Warning: Permanently added '10.128.0.138' (ECDSA) to the list of known hosts. 2022/03/17 15:40:48 fuzzer started 2022/03/17 15:40:48 dialing manager at 10.128.0.169:43317 syzkaller login: [ 48.785884][ T3600] cgroup: Unknown subsys name 'net' [ 48.887546][ T3600] cgroup: Unknown subsys name 'rlimit' 2022/03/17 15:40:49 syscalls: 3661 2022/03/17 15:40:49 code coverage: enabled 2022/03/17 15:40:49 comparison tracing: enabled 2022/03/17 15:40:49 extra coverage: enabled 2022/03/17 15:40:49 delay kcov mmap: enabled 2022/03/17 15:40:49 setuid sandbox: enabled 2022/03/17 15:40:49 namespace sandbox: enabled 2022/03/17 15:40:49 Android sandbox: /sys/fs/selinux/policy does not exist 2022/03/17 15:40:49 fault injection: enabled 2022/03/17 15:40:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/03/17 15:40:49 net packet injection: enabled 2022/03/17 15:40:49 net device setup: enabled 2022/03/17 15:40:49 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/03/17 15:40:49 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/03/17 15:40:49 USB emulation: enabled 2022/03/17 15:40:49 hci packet injection: enabled 2022/03/17 15:40:49 wifi device emulation: enabled 2022/03/17 15:40:49 802.15.4 emulation: enabled 2022/03/17 15:40:49 fetching corpus: 0, signal 0/2000 (executing program) 2022/03/17 15:40:49 fetching corpus: 50, signal 37594/41398 (executing program) 2022/03/17 15:40:49 fetching corpus: 100, signal 56436/62015 (executing program) 2022/03/17 15:40:49 fetching corpus: 150, signal 69291/76618 (executing program) 2022/03/17 15:40:49 fetching corpus: 200, signal 83479/92436 (executing program) 2022/03/17 15:40:50 fetching corpus: 250, signal 92663/103260 (executing program) 2022/03/17 15:40:50 fetching corpus: 300, signal 99731/111998 (executing program) 2022/03/17 15:40:50 fetching corpus: 350, signal 105459/119343 (executing program) 2022/03/17 15:40:50 fetching corpus: 400, signal 111341/126855 (executing program) 2022/03/17 15:40:50 fetching corpus: 450, signal 116339/133437 (executing program) 2022/03/17 15:40:50 fetching corpus: 500, signal 121017/139662 (executing program) 2022/03/17 15:40:50 fetching corpus: 550, signal 125605/145779 (executing program) 2022/03/17 15:40:50 fetching corpus: 600, signal 131777/153409 (executing program) 2022/03/17 15:40:50 fetching corpus: 650, signal 135203/158382 (executing program) 2022/03/17 15:40:50 fetching corpus: 700, signal 140496/165118 (executing program) 2022/03/17 15:40:51 fetching corpus: 750, signal 144191/170300 (executing program) 2022/03/17 15:40:51 fetching corpus: 800, signal 147813/175412 (executing program) 2022/03/17 15:40:51 fetching corpus: 850, signal 151098/180194 (executing program) 2022/03/17 15:40:51 fetching corpus: 900, signal 155721/186236 (executing program) 2022/03/17 15:40:51 fetching corpus: 950, signal 160976/192840 (executing program) 2022/03/17 15:40:51 fetching corpus: 1000, signal 164303/197605 (executing program) 2022/03/17 15:40:51 fetching corpus: 1050, signal 168429/203077 (executing program) 2022/03/17 15:40:51 fetching corpus: 1100, signal 172386/208419 (executing program) 2022/03/17 15:40:51 fetching corpus: 1150, signal 175128/212597 (executing program) 2022/03/17 15:40:52 fetching corpus: 1200, signal 178282/217132 (executing program) 2022/03/17 15:40:52 fetching corpus: 1250, signal 181220/221437 (executing program) 2022/03/17 15:40:52 fetching corpus: 1300, signal 184329/225905 (executing program) 2022/03/17 15:40:52 fetching corpus: 1350, signal 187759/230648 (executing program) 2022/03/17 15:40:52 fetching corpus: 1400, signal 191021/235239 (executing program) 2022/03/17 15:40:52 fetching corpus: 1450, signal 193509/239090 (executing program) 2022/03/17 15:40:52 fetching corpus: 1500, signal 196077/243023 (executing program) 2022/03/17 15:40:52 fetching corpus: 1550, signal 198385/246672 (executing program) 2022/03/17 15:40:52 fetching corpus: 1600, signal 200905/250515 (executing program) 2022/03/17 15:40:52 fetching corpus: 1650, signal 206919/257534 (executing program) 2022/03/17 15:40:53 fetching corpus: 1700, signal 210631/262400 (executing program) 2022/03/17 15:40:53 fetching corpus: 1750, signal 212427/265537 (executing program) 2022/03/17 15:40:53 fetching corpus: 1800, signal 214648/269015 (executing program) 2022/03/17 15:40:53 fetching corpus: 1850, signal 217082/272676 (executing program) 2022/03/17 15:40:54 fetching corpus: 1900, signal 219715/276525 (executing program) 2022/03/17 15:40:54 fetching corpus: 1950, signal 220968/279126 (executing program) 2022/03/17 15:40:54 fetching corpus: 2000, signal 223012/282411 (executing program) 2022/03/17 15:40:54 fetching corpus: 2050, signal 225379/286003 (executing program) 2022/03/17 15:40:54 fetching corpus: 2100, signal 227890/289629 (executing program) 2022/03/17 15:40:54 fetching corpus: 2150, signal 230434/293310 (executing program) 2022/03/17 15:40:54 fetching corpus: 2200, signal 232328/296421 (executing program) 2022/03/17 15:40:54 fetching corpus: 2250, signal 235457/300624 (executing program) 2022/03/17 15:40:55 fetching corpus: 2300, signal 237314/303644 (executing program) 2022/03/17 15:40:55 fetching corpus: 2350, signal 239447/306955 (executing program) 2022/03/17 15:40:55 fetching corpus: 2400, signal 241505/310167 (executing program) 2022/03/17 15:40:55 fetching corpus: 2450, signal 244190/313935 (executing program) 2022/03/17 15:40:55 fetching corpus: 2500, signal 246002/316941 (executing program) 2022/03/17 15:40:55 fetching corpus: 2550, signal 247163/319356 (executing program) 2022/03/17 15:40:55 fetching corpus: 2600, signal 248902/322283 (executing program) 2022/03/17 15:40:55 fetching corpus: 2650, signal 250416/324953 (executing program) 2022/03/17 15:40:55 fetching corpus: 2700, signal 253051/328594 (executing program) 2022/03/17 15:40:55 fetching corpus: 2750, signal 254260/331029 (executing program) 2022/03/17 15:40:56 fetching corpus: 2800, signal 255656/333605 (executing program) 2022/03/17 15:40:56 fetching corpus: 2850, signal 257404/336468 (executing program) 2022/03/17 15:40:56 fetching corpus: 2900, signal 259487/339586 (executing program) 2022/03/17 15:40:56 fetching corpus: 2950, signal 261694/342832 (executing program) 2022/03/17 15:40:56 fetching corpus: 3000, signal 263069/345385 (executing program) 2022/03/17 15:40:56 fetching corpus: 3050, signal 264356/347849 (executing program) 2022/03/17 15:40:56 fetching corpus: 3100, signal 266568/351030 (executing program) 2022/03/17 15:40:56 fetching corpus: 3150, signal 268551/353995 (executing program) 2022/03/17 15:40:57 fetching corpus: 3200, signal 270396/356904 (executing program) 2022/03/17 15:40:57 fetching corpus: 3250, signal 271641/359334 (executing program) 2022/03/17 15:40:57 fetching corpus: 3300, signal 272677/361500 (executing program) 2022/03/17 15:40:57 fetching corpus: 3350, signal 273961/363939 (executing program) 2022/03/17 15:40:57 fetching corpus: 3400, signal 275562/366612 (executing program) 2022/03/17 15:40:57 fetching corpus: 3450, signal 277258/369315 (executing program) 2022/03/17 15:40:57 fetching corpus: 3500, signal 278846/371964 (executing program) 2022/03/17 15:40:57 fetching corpus: 3550, signal 280399/374518 (executing program) 2022/03/17 15:40:57 fetching corpus: 3600, signal 281992/377121 (executing program) 2022/03/17 15:40:57 fetching corpus: 3650, signal 283126/379355 (executing program) 2022/03/17 15:40:57 fetching corpus: 3700, signal 284346/381660 (executing program) 2022/03/17 15:40:58 fetching corpus: 3750, signal 285350/383748 (executing program) 2022/03/17 15:40:58 fetching corpus: 3800, signal 286671/386095 (executing program) 2022/03/17 15:40:58 fetching corpus: 3850, signal 288634/388968 (executing program) 2022/03/17 15:40:58 fetching corpus: 3900, signal 290150/391486 (executing program) 2022/03/17 15:40:58 fetching corpus: 3950, signal 291444/393801 (executing program) 2022/03/17 15:40:58 fetching corpus: 4000, signal 292601/396018 (executing program) 2022/03/17 15:40:58 fetching corpus: 4050, signal 293990/398412 (executing program) 2022/03/17 15:40:58 fetching corpus: 4100, signal 295102/400532 (executing program) 2022/03/17 15:40:58 fetching corpus: 4150, signal 296210/402663 (executing program) 2022/03/17 15:40:58 fetching corpus: 4200, signal 297465/404928 (executing program) 2022/03/17 15:40:58 fetching corpus: 4250, signal 298660/407130 (executing program) 2022/03/17 15:40:59 fetching corpus: 4300, signal 300161/409628 (executing program) 2022/03/17 15:40:59 fetching corpus: 4350, signal 301240/411712 (executing program) 2022/03/17 15:40:59 fetching corpus: 4400, signal 302617/414054 (executing program) 2022/03/17 15:40:59 fetching corpus: 4450, signal 303732/416166 (executing program) 2022/03/17 15:40:59 fetching corpus: 4500, signal 305109/418502 (executing program) 2022/03/17 15:40:59 fetching corpus: 4550, signal 306339/420704 (executing program) 2022/03/17 15:40:59 fetching corpus: 4600, signal 307156/422585 (executing program) 2022/03/17 15:40:59 fetching corpus: 4650, signal 308994/425187 (executing program) 2022/03/17 15:41:00 fetching corpus: 4700, signal 310158/427274 (executing program) 2022/03/17 15:41:00 fetching corpus: 4750, signal 317907/434366 (executing program) 2022/03/17 15:41:00 fetching corpus: 4799, signal 318833/436256 (executing program) 2022/03/17 15:41:00 fetching corpus: 4849, signal 320306/438562 (executing program) 2022/03/17 15:41:00 fetching corpus: 4899, signal 321594/440731 (executing program) 2022/03/17 15:41:00 fetching corpus: 4949, signal 322414/442611 (executing program) 2022/03/17 15:41:00 fetching corpus: 4999, signal 323512/444662 (executing program) 2022/03/17 15:41:00 fetching corpus: 5049, signal 324334/446400 (executing program) 2022/03/17 15:41:00 fetching corpus: 5099, signal 325182/448269 (executing program) 2022/03/17 15:41:01 fetching corpus: 5149, signal 326484/450411 (executing program) 2022/03/17 15:41:01 fetching corpus: 5199, signal 327656/452490 (executing program) 2022/03/17 15:41:01 fetching corpus: 5249, signal 328598/454399 (executing program) 2022/03/17 15:41:01 fetching corpus: 5299, signal 329391/456152 (executing program) 2022/03/17 15:41:01 fetching corpus: 5349, signal 330628/458195 (executing program) 2022/03/17 15:41:01 fetching corpus: 5399, signal 331646/460125 (executing program) 2022/03/17 15:41:01 fetching corpus: 5449, signal 332687/462071 (executing program) 2022/03/17 15:41:01 fetching corpus: 5499, signal 333669/463999 (executing program) 2022/03/17 15:41:01 fetching corpus: 5549, signal 334805/466013 (executing program) 2022/03/17 15:41:02 fetching corpus: 5599, signal 335731/467895 (executing program) 2022/03/17 15:41:02 fetching corpus: 5649, signal 336634/469704 (executing program) 2022/03/17 15:41:02 fetching corpus: 5699, signal 337735/471650 (executing program) 2022/03/17 15:41:02 fetching corpus: 5749, signal 338656/473454 (executing program) 2022/03/17 15:41:02 fetching corpus: 5799, signal 339562/475255 (executing program) 2022/03/17 15:41:02 fetching corpus: 5849, signal 340987/477378 (executing program) 2022/03/17 15:41:02 fetching corpus: 5899, signal 342372/479475 (executing program) 2022/03/17 15:41:02 fetching corpus: 5949, signal 343013/481075 (executing program) 2022/03/17 15:41:02 fetching corpus: 5999, signal 343993/482907 (executing program) 2022/03/17 15:41:02 fetching corpus: 6049, signal 344681/484516 (executing program) 2022/03/17 15:41:03 fetching corpus: 6099, signal 346042/486607 (executing program) 2022/03/17 15:41:03 fetching corpus: 6149, signal 347145/488544 (executing program) 2022/03/17 15:41:03 fetching corpus: 6199, signal 348432/490600 (executing program) 2022/03/17 15:41:03 fetching corpus: 6249, signal 349415/492373 (executing program) 2022/03/17 15:41:03 fetching corpus: 6299, signal 350691/494391 (executing program) 2022/03/17 15:41:03 fetching corpus: 6349, signal 351671/496196 (executing program) 2022/03/17 15:41:03 fetching corpus: 6399, signal 352626/497945 (executing program) 2022/03/17 15:41:03 fetching corpus: 6449, signal 353456/499624 (executing program) 2022/03/17 15:41:03 fetching corpus: 6499, signal 355012/501793 (executing program) 2022/03/17 15:41:04 fetching corpus: 6549, signal 355865/503500 (executing program) 2022/03/17 15:41:04 fetching corpus: 6599, signal 356754/505206 (executing program) 2022/03/17 15:41:04 fetching corpus: 6649, signal 357433/506778 (executing program) 2022/03/17 15:41:04 fetching corpus: 6699, signal 358299/508473 (executing program) 2022/03/17 15:41:04 fetching corpus: 6749, signal 359080/510086 (executing program) 2022/03/17 15:41:04 fetching corpus: 6799, signal 360031/511814 (executing program) 2022/03/17 15:41:04 fetching corpus: 6849, signal 360938/513567 (executing program) 2022/03/17 15:41:04 fetching corpus: 6899, signal 361794/515231 (executing program) 2022/03/17 15:41:04 fetching corpus: 6949, signal 362961/517060 (executing program) 2022/03/17 15:41:04 fetching corpus: 6999, signal 364439/519130 (executing program) 2022/03/17 15:41:05 fetching corpus: 7049, signal 365442/520883 (executing program) 2022/03/17 15:41:05 fetching corpus: 7099, signal 367491/523281 (executing program) 2022/03/17 15:41:05 fetching corpus: 7149, signal 368127/524755 (executing program) 2022/03/17 15:41:05 fetching corpus: 7199, signal 368717/526194 (executing program) 2022/03/17 15:41:05 fetching corpus: 7249, signal 369760/527911 (executing program) 2022/03/17 15:41:05 fetching corpus: 7299, signal 370545/529470 (executing program) 2022/03/17 15:41:05 fetching corpus: 7349, signal 371430/531108 (executing program) 2022/03/17 15:41:05 fetching corpus: 7399, signal 372116/532619 (executing program) 2022/03/17 15:41:05 fetching corpus: 7449, signal 374648/535305 (executing program) 2022/03/17 15:41:06 fetching corpus: 7499, signal 375520/536861 (executing program) 2022/03/17 15:41:06 fetching corpus: 7549, signal 376133/538334 (executing program) 2022/03/17 15:41:06 fetching corpus: 7599, signal 376840/539849 (executing program) 2022/03/17 15:41:06 fetching corpus: 7649, signal 377554/541312 (executing program) 2022/03/17 15:41:06 fetching corpus: 7699, signal 378156/542760 (executing program) 2022/03/17 15:41:06 fetching corpus: 7749, signal 379086/544365 (executing program) 2022/03/17 15:41:06 fetching corpus: 7799, signal 379688/545789 (executing program) 2022/03/17 15:41:06 fetching corpus: 7849, signal 380794/547503 (executing program) 2022/03/17 15:41:06 fetching corpus: 7899, signal 386376/552001 (executing program) 2022/03/17 15:41:06 fetching corpus: 7949, signal 386999/553412 (executing program) 2022/03/17 15:41:06 fetching corpus: 7999, signal 387561/554773 (executing program) 2022/03/17 15:41:07 fetching corpus: 8049, signal 388507/556385 (executing program) 2022/03/17 15:41:07 fetching corpus: 8099, signal 389080/557791 (executing program) 2022/03/17 15:41:07 fetching corpus: 8149, signal 390026/559348 (executing program) 2022/03/17 15:41:07 fetching corpus: 8199, signal 390937/560870 (executing program) 2022/03/17 15:41:07 fetching corpus: 8249, signal 391810/562368 (executing program) 2022/03/17 15:41:07 fetching corpus: 8299, signal 392385/563744 (executing program) 2022/03/17 15:41:07 fetching corpus: 8349, signal 393161/565195 (executing program) 2022/03/17 15:41:07 fetching corpus: 8399, signal 393679/566532 (executing program) 2022/03/17 15:41:07 fetching corpus: 8449, signal 394240/567917 (executing program) 2022/03/17 15:41:07 fetching corpus: 8499, signal 394776/569230 (executing program) 2022/03/17 15:41:08 fetching corpus: 8549, signal 395228/570546 (executing program) 2022/03/17 15:41:08 fetching corpus: 8599, signal 395736/571879 (executing program) 2022/03/17 15:41:08 fetching corpus: 8649, signal 396418/573295 (executing program) 2022/03/17 15:41:08 fetching corpus: 8699, signal 396975/574652 (executing program) 2022/03/17 15:41:08 fetching corpus: 8749, signal 397779/576142 (executing program) 2022/03/17 15:41:08 fetching corpus: 8799, signal 398546/577528 (executing program) 2022/03/17 15:41:08 fetching corpus: 8849, signal 399050/578804 (executing program) 2022/03/17 15:41:08 fetching corpus: 8899, signal 399785/580244 (executing program) 2022/03/17 15:41:08 fetching corpus: 8949, signal 400172/581478 (executing program) 2022/03/17 15:41:08 fetching corpus: 8999, signal 400678/582757 (executing program) 2022/03/17 15:41:09 fetching corpus: 9049, signal 401335/584145 (executing program) 2022/03/17 15:41:09 fetching corpus: 9099, signal 402047/585568 (executing program) 2022/03/17 15:41:09 fetching corpus: 9149, signal 402387/586771 (executing program) 2022/03/17 15:41:09 fetching corpus: 9199, signal 403632/588452 (executing program) 2022/03/17 15:41:09 fetching corpus: 9249, signal 404319/589822 (executing program) 2022/03/17 15:41:09 fetching corpus: 9299, signal 405149/591225 (executing program) 2022/03/17 15:41:09 fetching corpus: 9349, signal 405637/592508 (executing program) 2022/03/17 15:41:09 fetching corpus: 9399, signal 406287/593845 (executing program) 2022/03/17 15:41:09 fetching corpus: 9449, signal 407001/595155 (executing program) 2022/03/17 15:41:09 fetching corpus: 9499, signal 407491/596411 (executing program) 2022/03/17 15:41:10 fetching corpus: 9549, signal 407951/597686 (executing program) 2022/03/17 15:41:10 fetching corpus: 9599, signal 408443/598909 (executing program) 2022/03/17 15:41:10 fetching corpus: 9649, signal 409311/600336 (executing program) 2022/03/17 15:41:10 fetching corpus: 9699, signal 410208/601784 (executing program) 2022/03/17 15:41:10 fetching corpus: 9749, signal 410716/603024 (executing program) 2022/03/17 15:41:10 fetching corpus: 9799, signal 411298/604291 (executing program) 2022/03/17 15:41:10 fetching corpus: 9849, signal 412162/605723 (executing program) 2022/03/17 15:41:10 fetching corpus: 9899, signal 412887/607076 (executing program) 2022/03/17 15:41:10 fetching corpus: 9949, signal 413553/608392 (executing program) 2022/03/17 15:41:10 fetching corpus: 9999, signal 414018/609567 (executing program) 2022/03/17 15:41:10 fetching corpus: 10049, signal 414520/610778 (executing program) 2022/03/17 15:41:11 fetching corpus: 10099, signal 415000/611935 (executing program) 2022/03/17 15:41:11 fetching corpus: 10149, signal 415567/613195 (executing program) 2022/03/17 15:41:11 fetching corpus: 10199, signal 416813/614767 (executing program) 2022/03/17 15:41:11 fetching corpus: 10249, signal 417532/616096 (executing program) 2022/03/17 15:41:11 fetching corpus: 10299, signal 418086/617324 (executing program) 2022/03/17 15:41:11 fetching corpus: 10349, signal 418607/618528 (executing program) [ 71.161163][ T1222] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.169004][ T1222] ieee802154 phy1 wpan1: encryption failed: -22 2022/03/17 15:41:11 fetching corpus: 10399, signal 419499/619918 (executing program) 2022/03/17 15:41:11 fetching corpus: 10449, signal 419980/621081 (executing program) 2022/03/17 15:41:11 fetching corpus: 10499, signal 420514/622256 (executing program) 2022/03/17 15:41:12 fetching corpus: 10549, signal 421225/623529 (executing program) 2022/03/17 15:41:12 fetching corpus: 10599, signal 421827/624767 (executing program) 2022/03/17 15:41:12 fetching corpus: 10649, signal 422649/626091 (executing program) 2022/03/17 15:41:12 fetching corpus: 10699, signal 423194/627259 (executing program) 2022/03/17 15:41:12 fetching corpus: 10749, signal 424060/628641 (executing program) 2022/03/17 15:41:12 fetching corpus: 10799, signal 424618/629782 (executing program) 2022/03/17 15:41:12 fetching corpus: 10849, signal 425276/630990 (executing program) 2022/03/17 15:41:12 fetching corpus: 10899, signal 425941/632234 (executing program) 2022/03/17 15:41:12 fetching corpus: 10949, signal 426783/633563 (executing program) 2022/03/17 15:41:13 fetching corpus: 10999, signal 427328/634730 (executing program) 2022/03/17 15:41:13 fetching corpus: 11049, signal 428125/636023 (executing program) 2022/03/17 15:41:13 fetching corpus: 11099, signal 428628/637167 (executing program) 2022/03/17 15:41:13 fetching corpus: 11149, signal 429183/638342 (executing program) 2022/03/17 15:41:13 fetching corpus: 11199, signal 429594/639426 (executing program) 2022/03/17 15:41:13 fetching corpus: 11249, signal 430133/640590 (executing program) 2022/03/17 15:41:13 fetching corpus: 11299, signal 430859/641809 (executing program) 2022/03/17 15:41:13 fetching corpus: 11349, signal 431388/642938 (executing program) 2022/03/17 15:41:13 fetching corpus: 11399, signal 431822/644056 (executing program) 2022/03/17 15:41:13 fetching corpus: 11449, signal 432767/645419 (executing program) 2022/03/17 15:41:14 fetching corpus: 11499, signal 433137/646505 (executing program) 2022/03/17 15:41:14 fetching corpus: 11549, signal 433810/647707 (executing program) 2022/03/17 15:41:14 fetching corpus: 11599, signal 434466/648908 (executing program) 2022/03/17 15:41:14 fetching corpus: 11649, signal 435603/650274 (executing program) 2022/03/17 15:41:14 fetching corpus: 11699, signal 435970/651336 (executing program) 2022/03/17 15:41:14 fetching corpus: 11749, signal 436744/652541 (executing program) 2022/03/17 15:41:14 fetching corpus: 11799, signal 437222/653664 (executing program) 2022/03/17 15:41:14 fetching corpus: 11849, signal 437699/654775 (executing program) 2022/03/17 15:41:14 fetching corpus: 11899, signal 438332/655969 (executing program) 2022/03/17 15:41:14 fetching corpus: 11949, signal 439153/657256 (executing program) 2022/03/17 15:41:14 fetching corpus: 11999, signal 439774/658366 (executing program) 2022/03/17 15:41:15 fetching corpus: 12049, signal 440312/659481 (executing program) 2022/03/17 15:41:15 fetching corpus: 12099, signal 441058/660611 (executing program) 2022/03/17 15:41:15 fetching corpus: 12149, signal 441680/661783 (executing program) 2022/03/17 15:41:15 fetching corpus: 12199, signal 442190/662901 (executing program) 2022/03/17 15:41:15 fetching corpus: 12249, signal 442911/664112 (executing program) 2022/03/17 15:41:15 fetching corpus: 12299, signal 443707/665317 (executing program) 2022/03/17 15:41:15 fetching corpus: 12349, signal 444476/666519 (executing program) 2022/03/17 15:41:15 fetching corpus: 12399, signal 445184/667672 (executing program) 2022/03/17 15:41:16 fetching corpus: 12449, signal 445592/668763 (executing program) 2022/03/17 15:41:16 fetching corpus: 12499, signal 446103/669826 (executing program) 2022/03/17 15:41:16 fetching corpus: 12549, signal 446798/670962 (executing program) 2022/03/17 15:41:16 fetching corpus: 12599, signal 447263/672033 (executing program) 2022/03/17 15:41:16 fetching corpus: 12649, signal 447748/673093 (executing program) 2022/03/17 15:41:16 fetching corpus: 12699, signal 448318/674147 (executing program) 2022/03/17 15:41:16 fetching corpus: 12749, signal 448877/675230 (executing program) [ 76.280572][ T917] cfg80211: failed to load regulatory.db 2022/03/17 15:41:16 fetching corpus: 12799, signal 449634/676369 (executing program) 2022/03/17 15:41:16 fetching corpus: 12849, signal 450157/677400 (executing program) 2022/03/17 15:41:16 fetching corpus: 12899, signal 450774/678537 (executing program) 2022/03/17 15:41:16 fetching corpus: 12949, signal 451184/679531 (executing program) 2022/03/17 15:41:17 fetching corpus: 12999, signal 451856/680634 (executing program) 2022/03/17 15:41:17 fetching corpus: 13049, signal 452462/681755 (executing program) 2022/03/17 15:41:17 fetching corpus: 13099, signal 452961/682774 (executing program) 2022/03/17 15:41:17 fetching corpus: 13149, signal 453463/683855 (executing program) 2022/03/17 15:41:17 fetching corpus: 13199, signal 454506/685090 (executing program) 2022/03/17 15:41:17 fetching corpus: 13249, signal 454971/686134 (executing program) 2022/03/17 15:41:17 fetching corpus: 13299, signal 455527/687171 (executing program) 2022/03/17 15:41:17 fetching corpus: 13349, signal 455950/688158 (executing program) 2022/03/17 15:41:18 fetching corpus: 13399, signal 456351/689173 (executing program) 2022/03/17 15:41:18 fetching corpus: 13449, signal 457130/690349 (executing program) 2022/03/17 15:41:18 fetching corpus: 13499, signal 457647/691371 (executing program) 2022/03/17 15:41:18 fetching corpus: 13549, signal 458083/692370 (executing program) 2022/03/17 15:41:18 fetching corpus: 13599, signal 458518/693376 (executing program) 2022/03/17 15:41:18 fetching corpus: 13649, signal 459020/694421 (executing program) 2022/03/17 15:41:18 fetching corpus: 13699, signal 459738/695552 (executing program) 2022/03/17 15:41:18 fetching corpus: 13749, signal 460117/696532 (executing program) 2022/03/17 15:41:18 fetching corpus: 13799, signal 462777/698190 (executing program) 2022/03/17 15:41:19 fetching corpus: 13849, signal 463340/699224 (executing program) 2022/03/17 15:41:19 fetching corpus: 13899, signal 463780/700223 (executing program) 2022/03/17 15:41:19 fetching corpus: 13949, signal 464167/701200 (executing program) 2022/03/17 15:41:19 fetching corpus: 13999, signal 464816/702206 (executing program) 2022/03/17 15:41:19 fetching corpus: 14049, signal 465236/703146 (executing program) 2022/03/17 15:41:19 fetching corpus: 14099, signal 465831/704160 (executing program) 2022/03/17 15:41:19 fetching corpus: 14149, signal 466337/705153 (executing program) 2022/03/17 15:41:19 fetching corpus: 14199, signal 466787/706147 (executing program) 2022/03/17 15:41:19 fetching corpus: 14249, signal 467325/707150 (executing program) 2022/03/17 15:41:19 fetching corpus: 14299, signal 467879/708151 (executing program) 2022/03/17 15:41:19 fetching corpus: 14349, signal 468445/709148 (executing program) 2022/03/17 15:41:20 fetching corpus: 14399, signal 468762/710064 (executing program) 2022/03/17 15:41:20 fetching corpus: 14449, signal 469305/711053 (executing program) 2022/03/17 15:41:20 fetching corpus: 14499, signal 469795/712009 (executing program) 2022/03/17 15:41:20 fetching corpus: 14549, signal 470217/712929 (executing program) 2022/03/17 15:41:20 fetching corpus: 14599, signal 470597/713829 (executing program) 2022/03/17 15:41:20 fetching corpus: 14649, signal 471218/714823 (executing program) 2022/03/17 15:41:20 fetching corpus: 14699, signal 471681/715794 (executing program) 2022/03/17 15:41:20 fetching corpus: 14749, signal 472297/716796 (executing program) 2022/03/17 15:41:20 fetching corpus: 14799, signal 472813/717747 (executing program) 2022/03/17 15:41:20 fetching corpus: 14849, signal 473232/718646 (executing program) 2022/03/17 15:41:21 fetching corpus: 14899, signal 473651/719565 (executing program) 2022/03/17 15:41:21 fetching corpus: 14949, signal 474236/720541 (executing program) 2022/03/17 15:41:21 fetching corpus: 14999, signal 474764/721529 (executing program) 2022/03/17 15:41:21 fetching corpus: 15049, signal 475363/722458 (executing program) 2022/03/17 15:41:21 fetching corpus: 15099, signal 475660/723329 (executing program) 2022/03/17 15:41:21 fetching corpus: 15149, signal 476120/724229 (executing program) 2022/03/17 15:41:21 fetching corpus: 15199, signal 476462/725123 (executing program) 2022/03/17 15:41:21 fetching corpus: 15249, signal 476910/726056 (executing program) 2022/03/17 15:41:21 fetching corpus: 15299, signal 477672/727029 (executing program) 2022/03/17 15:41:21 fetching corpus: 15349, signal 478152/727949 (executing program) 2022/03/17 15:41:22 fetching corpus: 15399, signal 478601/728870 (executing program) 2022/03/17 15:41:22 fetching corpus: 15449, signal 478896/729722 (executing program) 2022/03/17 15:41:22 fetching corpus: 15499, signal 479352/730622 (executing program) 2022/03/17 15:41:22 fetching corpus: 15549, signal 479813/731515 (executing program) 2022/03/17 15:41:22 fetching corpus: 15599, signal 480151/732413 (executing program) 2022/03/17 15:41:22 fetching corpus: 15649, signal 480588/733340 (executing program) 2022/03/17 15:41:22 fetching corpus: 15699, signal 480931/734240 (executing program) 2022/03/17 15:41:22 fetching corpus: 15749, signal 481315/735154 (executing program) 2022/03/17 15:41:22 fetching corpus: 15799, signal 481800/736099 (executing program) 2022/03/17 15:41:22 fetching corpus: 15849, signal 482223/736983 (executing program) 2022/03/17 15:41:22 fetching corpus: 15899, signal 482605/737836 (executing program) 2022/03/17 15:41:23 fetching corpus: 15949, signal 