Warning: Permanently added '10.128.0.52' (ECDSA) to the list of known hosts. 2023/06/13 15:03:01 fuzzer started 2023/06/13 15:03:01 dialing manager at 10.128.0.169:30011 syzkaller login: [ 163.417558][ T4954] cgroup: Unknown subsys name 'net' [ 163.667894][ T4954] cgroup: Unknown subsys name 'rlimit' 2023/06/13 15:03:03 syscalls: 3500 2023/06/13 15:03:03 code coverage: enabled 2023/06/13 15:03:03 comparison tracing: enabled 2023/06/13 15:03:03 extra coverage: enabled 2023/06/13 15:03:03 delay kcov mmap: enabled 2023/06/13 15:03:03 setuid sandbox: enabled 2023/06/13 15:03:03 namespace sandbox: enabled 2023/06/13 15:03:03 Android sandbox: /sys/fs/selinux/policy does not exist 2023/06/13 15:03:03 fault injection: enabled 2023/06/13 15:03:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/06/13 15:03:03 net packet injection: enabled 2023/06/13 15:03:03 net device setup: enabled 2023/06/13 15:03:03 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/06/13 15:03:03 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/06/13 15:03:03 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/06/13 15:03:03 USB emulation: enabled 2023/06/13 15:03:03 hci packet injection: enabled 2023/06/13 15:03:03 wifi device emulation: enabled 2023/06/13 15:03:03 802.15.4 emulation: enabled 2023/06/13 15:03:03 fetching corpus: 0, signal 0/2000 (executing program) 2023/06/13 15:03:03 fetching corpus: 50, signal 12691/16560 (executing program) 2023/06/13 15:03:03 fetching corpus: 100, signal 19513/25217 (executing program) 2023/06/13 15:03:03 fetching corpus: 150, signal 27404/34841 (executing program) 2023/06/13 15:03:03 fetching corpus: 200, signal 30378/39586 (executing program) 2023/06/13 15:03:03 fetching corpus: 250, signal 35505/46383 (executing program) 2023/06/13 15:03:03 fetching corpus: 300, signal 39704/52215 (executing program) 2023/06/13 15:03:03 fetching corpus: 350, signal 45606/59653 (executing program) 2023/06/13 15:03:03 fetching corpus: 400, signal 48686/64306 (executing program) 2023/06/13 15:03:03 fetching corpus: 450, signal 52675/69816 (executing program) 2023/06/13 15:03:03 fetching corpus: 500, signal 55477/74162 (executing program) 2023/06/13 15:03:03 fetching corpus: 550, signal 59649/79809 (executing program) 2023/06/13 15:03:03 fetching corpus: 600, signal 61745/83451 (executing program) 2023/06/13 15:03:04 fetching corpus: 650, signal 64761/87925 (executing program) 2023/06/13 15:03:04 fetching corpus: 700, signal 66915/91557 (executing program) 2023/06/13 15:03:04 fetching corpus: 750, signal 68814/94959 (executing program) 2023/06/13 15:03:04 fetching corpus: 800, signal 71180/98750 (executing program) 2023/06/13 15:03:04 fetching corpus: 850, signal 72886/101914 (executing program) 2023/06/13 15:03:04 fetching corpus: 900, signal 74692/105123 (executing program) 2023/06/13 15:03:04 fetching corpus: 950, signal 76568/108399 (executing program) 2023/06/13 15:03:04 fetching corpus: 1000, signal 77934/111203 (executing program) 2023/06/13 15:03:04 fetching corpus: 1050, signal 80152/114769 (executing program) 2023/06/13 15:03:04 fetching corpus: 1100, signal 81709/117731 (executing program) 2023/06/13 15:03:04 fetching corpus: 1150, signal 83933/121254 (executing program) 2023/06/13 15:03:04 fetching corpus: 1200, signal 85963/124572 (executing program) 2023/06/13 15:03:05 fetching corpus: 1250, signal 88197/128040 (executing program) 2023/06/13 15:03:05 fetching corpus: 1300, signal 89354/130567 (executing program) 2023/06/13 15:03:05 fetching corpus: 1350, signal 90510/133071 (executing program) 2023/06/13 15:03:05 fetching corpus: 1400, signal 91698/135584 (executing program) 2023/06/13 15:03:05 fetching corpus: 1450, signal 92938/138138 (executing program) 2023/06/13 15:03:05 fetching corpus: 1500, signal 94969/141345 (executing program) 2023/06/13 15:03:05 fetching corpus: 1550, signal 95941/143635 (executing program) 2023/06/13 15:03:05 fetching corpus: 1600, signal 97128/146085 (executing program) 2023/06/13 15:03:05 fetching corpus: 1650, signal 98165/148430 (executing program) 2023/06/13 15:03:05 fetching corpus: 1700, signal 99412/150927 (executing program) 2023/06/13 15:03:05 fetching corpus: 1750, signal 100776/153532 (executing program) 2023/06/13 15:03:05 fetching corpus: 1800, signal 101801/155838 (executing program) 2023/06/13 15:03:05 fetching corpus: 1850, signal 103008/158210 (executing program) 2023/06/13 15:03:06 fetching corpus: 1900, signal 104206/160619 (executing program) 2023/06/13 15:03:06 fetching corpus: 1950, signal 105113/162804 (executing program) 2023/06/13 15:03:06 fetching corpus: 2000, signal 106200/165101 (executing program) 2023/06/13 15:03:06 fetching corpus: 2050, signal 107400/167473 (executing program) 2023/06/13 15:03:06 fetching corpus: 2100, signal 108105/169420 (executing program) 2023/06/13 15:03:06 fetching corpus: 2150, signal 109088/171583 (executing program) 2023/06/13 15:03:06 fetching corpus: 2200, signal 110083/173766 (executing program) 2023/06/13 15:03:06 fetching corpus: 2250, signal 110981/175897 (executing program) 2023/06/13 15:03:06 fetching corpus: 2300, signal 111823/177955 (executing program) 2023/06/13 15:03:06 fetching corpus: 2350, signal 112684/179976 (executing program) 2023/06/13 15:03:06 fetching corpus: 2400, signal 113492/181967 (executing program) 2023/06/13 15:03:07 fetching corpus: 2450, signal 114793/184347 (executing program) 2023/06/13 15:03:07 fetching corpus: 2500, signal 115962/186610 (executing program) 2023/06/13 15:03:07 fetching corpus: 2550, signal 116893/188640 (executing program) 2023/06/13 15:03:07 fetching corpus: 2600, signal 117979/190758 (executing program) 2023/06/13 15:03:07 fetching corpus: 2650, signal 118840/192730 (executing program) 2023/06/13 15:03:07 fetching corpus: 2700, signal 119556/194613 (executing program) 2023/06/13 15:03:07 fetching corpus: 2750, signal 120445/196567 (executing program) 2023/06/13 15:03:07 fetching corpus: 2800, signal 121638/198774 (executing program) 2023/06/13 15:03:07 fetching corpus: 2850, signal 123032/201088 (executing program) 2023/06/13 15:03:08 fetching corpus: 2900, signal 123918/203065 (executing program) 2023/06/13 15:03:08 fetching corpus: 2950, signal 124645/204900 (executing program) 2023/06/13 15:03:08 fetching corpus: 3000, signal 125682/206970 (executing program) 2023/06/13 15:03:08 fetching corpus: 3050, signal 126742/208989 (executing program) 2023/06/13 15:03:08 fetching corpus: 3100, signal 127349/210642 (executing program) 2023/06/13 15:03:08 fetching corpus: 3150, signal 128353/212686 (executing program) 2023/06/13 15:03:08 fetching corpus: 3200, signal 129438/214719 (executing program) 2023/06/13 15:03:08 fetching corpus: 3250, signal 130230/216566 (executing program) 2023/06/13 15:03:08 fetching corpus: 3300, signal 130868/218279 (executing program) 2023/06/13 15:03:08 fetching corpus: 3350, signal 132529/220662 (executing program) 2023/06/13 15:03:09 fetching corpus: 3400, signal 133294/222485 (executing program) 2023/06/13 15:03:09 fetching corpus: 3450, signal 134633/224590 (executing program) 2023/06/13 15:03:09 fetching corpus: 3500, signal 135372/226327 (executing program) 2023/06/13 15:03:09 fetching corpus: 3550, signal 136316/228207 (executing program) 2023/06/13 15:03:09 fetching corpus: 3600, signal 137607/230250 (executing program) 2023/06/13 15:03:09 fetching corpus: 3650, signal 138476/232037 (executing program) 2023/06/13 15:03:09 fetching corpus: 3700, signal 139245/233752 (executing program) 2023/06/13 15:03:09 fetching corpus: 3750, signal 139842/235380 (executing program) 2023/06/13 15:03:09 fetching corpus: 3800, signal 140651/237138 (executing program) 2023/06/13 15:03:09 fetching corpus: 3850, signal 141239/238708 (executing program) 2023/06/13 15:03:09 fetching corpus: 3900, signal 141980/240396 (executing program) 2023/06/13 15:03:09 fetching corpus: 3950, signal 142599/241966 (executing program) 2023/06/13 15:03:10 fetching corpus: 4000, signal 143310/243627 (executing program) 2023/06/13 15:03:10 fetching corpus: 4050, signal 144111/245296 (executing program) 2023/06/13 15:03:10 fetching corpus: 4100, signal 144759/246881 (executing program) 2023/06/13 15:03:10 fetching corpus: 4150, signal 145396/248486 (executing program) 2023/06/13 15:03:10 fetching corpus: 4200, signal 145928/249993 (executing program) 2023/06/13 15:03:10 fetching corpus: 4250, signal 146489/251507 (executing program) 2023/06/13 15:03:10 fetching corpus: 4300, signal 147471/253246 (executing program) 2023/06/13 15:03:10 fetching corpus: 4350, signal 148049/254773 (executing program) 2023/06/13 15:03:10 fetching corpus: 4400, signal 148590/256225 (executing program) 2023/06/13 15:03:10 fetching corpus: 4450, signal 149100/257763 (executing program) 2023/06/13 15:03:10 fetching corpus: 4500, signal 149757/259290 (executing program) 2023/06/13 15:03:11 fetching corpus: 4550, signal 150465/260831 (executing program) 2023/06/13 15:03:11 fetching corpus: 4600, signal 151010/262295 (executing program) 2023/06/13 15:03:11 fetching corpus: 4650, signal 151623/263827 (executing program) 2023/06/13 15:03:11 fetching corpus: 4700, signal 152370/265394 (executing program) 2023/06/13 15:03:11 fetching corpus: 4750, signal 152866/266815 (executing program) 2023/06/13 15:03:11 fetching corpus: 4800, signal 153345/268245 (executing program) 2023/06/13 15:03:11 fetching corpus: 4850, signal 153974/269688 (executing program) 2023/06/13 15:03:11 fetching corpus: 4900, signal 154416/271034 (executing program) 2023/06/13 15:03:11 fetching corpus: 4950, signal 154900/272475 (executing program) 2023/06/13 15:03:11 fetching corpus: 5000, signal 155361/273842 (executing program) 2023/06/13 15:03:11 fetching corpus: 5050, signal 155890/275261 (executing program) 2023/06/13 15:03:11 fetching corpus: 5100, signal 156289/276580 (executing program) 2023/06/13 15:03:11 fetching corpus: 5150, signal 157226/278183 (executing program) 2023/06/13 15:03:12 fetching corpus: 5200, signal 157931/279631 (executing program) 2023/06/13 15:03:12 fetching corpus: 5250, signal 158481/281012 (executing program) 2023/06/13 15:03:12 fetching corpus: 5300, signal 159003/282366 (executing program) 2023/06/13 15:03:12 fetching corpus: 5350, signal 160319/284074 (executing program) 2023/06/13 15:03:12 fetching corpus: 5400, signal 160881/285458 (executing program) 2023/06/13 15:03:12 fetching corpus: 5450, signal 161207/286758 (executing program) 2023/06/13 15:03:12 fetching corpus: 5500, signal 162275/288366 (executing program) 2023/06/13 15:03:12 fetching corpus: 5550, signal 162961/289794 (executing program) 2023/06/13 15:03:12 fetching corpus: 5600, signal 163485/291098 (executing program) 2023/06/13 15:03:12 fetching corpus: 5650, signal 163866/292374 (executing program) 2023/06/13 15:03:12 fetching corpus: 5700, signal 164494/293808 (executing