb400f6096056919b0c853ed348f82ac7f4ca71146e2ab580000008000000000000000000000009c046b2f76312e76b195d91c801c595f3a304a000032c0e98c09d5b3588bacfd2c54cbe462d0e9003b5dc605129cb1849e488c8dff07704b7047505b0d6308494c2344d94efe79565f6a45c6a4ba00000000", @ANYBLOB="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", @ANYRESHEX=0x0, @ANYRESOCT=0x0], 0x1, 0x4db, &(0x7f00000001c0)="$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") openat$dir(0xffffffffffffff9c, &(0x7f0000000d00)='./file0\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/248, 0x18) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/109, 0x6d) renameat2(r0, &(0x7f0000000040)='./file0\x00', r1, 0x0, 0x5) 11:26:42 executing program 0: syz_emit_ethernet(0x2a, &(0x7f00000010c0)={@local, @random="59865d56be2d", @val, {@ipv4}}, 0x0) [ 294.776701][ T5262] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 294.858602][ T5262] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended 11:26:43 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "d040ac", 0x8, 0x2c, 0x0, @local, @mcast2, {[], {0x0, 0x3, 0x8}}}}}}, 0x0) [ 294.948718][ T5262] EXT4-fs error (device loop2): ext4_validate_block_bitmap:399: comm syz-executor.2: bg 0: block 18: invalid block bitmap 11:26:43 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0x40505330, &(0x7f0000000700)={0x0, 0x0, 0x0, 'queue0\x00'}) [ 295.003836][ T5262] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6071: Corrupt filesystem 11:26:43 executing program 5: mount$fuse(0x0, 0x0, 0x0, 0x1023000, &(0x7f0000000280)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@blksize}, {@allow_other}], [{@smackfshat={'smackfshat', 0x3d, ':$@'}}]}}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{r0, 0x2001, 0x64}, {r1}], 0x2, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7f) [ 295.058729][ T5262] EXT4-fs (loop2): 1 truncate cleaned up [ 295.065005][ T5262] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: none. [ 295.077509][ T5262] ext2 filesystem being mounted at /root/syzkaller-testdir2459001015/syzkaller.dYrZgx/11/file0 supports timestamps until 2038 (0x7fffffff) 11:26:43 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x200810, &(0x7f00000006c0)=ANY=[@ANYBLOB="6e6f646973636172642c626172726965722c6e6f75696433322c67727071756f74612c00fa00b61a75ee7140f8cec726c417b4f818b35a1b01a43fb4acb8ddffff9df9ffffffe8f5a78b594de8dfefea293def4d27e31413f86efe49ce1ebfb1837ad60b3ecdda9226fff11b8ede48de24f129d076b35978c485de8ab6ff002d4db993d1b90ce66733414a5e32c4ab2144957e87d0bae41d3593036137c9bfcf0bbb2e8089bb42bf48c0c430c6e2da04f002000000000000008f8687dcd74ecca045a1cca16c81240d68ba9bc82548fef646753ebe83418ea1a8d8126feaad43020000618c65ed537bbc58a02c5bce89038a854e50200ba8454f2c66ff073d0b139717707bdb400f6096056919b0c853ed348f82ac7f4ca71146e2ab580000008000000000000000000000009c046b2f76312e76b195d91c801c595f3a304a000032c0e98c09d5b3588bacfd2c54cbe462d0e9003b5dc605129cb1849e488c8dff07704b7047505b0d6308494c2344d94efe79565f6a45c6a4ba00000000", @ANYBLOB="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", @ANYRESHEX=0x0, @ANYRESOCT=0x0], 0x1, 0x4db, &(0x7f00000001c0)="$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") openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) [ 295.555584][ T4956] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 295.557342][ T5278] loop4: detected capacity change from 0 to 512 11:26:43 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "d040ac", 0x8, 0x2c, 0x0, @local, @mcast2, {[], {0x0, 0x3, 0x8}}}}}}, 0x0) 11:26:43 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_IOCTL(r0, 0xc00c5512, &(0x7f0000000080)=@usbdevfs_driver={0x0, 0x0, 0x0}) 11:26:43 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000640), 0x26702, 0x0) [ 295.759098][ T5278] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 295.773369][ T5278] ext4 filesystem being mounted at /root/syzkaller-testdir1072706936/syzkaller.V2AG9i/5/file0 supports timestamps until 2038 (0x7fffffff) [ 295.864512][ T5278] EXT4-fs error (device loop4): ext4_readdir:260: inode #12: block 32: comm syz-executor.4: path /root/syzkaller-testdir1072706936/syzkaller.V2AG9i/5/file0/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 296.354552][ T5290] loop2: detected capacity change from 0 to 512 11:26:44 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x4b4502) 11:26:44 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_IOCTL(r0, 0xc00c5512, &(0x7f0000000080)=@usbdevfs_driver={0x0, 0x0, 0x0}) 11:26:44 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "d040ac", 0x8, 0x2c, 0x0, @local, @mcast2, {[], {0x600, 0x0, 0x8}}}}}}, 0x0) [ 296.459071][ T4971] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. 11:26:44 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x6, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x6, 0x1000, &(0x7f00000017c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 296.633254][ T5290] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 296.647998][ T5290] ext4 filesystem being mounted at /root/syzkaller-testdir2459001015/syzkaller.dYrZgx/12/file0 supports timestamps until 2038 (0x7fffffff) 11:26:44 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5351, &(0x7f0000000180)={{}, 'port0\x00'}) 11:26:45 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_IOCTL(r0, 0xc00c5512, &(0x7f0000000080)=@usbdevfs_driver={0x0, 0x0, 0x0}) 11:26:45 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x200810, &(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYBLOB="97b637e2c9f8d7a9bde19bbbe5e4fa3f794d6cec5fa1f45bee89004319c90cf70f1ffc62c92edabda307ea2f8079e87c8684011e60f2238044770700582e4b9ae967af91f410c6cf75fcc2ed0b13177baab6787c5e8979c9090079c6a24ee78e2d49b1cb62c77209e613e749df4ccdf10400f5e502ac8f6ca9850d38af574190acda5c2e165c381df94539ca0b5581660b428f32c46fb1fa7a3d173b3d2b93f1ab36a3571ac51e0e6014859843cbaf8d1731b6140e4293086ab9bcf1ab88073a0af06dc6e98aaf8f08925b84bdd07a8e63e6f1327503841f20bf81bc001bda947d22b201e9567fd3bc243858b3eaf5800a79c3b4e2ed7c241f43578133c646ac1a9822853b76954937a03c895590fe675b014eacd91a2a6361eff145dc47b20e80c806751bf5ff4357f8c0f185aacb8d135a544e794c5ae223392cf1e80435b8670aa6a1627a066c5907a7b4bcc654e35e89e3a0a105dd0302a00cefe1be4cda5d0fccff01e7a6a20c5291d4f29e6ae3023297f4bfa66ba0b1f2ad2f61c7742c70ae443b41b18cf468e8230e5389b8d6a70514970f1ee840651b492ea28a9ffddf4cab7498045370036038d3e073493cdda4fe847f46b7f90d602cfaab930f0177f8bc68168728c8a13c6343e297a6860b13bcf82c131bfb027ce9e9c80fe4259df8de9c552212d210bd0eb0d6ab47f978743cbb6c858b37f2d78f2fff42c11279925303560169be122d62257d891950f47971ccd7fa9fabd31030fb0613267fc074dba2345df4f6b5d66822249426931ab46b9905580ff9603ea01832a89cca13f93d03bd4a3c28ebe290f656269beef9eaed6a7bb5c9359d81c8ced8e2374938dcaee4cd2c9ee90430811c737c2b32bcb01a9b28bff7e015a2699ee479ac40151eaa32fb99ba9e4b66f6c1387aae744edd7ddfef38f84b3912df5530", @ANYRESHEX=0x0, @ANYRESOCT=0x0], 0x1, 0x4db, &(0x7f00000001c0)="$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") openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) 11:26:45 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "d040ac", 0x8, 0x2c, 0x0, @local, @mcast2, {[], {0x600, 0x0, 0x8}}}}}}, 0x0) [ 297.093795][ T4956] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 11:26:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 11:26:45 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x5523, 0x0) 11:26:45 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x5452, &(0x7f0000000180)={{}, 'port0\x00'}) 11:26:45 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_IOCTL(r0, 0xc00c5512, &(0x7f0000000080)=@usbdevfs_driver={0x0, 0x0, 0x0}) 11:26:45 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "d040ac", 0x8, 0x2c, 0x0, @local, @mcast2, {[], {0x600, 0x0, 0x8}}}}}}, 0x0) 11:26:45 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000004b00), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000280)={0xeb, 0x0, 0x0, 'queue0\x00'}) [ 297.785815][ T5315] loop2: detected capacity change from 0 to 512 11:26:46 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x5523, 0x0) 11:26:46 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x200810, &(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYBLOB="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", @ANYRESHEX=0x0, @ANYRESOCT=0x0], 0x1, 0x4db, &(0x7f00000001c0)="$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") openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x1f00) [ 297.973777][ T5315] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 297.987367][ T5315] ext4 filesystem being mounted at /root/syzkaller-testdir2459001015/syzkaller.dYrZgx/13/file0 supports timestamps until 2038 (0x7fffffff) 11:26:46 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x1, &(0x7f0000000180)=@raw=[@kfunc], &(0x7f0000000280)='syzkaller\x00', 0x1, 0xba, &(0x7f00000002c0)=""/186, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 298.185625][ T5315] EXT4-fs error (device loop2): ext4_readdir:260: inode #12: block 32: comm syz-executor.2: path /root/syzkaller-testdir2459001015/syzkaller.dYrZgx/13/file0/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 11:26:46 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)={{0x0, 0x9}}) 11:26:46 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x200810, &(0x7f00000006c0)=ANY=[@ANYBLOB="6e6f646973636172642c626172726965722c6e6f75696433322c67727071756f74612c00fa00b61a75ee7140f8cec726c417b4f818b35a1b01a43fb4acb8ddffff9df9ffffffe8f5a78b594de8dfefea293def4d27e31413f86efe49ce1ebfb1837ad60b3ecdda9226fff11b8ede48de24f129d076b35978c485de8ab6ff002d4db993d1b90ce66733414a5e32c4ab2144957e87d0bae41d3593036137c9bfcf0bbb2e8089bb42bf48c0c430c6e2da04f002000000000000008f8687dcd74ecca045a1cca16c81240d68ba9bc82548fef646753ebe83418ea1a8d8126feaad43020000618c65ed537bbc58a02c5bce89038a854e50200ba8454f2c66ff073d0b139717707bdb400f6096056919b0c853ed348f82ac7f4ca71146e2ab580000008000000000000000000000009c046b2f76312e76b195d91c801c595f3a304a000032c0e98c09d5b3588bacfd2c54cbe462d0e9003b5dc605129cb1849e488c8dff07704b7047505b0d6308494c2344d94efe79565f6a45c6a4ba00000000", @ANYBLOB="97b637e2c9f8d7a9bde19bbbe5e4fa3f794d6cec5fa1f45bee89004319c90cf70f1ffc62c92edabda307ea2f8079e87c8684011e60f2238044770700582e4b9ae967af91f410c6cf75fcc2ed0b13177baab6787c5e8979c9090079c6a24ee78e2d49b1cb62c77209e613e749df4ccdf10400f5e502ac8f6ca9850d38af574190acda5c2e165c381df94539ca0b5581660b428f32c46fb1fa7a3d173b3d2b93f1ab36a3571ac51e0e6014859843cbaf8d1731b6140e4293086ab9bcf1ab88073a0af06dc6e98aaf8f08925b84bdd07a8e63e6f1327503841f20bf81bc001bda947d22b201e9567fd3bc243858b3eaf5800a79c3b4e2ed7c241f43578133c646ac1a9822853b76954937a03c895590fe675b014eacd91a2a6361eff145dc47b20e80c806751bf5ff4357f8c0f185aacb8d135a544e794c5ae223392cf1e80435b8670aa6a1627a066c5907a7b4bcc654e35e89e3a0a105dd0302a00cefe1be4cda5d0fccff01e7a6a20c5291d4f29e6ae3023297f4bfa66ba0b1f2ad2f61c7742c70ae443b41b18cf468e8230e5389b8d6a70514970f1ee840651b492ea28a9ffddf4cab7498045370036038d3e073493cdda4fe847f46b7f90d602cfaab930f0177f8bc68168728c8a13c6343e297a6860b13bcf82c131bfb027ce9e9c80fe4259df8de9c552212d210bd0eb0d6ab47f978743cbb6c858b37f2d78f2fff42c11279925303560169be122d62257d891950f47971ccd7fa9fabd31030fb0613267fc074dba2345df4f6b5d66822249426931ab46b9905580ff9603ea01832a89cca13f93d03bd4a3c28ebe290f656269beef9eaed6a7bb5c9359d81c8ced8e2374938dcaee4cd2c9ee90430811c737c2b32bcb01a9b28bff7e015a2699ee479ac40151eaa32fb99ba9e4b66f6c1387aae744edd7ddfef38f84b3912df5530", @ANYRESHEX=0x0, @ANYRESOCT=0x0], 0x1, 0x4db, &(0x7f00000001c0)="$eJzs3c9vG1kdAPDvTH652eymu+wBELBlWSioqp24u9FqT+UCQlUlRMWJQxsSN4pix1HslCb0kP4PSFTiBEeOHJA4IPXEnRvcuJQDUoEK1FTiYOTxJJumduI2aVzFn480mnnz7Pm+V2veq79W5gUwtC5ExHZEjEfErYiYzs8n+RZXO1v7dU+f3FvYeXJvIYlW68a/kqy+fS72vaftrfyahYj40fcjfpq8GLexubUyX61W1vNyqVlbKzU2ty4v1+aXKkuV1XJ5bnZu5tMrn5RPrK8f1H73+HvL1378xz989dGft7/z83azpvK6/f04ESOdXafrY3tx2kYj4tqJBhuckbw/44NuCK8kjYj3IuLD7P6fjpHs0wQAzrJWazpa0/vLAMBZl2Y5sCQt5rmAqUjTYrGTw3s/JtNqvdG8dLu+sbrYyZWdj7H09nK1MpPnCs/HWNIuz2bHn5fLB8pXIuLdiPjFxLmsXFyoVxcH+R8fABhibx2Y//870Zn/AYAzrjDoBgAAp878DwDDx/wPAMPH/A8Aw8f8DwDDx/wPAMPH/A8AQ+WH16+3t9ZO/vzrxTubGyv1O5cXK42VYm1jobhQX18rLtXrS9kze2pHXa9ar6/Nfhwbd0vNSqNZamxu3azVN1abN7Pnet+sjJ1KrwCAw7z7wcO/JhGx/dm5bIt9azmYq+FsSwfdAGBgRgbdAGBgrPYFw+sY3/GlB+CM6LJE73MKEXGuW8WD19Me4PW7+CX5fxhW8v8wvOT/YXjJ/8PwarWSftf8j35fCAC82eT4gR6//7+X73/beURIK/sa8By//wMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADDEdtf/LeZrgU9FmhaLEW9HxPkYS24vVyszEfFORPxlYmyiXZ4dcJsBgONK/5Hk639dnP5o6mDtePJsIttHxM9+deOXd+ebzfXZ9vl/751vPsjPlwfRfgDgKLvz9O48vuvpk3sLu9tptufxdyOi0Im/k2+dmtEYzfaFGIuIyf8kebkj2Ze7OI7t+xHxxW79T2Iqy4F0Vj49GL8d++1TjZ8+Fz/N6jr79r/FF06gLTBsHrbHn6vd7r80LmT77vd/IRuhji8f/9qXOjD+pXvj30iP8e9CvzE+/tMPetbdj/jyaMTOC+Nvshc/6RH/oz7j/+0rX/uwV13r1xEXo3v8/bFKzdpaqbG5dXm5Nr9UWaqslstzs3Mzn175pFzKctSl3Uz1i/752aV3Duv/ZI/4hSP6/80++/+b/936ydcPif/tb3SLn8b7h8Rvz4nf6jP+/OTvC73q2vEXe/T/qM//Up/xH/19a7HPlwIAp6CxubUyX61W1h04cPDyB7s30ikGHY+Xeler9Uqxeo0YJ5F1A94Eezd9RDwbdGMAAAAAAAAAAAAAAICuTuMvlgbdRwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAM6u/wcAAP//E63W/A==") openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) 