483056/738715 (executing program) 2022/03/17 15:41:23 fetching corpus: 15999, signal 483660/739637 (executing program) 2022/03/17 15:41:23 fetching corpus: 16049, signal 484067/740506 (executing program) 2022/03/17 15:41:23 fetching corpus: 16099, signal 484431/741356 (executing program) 2022/03/17 15:41:23 fetching corpus: 16149, signal 484788/742201 (executing program) 2022/03/17 15:41:23 fetching corpus: 16199, signal 485907/743199 (executing program) 2022/03/17 15:41:23 fetching corpus: 16249, signal 486465/744119 (executing program) 2022/03/17 15:41:23 fetching corpus: 16299, signal 486848/744970 (executing program) 2022/03/17 15:41:24 fetching corpus: 16349, signal 487249/745840 (executing program) 2022/03/17 15:41:24 fetching corpus: 16399, signal 487635/746665 (executing program) 2022/03/17 15:41:24 fetching corpus: 16449, signal 487939/747512 (executing program) 2022/03/17 15:41:24 fetching corpus: 16499, signal 488837/748491 (executing program) 2022/03/17 15:41:24 fetching corpus: 16549, signal 489223/749325 (executing program) 2022/03/17 15:41:24 fetching corpus: 16599, signal 489554/750182 (executing program) 2022/03/17 15:41:24 fetching corpus: 16649, signal 490067/751086 (executing program) 2022/03/17 15:41:24 fetching corpus: 16699, signal 490368/751931 (executing program) 2022/03/17 15:41:24 fetching corpus: 16749, signal 490883/752781 (executing program) 2022/03/17 15:41:24 fetching corpus: 16799, signal 491374/753656 (executing program) 2022/03/17 15:41:24 fetching corpus: 16849, signal 491828/754512 (executing program) 2022/03/17 15:41:25 fetching corpus: 16899, signal 492136/755354 (executing program) 2022/03/17 15:41:25 fetching corpus: 16949, signal 492879/756283 (executing program) 2022/03/17 15:41:25 fetching corpus: 16999, signal 493951/757239 (executing program) 2022/03/17 15:41:25 fetching corpus: 17049, signal 494416/758090 (executing program) 2022/03/17 15:41:25 fetching corpus: 17099, signal 494784/758948 (executing program) 2022/03/17 15:41:25 fetching corpus: 17149, signal 495209/759771 (executing program) 2022/03/17 15:41:25 fetching corpus: 17199, signal 495620/760584 (executing program) 2022/03/17 15:41:25 fetching corpus: 17249, signal 496237/761452 (executing program) 2022/03/17 15:41:25 fetching corpus: 17299, signal 496560/762283 (executing program) 2022/03/17 15:41:25 fetching corpus: 17349, signal 497061/763141 (executing program) 2022/03/17 15:41:26 fetching corpus: 17399, signal 497649/763970 (executing program) 2022/03/17 15:41:26 fetching corpus: 17449, signal 498012/764777 (executing program) 2022/03/17 15:41:26 fetching corpus: 17499, signal 498301/765593 (executing program) 2022/03/17 15:41:26 fetching corpus: 17549, signal 498714/766389 (executing program) 2022/03/17 15:41:26 fetching corpus: 17599, signal 499070/767148 (executing program) 2022/03/17 15:41:26 fetching corpus: 17649, signal 499433/767941 (executing program) 2022/03/17 15:41:26 fetching corpus: 17699, signal 499934/768759 (executing program) 2022/03/17 15:41:26 fetching corpus: 17749, signal 500390/769572 (executing program) 2022/03/17 15:41:26 fetching corpus: 17799, signal 500799/770370 (executing program) 2022/03/17 15:41:27 fetching corpus: 17849, signal 501145/771206 (executing program) 2022/03/17 15:41:27 fetching corpus: 17899, signal 501489/772008 (executing program) 2022/03/17 15:41:27 fetching corpus: 17949, signal 501772/772777 (executing program) 2022/03/17 15:41:27 fetching corpus: 17999, signal 502160/773545 (executing program) 2022/03/17 15:41:27 fetching corpus: 18049, signal 502587/774326 (executing program) 2022/03/17 15:41:27 fetching corpus: 18099, signal 502946/775116 (executing program) 2022/03/17 15:41:27 fetching corpus: 18149, signal 503238/775912 (executing program) 2022/03/17 15:41:27 fetching corpus: 18199, signal 503499/776725 (executing program) 2022/03/17 15:41:27 fetching corpus: 18249, signal 503958/777524 (executing program) 2022/03/17 15:41:27 fetching corpus: 18299, signal 504336/778253 (executing program) 2022/03/17 15:41:28 fetching corpus: 18349, signal 504665/779036 (executing program) 2022/03/17 15:41:28 fetching corpus: 18399, signal 505083/779746 (executing program) 2022/03/17 15:41:28 fetching corpus: 18449, signal 505509/780518 (executing program) 2022/03/17 15:41:28 fetching corpus: 18499, signal 505898/781295 (executing program) 2022/03/17 15:41:28 fetching corpus: 18549, signal 506353/782052 (executing program) 2022/03/17 15:41:28 fetching corpus: 18599, signal 506740/782818 (executing program) 2022/03/17 15:41:29 fetching corpus: 18649, signal 507045/783544 (executing program) 2022/03/17 15:41:29 fetching corpus: 18699, signal 507339/784302 (executing program) 2022/03/17 15:41:29 fetching corpus: 18749, signal 507765/785058 (executing program) 2022/03/17 15:41:29 fetching corpus: 18799, signal 508279/785802 (executing program) 2022/03/17 15:41:29 fetching corpus: 18849, signal 508658/786570 (executing program) 2022/03/17 15:41:29 fetching corpus: 18899, signal 509040/787353 (executing program) 2022/03/17 15:41:29 fetching corpus: 18949, signal 509276/788088 (executing program) 2022/03/17 15:41:29 fetching corpus: 18999, signal 509589/788826 (executing program) 2022/03/17 15:41:29 fetching corpus: 19049, signal 509914/789589 (executing program) 2022/03/17 15:41:29 fetching corpus: 19099, signal 510316/790322 (executing program) 2022/03/17 15:41:29 fetching corpus: 19149, signal 510676/791101 (executing program) 2022/03/17 15:41:30 fetching corpus: 19199, signal 510993/791843 (executing program) 2022/03/17 15:41:30 fetching corpus: 19249, signal 511211/792568 (executing program) 2022/03/17 15:41:30 fetching corpus: 19299, signal 511788/793301 (executing program) 2022/03/17 15:41:30 fetching corpus: 19349, signal 512264/794021 (executing program) 2022/03/17 15:41:30 fetching corpus: 19399, signal 512686/794764 (executing program) 2022/03/17 15:41:30 fetching corpus: 19449, signal 513317/795513 (executing program) 2022/03/17 15:41:30 fetching corpus: 19499, signal 513676/796267 (executing program) 2022/03/17 15:41:30 fetching corpus: 19549, signal 514086/796998 (executing program) 2022/03/17 15:41:30 fetching corpus: 19599, signal 514434/797715 (executing program) 2022/03/17 15:41:31 fetching corpus: 19649, signal 514747/798471 (executing program) 2022/03/17 15:41:31 fetching corpus: 19699, signal 515096/799175 (executing program) 2022/03/17 15:41:31 fetching corpus: 19749, signal 515362/799899 (executing program) 2022/03/17 15:41:31 fetching corpus: 19799, signal 515678/800615 (executing program) 2022/03/17 15:41:31 fetching corpus: 19849, signal 516253/801322 (executing program) 2022/03/17 15:41:31 fetching corpus: 19899, signal 516613/802112 (executing program) 2022/03/17 15:41:31 fetching corpus: 19949, signal 516892/802874 (executing program) 2022/03/17 15:41:31 fetching corpus: 19999, signal 517343/803597 (executing program) 2022/03/17 15:41:31 fetching corpus: 20049, signal 517686/804311 (executing program) 2022/03/17 15:41:31 fetching corpus: 20099, signal 518077/804483 (executing program) 2022/03/17 15:41:32 fetching corpus: 20149, signal 518539/804483 (executing program) 2022/03/17 15:41:32 fetching corpus: 20199, signal 518799/804483 (executing program) 2022/03/17 15:41:32 fetching corpus: 20249, signal 519076/804483 (executing program) 2022/03/17 15:41:32 fetching corpus: 20299, signal 519326/804483 (executing program) 2022/03/17 15:41:32 fetching corpus: 20349, signal 519937/804483 (executing program) 2022/03/17 15:41:32 fetching corpus: 20399, signal 520478/804483 (executing program) 2022/03/17 15:41:32 fetching corpus: 20449, signal 520764/804483 (executing program) 2022/03/17 15:41:32 fetching corpus: 20499, signal 521068/804483 (executing program) 2022/03/17 15:41:32 fetching corpus: 20549, signal 521401/804483 (executing program) 2022/03/17 15:41:33 fetching corpus: 20599, signal 521861/804483 (executing program) 2022/03/17 15:41:33 fetching corpus: 20649, signal 522265/804483 (executing program) 2022/03/17 15:41:33 fetching corpus: 20699, signal 522547/804483 (executing program) 2022/03/17 15:41:33 fetching corpus: 20749, signal 522834/804483 (executing program) 2022/03/17 15:41:33 fetching corpus: 20799, signal 523207/804483 (executing program) 2022/03/17 15:41:33 fetching corpus: 20849, signal 523541/804483 (executing program) 2022/03/17 15:41:33 fetching corpus: 20899, signal 523843/804483 (executing program) 2022/03/17 15:41:33 fetching corpus: 20949, signal 524353/804483 (executing program) 2022/03/17 15:41:33 fetching corpus: 20999, signal 524615/804483 (executing program) 2022/03/17 15:41:33 fetching corpus: 21049, signal 525031/804483 (executing program) 2022/03/17 15:41:33 fetching corpus: 21099, signal 525353/804483 (executing program) 2022/03/17 15:41:33 fetching corpus: 21149, signal 525728/804483 (executing program) 2022/03/17 15:41:34 fetching corpus: 21199, signal 526073/804483 (executing program) 2022/03/17 15:41:34 fetching corpus: 21249, signal 526507/804483 (executing program) 2022/03/17 15:41:34 fetching corpus: 21299, signal 526867/804483 (executing program) 2022/03/17 15:41:34 fetching corpus: 21349, signal 527259/804483 (executing program) 2022/03/17 15:41:34 fetching corpus: 21399, signal 527664/804483 (executing program) 2022/03/17 15:41:34 fetching corpus: 21449, signal 527981/804483 (executing program) 2022/03/17 15:41:34 fetching corpus: 21499, signal 528299/804483 (executing program) 2022/03/17 15:41:34 fetching corpus: 21549, signal 528675/804483 (executing program) 2022/03/17 15:41:35 fetching corpus: 21599, signal 530806/804483 (executing program) 2022/03/17 15:41:35 fetching corpus: 21649, signal 531133/804483 (executing program) 2022/03/17 15:41:35 fetching corpus: 21699, signal 531582/804483 (executing program) 2022/03/17 15:41:35 fetching corpus: 21749, signal 531936/804483 (executing program) 2022/03/17 15:41:35 fetching corpus: 21799, signal 532394/804483 (executing program) 2022/03/17 15:41:35 fetching corpus: 21849, signal 532725/804483 (executing program) 2022/03/17 15:41:35 fetching corpus: 21899, signal 532967/804483 (executing program) 2022/03/17 15:41:35 fetching corpus: 21949, signal 533208/804483 (executing program) 2022/03/17 15:41:35 fetching corpus: 21999, signal 533684/804483 (executing program) 2022/03/17 15:41:35 fetching corpus: 22049, signal 533947/804483 (executing program) 2022/03/17 15:41:35 fetching corpus: 22099, signal 534285/804483 (executing program) 2022/03/17 15:41:36 fetching corpus: 22149, signal 534633/804483 (executing program) 2022/03/17 15:41:36 fetching corpus: 22199, signal 534886/804483 (executing program) 2022/03/17 15:41:36 fetching corpus: 22249, signal 535230/804483 (executing program) 2022/03/17 15:41:36 fetching corpus: 22299, signal 536848/804483 (executing program) 2022/03/17 15:41:36 fetching corpus: 22349, signal 537125/804483 (executing program) 2022/03/17 15:41:36 fetching corpus: 22399, signal 537484/804483 (executing program) 2022/03/17 15:41:36 fetching corpus: 22449, signal 537883/804483 (executing program) 2022/03/17 15:41:36 fetching corpus: 22499, signal 538189/804483 (executing program) 2022/03/17 15:41:36 fetching corpus: 22549, signal 538467/804483 (executing program) 2022/03/17 15:41:36 fetching corpus: 22599, signal 538828/804483 (executing program) 2022/03/17 15:41:37 fetching corpus: 22649, signal 539186/804483 (executing program) 2022/03/17 15:41:37 fetching corpus: 22699, signal 539667/804483 (executing program) 2022/03/17 15:41:37 fetching corpus: 22749, signal 540049/804483 (executing program) 2022/03/17 15:41:37 fetching corpus: 22799, signal 540411/804483 (executing program) 2022/03/17 15:41:37 fetching corpus: 22849, signal 540620/804483 (executing program) 2022/03/17 15:41:37 fetching corpus: 22899, signal 540964/804483 (executing program) 2022/03/17 15:41:37 fetching corpus: 22949, signal 541235/804483 (executing program) 2022/03/17 15:41:37 fetching corpus: 22999, signal 541516/804483 (executing program) 2022/03/17 15:41:37 fetching corpus: 23049, signal 541725/804483 (executing program) 2022/03/17 15:41:37 fetching corpus: 23099, signal 542014/804483 (executing program) 2022/03/17 15:41:37 fetching corpus: 23149, signal 542373/804483 (executing program) 2022/03/17 15:41:38 fetching corpus: 23199, signal 542787/804483 (executing program) 2022/03/17 15:41:38 fetching corpus: 23249, signal 543218/804483 (executing program) 2022/03/17 15:41:38 fetching corpus: 23299, signal 543598/804483 (executing program) 2022/03/17 15:41:38 fetching corpus: 23349, signal 543888/804483 (executing program) 2022/03/17 15:41:38 fetching corpus: 23399, signal 544336/804483 (executing program) 2022/03/17 15:41:38 fetching corpus: 23449, signal 544697/804483 (executing program) 2022/03/17 15:41:38 fetching corpus: 23499, signal 545064/804483 (executing program) 2022/03/17 15:41:38 fetching corpus: 23549, signal 545446/804485 (executing program) 2022/03/17 15:41:38 fetching corpus: 23599, signal 545747/804485 (executing program) 2022/03/17 15:41:38 fetching corpus: 23649, signal 545975/804485 (executing program) 2022/03/17 15:41:39 fetching corpus: 23699, signal 546215/804494 (executing program) 2022/03/17 15:41:39 fetching corpus: 23749, signal 546587/804494 (executing program) 2022/03/17 15:41:39 fetching corpus: 23799, signal 546842/804494 (executing program) 2022/03/17 15:41:39 fetching corpus: 23849, signal 547223/804494 (executing program) 2022/03/17 15:41:39 fetching corpus: 23899, signal 547509/804494 (executing program) 2022/03/17 15:41:39 fetching corpus: 23949, signal 547971/804494 (executing program) 2022/03/17 15:41:39 fetching corpus: 23999, signal 548203/804494 (executing program) 2022/03/17 15:41:39 fetching corpus: 24049, signal 548482/804494 (executing program) 2022/03/17 15:41:39 fetching corpus: 24099, signal 548778/804494 (executing program) 2022/03/17 15:41:39 fetching corpus: 24149, signal 549121/804494 (executing program) 2022/03/17 15:41:40 fetching corpus: 24199, signal 549456/804494 (executing program) 2022/03/17 15:41:40 fetching corpus: 24249, signal 549868/804494 (executing program) 2022/03/17 15:41:40 fetching corpus: 24299, signal 550254/804494 (executing program) 2022/03/17 15:41:40 fetching corpus: 24349, signal 550593/804494 (executing program) 2022/03/17 15:41:40 fetching corpus: 24399, signal 550946/804494 (executing program) 2022/03/17 15:41:40 fetching corpus: 24449, signal 551209/804494 (executing program) 2022/03/17 15:41:40 fetching corpus: 24499, signal 551725/804494 (executing program) 2022/03/17 15:41:40 fetching corpus: 24549, signal 552033/804494 (executing program) 2022/03/17 15:41:40 fetching corpus: 24599, signal 552293/804494 (executing program) 2022/03/17 15:41:40 fetching corpus: 24649, signal 552546/804494 (executing program) 2022/03/17 15:41:41 fetching corpus: 24699, signal 552909/804494 (executing program) 2022/03/17 15:41:41 fetching corpus: 24749, signal 553215/804494 (executing program) 2022/03/17 15:41:41 fetching corpus: 24799, signal 553495/804494 (executing program) 2022/03/17 15:41:41 fetching corpus: 24849, signal 553860/804494 (executing program) 2022/03/17 15:41:41 fetching corpus: 24899, signal 554217/804494 (executing program) 2022/03/17 15:41:41 fetching corpus: 24949, signal 554452/804494 (executing program) 2022/03/17 15:41:41 fetching corpus: 24999, signal 554697/804494 (executing program) 2022/03/17 15:41:41 fetching corpus: 25049, signal 554922/804494 (executing program) 2022/03/17 15:41:41 fetching corpus: 25099, signal 555219/804494 (executing program) 2022/03/17 15:41:41 fetching corpus: 25149, signal 555440/804494 (executing program) 2022/03/17 15:41:41 fetching corpus: 25199, signal 555750/804494 (executing program) 2022/03/17 15:41:41 fetching corpus: 25249, signal 555914/804494 (executing program) 2022/03/17 15:41:41 fetching corpus: 25299, signal 556178/804494 (executing program) 2022/03/17 15:41:42 fetching corpus: 25349, signal 556470/804494 (executing program) 2022/03/17 15:41:42 fetching corpus: 25399, signal 556798/804494 (executing program) 2022/03/17 15:41:42 fetching corpus: 25449, signal 557060/804496 (executing program) 2022/03/17 15:41:42 fetching corpus: 25499, signal 557331/804496 (executing program) 2022/03/17 15:41:42 fetching corpus: 25549, signal 557558/804496 (executing program) 2022/03/17 15:41:42 fetching corpus: 25599, signal 557921/804496 (executing program) 2022/03/17 15:41:42 fetching corpus: 25649, signal 558184/804496 (executing program) 2022/03/17 15:41:42 fetching corpus: 25699, signal 558639/804496 (executing program) 2022/03/17 15:41:42 fetching corpus: 25749, signal 558953/804496 (executing program) 2022/03/17 15:41:42 fetching corpus: 25799, signal 559154/804496 (executing program) 2022/03/17 15:41:43 fetching corpus: 25849, signal 559418/804496 (executing program) 2022/03/17 15:41:43 fetching corpus: 25899, signal 559621/804496 (executing program) 2022/03/17 15:41:43 fetching corpus: 25949, signal 559985/804496 (executing program) 2022/03/17 15:41:43 fetching corpus: 25999, signal 560308/804496 (executing program) 2022/03/17 15:41:43 fetching corpus: 26049, signal 560627/804496 (executing program) 2022/03/17 15:41:43 fetching corpus: 26099, signal 560823/804496 (executing program) 2022/03/17 15:41:43 fetching corpus: 26149, signal 561142/804498 (executing program) 2022/03/17 15:41:43 fetching corpus: 26199, signal 561492/804498 (executing program) 2022/03/17 15:41:43 fetching corpus: 26249, signal 561713/804498 (executing program) 2022/03/17 15:41:43 fetching corpus: 26299, signal 561985/804498 (executing program) 2022/03/17 15:41:43 fetching corpus: 26349, signal 562248/804498 (executing program) 2022/03/17 15:41:44 fetching corpus: 26399, signal 562516/804498 (executing program) 2022/03/17 15:41:44 fetching corpus: 26449, signal 562797/804498 (executing program) 2022/03/17 15:41:44 fetching corpus: 26499, signal 563069/804498 (executing program) 2022/03/17 15:41:44 fetching corpus: 26549, signal 563422/804498 (executing program) 2022/03/17 15:41:44 fetching corpus: 26599, signal 563659/804498 (executing program) 2022/03/17 15:41:44 fetching corpus: 26649, signal 563946/804498 (executing program) 2022/03/17 15:41:44 fetching corpus: 26699, signal 564317/804498 (executing program) 2022/03/17 15:41:44 fetching corpus: 26749, signal 564660/804498 (executing program) 2022/03/17 15:41:44 fetching corpus: 26799, signal 565070/804498 (executing program) 2022/03/17 15:41:45 fetching corpus: 26849, signal 565334/804498 (executing program) 2022/03/17 15:41:45 fetching corpus: 26899, signal 565556/804498 (executing program) 2022/03/17 15:41:45 fetching corpus: 26949, signal 565854/804498 (executing program) 2022/03/17 15:41:45 fetching corpus: 26999, signal 566222/804498 (executing program) 2022/03/17 15:41:45 fetching corpus: 27049, signal 566444/804498 (executing program) 2022/03/17 15:41:45 fetching corpus: 27099, signal 566818/804498 (executing program) 2022/03/17 15:41:45 fetching corpus: 27149, signal 567100/804498 (executing program) 2022/03/17 15:41:45 fetching corpus: 27199, signal 567394/804498 (executing program) 2022/03/17 15:41:45 fetching corpus: 27249, signal 567616/804498 (executing program) 2022/03/17 15:41:46 fetching corpus: 27299, signal 567939/804498 (executing program) 2022/03/17 15:41:46 fetching corpus: 27349, signal 568184/804498 (executing program) 2022/03/17 15:41:46 fetching corpus: 27399, signal 568486/804498 (executing program) 2022/03/17 15:41:46 fetching corpus: 27449, signal 568830/804498 (executing program) 2022/03/17 15:41:46 fetching corpus: 27499, signal 569374/804498 (executing program) 2022/03/17 15:41:46 fetching corpus: 27549, signal 569604/804498 (executing program) 2022/03/17 15:41:46 fetching corpus: 27599, signal 569861/804498 (executing program) 2022/03/17 15:41:46 fetching corpus: 27649, signal 570100/804498 (executing program) 2022/03/17 15:41:46 fetching corpus: 27699, signal 570755/804498 (executing program) 2022/03/17 15:41:47 fetching corpus: 27749, signal 570946/804498 (executing program) 2022/03/17 15:41:47 fetching corpus: 27799, signal 571261/804498 (executing program) 2022/03/17 15:41:47 fetching corpus: 27849, signal 571655/804498 (executing program) 2022/03/17 15:41:47 fetching corpus: 27899, signal 572006/804498 (executing program) 2022/03/17 15:41:47 fetching corpus: 27949, signal 572346/804498 (executing program) 2022/03/17 15:41:47 fetching corpus: 27999, signal 572600/804498 (executing program) 2022/03/17 15:41:47 fetching corpus: 28049, signal 572812/804498 (executing program) 2022/03/17 15:41:47 fetching corpus: 28099, signal 573109/804498 (executing program) 2022/03/17 15:41:47 fetching corpus: 28149, signal 573743/804498 (executing program) 2022/03/17 15:41:48 fetching corpus: 28199, signal 574080/804498 (executing program) 2022/03/17 15:41:48 fetching corpus: 28249, signal 574310/804498 (executing program) 2022/03/17 15:41:48 fetching corpus: 28299, signal 574598/804498 (executing program) 2022/03/17 15:41:48 fetching corpus: 28349, signal 574832/804498 (executing program) 2022/03/17 15:41:48 fetching corpus: 28399, signal 575120/804498 (executing program) 2022/03/17 15:41:48 fetching corpus: 28449, signal 575949/804498 (executing program) 2022/03/17 15:41:48 fetching corpus: 28499, signal 576190/804498 (executing program) 2022/03/17 15:41:48 fetching corpus: 28549, signal 576425/804498 (executing program) 2022/03/17 15:41:48 fetching corpus: 28599, signal 576670/804498 (executing program) 2022/03/17 15:41:48 fetching corpus: 28649, signal 576963/804498 (executing program) 2022/03/17 15:41:49 fetching corpus: 28699, signal 577390/804498 (executing program) 2022/03/17 15:41:49 fetching corpus: 28749, signal 577606/804498 (executing program) 2022/03/17 15:41:49 fetching corpus: 28799, signal 577952/804498 (executing program) 2022/03/17 15:41:49 fetching corpus: 28849, signal 578299/804498 (executing program) 2022/03/17 15:41:49 fetching corpus: 28899, signal 578551/804498 (executing program) 2022/03/17 15:41:49 fetching corpus: 28949, signal 578868/804498 (executing program) 2022/03/17 15:41:49 fetching corpus: 28999, signal 579125/804498 (executing program) 2022/03/17 15:41:49 fetching corpus: 29049, signal 579387/804498 (executing program) 2022/03/17 15:41:49 fetching corpus: 29099, signal 579649/804498 (executing program) 2022/03/17 15:41:49 fetching corpus: 29149, signal 579988/804498 (executing program) 2022/03/17 15:41:50 fetching corpus: 29199, signal 580382/804498 (executing program) 2022/03/17 15:41:50 fetching corpus: 29249, signal 580618/804498 (executing program) 2022/03/17 15:41:50 fetching corpus: 29299, signal 580887/804498 (executing program) 2022/03/17 15:41:50 fetching corpus: 29349, signal 581112/804498 (executing program) 2022/03/17 15:41:50 fetching corpus: 29399, signal 581344/804498 (executing program) 2022/03/17 15:41:50 fetching corpus: 29449, signal 581605/804498 (executing program) 2022/03/17 15:41:50 fetching corpus: 29499, signal 581768/804498 (executing program) 2022/03/17 15:41:50 fetching corpus: 29549, signal 581925/804498 (executing program) 2022/03/17 15:41:50 fetching corpus: 29599, signal 582169/804498 (executing program) 2022/03/17 15:41:51 fetching corpus: 29649, signal 582438/804498 (executing program) 2022/03/17 15:41:51 fetching corpus: 29699, signal 582609/804498 (executing program) 2022/03/17 15:41:51 fetching corpus: 29749, signal 582912/804498 (executing program) 2022/03/17 15:41:51 fetching corpus: 29799, signal 583283/804498 (executing program) 2022/03/17 15:41:51 fetching corpus: 29849, signal 583492/804498 (executing program) 2022/03/17 15:41:51 fetching corpus: 29899, signal 583756/804498 (executing program) 2022/03/17 15:41:51 fetching corpus: 29949, signal 584067/804498 (executing program) 2022/03/17 15:41:51 fetching corpus: 29999, signal 584378/804498 (executing program) 2022/03/17 15:41:51 fetching corpus: 30049, signal 584600/804498 (executing program) 2022/03/17 15:41:52 fetching corpus: 30099, signal 584931/804498 (executing program) 2022/03/17 15:41:52 fetching corpus: 30149, signal 585138/804498 (executing program) 2022/03/17 15:41:52 fetching corpus: 30199, signal 585448/804498 (executing program) 2022/03/17 15:41:52 fetching corpus: 30249, signal 585640/804498 (executing program) 2022/03/17 15:41:52 fetching corpus: 30299, signal 585893/804498 (executing program) 2022/03/17 15:41:52 fetching corpus: 30349, signal 586128/804498 (executing program) 2022/03/17 15:41:52 fetching corpus: 30399, signal 586330/804498 (executing program) 2022/03/17 15:41:52 fetching corpus: 30449, signal 586515/804498 (executing program) 2022/03/17 15:41:52 fetching corpus: 30499, signal 586749/804498 (executing program) 2022/03/17 15:41:52 fetching corpus: 30549, signal 587254/804498 (executing program) 2022/03/17 15:41:52 fetching corpus: 30599, signal 587525/804498 (executing program) 2022/03/17 15:41:53 fetching corpus: 30649, signal 587820/804498 (executing program) 2022/03/17 15:41:53 fetching corpus: 30699, signal 588061/804498 (executing program) 2022/03/17 15:41:53 fetching corpus: 30749, signal 588339/804498 (executing program) 2022/03/17 15:41:53 fetching corpus: 30799, signal 588598/804498 (executing program) 2022/03/17 15:41:53 fetching corpus: 30849, signal 588776/804498 (executing program) 2022/03/17 15:41:53 fetching corpus: 30899, signal 589022/804499 (executing program) 2022/03/17 15:41:53 fetching corpus: 30949, signal 589219/804499 (executing program) 2022/03/17 15:41:53 fetching corpus: 30999, signal 590793/804499 (executing program) 2022/03/17 15:41:53 fetching corpus: 31049, signal 591033/804499 (executing program) 2022/03/17 15:41:54 fetching corpus: 31099, signal 591292/804499 (executing program) 2022/03/17 15:41:54 fetching corpus: 31149, signal 591559/804499 (executing program) 2022/03/17 15:41:54 fetching corpus: 31199, signal 591822/804499 (executing program) 2022/03/17 15:41:54 fetching corpus: 31249, signal 592071/804499 (executing program) 2022/03/17 15:41:54 fetching corpus: 31299, signal 592317/804499 (executing program) 2022/03/17 15:41:54 fetching corpus: 31349, signal 592470/804499 (executing program) 2022/03/17 15:41:54 fetching corpus: 31399, signal 592938/804499 (executing program) 2022/03/17 15:41:54 fetching corpus: 31449, signal 593250/804499 (executing program) 2022/03/17 15:41:54 fetching corpus: 31499, signal 593717/804499 (executing program) 2022/03/17 15:41:54 fetching corpus: 31549, signal 593999/804499 (executing program) 2022/03/17 15:41:55 fetching corpus: 31599, signal 594316/804499 (executing program) 2022/03/17 15:41:55 fetching corpus: 31649, signal 594557/804499 (executing program) 2022/03/17 15:41:55 fetching corpus: 31699, signal 594773/804499 (executing program) 2022/03/17 15:41:55 fetching corpus: 31749, signal 595006/804499 (executing program) 2022/03/17 15:41:55 fetching corpus: 31799, signal 595216/804499 (executing program) 2022/03/17 15:41:55 fetching corpus: 31849, signal 595447/804499 (executing program) 2022/03/17 15:41:55 fetching corpus: 31899, signal 595778/804500 (executing program) 2022/03/17 15:41:55 fetching corpus: 31949, signal 596180/804500 (executing program) 2022/03/17 15:41:55 fetching corpus: 31999, signal 596346/804500 (executing program) 2022/03/17 15:41:55 fetching corpus: 32049, signal 596569/804500 (executing program) 2022/03/17 15:41:56 fetching corpus: 32099, signal 596853/804500 (executing program) 2022/03/17 15:41:56 fetching corpus: 32149, signal 597030/804500 (executing program) 2022/03/17 15:41:56 fetching corpus: 32199, signal 597285/804500 (executing program) 2022/03/17 15:41:56 fetching corpus: 32249, signal 597532/804500 (executing program) 2022/03/17 15:41:56 fetching corpus: 32299, signal 597766/804500 (executing program) 2022/03/17 15:41:56 fetching corpus: 32349, signal 597999/804500 (executing program) 2022/03/17 15:41:56 fetching corpus: 32399, signal 598183/804500 (executing program) 2022/03/17 15:41:56 fetching corpus: 32449, signal 598422/804500 (executing program) 2022/03/17 15:41:56 fetching corpus: 32499, signal 598646/804500 (executing program) 2022/03/17 15:41:57 fetching corpus: 32549, signal 598868/804500 (executing program) 2022/03/17 15:41:57 fetching corpus: 32599, signal 599276/804500 (executing program) 2022/03/17 