program) 2023/06/13 15:03:12 fetching corpus: 5750, signal 164971/295127 (executing program) 2023/06/13 15:03:13 fetching corpus: 5800, signal 165522/296506 (executing program) 2023/06/13 15:03:13 fetching corpus: 5850, signal 166277/297920 (executing program) 2023/06/13 15:03:13 fetching corpus: 5900, signal 166807/299245 (executing program) 2023/06/13 15:03:13 fetching corpus: 5950, signal 167196/300511 (executing program) 2023/06/13 15:03:13 fetching corpus: 6000, signal 167701/301834 (executing program) 2023/06/13 15:03:13 fetching corpus: 6050, signal 168236/303148 (executing program) 2023/06/13 15:03:13 fetching corpus: 6100, signal 168831/304502 (executing program) 2023/06/13 15:03:13 fetching corpus: 6150, signal 169336/305760 (executing program) 2023/06/13 15:03:13 fetching corpus: 6200, signal 169781/307018 (executing program) 2023/06/13 15:03:13 fetching corpus: 6250, signal 170413/308297 (executing program) 2023/06/13 15:03:13 fetching corpus: 6300, signal 171188/309639 (executing program) 2023/06/13 15:03:13 fetching corpus: 6350, signal 171596/310834 (executing program) 2023/06/13 15:03:14 fetching corpus: 6400, signal 172431/312211 (executing program) 2023/06/13 15:03:14 fetching corpus: 6450, signal 173015/313456 (executing program) 2023/06/13 15:03:14 fetching corpus: 6500, signal 173466/314667 (executing program) 2023/06/13 15:03:14 fetching corpus: 6550, signal 174089/315891 (executing program) 2023/06/13 15:03:14 fetching corpus: 6600, signal 174410/317044 (executing program) 2023/06/13 15:03:14 fetching corpus: 6650, signal 174988/318298 (executing program) 2023/06/13 15:03:14 fetching corpus: 6700, signal 175634/319574 (executing program) 2023/06/13 15:03:14 fetching corpus: 6750, signal 176159/320754 (executing program) 2023/06/13 15:03:14 fetching corpus: 6800, signal 176689/321917 (executing program) 2023/06/13 15:03:14 fetching corpus: 6850, signal 177152/323073 (executing program) 2023/06/13 15:03:14 fetching corpus: 6900, signal 177850/324291 (executing program) 2023/06/13 15:03:14 fetching corpus: 6950, signal 178262/325446 (executing program) 2023/06/13 15:03:14 fetching corpus: 7000, signal 178984/326700 (executing program) 2023/06/13 15:03:14 fetching corpus: 7050, signal 179446/327883 (executing program) 2023/06/13 15:03:15 fetching corpus: 7100, signal 179955/329031 (executing program) 2023/06/13 15:03:15 fetching corpus: 7150, signal 180349/330152 (executing program) 2023/06/13 15:03:15 fetching corpus: 7200, signal 180927/331383 (executing program) 2023/06/13 15:03:15 fetching corpus: 7250, signal 181474/332552 (executing program) 2023/06/13 15:03:15 fetching corpus: 7300, signal 181918/333697 (executing program) 2023/06/13 15:03:15 fetching corpus: 7350, signal 182421/334823 (executing program) 2023/06/13 15:03:15 fetching corpus: 7400, signal 182929/335987 (executing program) 2023/06/13 15:03:15 fetching corpus: 7450, signal 183447/337130 (executing program) 2023/06/13 15:03:15 fetching corpus: 7500, signal 183890/338258 (executing program) 2023/06/13 15:03:15 fetching corpus: 7550, signal 184357/339381 (executing program) 2023/06/13 15:03:15 fetching corpus: 7600, signal 184940/340542 (executing program) 2023/06/13 15:03:15 fetching corpus: 7650, signal 185219/341594 (executing program) 2023/06/13 15:03:15 fetching corpus: 7700, signal 185818/342731 (executing program) 2023/06/13 15:03:15 fetching corpus: 7750, signal 186183/343800 (executing program) 2023/06/13 15:03:15 fetching corpus: 7800, signal 186461/344854 (executing program) 2023/06/13 15:03:15 fetching corpus: 7850, signal 186860/345908 (executing program) 2023/06/13 15:03:15 fetching corpus: 7900, signal 187227/346940 (executing program) 2023/06/13 15:03:16 fetching corpus: 7950, signal 187515/347964 (executing program) 2023/06/13 15:03:16 fetching corpus: 8000, signal 187786/349040 (executing program) 2023/06/13 15:03:16 fetching corpus: 8050, signal 188313/350122 (executing program) 2023/06/13 15:03:16 fetching corpus: 8100, signal 188639/351176 (executing program) 2023/06/13 15:03:16 fetching corpus: 8150, signal 189274/352258 (executing program) 2023/06/13 15:03:16 fetching corpus: 8200, signal 189548/353307 (executing program) 2023/06/13 15:03:16 fetching corpus: 8250, signal 189880/354335 (executing program) 2023/06/13 15:03:16 fetching corpus: 8300, signal 190296/355350 (executing program) 2023/06/13 15:03:16 fetching corpus: 8350, signal 190810/356379 (executing program) 2023/06/13 15:03:16 fetching corpus: 8400, signal 191345/357393 (executing program) 2023/06/13 15:03:16 fetching corpus: 8450, signal 191806/358374 (executing program) 2023/06/13 15:03:16 fetching corpus: 8500, signal 192243/359388 (executing program) 2023/06/13 15:03:16 fetching corpus: 8550, signal 192662/360387 (executing program) 2023/06/13 15:03:16 fetching corpus: 8600, signal 193270/361391 (executing program) 2023/06/13 15:03:16 fetching corpus: 8650, signal 193571/362398 (executing program) 2023/06/13 15:03:16 fetching corpus: 8700, signal 194406/363425 (executing program) 2023/06/13 15:03:16 fetching corpus: 8750, signal 194860/364397 (executing program) 2023/06/13 15:03:17 fetching corpus: 8800, signal 195269/365412 (executing program) 2023/06/13 15:03:17 fetching corpus: 8850, signal 195819/366425 (executing program) 2023/06/13 15:03:17 fetching corpus: 8900, signal 196249/367392 (executing program) 2023/06/13 15:03:17 fetching corpus: 8950, signal 196559/368377 (executing program) 2023/06/13 15:03:17 fetching corpus: 9000, signal 197042/369367 (executing program) 2023/06/13 15:03:17 fetching corpus: 9050, signal 197561/370346 (executing program) 2023/06/13 15:03:17 fetching corpus: 9100, signal 198395/371304 (executing program) 2023/06/13 15:03:17 fetching corpus: 9150, signal 198691/372297 (executing program) 2023/06/13 15:03:17 fetching corpus: 9200, signal 199201/373234 (executing program) 2023/06/13 15:03:17 fetching corpus: 9250, signal 199710/374142 (executing program) 2023/06/13 15:03:17 fetching corpus: 9300, signal 200321/375080 (executing program) 2023/06/13 15:03:17 fetching corpus: 9350, signal 200624/376015 (executing program) 2023/06/13 15:03:17 fetching corpus: 9400, signal 200989/376030 (executing program) 2023/06/13 15:03:17 fetching corpus: 9450, signal 201430/376030 (executing program) 2023/06/13 15:03:18 fetching corpus: 9500, signal 201777/376030 (executing program) 2023/06/13 15:03:18 fetching corpus: 9550, signal 202138/376030 (executing program) 2023/06/13 15:03:18 fetching corpus: 9600, signal 202519/376030 (executing program) 2023/06/13 15:03:18 fetching corpus: 9650, signal 202906/376030 (executing program) 2023/06/13 15:03:18 fetching corpus: 9700, signal 203341/376030 (executing program) 2023/06/13 15:03:18 fetching corpus: 9750, signal 203688/376030 (executing program) 2023/06/13 15:03:18 fetching corpus: 9800, signal 204070/376030 (executing program) 2023/06/13 15:03:18 fetching corpus: 9850, signal 204548/376030 (executing program) 2023/06/13 15:03:18 fetching corpus: 9900, signal 204971/376030 (executing program) 2023/06/13 15:03:18 fetching corpus: 9950, signal 205419/376030 (executing program) 2023/06/13 15:03:18 fetching corpus: 10000, signal 205865/376030 (executing program) 2023/06/13 15:03:18 fetching corpus: 10050, signal 206203/376030 (executing program) 2023/06/13 15:03:18 fetching corpus: 10100, signal 206653/376030 (executing program) 2023/06/13 15:03:19 fetching corpus: 10150, signal 207225/376030 (executing program) 2023/06/13 15:03:19 fetching corpus: 10200, signal 207495/376030 (executing program) 2023/06/13 15:03:19 fetching corpus: 10250, signal 207790/376030 (executing program) 2023/06/13 15:03:19 fetching corpus: 10300, signal 208232/376030 (executing program) 2023/06/13 15:03:19 fetching corpus: 10350, signal 208567/376030 (executing program) 2023/06/13 15:03:19 fetching corpus: 10400, signal 208921/376030 (executing program) 2023/06/13 15:03:19 fetching corpus: 10450, signal 209253/376030 (executing program) 2023/06/13 15:03:19 fetching corpus: 10500, signal 209571/376030 (executing program) 2023/06/13 15:03:19 fetching corpus: 10550, signal 209853/376030 (executing program) 2023/06/13 15:03:19 fetching corpus: 10600, signal 210251/376030 (executing program) 2023/06/13 15:03:19 fetching corpus: 10650, signal 210706/376030 (executing program) 2023/06/13 15:03:19 fetching corpus: 10700, signal 211118/376030 (executing program) 2023/06/13 15:03:19 fetching corpus: 10750, signal 211650/376030 (executing program) 2023/06/13 15:03:19 fetching corpus: 10800, signal 211936/376030 (executing program) 2023/06/13 15:03:19 fetching corpus: 10850, signal 212247/376030 (executing program) 2023/06/13 15:03:20 fetching corpus: 10900, signal 212724/376030 (executing program) 2023/06/13 15:03:20 fetching corpus: 10950, signal 213153/376030 (executing program) 2023/06/13 15:03:20 fetching corpus: 11000, signal 213462/376030 (executing program) 2023/06/13 15:03:20 fetching corpus: 11050, signal 213698/376030 (executing program) 2023/06/13 15:03:20 fetching corpus: 11100, signal 214087/376030 (executing program) 2023/06/13 15:03:20 fetching corpus: 11150, signal 214353/376030 (executing program) 2023/06/13 15:03:20 fetching corpus: 11200, signal 214743/376030 (executing program) 2023/06/13 15:03:20 fetching corpus: 11250, signal 215170/376030 (executing program) 2023/06/13 15:03:20 fetching corpus: 11300, signal 215538/376030 (executing program) 2023/06/13 15:03:20 fetching corpus: 11350, signal 215799/376030 (executing program) 2023/06/13 15:03:20 fetching corpus: 11400, signal 216106/376030 (executing program) 2023/06/13 15:03:20 fetching corpus: 11450, signal 216404/376030 (executing program) 2023/06/13 15:03:20 fetching corpus: 11500, signal 216940/376030 (executing program) 2023/06/13 15:03:20 fetching corpus: 11550, signal 217171/376030 (executing program) 2023/06/13 15:03:21 fetching corpus: 11600, signal 217535/376030 (executing program) 2023/06/13 15:03:21 fetching corpus: 11650, signal 217959/376030 (executing program) 2023/06/13 15:03:21 fetching corpus: 11700, signal 218344/376030 (executing program) 2023/06/13 15:03:21 fetching corpus: 11750, signal 218799/376030 (executing program) 2023/06/13 15:03:21 fetching corpus: 11800, signal 219085/376030 (executing program) 2023/06/13 15:03:21 fetching corpus: 11850, signal 219413/376030 (executing program) 2023/06/13 15:03:21 fetching corpus: 11900, signal 220463/376030 (executing program) 2023/06/13 15:03:21 fetching corpus: 11950, signal 220660/376030 (executing program) 2023/06/13 15:03:21 fetching corpus: 12000, signal 220934/376030 (executing program) 2023/06/13 15:03:21 fetching corpus: 12050, signal 221345/376030 (executing program) 2023/06/13 15:03:21 fetching corpus: 12100, signal 221612/376030 (executing program) 2023/06/13 15:03:21 fetching corpus: 12150, signal 