11:26:46 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x7, "62199d10c84ffa86"}) 11:26:46 executing program 0: syz_mount_image$ext4(&(0x7f0000000440)='ext2\x00', &(0x7f0000000480)='./file0\x00', 0x100001e, &(0x7f0000000040)=ANY=[@ANYRES16=0x0, @ANYRES8], 0x5, 0x425, &(0x7f00000004c0)="$eJzs271vHEUbAPBn72znzddrE8JHnACGgLD4sGMnQAoKQCBRgIQERSiN7UQmlxjFRiKRBYYilCgSPaJE4i+gggYBFRIt9ChShNwkUB3au137fLkzPvvsC+zvJ20yszunmWdn5252xxtAYY2k/yQRByLi14gYrGfXFxip/3drZWn6z5Wl6SSq1Tf/SGrlbq4sTedF88/tzzPL9fzRFvUuXL5yfqpSmb2U5ccXL7w3vnD5ytNzF6bOzZ6bvTh5+vSpkxPPPTv5TFfiTOO6Ofzh/LEjr7597fXpM9fe+fHrJI+/KY4uGdno4GNdrqzXDjakk74eNoSOlCMi7a7+2vgfjHKsdd5gvPJJTxsH7KhqtVrd0/7wchX4D0ui1y0AeiP/oU/vf/Ntl6Yed4QbL9ZvgNK4b2Vb/UhflLIy/U33t900EhFnlv/6It1iZ55DAACs8206/3mq1fyvFPc2lPt/toYyFBF3RcShiLg7Ig5HxD0RtbL3RcT9HdbfvEhy+/yndH1LgW1SOv97PlvbWj//y2d/MVTOcgdr8fcnZ+cqsyeyczIa/XvS/MQGdXz38i+ftTvWOP9Lt7T+fC6YteN6X9MDupmpxantxNzoxscRw32t4k9WVwKSiDgSEcNbrGPuia+OtTv2z/FvoAvrTNUvIx6v9/9yNMWfSzZenxz/X1RmT4znV8Xtfvr56hvt6t9W/F2Q9v++ltf/avxDSeN67ULndVz97dO29zRbvf4Hkrdq6YFs3wdTi4uXJiIGktey/S+s7Z9c+2yez8un8Y8ebz3+D8XamTgaEelF/EBEPBgRD2VtfzgiHomI4xvE/8NLj7679fh3Vhr/TEf933mifP77b9ZVOtRJ/Gn/n6qlRrM9m/n+22wDt3v+AAAA4N+gFBEHIimNraZLpbGx+t/wH459pcr8wuKTZ+ffvzhTf0dgKPpL+ZOuwYbnoRPZbX2en2zKn8yeG39e3lvLj03PV2Z6HTwU3P424z/1e7nXrQN2nPe1oLiMfygu4x+Ky/iH4mox/vf2oh3A7mv1+/9RD9oB7D7zfygu4x+Ky/iH4jL+oZC2816/RJETUbojmiGxQ4lefzMBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB0x98BAAD//wRe5pw=") 11:26:46 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x5523, 0x0) [ 298.744455][ T5336] loop5: detected capacity change from 0 to 512 [ 298.867656][ T4956] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 11:26:47 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)={{0x0, 0x9}}) [ 298.996315][ T5336] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 299.010205][ T5336] ext4 filesystem being mounted at /root/syzkaller-testdir180325500/syzkaller.pbpaRC/10/file0 supports timestamps until 2038 (0x7fffffff) [ 299.089961][ T5336] EXT4-fs error (device loop5): ext4_readdir:260: inode #12: block 32: comm syz-executor.5: path /root/syzkaller-testdir180325500/syzkaller.pbpaRC/10/file0/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 11:26:47 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x100) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r2, 0x0, 0xef85) 11:26:47 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)={{0x0, 0x9}}) 11:26:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_HALT_POLL(r1, 0x4068aea3, &(0x7f00000002c0)={0xb6, 0x7}) [ 299.557053][ T5350] loop2: detected capacity change from 0 to 512 [ 299.592071][ T5346] loop0: detected capacity change from 0 to 512 11:26:47 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x5523, 0x0) [ 299.631362][ T4968] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 299.681104][ T5346] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 299.695314][ T5346] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 299.698788][ T5350] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 299.717511][ T5350] ext4 filesystem being mounted at /root/syzkaller-testdir2459001015/syzkaller.dYrZgx/14/file0 supports timestamps until 2038 (0x7fffffff) [ 299.756455][ T24] audit: type=1800 audit(1683631607.813:2): pid=5352 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=1967 res=0 errno=0 11:26:48 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000004f80)={0x6, 0x3, &(0x7f00000049c0)=@framed, &(0x7f0000004a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:26:48 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000000180)={{}, 'port0\x00'}) [ 300.124473][ T5350] EXT4-fs error (device loop2): ext4_readdir:260: inode #12: block 32: comm syz-executor.2: path /root/syzkaller-testdir2459001015/syzkaller.dYrZgx/14/file0/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 11:26:48 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)={{0x0, 0x9}}) [ 300.382657][ T5361] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:26:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001540)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, 0x48) 11:26:48 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x200810, &(0x7f00000006c0)=ANY=[@ANYBLOB="6e6f646973636172642c626172726965722c6e6f75696433322c67727071756f74612c00fa00b61a75ee7140f8cec726c417b4f818b35a1b01a43fb4acb8ddffff9df9ffffffe8f5a78b594de8dfefea293def4d27e31413f86efe49ce1ebfb1837ad60b3ecdda9226fff11b8ede48de24f129d076b35978c485de8ab6ff002d4db993d1b90ce66733414a5e32c4ab2144957e87d0bae41d3593036137c9bfcf0bbb2e8089bb42bf48c0c430c6e2da04f002000000000000008f8687dcd74ecca045a1cca16c81240d68ba9bc82548fef646753ebe83418ea1a8d8126feaad43020000618c65ed537bbc58a02c5bce89038a854e50200ba8454f2c66ff073d0b139717707bdb400f6096056919b0c853ed348f82ac7f4ca71146e2ab580000008000000000000000000000009c046b2f76312e76b195d91c801c595f3a304a000032c0e98c09d5b3588bacfd2c54cbe462d0e9003b5dc605129cb1849e488c8dff07704b7047505b0d6308494c2344d94efe79565f6a45c6a4ba00000000", @ANYBLOB="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", @ANYRESHEX=0x0, @ANYRESOCT=0x0], 0x1, 0x4db, &(0x7f00000001c0)="$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") openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) 11:26:48 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0605345, &(0x7f0000000180)={{}, 'port0\x00'}) 11:26:48 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{r0, 0x0, 0x64}, {r1, 0x3248}], 0x2, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) [ 300.700192][ T4956] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 11:26:48 executing program 0: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 11:26:49 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) 11:26:49 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0x0, @time}) 11:26:49 executing program 1: rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x8) 11:26:49 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/pid\x00') 11:26:49 executing program 3: mkdir(0x0, 0x4e) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f00000002c0)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x10001, 0xbc) getpgid(0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001800130a00000000000000000400"], 0x14}}, 0x844) syz_genetlink_get_family_id$fou(&(0x7f0000000480), r4) [ 301.544525][ T5383] loop2: detected capacity change from 0 to 512 11:26:49 executing program 4: mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x1023000, &(0x7f0000000280)={{}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}, {@blksize={'blksize', 0x3d, 0x200}}, {@allow_other}, {@blksize={'blksize', 0x3d, 0x1200}}], [{@smackfshat={'smackfshat', 0x3d, ':$@'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@euid_lt}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}]}}) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102392, 0x18ff8}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_mcast\x00') read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setreuid(r2, 0x0) r3 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_mcast\x00') read$FUSE(r5, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setreuid(r6, 0x0) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_mcast\x00') read$FUSE(r8, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setreuid(r9, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r11) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setreuid(r12, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x1023000, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB, @ANYRESDEC=r9, @ANYBLOB, @ANYRESDEC=r11, @ANYBLOB="2c616c6c6f775f6f746865722c626c6b73697a653d3078303030303030303030303030863dafd02c616c6c6f775f6f746865722c626c6b73697a653d3078303030303030303030303030313230302c736d61636b66736861743d3a24402c726f6f74636f6e746578743d73797361646d5f", @ANYBLOB]) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)=[{{&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000900)}], 0x1}}, {{&(0x7f0000000240)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000001900)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r11}}}], 0xd8, 0x20004041}}], 0x2, 0x20040004) r13 = syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x1e, &(0x7f0000000040)=ANY=[@ANYRES16=0x0, @ANYRES64=0x0], 0x2, 0x425, &(0x7f00000004c0)="$eJzs271vHEUbAPBn72znzddrE8JHnACGgLD4sGMnQAoKQCBRgIQERSiN7UQmlxjFRiKRBYYilCgSPaJE4i+gggYBFRIt9ChShNwkUB3au137fLkzPvvsC+zvJ20yszunmWdn5252xxtAYY2k/yQRByLi14gYrGfXFxip/3drZWn6z5Wl6SSq1Tf/SGrlbq4sTedF88/tzzPL9fzRFvUuXL5yfqpSmb2U5ccXL7w3vnD5ytNzF6bOzZ6bvTh5+vSpkxPPPTv5TFfiTOO6Ofzh/LEjr7597fXpM9fe+fHrJI+/KY4uGdno4GNdrqzXDjakk74eNoSOlCMi7a7+2vgfjHKsdd5gvPJJTxsH7KhqtVrd0/7wchX4D0ui1y0AeiP/oU/vf/Ntl6Yed4QbL9ZvgNK4b2Vb/UhflLIy/U33t900EhFnlv/6It1iZ55DAACs8206/3mq1fyvFPc2lPt/toYyFBF3RcShiLg7Ig5HxD0RtbL3RcT9HdbfvEhy+/yndH1LgW1SOv97PlvbWj//y2d/MVTOcgdr8fcnZ+cqsyeyczIa/XvS/MQGdXz38i+ftTvWOP9Lt7T+fC6YteN6X9MDupmpxantxNzoxscRw32t4k9WVwKSiDgSEcNbrGPuia+OtTv2z/FvoAvrTNUvIx6v9/9yNMWfSzZenxz/X1RmT4znV8Xtfvr56hvt6t9W/F2Q9v++ltf/avxDSeN67ULndVz97dO29zRbvf4Hkrdq6YFs3wdTi4uXJiIGktey/S+s7Z9c+2yez8un8Y8ebz3+D8XamTgaEelF/EBEPBgRD2VtfzgiHomI4xvE/8NLj7679fh3Vhr/TEf933mifP77b9ZVOtRJ/Gn/n6qlRrM9m/n+22wDt3v+AAAA4N+gFBEHIimNraZLpbGx+t/wH459pcr8wuKTZ+ffvzhTf0dgKPpL+ZOuwYbnoRPZbX2en2zKn8yeG39e3lvLj03PV2Z6HTwU3P424z/1e7nXrQN2nPe1oLiMfygu4x+Ky/iH4mox/vf2oh3A7mv1+/9RD9oB7D7zfygu4x+Ky/iH4jL+oZC2816/RJETUbojmiGxQ4lefzMBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB0x98BAAD//wRe5pw=") ioctl$FS_IOC_GETVERSION(r13, 0x80087601, 0x0) openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) [ 301.728388][ T5383] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 301.741294][ T5383] ext4 filesystem being mounted at /root/syzkaller-testdir2459001015/syzkaller.dYrZgx/15/file0 supports timestamps until 2038 (0x7fffffff) 11:26:50 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{r0, 0x0, 0x64}, {r1, 0x3248}], 0x2, 0x0, 0x0, 0x0) [ 302.120250][ T4956] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 11:26:50 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000004b00), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000000)={{0x0, 0x5}}) 11:26:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0xd, 0x2, &(0x7f0000000080)=@raw=[@map_idx], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 302.651368][ T5402] loop4: detected capacity change from 0 to 512 11:26:51 executing program 1: prctl$PR_SVE_GET_VL(0x22, 0x0) [ 303.087152][ T5402] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2265: inode #15: comm syz-executor.4: corrupted in-inode xattr: overlapping e_value 11:26:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @dev, @private1}}) 11:26:51 executing program 0: r0 = socket(0x18, 0x0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0xe, 0x0, &(0x7f00000000c0)=0x4000000) 11:26:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x3, 0x8, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) [ 303.234032][ T5402] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 303.273411][ T5402] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: none. 11:26:51 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "d040ac", 0x8, 0x2c, 0x0, @local, @mcast2, {[], {0x0, 0x3, 0x8}}}}}}, 0x0) 11:26:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)="15", 0x1}], 0x1}, 0x0) recvmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) 11:26:51 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "d040ac", 0x8, 0x2c, 0x0, @local, @mcast2, {[], {0x0, 0x3, 0x8}}}}}}, 0x0) [ 303.718094][ T4971] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. 