forked to background, child pid 4653 [ 53.505176][ T4654] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.532465][ T4654] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: [ 54.099570][ T4747] sshd (4747) used greatest stack depth: 22256 bytes left OK syzkaller Warning: Permanently added '10.128.1.13' (ECDSA) to the list of known hosts. 2023/02/07 23:52:17 fuzzer started 2023/02/07 23:52:17 dialing manager at 10.128.0.169:44523 syzkaller login: [ 79.077262][ T5078] cgroup: Unknown subsys name 'net' [ 79.202664][ T5078] cgroup: Unknown subsys name 'rlimit' 2023/02/07 23:52:18 syscalls: 3782 2023/02/07 23:52:18 code coverage: enabled 2023/02/07 23:52:18 comparison tracing: enabled 2023/02/07 23:52:18 extra coverage: enabled 2023/02/07 23:52:18 delay kcov mmap: enabled 2023/02/07 23:52:18 setuid sandbox: enabled 2023/02/07 23:52:18 namespace sandbox: enabled 2023/02/07 23:52:18 Android sandbox: /sys/fs/selinux/policy does not exist 2023/02/07 23:52:18 fault injection: enabled 2023/02/07 23:52:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/02/07 23:52:18 net packet injection: enabled 2023/02/07 23:52:18 net device setup: enabled 2023/02/07 23:52:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/02/07 23:52:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/02/07 23:52:18 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/02/07 23:52:18 USB emulation: enabled 2023/02/07 23:52:18 hci packet injection: enabled 2023/02/07 23:52:18 wifi device emulation: enabled 2023/02/07 23:52:18 802.15.4 emulation: enabled 2023/02/07 23:52:18 fetching corpus: 0, signal 0/2000 (executing program) 2023/02/07 23:52:18 fetching corpus: 50, signal 57812/61555 (executing program) 2023/02/07 23:52:18 fetching corpus: 100, signal 81914/87344 (executing program) 2023/02/07 23:52:19 fetching corpus: 150, signal 102899/109976 (executing program) 2023/02/07 23:52:19 fetching corpus: 200, signal 115119/123814 (executing program) 2023/02/07 23:52:19 fetching corpus: 250, signal 124355/134646 (executing program) 2023/02/07 23:52:19 fetching corpus: 300, signal 137151/148944 (executing program) 2023/02/07 23:52:19 fetching corpus: 350, signal 144973/158321 (executing program) 2023/02/07 23:52:19 fetching corpus: 400, signal 153542/168386 (executing program) 2023/02/07 23:52:20 fetching corpus: 450, signal 162278/178572 (executing program) 2023/02/07 23:52:20 fetching corpus: 499, signal 168894/186677 (executing program) 2023/02/07 23:52:20 fetching corpus: 549, signal 177814/197002 (executing program) 2023/02/07 23:52:20 fetching corpus: 599, signal 187444/207947 (executing program) 2023/02/07 23:52:20 fetching corpus: 649, signal 194686/216570 (executing program) 2023/02/07 23:52:21 fetching corpus: 698, signal 200699/223925 (executing program) 2023/02/07 23:52:21 fetching corpus: 748, signal 205602/230216 (executing program) 2023/02/07 23:52:21 fetching corpus: 798, signal 215139/240955 (executing program) 2023/02/07 23:52:21 fetching corpus: 848, signal 221099/248207 (executing program) 2023/02/07 23:52:22 fetching corpus: 898, signal 226340/254751 (executing program) 2023/02/07 23:52:22 fetching corpus: 948, signal 231542/261212 (executing program) 2023/02/07 23:52:22 fetching corpus: 998, signal 235980/266945 (executing program) 2023/02/07 23:52:22 fetching corpus: 1048, signal 243149/275243 (executing program) 2023/02/07 23:52:23 fetching corpus: 1097, signal 246339/279699 (executing program) 2023/02/07 23:52:23 fetching corpus: 1147, signal 250473/285093 (executing program) 2023/02/07 23:52:23 fetching corpus: 1197, signal 255192/291026 (executing program) 2023/02/07 23:52:23 fetching corpus: 1247, signal 259292/296334 (executing program) 2023/02/07 23:52:23 fetching corpus: 1294, signal 264595/302724 (executing program) 2023/02/07 23:52:24 fetching corpus: 1340, signal 268612/307898 (executing program) 2023/02/07 23:52:24 fetching corpus: 1390, signal 271717/312285 (executing program) 2023/02/07 23:52:24 fetching corpus: 1440, signal 275146/316947 (executing program) 2023/02/07 23:52:24 fetching corpus: 1490, signal 278076/321094 (executing program) 2023/02/07 23:52:24 fetching corpus: 1540, signal 282444/326546 (executing program) 2023/02/07 23:52:25 fetching corpus: 1590, signal 285490/330779 (executing program) 2023/02/07 23:52:25 fetching corpus: 1640, signal 288455/334896 (executing program) 2023/02/07 23:52:25 fetching corpus: 1690, signal 292194/339728 (executing program) 2023/02/07 23:52:25 fetching corpus: 1740, signal 295672/344230 (executing program) 2023/02/07 23:52:25 fetching corpus: 1789, signal 297899/347640 (executing program) 2023/02/07 23:52:26 fetching corpus: 1839, signal 301000/351828 (executing program) 2023/02/07 23:52:26 fetching corpus: 1889, signal 302863/354908 (executing program) 2023/02/07 23:52:26 fetching corpus: 1938, signal 305652/358747 (executing program) 2023/02/07 23:52:26 fetching corpus: 1988, signal 308975/363034 (executing program) 2023/02/07 23:52:26 fetching corpus: 2038, signal 311733/366823 (executing program) 2023/02/07 23:52:27 fetching corpus: 2088, signal 316023/372020 (executing program) 2023/02/07 23:52:27 fetching corpus: 2138, signal 319631/376547 (executing program) 2023/02/07 23:52:27 fetching corpus: 2187, signal 322844/380754 (executing program) 2023/02/07 23:52:27 fetching corpus: 2237, signal 325313/384246 (executing program) 2023/02/07 23:52:27 fetching corpus: 2287, signal 328421/388309 (executing program) 2023/02/07 23:52:27 fetching corpus: 2337, signal 331172/392047 (executing program) 2023/02/07 23:52:28 fetching corpus: 2387, signal 332256/394308 (executing program) 2023/02/07 23:52:28 fetching corpus: 2437, signal 334516/397567 (executing program) 2023/02/07 23:52:28 fetching corpus: 2487, signal 336917/400964 (executing program) 2023/02/07 23:52:28 fetching corpus: 2537, signal 339025/404139 (executing program) 2023/02/07 23:52:28 fetching corpus: 2587, signal 341323/407488 (executing program) 2023/02/07 23:52:29 fetching corpus: 2637, signal 343600/410793 (executing program) 2023/02/07 23:52:29 fetching corpus: 2687, signal 345503/413754 (executing program) 2023/02/07 23:52:29 fetching corpus: 2737, signal 348172/417356 (executing program) 2023/02/07 23:52:29 fetching corpus: 2787, signal 350261/420401 (executing program) 2023/02/07 23:52:29 fetching corpus: 2837, signal 352687/423747 (executing program) 2023/02/07 23:52:30 fetching corpus: 2887, signal 354420/426498 (executing program) 2023/02/07 23:52:30 fetching corpus: 2937, signal 357516/430432 (executing program) 2023/02/07 23:52:30 fetching corpus: 2987, signal 358852/432836 (executing program) [ 91.824380][ T897] cfg80211: failed to load regulatory.db 2023/02/07 23:52:30 fetching corpus: 3037, signal 361226/436128 (executing program) 2023/02/07 23:52:31 fetching corpus: 3087, signal 362869/438794 (executing program) 2023/02/07 23:52:31 fetching corpus: 3137, signal 365072/441855 (executing program) 2023/02/07 23:52:31 fetching corpus: 3187, signal 367073/444782 (executing program) 2023/02/07 23:52:31 fetching corpus: 3236, signal 369842/448307 (executing program) 2023/02/07 23:52:31 fetching corpus: 3286, signal 371100/450538 (executing program) 2023/02/07 23:52:32 fetching corpus: 3336, signal 372484/452885 (executing program) 2023/02/07 23:52:32 fetching corpus: 3386, signal 373949/455310 (executing program) 2023/02/07 23:52:32 fetching corpus: 3436, signal 377863/459795 (executing program) 2023/02/07 23:52:32 fetching corpus: 3486, signal 380069/462813 (executing program) 2023/02/07 23:52:32 fetching corpus: 3536, signal 382158/465692 (executing program) 2023/02/07 23:52:32 fetching corpus: 3586, signal 383932/468300 (executing program) 2023/02/07 23:52:33 fetching corpus: 3635, signal 385786/471021 (executing program) 2023/02/07 23:52:33 fetching corpus: 3684, signal 387507/473627 (executing program) 2023/02/07 23:52:33 fetching corpus: 3733, signal 389265/476217 (executing program) 2023/02/07 23:52:33 fetching corpus: 3783, signal 391595/479236 (executing program) 2023/02/07 23:52:34 fetching corpus: 3833, signal 393333/481826 (executing program) 2023/02/07 23:52:34 fetching corpus: 3882, signal 395155/484481 (executing program) 2023/02/07 23:52:34 fetching corpus: 3932, signal 396798/486954 (executing program) 2023/02/07 23:52:34 fetching corpus: 3981, signal 398093/489186 (executing program) 2023/02/07 23:52:34 fetching corpus: 4031, signal 400400/492143 (executing program) 2023/02/07 23:52:35 fetching corpus: 4081, signal 403925/496115 (executing program) 2023/02/07 23:52:35 fetching corpus: 4131, signal 405459/498486 (executing program) 2023/02/07 23:52:35 fetching corpus: 4181, signal 406772/500657 (executing program) 2023/02/07 23:52:35 fetching corpus: 4231, signal 408757/503366 (executing program) 2023/02/07 23:52:35 fetching corpus: 4281, signal 410370/505829 (executing program) 2023/02/07 23:52:36 fetching corpus: 4331, signal 412459/508626 (executing program) 2023/02/07 23:52:36 fetching corpus: 4381, signal 414422/511378 (executing program) 2023/02/07 23:52:36 fetching corpus: 4431, signal 419760/516734 (executing program) 2023/02/07 23:52:36 fetching corpus: 4480, signal 422227/519820 (executing program) 2023/02/07 23:52:36 fetching corpus: 4530, signal 423638/522009 (executing program) 2023/02/07 23:52:37 fetching corpus: 4580, signal 425381/524479 (executing program) 2023/02/07 23:52:37 fetching corpus: 4630, signal 427107/526945 (executing program) 2023/02/07 23:52:37 fetching corpus: 4679, signal 429025/529515 (executing program) 2023/02/07 23:52:37 fetching corpus: 4729, signal 430920/532075 (executing program) 2023/02/07 23:52:38 fetching corpus: 4779, signal 432648/534489 (executing program) 2023/02/07 23:52:38 fetching corpus: 4829, signal 434944/537315 (executing program) 2023/02/07 23:52:38 fetching corpus: 4879, signal 437286/540163 (executing program) 2023/02/07 23:52:38 fetching corpus: 4929, signal 438739/542384 (executing program) 2023/02/07 23:52:38 fetching corpus: 4978, signal 439888/544304 (executing program) 2023/02/07 23:52:39 fetching corpus: 5028, signal 441284/546422 (executing program) 2023/02/07 23:52:39 fetching corpus: 5076, signal 442730/548613 (executing program) 2023/02/07 23:52:39 fetching corpus: 5126, signal 443805/550482 (executing program) 2023/02/07 23:52:39 fetching corpus: 5176, signal 445422/552727 (executing program) 2023/02/07 23:52:39 fetching corpus: 5226, signal 446521/554566 (executing program) 2023/02/07 23:52:40 fetching corpus: 5276, signal 448122/556811 (executing program) 2023/02/07 23:52:40 fetching corpus: 5326, signal 449367/558804 (executing program) 2023/02/07 23:52:40 fetching corpus: 5374, signal 451021/561056 (executing program) 2023/02/07 23:52:40 fetching corpus: 5424, signal 453373/563900 (executing program) 2023/02/07 23:52:40 fetching corpus: 5474, signal 454683/565895 (executing program) 2023/02/07 23:52:41 fetching corpus: 5524, signal 456542/568261 (executing program) 2023/02/07 23:52:41 fetching corpus: 5574, signal 459800/571715 (executing program) 2023/02/07 23:52:41 fetching corpus: 5623, signal 461419/573923 (executing program) 2023/02/07 23:52:41 fetching corpus: 5673, signal 462665/575785 (executing program) 2023/02/07 23:52:41 fetching corpus: 5723, signal 464675/578249 (executing program) 2023/02/07 23:52:42 fetching corpus: 5773, signal 466735/580704 (executing program) 2023/02/07 23:52:42 fetching corpus: 5823, signal 468409/582926 (executing program) 2023/02/07 23:52:42 fetching corpus: 5873, signal 470198/585236 (executing program) 2023/02/07 23:52:42 fetching corpus: 5923, signal 471729/587311 (executing program) 2023/02/07 23:52:43 fetching corpus: 5973, signal 473320/589464 (executing program) 2023/02/07 23:52:43 fetching corpus: 6023, signal 474125/590991 (executing program) 2023/02/07 23:52:43 fetching corpus: 6073, signal 476431/593580 (executing program) 2023/02/07 23:52:43 fetching corpus: 6123, signal 477713/595491 (executing program) 2023/02/07 23:52:43 fetching corpus: 6173, signal 479109/597458 (executing program) 2023/02/07 23:52:43 fetching corpus: 6222, signal 481040/599841 (executing program) 2023/02/07 23:52:43 fetching corpus: 6272, signal 482699/601959 (executing program) 2023/02/07 23:52:44 fetching corpus: 6322, signal 483971/603787 (executing program) 2023/02/07 23:52:44 fetching corpus: 6372, signal 485580/605853 (executing program) 2023/02/07 23:52:44 fetching corpus: 6422, signal 486821/607681 (executing program) 2023/02/07 23:52:44 fetching corpus: 6472, signal 487711/609299 (executing program) 2023/02/07 23:52:44 fetching corpus: 6522, signal 489033/611175 (executing program) 2023/02/07 23:52:44 fetching corpus: 6572, signal 490469/613139 (executing program) 2023/02/07 23:52:45 fetching corpus: 6622, signal 491455/614768 (executing program) 2023/02/07 23:52:45 fetching corpus: 6672, signal 492814/616635 (executing program) 2023/02/07 23:52:45 fetching corpus: 6722, signal 493987/618433 (executing program) 2023/02/07 23:52:45 fetching corpus: 6771, signal 495307/620319 (executing program) 2023/02/07 23:52:45 fetching corpus: 6821, signal 496526/622099 (executing program) 2023/02/07 23:52:46 fetching corpus: 6871, signal 498028/624063 (executing program) 2023/02/07 23:52:46 fetching corpus: 6921, signal 499144/625795 (executing program) 2023/02/07 23:52:46 fetching corpus: 6971, signal 500275/627488 (executing program) 2023/02/07 23:52:46 fetching corpus: 7021, signal 501515/629248 (executing program) 2023/02/07 23:52:46 fetching corpus: 7070, signal 502825/631156 (executing program) 2023/02/07 23:52:47 fetching corpus: 7120, signal 503659/632607 (executing program) 2023/02/07 23:52:47 fetching corpus: 7170, signal 506124/635241 (executing program) 2023/02/07 23:52:47 fetching corpus: 7219, signal 507056/636785 (executing program) 2023/02/07 23:52:47 fetching corpus: 7269, signal 508328/638551 (executing program) 2023/02/07 23:52:47 fetching corpus: 7318, signal 509744/640408 (executing program) 2023/02/07 23:52:48 fetching corpus: 7368, signal 510837/642021 (executing program) 2023/02/07 23:52:48 fetching corpus: 7418, signal 511824/643552 (executing program) 2023/02/07 23:52:48 fetching corpus: 7468, signal 513201/645350 (executing program) 2023/02/07 23:52:48 fetching corpus: 7518, signal 514236/646917 (executing program) 2023/02/07 23:52:48 fetching corpus: 7568, signal 515186/648402 (executing program) 2023/02/07 23:52:48 fetching corpus: 7618, signal 516037/649855 (executing program) 2023/02/07 23:52:49 fetching corpus: 7668, signal 517201/651500 (executing program) 2023/02/07 23:52:49 fetching corpus: 7718, signal 518482/653150 (executing program) 2023/02/07 23:52:49 fetching corpus: 7768, signal 519344/654596 (executing program) 2023/02/07 23:52:49 fetching corpus: 7818, signal 521264/656686 (executing program) 2023/02/07 23:52:49 fetching corpus: 7868, signal 522074/658107 (executing program) 2023/02/07 23:52:49 fetching corpus: 7918, signal 522938/659524 (executing program) 2023/02/07 23:52:50 fetching corpus: 7968, signal 523763/660876 (executing program) 2023/02/07 23:52:50 fetching corpus: 8018, signal 524824/662412 (executing program) 2023/02/07 23:52:50 fetching corpus: 8068, signal 525590/663716 (executing program) 2023/02/07 23:52:50 fetching corpus: 8118, signal 526452/665139 (executing program) 2023/02/07 23:52:50 fetching corpus: 8168, signal 527381/666558 (executing program) 2023/02/07 23:52:50 fetching corpus: 8218, signal 528558/668110 (executing program) 2023/02/07 23:52:51 fetching corpus: 8268, signal 529717/669721 (executing program) 2023/02/07 23:52:51 fetching corpus: 8318, signal 530797/671214 (executing program) 2023/02/07 23:52:51 fetching corpus: 8368, signal 531923/672747 (executing program) 2023/02/07 23:52:51 fetching corpus: 8418, signal 533306/674424 (executing program) 2023/02/07 23:52:51 fetching corpus: 8468, signal 534028/675725 (executing program) 2023/02/07 23:52:52 fetching corpus: 8518, signal 535250/677356 (executing program) 2023/02/07 23:52:52 fetching corpus: 8566, signal 536061/678705 (executing program) 2023/02/07 23:52:52 fetching corpus: 8616, signal 536929/680043 (executing program) 2023/02/07 23:52:52 fetching corpus: 8666, signal 537891/681503 (executing program) 2023/02/07 23:52:52 fetching corpus: 8716, signal 538690/682808 (executing program) 2023/02/07 23:52:52 fetching corpus: 8766, signal 539472/684104 (executing program) 2023/02/07 23:52:53 fetching corpus: 8816, signal 540450/685495 (executing program) 2023/02/07 23:52:53 fetching corpus: 8866, signal 541700/687102 (executing program) 2023/02/07 23:52:53 fetching corpus: 8915, signal 542537/688428 (executing program) 2023/02/07 23:52:53 fetching corpus: 8965, signal 543698/689906 (executing program) 2023/02/07 23:52:53 fetching corpus: 9015, signal 544798/691396 (executing program) 2023/02/07 23:52:53 fetching corpus: 9065, signal 545898/692866 (executing program) 2023/02/07 23:52:54 fetching corpus: 9115, signal 546736/694160 (executing program) 2023/02/07 23:52:54 fetching corpus: 9165, signal 547547/695426 (executing program) 2023/02/07 23:52:54 fetching corpus: 9215, signal 548507/696803 (executing program) 2023/02/07 23:52:54 fetching corpus: 9265, signal 549087/697945 (executing program) 2023/02/07 23:52:54 fetching corpus: 9315, signal 550102/699317 (executing program) 2023/02/07 23:52:54 fetching corpus: 9365, signal 550933/700564 (executing program) 2023/02/07 23:52:55 fetching corpus: 9415, signal 551434/701666 (executing program) 2023/02/07 23:52:55 fetching corpus: 9465, signal 552874/703288 (executing program) 2023/02/07 23:52:55 fetching corpus: 9515, signal 553632/704528 (executing program) 2023/02/07 23:52:55 fetching corpus: 9565, signal 554405/705770 (executing program) 2023/02/07 23:52:55 fetching corpus: 9615, signal 555324/707091 (executing program) 2023/02/07 23:52:55 fetching corpus: 9665, signal 556980/708780 (executing program) 2023/02/07 23:52:56 fetching corpus: 9715, signal 557802/710029 (executing program) 2023/02/07 23:52:56 fetching corpus: 9765, signal 558824/711408 (executing program) 2023/02/07 23:52:56 fetching corpus: 9815, signal 559505/712555 (executing program) 2023/02/07 23:52:56 fetching corpus: 9865, signal 560156/713707 (executing program) 2023/02/07 23:52:56 fetching corpus: 9915, signal 561399/715214 (executing program) 2023/02/07 23:52:57 fetching corpus: 9965, signal 562856/716843 (executing program) 2023/02/07 23:52:57 fetching corpus: 10015, signal 564239/718328 (executing program) 2023/02/07 23:52:57 fetching corpus: 10065, signal 565521/719786 (executing program) 2023/02/07 23:52:57 fetching corpus: 10115, signal 566446/721061 (executing program) 2023/02/07 23:52:57 fetching corpus: 10165, signal 567473/722422 (executing program) 2023/02/07 23:52:58 fetching corpus: 10215, signal 569689/724375 (executing program) 2023/02/07 23:52:58 fetching corpus: 10265, signal 570600/725626 (executing program) 2023/02/07 23:52:58 fetching corpus: 10315, signal 571819/727074 (executing program) 2023/02/07 23:52:58 fetching corpus: 10365, signal 572786/728325 (executing program) 2023/02/07 23:52:58 fetching corpus: 10414, signal 573965/729691 (executing program) 2023/02/07 23:52:58 fetching corpus: 10464, signal 574661/730773 (executing program) 2023/02/07 23:52:59 fetching corpus: 10514, signal 