221870/376030 (executing program) 2023/06/13 15:03:21 fetching corpus: 12200, signal 222123/376030 (executing program) 2023/06/13 15:03:21 fetching corpus: 12250, signal 222467/376030 (executing program) 2023/06/13 15:03:21 fetching corpus: 12300, signal 222739/376030 (executing program) 2023/06/13 15:03:22 fetching corpus: 12350, signal 223030/376030 (executing program) 2023/06/13 15:03:22 fetching corpus: 12400, signal 223655/376030 (executing program) 2023/06/13 15:03:22 fetching corpus: 12450, signal 223966/376030 (executing program) 2023/06/13 15:03:22 fetching corpus: 12500, signal 224184/376030 (executing program) 2023/06/13 15:03:22 fetching corpus: 12550, signal 224497/376030 (executing program) 2023/06/13 15:03:22 fetching corpus: 12600, signal 224797/376030 (executing program) 2023/06/13 15:03:22 fetching corpus: 12650, signal 225139/376030 (executing program) 2023/06/13 15:03:22 fetching corpus: 12700, signal 225526/376030 (executing program) 2023/06/13 15:03:22 fetching corpus: 12750, signal 225812/376030 (executing program) 2023/06/13 15:03:22 fetching corpus: 12800, signal 226059/376030 (executing program) 2023/06/13 15:03:22 fetching corpus: 12850, signal 226422/376030 (executing program) 2023/06/13 15:03:22 fetching corpus: 12900, signal 226679/376030 (executing program) 2023/06/13 15:03:22 fetching corpus: 12950, signal 226941/376030 (executing program) 2023/06/13 15:03:23 fetching corpus: 13000, signal 227365/376030 (executing program) 2023/06/13 15:03:23 fetching corpus: 13050, signal 227609/376030 (executing program) 2023/06/13 15:03:23 fetching corpus: 13100, signal 227878/376030 (executing program) 2023/06/13 15:03:23 fetching corpus: 13150, signal 228181/376030 (executing program) 2023/06/13 15:03:23 fetching corpus: 13200, signal 228455/376030 (executing program) 2023/06/13 15:03:23 fetching corpus: 13250, signal 228697/376030 (executing program) 2023/06/13 15:03:23 fetching corpus: 13300, signal 228941/376030 (executing program) 2023/06/13 15:03:23 fetching corpus: 13350, signal 229277/376030 (executing program) 2023/06/13 15:03:23 fetching corpus: 13400, signal 229614/376030 (executing program) 2023/06/13 15:03:23 fetching corpus: 13450, signal 229913/376030 (executing program) 2023/06/13 15:03:23 fetching corpus: 13500, signal 230146/376030 (executing program) 2023/06/13 15:03:23 fetching corpus: 13550, signal 230406/376030 (executing program) 2023/06/13 15:03:23 fetching corpus: 13600, signal 230682/376030 (executing program) 2023/06/13 15:03:23 fetching corpus: 13650, signal 230967/376030 (executing program) 2023/06/13 15:03:23 fetching corpus: 13700, signal 231369/376030 (executing program) 2023/06/13 15:03:23 fetching corpus: 13750, signal 231625/376030 (executing program) 2023/06/13 15:03:23 fetching corpus: 13800, signal 231871/376030 (executing program) 2023/06/13 15:03:23 fetching corpus: 13850, signal 232201/376030 (executing program) 2023/06/13 15:03:23 fetching corpus: 13900, signal 232447/376030 (executing program) 2023/06/13 15:03:23 fetching corpus: 13950, signal 232759/376030 (executing program) 2023/06/13 15:03:24 fetching corpus: 14000, signal 233035/376030 (executing program) 2023/06/13 15:03:24 fetching corpus: 14050, signal 233386/376030 (executing program) 2023/06/13 15:03:24 fetching corpus: 14100, signal 233634/376030 (executing program) 2023/06/13 15:03:24 fetching corpus: 14150, signal 233881/376030 (executing program) 2023/06/13 15:03:24 fetching corpus: 14200, signal 234199/376030 (executing program) 2023/06/13 15:03:24 fetching corpus: 14250, signal 234611/376030 (executing program) 2023/06/13 15:03:24 fetching corpus: 14300, signal 234914/376030 (executing program) 2023/06/13 15:03:24 fetching corpus: 14350, signal 235182/376031 (executing program) 2023/06/13 15:03:24 fetching corpus: 14400, signal 235476/376031 (executing program) 2023/06/13 15:03:24 fetching corpus: 14450, signal 235708/376031 (executing program) 2023/06/13 15:03:24 fetching corpus: 14500, signal 235984/376031 (executing program) 2023/06/13 15:03:24 fetching corpus: 14550, signal 236387/376031 (executing program) 2023/06/13 15:03:24 fetching corpus: 14600, signal 236646/376031 (executing program) 2023/06/13 15:03:24 fetching corpus: 14650, signal 236958/376031 (executing program) 2023/06/13 15:03:24 fetching corpus: 14700, signal 237243/376031 (executing program) 2023/06/13 15:03:25 fetching corpus: 14750, signal 237634/376031 (executing program) 2023/06/13 15:03:25 fetching corpus: 14800, signal 237955/376031 (executing program) 2023/06/13 15:03:25 fetching corpus: 14850, signal 238215/376031 (executing program) 2023/06/13 15:03:25 fetching corpus: 14900, signal 238551/376031 (executing program) 2023/06/13 15:03:25 fetching corpus: 14950, signal 238863/376031 (executing program) 2023/06/13 15:03:25 fetching corpus: 15000, signal 239172/376031 (executing program) 2023/06/13 15:03:25 fetching corpus: 15050, signal 239468/376031 (executing program) 2023/06/13 15:03:25 fetching corpus: 15100, signal 239658/376031 (executing program) 2023/06/13 15:03:25 fetching corpus: 15150, signal 239898/376031 (executing program) 2023/06/13 15:03:25 fetching corpus: 15200, signal 240114/376031 (executing program) 2023/06/13 15:03:25 fetching corpus: 15250, signal 240452/376031 (executing program) 2023/06/13 15:03:25 fetching corpus: 15300, signal 240636/376031 (executing program) 2023/06/13 15:03:25 fetching corpus: 15350, signal 240853/376031 (executing program) 2023/06/13 15:03:25 fetching corpus: 15400, signal 241078/376031 (executing program) 2023/06/13 15:03:25 fetching corpus: 15450, signal 241294/376031 (executing program) 2023/06/13 15:03:25 fetching corpus: 15500, signal 241588/376031 (executing program) 2023/06/13 15:03:25 fetching corpus: 15550, signal 241806/376031 (executing program) 2023/06/13 15:03:26 fetching corpus: 15600, signal 242038/376031 (executing program) 2023/06/13 15:03:26 fetching corpus: 15650, signal 242356/376031 (executing program) 2023/06/13 15:03:26 fetching corpus: 15700, signal 242684/376031 (executing program) 2023/06/13 15:03:26 fetching corpus: 15750, signal 242879/376031 (executing program) 2023/06/13 15:03:26 fetching corpus: 15800, signal 243142/376031 (executing program) 2023/06/13 15:03:26 fetching corpus: 15850, signal 243431/376031 (executing program) 2023/06/13 15:03:26 fetching corpus: 15900, signal 243732/376031 (executing program) 2023/06/13 15:03:26 fetching corpus: 15950, signal 244018/376031 (executing program) 2023/06/13 15:03:26 fetching corpus: 16000, signal 244342/376031 (executing program) 2023/06/13 15:03:26 fetching corpus: 16050, signal 244701/376031 (executing program) 2023/06/13 15:03:26 fetching corpus: 16100, signal 244981/376031 (executing program) 2023/06/13 15:03:26 fetching corpus: 16150, signal 245198/376031 (executing program) 2023/06/13 15:03:26 fetching corpus: 16200, signal 245495/376031 (executing program) 2023/06/13 15:03:27 fetching corpus: 16250, signal 245696/376031 (executing program) 2023/06/13 15:03:27 fetching corpus: 16300, signal 245925/376031 (executing program) 2023/06/13 15:03:27 fetching corpus: 16350, signal 246128/376031 (executing program) 2023/06/13 15:03:27 fetching corpus: 16400, signal 246394/376031 (executing program) 2023/06/13 15:03:27 fetching corpus: 16450, signal 246658/376031 (executing program) 2023/06/13 15:03:27 fetching corpus: 16500, signal 246904/376031 (executing program) 2023/06/13 15:03:27 fetching corpus: 16550, signal 247221/376032 (executing program) 2023/06/13 15:03:27 fetching corpus: 16600, signal 247449/376033 (executing program) 2023/06/13 15:03:27 fetching corpus: 16650, signal 247706/376033 (executing program) 2023/06/13 15:03:27 fetching corpus: 16700, signal 247898/376033 (executing program) 2023/06/13 15:03:27 fetching corpus: 16750, signal 248147/376033 (executing program) 2023/06/13 15:03:27 fetching corpus: 16800, signal 248349/376033 (executing program) 2023/06/13 15:03:27 fetching corpus: 16850, signal 248550/376035 (executing program) 2023/06/13 15:03:27 fetching corpus: 16900, signal 248741/376035 (executing program) 2023/06/13 15:03:27 fetching corpus: 16950, signal 249021/376035 (executing program) 2023/06/13 15:03:27 fetching corpus: 17000, signal 249321/376035 (executing program) 2023/06/13 15:03:27 fetching corpus: 17050, signal 249582/376035 (executing program) 2023/06/13 15:03:27 fetching corpus: 17100, signal 249862/376035 (executing program) 2023/06/13 15:03:27 fetching corpus: 17150, signal 250214/376035 (executing program) 2023/06/13 15:03:28 fetching corpus: 17200, signal 250488/376035 (executing program) 2023/06/13 15:03:28 fetching corpus: 17250, signal 250958/376035 (executing program) 2023/06/13 15:03:28 fetching corpus: 17300, signal 251193/376035 (executing program) 2023/06/13 15:03:28 fetching corpus: 17350, signal 251648/376035 (executing program) 2023/06/13 15:03:28 fetching corpus: 17400, signal 251891/376035 (executing program) 2023/06/13 15:03:28 fetching corpus: 17450, signal 252069/376035 (executing program) 2023/06/13 15:03:28 fetching corpus: 17500, signal 252314/376035 (executing program) 2023/06/13 15:03:28 fetching corpus: 17550, signal 252508/376035 (executing program) 2023/06/13 15:03:28 fetching corpus: 17600, signal 252722/376035 (executing program) 2023/06/13 15:03:28 fetching corpus: 17650, signal 253058/376035 (executing program) 2023/06/13 15:03:28 fetching corpus: 17700, signal 253351/376035 (executing program) 2023/06/13 15:03:28 fetching corpus: 17750, signal 253602/376035 (executing program) 2023/06/13 15:03:28 fetching corpus: 17800, signal 253833/376035 (executing program) 2023/06/13 15:03:28 fetching corpus: 17850, signal 254092/376035 (executing program) 2023/06/13 15:03:28 fetching corpus: 17900, signal 254304/376035 (executing program) 2023/06/13 15:03:28 fetching corpus: 17950, signal 254815/376035 (executing program) 2023/06/13 15:03:29 fetching corpus: 18000, signal 255131/376035 (executing program) 2023/06/13 15:03:29 fetching corpus: 18050, signal 255978/376035 (executing program) 2023/06/13 15:03:29 fetching corpus: 18100, signal 256201/376035 (executing program) 2023/06/13 15:03:29 fetching corpus: 18150, signal 256436/376035 (executing program) 2023/06/13 15:03:29 fetching corpus: 18200, signal 256627/376035 (executing program) 2023/06/13 15:03:29 fetching corpus: 18250, signal 256833/376035 (executing program) 2023/06/13 15:03:29 fetching corpus: 18300, signal 257080/376035 (executing program) 2023/06/13 15:03:29 fetching corpus: 18350, signal 257345/376035 (executing program) 2023/06/13 15:03:29 fetching corpus: 18400, signal 257528/376035 (executing program) 2023/06/13 15:03:29 fetching corpus: 18450, signal 257747/376035 (executing program) 2023/06/13 15:03:29 fetching corpus: 18500, signal 257938/376036 (executing program) 2023/06/13 15:03:29 