15:41:57 fetching corpus: 32649, signal 599506/804500 (executing program) 2022/03/17 15:41:57 fetching corpus: 32699, signal 599803/804500 (executing program) 2022/03/17 15:41:57 fetching corpus: 32749, signal 600027/804500 (executing program) 2022/03/17 15:41:57 fetching corpus: 32799, signal 600307/804500 (executing program) 2022/03/17 15:41:57 fetching corpus: 32849, signal 600604/804500 (executing program) 2022/03/17 15:41:57 fetching corpus: 32899, signal 600930/804500 (executing program) 2022/03/17 15:41:57 fetching corpus: 32949, signal 601284/804500 (executing program) 2022/03/17 15:41:57 fetching corpus: 32999, signal 601538/804500 (executing program) 2022/03/17 15:41:57 fetching corpus: 33049, signal 601777/804500 (executing program) 2022/03/17 15:41:57 fetching corpus: 33099, signal 602023/804500 (executing program) 2022/03/17 15:41:58 fetching corpus: 33149, signal 602232/804500 (executing program) 2022/03/17 15:41:58 fetching corpus: 33199, signal 602466/804500 (executing program) 2022/03/17 15:41:58 fetching corpus: 33249, signal 602834/804500 (executing program) 2022/03/17 15:41:58 fetching corpus: 33299, signal 603061/804500 (executing program) 2022/03/17 15:41:58 fetching corpus: 33349, signal 603318/804500 (executing program) 2022/03/17 15:41:58 fetching corpus: 33399, signal 603694/804500 (executing program) 2022/03/17 15:41:58 fetching corpus: 33449, signal 603972/804500 (executing program) 2022/03/17 15:41:58 fetching corpus: 33499, signal 604248/804500 (executing program) 2022/03/17 15:41:58 fetching corpus: 33549, signal 604464/804500 (executing program) 2022/03/17 15:41:59 fetching corpus: 33599, signal 604767/804500 (executing program) 2022/03/17 15:41:59 fetching corpus: 33649, signal 605008/804500 (executing program) 2022/03/17 15:41:59 fetching corpus: 33699, signal 605246/804500 (executing program) 2022/03/17 15:41:59 fetching corpus: 33749, signal 606226/804500 (executing program) 2022/03/17 15:41:59 fetching corpus: 33799, signal 606630/804500 (executing program) 2022/03/17 15:41:59 fetching corpus: 33849, signal 606882/804500 (executing program) 2022/03/17 15:42:00 fetching corpus: 33899, signal 607212/804500 (executing program) 2022/03/17 15:42:00 fetching corpus: 33949, signal 607390/804500 (executing program) 2022/03/17 15:42:00 fetching corpus: 33999, signal 607568/804500 (executing program) 2022/03/17 15:42:00 fetching corpus: 34049, signal 607761/804500 (executing program) 2022/03/17 15:42:00 fetching corpus: 34099, signal 607963/804500 (executing program) 2022/03/17 15:42:00 fetching corpus: 34149, signal 608205/804500 (executing program) 2022/03/17 15:42:00 fetching corpus: 34199, signal 608419/804500 (executing program) 2022/03/17 15:42:00 fetching corpus: 34249, signal 608623/804500 (executing program) 2022/03/17 15:42:00 fetching corpus: 34299, signal 608856/804500 (executing program) 2022/03/17 15:42:00 fetching corpus: 34349, signal 609095/804500 (executing program) 2022/03/17 15:42:00 fetching corpus: 34399, signal 609329/804500 (executing program) 2022/03/17 15:42:01 fetching corpus: 34449, signal 609510/804500 (executing program) 2022/03/17 15:42:01 fetching corpus: 34499, signal 609693/804500 (executing program) 2022/03/17 15:42:01 fetching corpus: 34549, signal 610152/804500 (executing program) 2022/03/17 15:42:01 fetching corpus: 34599, signal 610375/804500 (executing program) 2022/03/17 15:42:01 fetching corpus: 34649, signal 610635/804500 (executing program) 2022/03/17 15:42:01 fetching corpus: 34699, signal 610785/804500 (executing program) 2022/03/17 15:42:01 fetching corpus: 34749, signal 611011/804500 (executing program) 2022/03/17 15:42:01 fetching corpus: 34799, signal 611267/804500 (executing program) 2022/03/17 15:42:01 fetching corpus: 34849, signal 611516/804500 (executing program) 2022/03/17 15:42:01 fetching corpus: 34899, signal 611727/804500 (executing program) 2022/03/17 15:42:01 fetching corpus: 34949, signal 611970/804500 (executing program) 2022/03/17 15:42:02 fetching corpus: 34998, signal 612464/804500 (executing program) 2022/03/17 15:42:02 fetching corpus: 35048, signal 612622/804500 (executing program) 2022/03/17 15:42:02 fetching corpus: 35098, signal 612816/804500 (executing program) 2022/03/17 15:42:02 fetching corpus: 35148, signal 613134/804500 (executing program) 2022/03/17 15:42:02 fetching corpus: 35198, signal 613454/804500 (executing program) 2022/03/17 15:42:02 fetching corpus: 35248, signal 613741/804500 (executing program) 2022/03/17 15:42:02 fetching corpus: 35298, signal 613945/804500 (executing program) 2022/03/17 15:42:02 fetching corpus: 35348, signal 614363/804500 (executing program) 2022/03/17 15:42:03 fetching corpus: 35398, signal 614546/804500 (executing program) 2022/03/17 15:42:03 fetching corpus: 35448, signal 614704/804500 (executing program) 2022/03/17 15:42:03 fetching corpus: 35498, signal 614909/804500 (executing program) 2022/03/17 15:42:03 fetching corpus: 35548, signal 615091/804500 (executing program) 2022/03/17 15:42:03 fetching corpus: 35598, signal 615285/804500 (executing program) 2022/03/17 15:42:03 fetching corpus: 35648, signal 615563/804500 (executing program) 2022/03/17 15:42:03 fetching corpus: 35698, signal 615803/804500 (executing program) 2022/03/17 15:42:03 fetching corpus: 35748, signal 616074/804500 (executing program) 2022/03/17 15:42:03 fetching corpus: 35798, signal 616334/804500 (executing program) 2022/03/17 15:42:04 fetching corpus: 35848, signal 616654/804500 (executing program) 2022/03/17 15:42:04 fetching corpus: 35898, signal 616880/804500 (executing program) 2022/03/17 15:42:04 fetching corpus: 35948, signal 617129/804500 (executing program) 2022/03/17 15:42:04 fetching corpus: 35998, signal 617361/804500 (executing program) 2022/03/17 15:42:04 fetching corpus: 36048, signal 617576/804500 (executing program) 2022/03/17 15:42:04 fetching corpus: 36098, signal 617879/804502 (executing program) 2022/03/17 15:42:04 fetching corpus: 36148, signal 618115/804502 (executing program) 2022/03/17 15:42:04 fetching corpus: 36198, signal 618283/804502 (executing program) 2022/03/17 15:42:04 fetching corpus: 36248, signal 618499/804502 (executing program) 2022/03/17 15:42:04 fetching corpus: 36298, signal 618759/804502 (executing program) 2022/03/17 15:42:04 fetching corpus: 36348, signal 619003/804502 (executing program) 2022/03/17 15:42:05 fetching corpus: 36398, signal 619166/804502 (executing program) 2022/03/17 15:42:05 fetching corpus: 36448, signal 619456/804502 (executing program) 2022/03/17 15:42:05 fetching corpus: 36498, signal 619611/804502 (executing program) 2022/03/17 15:42:05 fetching corpus: 36548, signal 619857/804502 (executing program) 2022/03/17 15:42:05 fetching corpus: 36598, signal 620068/804502 (executing program) 2022/03/17 15:42:05 fetching corpus: 36648, signal 620213/804503 (executing program) 2022/03/17 15:42:05 fetching corpus: 36698, signal 620416/804503 (executing program) 2022/03/17 15:42:05 fetching corpus: 36748, signal 620649/804503 (executing program) 2022/03/17 15:42:05 fetching corpus: 36798, signal 620905/804503 (executing program) 2022/03/17 15:42:06 fetching corpus: 36848, signal 621151/804503 (executing program) 2022/03/17 15:42:06 fetching corpus: 36898, signal 621386/804504 (executing program) 2022/03/17 15:42:06 fetching corpus: 36948, signal 621685/804504 (executing program) 2022/03/17 15:42:06 fetching corpus: 36998, signal 621927/804504 (executing program) 2022/03/17 15:42:06 fetching corpus: 37048, signal 622187/804504 (executing program) 2022/03/17 15:42:06 fetching corpus: 37098, signal 622476/804504 (executing program) 2022/03/17 15:42:06 fetching corpus: 37148, signal 622772/804504 (executing program) 2022/03/17 15:42:06 fetching corpus: 37198, signal 622944/804504 (executing program) 2022/03/17 15:42:06 fetching corpus: 37248, signal 623130/804504 (executing program) 2022/03/17 15:42:06 fetching corpus: 37298, signal 623268/804504 (executing program) 2022/03/17 15:42:06 fetching corpus: 37348, signal 623491/804504 (executing program) 2022/03/17 15:42:07 fetching corpus: 37398, signal 623690/804504 (executing program) 2022/03/17 15:42:07 fetching corpus: 37448, signal 623998/804504 (executing program) 2022/03/17 15:42:07 fetching corpus: 37498, signal 624266/804504 (executing program) 2022/03/17 15:42:07 fetching corpus: 37548, signal 624430/804504 (executing program) 2022/03/17 15:42:07 fetching corpus: 37598, signal 624648/804504 (executing program) 2022/03/17 15:42:07 fetching corpus: 37648, signal 624883/804504 (executing program) 2022/03/17 15:42:07 fetching corpus: 37698, signal 625096/804504 (executing program) 2022/03/17 15:42:07 fetching corpus: 37748, signal 625359/804504 (executing program) 2022/03/17 15:42:07 fetching corpus: 37798, signal 625726/804504 (executing program) 2022/03/17 15:42:08 fetching corpus: 37848, signal 625892/804504 (executing program) 2022/03/17 15:42:08 fetching corpus: 37898, signal 626127/804504 (executing program) 2022/03/17 15:42:08 fetching corpus: 37948, signal 626325/804504 (executing program) 2022/03/17 15:42:08 fetching corpus: 37998, signal 626545/804504 (executing program) 2022/03/17 15:42:08 fetching corpus: 38048, signal 626797/804504 (executing program) 2022/03/17 15:42:08 fetching corpus: 38098, signal 627013/804504 (executing program) 2022/03/17 15:42:08 fetching corpus: 38148, signal 627234/804504 (executing program) 2022/03/17 15:42:08 fetching corpus: 38198, signal 627508/804504 (executing program) 2022/03/17 15:42:09 fetching corpus: 38248, signal 627661/804504 (executing program) 2022/03/17 15:42:09 fetching corpus: 38298, signal 627874/804504 (executing program) 2022/03/17 15:42:09 fetching corpus: 38348, signal 628115/804504 (executing program) 2022/03/17 15:42:09 fetching corpus: 38398, signal 628326/804504 (executing program) 2022/03/17 15:42:09 fetching corpus: 38448, signal 628563/804504 (executing program) 2022/03/17 15:42:09 fetching corpus: 38498, signal 628780/804504 (executing program) 2022/03/17 15:42:09 fetching corpus: 38548, signal 628942/804504 (executing program) 2022/03/17 15:42:09 fetching corpus: 38598, signal 629207/804504 (executing program) 2022/03/17 15:42:09 fetching corpus: 38648, signal 629462/804504 (executing program) 2022/03/17 15:42:09 fetching corpus: 38698, signal 629677/804504 (executing program) 2022/03/17 15:42:09 fetching corpus: 38748, signal 629848/804504 (executing program) 2022/03/17 15:42:10 fetching corpus: 38798, signal 630047/804504 (executing program) 2022/03/17 15:42:10 fetching corpus: 38848, signal 630239/804504 (executing program) 2022/03/17 15:42:10 fetching corpus: 38898, signal 630894/804504 (executing program) 2022/03/17 15:42:10 fetching corpus: 38948, signal 631039/804504 (executing program) 2022/03/17 15:42:10 fetching corpus: 38998, signal 631228/804504 (executing program) 2022/03/17 15:42:10 fetching corpus: 39048, signal 631414/804504 (executing program) 2022/03/17 15:42:10 fetching corpus: 39098, signal 631672/804504 (executing program) 2022/03/17 15:42:10 fetching corpus: 39148, signal 631882/804504 (executing program) 2022/03/17 15:42:10 fetching corpus: 39198, signal 632103/804504 (executing program) 2022/03/17 15:42:10 fetching corpus: 39248, signal 632246/804504 (executing program) 2022/03/17 15:42:10 fetching corpus: 39298, signal 632374/804504 (executing program) 2022/03/17 15:42:11 fetching corpus: 39348, signal 632565/804504 (executing program) 2022/03/17 15:42:11 fetching corpus: 39398, signal 632804/804504 (executing program) 2022/03/17 15:42:11 fetching corpus: 39448, signal 632993/804504 (executing program) 2022/03/17 15:42:11 fetching corpus: 39498, signal 633176/804504 (executing program) 2022/03/17 15:42:11 fetching corpus: 39548, signal 633429/804504 (executing program) 2022/03/17 15:42:11 fetching corpus: 39598, signal 633679/804504 (executing program) 2022/03/17 15:42:11 fetching corpus: 39648, signal 633846/804504 (executing program) 2022/03/17 15:42:11 fetching corpus: 39698, signal 633975/804504 (executing program) 2022/03/17 15:42:11 fetching corpus: 39748, signal 634297/804504 (executing program) 2022/03/17 15:42:11 fetching corpus: 39798, signal 634456/804504 (executing program) 2022/03/17 15:42:12 fetching corpus: 39848, signal 634798/804504 (executing program) 2022/03/17 15:42:12 fetching corpus: 39898, signal 634991/804504 (executing program) 2022/03/17 15:42:12 fetching corpus: 39948, signal 635206/804504 (executing program) 2022/03/17 15:42:12 fetching corpus: 39998, signal 635436/804504 (executing program) 2022/03/17 15:42:12 fetching corpus: 40048, signal 635688/804504 (executing program) 2022/03/17 15:42:12 fetching corpus: 40098, signal 635832/804504 (executing program) [ 132.599568][ T1222] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.605875][ T1222] ieee802154 phy1 wpan1: encryption failed: -22 2022/03/17 15:42:13 fetching corpus: 40148, signal 635972/804504 (executing program) 2022/03/17 15:42:13 fetching corpus: 40198, signal 636153/804504 (executing program) 2022/03/17 15:42:13 fetching corpus: 40248, signal 636435/804504 (executing program) 2022/03/17 15:42:13 fetching corpus: 40298, signal 636679/804504 (executing program) 2022/03/17 15:42:13 fetching corpus: 40348, signal 636896/804504 (executing program) 2022/03/17 15:42:13 fetching corpus: 40398, signal 637108/804504 (executing program) 2022/03/17 15:42:13 fetching corpus: 40448, signal 637325/804504 (executing program) 2022/03/17 15:42:13 fetching corpus: 40498, signal 637521/804504 (executing program) 2022/03/17 15:42:13 fetching corpus: 40548, signal 637764/804504 (executing program) 2022/03/17 15:42:14 fetching corpus: 40598, signal 638013/804504 (executing program) 2022/03/17 15:42:14 fetching corpus: 40648, signal 638190/804504 (executing program) 2022/03/17 15:42:14 fetching corpus: 40698, signal 638375/804504 (executing program) 2022/03/17 15:42:14 fetching corpus: 40748, signal 638588/804504 (executing program) 2022/03/17 15:42:14 fetching corpus: 40798, signal 638800/804504 (executing program) 2022/03/17 15:42:14 fetching corpus: 40848, signal 638996/804504 (executing program) 2022/03/17 15:42:14 fetching corpus: 40898, signal 639178/804504 (executing program) 2022/03/17 15:42:14 fetching corpus: 40948, signal 639390/804504 (executing program) 2022/03/17 15:42:14 fetching corpus: 40998, signal 639604/804504 (executing program) 2022/03/17 15:42:15 fetching corpus: 41048, signal 639803/804504 (executing program) 2022/03/17 15:42:15 fetching corpus: 41098, signal 640017/804504 (executing program) 2022/03/17 15:42:15 fetching corpus: 41148, signal 640235/804504 (executing program) 2022/03/17 15:42:15 fetching corpus: 41198, signal 640411/804504 (executing program) 2022/03/17 15:42:15 fetching corpus: 41248, signal 640688/804504 (executing program) 2022/03/17 15:42:15 fetching corpus: 41298, signal 640960/804504 (executing program) 2022/03/17 15:42:15 fetching corpus: 41348, signal 641496/804504 (executing program) 2022/03/17 15:42:15 fetching corpus: 41398, signal 641702/804504 (executing program) 2022/03/17 15:42:15 fetching corpus: 41448, signal 641938/804504 (executing program) 2022/03/17 15:42:15 fetching corpus: 41498, signal 642104/804504 (executing program) 2022/03/17 15:42:16 fetching corpus: 41548, signal 642269/804504 (executing program) 2022/03/17 15:42:16 fetching corpus: 41598, signal 642453/804504 (executing program) 2022/03/17 15:42:16 fetching corpus: 41648, signal 642757/804504 (executing program) 2022/03/17 15:42:16 fetching corpus: 41698, signal 642963/804504 (executing program) 2022/03/17 15:42:16 fetching corpus: 41748, signal 643164/804504 (executing program) 2022/03/17 15:42:16 fetching corpus: 41798, signal 643383/804504 (executing program) 2022/03/17 15:42:16 fetching corpus: 41848, signal 643619/804504 (executing program) 2022/03/17 15:42:16 fetching corpus: 41898, signal 643779/804504 (executing program) 2022/03/17 15:42:16 fetching corpus: 41948, signal 643955/804504 (executing program) 2022/03/17 15:42:16 fetching corpus: 41998, signal 644230/804504 (executing program) 2022/03/17 15:42:17 fetching corpus: 42048, signal 644437/804504 (executing program) 2022/03/17 15:42:17 fetching corpus: 42098, signal 644664/804504 (executing program) 2022/03/17 15:42:17 fetching corpus: 42148, signal 644829/804504 (executing program) 2022/03/17 15:42:17 fetching corpus: 42198, signal 644984/804504 (executing program) 2022/03/17 15:42:17 fetching corpus: 42248, signal 645167/804504 (executing program) 2022/03/17 15:42:17 fetching corpus: 42298, signal 645330/804504 (executing program) 2022/03/17 15:42:17 fetching corpus: 42348, signal 645554/804504 (executing program) 2022/03/17 15:42:17 fetching corpus: 42398, signal 645750/804504 (executing program) 2022/03/17 15:42:17 fetching corpus: 42448, signal 646002/804504 (executing program) 2022/03/17 15:42:17 fetching corpus: 42498, signal 646205/804504 (executing program) 2022/03/17 15:42:18 fetching corpus: 42548, signal 646323/804504 (executing program) 2022/03/17 15:42:18 fetching corpus: 42598, signal 646551/804507 (executing program) 2022/03/17 15:42:18 fetching corpus: 42648, signal 646756/804507 (executing program) 2022/03/17 15:42:18 fetching corpus: 42698, signal 647022/804507 (executing program) 2022/03/17 15:42:18 fetching corpus: 42748, signal 647227/804507 (executing program) 2022/03/17 15:42:18 fetching corpus: 42798, signal 647442/804507 (executing program) 2022/03/17 15:42:18 fetching corpus: 42848, signal 647621/804507 (executing program) 2022/03/17 15:42:18 fetching corpus: 42898, signal 647854/804507 (executing program) 2022/03/17 15:42:19 fetching corpus: 42948, signal 648020/804507 (executing program) 2022/03/17 15:42:19 fetching corpus: 42998, signal 648186/804507 (executing program) 2022/03/17 15:42:19 fetching corpus: 43048, signal 648440/804507 (executing program) 2022/03/17 15:42:19 fetching corpus: 43098, signal 648645/804507 (executing program) 2022/03/17 15:42:19 fetching corpus: 43148, signal 648835/804507 (executing program) 2022/03/17 15:42:19 fetching corpus: 43198, signal 649067/804507 (executing program) 2022/03/17 15:42:19 fetching corpus: 43248, signal 649406/804507 (executing program) 2022/03/17 15:42:19 fetching corpus: 43298, signal 649565/804507 (executing program) 2022/03/17 15:42:19 fetching corpus: 43348, signal 649736/804507 (executing program) 2022/03/17 15:42:20 fetching corpus: 43398, signal 649931/804507 (executing program) 2022/03/17 15:42:20 fetching corpus: 43448, signal 650126/804507 (executing program) 2022/03/17 15:42:20 fetching corpus: 43498, signal 650299/804507 (executing program) 2022/03/17 15:42:20 fetching corpus: 43548, signal 650508/804507 (executing program) 2022/03/17 15:42:20 fetching corpus: 43598, signal 650678/804507 (executing program) 2022/03/17 15:42:20 fetching corpus: 43648, signal 650871/804507 (executing program) 2022/03/17 15:42:20 fetching corpus: 43698, signal 651109/804507 (executing program) 2022/03/17 15:42:20 fetching corpus: 43748, signal 651325/804507 (executing program) 2022/03/17 15:42:20 fetching corpus: 43798, signal 651602/804507 (executing program) 2022/03/17 15:42:20 fetching corpus: 43848, signal 651850/804507 (executing program) 2022/03/17 15:42:21 fetching corpus: 43898, signal 652231/804507 (executing program) 2022/03/17 15:42:21 fetching corpus: 43948, signal 652441/804507 (executing program) 2022/03/17 15:42:21 fetching corpus: 43998, signal 652599/804507 (executing program) 2022/03/17 15:42:21 fetching corpus: 44048, signal 652785/804507 (executing program) 2022/03/17 15:42:21 fetching corpus: 44098, signal 653000/804507 (executing program) 2022/03/17 15:42:21 fetching corpus: 44148, signal 653159/804507 (executing program) 2022/03/17 15:42:21 fetching corpus: 44198, signal 653314/804507 (executing program) 2022/03/17 15:42:21 fetching corpus: 44248, signal 653544/804507 (executing program) 2022/03/17 15:42:21 fetching corpus: 44298, signal 653728/804507 (executing program) 2022/03/17 15:42:22 fetching corpus: 44348, signal 653916/804507 (executing program) 2022/03/17 15:42:22 fetching corpus: 44398, signal 654069/804507 (executing program) 2022/03/17 15:42:22 fetching corpus: 44448, signal 654202/804507 (executing program) 2022/03/17 15:42:22 fetching corpus: 44498, signal 654402/804507 (executing program) 2022/03/17 15:42:22 fetching corpus: 44548, signal 654579/804507 (executing program) 2022/03/17 15:42:22 fetching corpus: 44598, signal 654742/804507 (executing program) 2022/03/17 15:42:22 fetching corpus: 44648, signal 654926/804507 (executing program) 2022/03/17 15:42:22 fetching corpus: 44698, signal 655121/804507 (executing program) 2022/03/17 15:42:22 fetching corpus: 44748, signal 655290/804507 (executing program) 2022/03/17 15:42:23 fetching corpus: 44798, signal 655419/804507 (executing program) 2022/03/17 15:42:23 fetching corpus: 44848, signal 655607/804507 (executing program) 2022/03/17 15:42:23 fetching corpus: 44898, signal 655827/804507 (executing program) 2022/03/17 15:42:23 fetching corpus: 44948, signal 656015/804507 (executing program) 2022/03/17 15:42:23 fetching corpus: 44998, signal 656307/804507 (executing program) 2022/03/17 15:42:23 fetching corpus: 45048, signal 656577/804507 (executing program) 2022/03/17 15:42:23 fetching corpus: 45098, signal 656759/804507 (executing program) 2022/03/17 15:42:24 fetching corpus: 45148, signal 656916/804507 (executing program) 2022/03/17 15:42:24 fetching corpus: 45198, signal 657054/804507 (executing program) 2022/03/17 15:42:24 fetching corpus: 45248, signal 657211/804507 (executing program) 2022/03/17 15:42:24 fetching corpus: 45298, signal 657471/804507 (executing program) 2022/03/17 15:42:24 fetching corpus: 45348, signal 657648/804507 (executing program) 2022/03/17 15:42:24 fetching corpus: 45398, signal 657840/804507 (executing program) 2022/03/17 15:42:24 fetching corpus: 45448, signal 658022/804507 (executing program) 2022/03/17 15:42:24 fetching corpus: 45498, signal 658265/804507 (executing program) 2022/03/17 15:42:24 fetching corpus: 45548, signal 658455/804507 (executing program) 2022/03/17 15:42:24 fetching corpus: 45598, signal 658606/804507 (executing program) 2022/03/17 15:42:24 fetching corpus: 45648, signal 658787/804507 (executing program) 2022/03/17 15:42:25 fetching corpus: 45698, signal 658987/804507 (executing program) 2022/03/17 15:42:25 fetching corpus: 45748, signal 659148/804507 (executing program) 2022/03/17 15:42:25 fetching corpus: 45798, signal 659333/804507 (executing program) 2022/03/17 15:42:25 fetching corpus: 45848, signal 659548/804507 (executing program) 2022/03/17 15:42:25 fetching corpus: 45898, signal 659818/804507 (executing program) 2022/03/17 15:42:25 fetching corpus: 45948, signal 660005/804507 (executing program) 2022/03/17 15:42:25 fetching corpus: 45998, signal 660155/804507 (executing program) 2022/03/17 15:42:25 fetching corpus: 46048, signal 660357/804507 (executing program) 2022/03/17 15:42:25 fetching corpus: 46098, signal 660539/804507 (executing program) 2022/03/17 15:42:25 fetching corpus: 46148, signal 660739/804507 (executing program) 2022/03/17 15:42:26 fetching corpus: 46198, signal 660931/804507 (executing program) 2022/03/17 15:42:26 fetching corpus: 46248, signal 661161/804507 (executing program) 2022/03/17 15:42:26 fetching corpus: 46298, signal 661333/804507 (executing program) 2022/03/17 15:42:26 fetching corpus: 46348, signal 661585/804507 (executing program) 2022/03/17 15:42:26 fetching corpus: 46398, signal 661767/804507 (executing program) 2022/03/17 15:42:26 fetching corpus: 46448, signal 662016/804507 (executing program) 2022/03/17 15:42:26 fetching corpus: 46498, signal 662200/804507 (executing program) 2022/03/17 15:42:26 fetching corpus: 46548, signal 662462/804507 (executing program) 2022/03/17 15:42:26 fetching corpus: 46598, signal 662642/804507 (executing program) 2022/03/17 15:42:26 fetching corpus: 46648, signal 662760/804507 (executing program) 2022/03/17 15:42:26 fetching corpus: 46698, signal 662951/804507 (executing program) 2022/03/17 15:42:27 fetching corpus: 46748, signal 663114/804507 (executing program) 2022/03/17 15:42:27 fetching corpus: 46798, signal 663261/804507 (executing program) 2022/03/17 15:42:28 fetching corpus: 46848, signal 663516/804507 (executing program) 2022/03/17 15:42:28 fetching corpus: 46898, signal 663706/804507 (executing program) 2022/03/17 15:42:28 fetching corpus: 46948, signal 663916/804507 (executing program) 2022/03/17 15:42:28 fetching corpus: 46998, signal 664128/804507 (executing program) 2022/03/17 15:42:28 fetching corpus: 47048, signal 664383/804507 (executing program) 2022/03/17 15:42:29 fetching corpus: 47098, signal 664567/804507 (executing program) 2022/03/17 15:42:29 fetching corpus: 47148, signal 664722/804507 (executing program) 2022/03/17 15:42:29 fetching corpus: 47198, signal 664925/804507 (executing program) 2022/03/17 15:42:29 fetching corpus: 47248, signal 665064/804507 (executing program) 2022/03/17 15:42:29 fetching corpus: 47298, signal 665239/804507 (executing program) 2022/03/17 15:42:29 fetching corpus: 47348, signal 665346/804507 (executing program) 2022/03/17 15:42:29 fetching corpus: 47398, signal 665504/804507 (executing program) 2022/03/17 15:42:29 fetching corpus: 47448, signal 665683/804507 (executing program) 2022/03/17 15:42:29 fetching corpus: 47498, signal 665820/804508 (executing program) 2022/03/17 15:42:29 fetching corpus: 47548, signal 665999/804508 (executing program) 2022/03/17 15:42:29 fetching corpus: 47598, signal 666166/804508 (executing program) 2022/03/17 15:42:29 fetching corpus: 47648, signal 666368/804508 (executing program) 2022/03/17 15:42:30 fetching corpus: 47698, signal 666541/804508 (executing program) 2022/03/17 15:42:30 fetching corpus: 47748, signal 666735/804509 (executing program) 2022/03/17 15:42:30 fetching corpus: 47798, signal 666988/804509 (executing program) 2022/03/17 15:42:30 fetching corpus: 47848, signal 667208/804509 (executing program) 2022/03/17 15:42:30 fetching corpus: 47898, signal 667403/804509 (executing program) 2022/03/17 15:42:30 fetching corpus: 47948, signal 667592/804509 (executing program) 2022/03/17 15:42:30 fetching corpus: 47998, signal 667811/804509 (executing program) 2022/03/17 15:42:30 fetching corpus: 48048, signal 668010/804509 (executing program) 2022/03/17 15:42:30 fetching corpus: 48098, signal 668278/804509 (executing program) 2022/03/17 15:42:30 fetching corpus: 48148, signal 668461/804509 (executing program) 2022/03/17 15:42:30 fetching corpus: 48198, signal 668605/804509 (executing program) 2022/03/17 15:42:31 fetching corpus: 48248, signal 668764/804509 (executing program) 2022/03/17 15:42:31 fetching corpus: 48298, signal 668928/804509 (executing program) 2022/03/17 15:42:31 fetching corpus: 48348, signal 669177/804509 (executing program) 2022/03/17 15:42:31 fetching corpus: 48398, signal 669371/804509 (executing program) 2022/03/17 15:42:31 fetching corpus: 48448, signal 669554/804509 (executing program) 2022/03/17 15:42:31 fetching corpus: 48498, signal 669695/804509 (executing program) 2022/03/17 15:42:31 fetching corpus: 48548, signal 669864/804509 (executing program) 2022/03/17 15:42:31 fetching corpus: 48598, signal 670009/804509 (executing program) 2022/03/17 15:42:31 fetching corpus: 48648, signal 670168/804509 (executing program) 2022/03/17 15:42:31 fetching corpus: 48698, signal 670325/804509 (executing program) 2022/03/17 15:42:32 fetching corpus: 48748, signal 670500/804509 (executing program) 2022/03/17 15:42:32 fetching corpus: 48798, signal 670653/804509 (executing program) 2022/03/17 15:42:32 fetching corpus: 48848, signal 670804/804509 (executing program) 2022/03/17 15:42:32 fetching corpus: 48898, signal 670961/804509 (executing program) 2022/03/17 15:42:32 fetching corpus: 48948, signal 671129/804509 (executing program) 2022/03/17 15:42:32 fetching corpus: 48998, signal 671262/804509 (executing program) 2022/03/17 15:42:32 fetching corpus: 49048, signal 671405/804509 (executing program) 2022/03/17 15:42:32 fetching corpus: 49098, signal 671552/804509 (executing program) 2022/03/17 15:42:32 fetching corpus: 49148, signal 671780/804509 (executing program) 2022/03/17 15:42:32 fetching corpus: 49198, signal 671978/804509 (executing program) 