11:26:55 executing program 3: mkdir(0x0, 0x4e) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f00000002c0)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x10001, 0xbc) getpgid(0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001800130a00000000000000000400"], 0x14}}, 0x844) syz_genetlink_get_family_id$fou(&(0x7f0000000480), r4) 11:26:55 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "d040ac", 0x8, 0x2c, 0x0, @local, @mcast2, {[], {0x0, 0x3, 0x8}}}}}}, 0x0) 11:26:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)="15", 0x1}], 0x1}, 0x0) 11:26:55 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=ANY=[@ANYRES32=0x0, @ANYBLOB="0a0101006401010100", @ANYRES32], 0x100}, 0x0) 11:26:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x1000000}, 0x20) 11:26:55 executing program 4: socketpair(0x6, 0x0, 0x0, &(0x7f00000000c0)) 11:26:55 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 11:26:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000001680)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$inet(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)="15", 0x1}], 0x1}, 0x0) 11:26:55 executing program 4: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 11:26:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000f1d901"]) 11:26:56 executing program 4: socket$inet6_sctp(0x1c, 0x0, 0x84) 11:26:56 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 11:26:59 executing program 3: mkdir(0x0, 0x4e) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f00000002c0)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x10001, 0xbc) getpgid(0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001800130a00000000000000000400"], 0x14}}, 0x844) syz_genetlink_get_family_id$fou(&(0x7f0000000480), r4) 11:26:59 executing program 5: syz_80211_inject_frame(&(0x7f0000000100)=@device_b, &(0x7f00000000c0)=@mgmt_frame=@action_no_ack={@wo_ht={{0x0, 0x0, 0xe, 0x0, 0x0, 0x1}, {}, @device_a, @broadcast, @random="dbd9b3db55c0"}, @tdls_setup_cfm}, 0x1d) 11:26:59 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 11:26:59 executing program 1: syz_mount_image$exfat(&(0x7f0000001500), &(0x7f0000001540)='./file0\x00', 0x20010080, &(0x7f00000000c0)={[{@errors_remount}, {@iocharset={'iocharset', 0x3d, 'default'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-14'}}, {@gid}, {@gid}, {@errors_continue}, {@errors_continue}, {}, {@fmask={'fmask', 0x3d, 0x6d49}}]}, 0x1, 0x14e1, &(0x7f0000009680)="$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") creat(&(0x7f0000000680)='./bus\x00', 0x0) 11:26:59 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x8004700b) 11:26:59 executing program 0: socket(0x1, 0x0, 0x1) 11:26:59 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick=0x95ffffff, {}, {}, @raw32={[0x1e00]}}], 0xffc8) 11:26:59 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "d040ac", 0x8, 0x2c, 0x0, @local, @mcast2, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) [ 311.649685][ T5472] loop1: detected capacity change from 0 to 256 11:26:59 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f00000000c0)='./file1\x00', 0x0, &(0x7f0000000300)={[{}, {@utf8}, {@map_acorn}, {@session={'session', 0x3d, 0x30}}, {@overriderock}, {@mode={'mode', 0x3d, 0x3}}, {@check_relaxed}], [{@fowner_gt}, {@seclabel}]}, 0x1, 0x6b8, &(0x7f00000003c0)="$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") [ 311.733399][ T5465] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 311.960669][ T5472] exFAT-fs (loop1): failed to load upcase table (idx : 0x0001215b, chksum : 0x9308a991, utbl_chksum : 0xe619d30d) 11:27:00 executing program 1: syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x804800, &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRESDEC], 0x1, 0x75e, &(0x7f0000000980)="$eJzs3M9rHGUfAPDvTLNNf+R9Ny+8h/f1IEILLZROkubSnowX8VIoFLzWJZmEsJNsyW5qEwttPQu1uSgIonePXoVS/wBvUlDwLojWeBAvkdls0jbNxm2bZGv8fGCyz/PMPPt9vjuTJzOQZwP4x3qt/JFEDEXEpYiodtrTiDjcLh2JuLV+3OrDG5PllsTa2uWfk7JbrK5VN98r6bwej3aX+F9E3K9EnHn/6bjNpeV6rSjyhU59pDV3daS5tHx2dq42k8/k82PjF0bPj4+fHx3ftVxPvn3h6N1v3lxZ+fbL1p1XB84mMdHOOzq57Vqgx6x/JpWY2NI+vxfB+ijp4ZiBfRgHAAA7K+/zD3XuzSpRjUPu0gAAAODAWRtcAwAAAA68JPo9AgAAAGBvbfwfwMba3r1aB9vNT29ExPB28Qfaa4gjjkQlIo6tJk+sTEjWu8ELuXU7Iu5NbHP9JZ3r7/mNbqn3skaa/XWvnH8mtpt/0s35J7aZfwY2vjvhBXWf/x7FP9Rl/rvUY4yvPv1/pWv82xGvDGwXP9mMn3SJ/06P8e+sfHC32761zyNObfv3J3ki1g7fDzEyPVvs+Kt1/4/TD3bK/9hT8ZOkHTXZOf+rPeb/3uqv9W5zSRn/9Imdz/96/MEn+pXXxIedcaQRcbfzWtZXtsQ4Mffd109HTm5txJ/q8vlvf/7f2sz/sx7z/+GLwes9HgoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABtaUQMRZJmm+U0zbKI4xHx3ziWFo1m68x0Y3F+qtwXMRyVdHq2yEcjorpeT8r6WLv8qH5uS308Iv7z/dH1oLNFnk02iql+Jw8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMCm4xExFEmaRUQaEb9V0zTL+j0qAAAAYNcN93sAAAAAwJ7z/A8AAAAH3/M+/ye7PA4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADgQLt08WK5ra0+vDFZ1qeuLS3WG9fOTuXNeja3OJlNNhauZjONxkyRZ5ONub96vzQixi7E4vWRVt5sjTSXlq/MNRbnW1dm52oz+ZW8si9ZAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8KyG2luSZhGRtstpmmUR/4qI4agk07NFPhoR/46IB9XKYFkf6/egAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA2HXNpeV6rSjyBYW/YyGSiJdgGAr1WsSz9LoZL/uJ6/fMBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAPzSXluu1osgXmv0eCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP2V/phERLmdqp4c2rr3cPJ7tf0aEe9+cvmj67VWa2GsbP9ls731caf93GMdb+5nDgAAAHDgvf4sB288p288xwMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPSqubRcrxVFvrCHhbjd7ywBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDn8WcAAAD//+Yew1w=") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 11:27:00 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) dup2(r1, r0) 11:27:00 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "d040ac", 0x8, 0x2c, 0x0, @local, @mcast2, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) [ 312.449768][ T5483] loop4: detected capacity change from 0 to 764 [ 312.752683][ T4152] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 313.149231][ T4152] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 313.397001][ T4152] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 313.454825][ T5489] loop1: detected capacity change from 0 to 2048 [ 313.614196][ T5489] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: none. [ 313.627816][ T5489] ext4 filesystem being mounted at /root/syzkaller-testdir3007571191/syzkaller.cLVRGs/22/bus supports timestamps until 2038 (0x7fffffff) [ 313.681347][ T4152] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 314.025282][ T4963] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 316.373338][ T4152] hsr_slave_0: left promiscuous mode [ 316.393829][ T4152] hsr_slave_1: left promiscuous mode [ 316.450470][ T4152] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 316.458575][ T4152] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 316.509582][ T4152] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 316.517771][ T4152] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 316.572666][ T4152] bridge_slave_1: left allmulticast mode [ 316.582631][ T4152] bridge_slave_1: left promiscuous mode [ 316.589497][ T4152] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.668455][ T4152] bridge_slave_0: left allmulticast mode [ 316.674726][ T4152] bridge_slave_0: left promiscuous mode [ 316.681427][ T4152] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.801734][ T4152] veth1_macvtap: left promiscuous mode [ 316.807682][ T4152] veth0_macvtap: left promiscuous mode [ 316.815025][ T4152] veth1_vlan: left promiscuous mode [ 316.820615][ T4152] veth0_vlan: left promiscuous mode 11:27:07 executing program 3: mkdir(0x0, 0x4e) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f00000002c0)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x10001, 0xbc) getpgid(0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001800130a00000000000000000400"], 0x14}}, 0x844) syz_genetlink_get_family_id$fou(&(0x7f0000000480), r4) [ 319.156895][ T4152] team0 (unregistering): Port device team_slave_1 removed [ 319.261691][ T4152] team0 (unregistering): Port device team_slave_0 removed [ 319.344320][ T4152] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 319.392242][ T4152] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 319.978608][ T4152] bond0 (unregistering): Released all slaves [ 328.632115][ T4350] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 328.641650][ T4350] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 328.660972][ T4350] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 328.678438][ T4350] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 328.701145][ T4350] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 328.713984][ T4350] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 329.447849][ T5563] chnl_net:caif_netlink_parms(): no params data found [ 330.442043][ T5563] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.449905][ T5563] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.458033][ T5563] bridge_slave_0: entered allmulticast mode [ 330.471692][ T5563] bridge_slave_0: entered promiscuous mode [ 330.498046][ T5563] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.505896][ T5563] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.513939][ T5563] bridge_slave_1: entered allmulticast mode [ 330.523553][ T5563] bridge_slave_1: entered promiscuous mode [ 330.642169][ T5563] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 330.694168][ T5563] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 330.807072][ T5563] team0: Port device team_slave_0 added [ 330.822565][ T4978] Bluetooth: hci2: command 0x0409 tx timeout [ 330.838935][ T5563] team0: Port device team_slave_1 added [ 330.955300][ T5563] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 330.962475][ T5563] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.992352][ T5563] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 331.029656][ T5563] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 331.037037][ T5563] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.063791][ T5563] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 331.274939][ T5563] hsr_slave_0: entered promiscuous mode [ 331.290367][ T5563] hsr_slave_1: entered promiscuous mode [ 331.322742][ T5563] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 331.330830][ T5563] Cannot create hsr debugfs directory [ 332.893431][ T4978] Bluetooth: hci2: command 0x041b tx timeout [ 333.180833][ T5563] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 333.204294][ T5563] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 333.234867][ T5563] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 333.260697][ T5563] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 333.977481][ T5563] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.052431][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 334.063809][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.089556][ T5563] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.136685][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 334.153667][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.164451][ T112] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.172063][ T112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.227138][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 334.238239][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 334.249777][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.265513][ T112] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.273197][ T112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.283247][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 334.296451][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 334.361463][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 334.374509][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.397909][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.409299][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 334.421663][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.485433][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 334.499791][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.540476][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 334.552758][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.589108][ T5563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.973876][ T4978] Bluetooth: hci2: command 0x040f tx timeout [ 335.438840][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 335.447341][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 335.502431][ T5563] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 336.801051][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 336.814115][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 336.924671][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 336.936813][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 336.973832][ T5563] veth0_vlan: entered promiscuous mode [ 336.985988][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 336.997178][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 337.060708][ T4978] Bluetooth: hci2: command 0x0419 tx timeout [ 337.079604][ T5563] veth1_vlan: entered promiscuous mode [ 337.211350][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 337.225352][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 