575778/732140 (executing program) 2023/02/07 23:52:59 fetching corpus: 10564, signal 576848/733505 (executing program) 2023/02/07 23:52:59 fetching corpus: 10614, signal 577774/734745 (executing program) 2023/02/07 23:52:59 fetching corpus: 10664, signal 579011/736109 (executing program) 2023/02/07 23:52:59 fetching corpus: 10714, signal 579909/737360 (executing program) 2023/02/07 23:53:00 fetching corpus: 10764, signal 580618/738461 (executing program) 2023/02/07 23:53:00 fetching corpus: 10814, signal 581443/739600 (executing program) 2023/02/07 23:53:00 fetching corpus: 10864, signal 582295/740766 (executing program) 2023/02/07 23:53:00 fetching corpus: 10914, signal 583215/741920 (executing program) 2023/02/07 23:53:00 fetching corpus: 10964, signal 586942/744625 (executing program) 2023/02/07 23:53:01 fetching corpus: 11014, signal 587569/745677 (executing program) 2023/02/07 23:53:01 fetching corpus: 11064, signal 589078/747136 (executing program) 2023/02/07 23:53:01 fetching corpus: 11114, signal 589909/748277 (executing program) 2023/02/07 23:53:01 fetching corpus: 11164, signal 590711/749394 (executing program) 2023/02/07 23:53:02 fetching corpus: 11214, signal 591696/750626 (executing program) 2023/02/07 23:53:02 fetching corpus: 11263, signal 592911/751956 (executing program) 2023/02/07 23:53:02 fetching corpus: 11313, signal 593544/752960 (executing program) 2023/02/07 23:53:02 fetching corpus: 11363, signal 594647/754202 (executing program) 2023/02/07 23:53:02 fetching corpus: 11413, signal 595271/755212 (executing program) 2023/02/07 23:53:03 fetching corpus: 11462, signal 596360/756442 (executing program) 2023/02/07 23:53:03 fetching corpus: 11512, signal 597002/757468 (executing program) 2023/02/07 23:53:03 fetching corpus: 11562, signal 597801/758509 (executing program) 2023/02/07 23:53:03 fetching corpus: 11612, signal 598808/759718 (executing program) 2023/02/07 23:53:03 fetching corpus: 11661, signal 599724/760840 (executing program) 2023/02/07 23:53:04 fetching corpus: 11711, signal 600249/761802 (executing program) 2023/02/07 23:53:04 fetching corpus: 11761, signal 600974/762850 (executing program) 2023/02/07 23:53:04 fetching corpus: 11810, signal 601476/763803 (executing program) 2023/02/07 23:53:04 fetching corpus: 11859, signal 602320/764901 (executing program) 2023/02/07 23:53:04 fetching corpus: 11908, signal 602903/765879 (executing program) 2023/02/07 23:53:04 fetching corpus: 11957, signal 604367/767213 (executing program) 2023/02/07 23:53:05 fetching corpus: 12006, signal 605145/768286 (executing program) 2023/02/07 23:53:05 fetching corpus: 12056, signal 605752/769229 (executing program) 2023/02/07 23:53:05 fetching corpus: 12106, signal 606926/770443 (executing program) 2023/02/07 23:53:05 fetching corpus: 12156, signal 607552/771388 (executing program) 2023/02/07 23:53:05 fetching corpus: 12206, signal 608116/772281 (executing program) 2023/02/07 23:53:06 fetching corpus: 12256, signal 609007/773359 (executing program) 2023/02/07 23:53:06 fetching corpus: 12306, signal 609589/774297 (executing program) 2023/02/07 23:53:06 fetching corpus: 12356, signal 610441/775343 (executing program) 2023/02/07 23:53:06 fetching corpus: 12405, signal 611065/776220 (executing program) 2023/02/07 23:53:06 fetching corpus: 12455, signal 611671/777135 (executing program) 2023/02/07 23:53:06 fetching corpus: 12505, signal 612466/778183 (executing program) 2023/02/07 23:53:07 fetching corpus: 12555, signal 613016/779057 (executing program) 2023/02/07 23:53:07 fetching corpus: 12604, signal 613646/779989 (executing program) 2023/02/07 23:53:07 fetching corpus: 12654, signal 614404/780941 (executing program) 2023/02/07 23:53:07 fetching corpus: 12704, signal 615190/781925 (executing program) 2023/02/07 23:53:07 fetching corpus: 12754, signal 615853/782939 (executing program) 2023/02/07 23:53:08 fetching corpus: 12804, signal 616885/784022 (executing program) 2023/02/07 23:53:08 fetching corpus: 12854, signal 617615/784971 (executing program) 2023/02/07 23:53:08 fetching corpus: 12904, signal 618513/786010 (executing program) 2023/02/07 23:53:08 fetching corpus: 12953, signal 619161/786944 (executing program) 2023/02/07 23:53:09 fetching corpus: 13003, signal 619897/787882 (executing program) 2023/02/07 23:53:09 fetching corpus: 13053, signal 620671/788895 (executing program) 2023/02/07 23:53:09 fetching corpus: 13103, signal 621346/789823 (executing program) 2023/02/07 23:53:09 fetching corpus: 13153, signal 622049/790722 (executing program) 2023/02/07 23:53:09 fetching corpus: 13203, signal 628127/793906 (executing program) 2023/02/07 23:53:10 fetching corpus: 13253, signal 628983/794856 (executing program) 2023/02/07 23:53:10 fetching corpus: 13302, signal 629645/795748 (executing program) 2023/02/07 23:53:10 fetching corpus: 13351, signal 630515/796726 (executing program) 2023/02/07 23:53:10 fetching corpus: 13401, signal 631352/797639 (executing program) 2023/02/07 23:53:11 fetching corpus: 13451, signal 632070/798540 (executing program) 2023/02/07 23:53:11 fetching corpus: 13501, signal 632830/799478 (executing program) 2023/02/07 23:53:11 fetching corpus: 13549, signal 633574/800399 (executing program) 2023/02/07 23:53:11 fetching corpus: 13598, signal 634141/801243 (executing program) 2023/02/07 23:53:11 fetching corpus: 13648, signal 634857/802126 (executing program) 2023/02/07 23:53:11 fetching corpus: 13698, signal 635670/803077 (executing program) 2023/02/07 23:53:11 fetching corpus: 13747, signal 636431/803944 (executing program) 2023/02/07 23:53:12 fetching corpus: 13797, signal 637072/804794 (executing program) 2023/02/07 23:53:12 fetching corpus: 13847, signal 637745/805626 (executing program) 2023/02/07 23:53:12 fetching corpus: 13896, signal 638587/806541 (executing program) 2023/02/07 23:53:12 fetching corpus: 13945, signal 639282/807395 (executing program) 2023/02/07 23:53:12 fetching corpus: 13995, signal 639831/808195 (executing program) 2023/02/07 23:53:13 fetching corpus: 14045, signal 641342/809333 (executing program) 2023/02/07 23:53:13 fetching corpus: 14095, signal 642032/810196 (executing program) 2023/02/07 23:53:13 fetching corpus: 14145, signal 642789/811095 (executing program) 2023/02/07 23:53:13 fetching corpus: 14195, signal 643653/812001 (executing program) 2023/02/07 23:53:14 fetching corpus: 14245, signal 644264/812814 (executing program) 2023/02/07 23:53:14 fetching corpus: 14294, signal 645206/813790 (executing program) 2023/02/07 23:53:14 fetching corpus: 14344, signal 645838/814626 (executing program) 2023/02/07 23:53:14 fetching corpus: 14394, signal 646847/815541 (executing program) 2023/02/07 23:53:14 fetching corpus: 14444, signal 647489/816356 (executing program) 2023/02/07 23:53:14 fetching corpus: 14494, signal 648251/817215 (executing program) 2023/02/07 23:53:15 fetching corpus: 14544, signal 648845/818007 (executing program) 2023/02/07 23:53:15 fetching corpus: 14593, signal 649291/818752 (executing program) 2023/02/07 23:53:15 fetching corpus: 14643, signal 650203/819665 (executing program) 2023/02/07 23:53:15 fetching corpus: 14692, signal 650998/820482 (executing program) 2023/02/07 23:53:16 fetching corpus: 14742, signal 651661/821288 (executing program) 2023/02/07 23:53:16 fetching corpus: 14792, signal 652438/822148 (executing program) 2023/02/07 23:53:16 fetching corpus: 14841, signal 653228/823020 (executing program) 2023/02/07 23:53:16 fetching corpus: 14891, signal 653596/823748 (executing program) [ 137.903991][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 137.914786][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 2023/02/07 23:53:16 fetching corpus: 14941, signal 654240/824514 (executing program) 2023/02/07 23:53:17 fetching corpus: 14991, signal 654811/825307 (executing program) 2023/02/07 23:53:17 fetching corpus: 15041, signal 657468/826739 (executing program) 2023/02/07 23:53:17 fetching corpus: 15091, signal 658162/827558 (executing program) 2023/02/07 23:53:17 fetching corpus: 15139, signal 658697/828273 (executing program) 2023/02/07 23:53:17 fetching corpus: 15189, signal 659270/829009 (executing program) 2023/02/07 23:53:18 fetching corpus: 15239, signal 659883/829736 (executing program) 2023/02/07 23:53:18 fetching corpus: 15289, signal 660676/830522 (executing program) 2023/02/07 23:53:18 fetching corpus: 15339, signal 661215/831257 (executing program) 2023/02/07 23:53:18 fetching corpus: 15389, signal 662352/832165 (executing program) 2023/02/07 23:53:19 fetching corpus: 15439, signal 663063/832968 (executing program) 2023/02/07 23:53:19 fetching corpus: 15489, signal 663515/833657 (executing program) 2023/02/07 23:53:19 fetching corpus: 15539, signal 664046/834382 (executing program) 2023/02/07 23:53:19 fetching corpus: 15589, signal 664664/835130 (executing program) 2023/02/07 23:53:19 fetching corpus: 15639, signal 665066/835752 (executing program) 2023/02/07 23:53:19 fetching corpus: 15689, signal 665794/836499 (executing program) 2023/02/07 23:53:20 fetching corpus: 15739, signal 666375/837214 (executing program) 2023/02/07 23:53:20 fetching corpus: 15787, signal 666796/837879 (executing program) 2023/02/07 23:53:20 fetching corpus: 15837, signal 667638/838686 (executing program) 2023/02/07 23:53:20 fetching corpus: 15887, signal 668182/839398 (executing program) 2023/02/07 23:53:20 fetching corpus: 15937, signal 668932/840141 (executing program) 2023/02/07 23:53:20 fetching corpus: 15987, signal 669772/840878 (executing program) 2023/02/07 23:53:21 fetching corpus: 16037, signal 670357/841588 (executing program) 2023/02/07 23:53:21 fetching corpus: 16087, signal 670981/842273 (executing program) 2023/02/07 23:53:21 fetching corpus: 16137, signal 671735/843039 (executing program) 2023/02/07 23:53:21 fetching corpus: 16187, signal 672213/843721 (executing program) 2023/02/07 23:53:22 fetching corpus: 16237, signal 672820/844387 (executing program) 2023/02/07 23:53:22 fetching corpus: 16287, signal 673438/845110 (executing program) 2023/02/07 23:53:22 fetching corpus: 16337, signal 674030/845814 (executing program) 2023/02/07 23:53:22 fetching corpus: 16387, signal 674691/846529 (executing program) 2023/02/07 23:53:22 fetching corpus: 16437, signal 675771/847322 (executing program) 2023/02/07 23:53:22 fetching corpus: 16487, signal 676355/847978 (executing program) 2023/02/07 23:53:23 fetching corpus: 16537, signal 676931/848656 (executing program) 2023/02/07 23:53:23 fetching corpus: 16587, signal 677427/849287 (executing program) 2023/02/07 23:53:23 fetching corpus: 16637, signal 677848/849886 (executing program) 2023/02/07 23:53:23 fetching corpus: 16687, signal 679797/850914 (executing program) 2023/02/07 23:53:23 fetching corpus: 16737, signal 680829/851726 (executing program) 2023/02/07 23:53:24 fetching corpus: 16787, signal 681332/852346 (executing program) 2023/02/07 23:53:24 fetching corpus: 16837, signal 682062/853048 (executing program) 2023/02/07 23:53:24 fetching corpus: 16887, signal 682815/853755 (executing program) 2023/02/07 23:53:24 fetching corpus: 16936, signal 683378/854366 (executing program) 2023/02/07 23:53:25 fetching corpus: 16986, signal 684229/855090 (executing program) 2023/02/07 23:53:25 fetching corpus: 17036, signal 684782/855704 (executing program) 2023/02/07 23:53:25 fetching corpus: 17086, signal 685499/856387 (executing program) 2023/02/07 23:53:25 fetching corpus: 17136, signal 686035/857017 (executing program) 2023/02/07 23:53:25 fetching corpus: 17186, signal 686597/857628 (executing program) 2023/02/07 23:53:25 fetching corpus: 17236, signal 687213/858268 (executing program) 2023/02/07 23:53:26 fetching corpus: 17286, signal 687695/858864 (executing program) 2023/02/07 23:53:26 fetching corpus: 17336, signal 688558/859566 (executing program) 2023/02/07 23:53:26 fetching corpus: 17385, signal 689514/860262 (executing program) 2023/02/07 23:53:26 fetching corpus: 17435, signal 690163/860955 (executing program) 2023/02/07 23:53:26 fetching corpus: 17484, signal 691032/861649 (executing program) 2023/02/07 23:53:27 fetching corpus: 17534, signal 691690/862268 (executing program) 2023/02/07 23:53:27 fetching corpus: 17584, signal 692215/862863 (executing program) 2023/02/07 23:53:27 fetching corpus: 17634, signal 692941/863526 (executing program) 2023/02/07 23:53:27 fetching corpus: 17684, signal 693817/864225 (executing program) 2023/02/07 23:53:28 fetching corpus: 17734, signal 694733/864892 (executing program) 2023/02/07 23:53:28 fetching corpus: 17784, signal 695161/865422 (executing program) 2023/02/07 23:53:28 fetching corpus: 17834, signal 695788/866039 (executing program) 2023/02/07 23:53:28 fetching corpus: 17884, signal 696275/866603 (executing program) 2023/02/07 23:53:28 fetching corpus: 17934, signal 696742/867157 (executing program) 2023/02/07 23:53:29 fetching corpus: 17983, signal 697675/867831 (executing program) 2023/02/07 23:53:29 fetching corpus: 18033, signal 698268/868418 (executing program) 2023/02/07 23:53:29 fetching corpus: 18083, signal 698585/868952 (executing program) 2023/02/07 23:53:29 fetching corpus: 18133, signal 699718/869609 (executing program) 2023/02/07 23:53:29 fetching corpus: 18183, signal 700070/870139 (executing program) 2023/02/07 23:53:30 fetching corpus: 18233, signal 700836/870737 (executing program) 2023/02/07 23:53:30 fetching corpus: 18283, signal 701641/871347 (executing program) 2023/02/07 23:53:30 fetching corpus: 18333, signal 702402/871926 (executing program) 2023/02/07 23:53:30 fetching corpus: 18383, signal 703119/872566 (executing program) 2023/02/07 23:53:30 fetching corpus: 18433, signal 703502/873090 (executing program) 2023/02/07 23:53:31 fetching corpus: 18483, signal 704394/873718 (executing program) 2023/02/07 23:53:31 fetching corpus: 18532, signal 705035/874290 (executing program) 2023/02/07 23:53:31 fetching corpus: 18582, signal 705913/874924 (executing program) 2023/02/07 23:53:31 fetching corpus: 18632, signal 706504/875490 (executing program) 2023/02/07 23:53:32 fetching corpus: 18682, signal 707074/876073 (executing program) 2023/02/07 23:53:32 fetching corpus: 18731, signal 707616/876613 (executing program) 2023/02/07 23:53:32 fetching corpus: 18781, signal 708219/877177 (executing program) 2023/02/07 23:53:32 fetching corpus: 18831, signal 708832/877708 (executing program) 2023/02/07 23:53:32 fetching corpus: 18881, signal 709571/878293 (executing program) 2023/02/07 23:53:33 fetching corpus: 18930, signal 709994/878835 (executing program) 2023/02/07 23:53:33 fetching corpus: 18980, signal 710873/879453 (executing program) 2023/02/07 23:53:33 fetching corpus: 19030, signal 711324/879979 (executing program) 2023/02/07 23:53:33 fetching corpus: 19080, signal 711817/880505 (executing program) 2023/02/07 23:53:33 fetching corpus: 19129, signal 712355/881026 (executing program) 2023/02/07 23:53:34 fetching corpus: 19177, signal 712770/881558 (executing program) 2023/02/07 23:53:34 fetching corpus: 19227, signal 713326/882058 (executing program) 2023/02/07 23:53:34 fetching corpus: 19277, signal 713756/882546 (executing program) 2023/02/07 23:53:34 fetching corpus: 19327, signal 714264/883084 (executing program) 2023/02/07 23:53:34 fetching corpus: 19377, signal 715003/883670 (executing program) 2023/02/07 23:53:34 fetching corpus: 19427, signal 715881/884202 (executing program) 2023/02/07 23:53:35 fetching corpus: 19477, signal 716539/884749 (executing program) 2023/02/07 23:53:35 fetching corpus: 19527, signal 717193/885277 (executing program) 2023/02/07 23:53:35 fetching corpus: 19577, signal 717679/885745 (executing program) 2023/02/07 23:53:35 fetching corpus: 19627, signal 718046/886199 (executing program) 2023/02/07 23:53:35 fetching corpus: 19677, signal 718812/886757 (executing program) 2023/02/07 23:53:35 fetching corpus: 19727, signal 719307/887266 (executing program) 2023/02/07 23:53:36 fetching corpus: 19777, signal 719879/887757 (executing program) 2023/02/07 23:53:36 fetching corpus: 19827, signal 720582/888230 (executing program) 2023/02/07 23:53:36 fetching corpus: 19877, signal 721200/888723 (executing program) 2023/02/07 23:53:36 fetching corpus: 19926, signal 721785/889230 (executing program) 2023/02/07 23:53:37 fetching corpus: 19976, signal 722337/889763 (executing program) 2023/02/07 23:53:37 fetching corpus: 20026, signal 722845/890261 (executing program) 2023/02/07 23:53:37 fetching corpus: 20076, signal 723348/890749 (executing program) 2023/02/07 23:53:37 fetching corpus: 20126, signal 723918/891224 (executing program) 2023/02/07 23:53:37 fetching corpus: 20176, signal 724783/891742 (executing program) 2023/02/07 23:53:37 fetching corpus: 20225, signal 725353/892206 (executing program) 2023/02/07 23:53:38 fetching corpus: 20274, signal 725879/892688 (executing program) 2023/02/07 23:53:38 fetching corpus: 20323, signal 726356/893173 (executing program) 2023/02/07 23:53:38 fetching corpus: 20372, signal 726820/893652 (executing program) 2023/02/07 23:53:38 fetching corpus: 20422, signal 727528/894151 (executing program) 2023/02/07 23:53:38 fetching corpus: 20472, signal 728162/894590 (executing program) 2023/02/07 23:53:39 fetching corpus: 20522, signal 728909/895054 (executing program) 2023/02/07 23:53:39 fetching corpus: 20572, signal 729282/895489 (executing program) 2023/02/07 23:53:39 fetching corpus: 20622, signal 729933/895960 (executing program) 2023/02/07 23:53:39 fetching corpus: 20672, signal 730311/896397 (executing program) 2023/02/07 23:53:39 fetching corpus: 20722, signal 730667/896826 (executing program) 2023/02/07 23:53:39 fetching corpus: 20772, signal 731290/897285 (executing program) 2023/02/07 23:53:40 fetching corpus: 20822, signal 731803/897704 (executing program) 2023/02/07 23:53:40 fetching corpus: 20872, signal 732276/898136 (executing program) 2023/02/07 23:53:40 fetching corpus: 20922, signal 732926/898591 (executing program) 2023/02/07 23:53:40 fetching corpus: 20972, signal 733671/899032 (executing program) 2023/02/07 23:53:40 fetching corpus: 21022, signal 734168/899504 (executing program) 2023/02/07 23:53:41 fetching corpus: 21072, signal 734580/899949 (executing program) 2023/02/07 23:53:41 fetching corpus: 21122, signal 735042/900388 (executing program) 2023/02/07 23:53:41 fetching corpus: 21172, signal 735450/900778 (executing program) 2023/02/07 23:53:41 fetching corpus: 21222, signal 736006/901176 (executing program) 2023/02/07 23:53:41 fetching corpus: 21272, signal 736376/901617 (executing program) 2023/02/07 23:53:42 fetching corpus: 21322, signal 736930/902007 (executing program) 2023/02/07 23:53:42 fetching corpus: 21372, signal 737408/902413 (executing program) 2023/02/07 23:53:42 fetching corpus: 21422, signal 737802/902828 (executing program) 2023/02/07 23:53:42 fetching corpus: 21472, signal 738231/903224 (executing program) 2023/02/07 23:53:42 fetching corpus: 21522, signal 738778/903650 (executing program) 2023/02/07 23:53:42 fetching corpus: 21572, signal 739627/904070 (executing program) 2023/02/07 23:53:42 fetching corpus: 21622, signal 740118/904469 (executing program) 2023/02/07 23:53:43 fetching corpus: 21672, signal 740830/904869 (executing program) 2023/02/07 23:53:43 fetching corpus: 21722, signal 741225/905258 (executing program) 2023/02/07 23:53:43 fetching corpus: 21772, signal 741878/905668 (executing