fetching corpus: 18550, signal 258158/376036 (executing program) 2023/06/13 15:03:29 fetching corpus: 18600, signal 258408/376036 (executing program) 2023/06/13 15:03:29 fetching corpus: 18650, signal 258604/376036 (executing program) 2023/06/13 15:03:29 fetching corpus: 18700, signal 258790/376036 (executing program) 2023/06/13 15:03:29 fetching corpus: 18750, signal 259024/376036 (executing program) 2023/06/13 15:03:30 fetching corpus: 18800, signal 259304/376036 (executing program) 2023/06/13 15:03:30 fetching corpus: 18850, signal 259552/376036 (executing program) 2023/06/13 15:03:30 fetching corpus: 18900, signal 259766/376038 (executing program) 2023/06/13 15:03:30 fetching corpus: 18950, signal 259997/376038 (executing program) 2023/06/13 15:03:30 fetching corpus: 19000, signal 260293/376038 (executing program) 2023/06/13 15:03:30 fetching corpus: 19050, signal 260540/376038 (executing program) 2023/06/13 15:03:30 fetching corpus: 19100, signal 260801/376038 (executing program) 2023/06/13 15:03:30 fetching corpus: 19150, signal 261122/376038 (executing program) 2023/06/13 15:03:30 fetching corpus: 19200, signal 261364/376038 (executing program) 2023/06/13 15:03:30 fetching corpus: 19250, signal 261571/376038 (executing program) 2023/06/13 15:03:30 fetching corpus: 19300, signal 261836/376038 (executing program) 2023/06/13 15:03:30 fetching corpus: 19350, signal 262073/376038 (executing program) 2023/06/13 15:03:30 fetching corpus: 19400, signal 262339/376038 (executing program) 2023/06/13 15:03:30 fetching corpus: 19450, signal 262580/376038 (executing program) 2023/06/13 15:03:30 fetching corpus: 19500, signal 262825/376038 (executing program) 2023/06/13 15:03:30 fetching corpus: 19550, signal 263071/376038 (executing program) 2023/06/13 15:03:30 fetching corpus: 19600, signal 263282/376038 (executing program) 2023/06/13 15:03:30 fetching corpus: 19650, signal 263515/376038 (executing program) 2023/06/13 15:03:31 fetching corpus: 19700, signal 263729/376038 (executing program) 2023/06/13 15:03:31 fetching corpus: 19750, signal 263936/376038 (executing program) 2023/06/13 15:03:31 fetching corpus: 19800, signal 264132/376038 (executing program) 2023/06/13 15:03:31 fetching corpus: 19850, signal 264314/376038 (executing program) 2023/06/13 15:03:31 fetching corpus: 19900, signal 264506/376038 (executing program) 2023/06/13 15:03:31 fetching corpus: 19950, signal 264695/376038 (executing program) 2023/06/13 15:03:31 fetching corpus: 20000, signal 264887/376038 (executing program) 2023/06/13 15:03:31 fetching corpus: 20050, signal 265213/376038 (executing program) 2023/06/13 15:03:31 fetching corpus: 20100, signal 265448/376038 (executing program) 2023/06/13 15:03:31 fetching corpus: 20150, signal 265719/376038 (executing program) 2023/06/13 15:03:31 fetching corpus: 20200, signal 265955/376038 (executing program) 2023/06/13 15:03:31 fetching corpus: 20250, signal 266158/376038 (executing program) 2023/06/13 15:03:31 fetching corpus: 20300, signal 266305/376038 (executing program) 2023/06/13 15:03:31 fetching corpus: 20350, signal 266623/376038 (executing program) 2023/06/13 15:03:31 fetching corpus: 20400, signal 266827/376038 (executing program) 2023/06/13 15:03:31 fetching corpus: 20450, signal 267049/376038 (executing program) 2023/06/13 15:03:32 fetching corpus: 20500, signal 267268/376038 (executing program) 2023/06/13 15:03:32 fetching corpus: 20550, signal 267474/376038 (executing program) 2023/06/13 15:03:32 fetching corpus: 20600, signal 267644/376038 (executing program) 2023/06/13 15:03:32 fetching corpus: 20650, signal 267941/376038 (executing program) 2023/06/13 15:03:32 fetching corpus: 20700, signal 268159/376038 (executing program) 2023/06/13 15:03:32 fetching corpus: 20750, signal 268337/376038 (executing program) 2023/06/13 15:03:32 fetching corpus: 20800, signal 268595/376038 (executing program) 2023/06/13 15:03:32 fetching corpus: 20850, signal 269034/376038 (executing program) 2023/06/13 15:03:32 fetching corpus: 20900, signal 269286/376038 (executing program) 2023/06/13 15:03:32 fetching corpus: 20950, signal 269467/376038 (executing program) 2023/06/13 15:03:32 fetching corpus: 21000, signal 269577/376038 (executing program) 2023/06/13 15:03:32 fetching corpus: 21050, signal 269799/376038 (executing program) 2023/06/13 15:03:32 fetching corpus: 21100, signal 270124/376038 (executing program) 2023/06/13 15:03:32 fetching corpus: 21150, signal 270412/376038 (executing program) 2023/06/13 15:03:32 fetching corpus: 21200, signal 270563/376038 (executing program) 2023/06/13 15:03:32 fetching corpus: 21250, signal 270753/376038 (executing program) 2023/06/13 15:03:32 fetching corpus: 21300, signal 271159/376038 (executing program) 2023/06/13 15:03:33 fetching corpus: 21350, signal 271399/376038 (executing program) 2023/06/13 15:03:33 fetching corpus: 21400, signal 271564/376038 (executing program) 2023/06/13 15:03:33 fetching corpus: 21450, signal 271821/376038 (executing program) 2023/06/13 15:03:33 fetching corpus: 21500, signal 272044/376038 (executing program) 2023/06/13 15:03:33 fetching corpus: 21550, signal 272304/376038 (executing program) 2023/06/13 15:03:33 fetching corpus: 21600, signal 272451/376038 (executing program) 2023/06/13 15:03:33 fetching corpus: 21650, signal 272636/376038 (executing program) 2023/06/13 15:03:33 fetching corpus: 21700, signal 272840/376038 (executing program) 2023/06/13 15:03:33 fetching corpus: 21750, signal 273053/376038 (executing program) 2023/06/13 15:03:33 fetching corpus: 21800, signal 273299/376038 (executing program) 2023/06/13 15:03:33 fetching corpus: 21850, signal 273591/376038 (executing program) 2023/06/13 15:03:33 fetching corpus: 21900, signal 273782/376038 (executing program) 2023/06/13 15:03:33 fetching corpus: 21950, signal 274016/376038 (executing program) 2023/06/13 15:03:33 fetching corpus: 22000, signal 274203/376038 (executing program) 2023/06/13 15:03:33 fetching corpus: 22050, signal 274544/376038 (executing program) 2023/06/13 15:03:33 fetching corpus: 22100, signal 274756/376038 (executing program) 2023/06/13 15:03:33 fetching corpus: 22150, signal 274992/376038 (executing program) 2023/06/13 15:03:34 fetching corpus: 22200, signal 276145/376038 (executing program) 2023/06/13 15:03:34 fetching corpus: 22250, signal 276314/376038 (executing program) 2023/06/13 15:03:34 fetching corpus: 22300, signal 276496/376038 (executing program) 2023/06/13 15:03:34 fetching corpus: 22350, signal 276724/376038 (executing program) 2023/06/13 15:03:34 fetching corpus: 22400, signal 276953/376038 (executing program) 2023/06/13 15:03:34 fetching corpus: 22450, signal 277137/376038 (executing program) 2023/06/13 15:03:34 fetching corpus: 22500, signal 277297/376038 (executing program) 2023/06/13 15:03:34 fetching corpus: 22550, signal 277496/376038 (executing program) 2023/06/13 15:03:34 fetching corpus: 22600, signal 277707/376038 (executing program) 2023/06/13 15:03:34 fetching corpus: 22650, signal 277896/376038 (executing program) 2023/06/13 15:03:34 fetching corpus: 22700, signal 278085/376038 (executing program) 2023/06/13 15:03:34 fetching corpus: 22750, signal 278291/376038 (executing program) 2023/06/13 15:03:34 fetching corpus: 22800, signal 278428/376038 (executing program) 2023/06/13 15:03:34 fetching corpus: 22850, signal 278594/376038 (executing program) 2023/06/13 15:03:34 fetching corpus: 22900, signal 278849/376038 (executing program) 2023/06/13 15:03:35 fetching corpus: 22950, signal 279062/376038 (executing program) 2023/06/13 15:03:35 fetching corpus: 23000, signal 279211/376038 (executing program) 2023/06/13 15:03:35 fetching corpus: 23050, signal 279411/376038 (executing program) 2023/06/13 15:03:35 fetching corpus: 23100, signal 279695/376038 (executing program) 2023/06/13 15:03:35 fetching corpus: 23150, signal 279872/376038 (executing program) 2023/06/13 15:03:35 fetching corpus: 23200, signal 280071/376038 (executing program) 2023/06/13 15:03:35 fetching corpus: 23250, signal 280377/376038 (executing program) 2023/06/13 15:03:35 fetching corpus: 23300, signal 280617/376038 (executing program) 2023/06/13 15:03:35 fetching corpus: 23350, signal 280826/376038 (executing program) 2023/06/13 15:03:35 fetching corpus: 23400, signal 281037/376038 (executing program) 2023/06/13 15:03:35 fetching corpus: 23450, signal 281206/376038 (executing program) 2023/06/13 15:03:36 fetching corpus: 23500, signal 281374/376038 (executing program) 2023/06/13 15:03:36 fetching corpus: 23550, signal 281569/376038 (executing program) 2023/06/13 15:03:36 fetching corpus: 23600, signal 281758/376038 (executing program) 2023/06/13 15:03:36 fetching corpus: 23650, signal 281945/376038 (executing program) 2023/06/13 15:03:36 fetching corpus: 23700, signal 282090/376038 (executing program) 2023/06/13 15:03:36 fetching corpus: 23750, signal 282339/376038 (executing program) 2023/06/13 15:03:36 fetching corpus: 23800, signal 282496/376038 (executing program) 2023/06/13 15:03:36 fetching corpus: 23850, signal 282660/376038 (executing program) 2023/06/13 15:03:36 fetching corpus: 23900, signal 282811/376038 (executing program) 2023/06/13 15:03:36 fetching corpus: 23950, signal 283067/376038 (executing program) 2023/06/13 15:03:36 fetching corpus: 24000, signal 283256/376038 (executing program) 2023/06/13 15:03:36 fetching corpus: 24050, signal 283448/376038 (executing program) 2023/06/13 15:03:36 fetching corpus: 24100, signal 283634/376038 (executing program) 2023/06/13 15:03:36 fetching corpus: 24150, signal 283848/376038 (executing program) 2023/06/13 15:03:36 fetching corpus: 24200, signal 284057/376038 (executing program) 2023/06/13 15:03:36 fetching corpus: 24250, signal 284228/376038 (executing program) 2023/06/13 15:03:37 fetching corpus: 24300, signal 284361/376038 (executing program) 2023/06/13 15:03:37 fetching corpus: 24350, signal 284692/376038 (executing program) 2023/06/13 15:03:37 fetching corpus: 24400, signal 284917/376038 (executing program) 2023/06/13 15:03:37 fetching corpus: 24450, signal 285090/376039 (executing program) 2023/06/13 15:03:37 fetching corpus: 24500, signal 285251/376039 (executing program) 2023/06/13 15:03:37 fetching corpus: 24550, signal 285377/376039 (executing program) 2023/06/13 15:03:37 fetching corpus: 24600, signal 285611/376039 (executing program) 2023/06/13 15:03:37 fetching corpus: 24650, signal 285766/376039 (executing program) 2023/06/13 15:03:37 fetching corpus: 24700, signal 285954/376039 (executing program) 2023/06/13 15:03:37 fetching corpus: 24750, signal 286151/376039 (executing program) 2023/06/13 15:03:37 fetching corpus: 24800, signal 286322/376039 (executing program) 2023/06/13 15:03:38 fetching corpus: 24850, signal 286540/376039 (executing program) 2023/06/13 15:03:38 fetching corpus: 24900, signal 286715/376039 (executing