337.237197][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 337.249429][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 337.274742][ T5563] veth0_macvtap: entered promiscuous mode [ 337.331454][ T5563] veth1_macvtap: entered promiscuous mode [ 337.450320][ T5563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 337.461304][ T5563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.472574][ T5563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 337.483361][ T5563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.493441][ T5563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 337.504206][ T5563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.514270][ T5563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 337.524993][ T5563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.535144][ T5563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 337.545859][ T5563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.562102][ T5563] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 337.570867][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 337.582503][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 337.594063][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 337.606270][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 337.646842][ T5563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 337.658038][ T5563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.668217][ T5563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 337.679009][ T5563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.689154][ T5563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 337.703588][ T5563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.713787][ T5563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 337.724509][ T5563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.734655][ T5563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 337.745383][ T5563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.761739][ T5563] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 337.771019][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 337.783149][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 337.822128][ T5563] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.831430][ T5563] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.846613][ T5563] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.858391][ T5563] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.906822][ T1192] ieee802154 phy0 wpan0: encryption failed: -22 [ 340.913571][ T1192] ieee802154 phy1 wpan1: encryption failed: -22 [ 341.314989][ T4152] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 341.327139][ T4152] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 341.342375][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 341.451568][ T3337] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 341.459985][ T3337] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 341.470850][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 341.782266][ T5685] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 11:27:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 11:27:30 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f00000000c0)='./file1\x00', 0x0, &(0x7f0000000300)={[{}, {@utf8}, {@map_acorn}, {@session={'session', 0x3d, 0x30}}, {@overriderock}, {@mode={'mode', 0x3d, 0x3}}, {@check_relaxed}], [{@fowner_gt}, {@seclabel}]}, 0x1, 0x6b8, &(0x7f00000003c0)="$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") 11:27:30 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "d040ac", 0x8, 0x2c, 0x0, @local, @mcast2, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 11:27:30 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) dup2(r1, r0) 11:27:30 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x90f8589fdc333fe2) 11:27:30 executing program 3: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 342.412375][ T5697] loop4: detected capacity change from 0 to 764 11:27:30 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x4}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0xa, @in=@private, 0x0, 0x4, 0x3, 0xb7}}, 0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0xf734830e74) 11:27:30 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in=@broadcast, @in=@private=0xa010103, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x2, 0x1, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x4}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0xa, @in=@private, 0x0, 0x4, 0x3, 0xb7}}, 0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0xf734830e74) 11:27:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x88) 11:27:30 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) dup2(r1, r0) 11:27:30 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f00000000c0)='./file1\x00', 0x0, &(0x7f0000000300)={[{}, {@utf8}, {@map_acorn}, {@session={'session', 0x3d, 0x30}}, {@overriderock}, {@mode={'mode', 0x3d, 0x3}}, {@check_relaxed}], [{@fowner_gt}, {@seclabel}]}, 0x1, 0x6b8, &(0x7f00000003c0)="$eJzs3d1qHOf5APBnHIm/0B9MaYsJxnYmdgs2OPLuKpYRPijb1aw0yWpnmVkF6yiYWjbGclLstNQ+aXzittAL6FnJaS+hhfYmehuh0BtQ2Q8lkvWxij8kJ/x+i/2+O/POvM87WuZhducjAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBIWku1Wj2JTt5du5UerLVUFquHzN9e3792FYf0G5EM/sXMTGxtbW1FxLs//Xb2mZgaFOdG787FzKCYiaf/f+ZHN38ydWp7+UMCOhaPnzx9cHtzc+PRSQfyhmxNmL+cdfOqyFeby1maV0W6uLBQu7bSrtJ23smq9aqfraatMmv2izK93LqS1hcX59Nsbr1Y6y4vNTvZ9sQbHzRqtYX0o7le1iyronvto7mqtZJ3Onl3edhmMHvQ5sbgg/hx3k/7WXM1Te/e39yYnzSIQaP6URo1JjVq1BqNer3RqC9cX7x+o1ab2jOh9oLY0+LkP7S8SVMTW0TEb//x+vfk8N2dGuf/6EQe3ViLW5Hu+2rFUpRRxOoB88e28//Pr2WH9rsz/29n+Xe/nX128N/FuDB6d+Gg/H9ALMf3ehxP4mk8iNuxGZuxEY+OtFREfDn47yV7fZVlX/NrObLoRh5VFJHHajSHU9LxlDQWYyEWohafxkq0o4o02pFHJ7KoYj2q6Ec2/ES1oowsmtGPIspI43K04kqkUY/FWIz5SCOLuViPItaiG8uxFM3hWu7G/eF2nz9sa283qh+lUeOQRi+V///9V/mfHV7zHhxe3tZ2/gcAAAB+sJLht++D4//pOD+stfNOVjvpsAAAAIDXaPjL/7lBMR0RM+cjcfwPAAAAPzTJ8Bq7JCJm471RbftKqF1fApzad+l3jitMAAAA4BUMf/+/MChmB7X3Itn/+H9gy20CAAAA4HvpjxPvsV/1/i/553+iLKd3/trffDh+t+cUgH77bHJ6vJJhsTA1ftfKziXju19+cxPMr8fF3UlxJGU5nTzr3fpZ8rD5sgHEn+P9UZv374zKO9tzRr3MtvNONtcqOjfr0WyePtXPbvV/89n938Vg+Mmfuqunk7h7f3Nj7lefb94ZxvJssJZnD8ffjOz5guSQWL4Y3m8hIs7vP+Lp4YUY435nR/3Wdo5/fErGnjMzRn1u3hu929Xn87g4mnpxdlTO7h7/zKDP+tzNv7RHs18Y/TiK+iuO/HlcGo44Ll2+NCr2iaIxd9DfYBxFY2cUh26LZHy75T1RxMQo5idFMX/kKPbfFgAn5e6ELJTEnrz7HfdyyZdTcTzZ/XlcHrW5fHa4Y506u88evTZpj157xez2t7gyanNlu/H+ObY+6PcXf38hq341WOCrA/utOo1ksAnf+eLhr+PM4ydPP7j/8Pa9jXsbnzUa8wu1D2u1642YHg5jXMg9AOxj8jN2JrZIPpxwVP3jb04pmHsn4vPYjDtxdXi1wfCMg33XOrvjNISrE45aZ3c84eXqhKO62R0Pejl62/k92239jfw1AOB4XJyQh4+S/69OOO7encsPPzremcsBgDcjK79OZvt/SMoy731aX1ysN/srWVoWrY/TMl9aztK828/K1kqzu5ylvbLoF62iM6h8ki9lVVqt9XpF2U/bRZn2iiq/NXzyezp+9HuVrTa7/bxV9TpZs8rSVtHtN1v9dCmvWmlv7ZedvFrJyuHCVS9r5e281eznRTetirWylc2laZVlOxrmS1m3n7fzQbWb9sp8tVmup58UnbXVLF3KqlaZ9/rFaIXbfeXddlGuDlc7d9IbGwDeEo+fPH1we3Nz49EbrJz0GAGA3WRpAAAAAAAAAAAAAAB4+x3H9X8quyr/jYi3IAyV731laseU38dLr+fUvh/Ik94zAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMBe/wsAAP//ugRZ8Q==") 11:27:31 executing program 5: ioctl$SNAPSHOT_ATOMIC_RESTORE(0xffffffffffffffff, 0x3304) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x80100, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) 11:27:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005bc0)={0x0, 0x0, &(0x7f0000005b80)={&(0x7f0000001cc0)=@newtfilter={0x1ec4, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x4}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0xc7c, 0x2, [@TCA_RSVP_POLICE={0xc38, 0x5, [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x1, 0x0, 0x0, 0x1ff, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x432, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xff8c, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x3ce1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000, 0xfffffff8, 0x0, 0x0, 0x100, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x895f, 0x0, 0x1f, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x8, 0x0, 0x7]}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0xffff, 0x0, 0x9, 0x7, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xbcc, 0x0, 0xc2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, 0x6, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x949e, 0x0, 0x10, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x72, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x46, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x0, 0x0, 0x5, 0x80000000, 0x0, 0x80000001, 0x6, 0x2, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xe460, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x9ce, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x40, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64ca, 0x0, 0x0, 0x0, 0x0, 0x7d82f94f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3530, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x9]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x4}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x421972cf, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b1dd3a7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10001, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffbd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5e, 0x0, 0x0, 0x5, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7, 0x0, 0x0, 0xc6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x3, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x5]}]}, @TCA_RSVP_CLASSID={0x8}, @TCA_RSVP_CLASSID={0x8}, @TCA_RSVP_DST={0x14, 0x2, @mcast1}, @TCA_RSVP_CLASSID={0x8, 0x1, {0xb}}, @TCA_RSVP_SRC={0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}}, @filter_kind_options=@f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8}]}}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_route={{0xa}, {0x11ec, 0x2, [@TCA_ROUTE4_POLICE={0x89c, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x6}, {0x11, 0x1, 0x5}, 0x1}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0xa7, 0x0, 0x0, 0x8, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf1da, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe996, 0x0, 0x0, 0x0, 0x0, 0xa6ad, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41, 0x9, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x7, 0x0, 0x0, 0x81, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x32, 0x0, 0x2d5, 0x0, 0x7, 0x400, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x9, 0x8000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x74ff, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xe8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xf2, 0x0, 0xc91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x100, 0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x8564, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaca1, 0x0, 0x9]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x4, 0x0, 0x0, 0xa0, {0x0, 0x2, 0x0, 0x6, 0x400}, {}, 0x6}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x9, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe96d, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffbff, 0x0, 0x7, 0x0, 0x0, 0x1f, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffff8000, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdf, 0x9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7fffffff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffb750, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x9c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x42000000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x8579, 0x0, 0x0, 0x0, 0x17f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3ff]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x4}, @TCA_POLICE_RESULT={0x8, 0x5, 0x2}, @TCA_POLICE_AVRATE={0x8}]}, @TCA_ROUTE4_TO={0x8}, @TCA_ROUTE4_POLICE={0xc, 0x5, [@TCA_POLICE_RESULT={0x8}]}, @TCA_ROUTE4_FROM={0x8}, @TCA_ROUTE4_POLICE={0x430, 0x5, [@TCA_POLICE_RESULT={0x8, 0x5, 0x8}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x7b, 0x2, 0x0, 0x0, 0x0, 0xffffffc5, 0x0, 0x0, 0x7, 0x7ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xba64, 0x488, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x168, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5a, 0x0, 0x0, 0x0, 0xfffffffb, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x9, 0x0, 0x0, 0x10400000, 0x3, 0x5, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x0, 0x0, 0x2, 0x0, 0x80000000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x100, 0x7]}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE64={0xc}]}, @TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_ACT={0x4f8, 0x6, [@m_ctinfo={0x70, 0x0, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x3}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}]}, {0x21, 