program) 2023/02/07 23:53:43 fetching corpus: 21821, signal 742349/906078 (executing program) 2023/02/07 23:53:43 fetching corpus: 21870, signal 742896/906500 (executing program) 2023/02/07 23:53:44 fetching corpus: 21920, signal 743511/906882 (executing program) 2023/02/07 23:53:44 fetching corpus: 21969, signal 744020/907251 (executing program) 2023/02/07 23:53:44 fetching corpus: 22019, signal 744448/907607 (executing program) 2023/02/07 23:53:44 fetching corpus: 22067, signal 745104/907987 (executing program) 2023/02/07 23:53:44 fetching corpus: 22117, signal 745666/908364 (executing program) 2023/02/07 23:53:45 fetching corpus: 22167, signal 746166/908750 (executing program) 2023/02/07 23:53:45 fetching corpus: 22217, signal 746677/909152 (executing program) 2023/02/07 23:53:45 fetching corpus: 22266, signal 747109/909537 (executing program) 2023/02/07 23:53:45 fetching corpus: 22316, signal 747468/909924 (executing program) 2023/02/07 23:53:45 fetching corpus: 22365, signal 747888/910301 (executing program) 2023/02/07 23:53:46 fetching corpus: 22415, signal 748460/910675 (executing program) 2023/02/07 23:53:46 fetching corpus: 22465, signal 749108/911045 (executing program) 2023/02/07 23:53:46 fetching corpus: 22514, signal 749496/911386 (executing program) 2023/02/07 23:53:46 fetching corpus: 22564, signal 749998/911743 (executing program) 2023/02/07 23:53:46 fetching corpus: 22612, signal 750308/912119 (executing program) 2023/02/07 23:53:46 fetching corpus: 22662, signal 750758/912502 (executing program) 2023/02/07 23:53:46 fetching corpus: 22712, signal 751162/912551 (executing program) 2023/02/07 23:53:47 fetching corpus: 22762, signal 751633/912551 (executing program) 2023/02/07 23:53:47 fetching corpus: 22812, signal 751993/912551 (executing program) 2023/02/07 23:53:47 fetching corpus: 22862, signal 752392/912551 (executing program) 2023/02/07 23:53:47 fetching corpus: 22912, signal 752757/912551 (executing program) 2023/02/07 23:53:48 fetching corpus: 22962, signal 753109/912551 (executing program) 2023/02/07 23:53:48 fetching corpus: 23012, signal 753511/912552 (executing program) 2023/02/07 23:53:48 fetching corpus: 23062, signal 754237/912552 (executing program) 2023/02/07 23:53:48 fetching corpus: 23112, signal 754745/912552 (executing program) 2023/02/07 23:53:48 fetching corpus: 23162, signal 755303/912552 (executing program) 2023/02/07 23:53:49 fetching corpus: 23212, signal 755864/912552 (executing program) 2023/02/07 23:53:49 fetching corpus: 23262, signal 756398/912552 (executing program) 2023/02/07 23:53:49 fetching corpus: 23312, signal 756945/912552 (executing program) 2023/02/07 23:53:49 fetching corpus: 23362, signal 757635/912552 (executing program) 2023/02/07 23:53:49 fetching corpus: 23412, signal 758042/912557 (executing program) 2023/02/07 23:53:49 fetching corpus: 23462, signal 758399/912557 (executing program) 2023/02/07 23:53:49 fetching corpus: 23512, signal 759126/912557 (executing program) 2023/02/07 23:53:50 fetching corpus: 23562, signal 759604/912557 (executing program) 2023/02/07 23:53:50 fetching corpus: 23612, signal 760040/912557 (executing program) 2023/02/07 23:53:50 fetching corpus: 23662, signal 760403/912557 (executing program) 2023/02/07 23:53:50 fetching corpus: 23712, signal 760864/912557 (executing program) 2023/02/07 23:53:50 fetching corpus: 23761, signal 761311/912557 (executing program) 2023/02/07 23:53:50 fetching corpus: 23809, signal 761698/912557 (executing program) 2023/02/07 23:53:51 fetching corpus: 23859, signal 762448/912557 (executing program) 2023/02/07 23:53:51 fetching corpus: 23909, signal 762730/912557 (executing program) 2023/02/07 23:53:51 fetching corpus: 23959, signal 763357/912557 (executing program) 2023/02/07 23:53:52 fetching corpus: 24009, signal 763990/912557 (executing program) 2023/02/07 23:53:52 fetching corpus: 24058, signal 764522/912557 (executing program) 2023/02/07 23:53:52 fetching corpus: 24108, signal 764977/912557 (executing program) 2023/02/07 23:53:52 fetching corpus: 24158, signal 765551/912574 (executing program) 2023/02/07 23:53:52 fetching corpus: 24208, signal 766204/912574 (executing program) 2023/02/07 23:53:52 fetching corpus: 24258, signal 766500/912574 (executing program) 2023/02/07 23:53:52 fetching corpus: 24308, signal 766913/912574 (executing program) 2023/02/07 23:53:53 fetching corpus: 24357, signal 767475/912574 (executing program) 2023/02/07 23:53:53 fetching corpus: 24407, signal 767860/912574 (executing program) 2023/02/07 23:53:53 fetching corpus: 24457, signal 768198/912574 (executing program) 2023/02/07 23:53:53 fetching corpus: 24507, signal 768564/912574 (executing program) 2023/02/07 23:53:53 fetching corpus: 24557, signal 768895/912574 (executing program) 2023/02/07 23:53:53 fetching corpus: 24607, signal 769288/912574 (executing program) 2023/02/07 23:53:54 fetching corpus: 24657, signal 769648/912574 (executing program) 2023/02/07 23:53:54 fetching corpus: 24707, signal 770209/912574 (executing program) 2023/02/07 23:53:54 fetching corpus: 24757, signal 770678/912574 (executing program) 2023/02/07 23:53:54 fetching corpus: 24807, signal 771055/912574 (executing program) 2023/02/07 23:53:54 fetching corpus: 24857, signal 771899/912574 (executing program) 2023/02/07 23:53:54 fetching corpus: 24907, signal 772327/912574 (executing program) 2023/02/07 23:53:55 fetching corpus: 24957, signal 772842/912574 (executing program) 2023/02/07 23:53:55 fetching corpus: 25007, signal 773274/912574 (executing program) 2023/02/07 23:53:55 fetching corpus: 25057, signal 773718/912574 (executing program) 2023/02/07 23:53:55 fetching corpus: 25107, signal 774187/912574 (executing program) 2023/02/07 23:53:56 fetching corpus: 25157, signal 775041/912574 (executing program) 2023/02/07 23:53:56 fetching corpus: 25207, signal 775302/912574 (executing program) 2023/02/07 23:53:56 fetching corpus: 25257, signal 775645/912581 (executing program) 2023/02/07 23:53:56 fetching corpus: 25307, signal 776226/912581 (executing program) 2023/02/07 23:53:56 fetching corpus: 25357, signal 776654/912581 (executing program) 2023/02/07 23:53:56 fetching corpus: 25407, signal 777083/912581 (executing program) 2023/02/07 23:53:57 fetching corpus: 25457, signal 777552/912581 (executing program) 2023/02/07 23:53:57 fetching corpus: 25507, signal 777930/912581 (executing program) 2023/02/07 23:53:57 fetching corpus: 25556, signal 778390/912581 (executing program) 2023/02/07 23:53:57 fetching corpus: 25606, signal 778720/912581 (executing program) 2023/02/07 23:53:57 fetching corpus: 25656, signal 779219/912581 (executing program) 2023/02/07 23:53:57 fetching corpus: 25706, signal 779750/912581 (executing program) 2023/02/07 23:53:58 fetching corpus: 25756, signal 780382/912581 (executing program) 2023/02/07 23:53:58 fetching corpus: 25806, signal 780962/912581 (executing program) 2023/02/07 23:53:58 fetching corpus: 25856, signal 781214/912581 (executing program) 2023/02/07 23:53:58 fetching corpus: 25906, signal 781630/912581 (executing program) 2023/02/07 23:53:58 fetching corpus: 25956, signal 781890/912583 (executing program) 2023/02/07 23:53:58 fetching corpus: 26006, signal 782245/912583 (executing program) 2023/02/07 23:53:59 fetching corpus: 26056, signal 782560/912583 (executing program) 2023/02/07 23:53:59 fetching corpus: 26106, signal 783069/912587 (executing program) 2023/02/07 23:53:59 fetching corpus: 26156, signal 783540/912591 (executing program) 2023/02/07 23:53:59 fetching corpus: 26206, signal 783884/912593 (executing program) 2023/02/07 23:53:59 fetching corpus: 26256, signal 784338/912593 (executing program) 2023/02/07 23:54:00 fetching corpus: 26306, signal 784748/912593 (executing program) 2023/02/07 23:54:00 fetching corpus: 26356, signal 785151/912595 (executing program) 2023/02/07 23:54:00 fetching corpus: 26406, signal 785576/912595 (executing program) 2023/02/07 23:54:00 fetching corpus: 26456, signal 786109/912596 (executing program) 2023/02/07 23:54:00 fetching corpus: 26505, signal 786563/912596 (executing program) 2023/02/07 23:54:00 fetching corpus: 26555, signal 786817/912596 (executing program) 2023/02/07 23:54:01 fetching corpus: 26605, signal 787275/912596 (executing program) 2023/02/07 23:54:01 fetching corpus: 26655, signal 787788/912602 (executing program) 2023/02/07 23:54:01 fetching corpus: 26705, signal 788168/912602 (executing program) 2023/02/07 23:54:01 fetching corpus: 26755, signal 788529/912602 (executing program) 2023/02/07 23:54:01 fetching corpus: 26805, signal 789021/912609 (executing program) 2023/02/07 23:54:01 fetching corpus: 26854, signal 789485/912609 (executing program) 2023/02/07 23:54:02 fetching corpus: 26904, signal 789972/912609 (executing program) 2023/02/07 23:54:02 fetching corpus: 26954, signal 790421/912609 (executing program) 2023/02/07 23:54:02 fetching corpus: 27003, signal 790829/912609 (executing program) 2023/02/07 23:54:02 fetching corpus: 27053, signal 791271/912609 (executing program) 2023/02/07 23:54:02 fetching corpus: 27103, signal 792386/912609 (executing program) 2023/02/07 23:54:02 fetching corpus: 27153, signal 792975/912609 (executing program) 2023/02/07 23:54:03 fetching corpus: 27202, signal 793354/912609 (executing program) 2023/02/07 23:54:03 fetching corpus: 27252, signal 793814/912609 (executing program) 2023/02/07 23:54:03 fetching corpus: 27301, signal 794231/912610 (executing program) 2023/02/07 23:54:03 fetching corpus: 27351, signal 794725/912610 (executing program) 2023/02/07 23:54:03 fetching corpus: 27401, signal 795233/912610 (executing program) 2023/02/07 23:54:03 fetching corpus: 27451, signal 795757/912610 (executing program) 2023/02/07 23:54:04 fetching corpus: 27501, signal 795970/912610 (executing program) 2023/02/07 23:54:04 fetching corpus: 27551, signal 796616/912610 (executing program) 2023/02/07 23:54:04 fetching corpus: 27601, signal 797100/912610 (executing program) 2023/02/07 23:54:05 fetching corpus: 27651, signal 797467/912610 (executing program) 2023/02/07 23:54:05 fetching corpus: 27701, signal 798038/912610 (executing program) 2023/02/07 23:54:05 fetching corpus: 27751, signal 798386/912610 (executing program) 2023/02/07 23:54:05 fetching corpus: 27801, signal 799104/912610 (executing program) 2023/02/07 23:54:05 fetching corpus: 27849, signal 799570/912614 (executing program) 2023/02/07 23:54:06 fetching corpus: 27899, signal 800054/912614 (executing program) 2023/02/07 23:54:06 fetching corpus: 27949, signal 800386/912614 (executing program) 2023/02/07 23:54:06 fetching corpus: 27999, signal 800934/912614 (executing program) 2023/02/07 23:54:06 fetching corpus: 28049, signal 801338/912614 (executing program) 2023/02/07 23:54:06 fetching corpus: 28099, signal 801819/912614 (executing program) 2023/02/07 23:54:06 fetching corpus: 28149, signal 802321/912614 (executing program) 2023/02/07 23:54:07 fetching corpus: 28199, signal 802715/912614 (executing program) 2023/02/07 23:54:07 fetching corpus: 28248, signal 803100/912614 (executing program) 2023/02/07 23:54:07 fetching corpus: 28298, signal 803579/912614 (executing program) 2023/02/07 23:54:07 fetching corpus: 28348, signal 803977/912614 (executing program) 2023/02/07 23:54:07 fetching corpus: 28398, signal 804287/912616 (executing program) 2023/02/07 23:54:07 fetching corpus: 28447, signal 804656/912617 (executing program) 2023/02/07 23:54:08 fetching corpus: 28497, signal 804993/912617 (executing program) 2023/02/07 23:54:08 fetching corpus: 28547, signal 805297/912617 (executing program) 2023/02/07 23:54:08 fetching corpus: 28597, signal 805694/912636 (executing program) 2023/02/07 23:54:08 fetching corpus: 28647, signal 806057/912636 (executing program) 2023/02/07 23:54:08 fetching corpus: 28697, signal 806318/912636 (executing program) 2023/02/07 23:54:08 fetching corpus: 28746, signal 806763/912636 (executing program) 2023/02/07 23:54:09 fetching corpus: 28795, signal 807287/912636 (executing program) 2023/02/07 23:54:09 fetching corpus: 28845, signal 807763/912636 (executing program) 2023/02/07 23:54:09 fetching corpus: 28895, signal 808177/912638 (executing program) 2023/02/07 23:54:09 fetching corpus: 28945, signal 808529/912638 (executing program) 2023/02/07 23:54:10 fetching corpus: 28995, signal 809088/912638 (executing program) 2023/02/07 23:54:10 fetching corpus: 29045, signal 809410/912638 (executing program) 2023/02/07 23:54:10 fetching corpus: 29095, signal 809771/912638 (executing program) 2023/02/07 23:54:10 fetching corpus: 29145, signal 810159/912638 (executing program) 2023/02/07 23:54:10 fetching corpus: 29195, signal 810493/912638 (executing program) 2023/02/07 23:54:10 fetching corpus: 29245, signal 810799/912638 (executing program) 2023/02/07 23:54:11 fetching corpus: 29295, signal 811390/912638 (executing program) 2023/02/07 23:54:11 fetching corpus: 29345, signal 811850/912638 (executing program) 2023/02/07 23:54:11 fetching corpus: 29395, signal 812189/912638 (executing program) 2023/02/07 23:54:11 fetching corpus: 29445, signal 812606/912638 (executing program) 2023/02/07 23:54:11 fetching corpus: 29495, signal 813151/912644 (executing program) 2023/02/07 23:54:11 fetching corpus: 29545, signal 813439/912644 (executing program) 2023/02/07 23:54:12 fetching corpus: 29595, signal 813965/912644 (executing program) 2023/02/07 23:54:12 fetching corpus: 29645, signal 814438/912644 (executing program) 2023/02/07 23:54:12 fetching corpus: 29694, signal 814852/912644 (executing program) 2023/02/07 23:54:12 fetching corpus: 29743, signal 815358/912644 (executing program) 2023/02/07 23:54:12 fetching corpus: 29793, signal 815759/912644 (executing program) 2023/02/07 23:54:12 fetching corpus: 29843, signal 816139/912644 (executing program) 2023/02/07 23:54:13 fetching corpus: 29893, signal 816410/912644 (executing program) 2023/02/07 23:54:13 fetching corpus: 29943, signal 816624/912644 (executing program) 2023/02/07 23:54:13 fetching corpus: 29993, signal 817074/912644 (executing program) 2023/02/07 23:54:13 fetching corpus: 30041, signal 817564/912644 (executing program) 2023/02/07 23:54:13 fetching corpus: 30091, signal 818272/912645 (executing program) 2023/02/07 23:54:13 fetching corpus: 30140, signal 818638/912645 (executing program) 2023/02/07 23:54:13 fetching corpus: 30190, signal 818988/912645 (executing program) 2023/02/07 23:54:14 fetching corpus: 30240, signal 819535/912645 (executing program) 2023/02/07 23:54:14 fetching corpus: 30290, signal 819993/912658 (executing program) 2023/02/07 23:54:14 fetching corpus: 30340, signal 820344/912658 (executing program) 2023/02/07 23:54:14 fetching corpus: 30389, signal 820690/912658 (executing program) 2023/02/07 23:54:15 fetching corpus: 30438, signal 821021/912658 (executing program) 2023/02/07 23:54:15 fetching corpus: 30487, signal 821371/912662 (executing program) 2023/02/07 23:54:15 fetching corpus: 30537, signal 821864/912662 (executing program) 2023/02/07 23:54:15 fetching corpus: 30587, signal 822188/912662 (executing program) 2023/02/07 23:54:15 fetching corpus: 30637, signal 822701/912662 (executing program) 2023/02/07 23:54:15 fetching corpus: 30687, signal 823134/912663 (executing program) 2023/02/07 23:54:16 fetching corpus: 30737, signal 823687/912707 (executing program) 2023/02/07 23:54:16 fetching corpus: 30787, signal 823945/912707 (executing program) 2023/02/07 23:54:16 fetching corpus: 30837, signal 824334/912707 (executing program) 2023/02/07 23:54:16 fetching corpus: 30887, signal 824599/912707 (executing program) 2023/02/07 23:54:16 fetching corpus: 30937, signal 825181/912712 (executing program) 2023/02/07 23:54:17 fetching corpus: 30987, signal 825580/912712 (executing program) 2023/02/07 23:54:17 fetching corpus: 31037, signal 825978/912712 (executing program) 2023/02/07 23:54:17 fetching corpus: 31087, signal 826327/912712 (executing program) 2023/02/07 23:54:17 fetching corpus: 31137, signal 826582/912712 (executing program) 2023/02/07 23:54:17 fetching corpus: 31186, signal 827029/912712 (executing program) 2023/02/07 23:54:17 fetching corpus: 31236, signal 827394/912712 (executing program) 2023/02/07 23:54:18 fetching corpus: 31286, signal 827973/912712 (executing program) 2023/02/07 23:54:18 fetching corpus: 31336, signal 828342/912712 (executing program) [ 199.343911][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 199.350302][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 2023/02/07 23:54:18 fetching corpus: 31386, signal 828733/912712 (executing program) 2023/02/07 23:54:18 fetching corpus: 31436, signal 829118/912712 (executing program) 2023/02/07 23:54:18 fetching corpus: 31486, signal 829412/912720 (executing program) 2023/02/07 23:54:18 fetching corpus: 31536, signal 829712/912720 (executing program) 2023/02/07 23:54:18 fetching corpus: 31586, signal 830086/912720 (executing program) 2023/02/07 23:54:19 fetching corpus: 31636, signal 830345/912720 (executing program) 2023/02/07 23:54:19 fetching corpus: 31686, signal 830688/912720 (executing program) 2023/02/07 23:54:19 fetching corpus: 31736, signal 831059/912720 (executing program) 2023/02/07 23:54:19 fetching corpus: 31786, signal 831403/912720 (executing program) 2023/02/07 23:54:20 fetching corpus: 31836, signal 831835/912720 (executing program) 2023/02/07 23:54:20 fetching corpus: 31886, signal 832161/912720 (executing program) 2023/02/07 23:54:20 fetching corpus: 31936, signal 832417/912720 (executing program) 2023/02/07 23:54:20 fetching corpus: 31985, signal 832714/912720 (executing program) 2023/02/07 23:54:20 fetching corpus: 32033, signal 833086/912724 (executing program) 2023/02/07 23:54:20 fetching corpus: 32083, signal 833433/912724 (executing program) 2023/02/07 23:54:21 fetching corpus: 32133, signal 833809/912724 (executing program) 2023/02/07 23:54:21 fetching corpus: 32182, signal 834286/912724 (executing program) 2023/02/07 23:54:21 fetching corpus: 32232, signal 834661/912724 (executing program) 2023/02/07 23:54:21 fetching corpus: 32282, signal 835337/912724 (executing program) 2023/02/07 23:54:21 fetching corpus: 32332, signal 835753/912724 (executing program) 2023/02/07 23:54:21 fetching corpus: 32382, signal 836077/912729 (executing program) 2023/02/07 23:54:22 fetching corpus: 32432, signal 836351/912733 (executing program) 2023/02/07 23:54:22 fetching corpus: 32482, signal 836801/912733 (executing program) 2023/02/07 23:54:22 fetching corpus: 32532, signal 837153/912733 (executing program) 2023/02/07 23:54:22 fetching corpus: 32582, signal 837745/912733 (executing program) 2023/02/07 23:54:22 fetching corpus: 32632, signal 838061/912736 (executing program) 2023/02/07 23:54:22 fetching corpus: 32682, signal 838405/912738 (executing program) 2023/02/07 23:54:23 fetching corpus: 32732, signal 838719/912738 (executing program) 2023/02/07 23:54:23 fetching corpus: 32782, signal 839019/912738 (executing program) 2023/02/07 23:54:23 fetching corpus: 32832, signal 839360/912738 (executing program) 2023/02/07 23:54:23 fetching corpus: 32882, signal 839633/912738 (executing program) 2023/02/07 23:54:23 fetching corpus: 32932, signal 840061/912738 (executing program) 2023/02/07 23:54:23 fetching corpus: 32982, signal 840541/912739 (executing program) 2023/02/07 23:54:24 fetching corpus: 33032, signal 840992/912739 (executing program) 2023/02/07 23:54:24 