2022/03/17 15:42:33 fetching corpus: 49248, signal 672188/804509 (executing program) 2022/03/17 15:42:33 fetching corpus: 49298, signal 672350/804509 (executing program) 2022/03/17 15:42:33 fetching corpus: 49348, signal 672478/804509 (executing program) 2022/03/17 15:42:33 fetching corpus: 49398, signal 672662/804509 (executing program) 2022/03/17 15:42:33 fetching corpus: 49448, signal 672902/804509 (executing program) 2022/03/17 15:42:33 fetching corpus: 49498, signal 673032/804509 (executing program) 2022/03/17 15:42:33 fetching corpus: 49548, signal 673376/804509 (executing program) 2022/03/17 15:42:33 fetching corpus: 49598, signal 673546/804509 (executing program) 2022/03/17 15:42:33 fetching corpus: 49648, signal 673760/804509 (executing program) 2022/03/17 15:42:33 fetching corpus: 49698, signal 673971/804509 (executing program) 2022/03/17 15:42:33 fetching corpus: 49748, signal 674094/804509 (executing program) 2022/03/17 15:42:33 fetching corpus: 49798, signal 674324/804509 (executing program) 2022/03/17 15:42:34 fetching corpus: 49848, signal 674504/804509 (executing program) 2022/03/17 15:42:34 fetching corpus: 49898, signal 674816/804509 (executing program) 2022/03/17 15:42:34 fetching corpus: 49948, signal 674991/804509 (executing program) 2022/03/17 15:42:34 fetching corpus: 49998, signal 675118/804509 (executing program) 2022/03/17 15:42:34 fetching corpus: 50048, signal 675287/804509 (executing program) 2022/03/17 15:42:34 fetching corpus: 50098, signal 675451/804509 (executing program) 2022/03/17 15:42:34 fetching corpus: 50148, signal 675632/804509 (executing program) 2022/03/17 15:42:34 fetching corpus: 50198, signal 675808/804509 (executing program) 2022/03/17 15:42:34 fetching corpus: 50248, signal 676037/804509 (executing program) 2022/03/17 15:42:34 fetching corpus: 50298, signal 676252/804509 (executing program) 2022/03/17 15:42:34 fetching corpus: 50348, signal 676398/804509 (executing program) 2022/03/17 15:42:35 fetching corpus: 50398, signal 676621/804509 (executing program) 2022/03/17 15:42:35 fetching corpus: 50448, signal 676764/804509 (executing program) 2022/03/17 15:42:35 fetching corpus: 50498, signal 676951/804509 (executing program) 2022/03/17 15:42:35 fetching corpus: 50548, signal 677123/804509 (executing program) 2022/03/17 15:42:35 fetching corpus: 50598, signal 677338/804509 (executing program) 2022/03/17 15:42:35 fetching corpus: 50648, signal 677529/804509 (executing program) 2022/03/17 15:42:35 fetching corpus: 50698, signal 677716/804509 (executing program) 2022/03/17 15:42:35 fetching corpus: 50748, signal 677852/804509 (executing program) 2022/03/17 15:42:35 fetching corpus: 50798, signal 678030/804509 (executing program) 2022/03/17 15:42:35 fetching corpus: 50848, signal 678226/804509 (executing program) 2022/03/17 15:42:35 fetching corpus: 50898, signal 678420/804509 (executing program) 2022/03/17 15:42:36 fetching corpus: 50948, signal 678613/804509 (executing program) 2022/03/17 15:42:36 fetching corpus: 50998, signal 678782/804509 (executing program) 2022/03/17 15:42:36 fetching corpus: 51048, signal 678919/804509 (executing program) 2022/03/17 15:42:36 fetching corpus: 51098, signal 679152/804509 (executing program) 2022/03/17 15:42:36 fetching corpus: 51148, signal 679327/804509 (executing program) 2022/03/17 15:42:36 fetching corpus: 51198, signal 679496/804509 (executing program) 2022/03/17 15:42:36 fetching corpus: 51248, signal 679710/804509 (executing program) 2022/03/17 15:42:36 fetching corpus: 51298, signal 679898/804509 (executing program) 2022/03/17 15:42:37 fetching corpus: 51348, signal 680011/804509 (executing program) 2022/03/17 15:42:37 fetching corpus: 51398, signal 680329/804509 (executing program) 2022/03/17 15:42:37 fetching corpus: 51448, signal 680483/804509 (executing program) 2022/03/17 15:42:37 fetching corpus: 51498, signal 680640/804509 (executing program) 2022/03/17 15:42:37 fetching corpus: 51548, signal 680774/804509 (executing program) 2022/03/17 15:42:37 fetching corpus: 51598, signal 680949/804509 (executing program) 2022/03/17 15:42:37 fetching corpus: 51648, signal 681226/804509 (executing program) 2022/03/17 15:42:37 fetching corpus: 51698, signal 681409/804509 (executing program) 2022/03/17 15:42:37 fetching corpus: 51748, signal 681615/804509 (executing program) 2022/03/17 15:42:37 fetching corpus: 51798, signal 681887/804509 (executing program) 2022/03/17 15:42:38 fetching corpus: 51848, signal 682083/804509 (executing program) 2022/03/17 15:42:38 fetching corpus: 51898, signal 682200/804509 (executing program) 2022/03/17 15:42:38 fetching corpus: 51948, signal 682344/804509 (executing program) 2022/03/17 15:42:38 fetching corpus: 51998, signal 682499/804509 (executing program) 2022/03/17 15:42:38 fetching corpus: 52048, signal 682645/804509 (executing program) 2022/03/17 15:42:38 fetching corpus: 52098, signal 682776/804509 (executing program) 2022/03/17 15:42:38 fetching corpus: 52148, signal 682950/804509 (executing program) 2022/03/17 15:42:38 fetching corpus: 52198, signal 683122/804509 (executing program) 2022/03/17 15:42:38 fetching corpus: 52248, signal 683311/804509 (executing program) 2022/03/17 15:42:38 fetching corpus: 52298, signal 683482/804509 (executing program) 2022/03/17 15:42:38 fetching corpus: 52348, signal 683634/804509 (executing program) 2022/03/17 15:42:39 fetching corpus: 52398, signal 683878/804509 (executing program) 2022/03/17 15:42:39 fetching corpus: 52448, signal 684378/804509 (executing program) 2022/03/17 15:42:39 fetching corpus: 52498, signal 684581/804509 (executing program) 2022/03/17 15:42:39 fetching corpus: 52548, signal 684732/804509 (executing program) 2022/03/17 15:42:39 fetching corpus: 52598, signal 684887/804509 (executing program) 2022/03/17 15:42:39 fetching corpus: 52648, signal 685070/804509 (executing program) 2022/03/17 15:42:39 fetching corpus: 52698, signal 685224/804509 (executing program) 2022/03/17 15:42:39 fetching corpus: 52748, signal 688864/804509 (executing program) 2022/03/17 15:42:39 fetching corpus: 52798, signal 689044/804509 (executing program) 2022/03/17 15:42:39 fetching corpus: 52848, signal 689278/804509 (executing program) 2022/03/17 15:42:39 fetching corpus: 52898, signal 689443/804509 (executing program) 2022/03/17 15:42:39 fetching corpus: 52948, signal 689623/804509 (executing program) 2022/03/17 15:42:40 fetching corpus: 52998, signal 691778/804509 (executing program) 2022/03/17 15:42:40 fetching corpus: 53048, signal 691959/804509 (executing program) 2022/03/17 15:42:40 fetching corpus: 53098, signal 692130/804509 (executing program) 2022/03/17 15:42:40 fetching corpus: 53148, signal 692281/804509 (executing program) 2022/03/17 15:42:40 fetching corpus: 53198, signal 692424/804509 (executing program) 2022/03/17 15:42:40 fetching corpus: 53248, signal 692542/804509 (executing program) 2022/03/17 15:42:40 fetching corpus: 53298, signal 692676/804509 (executing program) 2022/03/17 15:42:40 fetching corpus: 53348, signal 692849/804509 (executing program) 2022/03/17 15:42:41 fetching corpus: 53398, signal 693079/804509 (executing program) 2022/03/17 15:42:41 fetching corpus: 53448, signal 693291/804509 (executing program) 2022/03/17 15:42:41 fetching corpus: 53498, signal 693415/804509 (executing program) 2022/03/17 15:42:41 fetching corpus: 53548, signal 693614/804509 (executing program) 2022/03/17 15:42:41 fetching corpus: 53598, signal 693749/804509 (executing program) 2022/03/17 15:42:41 fetching corpus: 53648, signal 693896/804509 (executing program) 2022/03/17 15:42:41 fetching corpus: 53698, signal 694040/804509 (executing program) 2022/03/17 15:42:41 fetching corpus: 53748, signal 694248/804509 (executing program) 2022/03/17 15:42:41 fetching corpus: 53798, signal 694382/804509 (executing program) 2022/03/17 15:42:41 fetching corpus: 53848, signal 694599/804509 (executing program) 2022/03/17 15:42:42 fetching corpus: 53898, signal 694753/804509 (executing program) 2022/03/17 15:42:42 fetching corpus: 53948, signal 694921/804509 (executing program) 2022/03/17 15:42:42 fetching corpus: 53998, signal 695149/804510 (executing program) 2022/03/17 15:42:42 fetching corpus: 54048, signal 695310/804510 (executing program) 2022/03/17 15:42:42 fetching corpus: 54098, signal 695428/804510 (executing program) 2022/03/17 15:42:42 fetching corpus: 54148, signal 695560/804510 (executing program) 2022/03/17 15:42:42 fetching corpus: 54198, signal 695716/804510 (executing program) 2022/03/17 15:42:42 fetching corpus: 54248, signal 695843/804510 (executing program) 2022/03/17 15:42:42 fetching corpus: 54298, signal 695976/804510 (executing program) 2022/03/17 15:42:42 fetching corpus: 54348, signal 696137/804510 (executing program) 2022/03/17 15:42:42 fetching corpus: 54398, signal 696270/804510 (executing program) 2022/03/17 15:42:43 fetching corpus: 54448, signal 696434/804510 (executing program) 2022/03/17 15:42:43 fetching corpus: 54498, signal 696668/804510 (executing program) 2022/03/17 15:42:43 fetching corpus: 54548, signal 696824/804510 (executing program) 2022/03/17 15:42:43 fetching corpus: 54598, signal 696941/804510 (executing program) 2022/03/17 15:42:43 fetching corpus: 54648, signal 697078/804510 (executing program) 2022/03/17 15:42:43 fetching corpus: 54698, signal 697246/804510 (executing program) 2022/03/17 15:42:43 fetching corpus: 54748, signal 697409/804510 (executing program) 2022/03/17 15:42:43 fetching corpus: 54798, signal 697584/804510 (executing program) 2022/03/17 15:42:43 fetching corpus: 54848, signal 697878/804510 (executing program) 2022/03/17 15:42:43 fetching corpus: 54898, signal 698024/804510 (executing program) 2022/03/17 15:42:44 fetching corpus: 54948, signal 698192/804510 (executing program) 2022/03/17 15:42:44 fetching corpus: 54998, signal 698411/804510 (executing program) 2022/03/17 15:42:44 fetching corpus: 55048, signal 698600/804510 (executing program) 2022/03/17 15:42:44 fetching corpus: 55098, signal 698737/804510 (executing program) 2022/03/17 15:42:44 fetching corpus: 55148, signal 698851/804510 (executing program) 2022/03/17 15:42:44 fetching corpus: 55198, signal 699008/804510 (executing program) 2022/03/17 15:42:44 fetching corpus: 55248, signal 699129/804510 (executing program) 2022/03/17 15:42:44 fetching corpus: 55298, signal 699312/804510 (executing program) 2022/03/17 15:42:44 fetching corpus: 55348, signal 699437/804510 (executing program) 2022/03/17 15:42:44 fetching corpus: 55398, signal 699558/804510 (executing program) 2022/03/17 15:42:45 fetching corpus: 55448, signal 699727/804510 (executing program) 2022/03/17 15:42:45 fetching corpus: 55498, signal 699882/804510 (executing program) 2022/03/17 15:42:45 fetching corpus: 55548, signal 700106/804510 (executing program) 2022/03/17 15:42:45 fetching corpus: 55598, signal 700272/804510 (executing program) 2022/03/17 15:42:45 fetching corpus: 55648, signal 700387/804510 (executing program) 2022/03/17 15:42:45 fetching corpus: 55698, signal 700499/804510 (executing program) 2022/03/17 15:42:45 fetching corpus: 55748, signal 700678/804510 (executing program) 2022/03/17 15:42:45 fetching corpus: 55798, signal 700824/804510 (executing program) 2022/03/17 15:42:46 fetching corpus: 55848, signal 700963/804510 (executing program) 2022/03/17 15:42:46 fetching corpus: 55898, signal 701162/804510 (executing program) 2022/03/17 15:42:46 fetching corpus: 55948, signal 701379/804510 (executing program) 2022/03/17 15:42:46 fetching corpus: 55998, signal 701548/804510 (executing program) 2022/03/17 15:42:46 fetching corpus: 56048, signal 701683/804510 (executing program) 2022/03/17 15:42:46 fetching corpus: 56098, signal 702146/804510 (executing program) 2022/03/17 15:42:46 fetching corpus: 56148, signal 702722/804510 (executing program) 2022/03/17 15:42:46 fetching corpus: 56198, signal 702924/804510 (executing program) 2022/03/17 15:42:46 fetching corpus: 56248, signal 703045/804510 (executing program) 2022/03/17 15:42:46 fetching corpus: 56298, signal 703207/804510 (executing program) 2022/03/17 15:42:46 fetching corpus: 56348, signal 703390/804510 (executing program) 2022/03/17 15:42:47 fetching corpus: 56398, signal 703515/804510 (executing program) 2022/03/17 15:42:47 fetching corpus: 56448, signal 703635/804510 (executing program) 2022/03/17 15:42:47 fetching corpus: 56498, signal 703856/804510 (executing program) 2022/03/17 15:42:47 fetching corpus: 56548, signal 704019/804510 (executing program) 2022/03/17 15:42:47 fetching corpus: 56598, signal 704202/804510 (executing program) 2022/03/17 15:42:48 fetching corpus: 56648, signal 704410/804510 (executing program) 2022/03/17 15:42:48 fetching corpus: 56698, signal 704591/804510 (executing program) 2022/03/17 15:42:48 fetching corpus: 56748, signal 704863/804510 (executing program) 2022/03/17 15:42:48 fetching corpus: 56798, signal 705044/804510 (executing program) 2022/03/17 15:42:48 fetching corpus: 56848, signal 705162/804510 (executing program) 2022/03/17 15:42:48 fetching corpus: 56898, signal 705310/804510 (executing program) 2022/03/17 15:42:48 fetching corpus: 56948, signal 705468/804510 (executing program) 2022/03/17 15:42:48 fetching corpus: 56998, signal 705623/804510 (executing program) 2022/03/17 15:42:48 fetching corpus: 57048, signal 705828/804510 (executing program) 2022/03/17 15:42:48 fetching corpus: 57098, signal 706009/804510 (executing program) 2022/03/17 15:42:48 fetching corpus: 57148, signal 706164/804510 (executing program) 2022/03/17 15:42:49 fetching corpus: 57198, signal 706310/804510 (executing program) 2022/03/17 15:42:49 fetching corpus: 57248, signal 706454/804510 (executing program) 2022/03/17 15:42:49 fetching corpus: 57298, signal 706573/804510 (executing program) 2022/03/17 15:42:49 fetching corpus: 57348, signal 706736/804510 (executing program) 2022/03/17 15:42:49 fetching corpus: 57398, signal 706878/804510 (executing program) 2022/03/17 15:42:49 fetching corpus: 57448, signal 707019/804510 (executing program) 2022/03/17 15:42:49 fetching corpus: 57498, signal 707185/804510 (executing program) 2022/03/17 15:42:49 fetching corpus: 57548, signal 707329/804510 (executing program) 2022/03/17 15:42:49 fetching corpus: 57598, signal 707581/804510 (executing program) 2022/03/17 15:42:49 fetching corpus: 57648, signal 707725/804510 (executing program) 2022/03/17 15:42:49 fetching corpus: 57698, signal 707840/804510 (executing program) 2022/03/17 15:42:50 fetching corpus: 57748, signal 708113/804510 (executing program) 2022/03/17 15:42:50 fetching corpus: 57798, signal 708258/804510 (executing program) 2022/03/17 15:42:50 fetching corpus: 57848, signal 708383/804510 (executing program) 2022/03/17 15:42:50 fetching corpus: 57898, signal 708564/804510 (executing program) 2022/03/17 15:42:50 fetching corpus: 57948, signal 708705/804510 (executing program) 2022/03/17 15:42:50 fetching corpus: 57998, signal 708843/804510 (executing program) 2022/03/17 15:42:50 fetching corpus: 58048, signal 708979/804510 (executing program) 2022/03/17 15:42:51 fetching corpus: 58098, signal 709171/804510 (executing program) 2022/03/17 15:42:51 fetching corpus: 58148, signal 709306/804510 (executing program) 2022/03/17 15:42:51 fetching corpus: 58198, signal 709467/804510 (executing program) 2022/03/17 15:42:51 fetching corpus: 58248, signal 709624/804510 (executing program) 2022/03/17 15:42:51 fetching corpus: 58298, signal 709774/804510 (executing program) 2022/03/17 15:42:51 fetching corpus: 58348, signal 709893/804510 (executing program) 2022/03/17 15:42:51 fetching corpus: 58398, signal 709998/804510 (executing program) 2022/03/17 15:42:51 fetching corpus: 58448, signal 710157/804510 (executing program) 2022/03/17 15:42:51 fetching corpus: 58498, signal 710302/804510 (executing program) 2022/03/17 15:42:52 fetching corpus: 58548, signal 710434/804510 (executing program) 2022/03/17 15:42:52 fetching corpus: 58598, signal 710599/804510 (executing program) 2022/03/17 15:42:52 fetching corpus: 58648, signal 710795/804510 (executing program) 2022/03/17 15:42:52 fetching corpus: 58698, signal 710898/804510 (executing program) 2022/03/17 15:42:52 fetching corpus: 58748, signal 711076/804510 (executing program) 2022/03/17 15:42:52 fetching corpus: 58798, signal 711236/804510 (executing program) 2022/03/17 15:42:52 fetching corpus: 58848, signal 711366/804510 (executing program) 2022/03/17 15:42:52 fetching corpus: 58898, signal 711550/804510 (executing program) 2022/03/17 15:42:52 fetching corpus: 58948, signal 711737/804510 (executing program) 2022/03/17 15:42:52 fetching corpus: 58998, signal 711890/804510 (executing program) 2022/03/17 15:42:53 fetching corpus: 59048, signal 711993/804510 (executing program) 2022/03/17 15:42:53 fetching corpus: 59098, signal 712173/804510 (executing program) 2022/03/17 15:42:53 fetching corpus: 59148, signal 712315/804510 (executing program) 2022/03/17 15:42:53 fetching corpus: 59198, signal 712490/804510 (executing program) 2022/03/17 15:42:53 fetching corpus: 59248, signal 712705/804510 (executing program) 2022/03/17 15:42:53 fetching corpus: 59298, signal 712926/804510 (executing program) 2022/03/17 15:42:53 fetching corpus: 59348, signal 713096/804510 (executing program) 2022/03/17 15:42:53 fetching corpus: 59398, signal 713710/804510 (executing program) 2022/03/17 15:42:53 fetching corpus: 59448, signal 713859/804510 (executing program) 2022/03/17 15:42:53 fetching corpus: 59498, signal 714039/804510 (executing program) 2022/03/17 15:42:53 fetching corpus: 59548, signal 714201/804510 (executing program) 2022/03/17 15:42:54 fetching corpus: 59598, signal 714351/804510 (executing program) 2022/03/17 15:42:54 fetching corpus: 59648, signal 714477/804510 (executing program) 2022/03/17 15:42:54 fetching corpus: 59698, signal 714658/804514 (executing program) 2022/03/17 15:42:54 fetching corpus: 59748, signal 714810/804516 (executing program) 2022/03/17 15:42:54 fetching corpus: 59798, signal 714937/804516 (executing program) 2022/03/17 15:42:54 fetching corpus: 59848, signal 715120/804516 (executing program) 2022/03/17 15:42:54 fetching corpus: 59849, signal 715123/804516 (executing program) 2022/03/17 15:42:54 fetching corpus: 59849, signal 715123/804516 (executing program) 2022/03/17 15:42:56 starting 6 fuzzer processes 15:42:56 executing program 5: r0 = socket(0x29, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 15:42:56 executing program 2: syz_open_dev$dri(&(0x7f0000002b80), 0x0, 0x0) 15:42:56 executing program 3: r0 = timerfd_create(0x8, 0x0) timerfd_gettime(r0, &(0x7f0000000140)) 15:42:56 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000440)=0x13, 0x4) 15:42:56 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_async', 0x3, 0x0) 15:42:56 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "7d2fd7c638304a07b50acf68467104dcd8f6b14f6da6b26328328adcb88925cc941c4f514c7e2c32e1a968fd502d8198c5e3c8cbdfb5138dd09c0c8358df4e76"}, 0x48, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0) [ 178.061178][ T3637] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 178.063161][ T3638] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 178.069161][ T3637] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 178.076113][ T3638] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 178.083000][ T3637] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 178.090232][ T3638] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 178.097469][ T3637] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 178.104076][ T3638] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 178.111041][ T3637] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 178.117651][ T3638] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 178.141973][ T3645] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 178.151107][ T3645] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 178.158804][ T3645] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 178.166146][ T3645] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 178.166721][ T3646] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 178.174487][ T3645] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 178.182551][ T3648] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 178.189972][ T3645] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 178.196017][ T3646] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 178.208630][ T3645] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 178.213579][ T3645] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 178.218769][ T3646] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 178.223877][ T3645] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 178.237575][ T3649] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 178.238267][ T3633] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 178.252450][ T3649] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 178.252510][ T47] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 178.260680][ T3649] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 178.266659][ T47] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 178.281054][ T3633] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 178.281366][ T3649] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 178.288551][ T3633] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 178.306004][ T47] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 178.313340][ T3639] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 178.323844][ T3639] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 178.334638][ T3639] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 178.694794][ T3628] chnl_net:caif_netlink_parms(): no params data found [ 178.712848][ T3629] chnl_net:caif_netlink_parms(): no params data found [ 178.733537][ T3626] chnl_net:caif_netlink_parms(): no params data found [ 178.847931][ T3631] chnl_net:caif_netlink_parms(): no params data found [ 178.894123][ T3627] chnl_net:caif_netlink_parms(): no params data found [ 178.927899][ T3626] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.935681][ T3626] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.943805][ T3626] device bridge_slave_0 entered promiscuous mode [ 178.991173][ T3626] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.998405][ T3626] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.006139][ T3626] device bridge_slave_1 entered promiscuous mode [ 179.018649][ T3629] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.025713][ T3629] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.033552][ T3629] device bridge_slave_0 entered promiscuous mode [ 179.041266][ T3628] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.048395][ T3628] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.056140][ T3628] device bridge_slave_0 entered promiscuous mode [ 179.066699][ T3628] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.073848][ T3628] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.085202][ T3628] device bridge_slave_1 entered promiscuous mode [ 179.110803][ T3629] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.117850][ T3629] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.125972][ T3629] device bridge_slave_1 entered promiscuous mode [ 179.133552][ T3630] chnl_net:caif_netlink_parms(): no params data found [ 179.197964][ T3626] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.227609][ T3628] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.246905][ T3626] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.263474][ T3629] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.275884][ T3629] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.286298][ T3628] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.295506][ T3631] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.302692][ T3631] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.310983][ T3631] device bridge_slave_0 entered promiscuous mode [ 179.369473][ T3631] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.376554][ T3631] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.384437][ T3631] device bridge_slave_1 entered promiscuous mode [ 179.396616][ T3626] team0: Port device team_slave_0 added [ 179.403238][ T3627] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.412497][ T3627] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.420973][ T3627] device bridge_slave_0 entered promiscuous mode [ 179.454864][ T3626] team0: Port device team_slave_1 added [ 179.460871][ T3627] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.467927][ T3627] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.476431][ T3627] device bridge_slave_1 entered promiscuous mode [ 179.487402][ T3629] team0: Port device team_slave_0 added [ 179.496995][ T3629] team0: Port device team_slave_1 added [ 179.514149][ T3628] team0: Port device team_slave_0 added [ 179.556126][ T3631] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.566451][ T3628] team0: Port device team_slave_1 added [ 179.581916][ T3626] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 179.589038][ T3626] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.615151][ T3626] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 179.643507][ T3631] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.667965][ T3626] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 179.675164][ T3626] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.702086][ T3626] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.715518][ T3627] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.727954][ T3627] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.737929][ T3629] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 179.745154][ T3629] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.771327][ T3629] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 179.796091][ T3630] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.803273][ T3630] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.812031][ T3630] device bridge_slave_0 entered promiscuous mode [ 179.821251][ T3630] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.828566][ T3630] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.836231][ T3630] device bridge_slave_1 entered promiscuous mode [ 179.864333][ T3629] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 179.871657][ T3629] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.899547][ T3629] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.928100][ T3628] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 179.935342][ T3628] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.961960][ T3628] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 179.997670][ T3630] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 180.016112][ T3631] team0: Port device team_slave_0 added [ 180.022708][ T3628] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.030089][ T3628] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.056462][ T3628] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.078704][ T3627] team0: Port device team_slave_0 added [ 180.086424][ T3630] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 180.099664][ T3629] device hsr_slave_0 entered promiscuous mode [ 180.106295][ T3629] device hsr_slave_1 entered promiscuous mode [ 180.114579][ T3631] team0: Port device team_slave_1 added [ 180.131973][ T3626] device hsr_slave_0 entered promiscuous mode [ 180.138713][ T3626] device hsr_slave_1 entered promiscuous mode [ 180.145212][ T3626] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 180.157192][ T3626] Cannot create hsr debugfs directory [ 180.163811][ T3627] team0: Port device team_slave_1 added [ 180.203735][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.210793][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.236972][ T3631] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.263053][ T3630] team0: Port device team_slave_0 added [ 180.279469][ T6] Bluetooth: hci0: command 0x0409 tx timeout [ 180.292685][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.299894][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.326072][ T3631] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.354324][ T3630] team0: Port device team_slave_1 added [ 180.358491][ T36] Bluetooth: hci3: command 0x0409 tx timeout [ 180.359977][ T6] Bluetooth: hci5: command 