0x6, "d24f27675a16cda7da63ba2e135af538d21a0ad3abded73419c9f696d2"}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}, @m_simple={0x50, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x21, 0x6, "cc0d4a780984a85b27debb0cf19a8a4a80bca130e0900ffff384f20988"}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}, @m_police={0x434, 0x0, 0x0, 0x0, {{0xb}, {0x408, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd79a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}], [], []]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}]}]}}]}, 0x1ec4}}, 0x0) [ 343.745319][ T5717] loop4: detected capacity change from 0 to 764 [ 343.843337][ T5721] Restarting kernel threads ... done. 11:27:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x6, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x48) 11:27:32 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f00000000c0)='./file1\x00', 0x0, &(0x7f0000000300)={[{}, {@utf8}, {@map_acorn}, {@session={'session', 0x3d, 0x30}}, {@overriderock}, {@mode={'mode', 0x3d, 0x3}}, {@check_relaxed}], [{@fowner_gt}, {@seclabel}]}, 0x1, 0x6b8, &(0x7f00000003c0)="$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") 11:27:32 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) dup2(r1, r0) 11:27:32 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x0, 0x3, &(0x7f0000000340)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0xf}, @alu={0x7, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4}], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000007c0)={0x3, 0xe}, 0x10}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001280)={r0, 0x0, 0x0}, 0x10) 11:27:32 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000d00)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 345.178587][ T5733] loop4: detected capacity change from 0 to 764 11:27:37 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000012c0), 0x2, 0x0) 11:27:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000900)) 11:27:37 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff4}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:27:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5, 0x1}]}]}}, &(0x7f0000000080)=""/2, 0x32, 0x2, 0x1}, 0x20) 11:27:37 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5}]}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 11:27:37 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xf, 0x3}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x4}}]}}, 0x0, 0x46, 0x0, 0x1}, 0x20) 11:27:37 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000980)={&(0x7f0000000940)='./file0\x00'}, 0x10) 11:27:37 executing program 4: unlink(&(0x7f0000000040)='./file0\x00') unlink(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) 11:27:37 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3f9, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x9, 0xc0, &(0x7f00000000c0)=""/192, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:27:37 executing program 5: bpf$BPF_PROG_DETACH(0x22, &(0x7f0000000780), 0x10) 11:27:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 11:27:38 executing program 1: socketpair(0x22, 0x0, 0x8, &(0x7f0000000000)) 11:27:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@bloom_filter={0x1e, 0x80000000, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:27:38 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x228000, 0x0) 11:27:38 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000e00)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000b00)=@raw=[@jmp], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 11:27:38 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0xf}]}]}}, 0x0, 0x36, 0x0, 0x1}, 0x20) 11:27:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)) 11:27:38 executing program 1: bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000900), 0x68801, 0x0) 11:27:39 executing program 3: bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000ac0), 0x4) 11:27:39 executing program 5: socketpair(0x18, 0x0, 0x0, &(0x7f00000003c0)) 11:27:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@bloom_filter={0x1e, 0x0, 0xfffffffd, 0x40000000, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x48) 11:27:39 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) getrlimit(0x0, &(0x7f00000001c0)) 11:27:39 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000300), &(0x7f0000000340)=0x4) 11:27:39 executing program 1: open$dir(&(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 11:27:39 executing program 2: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) munlockall() 11:27:39 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x200, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00') 11:27:39 executing program 3: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmdt(0x0) 11:27:40 executing program 5: syz_emit_ethernet(0xce, 0x0, 0x0) 11:27:40 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000001fc0)={@local, @empty, @val, {@ipv4}}, 0x0) 11:27:40 executing program 2: r0 = socket$inet6(0x18, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:27:40 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000001e80)=""/4103, 0x1007) 11:27:40 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0xeff15e2ad3739209, 0x0) utimes(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)) 11:27:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000100)="ed846ce1964f09e922420f6bfc8adc7b2ace90065fdd2f564e9e0f60c8da65bc07dd251da9abeba70974e6e6d6e269d60ea456e798e29cd083c6fd20cccf96612caeca20c0ba0bb75693417dc1f3ddd602ab732b7361df54564959635def6f8abb654d9b361f592dd4a6bbb1222856d13944aac0a643c5ea72dfee74511953f4dc32ea2982b654cb1d8f830e2908306d71", 0x91, 0x408, 0x0, 0x0) 11:27:41 executing program 5: syz_emit_ethernet(0x51a, &(0x7f0000000000)={@random="3546f5d46bbc", @broadcast, @val, {@ipv6}}, 0x0) 11:27:41 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000001540), 0x4) 11:27:41 executing program 2: wait4(0x0, 0x0, 0xf, 0x0) 11:27:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000180)=[{&(0x7f0000000080)="e4", 0x1}], 0x1}, 0x0) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe}, 0x0) 11:27:41 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000100), 0x4) 11:27:41 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, @val, {@ipv4}}, 0x0) 11:27:42 executing program 0: r0 = socket$inet6(0x18, 0x1, 0x0) shutdown(r0, 0x2) 11:27:42 executing program 2: shmget(0x0, 0x2000, 0x60, &(0x7f0000ffc000/0x2000)=nil) 11:27:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000500)="31991808e06f9147cd4a804d2ba95f017be210d78623e0df33b9", 0x1a, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000340), 0x10, 0x0, 0x0) 11:27:42 executing program 4: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffff0000}) 11:27:42 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000001080)={@random="134d1cf5ccd1", @empty, @val, {@ipv6}}, 0x0) 11:27:42 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000140)=ANY=[@ANYBLOB="67e5d5dee6a2aaaaaaaaaabb86dd60803cdf0018ae4006b07466f10000000000000000000000ff02"], 0x0) 11:27:42 executing program 3: syz_emit_ethernet(0x4f, &(0x7f0000000000)={@local, @local, @val, {@generic={0x0, "7c814953dae367ff486c37958e1b3528de9111fe4686f5a9694d0d7ccd0891fa4c24ec75184baeed75a4f3d705ccfc3558f8b698ff6af5e7577204e285bb79c0cc"}}}, 0x0) 11:27:42 executing program 0: r0 = socket$inet6(0x18, 0x2, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 11:27:42 executing program 1: mknod(&(0x7f0000000140)='./file0\x00', 0x1000, 0x0) 11:27:43 executing program 4: r0 = socket$inet6(0x18, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x41, 0x0, 0x0) 11:27:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="f3aaef0af625c08048c4f11bbfbd8fee3370de8c5c8b19ceb846bcefeb6864e060880d1a93af9d5aa6424cbac878501db70136771d7750c21997d27f5e28478d53f558e477377027a69a1d89c6602a2cca24c7cae2bed84b3e922dc62b375c0102c70cf9a4837ded4fb2b96f3025877c25f883899452fecf3f0c35ce354bc1fb4622d4742ffad3fc332a6c172286629831", 0x91}], 0x5d, 0x0, 0xa}, 0x0) 11:27:43 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) utimensat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 11:27:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="f3", 0x1}], 0x1}, 0x0) sendto$unix(r0, &(0x7f0000000500)="31991808e06f9147cd4a804d2ba95f017be210d78623e0df33b9131f71d21c0403c14d4f412cbfe165d872cebebdb842d2ac499b80c9993bf96a8d5bd5a31cac5ec2286312be0fb4f6ee3aa5d42e2c5208879e86716d618b7ce372354c859ed0e2bccc678cd38ac81f0229538ddda80481fa25b3e5ac67700244412599e4aac0a9e61ea37cb262bf21e2ed200493dd5f", 0x90, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000000)=""/38, 0x26, 0x42, 0x0, 0x0) 11:27:43 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/133, 0x85}, 0x0) 11:27:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0xffffffffffffffff}, 0x10) 11:27:43 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x18, 0x2}, 0xc) 11:27:44 executing program 0: syz_emit_ethernet(0xce, &(0x7f0000000480)=ANY=[@ANYBLOB='#'], 0x0) 11:27:44 executing program 2: socket(0x1e, 0x0, 0x4) 11:27:44 executing program 3: chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 11:27:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000500)="31991808e06f9147cd4a804d2ba95f017be210d78623e0df33", 0x19, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000340), 0x10, 0x0, 0x0) 11:27:44 executing program 1: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x7, 0x0) 11:27:44 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000040)=0x5a) 11:27:44 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000300), &(0x7f0000000340)=0xfffffffffffffc8f) 11:27:44 executing program 2: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, 0x0) 11:27:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 11:27:45 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 11:27:45 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x10, r0, 0x0) 11:27:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 11:27:45 executing program 0: r0 = socket$inet6(0x18, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0x18, 0x2}, 0xc) 11:27:45 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000000)={@local, @remote}, 0x0) 11:27:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x2, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={r1}, 0x8) 11:27:45 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000680)={0x0, 0x1, 0x6, @dev}, 0x10) 11:27:45 executing program 3: ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x7d1c, &(0x7f0000000140), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[0xffffffffffffffff]}, 0x1) 11:27:45 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000082c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE2(r0, 0xe, 0x0, 0x0) 11:27:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:27:46 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNAPSHOT_UNFREEZE(r0, 0x3302) 11:27:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000006c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 11:27:46 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000a00), 0x15b400, 0x0) 11:27:46 executing program 4: getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x8}, 0x0) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) syz_open_dev$vcsu(0x0, 0x0, 0x0) syz_clone(0x460000, 0x0, 0x0, &(0x7f0000000580), &(0x7f00000005c0), 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 11:27:46 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, 0x0) 11:27:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:27:46 executing program 2: syz_open_dev$mouse(&(0x7f0000006f00), 0x0, 0x20040) 11:27:46 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg(r0, &(0x7f0000005b00)={&(0x7f00000059c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4a402458d9f5c8bf32c0958bdfcb074983fae5f7b1abe53e6dfed3275a5b33168e32cac1e13847a392a352809d447e60606759e1f5a74ed4e925032a95e7eb"}, 0x80, 0x0}, 0x0) 11:27:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@req={0x28, &(0x7f00000000c0)={'vlan1\x00', @ifru_addrs=@l2tp={0x2, 0x0, @multicast2}}}) 11:27:47 executing program 3: syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)="cccd331d9455cf430b127b5756e228d20a3e87598ac23e32cf19d88e6102d542b5d2c88c235b28354555cf672af399c7ce1e565fcb825c9e8f215a64664c077ddb28d56000eade4ea6805749e17da448b2494bcfeff2df4cb26e02524db005e23c93f40f585bd40b708ee03d3d006982a7288cea619779fac2ae679e67be2f37d7b3c18852dd5111ad3375779b") 11:27:47 executing program 4: syz_io_uring_setup(0x7d1c, &(0x7f0000000140), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) ioctl$HIDIOCGDEVINFO(0xffffffffffffffff, 