program) 2023/06/13 15:03:38 fetching corpus: 24950, signal 286913/376039 (executing program) 2023/06/13 15:03:38 fetching corpus: 25000, signal 287149/376039 (executing program) 2023/06/13 15:03:38 fetching corpus: 25050, signal 287323/376039 (executing program) 2023/06/13 15:03:38 fetching corpus: 25100, signal 287469/376039 (executing program) 2023/06/13 15:03:38 fetching corpus: 25150, signal 287655/376039 (executing program) 2023/06/13 15:03:38 fetching corpus: 25200, signal 288062/376039 (executing program) 2023/06/13 15:03:38 fetching corpus: 25250, signal 288296/376039 (executing program) 2023/06/13 15:03:38 fetching corpus: 25300, signal 288450/376039 (executing program) 2023/06/13 15:03:38 fetching corpus: 25350, signal 288640/376039 (executing program) 2023/06/13 15:03:38 fetching corpus: 25400, signal 289095/376039 (executing program) 2023/06/13 15:03:38 fetching corpus: 25450, signal 289250/376039 (executing program) 2023/06/13 15:03:38 fetching corpus: 25500, signal 289861/376039 (executing program) 2023/06/13 15:03:38 fetching corpus: 25550, signal 290042/376039 (executing program) 2023/06/13 15:03:39 fetching corpus: 25600, signal 290269/376039 (executing program) 2023/06/13 15:03:39 fetching corpus: 25650, signal 290477/376039 (executing program) 2023/06/13 15:03:39 fetching corpus: 25700, signal 290646/376039 (executing program) 2023/06/13 15:03:39 fetching corpus: 25750, signal 290847/376039 (executing program) 2023/06/13 15:03:39 fetching corpus: 25800, signal 291016/376039 (executing program) 2023/06/13 15:03:39 fetching corpus: 25850, signal 291186/376039 (executing program) 2023/06/13 15:03:39 fetching corpus: 25900, signal 291336/376039 (executing program) 2023/06/13 15:03:39 fetching corpus: 25950, signal 291499/376039 (executing program) 2023/06/13 15:03:39 fetching corpus: 26000, signal 291688/376039 (executing program) 2023/06/13 15:03:39 fetching corpus: 26050, signal 291818/376039 (executing program) 2023/06/13 15:03:39 fetching corpus: 26100, signal 292037/376039 (executing program) 2023/06/13 15:03:39 fetching corpus: 26150, signal 292306/376039 (executing program) 2023/06/13 15:03:39 fetching corpus: 26200, signal 292485/376039 (executing program) 2023/06/13 15:03:39 fetching corpus: 26250, signal 292673/376039 (executing program) 2023/06/13 15:03:39 fetching corpus: 26300, signal 292869/376040 (executing program) 2023/06/13 15:03:39 fetching corpus: 26350, signal 293035/376040 (executing program) 2023/06/13 15:03:40 fetching corpus: 26400, signal 293333/376040 (executing program) 2023/06/13 15:03:40 fetching corpus: 26450, signal 293485/376040 (executing program) 2023/06/13 15:03:40 fetching corpus: 26500, signal 293662/376040 (executing program) 2023/06/13 15:03:40 fetching corpus: 26550, signal 293833/376040 (executing program) 2023/06/13 15:03:40 fetching corpus: 26600, signal 294081/376040 (executing program) 2023/06/13 15:03:40 fetching corpus: 26650, signal 294227/376040 (executing program) 2023/06/13 15:03:40 fetching corpus: 26700, signal 294372/376040 (executing program) 2023/06/13 15:03:40 fetching corpus: 26750, signal 294601/376040 (executing program) 2023/06/13 15:03:40 fetching corpus: 26800, signal 294784/376040 (executing program) 2023/06/13 15:03:40 fetching corpus: 26850, signal 295309/376040 (executing program) 2023/06/13 15:03:40 fetching corpus: 26900, signal 295557/376040 (executing program) 2023/06/13 15:03:40 fetching corpus: 26950, signal 296011/376040 (executing program) 2023/06/13 15:03:40 fetching corpus: 27000, signal 296315/376040 (executing program) 2023/06/13 15:03:40 fetching corpus: 27050, signal 296478/376040 (executing program) 2023/06/13 15:03:40 fetching corpus: 27100, signal 296694/376040 (executing program) 2023/06/13 15:03:41 fetching corpus: 27150, signal 296852/376040 (executing program) 2023/06/13 15:03:41 fetching corpus: 27200, signal 297064/376040 (executing program) 2023/06/13 15:03:41 fetching corpus: 27250, signal 297173/376040 (executing program) 2023/06/13 15:03:41 fetching corpus: 27300, signal 297336/376040 (executing program) 2023/06/13 15:03:41 fetching corpus: 27350, signal 297498/376040 (executing program) 2023/06/13 15:03:41 fetching corpus: 27400, signal 297685/376040 (executing program) 2023/06/13 15:03:41 fetching corpus: 27450, signal 297886/376040 (executing program) 2023/06/13 15:03:41 fetching corpus: 27500, signal 298115/376040 (executing program) 2023/06/13 15:03:41 fetching corpus: 27550, signal 298245/376040 (executing program) 2023/06/13 15:03:41 fetching corpus: 27600, signal 298383/376040 (executing program) 2023/06/13 15:03:41 fetching corpus: 27650, signal 298533/376040 (executing program) 2023/06/13 15:03:41 fetching corpus: 27700, signal 298694/376074 (executing program) 2023/06/13 15:03:41 fetching corpus: 27750, signal 298851/376074 (executing program) 2023/06/13 15:03:41 fetching corpus: 27800, signal 299017/376074 (executing program) 2023/06/13 15:03:41 fetching corpus: 27850, signal 299190/376074 (executing program) 2023/06/13 15:03:41 fetching corpus: 27900, signal 299325/376074 (executing program) 2023/06/13 15:03:41 fetching corpus: 27950, signal 299447/376074 (executing program) 2023/06/13 15:03:42 fetching corpus: 28000, signal 299637/376074 (executing program) 2023/06/13 15:03:42 fetching corpus: 28050, signal 299881/376074 (executing program) 2023/06/13 15:03:42 fetching corpus: 28100, signal 300024/376074 (executing program) 2023/06/13 15:03:42 fetching corpus: 28150, signal 300212/376074 (executing program) 2023/06/13 15:03:42 fetching corpus: 28200, signal 300383/376074 (executing program) 2023/06/13 15:03:42 fetching corpus: 28250, signal 300582/376074 (executing program) 2023/06/13 15:03:42 fetching corpus: 28300, signal 300748/376074 (executing program) 2023/06/13 15:03:42 fetching corpus: 28350, signal 300937/376074 (executing program) 2023/06/13 15:03:42 fetching corpus: 28400, signal 301186/376074 (executing program) 2023/06/13 15:03:42 fetching corpus: 28450, signal 301322/376074 (executing program) 2023/06/13 15:03:42 fetching corpus: 28500, signal 301485/376074 (executing program) 2023/06/13 15:03:42 fetching corpus: 28550, signal 301663/376074 (executing program) 2023/06/13 15:03:42 fetching corpus: 28600, signal 301866/376074 (executing program) 2023/06/13 15:03:42 fetching corpus: 28650, signal 302022/376074 (executing program) 2023/06/13 15:03:42 fetching corpus: 28700, signal 302267/376074 (executing program) 2023/06/13 15:03:43 fetching corpus: 28750, signal 302421/376074 (executing program) 2023/06/13 15:03:43 fetching corpus: 28800, signal 302599/376074 (executing program) 2023/06/13 15:03:43 fetching corpus: 28850, signal 302768/376074 (executing program) 2023/06/13 15:03:43 fetching corpus: 28900, signal 302933/376074 (executing program) 2023/06/13 15:03:43 fetching corpus: 28950, signal 303120/376074 (executing program) 2023/06/13 15:03:43 fetching corpus: 29000, signal 303331/376074 (executing program) 2023/06/13 15:03:43 fetching corpus: 29050, signal 303524/376074 (executing program) 2023/06/13 15:03:43 fetching corpus: 29100, signal 303731/376074 (executing program) 2023/06/13 15:03:43 fetching corpus: 29150, signal 303960/376074 (executing program) 2023/06/13 15:03:43 fetching corpus: 29200, signal 304132/376074 (executing program) 2023/06/13 15:03:43 fetching corpus: 29250, signal 304255/376074 (executing program) 2023/06/13 15:03:43 fetching corpus: 29300, signal 304410/376074 (executing program) 2023/06/13 15:03:43 fetching corpus: 29350, signal 304531/376074 (executing program) 2023/06/13 15:03:43 fetching corpus: 29400, signal 304776/376074 (executing program) 2023/06/13 15:03:43 fetching corpus: 29450, signal 304929/376074 (executing program) 2023/06/13 15:03:43 fetching corpus: 29500, signal 305092/376074 (executing program) 2023/06/13 15:03:43 fetching corpus: 29550, signal 305297/376074 (executing program) 2023/06/13 15:03:43 fetching corpus: 29600, signal 305508/376074 (executing program) 2023/06/13 15:03:44 fetching corpus: 29650, signal 305664/376074 (executing program) 2023/06/13 15:03:44 fetching corpus: 29700, signal 305833/376074 (executing program) 2023/06/13 15:03:44 fetching corpus: 29750, signal 306041/376074 (executing program) 2023/06/13 15:03:44 fetching corpus: 29800, signal 306195/376074 (executing program) 2023/06/13 15:03:44 fetching corpus: 29850, signal 306313/376074 (executing program) 2023/06/13 15:03:44 fetching corpus: 29900, signal 306454/376074 (executing program) 2023/06/13 15:03:44 fetching corpus: 29950, signal 306617/376074 (executing program) 2023/06/13 15:03:44 fetching corpus: 30000, signal 306856/376074 (executing program) 2023/06/13 15:03:44 fetching corpus: 30050, signal 307026/376074 (executing program) 2023/06/13 15:03:44 fetching corpus: 30100, signal 307223/376074 (executing program) 2023/06/13 15:03:44 fetching corpus: 30150, signal 307448/376074 (executing program) 2023/06/13 15:03:44 fetching corpus: 30200, signal 307608/376074 (executing program) 2023/06/13 15:03:44 fetching corpus: 30250, signal 307749/376074 (executing program) 2023/06/13 15:03:45 fetching corpus: 30300, signal 307952/376074 (executing program) 2023/06/13 15:03:45 fetching corpus: 30350, signal 308097/376074 (executing program) 2023/06/13 15:03:45 fetching corpus: 30400, signal 308277/376074 (executing program) 2023/06/13 15:03:45 fetching corpus: 30450, signal 308431/376074 (executing program) 2023/06/13 15:03:45 fetching corpus: 30500, signal 308559/376074 (executing program) 2023/06/13 15:03:45 fetching corpus: 30550, signal 308733/376074 (executing program) 2023/06/13 15:03:45 fetching corpus: 30600, signal 308911/376074 (executing program) 2023/06/13 15:03:45 fetching corpus: 30650, signal 309043/376074 (executing program) 2023/06/13 15:03:45 fetching corpus: 30700, signal 309197/376074 (executing program) 2023/06/13 15:03:45 fetching corpus: 30750, signal 309342/376074 (executing program) 2023/06/13 15:03:45 fetching corpus: 30800, signal 309528/376074 (executing program) 2023/06/13 15:03:45 fetching corpus: 30850, signal 309716/376074 (executing program) 2023/06/13 15:03:45 fetching corpus: 30900, signal 310296/376074 (executing program) 2023/06/13 15:03:45 fetching corpus: 30950, signal 310450/376074 (executing program) 2023/06/13 15:03:45 fetching corpus: 31000, signal 310628/376075 (executing program) 2023/06/13 15:03:45 fetching corpus: 31050, signal 310775/376075 (executing program) 2023/06/13 15:03:45 fetching corpus: 31100, signal 310920/376075 (executing program) 2023/06/13 15:03:45 fetching corpus: 31150, signal 311039/376075 (executing program) 2023/06/13 15:03:45 fetching corpus: 31200, signal 311195/376075 (executing program) 2023/06/13 15:03:45 fetching corpus: 31250, signal 311415/376075 (executing program) 2023/06/13 15:03:46 fetching corpus: 31300, signal 