0x0409 tx timeout [ 180.365896][ T36] Bluetooth: hci4: command 0x0409 tx timeout [ 180.381034][ T3628] device hsr_slave_0 entered promiscuous mode [ 180.387655][ T3628] device hsr_slave_1 entered promiscuous mode [ 180.394699][ T3628] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 180.402320][ T3628] Cannot create hsr debugfs directory [ 180.434084][ T3627] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.441622][ T3627] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.448424][ T6] Bluetooth: hci1: command 0x0409 tx timeout [ 180.468338][ T3627] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.484667][ T6] Bluetooth: hci2: command 0x0409 tx timeout [ 180.517724][ T3627] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.527125][ T3627] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.557623][ T3627] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.581665][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.588854][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.616365][ T3630] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.655337][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.662582][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.689130][ T3630] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.733951][ T3627] device hsr_slave_0 entered promiscuous mode [ 180.740922][ T3627] device hsr_slave_1 entered promiscuous mode [ 180.747411][ T3627] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 180.755023][ T3627] Cannot create hsr debugfs directory [ 180.771959][ T3631] device hsr_slave_0 entered promiscuous mode [ 180.778795][ T3631] device hsr_slave_1 entered promiscuous mode [ 180.785170][ T3631] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 180.793225][ T3631] Cannot create hsr debugfs directory [ 180.896230][ T3630] device hsr_slave_0 entered promiscuous mode [ 180.903095][ T3630] device hsr_slave_1 entered promiscuous mode [ 180.909825][ T3630] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 180.917375][ T3630] Cannot create hsr debugfs directory [ 181.145516][ T3626] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 181.174287][ T3626] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 181.202197][ T3626] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 181.214166][ T3626] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 181.232360][ T3628] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 181.245970][ T3628] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 181.257910][ T3628] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 181.268881][ T3628] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 181.321997][ T3629] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 181.331613][ T3629] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 181.354667][ T3629] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 181.364527][ T3629] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 181.446273][ T3627] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 181.462811][ T3627] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 181.474132][ T3627] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 181.495650][ T3627] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 181.552767][ T3630] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 181.577811][ T3626] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.586951][ T3630] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 181.610204][ T3628] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.640225][ T3626] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.652249][ T3630] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 181.671770][ T3630] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 181.685298][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.696079][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.742824][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.753572][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.762209][ T3675] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.769555][ T3675] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.777998][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.786935][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.796059][ T3675] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.803192][ T3675] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.811159][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.820015][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.832276][ T3631] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 181.845959][ T3631] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 181.855290][ T3631] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 181.867083][ T3631] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 181.887876][ T3629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.896533][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.904948][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.913088][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.921360][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.930309][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.941675][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.950203][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.959408][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.990389][ T3628] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.015758][ T3626] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 182.030371][ T3626] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 182.058091][ T3629] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.065160][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.073153][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.082038][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.090711][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.099887][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.108129][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.116643][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.125584][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.134540][ T917] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.141669][ T917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.150218][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.157826][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.176865][ T3627] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.211408][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.221354][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.230040][ T917] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.237097][ T917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.245038][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.254062][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.262675][ T917] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.269790][ T917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.296309][ T3627] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.311389][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.323931][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.332397][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.343475][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.352413][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.360157][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.367577][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.376233][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.384877][ T917] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.392082][ T917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.408511][ T917] Bluetooth: hci0: command 0x041b tx timeout [ 182.422827][ T3626] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.439674][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.447502][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.456523][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.465076][ T3678] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.472179][ T3678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.480417][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.490072][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.500446][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.509320][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.517668][ T3678] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.524796][ T3678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.532868][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.543658][ T3678] Bluetooth: hci4: command 0x041b tx timeout [ 182.549804][ T3678] Bluetooth: hci5: command 0x041b tx timeout [ 182.555893][ T3678] Bluetooth: hci3: command 0x041b tx timeout [ 182.562480][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.563176][ T3680] Bluetooth: hci2: command 0x041b tx timeout [ 182.576716][ T3680] Bluetooth: hci1: command 0x041b tx timeout [ 182.578841][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.646742][ T3630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.665566][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.674525][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.685033][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.694056][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.705250][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.713818][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.722589][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.731321][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.740235][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.751681][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.761327][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.770072][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.778624][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.786787][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.795423][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.808065][ T3628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.843736][ T3627] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 182.855474][ T3627] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 182.875939][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.887148][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.895588][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.904774][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.914324][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.923239][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.932244][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.941503][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.952594][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.967219][ T3631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.978498][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.986699][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.002067][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.010840][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.039770][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.047558][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.064606][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.076533][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.091621][ T3630] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.111569][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.124829][ T3631] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.139615][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.147071][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.156190][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.165955][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.174648][ T3680] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.181766][ T3680] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.197470][ T3628] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.233245][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.245479][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.257381][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.269645][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.278723][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.287270][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.296117][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.304836][ T917] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.311954][ T917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.320725][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.329875][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.338587][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.347096][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.355961][ T917] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.363083][ T917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.370717][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.379755][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.388070][ T917] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.395455][ T917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.405439][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.419126][ T3627] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.466014][ T3626] device veth0_vlan entered promiscuous mode [ 183.477801][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.489328][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.499185][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.507771][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.517164][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.526374][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.535388][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.544730][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.554101][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.571024][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.582658][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.590582][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.597972][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.606960][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.620070][ T3629] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.645024][ T3631] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 183.657830][ T3631] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 183.691709][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.700449][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.715905][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.739343][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.747454][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.757436][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.766477][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.775323][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.784205][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.792873][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.802069][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.810706][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.823352][ T3630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.832963][ T3626] device veth1_vlan entered promiscuous mode [ 183.843070][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.858882][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.918727][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 183.929310][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.936779][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.990109][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.997638][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 184.033389][ T3631] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.054021][ T3626] device veth0_macvtap entered promiscuous mode [ 184.066125][ T3630] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.080411][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.095560][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.108428][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 184.120383][ T3626] device veth1_macvtap entered promiscuous mode [ 184.160599][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 184.179556][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.216704][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.268106][ T3626] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.289823][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.307978][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.374140][ T3626] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.409484][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.417831][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.427015][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.436220][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.445402][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.454230][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.463418][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.472221][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.483433][ T3627] device veth0_vlan entered promiscuous mode [ 184.490345][ T3678] Bluetooth: hci0: command 0x040f tx timeout [ 184.507511][ T3626] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.517266][ T3626] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.534523][ T3626] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.543886][ T3626] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.560587][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.570488][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.583861][ T3627] device veth1_vlan entered promiscuous mode [ 184.606244][ T3628] device veth0_vlan entered promiscuous mode [ 184.617529][ T3677] Bluetooth: hci1: command 0x040f tx timeout [ 184.629205][ T3677] Bluetooth: hci2: command 0x040f tx timeout [ 184.636163][ T3677] Bluetooth: hci3: command 0x040f tx timeout [ 184.646472][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 184.660476][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.674539][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.687416][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.699144][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.707291][ T3678] Bluetooth: hci5: command 0x040f tx timeout [ 184.720227][ T3629] device veth0_vlan entered promiscuous mode [ 184.727396][ T3678] Bluetooth: hci4: command 0x040f tx timeout [ 184.771731][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 184.780767][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.791419][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.804944][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.813481][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.821795][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.831022][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.841798][ T3628] device veth1_vlan entered promiscuous mode [ 184.879721][ T3629] device veth1_vlan entered promiscuous mode [ 184.913787][ T3627] device veth0_macvtap entered promiscuous mode [ 184.923586][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 184.939411][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 184.947364][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 184.957850][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.966597][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.975302][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.983971][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.009006][ T3631] device veth0_vlan entered promiscuous mode [ 185.027889][ T3627] device veth1_macvtap entered promiscuous mode [ 185.036335][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.044846][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.052764][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.061397][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.100629][ T1351] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.112043][ T1351] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.118037][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.133828][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.147519][ T3627] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.157202][ T3631] device veth1_vlan entered promiscuous mode [ 185.165678][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 185.175973][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 185.184793][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.194057][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.202884][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.218672][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.227279][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.263785][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.274652][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.287846][ T3627] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.303114][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 185.311853][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 185.321208][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.330700][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.340765][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.349017][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.364591][ T3629] device veth0_macvtap entered promiscuous mode [ 185.378419][ T3629] device veth1_macvtap entered promiscuous mode [ 185.386348][ T3628] device veth0_macvtap entered promiscuous mode [ 185.395607][ T3627] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.407148][ T3627] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.416398][ T3627] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.425231][ T3627] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.439724][ T3630] device veth0_vlan entered promiscuous mode [ 185.451308][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.459801][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.468301][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.476673][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.485708][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.499503][ T3628] device veth1_macvtap entered promiscuous mode [ 185.507735][ T55] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.521556][ T3630] device veth1_vlan entered promiscuous mode [ 185.524092][ T55] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.536709][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.545293][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 185.553869][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 185.567542][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.579519][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.589979][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.603787][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.615613][ T3629] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.673849][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 185.682430][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.693212][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.703686][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.716430][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.726919][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.740426][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.751724][ T3629] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.795536][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.813858][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.823552][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.832617][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 15:43:06 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_provisioning(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) [ 185.843894][ T3629] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.862844][ T3629] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.887149][ T3629] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.909411][ T3629] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.931007][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.942340][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:43:06 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) [ 185.952197][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.967387][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.979902][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.994894][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:43:06 executing program 2: pipe2$watch_queue(&(0x7f0000000100), 0x80) [ 186.007184][ T3628] batman_adv: batadv0: Interface activated: batadv_slave_0 15:43:06 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000080)=@gcm_128={{0x304}, "f5158cd9816285de", "849e2a0afea5af85aa037ba892f2dbca", "eb0a7c8e", "5311672d52d39fac"}, 0x28) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0}, 0x40) pipe2$watch_queue(&(0x7f0000000740), 0x80) syz_clone3(&(0x7f0000000780)={0x40000000, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640), {}, &(0x7f0000000680)=""/40, 0x28, &(0x7f00000006c0)=""/34, &(0x7f0000000700)=[0xffffffffffffffff], 0x1}, 0x58) mkdirat$cgroup(r0, 0x0, 0x1ff) io_uring_setup(0x1af, &(0x7f0000000840)={0x0, 0x81a3, 0x8, 0x1}) [ 186.041006][ T3631] device veth0_macvtap entered promiscuous mode [ 186.067910][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.080105][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.089385][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.138001][ T3630] device veth0_macvtap entered promiscuous mode [ 186.162443][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.173689][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.183922][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.194628][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.204769][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.215766][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.227619][ T3628] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.242285][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.250949][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.260145][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 186.269162][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 186.282905][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.293518][ T3630] device veth1_macvtap entered promiscuous mode [ 186.307496][ T3628] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.317963][ T3628] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.327016][ T3628] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.336138][ T3628] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.351556][ T1351] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.369131][ T1351] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.374694][ T3631] device veth1_macvtap entered promiscuous mode [ 186.411746][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 186.420379][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 186.457126][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.468220][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.478087][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.489457][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.499678][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.510428][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.520941][ T3678] Bluetooth: hci0: command 0x0419 tx timeout [ 186.525251][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.537592][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.550645][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.574872][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.585647][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.596028][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.607227][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.617349][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.629934][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.640015][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.655099][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.666417][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.679562][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.688904][ T3678] Bluetooth: hci3: command 0x0419 tx timeout [ 186.690978][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.696256][ T3678] Bluetooth: hci2: command 0x0419 tx timeout [ 186.709343][ T3678] Bluetooth: hci1: command 0x0419 tx timeout [ 186.727217][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.736975][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.746178][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.755216][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.766086][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.777474][ T3707] Bluetooth: hci4: command 0x0419 tx timeout [ 186.777817][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.790559][ T3707] Bluetooth: hci5: command 0x0419 tx timeout [ 186.794410][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.810167][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.820781][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.831814][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.842368][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.853340][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.865135][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_1 15:43:07 executing program 2: ioctl$HIDIOCGNAME(0xffffffffffffffff, 0x80404806, &(0x7f0000000200)) syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000003c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) [ 186.894245][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 186.913484][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 186.939083][ T3630] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.947805][ T3630] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.952199][ T468] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.992016][ T3630] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.995171][ T468] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 187.002111][ T3630] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.021843][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.032421][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.043067][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.053636][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.063546][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.074254][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.085082][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.095993][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.106147][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.116894][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.128737][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.146477][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 187.163195][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.177451][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.214374][ T55] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.223512][ T55] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 187.241421][ T3631] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.250891][ T3631] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.259777][ T3631] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.268747][ T3631] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.278628][ T3707] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 187.316410][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 187.403118][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.417375][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:43:07 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000600)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002680)={0x2020}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000002640)={0x10}, 0x10) [ 187.467583][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 187.521670][ T468] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.537105][ T468] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 187.579858][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 187.590623][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.601592][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 187.635331][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.649628][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 187.662243][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 187.672882][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 187.728023][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.754080][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:43:08 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) pipe2$watch_queue(&(0x7f0000000740), 0x80) syz_clone3(&(0x7f0000000780)={0x40000000, &(0x7f00000005c0), 0x0, 0x0, {}, &(0x7f0000000680)=""/40, 0x28, 0x0, 0x0}, 0x58) io_uring_setup(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='freezer.parent_freezing\x00', 0x0, 0x0) eventfd2(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000a00)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:43:08 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0x1, &(0x7f00000002c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], &(0x7f0000000300)='GPL\x00', 0x5, 0xbe, &(0x7f0000000340)=""/190, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:43:08 executing program 3: syz_clone(0x89005080, 0x0, 0x0, &(0x7f00000012c0), 0x0, 0x0) [ 187.845359][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 187.879742][ T3707] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 187.908273][ T3707] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 187.916307][ T3707] usb 3-1: Product: syz [ 187.942386][ T3707] usb 3-1: Manufacturer: syz [ 187.947767][ T3707] usb 3-1: SerialNumber: syz [ 187.983523][ T3761] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.997330][ T3761] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.008652][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 188.033650][ T3707] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 15:43:08 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000600)=[{&(0x7f0000000140)="dc958dad85c0797ff8ac9b7f3056d839d85501919c6f65613340dba68344ce614988e101d4bbc51215e7262a7a9f8dfdece1d1c6a3770b6f2999", 0x3a, 0x1ff}, {&(0x7f00000001c0)}, {&(0x7f0000000280)="04244cc583", 0x5, 0xfffffffffffffffc}], 0x10080, &(0x7f0000002700)={[{@nr_inodes={'nr_inodes', 0x3d, [0x70, 0x39, 0x59, 0x0, 0x0, 0x33, 0x36, 0x70]}}, {@uid={'uid', 0x3d, 0xee00}}, {@huge_advise}, {@uid={'uid', 0x3d, 0xee00}}, {@huge_always}], [{@obj_role={'obj_role', 0x3d, '+}!%,@,'}}]}) [ 188.105142][ T45] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.132743][ T45] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:43:08 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') ioctl$NS_GET_USERNS(r0, 0x541b, 0x0) [ 188.173198][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 188.272653][ T3772] loop3: detected capacity change from 0 to 16383 15:43:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000c40), r0) 15:43:08 executing program 5: syz_clone3(&(0x7f0000000780)={0x40000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) 15:43:08 executing program 0: getresuid(&(0x7f0000000000), 0x0, 0x0) pipe2(&(0x7f0000000340), 0x0) 15:43:08 executing program 4: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000680), 0x8) 15:43:08 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002240)={0x11, 0x4, &(0x7f0000001fc0)=@framed={{}, [@jmp]}, &(0x7f0000002040)='GPL\x00', 0x4, 0xe4, &(0x7f0000002080)=""/228, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 188.718536][ T3707] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 188.933567][ T917] usb 3-1: USB disconnect, device number 2 15:43:09 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 15:43:09 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.throttle.io_serviced\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@gcm_128={{0x304}, "f5158cd9816285de", "849e2a0afea5af85aa037ba892f2dbca", "eb0a7c8e", "5311672d52d39fac"}, 0x28) openat$cgroup_pressure(r1, &(0x7f00000000c0)='memory.pressure\x00', 0x2, 0x0) pipe2$watch_queue(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x3, &(0x7f0000000140), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r2, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0], 0x0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=@ipv6_getaddrlabel={0x30, 0x4a, 0x300, 0x70bd25, 0x25dfdbfe, {0xa, 0x0, 0x1, 0x0, r3, 0x69d}, [@IFAL_ADDRESS={0x14, 0x1, @remote}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x40) pipe2$watch_queue(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) syz_clone3(&(0x7f0000000780)={0x40000000, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640), {}, &(0x7f0000000680)=""/40, 0x28, &(0x7f00000006c0)=""/34, &(0x7f0000000700)=[0xffffffffffffffff], 0x1, {r4}}, 0x58) mkdirat$cgroup(r0, &(0x7f0000000800)='syz0\x00', 0x1ff) io_uring_setup(0x1af, &(0x7f0000000840)={0x0, 0x81a3, 0x8, 0x1, 0xa1}) openat$cgroup_ro(r0, &(0x7f00000008c0)='freezer.parent_freezing\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000a00)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r5, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x38, 0x0, 0x20, 0x70bd2b, 0x8, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x4000100) 15:43:09 executing program 0: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone3(&(0x7f0000000780)={0x40000000, 0x0, 0x0, 0x0, {}, &(0x7f0000000680)=""/40, 0x28, 0x0, 0x0}, 0x58) 15:43:09 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x300, 0x32, 0x0, 0x0) 15:43:09 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000b40)={&(0x7f0000000600)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000700)=[{0x0}, {0x0}], 0x2, &(0x7f0000000740)=[{0x28, 0x0, 0x0, "b11230b05ed802f8c9bb9f8fa61f698d5e"}], 0x28}, 0x0) 15:43:09 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "7d2fd7c638304a07b50acf68467104dcd8f6b14f6da6b26328328adcb88925cc941c4f514c7e2c32e1a968fd502d8198c5e3c8cbdfb5138dd09c0c8358df4e76"}, 0x48, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, r1) 15:43:09 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x20, r1, 0xa05, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 15:43:09 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.throttle.io_serviced\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@gcm_128={{0x304}, "f5158cd9816285de", "849e2a0afea5af85aa037ba892f2dbca", "eb0a7c8e", "5311672d52d39fac"}, 0x28) openat$cgroup_pressure(r1, &(0x7f00000000c0)='memory.pressure\x00', 0x2, 0x0) pipe2$watch_queue(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x3, &(0x7f0000000140), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r2, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0], 0x0, 0x8, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=@ipv6_getaddrlabel={0x30, 0x4a, 0x300, 0x70bd25, 0x25dfdbfe, {0xa, 0x0, 0x1, 0x0, r3, 0x69d}, [@IFAL_ADDRESS={0x14, 0x1, @remote}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x40) pipe2$watch_queue(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) syz_clone3(&(0x7f0000000780)={0x40000000, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640), {}, &(0x7f0000000680)=""/40, 0x28, &(0x7f00000006c0)=""/34, &(0x7f0000000700)=[0xffffffffffffffff], 0x1, {r4}}, 0x58) mkdirat$cgroup(r0, &(0x7f0000000800)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r4, &(0x7f0000000a00)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r5, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x38, 0x0, 0x20, 0x70bd2b, 0x8, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x4000100) 15:43:09 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@bloom_filter={0x1e, 0x0, 0x7, 0x3, 0x0, 0x1}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 15:43:09 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000700)=[{0x0}, {&(0x7f00000006c0)="86", 0x1}], 0x2}, 0x0) 15:43:09 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x0, 0xb9077948b2d00dfc, @thr={0x0, 0x0}}, 0x0) 15:43:09 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/ram7', 0x0, 0x0) socketpair(0x0, 0x80000, 0x0, &(0x7f0000000980)) 15:43:10 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000540), 0x10) [ 189.808857][ T3707] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 189.823210][ T3707] ath9k_htc: Failed to initialize the device [ 189.840269][ T917] usb 3-1: ath9k_htc: USB layer deinitialized 15:43:10 executing program 4: syz_clone(0x3514c080, 0x0, 0x0, 0x0, 0x0, 0x0) 15:43:10 executing program 3: r0 = socket(0x21, 0x2, 0x2) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x44}}, 0x0) 15:43:10 executing program 2: add_key$keyring(&(0x7f0000001100), &(0x7f0000001140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 15:43:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x5}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:43:10 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) pipe2$watch_queue(&(0x7f0000000100), 0x80) 15:43:10 executing program 1: pipe2(&(0x7f0000001c00), 0x0) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 15:43:10 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) 15:43:10 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @remote, @val, {@ipv4}}, 0x0) 15:43:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r3, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r4 = open(&(0x7f0000000080)='./bus\x00', 0x1edb42, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000000a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:43:10 executing program 0: syz_usb_connect$uac1(0x0, 0xf3, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xe1, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@output_terminal={0x9}, @selector_unit={0x6, 0x24, 0x5, 0x0, 0x0, '}'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x4, 0x0, 0x0, 0x0, "9d"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "", "ff084b"}, @as_header={0x7}, @format_type_i_discrete={0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xe, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "f64896", "f6012d"}, @format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "883b2524"}, @format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, "2bfa83a0d265e7cd06"}, @format_type_i_continuous={0xe, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, ';1F', "ac2581"}, @format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, "c0203aa4c3"}, @format_type_i_continuous={0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 15:43:10 executing program 1: syz_clone3(&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:43:10 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) syz_clone3(&(0x7f0000000780)={0x40000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) [ 190.171358][ T3833] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:43:10 executing program 5: epoll_create(0x3ff) 15:43:10 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0x3913, &(0x7f0000000000)={0x0, 0xda46, 0x0, 0x0, 0x313}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) pipe(&(0x7f0000000100)) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000780)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000006c0)={0x0}}, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) 15:43:10 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000500000c0006"], 0x20}}, 0x0) 15:43:10 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 15:43:10 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b66, &(0x7f0000000200)) [ 190.468665][ T3748] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 190.490029][ T3853] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 15:43:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002940)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @private}}}], 0x20}}], 0x1, 0x0) 15:43:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000680)=[{{&(0x7f0000000040)={0x2, 0x4e22, @remote}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_retopts={{0xf, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x18}}], 0x2, 0x0) 15:43:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000680)=[{{&(0x7f0000000480)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x7000000) 15:43:11 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5608, &(0x7f0000000200)) [ 190.703393][ T3865] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 190.725071][ T3748] usb 1-1: Using ep0 maxpacket: 8 [ 190.848660][ T3748] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 191.018451][ T3748] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 191.028446][ T3748] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 191.036456][ T3748] usb 1-1: Product: syz [ 191.041304][ T3748] usb 1-1: Manufacturer: syz [ 191.045908][ T3748] usb 1-1: SerialNumber: syz [ 191.370087][ T3748] usb 1-1: 0:2 : does not exist [ 191.389488][ T3748] usb 1-1: USB disconnect, device number 2 [ 191.424643][ T3650] udevd[3650]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 15:43:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000009840)=[{{&(0x7f0000000300)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0, 0x0, &(0x7f0000000a40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @loopback}}}], 0x20}}, {{&(0x7f0000000a80)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000049c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}], 0x38}}], 0x2, 0x0) 15:43:12 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x0, &(0x7f0000000800)="b95b2d3f6ef7a015675a40f088a8", 0x0, 0x3b, 0xfffff000, 0x0, 0x0, 0x0, 0x0}, 0x48) 15:43:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003040)=[{{&(0x7f0000000000)={0xa, 0x4, @broadcast}, 0x20000010, 0x0}}], 0x1, 0x11) 15:43:12 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5412, &(0x7f0000000200)) 15:43:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000009840)=[{{&(0x7f0000000300)={0x2, 0x4e20, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000a40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @loopback}}}], 0x20}}], 0x1, 0x0) 15:43:12 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001140)=@base={0x2, 0x4, 0x8, 0x7f}, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000280)=r0, 0x4) 15:43:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000000100)=""/149, 0x0, 0x95}, 0x20) 15:43:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b4b, &(0x7f0000000200)) [ 191.852104][ T3877] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:43:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000680)=[{{&(0x7f0000000040)={0x2, 0x4e22, @remote}, 0x10, 0x0}}], 0x1, 0xe) 15:43:12 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0xc0189436, 0xffffffffffff0000) 15:43:12 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)) [ 191.892626][ T3882] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:43:12 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b71, &(0x7f0000000200)) 15:43:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000540)=""/210, 0x26, 0xd2, 0x1}, 0x20) 15:43:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000004980)=[{{&(0x7f0000000440)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x1, 0x20004000) 15:43:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x541d, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x0, 0x7ff, 0x8000}) 15:43:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001140)=@base={0x2, 0x4, 0x400000, 0x7f}, 0x48) 15:43:12 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5452, &(0x7f0000000200)={0x0, 0x3}) 15:43:12 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="02070000030000001a000000000000000100e0"], 0x18}}, 0x0) socket$key(0xf, 0x3, 0x2) 15:43:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b45, &(0x7f0000000200)) 15:43:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x16, 0x6, 0x0, 0xffffffff}, 0x48) 15:43:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x23, 0x33, @action={@wo_ht={{}, {}, @broadcast, @device_b, @from_mac=@device_b}, @channel_switch={0x0, 0x4, {{0x25, 0x3}, @void, @void}}}}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x6, 0xcd, [0x0]}]}, 0x48}}, 0x0) 15:43:12 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @multicast1}, 0xc) syz_emit_ethernet(0x36, &(0x7f0000001800)={@random="03366dadf711", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000002}, @timestamp_reply={0x11, 0x0, 0x0, 0x0, 0x2}}}}}, 0x0) 15:43:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b4d, &(0x7f0000000200)={0x0, 0x3}) 15:43:12 executing program 0: io_setup(0xdf1, 0x0) io_setup(0xfb9e, &(0x7f0000000080)) io_setup(0x101, &(0x7f0000000180)=0x0) io_submit(r0, 0x0, 0x0) io_setup(0xfff, 0x0) 15:43:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x23, 0x33, @action={@wo_ht={{}, {}, @broadcast, @device_b, @from_mac=@device_b}, @channel_switch={0x0, 0x4, {{0x25, 0x3}, @void, @void}}}}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x6, 0xcd, [0x0]}]}, 0x48}}, 0x0) 15:43:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001140)=@base={0x2, 0x4, 0x8, 0x7f}, 0x48) 15:43:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002180)=[{{&(0x7f0000000000)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000001280)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x86, 0x8, "0be0981aacca"}]}}}], 0x18}}], 0x1, 0x0) 15:43:14 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b4a, &(0x7f0000000200)) 15:43:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000180)=""/250, 0x27, 0xfa, 0x1}, 0x20) 15:43:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x23, 0x33, @action={@wo_ht={{}, {}, @broadcast, @device_b, @from_mac=@device_b}, @channel_switch={0x0, 0x4, {{0x25, 0x3}, @void, @void}}}}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x6, 0xcd, [0x0]}]}, 0x48}}, 0x0) 15:43:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004cc0)=[{{&(0x7f0000000180)={0x2, 0x3, @local}, 0x10, 0x0}}, {{&(0x7f00000003c0)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000004b40)=[@ip_retopts={{0x10}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfff}}], 0x28}}], 0x2, 0x0) 15:43:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001140)=@base={0x2, 0x4, 0x0, 0x7f}, 0x48) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0x2}, 0x8) 15:43:14 executing program 5: r0 = fsopen(&(0x7f0000000040)='esdfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='silent\x00', 0x0, 0x0) 15:43:14 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b40, &(0x7f0000000200)) 15:43:14 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$char_usb(r0, &(0x7f0000000080)=""/116, 0x74) 15:43:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x23, 0x33, @action={@wo_ht={{}, {}, @broadcast, @device_b, @from_mac=@device_b}, @channel_switch={0x0, 0x4, {{0x25, 0x3}, @void, @void}}}}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x6, 0xcd, [0x0]}]}, 0x48}}, 0x0) 15:43:14 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x989680}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 15:43:14 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0xfffffffffffffff9) 15:43:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @private2}, @IFA_ADDRESS={0x14, 0x1, @private2}]}, 0x40}}, 0x0) 15:43:14 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b6b, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x0, 0x0, 0x8000}) 15:43:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000680)=[{{&(0x7f0000000040)={0x2, 0x4e22, @remote}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x7, 0x0, @empty}, 0x10, 0x0}}], 0x2, 0x0) 15:43:14 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x29, 0x2}]}}, &(0x7f0000000200)=""/209, 0x2a, 0xd1, 0x1}, 0x20) 15:43:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000680)=[{{&(0x7f0000000040)={0x2, 0x4e22, @remote}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x0, @empty}, 0xf, 0x0, 0x0, &(0x7f0000000600)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x18}}], 0x2, 0x0) 15:43:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 15:43:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001140)=@base={0x9, 0x0, 0x0, 0x7f}, 0x48) 15:43:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000680)=[{{&(0x7f0000000040)={0x2, 0x4e22, @remote}, 0x10, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x2, 0x0) 15:43:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x2}]}]}, {0x0, [0x0]}}, &(0x7f0000000540)=""/210, 0x33, 0xd2, 0x1}, 0x20) 15:43:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000680)=[{{&(0x7f0000000040)={0x2, 0x4e22, @remote}, 0x10, 0x0}}], 0x1, 0x20008850) [ 194.039601][ T1222] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.045938][ T1222] ieee802154 phy1 wpan1: encryption failed: -22 15:43:14 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3}) 15:43:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000680)=[{{&(0x7f0000000040)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_tos_int={{0x14}}], 0x30}}, {{&(0x7f0000000480)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x89, 0x3, '\r'}]}}}], 0x18}}], 0x2, 0x0) 15:43:14 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x541b, &(0x7f0000000200)) 15:43:14 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000480)={'wpan3\x00'}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000780), 0xffffffffffffffff) 15:43:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x2}]}]}, {0x0, [0x0]}}, &(0x7f0000000540)=""/210, 0x33, 0xd2, 0x1}, 0x20) 15:43:14 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4bfb, &(0x7f0000000200)={0x0, 0x3}) 15:43:14 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560d, &(0x7f0000000200)) 15:43:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001480)=[{{&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5}}], 0x18}}, {{&(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000001400)=[{&(0x7f00000000c0)='\f', 0x1}], 0x1}}], 0x2, 0x0) 15:43:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001140)=@base={0x19, 0x4, 0x0, 0x7f}, 0x48) 15:43:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x2}]}]}, {0x0, [0x0]}}, &(0x7f0000000540)=""/210, 0x33, 0xd2, 0x1}, 0x20) 15:43:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001140)=@base={0x7, 0x4, 0x8, 0x7f}, 0x48) 15:43:14 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560c, 0x0) 15:43:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) 15:43:14 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b4a, 0x0) 15:43:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x2}]}]}, {0x0, [0x0]}}, &(0x7f0000000540)=""/210, 0x33, 0xd2, 0x1}, 0x20) 15:43:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0x1, 0x0, [{0x80000001}]}) 15:43:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5404, 0xffffffffffffffff) 15:43:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000680)=[{{&(0x7f0000000040)={0x2, 0x4e22, @remote}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x0, @empty}, 0xfffffffffffffee4, 0x0, 0x0, &(0x7f0000000600)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x18}}], 0x2, 0x0) 15:43:14 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b4a, 0x0) 15:43:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004cc0)=[{{&(0x7f0000000180)={0x2, 0x3, @local}, 0x10, &(0x7f0000000300)=[{&(0x7f0000004d80)="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", 0x1000}, {&(0x7f0000000200)="00839af0ca2f318cf856694cb291a314b81801e77fe0cf90015ff0d118adec4774064a759e474b27d81e0c35b85ebea6709511a2", 0x34}, {&(0x7f00000016c0)="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", 0xe52}], 0x3}}], 0x1, 0x0) 15:43:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000c814) 15:43:14 