fetching corpus: 33082, signal 841391/912739 (executing program) 2023/02/07 23:54:24 fetching corpus: 33132, signal 842042/912739 (executing program) 2023/02/07 23:54:24 fetching corpus: 33182, signal 842388/912739 (executing program) 2023/02/07 23:54:25 fetching corpus: 33231, signal 842699/912739 (executing program) 2023/02/07 23:54:25 fetching corpus: 33281, signal 843008/912742 (executing program) 2023/02/07 23:54:25 fetching corpus: 33331, signal 843579/912742 (executing program) 2023/02/07 23:54:25 fetching corpus: 33380, signal 843981/912742 (executing program) 2023/02/07 23:54:25 fetching corpus: 33429, signal 844329/912744 (executing program) 2023/02/07 23:54:26 fetching corpus: 33479, signal 844777/912744 (executing program) 2023/02/07 23:54:26 fetching corpus: 33529, signal 845158/912744 (executing program) 2023/02/07 23:54:26 fetching corpus: 33577, signal 845466/912744 (executing program) 2023/02/07 23:54:26 fetching corpus: 33627, signal 845991/912744 (executing program) 2023/02/07 23:54:26 fetching corpus: 33676, signal 846609/912744 (executing program) 2023/02/07 23:54:26 fetching corpus: 33725, signal 846913/912772 (executing program) 2023/02/07 23:54:27 fetching corpus: 33775, signal 847415/912773 (executing program) 2023/02/07 23:54:27 fetching corpus: 33825, signal 847782/912773 (executing program) 2023/02/07 23:54:27 fetching corpus: 33874, signal 848043/912773 (executing program) 2023/02/07 23:54:27 fetching corpus: 33924, signal 848430/912773 (executing program) 2023/02/07 23:54:27 fetching corpus: 33974, signal 848677/912773 (executing program) 2023/02/07 23:54:27 fetching corpus: 34024, signal 848903/912773 (executing program) 2023/02/07 23:54:28 fetching corpus: 34073, signal 849204/912773 (executing program) 2023/02/07 23:54:28 fetching corpus: 34123, signal 849490/912773 (executing program) 2023/02/07 23:54:28 fetching corpus: 34173, signal 849817/912773 (executing program) 2023/02/07 23:54:28 fetching corpus: 34223, signal 850082/912773 (executing program) 2023/02/07 23:54:28 fetching corpus: 34272, signal 850868/912773 (executing program) 2023/02/07 23:54:29 fetching corpus: 34322, signal 851204/912773 (executing program) 2023/02/07 23:54:29 fetching corpus: 34372, signal 851532/912777 (executing program) 2023/02/07 23:54:29 fetching corpus: 34422, signal 851745/912777 (executing program) 2023/02/07 23:54:29 fetching corpus: 34472, signal 852152/912778 (executing program) 2023/02/07 23:54:30 fetching corpus: 34521, signal 852490/912778 (executing program) 2023/02/07 23:54:30 fetching corpus: 34570, signal 852790/912826 (executing program) 2023/02/07 23:54:30 fetching corpus: 34620, signal 853154/912826 (executing program) 2023/02/07 23:54:30 fetching corpus: 34670, signal 853651/912826 (executing program) 2023/02/07 23:54:31 fetching corpus: 34719, signal 853972/912826 (executing program) 2023/02/07 23:54:31 fetching corpus: 34769, signal 854303/912826 (executing program) 2023/02/07 23:54:31 fetching corpus: 34818, signal 854599/912826 (executing program) 2023/02/07 23:54:31 fetching corpus: 34868, signal 854894/912826 (executing program) 2023/02/07 23:54:31 fetching corpus: 34918, signal 855245/912826 (executing program) 2023/02/07 23:54:32 fetching corpus: 34968, signal 855495/912826 (executing program) 2023/02/07 23:54:32 fetching corpus: 35016, signal 855816/912826 (executing program) 2023/02/07 23:54:32 fetching corpus: 35066, signal 856111/912826 (executing program) 2023/02/07 23:54:32 fetching corpus: 35116, signal 856618/912826 (executing program) 2023/02/07 23:54:33 fetching corpus: 35165, signal 856992/912826 (executing program) 2023/02/07 23:54:33 fetching corpus: 35215, signal 857509/912843 (executing program) 2023/02/07 23:54:33 fetching corpus: 35265, signal 857987/912844 (executing program) 2023/02/07 23:54:33 fetching corpus: 35315, signal 858363/912844 (executing program) 2023/02/07 23:54:33 fetching corpus: 35365, signal 858781/912844 (executing program) 2023/02/07 23:54:33 fetching corpus: 35415, signal 859239/912844 (executing program) 2023/02/07 23:54:34 fetching corpus: 35465, signal 859881/912844 (executing program) 2023/02/07 23:54:34 fetching corpus: 35515, signal 860279/912844 (executing program) 2023/02/07 23:54:34 fetching corpus: 35565, signal 860551/912844 (executing program) 2023/02/07 23:54:34 fetching corpus: 35615, signal 860831/912848 (executing program) 2023/02/07 23:54:35 fetching corpus: 35665, signal 861264/912848 (executing program) 2023/02/07 23:54:35 fetching corpus: 35715, signal 861673/912848 (executing program) 2023/02/07 23:54:35 fetching corpus: 35764, signal 861882/912848 (executing program) 2023/02/07 23:54:35 fetching corpus: 35814, signal 862175/912848 (executing program) 2023/02/07 23:54:35 fetching corpus: 35863, signal 862459/912853 (executing program) 2023/02/07 23:54:36 fetching corpus: 35913, signal 862793/912853 (executing program) 2023/02/07 23:54:36 fetching corpus: 35963, signal 863082/912853 (executing program) 2023/02/07 23:54:36 fetching corpus: 36013, signal 863360/912853 (executing program) 2023/02/07 23:54:36 fetching corpus: 36063, signal 863746/912853 (executing program) 2023/02/07 23:54:37 fetching corpus: 36113, signal 864173/912853 (executing program) 2023/02/07 23:54:37 fetching corpus: 36163, signal 864529/912853 (executing program) 2023/02/07 23:54:37 fetching corpus: 36213, signal 864821/912853 (executing program) 2023/02/07 23:54:37 fetching corpus: 36263, signal 865118/912853 (executing program) 2023/02/07 23:54:38 fetching corpus: 36313, signal 865458/912853 (executing program) 2023/02/07 23:54:38 fetching corpus: 36363, signal 865809/912853 (executing program) 2023/02/07 23:54:38 fetching corpus: 36413, signal 866288/912853 (executing program) 2023/02/07 23:54:38 fetching corpus: 36462, signal 866537/912853 (executing program) 2023/02/07 23:54:38 fetching corpus: 36512, signal 866821/912853 (executing program) 2023/02/07 23:54:38 fetching corpus: 36562, signal 867107/912853 (executing program) 2023/02/07 23:54:38 fetching corpus: 36612, signal 867471/912853 (executing program) 2023/02/07 23:54:39 fetching corpus: 36662, signal 867814/912853 (executing program) 2023/02/07 23:54:39 fetching corpus: 36712, signal 868274/912853 (executing program) 2023/02/07 23:54:39 fetching corpus: 36762, signal 868539/912856 (executing program) 2023/02/07 23:54:39 fetching corpus: 36811, signal 868973/912857 (executing program) 2023/02/07 23:54:39 fetching corpus: 36861, signal 869466/912857 (executing program) 2023/02/07 23:54:40 fetching corpus: 36910, signal 869918/912857 (executing program) 2023/02/07 23:54:40 fetching corpus: 36960, signal 870295/912857 (executing program) 2023/02/07 23:54:40 fetching corpus: 37010, signal 870717/912857 (executing program) 2023/02/07 23:54:40 fetching corpus: 37059, signal 871046/912862 (executing program) 2023/02/07 23:54:40 fetching corpus: 37109, signal 871365/912862 (executing program) 2023/02/07 23:54:41 fetching corpus: 37159, signal 871731/912862 (executing program) 2023/02/07 23:54:41 fetching corpus: 37209, signal 871958/912867 (executing program) 2023/02/07 23:54:41 fetching corpus: 37259, signal 872184/912867 (executing program) 2023/02/07 23:54:41 fetching corpus: 37309, signal 872819/912867 (executing program) 2023/02/07 23:54:41 fetching corpus: 37359, signal 873078/912867 (executing program) 2023/02/07 23:54:41 fetching corpus: 37409, signal 873372/912867 (executing program) 2023/02/07 23:54:41 fetching corpus: 37459, signal 873831/912867 (executing program) 2023/02/07 23:54:42 fetching corpus: 37509, signal 874167/912867 (executing program) 2023/02/07 23:54:42 fetching corpus: 37559, signal 874511/912867 (executing program) 2023/02/07 23:54:42 fetching corpus: 37609, signal 874986/912867 (executing program) 2023/02/07 23:54:42 fetching corpus: 37659, signal 875422/912867 (executing program) 2023/02/07 23:54:43 fetching corpus: 37709, signal 875726/912867 (executing program) 2023/02/07 23:54:43 fetching corpus: 37759, signal 876051/912867 (executing program) 2023/02/07 23:54:43 fetching corpus: 37809, signal 876287/912867 (executing program) 2023/02/07 23:54:43 fetching corpus: 37859, signal 876629/912867 (executing program) 2023/02/07 23:54:43 fetching corpus: 37909, signal 877047/912867 (executing program) 2023/02/07 23:54:44 fetching corpus: 37958, signal 877374/912867 (executing program) 2023/02/07 23:54:44 fetching corpus: 38007, signal 877786/912868 (executing program) 2023/02/07 23:54:44 fetching corpus: 38057, signal 878124/912868 (executing program) 2023/02/07 23:54:44 fetching corpus: 38107, signal 878423/912868 (executing program) 2023/02/07 23:54:44 fetching corpus: 38156, signal 878731/912868 (executing program) 2023/02/07 23:54:44 fetching corpus: 38206, signal 879078/912868 (executing program) 2023/02/07 23:54:45 fetching corpus: 38255, signal 879303/912868 (executing program) 2023/02/07 23:54:45 fetching corpus: 38305, signal 879661/912868 (executing program) 2023/02/07 23:54:45 fetching corpus: 38355, signal 880062/912868 (executing program) 2023/02/07 23:54:45 fetching corpus: 38405, signal 880681/912869 (executing program) 2023/02/07 23:54:45 fetching corpus: 38455, signal 881008/912870 (executing program) 2023/02/07 23:54:46 fetching corpus: 38504, signal 881286/912870 (executing program) 2023/02/07 23:54:46 fetching corpus: 38554, signal 881647/912870 (executing program) 2023/02/07 23:54:46 fetching corpus: 38603, signal 881955/912870 (executing program) 2023/02/07 23:54:46 fetching corpus: 38653, signal 882298/912870 (executing program) 2023/02/07 23:54:46 fetching corpus: 38703, signal 882544/912870 (executing program) 2023/02/07 23:54:47 fetching corpus: 38753, signal 882834/912870 (executing program) 2023/02/07 23:54:47 fetching corpus: 38803, signal 883707/912870 (executing program) 2023/02/07 23:54:47 fetching corpus: 38853, signal 883949/912870 (executing program) 2023/02/07 23:54:47 fetching corpus: 38902, signal 884282/912870 (executing program) 2023/02/07 23:54:47 fetching corpus: 38952, signal 884557/912874 (executing program) 2023/02/07 23:54:48 fetching corpus: 39002, signal 884798/912874 (executing program) 2023/02/07 23:54:48 fetching corpus: 39052, signal 885105/912874 (executing program) 2023/02/07 23:54:48 fetching corpus: 39096, signal 885389/912874 (executing program) 2023/02/07 23:54:48 fetching corpus: 39096, signal 885389/912874 (executing program) 2023/02/07 23:54:51 starting 6 fuzzer processes 23:54:51 executing program 2: r0 = memfd_create(&(0x7f0000000000)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00o|\xaf\xe3\xe5\x8c\xc8\x99\x90\xa9\\TX\xb8\x94\xa995\xda\xea\x8dZ\xc9\xed\x98\xacx\x93b\x99\xe3\xa4\xaed\xf6\xf9\xe2\xd4\xea\xcc\xc5\x9bB\xc6\x9e\xfe\xbb\xb6\x0e\xc3\xf9D*p\x18\x00\x01s\x04\xe5\xcd\x89\xd7<\xa7\x11<\xa9\x9e\x05R\xa9\xf3ij\fA\\{\x1e\xb8\xff|\x1f\xf7', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x10) fstat(r0, &(0x7f00000001c0)) 23:54:51 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) mkdir(0x0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x21, 0x4a6, &(0x7f0000000a40)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c6) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./bus/file0\x00', 0x0) r5 = socket$inet6(0xa, 0x80000, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f00000001c0)='./file0\x00', r6, &(0x7f0000000200)='./bus\x00', 0x0) fcntl$dupfd(r5, 0x0, r6) rmdir(&(0x7f0000000480)='./file0\x00') 23:54:51 executing program 0: r0 = syz_mount_image$tmpfs(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @adiantum, 0x0, @desc1}) chdir(&(0x7f0000000040)='./file0\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) ioprio_get$pid(0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0xd}, 0x10) fallocate(r5, 0x3, 0x0, 0x7) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x2, 0x0, 0x0, 0x0, &(0x7f0000000000)) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fcntl$addseals(r6, 0x409, 0x2) syz_open_procfs(0x0, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x3, 0x0, [{0xafb, 0x0, 0xfffffffffffffffd}, {0x28b, 0x0, 0x6a}, {0x0, 0x0, 0x5}]}) r7 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) fcntl$setstatus(r7, 0x4, 0x40000) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYRESHEX=r0, @ANYBLOB, @ANYRES8=r2, @ANYBLOB="6068a3badb983886092a7d0942ee328b17f73ea1a00bb74ce5f2af344095a2b4b3b75bf62341f83ae66fd09d5ba45b752cf1f13bfc4b9227af5dcc273754ba7ba9346d94d42c43359f7e9ac6b82b8ddcfb04e455ff514d317e833f7cb0a8288e1b622ac2d5abc049aa629cf70c1ec302eee0355db2f55cf86073c88ed14789", @ANYBLOB="2c000f5c42fd0d8833c83917b2354507d49bb95f099aff133c40c306e32a"]) open(&(0x7f0000000340)='./bus\x00', 0x2002, 0x42) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "615a091a55a8c9a640115d99d981b3886420589c6685d4982a83b71b906769e737201ac6cfc0974454156569cbf3a5be811dc9c957b5831b89b59d703e748c7c", 0x37}, 0x48, 0xffffffffffffffff) r8 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r9 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x80000041) 23:54:51 executing program 1: syz_mount_image$exfat(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', 0x1000010, &(0x7f0000000180), 0x1, 0x14f8, &(0x7f00000005c0)="$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") [ 232.325101][ T5070] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=5070 'syz-fuzzer' 23:54:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="b7c111a276da9cf613e2762882f804a72992e81be4b8e490e5ea587bb94453a1088eb0870fa2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:51 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a30000000000800410072786500140033006970766c616e3100000000000000f5ff"], 0x38}}, 0x0) [ 233.083221][ T47] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 233.092550][ T47] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 233.100497][ T47] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 233.109128][ T47] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 233.117359][ T47] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 233.125823][ T47] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 233.186169][ T5110] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 233.194984][ T5110] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 233.204298][ T5110] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 233.212388][ T5110] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 233.241662][ T5117] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 233.271551][ T5125] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 233.279143][ T5125] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 233.289768][ T5125] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 233.298340][ T5125] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 233.306863][ T5125] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 233.316084][ T5125] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 233.324184][ T5125] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 233.332310][ T5125] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 233.339711][ T5125] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 233.347641][ T5125] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 233.354848][ T5125] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 233.362867][ T5125] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 233.373176][ T5125] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 233.380676][ T5125] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 233.388707][ T5125] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 233.396491][ T5125] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 233.397590][ T5127] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 233.403957][ T5125] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 233.418465][ T5125] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 233.419527][ T5127] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 233.427525][ T5125] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 233.434271][ T5127] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 233.440978][ T5125] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 233.455476][ T5125] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 233.468420][ T5125] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 233.977366][ T5108] chnl_net:caif_netlink_parms(): no params data found [ 234.219811][ T5120] chnl_net:caif_netlink_parms(): no params data found [ 234.237436][ T5119] chnl_net:caif_netlink_parms(): no params data found [ 234.349813][ T5108] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.357168][ T5108] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.367667][ T5108] device bridge_slave_0 entered promiscuous mode [ 234.386920][ T5114] chnl_net:caif_netlink_parms(): no params data found [ 234.425045][ T5108] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.434099][ T5108] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.447407][ T5108] device bridge_slave_1 entered promiscuous mode [ 234.476278][ T5113] chnl_net:caif_netlink_parms(): no params data found [ 234.545701][ T5112] chnl_net:caif_netlink_parms(): no params data found [ 234.620812][ T5108] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.654047][ T5120] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.661189][ T5120] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.670447][ T5120] device bridge_slave_0 entered promiscuous mode [ 234.685370][ T5108] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.723308][ T5120] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.730452][ T5120] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.739499][ T5120] device bridge_slave_1 entered promiscuous mode [ 234.766085][ T5119] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.773527][ T5119] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.781762][ T5119] device bridge_slave_0 entered promiscuous mode [ 234.804465][ T5114] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.816947][ T5114] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.826546][ T5114] device bridge_slave_0 entered promiscuous mode [ 234.860779][ T5119] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.868550][ T5119] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.877380][ T5119] device bridge_slave_1 entered promiscuous mode [ 234.896920][ T5114] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.904154][ T5114] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.912649][ T5114] device bridge_slave_1 entered promiscuous mode [ 234.946703][ T5120] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.960134][ T5108] team0: Port device team_slave_0 added [ 235.000679][ T5120] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.016744][ T5108] team0: Port device team_slave_1 added [ 235.033929][ T5113] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.041064][ T5113] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.049852][ T5113] device bridge_slave_0 entered promiscuous mode [ 235.060540][ T5114] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.106221][ T5119] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.115895][ T5113] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.123452][ T5113] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.132357][ T5113] device bridge_slave_1 entered promiscuous mode [ 235.141673][ T5114] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.182759][ T5128] Bluetooth: hci0: command 0x0409 tx timeout [ 235.185298][ T5119] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.223029][ T5120] team0: Port device team_slave_0 added [ 235.229392][ T5112] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.237036][ T5112] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.245692][ T5112] device bridge_slave_0 entered promiscuous mode [ 235.254637][ T5108] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.261759][ T5108] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.287994][ T5108] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.335753][ T5120] team0: Port device team_slave_1 added [ 235.343009][ T5112] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.350149][ T5112] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.358741][ T5112] device bridge_slave_1 entered promiscuous mode [ 235.375691][ T5108] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.383153][ T5108] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.409685][ T5108] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.435800][ T5113] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.448313][ T5114] team0: Port device team_slave_0 added [ 235.492355][ T5119] team0: Port device team_slave_0 added [ 235.501006][ T5113] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.502267][ T5128] Bluetooth: hci4: command 0x0409 tx timeout [ 235.512838][ T5114] team0: Port device team_slave_1 added [ 235.516996][ T5127] Bluetooth: hci2: command 0x0409 tx timeout [ 235.523886][ T5120] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.528895][ T5110] Bluetooth: hci3: command 0x0409 tx timeout [ 235.535558][ T5125] Bluetooth: hci1: command 0x0409 tx timeout [ 235.541587][ T5117] Bluetooth: hci5: command 0x0409 tx timeout [ 235.549290][ T5120] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.581198][ T5120] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.621996][ T5119] team0: Port device team_slave_1 added [ 235.647922][ T5120] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.655038][ T5120] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.681567][ T5120] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.695754][ T5112] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.754418][ T5112] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.766922][ T5108] device hsr_slave_0 entered promiscuous mode [ 235.774849][ T5108] device hsr_slave_1 entered promiscuous mode [ 235.796913][ T5113] team0: Port device team_slave_0 added [ 235.805689][ T5113] team0: Port device team_slave_1 added [ 235.813093][ T5114] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.820193][ T5114] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.847127][ T5114] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.880528][ T5119] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.890861][ T5119] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.917500][ T5119] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.954567][ T5114] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.961961][ T5114] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.988133][ T5114] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 236.014452][ T5112] team0: Port device team_slave_0 added [ 236.021106][ T5119] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 236.028785][ T5119] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.055076][ T5119] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 236.101801][ T5112] team0: Port device team_slave_1 added [ 236.127250][ T5120] device hsr_slave_0 entered promiscuous mode [ 236.134800][ T5120] device hsr_slave_1 entered promiscuous mode [ 236.142395][ T5120] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 236.150324][ T5120] Cannot create hsr debugfs directory [ 236.168026][ T5113] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 236.175583][ T5113] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.201758][ T5113] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 236.264347][ T5113] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 236.271707][ T5113] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.297851][ T5113] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 236.362913][ T5112] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 236.369912][ T5112] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.396497][ T5112] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 236.418390][ T5114] device hsr_slave_0 entered promiscuous mode [ 236.425959][ T5114] device hsr_slave_1 entered promiscuous mode [ 236.436516][ T5114] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 236.445316][ T5114] Cannot create hsr debugfs directory [ 236.457016][ T5119] device hsr_slave_0 entered promiscuous mode [ 236.464307][ T5119] device hsr_slave_1 entered promiscuous mode [ 236.471021][ T5119] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 236.478989][ T5119] Cannot create hsr debugfs directory [ 236.513827][ T5112] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 236.520837][ T5112] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.547760][ T5112] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 236.633820][ T5113] device hsr_slave_0 entered promiscuous mode [ 236.642863][ T5113] device hsr_slave_1 entered promiscuous mode [ 236.657965][ T5113] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 236.665985][ T5113] Cannot create hsr debugfs directory [ 236.752717][ T5112] device hsr_slave_0 entered promiscuous mode [ 236.759782][ T5112] device hsr_slave_1 entered promiscuous mode [ 236.766815][ T5112] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 236.774989][ T5112] Cannot create hsr debugfs directory [ 237.175652][ T5108] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 237.195081][ T5108] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 237.225768][ T5108] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 237.254046][ T5108] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 237.262133][ T5110] Bluetooth: hci0: command 0x041b tx timeout [ 237.333676][ T5120] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 237.345024][ T5120] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 237.357869][ T5120] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 237.367827][ T5120] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 237.480318][ T5114] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 237.506475][ T5114] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 237.530452][ T5114] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 237.545533][ T5114] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 237.581723][ T5110] Bluetooth: hci4: command 0x041b tx timeout [ 237.587814][ T5110] Bluetooth: hci3: command 0x041b tx timeout [ 237.591467][ T5128] Bluetooth: hci1: command 0x041b tx timeout [ 237.599893][ T5128] Bluetooth: hci5: command 0x041b tx timeout [ 237.602696][ T5110] Bluetooth: hci2: command 0x041b tx timeout [ 237.662748][ T5113] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 237.674454][ T5113] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 237.687546][ T5113] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 237.699183][ T5113] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 237.760397][ T5108] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.855879][ T5108] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.870794][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.880055][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.888957][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.898595][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.908331][ T5171] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.915772][ T5171] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.943326][ T5119] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 237.962425][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.996213][ T5119] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 238.017686][ T5120] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.029784][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.043045][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.052230][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.059587][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.091262][ T5119] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 238.172636][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.193173][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.213717][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.232898][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.270187][ T5119] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 238.356914][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.371152][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.393880][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.411867][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.420749][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.441254][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.452539][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.518197][ T5114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.532156][ T5108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.546302][ T5120] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.556822][ T4768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.565723][ T4768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.578758][ T5112] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 238.589071][ T5112] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 238.614789][ T5112] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 238.626916][ T5112] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 238.651603][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.661151][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.670702][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.677919][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.734548][ T5113] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.753310][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.771168][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.780413][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.804349][ T5170] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.811585][ T5170] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.840241][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.856228][ T5114] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.895630][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.904783][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.913720][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.925090][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.935095][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.944814][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.964944][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.985117][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.064264][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.074466][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.084390][ T5174] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.091594][ T5174] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.099831][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.109863][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.119083][ T5174] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.126309][ T5174] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.134400][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 239.144085][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.152922][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.163404][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.176651][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.185487][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.217164][ T5120] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 239.230432][ T5120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.257420][ T5113] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.277764][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.287029][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.296795][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.306836][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.315368][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.324054][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.333375][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.341985][ T5128] Bluetooth: hci0: command 0x040f tx timeout [ 239.349456][ T5175] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.356701][ T5175] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.435314][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.460223][ T5108] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.486319][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.496456][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.505962][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.515422][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.525142][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.535007][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.544094][ T5168] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.551237][ T5168] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.560891][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.627796][ T5114] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 239.640353][ T5114] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 239.654031][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.662404][ T5128] Bluetooth: hci2: command 0x040f tx timeout [ 239.662888][ T5110] Bluetooth: hci5: command 0x040f tx timeout [ 239.668438][ T5128] Bluetooth: hci3: command 0x040f tx timeout [ 239.674622][ T5117] Bluetooth: hci1: command 0x040f tx timeout [ 239.674671][ T5117] Bluetooth: hci4: command 0x040f tx timeout [ 239.694053][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.704005][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 239.715004][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.725008][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.734992][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.757818][ T5112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.770095][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.778531][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.787905][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 239.802883][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.822153][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.831812][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.861185][ T5119] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.884917][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.902624][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.913069][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.921268][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.930636][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.939801][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.968227][ T5112] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.985406][ T5113] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 239.998301][ T5113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.011132][ T5108] device veth0_vlan entered promiscuous mode [ 240.031114][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 240.041858][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 240.062138][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.081959][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.100806][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.111152][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 240.165697][ T5108] device veth1_vlan entered promiscuous mode [ 240.183779][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 240.200994][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.210752][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.219620][ T5170] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.226775][ T5170] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.236255][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.246272][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.256642][ T5170] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.263890][ T5170] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.272210][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.280048][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.291224][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.326084][ T5119] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.362835][ T5120] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.370627][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 240.382393][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.402915][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.410680][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.492179][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.513078][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.532712][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.576988][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.593551][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.613315][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.632339][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.639510][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.648165][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.657360][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.666576][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.673808][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.681839][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.690534][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.699725][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 240.708999][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 240.723628][ T5108] device veth0_macvtap entered promiscuous mode [ 240.749329][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.766685][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.776150][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.785897][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.795692][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.805451][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 240.822896][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 240.845530][ T5108] device veth1_macvtap entered promiscuous mode [ 240.881180][ T5120] device veth0_vlan entered promiscuous mode [ 240.893213][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 240.902758][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.910830][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 240.919731][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.929790][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.939752][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.960574][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.968905][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.976906][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.986059][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.023702][ T5120] device veth1_vlan entered promiscuous mode [ 241.032146][ T5112] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 241.045863][ T5112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.055701][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 241.065427][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.077835][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.086791][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.095854][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.105304][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.128843][ T5114] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.143613][ T5108] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.164422][ T5108] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.175524][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 241.190781][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.200207][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.209038][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.217863][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.226597][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.235849][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.245146][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.254272][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.272534][ T5119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.330426][ T5108] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.351432][ T5108] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.360210][ T5108] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.391092][ T5108] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.432077][ T5128] Bluetooth: hci0: command 0x0419 tx timeout [ 241.445115][ T5113] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.453017][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.460581][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.480599][ T5120] device veth0_macvtap entered promiscuous mode [ 241.562311][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 241.571902][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.580785][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.590742][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.612837][ T5120] device veth1_macvtap entered promiscuous mode [ 241.651101][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 241.713942][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 241.741586][ T5127] Bluetooth: hci5: command 0x0419 tx timeout [ 241.741945][ T5128] Bluetooth: hci4: command 0x0419 tx timeout [ 241.747645][ T5127] Bluetooth: hci1: command 0x0419 tx timeout [ 241.753688][ T5128] Bluetooth: hci2: command 0x0419 tx timeout [ 241.753733][ T5128] Bluetooth: hci3: command 0x0419 tx timeout [ 241.786652][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.810020][ T5120] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.881758][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 241.891031][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.900310][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.922630][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.942970][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.962260][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.973263][ T5114] device veth0_vlan entered promiscuous mode [ 241.983248][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.996509][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.009006][ T5120] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.034375][ T5120] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.050443][ T5120] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.059837][ T5120] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.069701][ T5120] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.082097][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.089932][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.098239][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 242.107088][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 242.158320][ T5114] device veth1_vlan entered promiscuous mode [ 242.180322][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 242.189050][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.197302][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.205126][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.213861][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.226062][ T5113] device veth0_vlan entered promiscuous mode [ 242.241696][ T5112] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.274059][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.283842][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.308603][ T5113] device veth1_vlan entered promiscuous mode [ 242.336220][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.350620][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 242.350691][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.363849][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 242.386002][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.396157][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.408072][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 242.420920][ T5119] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.489490][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 242.550400][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.582388][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.602963][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.616543][ T5113] device veth0_macvtap entered promiscuous mode [ 242.625484][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.644515][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.654306][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 242.672629][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.691009][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.709552][ T5114] device veth0_macvtap entered promiscuous mode [ 242.747560][ T5113] device veth1_macvtap entered promiscuous mode [ 242.756976][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.803920][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.818236][ T5114] device veth1_macvtap entered promiscuous mode [ 242.841898][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.928111][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 242.960604][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.971104][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 242.982296][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.994830][ T5113] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.003714][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 243.013035][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 243.023869][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 243.078932][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 243.115343][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:55:02 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) pipe2(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000020c0)=[{{0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {&(0x7f0000000600)}], 0x3, &(0x7f00000006c0)=""/150, 0x96}, 0x10000}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002000)=""/165, 0xa5}}], 0x2, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e22, @empty}, 0x10) listen(r4, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x800, 0x0, 0x1, 0x1}, 0x20) ioctl$BTRFS_IOC_INO_LOOKUP(r4, 0xd0009412, &(0x7f0000002180)) r6 = getpid() process_vm_readv(r6, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000200)="c4c2499ca100000000660f38814f5766b840000f00d8c4e1b0145d09c4e17a70d700640f01c9b805000000b9100000000f01d966ba410066ed360f01cbb9470800000f32", 0x44}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 243.151526][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 243.191338][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.220271][ T5113] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.236918][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 243.260047][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.273964][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 243.287724][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.298179][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 243.308851][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.338918][ T5114] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.353874][ T1099] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 243.365220][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.381898][ T1099] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 243.390468][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 243.393732][ T5214] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 243.412321][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 243.473437][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 243.492883][ T5113] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.521789][ T5113] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.530705][ T5113] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.567316][ T5113] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.642067][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 243.682944][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.708030][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 243.736164][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.753941][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 243.765708][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.780247][ T5114] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.789656][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 243.804868][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.834371][ T5168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 243.884886][ T5114] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.909486][ T5114] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.935152][ T5114] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.950686][ T5114] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.128039][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.170653][ T897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.415797][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.433066][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.460167][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.489096][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.537901][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.562503][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.577899][ T5112] device veth0_vlan entered promiscuous mode 23:55:03 executing program 2: sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x7, 0x1, 0x401, 0x0, 0x0, {0x0, 0x0, 0x9}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8004}, 0x40005) ioctl$HIDIOCGRAWNAME(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$packet(0x11, 0x2, 0x300) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000380)='netfs_rreq_ref\x00'}, 0x10) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454c9, 0x1) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x335) r4 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000280), 0x200000, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x6) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) write$binfmt_elf64(r3, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYRESHEX], 0x100000530) [ 244.676270][ T1099] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.714982][ T1099] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.780287][ T5119] device veth0_vlan entered promiscuous mode 23:55:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="b7c111a276da9cf613e2762882f804a72992e81be4b8e490e5ea587bb94453a1088eb0870fa2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 244.827537][ T5112] device veth1_vlan entered promiscuous mode [ 244.854046][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 244.864775][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 244.877467][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.898531][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 23:55:04 executing program 2: sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x7, 0x1, 0x401, 0x0, 0x0, {0x0, 0x0, 0x9}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8004}, 0x40005) ioctl$HIDIOCGRAWNAME(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$packet(0x11, 0x2, 0x300) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000380)='netfs_rreq_ref\x00'}, 0x10) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454c9, 0x1) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x335) r4 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000280), 0x200000, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x6) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001240)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a67880141cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b2e1a38d522be18b000048b043ccc42646d25dfd73bb6d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f342a3e3173d566a0f06c54c3a4903ef31c4d4acef2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b9436f1ae0796f23526ec0fd97f734c783bcaecd4596f2e91af6565902716314c815bf697e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8972b122b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962fed44e00f39ed8c13a11fa798de504e2865cd81f2b77fdd76c677f812d249c8130b018d4300000000000000db3947c8dc7b1b4c4554ffdca8b7fb05000000000000593d60abc9b3e67d127e9d5c4c560256f3d3759dcfeb820634fd4d419efaefb24305b2bea20007840484511b6efaad206335a30ef7b9e01446a6285f4665a7fe37da2349f8bf4064726dc32add75e0f435f28fbeda75cf971d54a9698cf3270f420edc85c176070bfff7909413f3fbd3ced3284db730b368ddca654dd7836f171b766ffd7526847a6bfda9c648e8aa5c558aa6d463ec9d840f3914909187b6b0776952be5cb0417d33d3ab254934d905d30dfe64d05ac37ed018494d9d10d76e603129e9a726579ac7d672cacd581b7e2fc7a5758fcfb822de1dacc357341e000c604cc34c49914f1aa198a77b3610b7403930fd42051d4b7443e5b49c000000000000007d6173050027791c9c1e00ad3711a66d91254a6f911b1449c62a6e1e3f9ce19a9d1715c009a58e6eadac8f61b45853673df72dc813f7454ae22d79ac48034282f030408895886e9644179dcf66d93907cedd49e0c5752f755849953957143a0380d1f62ae63b29fe177745448ccc92577007c12cf9e291200df6bb669d5a57dd74df817ef2f8848f710c3527f829866e4e84aa92000000000072b08b3ac52db204399e"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) write$binfmt_elf64(r3, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYRESHEX], 0x100000530) [ 245.903464][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.942091][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.960314][ T5119] device veth1_vlan entered promiscuous mode [ 246.004378][ T33] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.013686][ T33] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.112482][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 23:55:06 executing program 2: sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x7, 0x1, 0x401, 0x0, 0x0, {0x0, 0x0, 0x9}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8004}, 0x40005) ioctl$HIDIOCGRAWNAME(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$packet(0x11, 0x2, 0x300) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000380)='netfs_rreq_ref\x00'}, 0x10) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454c9, 0x1) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x335) r4 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000280), 0x200000, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x6) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) write$binfmt_elf64(r3, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYRESHEX], 0x100000530) [ 247.310689][ T5112] device veth0_macvtap entered promiscuous mode [ 247.342110][ T5112] device veth1_macvtap entered promiscuous mode 23:55:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="b7c111a276da9cf613e2762882f804a72992e81be4b8e490e5ea587bb94453a1088eb0870fa2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 247.372142][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.381244][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.400618][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.425499][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.453593][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.464084][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.515994][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.521357][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.556244][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 247.570130][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.597089][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 247.614845][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.630616][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 247.681435][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.695123][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 247.732822][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.748512][ T5112] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.758153][ T5169] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 247.773366][ T5169] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 247.809661][ T5169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.828906][ T5169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.847473][ T5169] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.865429][ T5169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.889578][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 247.915815][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.934359][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 247.955111][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.977511][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 247.999227][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.041528][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 248.052246][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.069365][ T5112] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.106033][ T5119] device veth0_macvtap entered promiscuous mode 23:55:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="b7c111a276da9cf613e2762882f804a72992e81be4b8e490e5ea587bb94453a1088eb0870fa2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 248.233553][ T900] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 248.262899][ T900] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.340728][ T900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.372958][ T5112] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.386282][ T5112] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.431446][ T5112] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.442420][ T5112] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.523712][ T5119] device veth1_macvtap entered promiscuous mode [ 248.536195][ T5272] syz-executor.0 (pid 5272) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 248.572958][ T5273] loop1: detected capacity change from 0 to 256 [ 249.453910][ T5273] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xa4588bca, utbl_chksum : 0xe619d30d) [ 249.640378][ T5273] exFAT-fs (loop1): failed to load alloc-bitmap [ 249.678950][ T5273] exFAT-fs (loop1): failed to recognize exfat type [ 249.704810][ T5119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 249.738415][ T5119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.771451][ T5119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 249.788407][ T5119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.811474][ T5119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 249.824739][ T5119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.851802][ T5119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 249.862392][ T5119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.872409][ T5119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 249.884451][ T5119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.897417][ T5119] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.915515][ T5169] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.927080][ T5169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.943395][ T5119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 249.952223][ T5262] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.992722][ T5262] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.010136][ T5119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.047181][ T5119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 250.080533][ T5119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.142147][ T5119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 250.160529][ T5119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.181463][ T5119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 250.204357][ T5119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.226727][ T5119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 250.237834][ T5119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.250517][ T5119] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.267339][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 250.277675][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.289020][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.322102][ T5119] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.330888][ T5119] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.340390][ T5119] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.359760][ T5119] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.415098][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.447105][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.491234][ T5169] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 250.578125][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.605349][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.656544][ T5169] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 250.682420][ T1099] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.690516][ T1099] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.731596][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 250.800322][ T5286] loop5: detected capacity change from 0 to 512 [ 250.865170][ T5286] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 250.878080][ T5286] ext4 filesystem being mounted at /root/syzkaller-testdir4108842887/syzkaller.NUSAoL/0/file0 supports timestamps until 2038 (0x7fffffff) [ 251.457667][ T5291] infiniband syz0: set down [ 251.627333][ T5291] infiniband syz0: added ipvlan1 [ 251.730146][ T5291] syz-executor.4: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xdc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null),cpuset=syz4,mems_allowed=0-1 [ 251.823995][ T5291] CPU: 1 PID: 5291 Comm: syz-executor.4 Not tainted 6.2.0-rc7-next-20230207-syzkaller #0 [ 251.833901][ T5291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 251.844009][ T5291] Call Trace: [ 251.847322][ T5291] [ 251.850292][ T5291] dump_stack_lvl+0x136/0x150 [ 251.855121][ T5291] warn_alloc+0x213/0x360 [ 251.859530][ T5291] ? zone_watermark_ok_safe+0x300/0x300 [ 251.865296][ T5291] __vmalloc_node_range+0xf0f/0x1300 [ 251.870737][ T5291] ? rxe_queue_init+0x292/0x520 [ 251.875668][ T5291] ? delayed_vfree_work+0x70/0x70 [ 251.880771][ T5291] ? rxe_queue_init+0x292/0x520 [ 251.885689][ T5291] vmalloc_user+0x6b/0x80 [ 251.890085][ T5291] ? rxe_queue_init+0x292/0x520 [ 251.894995][ T5291] rxe_queue_init+0x292/0x520 [ 251.899738][ T5291] rxe_qp_from_init+0x6e9/0x1690 [ 251.904785][ T5291] ? __rxe_add_to_pool+0x273/0x3a0 [ 251.909979][ T5291] rxe_create_qp+0x231/0x340 [ 251.914651][ T5291] create_qp+0x5ac/0x970 [ 251.919160][ T5291] ? ib_destroy_cq_user+0x1a0/0x1a0 [ 251.924428][ T5291] ? rdma_restrack_add+0x167/0x5a0 [ 251.929682][ T5291] ? lock_downgrade+0x690/0x690 [ 251.934630][ T5291] ib_create_qp_kernel+0xa1/0x310 [ 251.939725][ T5291] create_mad_qp+0x177/0x380 [ 251.944390][ T5291] ? find_vendor_oui+0x80/0x80 [ 251.949412][ T5291] ? ib_free_recv_mad+0x240/0x240 [ 251.954536][ T5291] ? __ib_alloc_pd+0x202/0x650 [ 251.959375][ T5291] ib_mad_init_device+0xf40/0x1a90 [ 251.964558][ T5291] ? xa_store+0x40/0x50 [ 251.968793][ T5291] ? ib_mad_post_receive_mads+0xef0/0xef0 [ 251.974568][ T5291] ? rwsem_mark_wake+0x9a0/0x9a0 [ 251.979592][ T5291] ? do_raw_spin_unlock+0x175/0x230 [ 251.984865][ T5291] ? ib_mad_post_receive_mads+0xef0/0xef0 [ 251.990634][ T5291] add_client_context+0x405/0x5e0 [ 251.995714][ T5291] ? ib_unregister_driver+0x1e0/0x1e0 [ 252.001153][ T5291] ? enable_device_and_get+0x15b/0x3b0 [ 252.006673][ T5291] ? lock_acquire+0x32/0xc0 [ 252.011246][ T5291] ? enable_device_and_get+0x15b/0x3b0 [ 252.016802][ T5291] enable_device_and_get+0x1cd/0x3b0 [ 252.022170][ T5291] ? add_client_context+0x5e0/0x5e0 [ 252.027435][ T5291] ? rdma_counter_init+0x1f5/0x3f0 [ 252.032624][ T5291] ? rxe_ib_get_hw_stats+0x100/0x100 [ 252.038056][ T5291] ib_register_device+0x8b1/0xbc0 [ 252.043157][ T5291] ? crc32_pclmul_cra_init+0xd/0x50 [ 252.048628][ T5291] ? alloc_port_data.part.0+0x3f0/0x3f0 [ 252.054341][ T5291] ? crypto_alloc_tfm_node+0x12f/0x260 [ 252.059979][ T5291] ? ib_device_set_netdev+0x51d/0x750 [ 252.065431][ T5291] rxe_register_device+0x317/0x3f0 [ 252.070626][ T5291] rxe_net_add+0x90/0xf0 [ 252.074963][ T5291] rxe_newlink+0xd5/0x140 [ 252.079349][ T5291] nldev_newlink+0x332/0x5e0 [ 252.084022][ T5291] ? nldev_set_doit+0x4b0/0x4b0 [ 252.089082][ T5291] ? __down_read_common+0x884/0xf30 [ 252.094351][ T5291] ? down_write_nested+0x200/0x200 [ 252.099523][ T5291] ? lock_sync+0x190/0x190 [ 252.104008][ T5291] ? apparmor_capable+0x1dc/0x460 [ 252.109268][ T5291] ? ns_capable+0xe0/0x110 [ 252.113823][ T5291] ? nldev_set_doit+0x4b0/0x4b0 [ 252.118747][ T5291] rdma_nl_rcv_msg+0x371/0x6a0 [ 252.123582][ T5291] ? rdma_nl_multicast+0xf0/0xf0 [ 252.128566][ T5291] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 252.134680][ T5291] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 252.140746][ T5291] ? kasan_save_stack+0x32/0x40 [ 252.145705][ T5291] ? kasan_save_stack+0x22/0x40 [ 252.151250][ T5291] ? kasan_set_track+0x25/0x30 [ 252.156166][ T5291] ? __kasan_kmalloc+0xa2/0xb0 [ 252.160995][ T5291] ? __kmalloc_node_track_caller+0x5b/0xc0 [ 252.166917][ T5291] ? __alloc_skb+0xe9/0x310 [ 252.171495][ T5291] ? netlink_sendmsg+0x9b0/0xe30 [ 252.176554][ T5291] rdma_nl_rcv_skb.constprop.0.isra.0+0x2fc/0x440 [ 252.183026][ T5291] ? rdma_nl_rcv_msg+0x6a0/0x6a0 [ 252.188035][ T5291] ? netlink_deliver_tap+0x1b1/0xcf0 [ 252.193383][ T5291] netlink_unicast+0x547/0x7f0 [ 252.198232][ T5291] ? netlink_attachskb+0x890/0x890 [ 252.203477][ T5291] ? __virt_addr_valid+0x61/0x2e0 [ 252.208628][ T5291] ? __phys_addr_symbol+0x30/0x70 [ 252.213792][ T5291] ? __check_object_size+0x333/0x6e0 [ 252.219222][ T5291] netlink_sendmsg+0x925/0xe30 [ 252.224075][ T5291] ? netlink_unicast+0x7f0/0x7f0 [ 252.229100][ T5291] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 252.234486][ T5291] ? netlink_unicast+0x7f0/0x7f0 [ 252.239512][ T5291] sock_sendmsg+0xde/0x190 [ 252.244014][ T5291] ____sys_sendmsg+0x71c/0x900 [ 252.248833][ T5291] ? copy_msghdr_from_user+0xfc/0x150 [ 252.254249][ T5291] ? kernel_sendmsg+0x50/0x50 [ 252.258981][ T5291] ? futex_unqueue+0xb7/0x120 [ 252.263765][ T5291] ? futex_wait+0x503/0x680 [ 252.268346][ T5291] ___sys_sendmsg+0x110/0x1b0 [ 252.273072][ T5291] ? do_recvmmsg+0x6e0/0x6e0 [ 252.277825][ T5291] ? __fget_files+0x248/0x480 [ 252.282565][ T5291] ? lock_downgrade+0x690/0x690 [ 252.287477][ T5291] ? trace_lock_acquire+0x1f1/0x2b0 [ 252.292728][ T5291] ? receive_fd+0x110/0x110 [ 252.297302][ T5291] ? lock_acquire+0x32/0xc0 [ 252.301943][ T5291] ? receive_fd+0x110/0x110 [ 252.306513][ T5291] ? __fget_files+0x26a/0x480 [ 252.311260][ T5291] ? __fget_light+0xe5/0x270 [ 252.315938][ T5291] __sys_sendmsg+0xf7/0x1c0 [ 252.320502][ T5291] ? __sys_sendmsg_sock+0x40/0x40 [ 252.325687][ T5291] ? syscall_enter_from_user_mode+0x26/0xb0 [ 252.331645][ T5291] ? lockdep_hardirqs_on+0x7d/0x100 [ 252.336919][ T5291] do_syscall_64+0x39/0xb0 [ 252.341481][ T5291] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 252.347512][ T5291] RIP: 0033:0x7fab99c8c0f9 [ 252.351977][ T5291] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 23:55:11 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) mkdir(0x0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x21, 0x4a6, &(0x7f0000000a40)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c6) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./bus/file0\x00', 0x0) r5 = socket$inet6(0xa, 0x80000, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f00000001c0)='./file0\x00', r6, &(0x7f0000000200)='./bus\x00', 0x0) fcntl$dupfd(r5, 0x0, r6) rmdir(&(0x7f0000000480)='./file0\x00') 23:55:11 executing program 0: r0 = syz_mount_image$tmpfs(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @adiantum, 0x0, @desc1}) chdir(&(0x7f0000000040)='./file0\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) ioprio_get$pid(0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0xd}, 0x10) fallocate(r5, 0x3, 0x0, 0x7) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x2, 0x0, 0x0, 0x0, &(0x7f0000000000)) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fcntl$addseals(r6, 0x409, 0x2) syz_open_procfs(0x0, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x3, 0x0, [{0xafb, 0x0, 0xfffffffffffffffd}, {0x28b, 0x0, 0x6a}, {0x0, 0x0, 0x5}]}) r7 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) fcntl$setstatus(r7, 0x4, 0x40000) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYRESHEX=r0, @ANYBLOB, @ANYRES8=r2, @ANYBLOB="6068a3badb983886092a7d0942ee328b17f73ea1a00bb74ce5f2af344095a2b4b3b75bf62341f83ae66fd09d5ba45b752cf1f13bfc4b9227af5dcc273754ba7ba9346d94d42c43359f7e9ac6b82b8ddcfb04e455ff514d317e833f7cb0a8288e1b622ac2d5abc049aa629cf70c1ec302eee0355db2f55cf86073c88ed14789", @ANYBLOB="2c000f5c42fd0d8833c83917b2354507d49bb95f099aff133c40c306e32a"]) open(&(0x7f0000000340)='./bus\x00', 0x2002, 0x42) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "615a091a55a8c9a640115d99d981b3886420589c6685d4982a83b71b906769e737201ac6cfc0974454156569cbf3a5be811dc9c957b5831b89b59d703e748c7c", 0x37}, 0x48, 0xffffffffffffffff) r8 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r9 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x80000041) 23:55:11 executing program 3: r0 = syz_mount_image$tmpfs(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @adiantum, 0x0, @desc1}) chdir(&(0x7f0000000040)='./file0\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) ioprio_get$pid(0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0xd}, 0x10) fallocate(r5, 0x3, 0x0, 0x7) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x2, 0x0, 0x0, 0x0, &(0x7f0000000000)) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fcntl$addseals(r6, 0x409, 0x2) syz_open_procfs(0x0, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x3, 0x0, [{0xafb, 0x0, 0xfffffffffffffffd}, {0x28b, 0x0, 0x6a}, {0x0, 0x0, 0x5}]}) r7 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) fcntl$setstatus(r7, 0x4, 0x40000) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYRESHEX=r0, @ANYBLOB, @ANYRES8=r2, @ANYBLOB="6068a3badb983886092a7d0942ee328b17f73ea1a00bb74ce5f2af344095a2b4b3b75bf62341f83ae66fd09d5ba45b752cf1f13bfc4b9227af5dcc273754ba7ba9346d94d42c43359f7e9ac6b82b8ddcfb04e455ff514d317e833f7cb0a8288e1b622ac2d5abc049aa629cf70c1ec302eee0355db2f55cf86073c88ed14789", @ANYBLOB="2c000f5c42fd0d8833c83917b2354507d49bb95f099aff133c40c306e32a"]) open(&(0x7f0000000340)='./bus\x00', 0x2002, 0x42) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "615a091a55a8c9a640115d99d981b3886420589c6685d4982a83b71b906769e737201ac6cfc0974454156569cbf3a5be811dc9c957b5831b89b59d703e748c7c", 0x37}, 0x48, 0xffffffffffffffff) r8 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r9 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x80000041) [ 252.371649][ T5291] RSP: 002b:00007fab9a9c2168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 252.380125][ T5291] RAX: ffffffffffffffda RBX: 00007fab99dabf80 RCX: 00007fab99c8c0f9 [ 252.388127][ T5291] RDX: 0000000000000000 RSI: 0000000020000380 RDI: 0000000000000003 [ 252.396137][ T5291] RBP: 00007fab99ce7ae9 R08: 0000000000000000 R09: 0000000000000000 [ 252.404165][ T5291] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 252.412204][ T5291] R13: 00007ffdb909f8af R14: 00007fab9a9c2300 R15: 0000000000022000 [ 252.420236][ T5291] [ 252.455539][ T5291] Mem-Info: [ 252.459708][ T5291] active_anon:361 inactive_anon:190953 isolated_anon:0 [ 252.459708][ T5291] active_file:12468 inactive_file:489 isolated_file:0 [ 252.459708][ T5291] unevictable:768 dirty:29 writeback:0 [ 252.459708][ T5291] slab_reclaimable:19956 slab_unreclaimable:95723 [ 252.459708][ T5291] mapped:19375 shmem:1472 pagetables:798 [ 252.459708][ T5291] sec_pagetables:0 bounce:0 [ 252.459708][ T5291] kernel_misc_reclaimable:0 [ 252.459708][ T5291] free:1243504 free_pcp:8030 free_cma:0 [ 252.504639][ T5112] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.514324][ T5291] Node 0 active_anon:1444kB inactive_anon:763912kB active_file:49796kB inactive_file:1956kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:77500kB dirty:112kB writeback:0kB shmem:4352kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 45056kB writeback_tmp:0kB kernel_stack:10412kB pagetables:3292kB sec_pagetables:0kB all_unreclaimable? no [ 252.587466][ T5291] Node 1 active_anon:0kB inactive_anon:0kB active_file:76kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:1536kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 254.591906][ T5291] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 254.894050][ T5291] lowmem_reserve[]: 0 2617 2619 2619 2619 [ 254.960117][ T5291] Node 0 DMA32 free:1013568kB boost:0kB min:35440kB low:44300kB high:53160kB reserved_highatomic:0KB active_anon:1476kB inactive_anon:767844kB active_file:48272kB inactive_file:1956kB unevictable:1536kB writepending:108kB present:3129332kB managed:2685012kB mlocked:0kB bounce:0kB free_pcp:17240kB local_pcp:2856kB free_cma:0kB [ 255.074602][ T5291] lowmem_reserve[]: 0 0 1 1 1 [ 255.087973][ T5291] Node 0 Normal free:8kB boost:0kB min:20kB low:24kB high:28kB reserved_highatomic:0KB active_anon:4kB inactive_anon:44kB active_file:1544kB inactive_file:0kB unevictable:0kB writepending:4kB present:1048576kB managed:1612kB mlocked:0kB bounce:0kB free_pcp:12kB local_pcp:12kB free_cma:0kB [ 255.209426][ T5291] lowmem_reserve[]: 0 0 0 0 0 [ 255.215439][ T5291] Node 1 [ 255.223481][ T5323] loop5: detected capacity change from 0 to 512 [ 255.237016][ T5291] Normal free:3942868kB boost:0kB min:54444kB low:68052kB high:81660kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:76kB inactive_file:0kB unevictable:1536kB writepending:4kB present:4194304kB managed:4117612kB mlocked:0kB bounce:0kB free_pcp:12192kB local_pcp:5696kB free_cma:0kB [ 255.275725][ T5291] lowmem_reserve[]: 0 0 0 0 0 [ 255.280701][ T5291] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 255.294978][ T5291] Node 0 DMA32: 3399*4kB (UME) 2100*8kB (UE) 831*16kB (UE) 1*32kB (E) 2*64kB (ME) 2*128kB (UE) 1*256kB (M) 0*512kB 2*1024kB (UM) 0*2048kB 236*4096kB (M) = 1013068kB [ 255.307202][ T5323] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 255.313562][ T5291] Node 0 [ 255.328164][ T5323] ext4 filesystem being mounted at /root/syzkaller-testdir4108842887/syzkaller.NUSAoL/1/file0 supports timestamps until 2038 (0x7fffffff) [ 255.328188][ T5291] Normal: 0*4kB 1*8kB (M) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 255.375798][ T5291] Node 1 Normal: 141*4kB (UME) 28*8kB (UE) 20*16kB (UE) 78*32kB (UME) 27*64kB (UME) 6*128kB (UE) 2*256kB (UE) 2*512kB (UE) 3*1024kB (UME) 2*2048kB (UE) 959*4096kB (M) = 3942868kB [ 255.402423][ T5291] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 255.413945][ T5291] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 255.424737][ T5291] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 255.462618][ T5291] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 255.484584][ T5291] 16128 total pagecache pages [ 255.489539][ T5291] 0 pages in swap cache [ 255.501479][ T5291] Free swap = 0kB [ 255.505454][ T5291] Total swap = 0kB [ 255.509456][ T5291] 2097051 pages RAM [ 255.528486][ T5291] 0 pages HighMem/MovableOnly [ 255.538121][ T5291] 392152 pages reserved [ 255.548419][ T5291] 0 pages cma reserved [ 255.559137][ T5291] INFO: trying to register non-static key. [ 255.565082][ T5291] The code is fine but needs lockdep annotation, or maybe [ 255.572218][ T5291] you didn't initialize this object before use? [ 255.578471][ T5291] turning off the locking correctness validator. [ 255.584981][ T5291] CPU: 1 PID: 5291 Comm: syz-executor.4 Not tainted 6.2.0-rc7-next-20230207-syzkaller #0 [ 255.594799][ T5291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 255.604867][ T5291] Call Trace: [ 255.608151][ T5291] [ 255.611093][ T5291] dump_stack_lvl+0xd9/0x150 [ 255.615707][ T5291] register_lock_class+0xdb6/0x1120 [ 255.620937][ T5291] ? is_dynamic_key.part.0+0x1f0/0x1f0 [ 255.626517][ T5291] ? filter_irq_stacks+0x90/0x90 [ 255.631540][ T5291] ? print_circular_bug+0x730/0x730 [ 255.636778][ T5291] ? print_usage_bug.part.0+0x660/0x660 [ 255.642351][ T5291] ? ____sys_sendmsg+0x71c/0x900 [ 255.647395][ T5291] __lock_acquire+0x10a/0x5df0 [ 255.652192][ T5291] ? _find_first_zero_bit+0x94/0xb0 [ 255.657434][ T5291] ? __lock_acquire+0x1916/0x5df0 [ 255.662503][ T5291] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 255.668536][ T5291] ? mark_lock.part.0+0xee/0x1970 [ 255.673612][ T5291] lock_acquire.part.0+0x11c/0x370 [ 255.678764][ T5291] ? rxe_cleanup_task+0x73/0xc0 [ 255.683647][ T5291] ? lock_sync+0x190/0x190 [ 255.688086][ T5291] ? rxe_cleanup_task+0x73/0xc0 [ 255.692972][ T5291] ? rcu_read_lock_sched_held+0x3e/0x70 [ 255.698602][ T5291] ? trace_lock_acquire+0x1f1/0x2b0 [ 255.703831][ T5291] ? find_held_lock+0x2d/0x110 [ 255.708622][ T5291] ? rxe_cleanup_task+0x73/0xc0 [ 255.713529][ T5291] ? lock_acquire+0x32/0xc0 [ 255.718064][ T5291] ? rxe_cleanup_task+0x73/0xc0 [ 255.722955][ T5291] _raw_spin_lock_bh+0x33/0x40 [ 255.727802][ T5291] ? rxe_cleanup_task+0x73/0xc0 [ 255.732682][ T5291] rxe_cleanup_task+0x73/0xc0 [ 255.737390][ T5291] rxe_qp_do_cleanup+0x8c/0x7c0 [ 255.742267][ T5291] ? rxe_qp_chk_cap+0x410/0x410 [ 255.747163][ T5291] execute_in_process_context+0x3b/0x150 [ 255.752886][ T5291] ? rxe_qp_chk_destroy+0x120/0x120 [ 255.758124][ T5291] __rxe_cleanup+0x21e/0x400 [ 