311543/376075 (executing program) 2023/06/13 15:03:46 fetching corpus: 31350, signal 311725/376075 (executing program) 2023/06/13 15:03:46 fetching corpus: 31400, signal 311881/376075 (executing program) 2023/06/13 15:03:46 fetching corpus: 31450, signal 312046/376075 (executing program) 2023/06/13 15:03:46 fetching corpus: 31500, signal 312176/376075 (executing program) 2023/06/13 15:03:46 fetching corpus: 31550, signal 312303/376075 (executing program) 2023/06/13 15:03:46 fetching corpus: 31600, signal 312488/376075 (executing program) 2023/06/13 15:03:46 fetching corpus: 31650, signal 312662/376075 (executing program) 2023/06/13 15:03:46 fetching corpus: 31700, signal 312805/376075 (executing program) 2023/06/13 15:03:46 fetching corpus: 31750, signal 312956/376075 (executing program) 2023/06/13 15:03:46 fetching corpus: 31800, signal 313104/376075 (executing program) 2023/06/13 15:03:46 fetching corpus: 31850, signal 313237/376075 (executing program) 2023/06/13 15:03:46 fetching corpus: 31900, signal 313495/376075 (executing program) 2023/06/13 15:03:46 fetching corpus: 31950, signal 313602/376075 (executing program) 2023/06/13 15:03:46 fetching corpus: 32000, signal 313801/376075 (executing program) 2023/06/13 15:03:46 fetching corpus: 32050, signal 313945/376075 (executing program) 2023/06/13 15:03:47 fetching corpus: 32100, signal 314102/376075 (executing program) 2023/06/13 15:03:47 fetching corpus: 32150, signal 314395/376078 (executing program) 2023/06/13 15:03:47 fetching corpus: 32200, signal 314517/376078 (executing program) 2023/06/13 15:03:47 fetching corpus: 32250, signal 314633/376078 (executing program) 2023/06/13 15:03:47 fetching corpus: 32300, signal 314844/376078 (executing program) 2023/06/13 15:03:47 fetching corpus: 32350, signal 315056/376078 (executing program) 2023/06/13 15:03:47 fetching corpus: 32400, signal 315185/376078 (executing program) 2023/06/13 15:03:47 fetching corpus: 32450, signal 315345/376078 (executing program) 2023/06/13 15:03:47 fetching corpus: 32500, signal 315493/376078 (executing program) 2023/06/13 15:03:47 fetching corpus: 32550, signal 315690/376078 (executing program) 2023/06/13 15:03:47 fetching corpus: 32600, signal 315861/376078 (executing program) 2023/06/13 15:03:47 fetching corpus: 32650, signal 316051/376078 (executing program) 2023/06/13 15:03:47 fetching corpus: 32700, signal 316187/376078 (executing program) 2023/06/13 15:03:47 fetching corpus: 32750, signal 316323/376078 (executing program) 2023/06/13 15:03:47 fetching corpus: 32800, signal 316490/376078 (executing program) 2023/06/13 15:03:47 fetching corpus: 32850, signal 316639/376078 (executing program) 2023/06/13 15:03:47 fetching corpus: 32900, signal 316774/376078 (executing program) 2023/06/13 15:03:48 fetching corpus: 32950, signal 316880/376078 (executing program) 2023/06/13 15:03:48 fetching corpus: 33000, signal 316998/376078 (executing program) 2023/06/13 15:03:48 fetching corpus: 33050, signal 317127/376078 (executing program) 2023/06/13 15:03:48 fetching corpus: 33100, signal 317266/376078 (executing program) 2023/06/13 15:03:48 fetching corpus: 33150, signal 317403/376078 (executing program) 2023/06/13 15:03:48 fetching corpus: 33200, signal 317539/376078 (executing program) 2023/06/13 15:03:48 fetching corpus: 33250, signal 317674/376078 (executing program) 2023/06/13 15:03:48 fetching corpus: 33300, signal 317833/376079 (executing program) 2023/06/13 15:03:48 fetching corpus: 33350, signal 317963/376079 (executing program) 2023/06/13 15:03:48 fetching corpus: 33400, signal 318111/376079 (executing program) 2023/06/13 15:03:48 fetching corpus: 33450, signal 318222/376079 (executing program) 2023/06/13 15:03:48 fetching corpus: 33500, signal 318390/376079 (executing program) 2023/06/13 15:03:48 fetching corpus: 33550, signal 318570/376079 (executing program) 2023/06/13 15:03:48 fetching corpus: 33600, signal 318733/376079 (executing program) 2023/06/13 15:03:49 fetching corpus: 33650, signal 318874/376079 (executing program) 2023/06/13 15:03:49 fetching corpus: 33700, signal 319027/376080 (executing program) 2023/06/13 15:03:49 fetching corpus: 33750, signal 319155/376080 (executing program) 2023/06/13 15:03:49 fetching corpus: 33800, signal 319285/376080 (executing program) 2023/06/13 15:03:49 fetching corpus: 33850, signal 319427/376080 (executing program) 2023/06/13 15:03:49 fetching corpus: 33900, signal 319613/376080 (executing program) 2023/06/13 15:03:49 fetching corpus: 33950, signal 319818/376080 (executing program) 2023/06/13 15:03:49 fetching corpus: 34000, signal 319971/376080 (executing program) 2023/06/13 15:03:49 fetching corpus: 34050, signal 320101/376080 (executing program) 2023/06/13 15:03:49 fetching corpus: 34100, signal 320263/376081 (executing program) 2023/06/13 15:03:49 fetching corpus: 34150, signal 320396/376081 (executing program) 2023/06/13 15:03:49 fetching corpus: 34200, signal 320517/376081 (executing program) 2023/06/13 15:03:49 fetching corpus: 34250, signal 320657/376081 (executing program) 2023/06/13 15:03:49 fetching corpus: 34300, signal 320788/376081 (executing program) 2023/06/13 15:03:50 fetching corpus: 34350, signal 320919/376081 (executing program) 2023/06/13 15:03:50 fetching corpus: 34400, signal 321061/376081 (executing program) 2023/06/13 15:03:50 fetching corpus: 34450, signal 321202/376082 (executing program) 2023/06/13 15:03:50 fetching corpus: 34500, signal 321339/376082 (executing program) 2023/06/13 15:03:50 fetching corpus: 34550, signal 321515/376082 (executing program) 2023/06/13 15:03:50 fetching corpus: 34600, signal 321686/376082 (executing program) 2023/06/13 15:03:50 fetching corpus: 34650, signal 321837/376082 (executing program) 2023/06/13 15:03:50 fetching corpus: 34700, signal 321999/376082 (executing program) 2023/06/13 15:03:50 fetching corpus: 34750, signal 322177/376082 (executing program) 2023/06/13 15:03:50 fetching corpus: 34800, signal 322360/376082 (executing program) 2023/06/13 15:03:50 fetching corpus: 34850, signal 322515/376082 (executing program) 2023/06/13 15:03:50 fetching corpus: 34900, signal 322661/376082 (executing program) 2023/06/13 15:03:50 fetching corpus: 34950, signal 322817/376082 (executing program) 2023/06/13 15:03:50 fetching corpus: 35000, signal 323062/376082 (executing program) 2023/06/13 15:03:50 fetching corpus: 35050, signal 323231/376082 (executing program) 2023/06/13 15:03:51 fetching corpus: 35100, signal 323448/376082 (executing program) 2023/06/13 15:03:51 fetching corpus: 35150, signal 323614/376082 (executing program) 2023/06/13 15:03:51 fetching corpus: 35200, signal 323751/376082 (executing program) 2023/06/13 15:03:51 fetching corpus: 35250, signal 323886/376082 (executing program) 2023/06/13 15:03:51 fetching corpus: 35300, signal 324195/376082 (executing program) 2023/06/13 15:03:51 fetching corpus: 35350, signal 324329/376082 (executing program) 2023/06/13 15:03:51 fetching corpus: 35400, signal 324444/376082 (executing program) 2023/06/13 15:03:51 fetching corpus: 35450, signal 324610/376082 (executing program) 2023/06/13 15:03:51 fetching corpus: 35500, signal 324769/376082 (executing program) 2023/06/13 15:03:51 fetching corpus: 35550, signal 324963/376082 (executing program) 2023/06/13 15:03:51 fetching corpus: 35600, signal 325106/376082 (executing program) 2023/06/13 15:03:51 fetching corpus: 35650, signal 325225/376082 (executing program) 2023/06/13 15:03:51 fetching corpus: 35700, signal 325420/376082 (executing program) 2023/06/13 15:03:51 fetching corpus: 35750, signal 325611/376082 (executing program) 2023/06/13 15:03:51 fetching corpus: 35800, signal 325757/376082 (executing program) 2023/06/13 15:03:51 fetching corpus: 35850, signal 325894/376082 (executing program) 2023/06/13 15:03:51 fetching corpus: 35900, signal 326043/376082 (executing program) 2023/06/13 15:03:52 fetching corpus: 35950, signal 326176/376082 (executing program) 2023/06/13 15:03:52 fetching corpus: 36000, signal 326330/376082 (executing program) 2023/06/13 15:03:52 fetching corpus: 36050, signal 326461/376082 (executing program) 2023/06/13 15:03:52 fetching corpus: 36100, signal 326627/376082 (executing program) 2023/06/13 15:03:52 fetching corpus: 36150, signal 326768/376082 (executing program) 2023/06/13 15:03:52 fetching corpus: 36200, signal 326907/376082 (executing program) 2023/06/13 15:03:52 fetching corpus: 36250, signal 327026/376082 (executing program) 2023/06/13 15:03:52 fetching corpus: 36300, signal 327147/376082 (executing program) 2023/06/13 15:03:52 fetching corpus: 36350, signal 327296/376082 (executing program) 2023/06/13 15:03:52 fetching corpus: 36400, signal 327494/376082 (executing program) 2023/06/13 15:03:52 fetching corpus: 36450, signal 327645/376082 (executing program) 2023/06/13 15:03:52 fetching corpus: 36500, signal 328145/376082 (executing program) 2023/06/13 15:03:53 fetching corpus: 36550, signal 328302/376083 (executing program) 2023/06/13 15:03:53 fetching corpus: 36600, signal 328417/376083 (executing program) 2023/06/13 15:03:53 fetching corpus: 36650, signal 328588/376083 (executing program) 2023/06/13 15:03:53 fetching corpus: 36700, signal 328756/376083 (executing program) 2023/06/13 15:03:53 fetching corpus: 36750, signal 328872/376083 (executing program) 2023/06/13 15:03:53 fetching corpus: 36800, signal 328988/376083 (executing program) 2023/06/13 15:03:53 fetching corpus: 36850, signal 329098/376083 (executing program) 2023/06/13 15:03:53 fetching corpus: 36900, signal 329195/376083 (executing program) 2023/06/13 15:03:53 fetching corpus: 36950, signal 329336/376083 (executing program) 2023/06/13 15:03:53 fetching corpus: 37000, signal 329503/376083 (executing program) 2023/06/13 15:03:53 fetching corpus: 37050, signal 329624/376083 (executing program) 2023/06/13 15:03:53 fetching corpus: 37100, signal 329770/376083 (executing program) 2023/06/13 15:03:53 fetching corpus: 37150, signal 329895/376083 (executing program) 2023/06/13 15:03:54 fetching corpus: 37200, signal 330058/376083 (executing program) 2023/06/13 15:03:54 fetching corpus: 37250, signal 330195/376083 (executing program) 2023/06/13 15:03:54 fetching corpus: 37300, signal 330309/376083 (executing program) 2023/06/13 15:03:54 fetching corpus: 37350, signal 330475/376083 (executing program) 2023/06/13 15:03:54 fetching corpus: 37400, signal 330685/376083 (executing program) 2023/06/13 15:03:54 fetching corpus: 37450, signal 330818/376083 (executing program) 2023/06/13 15:03:54 fetching corpus: 37500, signal 331000/376083 (executing program) 2023/06/13 15:03:54 fetching corpus: 37550, signal 331146/376083 (executing program) 2023/06/13 15:03:54 fetching corpus: 37600, signal 331255/376083 (executing program) 2023/06/13 15:03:54 fetching corpus: 37650, signal 331411/376083 (executing program) 2023/06/13 15:03:54 fetching