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000021000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000056ce36b68bff324dc45b6f970f6ab926231e6c37d03057c90000866f55e3372e4a82071d7827af04f8426e5b0eb4642172797fc01200533324f871d94768e25851d3162c1bde856ed69b673e5b8d861ff207c0eb4b60a82fc3c0e2085d6add5893b223f703a954af0805f231eb8474953f640e3d490cdc0448ecf21b205768e34ab95b6ef820398c1ba4b81cee61bd084623ca56c82b205eca4d90628aeacbd4654eb4371861a98bb8fc0fb89f8abf8e94d4429449cd85af76d9929b318c989bebd2f992112024650892c2e25b38f9cac849a62720cd661d21ab5d7a8b9f974b4f5da4b6862c01b4cbe5f279020000009f366ec0aee3344d712d35edc17c209296c3db7ff279c9bc5ab356c3471399f860fef75f37888d0b0968f5a8fcdf57cc5c62f45fcaccb1a3401d604f415840873a0e1df38c8c7c9ce232542acf57c44faea190b98de36aa113dba42def9c5bc3c90823529860583d8fb2dd17279eaf00545f7f7c4fa93603f2ae2260bb56e01a542ab27dfb25f54b6f73e2da29ef6b6f33e099cd94187238b5b09ab1b377fc08135572dd7e7ae09d603115f1cde757c9d2fde57d84251cbe5f8e9e62fee4d1554fa20d84df5e107d368c139b5c17e916a990422a72150235ea93abb04521db134aad75b7a90e22c26a6ef512cd5c598330e07b18183e20f145c031a129aed2186d030000000000000055b18a727bed6616d0df05a684730e2f014e5400000000000000007d468676e6c0da27c75254f16c0680519c26f1a602b0df27df00e16af8ac465612353a1e4fc13dfb46c68acc6a000000000000000000000000000000000000dcec704f1e0f9343f76e780000000000000009eeebd6e9f5cb45422a075a7ec964d386fb9ba291492161cfa7edac599d6287f1873abda0c12a84f1b45e7717e5ff08871f6a11d9d4829e6cc80716241c501b4298cb0a64299f0f74db2ad1ae0dc5f3cf47ecbbff4c8fbe3cde681e5422a4820e7c4956a29e488a9648414487e8dc65ae5d05c5bbf0272c2f698966a307fd74264998b08574cbbae2addb18104730e7372cd434c246719acde1dc4cd040c212f87fb2b80f08e00aa568e8cfe998523355df720f231b728e157f70761c12957d9443241b2000a33d3ac117adf89ed477e847d55b2e7c6806ecfa2749f1cc9cdfce7c401e927e878108956a94a3d56d0ca7ecc3e37834731d25b3bbff407a7c575100000000000000000022038ae55f7fabcade473d9be52713a71cada2e8288997cce0a2bde8f9213c4c5afb60070000003799f93d9c2c97eabccd1fdf38dc5124a342a17531260b750e9bf170201deef93aca4af26c5dd1db9e9c8a7c6386b0f85d0c5cf00b190f594d336e98c479631346816f41dae5a14c1c3d1b0d573458d9665f0756b2dc18fafae2dee85913d3e2bb3d79f31ca7107da3043a8cedbf4060d24bad767017458bf122ec1dc513e549e1ebaade8c641ea00a9987dad5a32ee146bc0b9c3d38237cbc912058a297da2b02e7464964ae0ba9ffd26523bba4d010ab52e300a6c438bd028b82220c7cfdb273231232c60ca48764"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000800)="b95b2d3f6ef7a015675a40f088a8", 0x0, 0x0, 0xfffff000, 0x0, 0x0, 0x0, 0x0}, 0x48) 15:43:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000001d00)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)="19", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 15:43:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x5}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}}, &(0x7f0000000080)=""/203, 0x4a, 0xcb, 0x1}, 0x20) 15:43:15 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b4a, 0x0) 15:43:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000009840)=[{{&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, 0x0}}, {{&(0x7f0000000300)={0x2, 0x4e20, @dev}, 0x10, 0x0}}], 0x2, 0x0) 15:43:15 executing program 2: setpriority(0x0, 0x0, 0x4) 15:43:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000680)=[{{&(0x7f0000000040)={0x2, 0x4e22, @remote}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_retopts={{0x10, 0x0, 0x8}}], 0x10}}], 0x2, 0x0) 15:43:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000004980)=[{{&(0x7f0000000440)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10, 0x0}}], 0x1, 0x20004000) 15:43:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000540)=""/210, 0x32, 0xd2, 0x1}, 0x20) 15:43:15 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5603, &(0x7f0000000200)) 15:43:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000680)=[{{&(0x7f0000000480)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_retopts={{0x10, 0xfffffffe}}], 0x10}}], 0x1, 0x0) 15:43:15 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b4a, 0x0) 15:43:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001140)=@base={0x2, 0x4, 0x8, 0x7f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xd, 0x4}, 0x48) 15:43:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x0, 0x0, 0x128, 0x128, 0x1f8, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@mcast2, @ipv4={'\x00', '\xff\xff', @local}, [], [], 'veth0_macvtap\x00', 'macsec0\x00'}, 0x11e, 0xf8, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x42c5, 0x10001, 0x1}}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x7400}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@empty}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@hbh={{0x48}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) 15:43:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000680)=[{{&(0x7f0000000480)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x65}]}}}, @ip_tos_u8={{0x11}}], 0x30}}], 0x1, 0x0) 15:43:15 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f00000000c0)='/sys/kernel/debug/sync/info\x00', &(0x7f0000000100)='./file0\x00', r0) 15:43:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003040)=[{{&(0x7f0000000000)={0xa, 0x4, @broadcast}, 0x20000010, 0x0}}], 0x1, 0xe803) 15:43:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001480)=[{{&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) 15:43:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000540)=""/210, 0x32, 0xd2, 0x1}, 0x20) 15:43:15 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b70, &(0x7f0000000200)) [ 194.949664][ T4110] xt_NFQUEUE: number of total queues is 0 15:43:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x0, 0x0, 0x128, 0x128, 0x1f8, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@mcast2, @ipv4={'\x00', '\xff\xff', @local}, [], [], 'veth0_macvtap\x00', 'macsec0\x00'}, 0x11e, 0xf8, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x42c5, 0x10001, 0x1}}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x7400}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@empty}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@hbh={{0x48}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) 15:43:15 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5427, 0x0) [ 195.020861][ T4117] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 195.048676][ T4120] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:43:15 executing program 4: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in=@dev, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) io_setup(0x101, &(0x7f0000000180)) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:43:15 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @multicast1}, 0xc) syz_emit_ethernet(0x36, &(0x7f0000001800)={@random="03366dadf711", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000002}, @timestamp_reply={0x14}}}}}, 0x0) 15:43:15 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b37, 0x0) ioctl$KDENABIO(r0, 0x4b36) [ 195.077900][ T4125] xt_NFQUEUE: number of total queues is 0 15:43:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x0, 0x0, 0x128, 0x128, 0x1f8, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@mcast2, @ipv4={'\x00', '\xff\xff', @local}, [], [], 'veth0_macvtap\x00', 'macsec0\x00'}, 0x11e, 0xf8, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x42c5, 0x10001, 0x1}}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x7400}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@empty}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@hbh={{0x48}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) 15:43:15 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b30, 0xfffffffffffffffc) 15:43:15 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b47, 0x0) 15:43:15 executing program 4: syz_clone(0x20042080, 0x0, 0x0, 0x0, 0x0, 0x0) 15:43:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x2, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x48) 15:43:15 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001140)=@base={0x2, 0x4, 0x8, 0x7f}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000080)=""/2}, 0x20) 15:43:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000009840)=[{{&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, 0x0}}, {{&(0x7f0000000a80)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000049c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x2, [{0x0, 0x2}]}]}}}], 0x18}}], 0x2, 0x0) [ 195.240513][ T4139] xt_NFQUEUE: number of total queues is 0 15:43:15 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b61, 0xffffffffffff0000) 15:43:15 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5606, 0x0) 15:43:15 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='-\x00', r0) 15:43:15 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b6b, &(0x7f0000000200)) 15:43:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x0, 0x0, 0x128, 0x128, 0x1f8, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@mcast2, @ipv4={'\x00', '\xff\xff', @local}, [], [], 'veth0_macvtap\x00', 'macsec0\x00'}, 0x11e, 0xf8, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x42c5, 0x10001, 0x1}}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x7400}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@empty}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@hbh={{0x48}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) 15:43:15 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x541d, 0x0) 15:43:15 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5437, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, 0x0) 15:43:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002940)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @private}}}], 0x20}}, {{&(0x7f0000000200)={0x2, 0x4e20, @dev}, 0x10, 0x0, 0x0, &(0x7f0000002b00)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3ff}}], 0x18}}], 0x2, 0x0) 15:43:15 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5437, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) [ 195.410790][ T4156] xt_NFQUEUE: number of total queues is 0 15:43:15 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x90000000, 0x0, 0x0, "b3c5dd3bea60f80ab5ecf2054e6d65c2a85e29"}) 15:43:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000680)=[{{&(0x7f0000000040)={0x2, 0x4e22, @remote}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_retopts={{0x10, 0x11}}], 0x10}}], 0x2, 0x0) 15:43:15 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x5421, 0xffffffffffff0000) 15:43:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001140)=@base={0x7}, 0x48) 15:43:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001140)=@base={0x2, 0x4, 0x8, 0x7f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xf000000, 0x4}, 0x48) 15:43:15 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5409, 0x0) 15:43:15 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5601, &(0x7f0000000200)) 15:43:15 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 15:43:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x0, 0x0, 0x128, 0x128, 0x1f8, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@mcast2, @ipv4={'\x00', '\xff\xff', @local}, [], [], 'veth0_macvtap\x00', 'macsec0\x00'}, 0x11e, 0xf8, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x7400}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@empty}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@hbh={{0x48}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) 15:43:15 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x5412, 0xffffffffffff0000) 15:43:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000680)=[{{&(0x7f0000000040)={0x2, 0x4e22, @remote}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x0, @empty}, 0x10, 0x0, 0xa, &(0x7f0000000600)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x18}}], 0x2, 0x0) 15:43:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000680)=[{{&(0x7f0000000040)={0x2, 0x4e22, @remote}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="82"], 0x18}}], 0x2, 0x0) 15:43:16 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @multicast1}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local, 0x1, 0x1, [@empty]}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000001800)={@random="03366dadf711", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000002}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x1}}}}}, 0x0) [ 195.677951][ T4183] xt_NFQUEUE: number of total queues is 0 15:43:16 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "3cabc5f9cac64dee254b4f4c493662f1d1e107"}) 15:43:16 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5412, 0x0) 15:43:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x0, 0x0, 0x128, 0x128, 0x1f8, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@mcast2, @ipv4={'\x00', '\xff\xff', @local}, [], [], 'veth0_macvtap\x00', 'macsec0\x00'}, 0x11e, 0xf8, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x7400}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@empty}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@hbh={{0x48}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) 15:43:16 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4bfa, &(0x7f0000000200)) 15:43:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000680)=[{{&(0x7f0000000040)={0x2, 0x4e22, @remote}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x0, @empty}, 0x10, 0x0, 0x1f4, &(0x7f0000000600)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x18}}], 0x2, 0x0) 15:43:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001140)=@base={0xc}, 0x48) 15:43:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004cc0)=[{{&(0x7f00000003c0)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000004b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x34}, @dev}}}], 0x20}}], 0x1, 0x0) 15:43:16 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@union={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000540)=""/210, 0x2a, 0xd2, 0x1}, 0x20) [ 195.820373][ T4199] xt_NFQUEUE: number of total queues is 0 15:43:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000680)=[{{&(0x7f0000000040)={0x2, 0x4e22, @remote}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_retopts={{0x10, 0x0, 0x2}}], 0x10}}], 0x2, 0x0) 15:43:16 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000540)=[{&(0x7f0000010000)="20000000e600000019000000600100000f000000000000000000000004000000000002000020003f20000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}], 0x0, &(0x7f0000000100)) 15:43:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x0, 0x0, 0x128, 0x128, 0x1f8, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@mcast2, @ipv4={'\x00', '\xff\xff', @local}, [], [], 'veth0_macvtap\x00', 'macsec0\x00'}, 0x11e, 0xf8, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x7400}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@empty}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@hbh={{0x48}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) 15:43:16 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c000000130001cb5d9f41da0ef6597b3224a68ad91d1fb8158b76d91089b522ac0d22abe16c64f21250078b2b2da8335dccdee70adca966caf75cf37bbf7633c7775d47a50d"], 0x4c}}, 0x0) 15:43:16 executing program 3: socket$inet6(0xa, 0xddf0fb7987856fce, 0x0) 15:43:16 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560b, 0x0) 15:43:16 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b52, &(0x7f0000000200)={0x0, 0x3}) 15:43:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000064c0)=[{{&(0x7f0000000040)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f0000006680)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0xd2}, @timestamp={0x44, 0x4}]}}}], 0x18}}], 0x1, 0x0) [ 195.979741][ T4212] loop0: detected capacity change from 0 to 4 [ 196.000355][ T4214] xt_NFQUEUE: number of total queues is 0 15:43:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x0, 0x0, 0x128, 0x128, 0x1f8, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@mcast2, @ipv4={'\x00', '\xff\xff', @local}, [], [], 'veth0_macvtap\x00', 'macsec0\x00'}, 0x11e, 0xf8, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x7400}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@empty}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@hbh={{0x48}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) 15:43:16 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 15:43:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001140)=@base={0x10, 0x4, 0x0, 0x7f}, 0x48) [ 196.047214][ T4212] EXT4-fs (loop0): #clusters per group too big: 1056972800 15:43:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004cc0)=[{{&(0x7f0000000480)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{&(0x7f00000003c0)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000004b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @dev}}}], 0x20}}], 0x2, 0x0) 15:43:16 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b3a, &(0x7f0000000200)) [ 196.104592][ T4224] xt_NFQUEUE: number of total queues is 0 15:43:16 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b45, 0x0) 15:43:16 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x8a41, 0x0) 15:43:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000001c0)={@mcast2}, 0x14) 15:43:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) 15:43:16 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x80045440, &(0x7f0000000200)) 15:43:16 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x5452, 0xffffffffffff0000) 15:43:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000009840)=[{{&(0x7f0000000a80)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000049c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local}}}], 0x20}}], 0x1, 0x0) 15:43:16 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0x0, 0x0, 0xffffffe0, 0x0, 0x0, "541bbfcdf9f91c26b77f6777283ce6d9420d9d"}) 15:43:16 executing program 3: syz_open_dev$dmmidi(&(0x7f0000001940), 0x0, 0x0) 15:43:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x39, 0x0, 0x0) 15:43:16 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) connect$rxrpc(r0, 0x0, 0x0) 15:43:16 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$proc_mixer(r0, &(0x7f0000000140)=""/24, 0x18) 15:43:16 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0x40049409, 0x0) 15:43:16 executing program 1: syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x404c0d1) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10001, 0x8}}, './file0\x00'}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000380)={0x0, 0x1}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x2c, 0x0, 0x40c, 0x70bd2c, 0x25dfdbfc, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x401}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x1) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000580)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x265bca4e}}, './file0\x00'}) read$proc_mixer(0xffffffffffffffff, &(0x7f00000005c0)=""/4096, 0x1000) 15:43:16 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b3a, 0x0) 15:43:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x49, 0x0, 0x0) 15:43:16 executing program 5: ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000180)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x101400, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000002c0)=ANY=[]) 15:43:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 15:43:16 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600), 0x10002, 0x0) 15:43:16 executing program 3: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000540)={{0x1}}) 15:43:16 executing program 2: ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x101400, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 15:43:16 executing program 1: r0 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x4) 15:43:16 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0x541b, 0x0) 15:43:16 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 15:43:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f00000001c0)={@empty}, 0x2) 15:43:17 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0x40086602, 0x0) 15:43:17 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$sock_kcm_SIOCKCMCLONE(r0, 0xb704, 0x0) 15:43:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000240)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @remote}}) 15:43:17 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000001940), 0x0, 0x0) write$midi(r0, 0x0, 0x0) 15:43:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'sit0\x00', 0x0}) 15:43:17 executing program 2: ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x200040, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000003c0), 0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600), 0x10002, 0x0) 15:43:17 executing program 5: semop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}, {0x2, 0x3}, {0x1, 0x3}, {0x1, 0x100, 0x800}], 0x4) 15:43:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8913, &(0x7f0000000000)={'batadv_slave_1\x00'}) 15:43:17 executing program 1: syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) 15:43:17 executing program 3: bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) 15:43:17 executing program 0: syz_open_dev$dmmidi(&(0x7f00000000c0), 0x0, 0x644c0) 15:43:17 executing program 2: unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs2/custom1\x00') 15:43:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000580)={'ip6tnl0\x00', &(0x7f0000000500)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}) 15:43:17 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0x5460, 0x0) 15:43:17 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x80002, 0x0) 15:43:17 executing program 0: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000000)=[{&(0x7f00000000c0)='P', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="10000000000000008400000008000040"], 0x10}}], 0x2, 0x0) 15:43:17 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f0000000040)='K', 0x1}) 15:43:17 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB="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"], 0x120}, 0x1, 0x0, 0x0, 0x8d0}, 0x24004000) 15:43:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000002c0)={'sit0\x00', 0x0}) 15:43:17 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0x541b, 0x0) 15:43:17 executing program 2: openat$pfkey(0xffffffffffffff9c, 0x0, 0x42a302, 0x0) 15:43:17 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 15:43:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000040), 0x4) [ 197.029174][ T4321] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 15:43:17 executing program 4: semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000140)=""/262) 15:43:17 executing program 1: ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private2}}) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)) 15:43:17 executing program 2: write$midi(0xffffffffffffffff, 0x0, 0x0) 15:43:17 executing program 3: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/245) 15:43:17 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 15:43:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000340)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010000507740000000000001100000006", @ANYRES32=0x0, @ANYBLOB="4518eeffffff0000140012800b00010062726964676500000400028008000a00", @ANYRES32=r3], 0x3c}}, 0x0) 15:43:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x40, 0x4) 15:43:17 executing program 4: semop(0x0, &(0x7f0000001400)=[{0x0, 0x200, 0x1800}, {0x4}], 0x2) 15:43:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'gretap0\x00', 0x0}) 15:43:17 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x145201, 0x0) 15:43:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x4005) 15:43:17 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000040)='.${*\x00', 0x5) 15:43:17 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$proc_mixer(r0, 0x0, 0x0) 15:43:17 executing program 5: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0x7e8f]) 15:43:17 executing program 3: syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) 15:43:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x46, 0x0, 0x0) 15:43:17 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0x5451, 0x0) 15:43:17 executing program 0: semget(0x1, 0x2, 0x790) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0x10, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)) 15:43:17 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x200040, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, 0x0, 0x0) 15:43:17 executing program 5: pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x400000b, 0xffffffffffffffff) 15:43:17 executing program 3: ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) 15:43:17 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) 15:43:17 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 15:43:17 executing program 3: syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) 15:43:17 executing program 2: syz_open_dev$dmmidi(&(0x7f0000001940), 0x0, 0xf000) 15:43:17 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000080), 0x4, 0x0) ioctl$MEDIA_IOC_SETUP_LINK(r0, 0xc0347c03, &(0x7f00000000c0)) 15:43:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x4b, &(0x7f00000001c0)={@empty}, 0x14) 15:43:18 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0x5452, 0x0) 15:43:18 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, 0x0) 15:43:18 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@rand_addr=' \x01\x00', @in, 0x0, 0x0, 0x10}]}, 0x38}}, 0x0) 15:43:18 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0x5760, 0x0) 15:43:18 executing program 2: syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 15:43:18 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) 15:43:18 executing program 3: semop(0x0, &(0x7f0000001400)=[{0x3, 0x200, 0x1800}, {0x4}, {}], 0x3) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x0) 15:43:18 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 15:43:18 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0x541b, 0x0) 15:43:18 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 15:43:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, 0x0) 15:43:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x27, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000060000000000", @ANYRES32=r2, @ANYBLOB="07010000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x6e0c, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 15:43:18 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x8040, 0x0) 15:43:18 executing program 1: syz_open_dev$midi(&(0x7f0000000000), 0xffffffffffffffff, 0x280082) 15:43:18 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$midi(r0, &(0x7f00000003c0)=""/4096, 0x1000) 15:43:18 executing program 5: ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x101400, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 15:43:18 executing program 4: semop(0xffffffffffffffff, &(0x7f0000000180)=[{}], 0x1) [ 197.932022][ T4412] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:43:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 15:43:18 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 15:43:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000001c0)={@mcast1}, 0x14) 15:43:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000000c0)={@remote}, 0x14) 15:43:18 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000000), 0x2, 0x141381) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) 15:43:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f00000000c0)={@remote}, 0x14) [ 198.070346][ T4412] device bond1 entered promiscuous mode [ 198.087357][ T4412] 8021q: adding VLAN 0 to HW filter on device bond1 [ 198.161983][ T4418] bond1 (unregistering): Released all slaves 15:43:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) 15:43:18 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 15:43:18 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x24000, 0x0) 15:43:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x3a, &(0x7f00000001c0)={@empty}, 0x14) 15:43:18 executing program 1: syz_open_dev$amidi(&(0x7f0000000140), 0x0, 0x80440) 15:43:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4$inet6(r0, 0x0, 0x0, 0x0) 15:43:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:43:18 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) 15:43:18 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc020660b, 0x0) 15:43:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x2, &(0x7f00000001c0)={@empty}, 0x14) 15:43:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @remote}}) 15:43:18 executing program 2: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) getresuid(&(0x7f0000000080), &(0x7f0000000540), &(0x7f0000000580)) [ 198.406100][ T4450] Zero length message leads to an empty skb 15:43:18 executing program 1: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000300)) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)) 15:43:18 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0x5421, 0x0) 15:43:18 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x101, 0x0) 15:43:18 executing program 0: semop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)) 15:43:18 executing program 3: ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000180)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000240)={{0x1, 0x1, 0x18, r2, {0x1}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f00000000c0)={{0x1, 0x1, 0x18}, './file0\x00'}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x101400, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) 15:43:18 executing program 2: syz_open_dev$dmmidi(&(0x7f0000001940), 0x0, 0x300) 15:43:18 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0xa42) 15:43:18 executing program 1: syz_open_dev$sndmidi(&(0x7f0000000000), 0x2, 0x141381) 15:43:18 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x0) 15:43:18 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 15:43:18 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$sock_kcm_SIOCKCMCLONE(r0, 0xb701, 0x0) 15:43:19 executing program 5: ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18}, './file0\x00'}) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 15:43:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@private2}, 0x14) 15:43:19 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 15:43:19 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) write$char_usb(r0, &(0x7f0000000140)=';', 0x1) 15:43:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x49, &(0x7f00000001c0)={@empty}, 0x14) 15:43:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x4c, 0x2, 0x6, 0x5, 0xf000000, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) 15:43:19 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0x80086601, 0x0) 15:43:19 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x200040, 0x0) 15:43:19 executing program 3: pkey_alloc(0x0, 0xf8b087f5fc1936a6) 15:43:19 executing program 1: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) 15:43:19 executing program 2: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) 15:43:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000580)={'ip6tnl0\x00', 0x0}) 15:43:19 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000540)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0x64010102}}, 0x24) 15:43:19 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000001940), 0x0, 0x0) read$midi(r0, 0x0, 0x0) 15:43:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x6, 0x4) 15:43:19 executing program 1: getresgid(&(0x7f0000000180), 0x0, 0x0) 15:43:19 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x2101, 0x0) 15:43:19 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000380), r0) 15:43:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x4d, 0x0, 0x0) 15:43:19 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0x801c581f, 0x0) 15:43:19 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000040)='!