255.762733][ T5291] rxe_create_qp+0x2c2/0x340 [ 255.767342][ T5291] create_qp+0x5ac/0x970 [ 255.771612][ T5291] ? ib_destroy_cq_user+0x1a0/0x1a0 [ 255.776840][ T5291] ? rdma_restrack_add+0x167/0x5a0 [ 255.781986][ T5291] ? lock_downgrade+0x690/0x690 [ 255.786880][ T5291] ib_create_qp_kernel+0xa1/0x310 [ 255.792016][ T5291] create_mad_qp+0x177/0x380 [ 255.796638][ T5291] ? find_vendor_oui+0x80/0x80 [ 255.801446][ T5291] ? ib_free_recv_mad+0x240/0x240 [ 255.806529][ T5291] ? __ib_alloc_pd+0x202/0x650 [ 255.811321][ T5291] ib_mad_init_device+0xf40/0x1a90 [ 255.816496][ T5291] ? xa_store+0x40/0x50 [ 255.820667][ T5291] ? ib_mad_post_receive_mads+0xef0/0xef0 [ 255.826511][ T5291] ? rwsem_mark_wake+0x9a0/0x9a0 [ 255.831524][ T5291] ? do_raw_spin_unlock+0x175/0x230 [ 255.836756][ T5291] ? ib_mad_post_receive_mads+0xef0/0xef0 [ 255.842497][ T5291] add_client_context+0x405/0x5e0 [ 255.847554][ T5291] ? ib_unregister_driver+0x1e0/0x1e0 [ 255.852938][ T5291] ? enable_device_and_get+0x15b/0x3b0 [ 255.858405][ T5291] ? lock_acquire+0x32/0xc0 [ 255.862923][ T5291] ? enable_device_and_get+0x15b/0x3b0 [ 255.868398][ T5291] enable_device_and_get+0x1cd/0x3b0 [ 255.873694][ T5291] ? add_client_context+0x5e0/0x5e0 [ 255.878900][ T5291] ? rdma_counter_init+0x1f5/0x3f0 [ 255.884033][ T5291] ? rxe_ib_get_hw_stats+0x100/0x100 [ 255.889347][ T5291] ib_register_device+0x8b1/0xbc0 [ 255.894399][ T5291] ? crc32_pclmul_cra_init+0xd/0x50 [ 255.899645][ T5291] ? alloc_port_data.part.0+0x3f0/0x3f0 [ 255.905224][ T5291] ? crypto_alloc_tfm_node+0x12f/0x260 [ 255.910711][ T5291] ? ib_device_set_netdev+0x51d/0x750 [ 255.916099][ T5291] rxe_register_device+0x317/0x3f0 [ 255.921236][ T5291] rxe_net_add+0x90/0xf0 [ 255.925523][ T5291] rxe_newlink+0xd5/0x140 [ 255.929891][ T5291] nldev_newlink+0x332/0x5e0 [ 255.934498][ T5291] ? nldev_set_doit+0x4b0/0x4b0 [ 255.939392][ T5291] ? __down_read_common+0x884/0xf30 [ 255.944615][ T5291] ? down_write_nested+0x200/0x200 [ 255.949748][ T5291] ? lock_sync+0x190/0x190 [ 255.954179][ T5291] ? apparmor_capable+0x1dc/0x460 [ 255.959242][ T5291] ? ns_capable+0xe0/0x110 [ 255.963680][ T5291] ? nldev_set_doit+0x4b0/0x4b0 [ 255.968544][ T5291] rdma_nl_rcv_msg+0x371/0x6a0 [ 255.973330][ T5291] ? rdma_nl_multicast+0xf0/0xf0 [ 255.978376][ T5291] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 255.984375][ T5291] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 255.990373][ T5291] ? kasan_save_stack+0x32/0x40 [ 255.995291][ T5291] ? kasan_save_stack+0x22/0x40 [ 256.000167][ T5291] ? kasan_set_track+0x25/0x30 [ 256.004957][ T5291] ? __kasan_kmalloc+0xa2/0xb0 [ 256.009829][ T5291] ? __kmalloc_node_track_caller+0x5b/0xc0 [ 256.015648][ T5291] ? __alloc_skb+0xe9/0x310 [ 256.020177][ T5291] ? netlink_sendmsg+0x9b0/0xe30 [ 256.025151][ T5291] rdma_nl_rcv_skb.constprop.0.isra.0+0x2fc/0x440 [ 256.031599][ T5291] ? rdma_nl_rcv_msg+0x6a0/0x6a0 [ 256.036664][ T5291] ? netlink_deliver_tap+0x1b1/0xcf0 [ 256.042004][ T5291] netlink_unicast+0x547/0x7f0 [ 256.046800][ T5291] ? netlink_attachskb+0x890/0x890 [ 256.051970][ T5291] ? __virt_addr_valid+0x61/0x2e0 [ 256.057040][ T5291] ? __phys_addr_symbol+0x30/0x70 [ 256.062098][ T5291] ? __check_object_size+0x333/0x6e0 [ 256.067399][ T5291] netlink_sendmsg+0x925/0xe30 [ 256.072191][ T5291] ? netlink_unicast+0x7f0/0x7f0 [ 256.077158][ T5291] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 256.082474][ T5291] ? netlink_unicast+0x7f0/0x7f0 [ 256.087431][ T5291] sock_sendmsg+0xde/0x190 [ 256.091865][ T5291] ____sys_sendmsg+0x71c/0x900 [ 256.096651][ T5291] ? copy_msghdr_from_user+0xfc/0x150 [ 256.102059][ T5291] ? kernel_sendmsg+0x50/0x50 [ 256.106784][ T5291] ? futex_unqueue+0xb7/0x120 [ 256.111539][ T5291] ? futex_wait+0x503/0x680 [ 256.116191][ T5291] ___sys_sendmsg+0x110/0x1b0 [ 256.120905][ T5291] ? do_recvmmsg+0x6e0/0x6e0 [ 256.125523][ T5291] ? __fget_files+0x248/0x480 [ 256.130230][ T5291] ? lock_downgrade+0x690/0x690 [ 256.135111][ T5291] ? trace_lock_acquire+0x1f1/0x2b0 [ 256.140326][ T5291] ? receive_fd+0x110/0x110 [ 256.144971][ T5291] ? lock_acquire+0x32/0xc0 [ 256.149493][ T5291] ? receive_fd+0x110/0x110 [ 256.154026][ T5291] ? __fget_files+0x26a/0x480 [ 256.158738][ T5291] ? __fget_light+0xe5/0x270 [ 256.163352][ T5291] __sys_sendmsg+0xf7/0x1c0 [ 256.167872][ T5291] ? __sys_sendmsg_sock+0x40/0x40 [ 256.172919][ T5291] ? syscall_enter_from_user_mode+0x26/0xb0 [ 256.178827][ T5291] ? lockdep_hardirqs_on+0x7d/0x100 [ 256.184041][ T5291] do_syscall_64+0x39/0xb0 [ 256.188483][ T5291] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 256.194396][ T5291] RIP: 0033:0x7fab99c8c0f9 [ 256.198828][ T5291] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 256.218475][ T5291] RSP: 002b:00007fab9a9c2168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 256.226903][ T5291] RAX: ffffffffffffffda RBX: 00007fab99dabf80 RCX: 00007fab99c8c0f9 [ 256.234916][ T5291] RDX: 0000000000000000 RSI: 0000000020000380 RDI: 0000000000000003 [ 256.242915][ T5291] RBP: 00007fab99ce7ae9 R08: 0000000000000000 R09: 0000000000000000 [ 256.250893][ T5291] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 256.258871][ T5291] R13: 00007ffdb909f8af R14: 00007fab9a9c2300 R15: 0000000000022000 [ 256.266870][ T5291] [ 256.285401][ T5291] infiniband syz0: Couldn't create ib_mad QP1 [ 256.293266][ T5291] infiniband syz0: Couldn't open port 1 [ 256.320439][ T5291] RDS/IB: syz0: added [ 256.326282][ T5291] smc: adding ib device syz0 with port count 1 [ 256.335521][ T5291] smc: ib device syz0 port 1 has pnetid [ 256.938809][ T5112] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. 23:55:16 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a30000000000800410072786500140033006970766c616e3100000000000000f5ff"], 0x38}}, 0x0) 23:55:16 executing program 1: syz_mount_image$exfat(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', 0x1000010, &(0x7f0000000180), 0x1, 0x14f8, &(0x7f00000005c0)="$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") 23:55:16 executing program 2: sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x7, 0x1, 0x401, 0x0, 0x0, {0x0, 0x0, 0x9}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8004}, 0x40005) ioctl$HIDIOCGRAWNAME(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$packet(0x11, 0x2, 0x300) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000380)='netfs_rreq_ref\x00'}, 0x10) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454c9, 0x1) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x335) r4 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000280), 0x200000, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x6) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) write$binfmt_elf64(r3, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYRESHEX], 0x100000530) 23:55:16 executing program 0: r0 = syz_mount_image$tmpfs(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @adiantum, 0x0, @desc1}) chdir(&(0x7f0000000040)='./file0\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) ioprio_get$pid(0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0xd}, 0x10) fallocate(r5, 0x3, 0x0, 0x7) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x2, 0x0, 0x0, 0x0, &(0x7f0000000000)) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fcntl$addseals(r6, 0x409, 0x2) syz_open_procfs(0x0, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x3, 0x0, [{0xafb, 0x0, 0xfffffffffffffffd}, {0x28b, 0x0, 0x6a}, {0x0, 0x0, 0x5}]}) r7 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) fcntl$setstatus(r7, 0x4, 0x40000) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYRESHEX=r0, @ANYBLOB, @ANYRES8=r2, @ANYBLOB="6068a3badb983886092a7d0942ee328b17f73ea1a00bb74ce5f2af344095a2b4b3b75bf62341f83ae66fd09d5ba45b752cf1f13bfc4b9227af5dcc273754ba7ba9346d94d42c43359f7e9ac6b82b8ddcfb04e455ff514d317e833f7cb0a8288e1b622ac2d5abc049aa629cf70c1ec302eee0355db2f55cf86073c88ed14789", @ANYBLOB="2c000f5c42fd0d8833c83917b2354507d49bb95f099aff133c40c306e32a"]) open(&(0x7f0000000340)='./bus\x00', 0x2002, 0x42) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "615a091a55a8c9a640115d99d981b3886420589c6685d4982a83b71b906769e737201ac6cfc0974454156569cbf3a5be811dc9c957b5831b89b59d703e748c7c", 0x37}, 0x48, 0xffffffffffffffff) r8 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r9 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x80000041) 23:55:16 executing program 3: r0 = syz_mount_image$tmpfs(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @adiantum, 0x0, @desc1}) chdir(&(0x7f0000000040)='./file0\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) ioprio_get$pid(0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0xd}, 0x10) fallocate(r5, 0x3, 0x0, 0x7) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x2, 0x0, 0x0, 0x0, &(0x7f0000000000)) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fcntl$addseals(r6, 0x409, 0x2) syz_open_procfs(0x0, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x3, 0x0, [{0xafb, 0x0, 0xfffffffffffffffd}, {0x28b, 0x0, 0x6a}, {0x0, 0x0, 0x5}]}) r7 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) fcntl$setstatus(r7, 0x4, 0x40000) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYRESHEX=r0, @ANYBLOB, @ANYRES8=r2, @ANYBLOB="6068a3badb983886092a7d0942ee328b17f73ea1a00bb74ce5f2af344095a2b4b3b75bf62341f83ae66fd09d5ba45b752cf1f13bfc4b9227af5dcc273754ba7ba9346d94d42c43359f7e9ac6b82b8ddcfb04e455ff514d317e833f7cb0a8288e1b622ac2d5abc049aa629cf70c1ec302eee0355db2f55cf86073c88ed14789", @ANYBLOB="2c000f5c42fd0d8833c83917b2354507d49bb95f099aff133c40c306e32a"]) open(&(0x7f0000000340)='./bus\x00', 0x2002, 0x42) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "615a091a55a8c9a640115d99d981b3886420589c6685d4982a83b71b906769e737201ac6cfc0974454156569cbf3a5be811dc9c957b5831b89b59d703e748c7c", 0x37}, 0x48, 0xffffffffffffffff) r8 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r9 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x80000041) 23:55:16 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) mkdir(0x0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x21, 0x4a6, &(0x7f0000000a40)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c6) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./bus/file0\x00', 0x0) r5 = socket$inet6(0xa, 0x80000, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f00000001c0)='./file0\x00', r6, &(0x7f0000000200)='./bus\x00', 0x0) fcntl$dupfd(r5, 0x0, r6) rmdir(&(0x7f0000000480)='./file0\x00') 23:55:16 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a30000000000800410072786500140033006970766c616e3100000000000000f5ff"], 0x38}}, 0x0) [ 257.323546][ T5337] loop1: detected capacity change from 0 to 256 [ 257.325667][ T5341] loop5: detected capacity change from 0 to 512 23:55:18 executing program 0: r0 = syz_mount_image$tmpfs(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @adiantum, 0x0, @desc1}) chdir(&(0x7f0000000040)='./file0\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) ioprio_get$pid(0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0xd}, 0x10) fallocate(r5, 0x3, 0x0, 0x7) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x2, 0x0, 0x0, 0x0, &(0x7f0000000000)) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fcntl$addseals(r6, 0x409, 0x2) syz_open_procfs(0x0, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x3, 0x0, [{0xafb, 0x0, 0xfffffffffffffffd}, {0x28b, 0x0, 0x6a}, {0x0, 0x0, 0x5}]}) r7 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) fcntl$setstatus(r7, 0x4, 0x40000) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYRESHEX=r0, @ANYBLOB, @ANYRES8=r2, @ANYBLOB="6068a3badb983886092a7d0942ee328b17f73ea1a00bb74ce5f2af344095a2b4b3b75bf62341f83ae66fd09d5ba45b752cf1f13bfc4b9227af5dcc273754ba7ba9346d94d42c43359f7e9ac6b82b8ddcfb04e455ff514d317e833f7cb0a8288e1b622ac2d5abc049aa629cf70c1ec302eee0355db2f55cf86073c88ed14789", @ANYBLOB="2c000f5c42fd0d8833c83917b2354507d49bb95f099aff133c40c306e32a"]) open(&(0x7f0000000340)='./bus\x00', 0x2002, 0x42) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "615a091a55a8c9a640115d99d981b3886420589c6685d4982a83b71b906769e737201ac6cfc0974454156569cbf3a5be811dc9c957b5831b89b59d703e748c7c", 0x37}, 0x48, 0xffffffffffffffff) r8 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r9 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x80000041) 23:55:18 executing program 3: r0 = syz_mount_image$tmpfs(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @adiantum, 0x0, @desc1}) chdir(&(0x7f0000000040)='./file0\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) ioprio_get$pid(0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0xd}, 0x10) fallocate(r5, 0x3, 0x0, 0x7) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x2, 0x0, 0x0, 0x0, &(0x7f0000000000)) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fcntl$addseals(r6, 0x409, 0x2) syz_open_procfs(0x0, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x3, 0x0, [{0xafb, 0x0, 0xfffffffffffffffd}, {0x28b, 0x0, 0x6a}, {0x0, 0x0, 0x5}]}) r7 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) fcntl$setstatus(r7, 0x4, 0x40000) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYRESHEX=r0, @ANYBLOB, @ANYRES8=r2, @ANYBLOB="6068a3badb983886092a7d0942ee328b17f73ea1a00bb74ce5f2af344095a2b4b3b75bf62341f83ae66fd09d5ba45b752cf1f13bfc4b9227af5dcc273754ba7ba9346d94d42c43359f7e9ac6b82b8ddcfb04e455ff514d317e833f7cb0a8288e1b622ac2d5abc049aa629cf70c1ec302eee0355db2f55cf86073c88ed14789", @ANYBLOB="2c000f5c42fd0d8833c83917b2354507d49bb95f099aff133c40c306e32a"]) open(&(0x7f0000000340)='./bus\x00', 0x2002, 0x42) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "615a091a55a8c9a640115d99d981b3886420589c6685d4982a83b71b906769e737201ac6cfc0974454156569cbf3a5be811dc9c957b5831b89b59d703e748c7c", 0x37}, 0x48, 0xffffffffffffffff) r8 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r9 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x80000041) [ 259.723425][ T5337] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xa4588bca, utbl_chksum : 0xe619d30d) [ 259.799468][ T5341] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 259.811418][ T5337] exFAT-fs (loop1): failed to load alloc-bitmap [ 259.812712][ T5341] ext4 filesystem being mounted at /root/syzkaller-testdir4108842887/syzkaller.NUSAoL/2/file0 supports timestamps until 2038 (0x7fffffff) [ 259.856336][ T5337] exFAT-fs (loop1): failed to recognize exfat type 23:55:18 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a30000000000800410072786500140033006970766c616e3100000000000000f5ff"], 0x38}}, 0x0) [ 261.883183][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 261.889652][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 23:55:21 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) mkdir(0x0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x21, 0x4a6, &(0x7f0000000a40)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c6) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./bus/file0\x00', 0x0) r5 = socket$inet6(0xa, 0x80000, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f00000001c0)='./file0\x00', r6, &(0x7f0000000200)='./bus\x00', 0x0) fcntl$dupfd(r5, 0x0, r6) rmdir(&(0x7f0000000480)='./file0\x00') 23:55:21 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) mkdir(0x0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x21, 0x4a6, &(0x7f0000000a40)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c6) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./bus/file0\x00', 0x0) r5 = socket$inet6(0xa, 0x80000, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f00000001c0)='./file0\x00', r6, &(0x7f0000000200)='./bus\x00', 0x0) fcntl$dupfd(r5, 0x0, r6) rmdir(&(0x7f0000000480)='./file0\x00') 23:55:21 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) mkdir(0x0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x21, 0x4a6, &(0x7f0000000a40)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c6) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./bus/file0\x00', 0x0) r5 = socket$inet6(0xa, 0x80000, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f00000001c0)='./file0\x00', r6, &(0x7f0000000200)='./bus\x00', 0x0) fcntl$dupfd(r5, 0x0, r6) rmdir(&(0x7f0000000480)='./file0\x00') 23:55:21 executing program 1: syz_mount_image$exfat(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', 0x1000010, &(0x7f0000000180), 0x1, 0x14f8, &(0x7f00000005c0)="$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") 23:55:21 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) mkdir(0x0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x21, 0x4a6, &(0x7f0000000a40)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c6) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./bus/file0\x00', 0x0) r5 = socket$inet6(0xa, 0x80000, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f00000001c0)='./file0\x00', r6, &(0x7f0000000200)='./bus\x00', 0x0) fcntl$dupfd(r5, 0x0, r6) rmdir(&(0x7f0000000480)='./file0\x00') [ 262.297246][ T5112] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.301042][ T5400] loop2: detected capacity change from 0 to 512 [ 262.322015][ T5404] loop3: detected capacity change from 0 to 512 23:55:21 executing program 4: r0 = syz_mount_image$tmpfs(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @adiantum, 0x0, @desc1}) chdir(&(0x7f0000000040)='./file0\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) ioprio_get$pid(0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0xd}, 0x10) fallocate(r5, 0x3, 0x0, 0x7) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x2, 0x0, 0x0, 0x0, &(0x7f0000000000)) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fcntl$addseals(r6, 0x409, 0x2) syz_open_procfs(0x0, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x3, 0x0, [{0xafb, 0x0, 0xfffffffffffffffd}, {0x28b, 0x0, 0x6a}, {0x0, 0x0, 0x5}]}) r7 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) fcntl$setstatus(r7, 0x4, 0x40000) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYRESHEX=r0, @ANYBLOB, @ANYRES8=r2, @ANYBLOB="6068a3badb983886092a7d0942ee328b17f73ea1a00bb74ce5f2af344095a2b4b3b75bf62341f83ae66fd09d5ba45b752cf1f13bfc4b9227af5dcc273754ba7ba9346d94d42c43359f7e9ac6b82b8ddcfb04e455ff514d317e833f7cb0a8288e1b622ac2d5abc049aa629cf70c1ec302eee0355db2f55cf86073c88ed14789", @ANYBLOB="2c000f5c42fd0d8833c83917b2354507d49bb95f099aff133c40c306e32a"]) open(&(0x7f0000000340)='./bus\x00', 0x2002, 0x42) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "615a091a55a8c9a640115d99d981b3886420589c6685d4982a83b71b906769e737201ac6cfc0974454156569cbf3a5be811dc9c957b5831b89b59d703e748c7c", 0x37}, 0x48, 0xffffffffffffffff) r8 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r9 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x80000041) [ 262.385139][ T5407] loop0: detected capacity change from 0 to 512 [ 262.430485][ T5400] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 262.442972][ T5400] ext4 filesystem being mounted at /root/syzkaller-testdir3640100212/syzkaller.oFzVXE/6/file0 supports timestamps until 2038 (0x7fffffff) [ 262.458685][ T5404] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 262.471358][ T5404] ext4 filesystem being mounted at /root/syzkaller-testdir2840592519/syzkaller.eMDudj/7/file0 supports timestamps until 2038 (0x7fffffff) [ 262.633671][ T5407] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 262.646067][ T5407] ext4 filesystem being mounted at /root/syzkaller-testdir1041081204/syzkaller.GzQ2wX/4/file0 supports timestamps until 2038 (0x7fffffff)