corpus: 37700, signal 331528/376084 (executing program) 2023/06/13 15:03:54 fetching corpus: 37750, signal 331689/376084 (executing program) 2023/06/13 15:03:54 fetching corpus: 37800, signal 331841/376084 (executing program) 2023/06/13 15:03:54 fetching corpus: 37850, signal 332051/376085 (executing program) 2023/06/13 15:03:54 fetching corpus: 37900, signal 332225/376085 (executing program) 2023/06/13 15:03:54 fetching corpus: 37950, signal 332370/376085 (executing program) 2023/06/13 15:03:54 fetching corpus: 38000, signal 332465/376085 (executing program) 2023/06/13 15:03:54 fetching corpus: 38050, signal 332617/376085 (executing program) 2023/06/13 15:03:55 fetching corpus: 38100, signal 332801/376085 (executing program) 2023/06/13 15:03:55 fetching corpus: 38150, signal 332911/376085 (executing program) 2023/06/13 15:03:55 fetching corpus: 38200, signal 333058/376085 (executing program) 2023/06/13 15:03:55 fetching corpus: 38250, signal 333214/376085 (executing program) 2023/06/13 15:03:55 fetching corpus: 38300, signal 333357/376085 (executing program) 2023/06/13 15:03:55 fetching corpus: 38350, signal 333526/376085 (executing program) 2023/06/13 15:03:55 fetching corpus: 38400, signal 333670/376085 (executing program) 2023/06/13 15:03:55 fetching corpus: 38450, signal 333776/376085 (executing program) 2023/06/13 15:03:55 fetching corpus: 38500, signal 333899/376085 (executing program) 2023/06/13 15:03:55 fetching corpus: 38550, signal 334019/376085 (executing program) 2023/06/13 15:03:55 fetching corpus: 38600, signal 334164/376085 (executing program) 2023/06/13 15:03:55 fetching corpus: 38650, signal 334293/376085 (executing program) 2023/06/13 15:03:55 fetching corpus: 38700, signal 334445/376086 (executing program) 2023/06/13 15:03:55 fetching corpus: 38750, signal 334622/376086 (executing program) 2023/06/13 15:03:55 fetching corpus: 38800, signal 334749/376086 (executing program) 2023/06/13 15:03:55 fetching corpus: 38850, signal 334927/376086 (executing program) 2023/06/13 15:03:56 fetching corpus: 38900, signal 335062/376086 (executing program) 2023/06/13 15:03:56 fetching corpus: 38950, signal 335220/376086 (executing program) 2023/06/13 15:03:56 fetching corpus: 39000, signal 335499/376086 (executing program) 2023/06/13 15:03:56 fetching corpus: 39050, signal 335627/376086 (executing program) 2023/06/13 15:03:56 fetching corpus: 39100, signal 336720/376086 (executing program) 2023/06/13 15:03:56 fetching corpus: 39150, signal 336844/376086 (executing program) 2023/06/13 15:03:56 fetching corpus: 39200, signal 336969/376086 (executing program) 2023/06/13 15:03:56 fetching corpus: 39250, signal 337087/376086 (executing program) 2023/06/13 15:03:56 fetching corpus: 39300, signal 337292/376086 (executing program) 2023/06/13 15:03:56 fetching corpus: 39350, signal 337415/376086 (executing program) 2023/06/13 15:03:56 fetching corpus: 39400, signal 337543/376086 (executing program) 2023/06/13 15:03:56 fetching corpus: 39450, signal 337679/376086 (executing program) 2023/06/13 15:03:56 fetching corpus: 39500, signal 337822/376086 (executing program) 2023/06/13 15:03:56 fetching corpus: 39550, signal 337935/376086 (executing program) 2023/06/13 15:03:56 fetching corpus: 39600, signal 338046/376086 (executing program) 2023/06/13 15:03:57 fetching corpus: 39650, signal 338195/376086 (executing program) 2023/06/13 15:03:57 fetching corpus: 39700, signal 338331/376086 (executing program) [ 218.035576][ T1191] ieee802154 phy0 wpan0: encryption failed: -22 [ 218.042392][ T1191] ieee802154 phy1 wpan1: encryption failed: -22 2023/06/13 15:03:57 fetching corpus: 39750, signal 338501/376086 (executing program) 2023/06/13 15:03:57 fetching corpus: 39800, signal 338620/376086 (executing program) 2023/06/13 15:03:57 fetching corpus: 39850, signal 338788/376086 (executing program) 2023/06/13 15:03:57 fetching corpus: 39900, signal 338925/376086 (executing program) 2023/06/13 15:03:57 fetching corpus: 39950, signal 339041/376086 (executing program) 2023/06/13 15:03:57 fetching corpus: 40000, signal 339201/376086 (executing program) 2023/06/13 15:03:57 fetching corpus: 40050, signal 339367/376086 (executing program) 2023/06/13 15:03:57 fetching corpus: 40100, signal 339500/376086 (executing program) 2023/06/13 15:03:57 fetching corpus: 40150, signal 339710/376086 (executing program) 2023/06/13 15:03:57 fetching corpus: 40200, signal 339862/376086 (executing program) 2023/06/13 15:03:57 fetching corpus: 40250, signal 339961/376086 (executing program) 2023/06/13 15:03:57 fetching corpus: 40300, signal 340086/376086 (executing program) 2023/06/13 15:03:57 fetching corpus: 40350, signal 340205/376086 (executing program) 2023/06/13 15:03:57 fetching corpus: 40400, signal 340384/376086 (executing program) 2023/06/13 15:03:57 fetching corpus: 40450, signal 340509/376086 (executing program) 2023/06/13 15:03:57 fetching corpus: 40500, signal 340625/376086 (executing program) 2023/06/13 15:03:58 fetching corpus: 40550, signal 340741/376086 (executing program) 2023/06/13 15:03:58 fetching corpus: 40600, signal 340931/376086 (executing program) 2023/06/13 15:03:58 fetching corpus: 40650, signal 341046/376086 (executing program) 2023/06/13 15:03:58 fetching corpus: 40700, signal 341190/376086 (executing program) 2023/06/13 15:03:58 fetching corpus: 40750, signal 341318/376086 (executing program) 2023/06/13 15:03:58 fetching corpus: 40800, signal 341427/376086 (executing program) 2023/06/13 15:03:58 fetching corpus: 40850, signal 341549/376086 (executing program) 2023/06/13 15:03:58 fetching corpus: 40900, signal 341648/376086 (executing program) 2023/06/13 15:03:58 fetching corpus: 40950, signal 341832/376086 (executing program) 2023/06/13 15:03:58 fetching corpus: 41000, signal 342015/376086 (executing program) 2023/06/13 15:03:58 fetching corpus: 41050, signal 342169/376086 (executing program) 2023/06/13 15:03:58 fetching corpus: 41100, signal 342294/376086 (executing program) 2023/06/13 15:03:58 fetching corpus: 41150, signal 342410/376086 (executing program) 2023/06/13 15:03:59 fetching corpus: 41200, signal 342557/376086 (executing program) 2023/06/13 15:03:59 fetching corpus: 41250, signal 342672/376086 (executing program) 2023/06/13 15:03:59 fetching corpus: 41300, signal 342778/376086 (executing program) 2023/06/13 15:03:59 fetching corpus: 41350, signal 342932/376086 (executing program) 2023/06/13 15:03:59 fetching corpus: 41400, signal 343068/376086 (executing program) 2023/06/13 15:03:59 fetching corpus: 41450, signal 343182/376086 (executing program) 2023/06/13 15:03:59 fetching corpus: 41500, signal 343320/376086 (executing program) 2023/06/13 15:03:59 fetching corpus: 41550, signal 343488/376086 (executing program) 2023/06/13 15:03:59 fetching corpus: 41600, signal 343632/376086 (executing program) 2023/06/13 15:03:59 fetching corpus: 41650, signal 343741/376086 (executing program) 2023/06/13 15:03:59 fetching corpus: 41700, signal 343859/376086 (executing program) 2023/06/13 15:03:59 fetching corpus: 41750, signal 343991/376086 (executing program) 2023/06/13 15:04:00 fetching corpus: 41800, signal 344144/376086 (executing program) 2023/06/13 15:04:00 fetching corpus: 41850, signal 344257/376086 (executing program) 2023/06/13 15:04:00 fetching corpus: 41900, signal 344366/376086 (executing program) 2023/06/13 15:04:00 fetching corpus: 41950, signal 344532/376086 (executing program) 2023/06/13 15:04:00 fetching corpus: 42000, signal 344647/376086 (executing program) 2023/06/13 15:04:00 fetching corpus: 42050, signal 344807/376086 (executing program) 2023/06/13 15:04:00 fetching corpus: 42100, signal 344958/376086 (executing program) 2023/06/13 15:04:00 fetching corpus: 42150, signal 345093/376086 (executing program) 2023/06/13 15:04:00 fetching corpus: 42200, signal 345195/376086 (executing program) 2023/06/13 15:04:00 fetching corpus: 42250, signal 345326/376086 (executing program) 2023/06/13 15:04:00 fetching corpus: 42300, signal 345455/376086 (executing program) 2023/06/13 15:04:00 fetching corpus: 42350, signal 345637/376086 (executing program) 2023/06/13 15:04:00 fetching corpus: 42400, signal 345737/376086 (executing program) 2023/06/13 15:04:00 fetching corpus: 42450, signal 345883/376086 (executing program) 2023/06/13 15:04:00 fetching corpus: 42500, signal 345997/376086 (executing program) 2023/06/13 15:04:00 fetching corpus: 42550, signal 346142/376086 (executing program) 2023/06/13 15:04:00 fetching corpus: 42600, signal 346273/376086 (executing program) 2023/06/13 15:04:01 fetching corpus: 42650, signal 346410/376086 (executing program) 2023/06/13 15:04:01 fetching corpus: 42700, signal 346561/376086 (executing program) 2023/06/13 15:04:01 fetching corpus: 42750, signal 346762/376086 (executing program) 2023/06/13 15:04:01 fetching corpus: 42800, signal 346881/376086 (executing program) 2023/06/13 15:04:01 fetching corpus: 42850, signal 346988/376086 (executing program) 2023/06/13 15:04:01 fetching corpus: 42900, signal 347115/376086 (executing program) 2023/06/13 15:04:01 fetching corpus: 42950, signal 347267/376086 (executing program) 2023/06/13 15:04:01 fetching corpus: 43000, signal 347372/376086 (executing program) 2023/06/13 15:04:01 fetching corpus: 43050, signal 347512/376086 (executing program) 2023/06/13 15:04:01 fetching corpus: 43100, signal 347637/376086 (executing program) 2023/06/13 15:04:01 fetching corpus: 43150, signal 347773/376086 (executing program) 2023/06/13 15:04:01 fetching corpus: 43200, signal 347905/376086 (executing program) 2023/06/13 15:04:01 fetching corpus: 43250, signal 348032/376086 (executing program) 2023/06/13 15:04:01 fetching corpus: 43300, signal 348166/376086 (executing program) 2023/06/13 15:04:01 fetching corpus: 43350, signal 348297/376086 (executing program) 2023/06/13 15:04:01 fetching corpus: 43400, signal 348425/376086 (executing program) 2023/06/13 15:04:02 fetching corpus: 43450, signal 348522/376086 (executing program) 2023/06/13 15:04:02 fetching corpus: 43500, signal 348634/376086 (executing program) 2023/06/13 15:04:02 fetching corpus: 43550, signal 348801/376086 (executing program) 2023/06/13 15:04:02 fetching corpus: 43600, signal 348945/376086 (executing program) 2023/06/13 15:04:02 fetching corpus: 43650, signal 349141/376086 (executing program) 2023/06/13 15:04:02 fetching corpus: 43700, signal 349302/376086 (executing program) 2023/06/13 15:04:02 fetching corpus: 43750, signal 349423/376086 (executing program) 2023/06/13 15:04:02 fetching corpus: 43800, signal 349563/376086 (executing program) 2023/06/13 15:04:02 fetching corpus: 43850, signal 349674/376086 (executing program) 2023/06/13 15:04:02 fetching corpus: 43900, signal 349795/376086 (executing program) 2023/06/13 15:04:02 fetching corpus: 43950, signal 349921/376086 (executing program) 2023/06/13 15:04:02 fetching corpus: 