-^--@\\.#-\x00', 0xb) 15:43:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), r0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[], 0xa8}}, 0x0) 15:43:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x38, &(0x7f00000001c0)={@empty}, 0x14) 15:43:19 executing program 0: socket$inet6(0xa, 0x0, 0xffffffd1) 15:43:19 executing program 3: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0xffffffffffffffff, 0x0, 0xee01}}) 15:43:19 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000080), 0x0, 0x0) ioctl$MEDIA_IOC_SETUP_LINK(r0, 0xc0347c03, &(0x7f00000000c0)) 15:43:19 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 15:43:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 15:43:19 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$char_usb(r0, &(0x7f0000000080)=""/4, 0x4) 15:43:19 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 15:43:19 executing program 2: setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, 0x0, 0x0) 15:43:19 executing program 3: pipe(&(0x7f0000000040)) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) 15:43:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'syztnl1\x00', 0x0}) 15:43:19 executing program 4: pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x9, 0xffffffffffffffff) 15:43:19 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x6203, 0x0) 15:43:19 executing program 0: syz_clone(0x44049100, 0x0, 0x0, 0x0, 0x0, 0x0) 15:43:19 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, 0x0) 15:43:19 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0x2, 0x0) 15:43:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @ipv4={'\x00', '\xff\xff', @remote}}}) 15:43:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @remote, 0x0, 0x0, 0x4, 0x8001}}) 15:43:19 executing program 2: syz_80211_join_ibss(&(0x7f0000000000)='wlan0\x00', &(0x7f0000000040)=@default_ibss_ssid, 0x6, 0x0) 15:43:19 executing program 3: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000003c0), 0xffffffffffffffff) 15:43:19 executing program 4: semop(0x0, &(0x7f0000001400)=[{}], 0x1) 15:43:19 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r4, 0x0, 0x0, 0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000700, 0x1000000}]) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000140)={0x0, {0x0, 0x0, 0x0, 0x0, 0x7}}) openat$damon_mk_contexts(0xffffffffffffff9c, &(0x7f0000000d80), 0x20800, 0x42) openat$kvm(0xffffffffffffff9c, &(0x7f0000000dc0), 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 15:43:19 executing program 1: getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x145201, 0x0) 15:43:19 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x840, 0x0) 15:43:19 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, 0x0) 15:43:20 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$midi(r0, 0x0, 0x0) 15:43:20 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x40000, 0x0) 15:43:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f0000000140)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) 15:43:20 executing program 3: ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 15:43:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @remote, 0x0, 0x7800}}) 15:43:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 15:43:20 executing program 0: r0 = socket(0x11, 0xa, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001680)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_ADD_TX_TS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 15:43:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f0000000140)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) 15:43:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, 0x0, 0x0) 15:43:20 executing program 4: syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x1) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000580)={{0x1, 0x1, 0x18}, './file0\x00'}) 15:43:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @ipv4={'\x00', '\xff\xff', @private}}}) 15:43:20 executing program 1: pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x100000e, 0xffffffffffffffff) 15:43:20 executing program 2: getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x145201, 0x0) 15:43:20 executing program 0: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000140)=""/71) 15:43:21 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x84103, 0x0) 15:43:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 15:43:21 executing program 0: syz_open_dev$dmmidi(0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x80002, 0x0) 15:43:21 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x81000) 15:43:21 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0x5761, 0x0) 15:43:21 executing program 2: semop(0x0, &(0x7f0000001400)=[{0x4}], 0x1) 15:43:21 executing program 3: connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) 15:43:21 executing program 4: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)) semop(0x0, &(0x7f0000000000)=[{}], 0x1) 15:43:21 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0x541b, 0x0) 15:43:21 executing program 5: getresuid(&(0x7f0000000080), &(0x7f0000000540), &(0x7f0000000580)) 15:43:21 executing program 2: socket$inet6(0xa, 0x806f7531ac24f3c8, 0x0) 15:43:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) 15:43:21 executing program 4: semop(0x0, &(0x7f0000001400)=[{0x3, 0x200, 0x1800}], 0x1) 15:43:21 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000100)={@remote}, &(0x7f0000000140)=0x14) syz_emit_ethernet(0x6e, &(0x7f00000002c0)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "240100", 0x0, 0x3a, 0x0, @mcast1, @empty, [], "23e96155d1c0b7ac"}}}}}}}, 0x0) 15:43:21 executing program 2: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x8001, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f8", 0x16}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8000000a) 15:43:21 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0x401c5820, 0x0) 15:43:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x33, &(0x7f00000001c0)={@empty}, 0x14) 15:43:21 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000540)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) 15:43:21 executing program 3: syz_open_dev$dmmidi(&(0x7f0000001940), 0x2000000, 0x0) 15:43:21 executing program 4: syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000002540), 0x0, &(0x7f0000002580)={[{@fat=@errors_remount}, {@fat=@discard}]}) 15:43:21 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x51, 0x0, 0x0, 0x3}) [ 201.014357][ T4644] loop2: detected capacity change from 0 to 64 15:43:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x3c1, 0x3, 0xa80, 0x8e4, 0x17c, 0x17c, 0x0, 0x5, 0x9b8, 0x260, 0x260, 0x9b8, 0x260, 0x3, 0x0, {[{{@uncond, 0x0, 0x8bc, 0x8e4, 0x52020000, {}, [@common=@unspec=@time={{0x38}, {0x0, 0x0, 0x0, 0x6c010000}}, @common=@unspec=@u32={{0x7e0}}]}, @common=@unspec=@MARK={0x28}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xd4}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0xadc) 15:43:21 executing program 0: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x8001, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8000000a) [ 201.079115][ T4644] FAT-fs (loop2): bogus number of FAT sectors [ 201.107895][ T4644] FAT-fs (loop2): Can't find a valid FAT filesystem 15:43:21 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x380000, @remote}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x20000000, 0xff00, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x10}], 0x10}], 0x1, 0x0) 15:43:21 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)="6aadf860caf29a442391ebf2a20de5d1106a3b44911934e7fe649c627ab8ff4a4ab4c56a19d8d25f", 0x28, 0x0, 0x0, 0x0) 15:43:21 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f00000003c0)=""/113) [ 201.125107][ T4651] FAT-fs (loop4): bogus number of reserved sectors [ 201.133628][ T26] audit: type=1800 audit(1647531801.460:2): pid=4653 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1165 res=0 errno=0 [ 201.155894][ T4651] FAT-fs (loop4): Can't find a valid FAT filesystem [ 201.165094][ T4656] loop0: detected capacity change from 0 to 64 [ 201.262456][ T26] audit: type=1800 audit(1647531801.590:3): pid=4663 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1182 res=0 errno=0 15:43:21 executing program 2: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x8001, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f8", 0x16}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8000000a) 15:43:21 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8914, &(0x7f0000000000)={'vxcan0\x00'}) 15:43:21 executing program 3: syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0xe0803) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0, 0x0) 15:43:21 executing program 5: prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) 15:43:21 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "7d2fd7c638304a07b5f2cf68467104dcd8f6b14f6da6b26328328adcb88925cc941c4f0100008032e1a968fd5000000000e3c8cbdfb5138dd09c0c8358df4e76"}, 0x48, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000340)='logon\x00') 15:43:21 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8914, &(0x7f0000000000)={'vxcan0\x00'}) 15:43:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000100), 0x10) [ 201.491950][ T4674] loop2: detected capacity change from 0 to 64 15:43:21 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), r0) sendmsg$IEEE802154_ASSOCIATE_RESP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 201.550440][ T4674] FAT-fs (loop2): bogus number of FAT sectors [ 201.587559][ T4674] FAT-fs (loop2): Can't find a valid FAT filesystem 15:43:21 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e00)={0x18, 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000c00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rpcgss_createauth\x00', r0}, 0x10) bpf$BPF_GET_BTF_INFO(0x21, &(0x7f0000000580)={r1, 0x0, 0x0}, 0x10) 15:43:21 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fad000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x2d7d8000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) dup(r2) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000700, 0x1000000}]) [ 201.619788][ T26] audit: type=1800 audit(1647531801.950:4): pid=4678 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1175 res=0 errno=0 15:43:23 executing program 1: syz_open_dev$mouse(&(0x7f0000000240), 0x0, 0x0) 15:43:23 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x1a, r2, 0x1, 0x0, 0x6, @random="432ddea081a8"}, 0x14) 15:43:23 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10}, 0xffffff73) read$snddsp(r0, &(0x7f0000000100)=""/175, 0xaf) 15:43:23 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x4}]}, 0x24}}, 0x0) 15:43:23 executing program 2: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x8001, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f8", 0x16}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8000000a) 15:43:23 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r4, 0xab00, r5) r6 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r6, 0xab00, r7) r8 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r8, 0xab00, r9) 15:43:23 executing program 5: syz_emit_ethernet(0x69, &(0x7f0000000080)={@random="712ff2f77594", @remote, @val, {@ipv6}}, 0x0) 15:43:23 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000580)=[{&(0x7f0000000ec0)="bf", 0x1, 0xffffffffffffffc0}, {&(0x7f0000000440)='9', 0x1, 0xe63e}, {&(0x7f0000000500)='|', 0x1}], 0x0, 0x0) [ 202.880205][ T4698] loop2: detected capacity change from 0 to 64 [ 202.909971][ T4698] FAT-fs (loop2): bogus number of FAT sectors [ 202.951516][ T4698] FAT-fs (loop2): Can't find a valid FAT filesystem 15:43:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) [ 203.012163][ T26] audit: type=1800 audit(1647531803.340:5): pid=4702 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1159 res=0 errno=0 [ 203.047944][ T4704] loop4: detected capacity change from 0 to 16383 [ 203.099496][ T4690] block nbd3: shutting down sockets 15:43:23 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 15:43:23 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000ec0), 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000f00)) 15:43:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x414}, 0x48) 15:43:23 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, 0x0) [ 203.281985][ T3650] I/O error, dev loop4, sector 16128 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 15:43:23 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socketpair(0x10, 0x2, 0x3ff, &(0x7f0000000000)) 15:43:24 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000140)={0x0, "e85e841d8082503971041014401adc7eb319f078bea576e925ec55ad16f1497b"}) 15:43:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 15:43:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000026c0), 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 15:43:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 15:43:24 executing program 2: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x8001, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f8", 0x16}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8000000a) 15:43:24 executing program 1: socketpair(0x29, 0x805, 0x0, &(0x7f0000000000)) [ 203.755116][ T4725] loop2: detected capacity change from 0 to 64 15:43:24 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) 15:43:24 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000001880)) 15:43:24 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) connect$rxrpc(r0, &(0x7f00000001c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 15:43:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x61) [ 203.838342][ T4725] FAT-fs (loop2): bogus number of FAT sectors 15:43:24 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000140)={0x0, "e85e841d8082503971041014401adc7eb319f078bea576e925ec55ad16f1497b"}) [ 203.880209][ T4725] FAT-fs (loop2): Can't find a valid FAT filesystem [ 203.889693][ T26] audit: type=1800 audit(1647531804.220:6): pid=4732 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1161 res=0 errno=0 15:43:24 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) 15:43:24 executing program 4: socket(0x25, 0x1, 0x7) 15:43:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@ipv4={'\x00', '\xff\xff', @local}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@dev}, 0x0, @in6=@empty}}, 0xe8) 15:43:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)={0x268, 0x0, 0x5, 0x401, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "82272497c0401c4ccfc300d5c9417c61ba477b46338ec21566f59416b7b96e54", "1e6b02707a39445107a073f1da708ff8f2a5f2a529ef9d761a2dbf845d3ecfd5"}}}]}, 0x268}}, 0x0) 15:43:24 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) shmget(0x2, 0x2000, 0x2, &(0x7f0000ffd000/0x2000)=nil) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r1, 0x0) shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(r1, 0xb) syz_init_net_socket$llc(0x1a, 0x2, 0x0) 15:43:24 executing program 1: r0 = epoll_create1(0x0) r1 = io_uring_setup(0x4e43, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000280)) 15:43:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000700)={0x14, 0xd, 0x6, 0x101}, 0x14}}, 0x0) 15:43:24 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f00000000c0)=""/4096) 15:43:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0xb6) 15:43:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x40049409, 0x3) 15:43:24 executing program 4: syz_clone(0x81000000, 0x0, 0x0, 0x0, 0x0, 0x0) 15:43:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x4a, &(0x7f00000001c0)={@empty}, 0x14) 15:43:24 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000480), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000000c0)={0x0, 0x8, &(0x7f00000015c0)="31c14661bd0e84bc"}) 15:43:24 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000700)={0x2, @sdr}) 15:43:24 executing program 3: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0, 0x0) 15:43:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x60) 15:43:24 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x24) 15:43:24 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000001480), 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 15:43:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000018c0)={0x18, 0x3, &(0x7f0000001680)=@framed, &(0x7f0000001700)='syzkaller\x00', 0x0, 0x5e, &(0x7f0000001740)=""/94, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:43:24 executing program 5: pipe2$watch_queue(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, &(0x7f0000000c80)={0x1, 0x0, [{0x80}]}) 15:43:24 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000480), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000000c0)={0x0, 0x8, &(0x7f00000015c0)="31c14661bd0e84bc"}) [ 204.573967][ T4780] ================================================================== [ 204.582059][ T4780] BUG: KASAN: slab-out-of-bounds in watch_queue_set_filter+0x78d/0x810 [ 204.590340][ T4780] Write of size 4 at addr ffff88801b61be1c by task syz-executor.5/4780 [ 204.598583][ T4780] [ 204.600912][ T4780] CPU: 1 PID: 4780 Comm: syz-executor.5 Not tainted 5.17.0-rc6-next-20220303-syzkaller #0 [ 204.610809][ T4780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 204.620870][ T4780] Call Trace: [ 204.624155][ T4780] [ 204.627092][ T4780] dump_stack_lvl+0xcd/0x134 [ 204.631711][ T4780] print_address_description.constprop.0.cold+0xeb/0x495 [ 204.638760][ T4780] ? watch_queue_set_filter+0x78d/0x810 [ 204.644324][ T4780] kasan_report.cold+0xf4/0x1c6 [ 204.649197][ T4780] ? watch_queue_set_filter+0x78d/0x810 [ 204.654781][ T4780] watch_queue_set_filter+0x78d/0x810 [ 204.660179][ T4780] ? watch_queue_set_size+0x5f0/0x5f0 [ 204.665574][ T4780] ? __fget_files+0x28c/0x470 [ 204.670278][ T4780] pipe_ioctl+0x25b/0x2b0 [ 204.674642][ T4780] ? pipe_fasync+0x230/0x230 [ 204.679260][ T4780] __x64_sys_ioctl+0x193/0x200 [ 204.684053][ T4780] do_syscall_64+0x35/0xb0 [ 204.688499][ T4780] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 204.694418][ T4780] RIP: 0033:0x7fc473889049 [ 204.698838][ T4780] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 204.718466][ T4780] RSP: 002b:00007fc474ac9168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 204.726893][ T4780] RAX: ffffffffffffffda RBX: 00007fc47399bf60 RCX: 00007fc473889049 [ 204.734874][ T4780] RDX: 0000000020000c80 RSI: 0000000000005761 RDI: 0000000000000004 [ 204.742856][ T4780] RBP: 00007fc4738e308d R08: 0000000000000000 R09: 0000000000000000 [ 204.750833][ T4780] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 204.758811][ T4780] R13: 00007fff5b433adf R14: 00007fc474ac9300 R15: 0000000000022000 [ 204.766799][ T4780] [ 204.769823][ T4780] 15:43:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x18, 0x4, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_CHAIN_USERDATA={0x4}]}, 0x18}}, 0x0) 15:43:25 executing program 4: sched_rr_get_interval(0x0, &(0x7f00000003c0)) [ 204.772150][ T4780] Allocated by task 4780: [ 204.776476][ T4780] kasan_save_stack+0x1e/0x40 [ 204.781162][ T4780] __kasan_kmalloc+0xa9/0xd0 [ 204.785757][ T4780] watch_queue_set_filter+0x2f2/0x810 [ 204.791144][ T4780] pipe_ioctl+0x25b/0x2b0 [ 204.795495][ T4780] __x64_sys_ioctl+0x193/0x200 [ 204.800288][ T4780] do_syscall_64+0x35/0xb0 [ 204.804724][ T4780] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 204.810635][ T4780] [ 204.812963][ T4780] The buggy address belongs to the object at ffff88801b61be00 [ 204.812963][ T4780] which belongs to the cache kmalloc-32 of size 32 [ 204.826848][ T4780] The buggy address is located 28 bytes inside of [ 204.826848][ T4780] 32-byte region [ffff88801b61be00, ffff88801b61be20) [ 204.839960][ T4780] [ 204.842286][ T4780] The buggy address belongs to the physical page: [ 204.848692][ T4780] page:ffffea00006d86c0 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1b61b [ 204.858846][ T4780] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 204.866407][ T4780] raw: 00fff00000000200 ffffea00007a5180 dead000000000002 ffff888010c41500 [ 204.874998][ T4780] raw: 0000000000000000 0000000080400040 00000001ffffffff 0000000000000000 [ 204.883580][ T4780] page dumped because: kasan: bad access detected [ 204.889985][ T4780] page_owner tracks the page as allocated [ 204.895693][ T4780] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112820(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_HARDWALL), pid 917, tgid 917 (kworker/0:2), ts 186877201545, free_ts 186809537179 [ 204.915329][ T4780] get_page_from_freelist+0xa7f/0x3ec0 [ 204.920812][ T4780] __alloc_pages+0x1b2/0x500 [ 204.925418][ T4780] alloc_pages+0x1aa/0x310 [ 204.929850][ T4780] allocate_slab+0x26c/0x3c0 [ 204.934458][ T4780] ___slab_alloc+0x8d0/0xf30 [ 204.939071][ T4780] __slab_alloc.constprop.0+0x4d/0xa0 [ 204.944465][ T4780] kmem_cache_alloc_trace+0x310/0x3f0 [ 204.949867][ T4780] ref_tracker_alloc+0x14c/0x550 [ 204.954816][ T4780] dst_init+0xe0/0x520 [ 204.958894][ T4780] dst_alloc+0x16b/0x1f0 [ 204.963145][ T4780] ip6_dst_alloc+0x2e/0x90 [ 204.967583][ T4780] icmp6_dst_alloc+0x6d/0x680 [ 204.972274][ T4780] ndisc_send_skb+0x1146/0x17f0 [ 204.977141][ T4780] ndisc_send_ns+0xa6/0x120 [ 204.981654][ T4780] addrconf_dad_work+0xc3f/0x1340 [ 204.986696][ T4780] process_one_work+0x996/0x1610 [ 204.991646][ T4780] page last free stack trace: [ 204.996311][ T4780] free_pcp_prepare+0x549/0xd20 [ 205.001173][ T4780] free_unref_page+0x19/0x690 [ 205.005860][ T4780] __unfreeze_partials+0x17c/0x1a0 [ 205.010990][ T4780] qlist_free_all+0x6a/0x170 [ 205.015603][ T4780] kasan_quarantine_reduce+0x180/0x200 [ 205.021086][ T4780] __kasan_slab_alloc+0xa2/0xc0 15:43:25 executing program 3: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) [ 205.025944][ T4780] kmem_cache_alloc_node+0x255/0x3f0 [ 205.031248][ T4780] __alloc_skb+0x215/0x340 [ 205.035936][ T4780] alloc_skb_with_frags+0x93/0x730 [ 205.041066][ T4780] sock_alloc_send_pskb+0x793/0x920 [ 205.046282][ T4780] mld_newpack.isra.0+0x1be/0x750 [ 205.051313][ T4780] add_grhead+0x283/0x360 [ 205.055653][ T4780] add_grec+0x106a/0x1530 [ 205.059992][ T4780] mld_ifc_work+0x452/0xdc0 [ 205.064509][ T4780] process_one_work+0x996/0x1610 [ 205.069453][ T4780] worker_thread+0x665/0x1080 [ 205.074137][ T4780] [ 205.076460][ T4780] Memory state around the buggy address: [ 205.082086][ T4780] ffff88801b61bd00: 00 00 00 00 fc fc fc fc fa fb fb fb fc fc fc fc [ 205.090153][ T4780] ffff88801b61bd80: fa fb fb fb fc fc fc fc 00 00 00 00 fc fc fc fc [ 205.098217][ T4780] >ffff88801b61be00: 00 00 00 fc fc fc fc fc fa fb fb fb fc fc fc fc [ 205.106276][ T4780] ^ [ 205.111132][ T4780] ffff88801b61be80: fa fb fb fb fc fc fc fc fa fb fb fb fc fc fc fc 15:43:25 executing program 4: request_key(&(0x7f00000003c0)='rxrpc_s\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0xfffffffffffffffa) 15:43:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000540), 0xffffffffffffffff) 15:43:25 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_ext={0x1c, 0x1, &(0x7f0000000040)=@raw=[@exit], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x8b62, r0}, 0x80) 15:43:25 executing program 1: add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) [ 205.119193][ T4780] ffff88801b61bf00: fa fb fb fb fc fc fc fc fa fb fb fb fc fc fc fc [ 205.127252][ T4780] ================================================================== 15:43:25 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$6lowpan_enable(r0, 0x0, 0x0) [ 205.207906][ T4780] Kernel panic - not syncing: panic_on_warn set ... [ 205.214518][ T4780] CPU: 1 PID: 4780 Comm: syz-executor.5 Not tainted 5.17.0-rc6-next-20220303-syzkaller #0 [ 205.224419][ T4780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.234476][ T4780] Call Trace: [ 205.237781][ T4780] [ 205.240736][ T4780] dump_stack_lvl+0xcd/0x134 [ 205.245339][ T4780] panic+0x2d7/0x636 [ 205.249250][ T4780] ? panic_print_sys_info.part.0+0x10b/0x10b [ 205.255248][ T4780] ? preempt_schedule_common+0x59/0xc0 [ 205.260741][ T4780] ? watch_queue_set_filter+0x78d/0x810 [ 205.266306][ T4780] ? preempt_schedule_thunk+0x16/0x18 [ 205.271702][ T4780] ? trace_hardirqs_on+0x38/0x1c0 [ 205.276739][ T4780] ? watch_queue_set_filter+0x78d/0x810 [ 205.282305][ T4780] end_report.part.0+0x3f/0x7c [ 205.287093][ T4780] kasan_report.cold+0x93/0x1c6 [ 205.291963][ T4780] ? watch_queue_set_filter+0x78d/0x810 [ 205.297537][ T4780] watch_queue_set_filter+0x78d/0x810 [ 205.302932][ T4780] ? watch_queue_set_size+0x5f0/0x5f0 [ 205.308321][ T4780] ? __fget_files+0x28c/0x470 [ 205.313015][ T4780] pipe_ioctl+0x25b/0x2b0 [ 205.317374][ T4780] ? pipe_fasync+0x230/0x230 [ 205.317417][ T4780] __x64_sys_ioctl+0x193/0x200 [ 205.317452][ T4780] do_syscall_64+0x35/0xb0 [ 205.317489][ T4780] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 205.317523][ T4780] RIP: 0033:0x7fc473889049 [ 205.317542][ T4780] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 205.317565][ T4780] RSP: 002b:00007fc474ac9168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 205.317595][ T4780] RAX: ffffffffffffffda RBX: 00007fc47399bf60 RCX: 00007fc473889049 [ 205.317612][ T4780] RDX: 0000000020000c80 RSI: 0000000000005761 RDI: 0000000000000004 [ 205.317627][ T4780] RBP: 00007fc4738e308d R08: 0000000000000000 R09: 0000000000000000 [ 205.317643][ T4780] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 205.317658][ T4780] R13: 00007fff5b433adf R14: 00007fc474ac9300 R15: 0000000000022000 [ 205.317681][ T4780] [ 205.317845][ T4780] Kernel Offset: disabled [ 205.416708][ T4780] Rebooting in 86400 seconds..