0x801c4803, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) io_uring_setup(0x2da3, &(0x7f0000000c80)={0x0, 0x0, 0x2}) 11:27:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:27:47 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)="cc") [ 359.341538][ T5952] Zero length message leads to an empty skb 11:27:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:27:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:27:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:27:48 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) bind(r0, &(0x7f00000036c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) 11:27:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x2, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @private2}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x8) 11:27:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:27:48 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000003740), 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 11:27:48 executing program 4: syz_io_uring_setup(0x7d1c, &(0x7f0000000140), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x1) socket$inet_dccp(0x2, 0x6, 0x0) io_uring_setup(0x2da3, &(0x7f0000000c80)={0x0, 0x3e12, 0x2, 0x0, 0x150}) socket$can_bcm(0x1d, 0x2, 0x2) 11:27:48 executing program 3: syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)="cccd331d9455cf430b127b5756e228d20a3e87598ac23e32cf19d88e6102d542b5d2c88c235b28354555cf672af399c7ce1e565fcb825c9e8f215a64664c077ddb28d56000eade4ea6805749e17da448b2494bcfeff2df4cb26e02524db005e23c93f4") 11:27:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:27:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB="380000000000000029000000360000005e030000000000007f053b32ba1d6ac910fc0100000000000000000000000000010000000000000020"], 0x2a0}, 0x0) 11:27:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000005d80)={0x0, 0x0, 0x0, &(0x7f0000005bc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 11:27:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:27:49 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) 11:27:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:27:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB="380000000000000029000000360000005e030000000000007f053b32ba1d6ac910fc010000000000000000000000000001000000000000002000000000000000290000003700000006000000000000000001000000000000200000000000000029000000370000003c010000000000000106000000000000580100000000000029000000370000002f270000000000000103000000808c0b3c5f1c6d27bb1f034dd938c3d5d2c2ffb54139abad5fd8d24f9f56319f2ee89bd281d9aef2c1017b46459943969971138c59d37246838606f11d5de15b10053581678a753af1ee98fde3ca8ffe3fcdab24eb15b873b3f9653c7fd17c917330aae903b0bdf73f805010f1701087c3c332b672cee07538ad07e543efbd5f1888b6a901050000000000c204000000028001b5066863cdf9c7b2555f28b39974481024704d1375499233ef5e9d3f757dbe029734f26de6f489dcd47bcd7bece3c32909b9797644191fdd34e6b48ec1dc9718f8d81a7b18eb78b49676cf26919a0876130946f9066d3c3e97af787202a2b9fb5fbe1649f0c80b1dd4f3eec91000000000000000000000000000000000071000000002027f010001000000000000000104000000000502000400000000001400000000000000290000000b"], 0x2a0}, 0x0) 11:27:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)) 11:27:49 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getroute={0x1c, 0x1a, 0x701}, 0x1c}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) close(r0) 11:27:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:27:50 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000440)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x18}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 11:27:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:27:50 executing program 5: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x1c7d, &(0x7f00000003c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 11:27:50 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getroute={0x1c, 0x1a, 0x701}, 0x1c}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) close(r0) 11:27:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:27:50 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) 11:27:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc048aeca, 0x0) 11:27:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:27:51 executing program 5: syz_clone(0x180000, 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) 11:27:51 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(r0, &(0x7f0000005200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:27:51 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getroute={0x1c, 0x1a, 0x701}, 0x1c}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) close(r0) 11:27:52 executing program 4: r0 = syz_io_uring_setup(0x7d1c, &(0x7f0000000140), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000002880)=[r0], 0x1) 11:27:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:27:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:27:52 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getroute={0x1c, 0x1a, 0x701}, 0x1c}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) close(r0) 11:27:52 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b80)='./cgroup/syz1\x00', 0x200002, 0x0) 11:27:52 executing program 4: r0 = io_uring_setup(0x7bd, &(0x7f0000001640)) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x15, 0x0, 0x0) 11:27:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc048aeca, 0x0) 11:27:53 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getroute={0x1c, 0x1a, 0x701}, 0x1c}}, 0x0) close(r0) 11:27:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:27:53 executing program 5: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz1\x00', 0x1ff) 11:27:53 executing program 4: io_uring_setup(0x7ca9, &(0x7f0000000280)) 11:27:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:27:53 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000440)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000700)=@IORING_OP_ACCEPT={0xd, 0x24, 0x0, 0xffffffffffffffff, 0x0}, 0xfffffffa) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x18}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 11:27:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:27:53 executing program 4: syz_open_dev$vcsa(&(0x7f0000000d40), 0x0, 0x0) 11:27:53 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getroute={0x1c, 0x1a, 0x701}, 0x1c}}, 0x0) close(r0) 11:27:54 executing program 3: syz_io_uring_setup(0x1c7d, &(0x7f00000003c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 11:27:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:27:54 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getroute={0x1c, 0x1a, 0x701}, 0x1c}}, 0x0) close(r0) 11:27:54 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}) 11:27:54 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 11:27:54 executing program 3: syz_open_dev$mouse(&(0x7f0000000c00), 0x0, 0x0) 11:27:55 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) close(r0) 11:27:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:27:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:27:55 executing program 4: syz_clone(0x148000, 0x0, 0x0, 0x0, 0x0, 0x0) 11:27:55 executing program 5: io_uring_setup(0x7ba2, &(0x7f0000001d40)={0x0, 0x0, 0x20}) 11:27:55 executing program 3: syz_io_uring_setup(0x7d1c, &(0x7f0000000140), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) 11:27:55 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) close(r0) 11:27:56 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x1008, 0x0) 11:27:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:27:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:27:56 executing program 4: syz_io_uring_setup(0x0, &(0x7f00000003c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 11:27:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000000)={'veth0_vlan\x00', @ifru_addrs=@rc}) 11:27:56 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) close(r0) 11:27:56 executing program 4: r0 = syz_io_uring_setup(0x7d1c, &(0x7f0000000140), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000002880)=[0xffffffffffffffff], 0x1) 11:27:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:27:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:27:56 executing program 3: ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000040)=0x4f4) ioctl$HIDIOCGSTRING(0xffffffffffffffff, 0x81044804, 0x0) r0 = syz_io_uring_setup(0x7d1c, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x263}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x2) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000002880)=[0xffffffffffffffff, r0], 0x2) 11:27:57 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getroute={0x1c, 0x1a, 0x701}, 0x1c}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) close(r0) 11:27:57 executing program 4: syz_open_dev$mouse(&(0x7f0000000080), 0x0, 0x460401) 11:27:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000011c40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x0) 11:27:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:27:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:27:57 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)='\a') 11:27:57 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getroute={0x1c, 0x1a, 0x701}, 0x1c}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) close(r0) 11:27:57 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000400)={'erspan0\x00', 0x0}) 11:27:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:27:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:27:58 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001bc0)={'batadv_slave_1\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote, r2}, 0x14) close(r0) 11:27:58 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getroute={0x1c, 0x1a, 0x701}, 0x1c}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) close(r0) 11:27:58 executing program 3: syz_io_uring_setup(0xa07, &(0x7f0000008740)={0x0, 0x0, 0x4}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000087c0), &(0x7f0000008800)) 11:27:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:27:58 executing program 4: setitimer(0x2, &(0x7f0000000000), &(0x7f0000000100)) 11:27:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:27:58 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000140), 0x4) 11:27:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getroute={0x1c, 0x1a, 0x701}, 0x1c}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) close(0xffffffffffffffff) 11:27:58 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000200)) 11:27:59 executing program 4: setitimer(0x0, &(0x7f0000000040)={{}, {0xffffffff}}, 0x0) 11:27:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:27:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:27:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getroute={0x1c, 0x1a, 0x701}, 0x1c}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) close(0xffffffffffffffff) 11:27:59 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, 0x0) 11:27:59 executing program 3: syz_emit_ethernet(0x8d, &(0x7f0000000080)={@local, @remote, @val, {@ipv4}}, 0x0) 11:27:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) recvmmsg(r0, &(0x7f00000001c0), 0x10, 0xc06, 0x0) 11:27:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:27:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getroute={0x1c, 0x1a, 0x701}, 0x1c}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) close(0xffffffffffffffff) 11:28:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:28:00 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 11:28:00 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)=[{0x0}], 0x1}, 0x0) 11:28:00 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getroute={0x1c, 0x1a, 0x701}, 0x1c}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) close(r0) 11:28:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:28:00 executing program 3: pipe(&(0x7f00000014c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$TIOCSPGRP(r1, 0x40047477, &(0x7f0000001bc0)) 11:28:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000003400), 0x10, 0x0) dup2(r1, r0) 11:28:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:28:01 executing program 4: symlinkat(&(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00') open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 11:28:01 executing program 5: r0 = msgget(0x2, 0x0) msgrcv(r0, 0x0, 0x0, 0x3, 0x0) msgsnd(r0, 0x0, 0x0, 0x0) 11:28:01 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:28:01 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) 11:28:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:28:01 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getroute={0x1c, 0x1a, 0x701}, 0x1c}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) close(r0) 11:28:01 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 11:28:02 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 11:28:02 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:28:02 executing program 0: ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:28:02 executing program 5: syz_emit_ethernet(0x76, &(0x7f00000010c0)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 11:28:02 executing program 3: munmap(&(0x7f0000ff0000/0xe000)=nil, 0xe000) munmap(&(0x7f0000ff1000/0x2000)=nil, 0x2000) 11:28:02 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:28:02 executing program 0: ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:28:03 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getroute={0x1c, 0x1a, 0x701}, 0x1c}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) close(r0) 11:28:03 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) close(r0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') 11:28:03 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 11:28:03 executing program 3: open$dir(&(0x7f0000001c00)='./file0\x00', 0x0, 0x0) 11:28:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:28:03 executing program 0: ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:28:04 executing program 4: syz_extract_tcp_res(0x0, 0x0, 0x1) 11:28:04 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 11:28:04 executing program 3: r0 = semget(0x3, 0x4, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000280)) 11:28:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:28:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:28:04 executing program 4: select(0x40, &(0x7f0000001140)={0x2}, 0x0, 0x0, &(0x7f0000001200)) 11:28:04 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getroute={0x1c, 0x1a, 0x701}, 0x1c}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) close(r0) 11:28:04 executing program 5: setuid(0xffffffffffffffff) getgroups(0x7, &(0x7f0000000140)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) setregid(r0, 0x0) 11:28:04 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000840), 0x0) 11:28:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:28:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:28:05 executing program 4: setsockopt$sock_int(0xffffffffffffff9c, 0xffff, 0x0, 0x0, 0x0) 11:28:05 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 11:28:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:28:05 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getroute={0x1c, 0x1a, 0x701}, 0x1c}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) close(r0) 11:28:05 executing program 5: syz_emit_ethernet(0x52, &(0x7f0000000040)={@random="698a98743e10", @remote, @val, {@ipv6}}, 0x0) 11:28:05 executing program 4: r0 = socket(0x2, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x2}, 0xc) 11:28:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:28:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:28:06 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 11:28:06 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getroute={0x1c, 0x1a, 0x701}, 0x1c}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) close(r0) 11:28:06 executing program 5: r0 = msgget(0x2, 0x0) msgsnd(r0, 0x0, 0x0, 0x0) 11:28:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) [ 378.813867][ T4350] Bluetooth: hci0: command 0x0406 tx timeout [ 378.814735][ T4978] Bluetooth: hci1: command 0x0406 tx timeout 11:28:06 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 11:28:06 executing program 5: r0 = msgget(0x2, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 11:28:07 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) close(r0) 11:28:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:28:07 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000140), 0x10, 0x0) 11:28:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:28:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0xffff, 0x100, &(0x7f0000000180)="ec51f7cd", 0x4) 11:28:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:28:07 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) close(r0) 11:28:07 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x3010, r0, 0x0) 11:28:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:28:08 executing program 3: r0 = msgget(0x2, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/5}, 0xd, 0x0, 0x0) 11:28:08 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) poll(&(0x7f0000000080)=[{r1, 0x40}], 0x1, 0x0) poll(&(0x7f0000000080)=[{r0, 0x40}], 0x1, 0x0) 11:28:08 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000100)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 11:28:08 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) close(r0) 11:28:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:28:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:28:08 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fcntl$getflags(r0, 0x0) 11:28:09 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x400, 0x0) 11:28:09 executing program 5: socketpair(0x1, 0x2, 0x1, &(0x7f00000000c0)) 11:28:09 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) close(r0) 11:28:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:28:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:28:09 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000040), 0x4) 11:28:09 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) 11:28:09 executing program 4: syz_emit_ethernet(0x2a, &(0x7f00000010c0)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 11:28:09 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) close(r0) 11:28:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:28:09 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 11:28:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:28:10 executing program 5: shmdt(0x0) sync() 11:28:10 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, 0x0) 11:28:10 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000140), 0x4) 11:28:10 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) close(r0) 11:28:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:28:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:28:10 executing program 5: shmdt(0x0) sync() 11:28:10 executing program 4: select(0x40, &(0x7f0000001140), 0x0, &(0x7f00000011c0), &(0x7f0000001200)) 11:28:11 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 11:28:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:28:11 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) close(r0) 11:28:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:28:11 executing program 5: shmdt(0x0) sync() 11:28:11 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000000), 0x4) 11:28:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:28:11 executing program 3: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 11:28:11 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) close(r0) [ 383.934435][ T45] Bluetooth: hci5: command 0x0406 tx timeout [ 383.940720][ T45] Bluetooth: hci4: command 0x0406 tx timeout [ 383.943944][ T4350] Bluetooth: hci3: command 0x0406 tx timeout 11:28:12 executing program 4: open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 11:28:12 executing program 5: shmdt(0x0) sync() 11:28:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:28:12 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) close(r0) 11:28:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:28:12 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/net', 0x4000, 0x0) 11:28:12 executing program 4: creat(&(0x7f0000000140)='./file0\x00', 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x200000, 0x0) 11:28:13 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getroute={0x1c}, 0x1c}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) close(r0) 11:28:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:28:13 executing program 3: pipe(&(0x7f0000000700)={0xffffffffffffffff}) fcntl$setownex(r0, 0xf, 0x0) 11:28:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:28:13 executing program 5: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) 11:28:13 executing program 4: getresuid(&(0x7f00000020c0), &(0x7f0000002100), &(0x7f0000002140)) 11:28:13 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) 11:28:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:28:13 executing program 3: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000280)='./binderfs/binder0\x00', 0x0, 0x0) 11:28:13 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getroute={0x1c}, 0x1c}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) close(r0) 11:28:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:28:13 executing program 4: timer_create(0x1, &(0x7f0000000440)={0x0, 0x2d, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000480)) 11:28:14 executing program 5: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 11:28:14 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x10242, 0x0) 11:28:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:28:14 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getroute={0x1c}, 0x1c}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) close(r0) 11:28:14 executing program 4: open$dir(&(0x7f0000000740)='./file0\x00', 0x4443, 0x0) 11:28:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:28:14 executing program 5: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) 11:28:14 executing program 3: pipe2(&(0x7f0000000040), 0x800) 11:28:14 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getroute={0x1c, 0x1a, 0x701}, 0x1c}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) close(r0) [ 386.842931][ T24] audit: type=1800 audit(1683631694.893:3): pid=6462 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1948 res=0 errno=0 11:28:15 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x542, 0x0) 11:28:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:28:15 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 11:28:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:28:15 executing program 3: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000001680)='devices.deny\x00', 0x2, 0x0) 11:28:15 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getroute={0x1c, 0x1a, 0x701}, 0x1c}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) close(r0) 11:28:15 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 11:28:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0), 0x10) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:28:15 executing program 5: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) write$P9_RWALK(r0, 0x0, 0x0) 11:28:16 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x2800, 0x0) 11:28:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:28:16 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getroute={0x1c, 0x1a, 0x701}, 0x1c}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) close(r0) 11:28:16 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x40047211, 0x0) 11:28:16 executing program 4: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40012023, 0x0) 11:28:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0), 0x10) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:28:16 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000004740)='/sys/class/dmi', 0x305b82, 0x30) 11:28:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:28:16 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getroute={0x1c, 0x1a, 0x701}, 0x1c}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000100)={@remote}, 0x14) close(r0) 11:28:16 executing program 4: creat(&(0x7f0000001380)='./file0\x00', 0x0) open(&(0x7f0000000200)='./file0\x00', 0x90400, 0x0) 11:28:16 executing program 5: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 11:28:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0), 0x10) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:28:17 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000004540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 11:28:17 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getroute={0x1c, 0x1a, 0x701}, 0x1c}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000100)={@remote}, 0x14) close(r0) 11:28:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:28:17 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 11:28:17 executing program 5: get_mempolicy(0x0, &(0x7f0000000040), 0x4, &(0x7f0000ffd000/0x3000)=nil, 0x2) 11:28:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:28:17 executing program 3: mq_open(&(0x7f0000000040)='/dev/null\x00', 0x0, 0x0, 0x0) 11:28:18 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getroute={0x1c, 0x1a, 0x701}, 0x1c}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000100)={@remote}, 0x14) close(r0) 11:28:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:28:18 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 11:28:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000041c0)='net/tcp\x00') bind$netlink(r0, 0x0, 0x0) 11:28:18 executing program 5: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) openat$cgroup_devices(r0, &(0x7f0000001680)='devices.deny\x00', 0x2, 0x0) 11:28:18 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getroute={0x1c, 0x1a, 0x701}, 0x1c}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, 0x0, 0x0) close(r0) 11:28:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:28:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:28:18 executing program 4: r0 = timerfd_create(0x0, 0x0) ioctl$AUTOFS_IOC_ASKUMOUNT(r0, 0x80049370, 0x0) 11:28:18 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000), 0x0, 0x0, 0x1) 11:28:18 executing program 3: open(&(0x7f0000000280)='./file1\x00', 0x400581, 0x0) 11:28:19 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:28:19 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getroute={0x1c, 0x1a, 0x701}, 0x1c}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, 0x0, 0x0) close(r0) 11:28:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:28:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:28:19 executing program 3: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) 11:28:19 executing program 5: syz_clone(0x0, &(0x7f0000000540), 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000600)) 11:28:19 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/cgroup', 0x800, 0x0) 11:28:19 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getroute={0x1c, 0x1a, 0x701}, 0x1c}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, 0x0, 0x0) close(r0) 11:28:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:28:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:28:20 executing program 3: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000004) 11:28:20 executing program 4: mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) 11:28:20 executing program 5: shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ffc000/0x4000)=nil) 11:28:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:28:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:28:20 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getroute={0x1c, 0x1a, 0x701}, 0x1c}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) close(0xffffffffffffffff) 11:28:20 executing program 4: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) fdatasync(r0) 11:28:20 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r0, 0x80049367, 0x0) 11:28:21 executing program 5: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) write$cgroup_int(r0, 0x0, 0x0) 11:28:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0), 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:28:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:28:21 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getroute={0x1c, 0x1a, 0x701}, 0x1c}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) close(0xffffffffffffffff) 11:28:21 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$unix(r0, 0x0, 0x0) 11:28:21 executing program 3: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.1GB.failcnt\x00', 0x2, 0x0) 11:28:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x38, r1, 0x615, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}]}, 0x38}}, 0x0) 11:28:21 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_PHY={0x8, 0x14}]}, 0x28}}, 0x0) 11:28:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0), 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:28:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x28, r1, 0x615, 0x0, 0x0, {0x7}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x28}}, 0x0) 11:28:21 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_getroute={0x1c, 0x1a, 0x701}, 0x1c}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) close(0xffffffffffffffff) 11:28:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:28:22 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xc0, 0x0) mount$9p_unix(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2001010, 0x0) 11:28:22 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000004580)='/sys/class/power_supply', 0x20181, 0x0) 11:28:22 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x3c3840, 0x0) 11:28:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:28:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0), 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:28:22 executing program 2: socketpair(0x4, 0x0, 0x0, &(0x7f0000000000)) 11:28:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x38, r1, 0x615, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}]}, 0x38}, 0x1, 0xb000000}, 0x0) 11:28:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) sendto$inet(r0, &(0x7f0000000100)="cb", 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) 11:28:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) 11:28:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:28:23 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {0x5}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 11:28:23 executing program 3: sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) r0 = socket(0x200000100000011, 0x3, 0x0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'xfrm0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) sendmsg$netlink(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="070300001140"], 0x1700}], 0x5}, 0x0) 11:28:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0x4ffff) fcntl$addseals(r1, 0x409, 0x8) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 11:28:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) sendto$inet(r0, &(0x7f0000000100)="cb", 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) 11:28:23 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r0) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) 11:28:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005f00)=""/42, 0x2a}], 0x1}}], 0x1, 0x10022, 0x0) 11:28:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000140)=0xe0) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x4001, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='_', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1", 0x1, 0x1, 0x0, 0x0) [ 396.135885][ T6637] ===================================================== [ 396.143398][ T6637] BUG: KMSAN: uninit-value in __xfrm_decode_session+0x16ba/0x2890 [ 396.151431][ T6637] __xfrm_decode_session+0x16ba/0x2890 [ 396.157260][ T6637] xfrmi_xmit+0x205/0x2630 [ 396.161955][ T6637] dev_hard_start_xmit+0x253/0xa20 [ 396.167418][ T6637] __dev_queue_xmit+0x3c7f/0x5ac0 [ 396.172634][ T6637] dev_queue_xmit+0x2f/0x40 [ 396.177566][ T6637] packet_sendmsg+0x89c5/0x9ee0 [ 396.182695][ T6637] ____sys_sendmsg+0xa24/0xe40 [ 396.188018][ T6637] ___sys_sendmsg+0x2a1/0x3f0 [ 396.192935][ T6637] __sys_sendmsg+0x25c/0x440 [ 396.197906][ T6637] __ia32_compat_sys_sendmsg+0x9d/0xe0 [ 396.203865][ T6637] __do_fast_syscall_32+0xa2/0x100 [ 396.209260][ T6637] do_fast_syscall_32+0x37/0x80 [ 396.214470][ T6637] do_SYSENTER_32+0x1f/0x30 [ 396.219193][ T6637] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 396.225946][ T6637] [ 396.228382][ T6637] Uninit was created at: [ 396.232882][ T6637] slab_post_alloc_hook+0x12d/0xb60 [ 396.238520][ T6637] kmem_cache_alloc_node+0x543/0xab0 [ 396.244175][ T6637] kmalloc_reserve+0x148/0x470 [ 396.249177][ T6637] __alloc_skb+0x3a7/0x850 [ 396.253966][ T6637] alloc_skb_with_frags+0xbd/0xbb0 [ 396.259289][ T6637] sock_alloc_send_pskb+0xaad/0xc30 [ 396.264855][ T6637] packet_sendmsg+0x716c/0x9ee0 [ 396.269953][ T6637] ____sys_sendmsg+0xa24/0xe40 [ 396.275084][ T6637] ___sys_sendmsg+0x2a1/0x3f0 [ 396.279989][ T6637] __sys_sendmsg+0x25c/0x440 [ 396.284992][ T6637] __ia32_compat_sys_sendmsg+0x9d/0xe0 [ 396.290876][ T6637] __do_fast_syscall_32+0xa2/0x100 [ 396.296371][ T6637] do_fast_syscall_32+0x37/0x80 [ 396.301441][ T6637] do_SYSENTER_32+0x1f/0x30 [ 396.306386][ T6637] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 396.312941][ T6637] [ 396.315641][ T6637] CPU: 0 PID: 6637 Comm: syz-executor.3 Not tainted 6.3.0-syzkaller-g81af97bdef5e #0 [ 396.325578][ T6637] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/14/2023 [ 396.336165][ T6637] ===================================================== [ 396.343365][ T6637] Disabling lock debugging due to kernel taint [ 396.349656][ T6637] Kernel panic - not syncing: kmsan.panic set ... [ 396.356388][ T6637] CPU: 0 PID: 6637 Comm: syz-executor.3 Tainted: G B 6.3.0-syzkaller-g81af97bdef5e #0 [ 396.367545][ T6637] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/14/2023 [ 396.377776][ T6637] Call Trace: [ 396.381213][ T6637] [ 396.384282][ T6637] dump_stack_lvl+0x1cc/0x260 [ 396.389202][ T6637] dump_stack+0x1e/0x20 [ 396.393745][ T6637] panic+0x4e2/0xc70 [ 396.397923][ T6637] ? add_taint+0x108/0x1a0 [ 396.402562][ T6637] kmsan_report+0x2d0/0x2d0 [ 396.407297][ T6637] ? kmsan_internal_chain_origin+0x110/0x120 [ 396.413846][ T6637] ? __msan_warning+0x96/0x110 [ 396.418810][ T6637] ? __xfrm_decode_session+0x16ba/0x2890 [ 396.424672][ T6637] ? xfrmi_xmit+0x205/0x2630 [ 396.429477][ T6637] ? dev_hard_start_xmit+0x253/0xa20 [ 396.434976][ T6637] ? __dev_queue_xmit+0x3c7f/0x5ac0 [ 396.440464][ T6637] ? dev_queue_xmit+0x2f/0x40 [ 396.445391][ T6637] ? packet_sendmsg+0x89c5/0x9ee0 [ 396.450665][ T6637] ? ____sys_sendmsg+0xa24/0xe40 [ 396.455850][ T6637] ? ___sys_sendmsg+0x2a1/0x3f0 [ 396.461054][ T6637] ? __sys_sendmsg+0x25c/0x440 [ 396.466144][ T6637] ? __ia32_compat_sys_sendmsg+0x9d/0xe0 [ 396.472030][ T6637] ? __do_fast_syscall_32+0xa2/0x100 [ 396.477538][ T6637] ? do_fast_syscall_32+0x37/0x80 [ 396.482781][ T6637] ? do_SYSENTER_32+0x1f/0x30 [ 396.487761][ T6637] ? entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 396.494491][ T6637] ? entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 396.501241][ T6637] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 396.507372][ T6637] ? handle_mm_fault+0x2f1b/0xbc70 [ 396.513201][ T6637] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 396.519236][ T6637] __msan_warning+0x96/0x110 [ 396.524030][ T6637] __xfrm_decode_session+0x16ba/0x2890 [ 396.529744][ T6637] xfrmi_xmit+0x205/0x2630 [ 396.534367][ T6637] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 396.540441][ T6637] ? xfrmi_dev_uninit+0x2a0/0x2a0 [ 396.545680][ T6637] dev_hard_start_xmit+0x253/0xa20 [ 396.551133][ T6637] __dev_queue_xmit+0x3c7f/0x5ac0 [ 396.556461][ T6637] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 396.562582][ T6637] ? virtio_net_hdr_to_skb+0xbab/0x1890 [ 396.568574][ T6637] dev_queue_xmit+0x2f/0x40 [ 396.573584][ T6637] ? packet_create+0xd20/0xd20 [ 396.578576][ T6637] packet_sendmsg+0x89c5/0x9ee0 [ 396.583651][ T6637] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 396.589650][ T6637] ? aa_label_sk_perm+0x6e2/0x840 [ 396.595081][ T6637] ? filter_irq_stacks+0x60/0x1a0 [ 396.600292][ T6637] ? kmsan_internal_poison_memory+0x90/0xa0 [ 396.606436][ T6637] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 396.612577][ T6637] ? packet_getsockopt+0xf90/0xf90 [ 396.617979][ T6637] ____sys_sendmsg+0xa24/0xe40 [ 396.623152][ T6637] ___sys_sendmsg+0x2a1/0x3f0 [ 396.628078][ T6637] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 396.634496][ T6637] __sys_sendmsg+0x25c/0x440 [ 396.639473][ T6637] __ia32_compat_sys_sendmsg+0x9d/0xe0 [ 396.645142][ T6637] __do_fast_syscall_32+0xa2/0x100 [ 396.650869][ T6637] ? irqentry_exit+0x16/0x40 [ 396.655667][ T6637] ? exc_page_fault+0x38a/0x600 [ 396.660698][ T6637] do_fast_syscall_32+0x37/0x80 [ 396.665820][ T6637] do_SYSENTER_32+0x1f/0x30 [ 396.670775][ T6637] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 396.677635][ T6637] RIP: 0023:0xf7f9e579 [ 396.682000][ T6637] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 [ 396.702567][ T6637] RSP: 002b:00000000f7f995cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 396.711333][ T6637] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020002ac0 [ 396.719629][ T6637] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 396.728788][ T6637] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 396.736907][ T6637] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 396.745121][ T6637] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 396.753263][ T6637] [ 396.756598][ T6637] Kernel Offset: disabled [ 396.761014][ T6637] Rebooting in 86400 seconds..