44000, signal 350058/376086 (executing program) 2023/06/13 15:04:02 fetching corpus: 44050, signal 350191/376086 (executing program) 2023/06/13 15:04:03 fetching corpus: 44100, signal 350299/376086 (executing program) 2023/06/13 15:04:03 fetching corpus: 44150, signal 350433/376086 (executing program) 2023/06/13 15:04:03 fetching corpus: 44200, signal 350586/376086 (executing program) 2023/06/13 15:04:03 fetching corpus: 44250, signal 350744/376086 (executing program) 2023/06/13 15:04:03 fetching corpus: 44300, signal 350859/376088 (executing program) 2023/06/13 15:04:03 fetching corpus: 44350, signal 351167/376088 (executing program) 2023/06/13 15:04:03 fetching corpus: 44400, signal 351296/376088 (executing program) 2023/06/13 15:04:03 fetching corpus: 44450, signal 351441/376088 (executing program) 2023/06/13 15:04:03 fetching corpus: 44500, signal 351589/376088 (executing program) 2023/06/13 15:04:03 fetching corpus: 44550, signal 351701/376088 (executing program) 2023/06/13 15:04:03 fetching corpus: 44600, signal 351792/376088 (executing program) 2023/06/13 15:04:03 fetching corpus: 44650, signal 352010/376088 (executing program) 2023/06/13 15:04:03 fetching corpus: 44700, signal 352149/376088 (executing program) 2023/06/13 15:04:03 fetching corpus: 44750, signal 352279/376088 (executing program) 2023/06/13 15:04:03 fetching corpus: 44800, signal 352421/376088 (executing program) 2023/06/13 15:04:03 fetching corpus: 44850, signal 352526/376088 (executing program) 2023/06/13 15:04:03 fetching corpus: 44900, signal 352670/376088 (executing program) 2023/06/13 15:04:04 fetching corpus: 44950, signal 352807/376088 (executing program) 2023/06/13 15:04:04 fetching corpus: 45000, signal 352953/376088 (executing program) 2023/06/13 15:04:04 fetching corpus: 45050, signal 353051/376088 (executing program) 2023/06/13 15:04:04 fetching corpus: 45100, signal 353174/376088 (executing program) 2023/06/13 15:04:04 fetching corpus: 45150, signal 353294/376088 (executing program) 2023/06/13 15:04:04 fetching corpus: 45200, signal 353428/376088 (executing program) 2023/06/13 15:04:04 fetching corpus: 45250, signal 353566/376088 (executing program) 2023/06/13 15:04:04 fetching corpus: 45300, signal 353703/376088 (executing program) 2023/06/13 15:04:04 fetching corpus: 45350, signal 353809/376088 (executing program) 2023/06/13 15:04:04 fetching corpus: 45400, signal 353926/376088 (executing program) 2023/06/13 15:04:04 fetching corpus: 45450, signal 354012/376088 (executing program) 2023/06/13 15:04:04 fetching corpus: 45500, signal 354187/376088 (executing program) 2023/06/13 15:04:04 fetching corpus: 45550, signal 354318/376088 (executing program) 2023/06/13 15:04:04 fetching corpus: 45600, signal 354446/376088 (executing program) 2023/06/13 15:04:04 fetching corpus: 45650, signal 354576/376088 (executing program) 2023/06/13 15:04:04 fetching corpus: 45700, signal 354800/376088 (executing program) 2023/06/13 15:04:04 fetching corpus: 45750, signal 354908/376088 (executing program) 2023/06/13 15:04:04 fetching corpus: 45800, signal 355022/376088 (executing program) 2023/06/13 15:04:04 fetching corpus: 45850, signal 355192/376088 (executing program) 2023/06/13 15:04:04 fetching corpus: 45900, signal 355301/376088 (executing program) 2023/06/13 15:04:05 fetching corpus: 45950, signal 355428/376088 (executing program) 2023/06/13 15:04:05 fetching corpus: 46000, signal 355524/376088 (executing program) 2023/06/13 15:04:05 fetching corpus: 46050, signal 355653/376088 (executing program) 2023/06/13 15:04:05 fetching corpus: 46100, signal 355811/376088 (executing program) 2023/06/13 15:04:05 fetching corpus: 46150, signal 355947/376088 (executing program) 2023/06/13 15:04:05 fetching corpus: 46200, signal 356068/376088 (executing program) 2023/06/13 15:04:05 fetching corpus: 46250, signal 356206/376088 (executing program) 2023/06/13 15:04:05 fetching corpus: 46300, signal 356330/376088 (executing program) 2023/06/13 15:04:05 fetching corpus: 46350, signal 356477/376088 (executing program) 2023/06/13 15:04:05 fetching corpus: 46400, signal 356617/376088 (executing program) 2023/06/13 15:04:05 fetching corpus: 46450, signal 356726/376088 (executing program) 2023/06/13 15:04:05 fetching corpus: 46500, signal 356856/376088 (executing program) 2023/06/13 15:04:05 fetching corpus: 46550, signal 356950/376088 (executing program) 2023/06/13 15:04:05 fetching corpus: 46600, signal 357058/376088 (executing program) 2023/06/13 15:04:05 fetching corpus: 46650, signal 357150/376088 (executing program) 2023/06/13 15:04:05 fetching corpus: 46700, signal 357272/376088 (executing program) 2023/06/13 15:04:05 fetching corpus: 46750, signal 357398/376088 (executing program) 2023/06/13 15:04:06 fetching corpus: 46800, signal 357532/376088 (executing program) 2023/06/13 15:04:06 fetching corpus: 46850, signal 357626/376088 (executing program) 2023/06/13 15:04:06 fetching corpus: 46900, signal 357767/376089 (executing program) 2023/06/13 15:04:06 fetching corpus: 46950, signal 357859/376089 (executing program) 2023/06/13 15:04:06 fetching corpus: 47000, signal 357976/376089 (executing program) 2023/06/13 15:04:06 fetching corpus: 47050, signal 358125/376091 (executing program) 2023/06/13 15:04:06 fetching corpus: 47100, signal 358235/376091 (executing program) 2023/06/13 15:04:06 fetching corpus: 47150, signal 358350/376091 (executing program) 2023/06/13 15:04:06 fetching corpus: 47200, signal 358464/376091 (executing program) 2023/06/13 15:04:06 fetching corpus: 47250, signal 358570/376091 (executing program) 2023/06/13 15:04:06 fetching corpus: 47300, signal 358731/376091 (executing program) 2023/06/13 15:04:06 fetching corpus: 47350, signal 358820/376091 (executing program) 2023/06/13 15:04:06 fetching corpus: 47400, signal 358915/376091 (executing program) 2023/06/13 15:04:07 fetching corpus: 47450, signal 359055/376091 (executing program) 2023/06/13 15:04:07 fetching corpus: 47500, signal 359190/376091 (executing program) 2023/06/13 15:04:07 fetching corpus: 47550, signal 359317/376091 (executing program) 2023/06/13 15:04:07 fetching corpus: 47600, signal 359468/376091 (executing program) 2023/06/13 15:04:07 fetching corpus: 47650, signal 359587/376091 (executing program) 2023/06/13 15:04:07 fetching corpus: 47700, signal 359697/376091 (executing program) 2023/06/13 15:04:07 fetching corpus: 47750, signal 359822/376091 (executing program) 2023/06/13 15:04:07 fetching corpus: 47800, signal 359926/376091 (executing program) 2023/06/13 15:04:07 fetching corpus: 47850, signal 360033/376091 (executing program) 2023/06/13 15:04:07 fetching corpus: 47900, signal 360174/376091 (executing program) 2023/06/13 15:04:07 fetching corpus: 47950, signal 360272/376091 (executing program) 2023/06/13 15:04:07 fetching corpus: 48000, signal 360366/376091 (executing program) 2023/06/13 15:04:07 fetching corpus: 48050, signal 360497/376091 (executing program) 2023/06/13 15:04:07 fetching corpus: 48100, signal 360626/376091 (executing program) 2023/06/13 15:04:07 fetching corpus: 48150, signal 360713/376091 (executing program) 2023/06/13 15:04:07 fetching corpus: 48200, signal 360830/376091 (executing program) 2023/06/13 15:04:07 fetching corpus: 48250, signal 360939/376091 (executing program) 2023/06/13 15:04:08 fetching corpus: 48300, signal 361057/376091 (executing program) 2023/06/13 15:04:08 fetching corpus: 48350, signal 361227/376091 (executing program) 2023/06/13 15:04:08 fetching corpus: 48400, signal 361348/376091 (executing program) 2023/06/13 15:04:08 fetching corpus: 48450, signal 361483/376091 (executing program) 2023/06/13 15:04:08 fetching corpus: 48500, signal 361588/376091 (executing program) 2023/06/13 15:04:08 fetching corpus: 48550, signal 361752/376091 (executing program) 2023/06/13 15:04:08 fetching corpus: 48600, signal 361853/376091 (executing program) 2023/06/13 15:04:08 fetching corpus: 48650, signal 361971/376091 (executing program) 2023/06/13 15:04:08 fetching corpus: 48700, signal 362084/376091 (executing program) 2023/06/13 15:04:08 fetching corpus: 48750, signal 362218/376091 (executing program) 2023/06/13 15:04:08 fetching corpus: 48800, signal 362305/376091 (executing program) 2023/06/13 15:04:08 fetching corpus: 48850, signal 362416/376091 (executing program) 2023/06/13 15:04:08 fetching corpus: 48900, signal 362561/376091 (executing program) 2023/06/13 15:04:08 fetching corpus: 48950, signal 362712/376091 (executing program) 2023/06/13 15:04:08 fetching corpus: 49000, signal 362860/376091 (executing program) 2023/06/13 15:04:08 fetching corpus: 49050, signal 362984/376091 (executing program) 2023/06/13 15:04:08 fetching corpus: 49100, signal 363073/376091 (executing program) 2023/06/13 15:04:08 fetching corpus: 49150, signal 363180/376091 (executing program) 2023/06/13 15:04:09 fetching corpus: 49200, signal 363299/376091 (executing program) 2023/06/13 15:04:09 fetching corpus: 49250, signal 363437/376091 (executing program) 2023/06/13 15:04:09 fetching corpus: 49300, signal 363573/376091 (executing program) 2023/06/13 15:04:09 fetching corpus: 49350, signal 363684/376091 (executing program) 2023/06/13 15:04:09 fetching corpus: 49400, signal 363818/376091 (executing program) 2023/06/13 15:04:09 fetching corpus: 49450, signal 363944/376091 (executing program) 2023/06/13 15:04:09 fetching corpus: 49500, signal 364082/376091 (executing program) 2023/06/13 15:04:09 fetching corpus: 49550, signal 364192/376091 (executing program) 2023/06/13 15:04:09 fetching corpus: 49600, signal 364339/376091 (executing program) 2023/06/13 15:04:09 fetching corpus: 49650, signal 364427/376091 (executing program) 2023/06/13 15:04:09 fetching corpus: 49700, signal 364582/376091 (executing program) 2023/06/13 15:04:09 fetching corpus: 49750, signal 364721/376091 (executing program) 2023/06/13 15:04:09 fetching corpus: 49800, signal 364864/376091 (executing program) 2023/06/13 15:04:09 fetching corpus: 49850, signal 364987/376091 (executing program) 2023/06/13 15:04:10 fetching corpus: 49900, signal 365107/376091 (executing program) 2023/06/13 15:04:10 fetching corpus: 49950, signal 365260/376091 (executing program) 2023/06/13 15:04:10 fetching corpus: 50000, signal 365387/376091 (executing program) 2023/06/13 15:04:10 fetching corpus: 50050, signal 365497/376091 (executing program) 2023/06/13 15:04:10 fetching corpus: 50100, signal 365621/376091 (executing program) 2023/06/13 15:04:10 fetching corpus: 50150, signal 365739/376092 (executing program) 2023/06/13 15:04:10 fetching corpus: 50200, signal 365850/376092 (executing program) 2023/06/13 15:04:10 fetching corpus: 50250, signal 365958/376092 (executing program) 2023/06/13 15:04:10 fetching corpus: 50300, signal 366087/376092 (executing program) 2023/06/13 15:04:11 fetching corpus: 50350, signal 366174/376092 (executing program) 2023/06/13 15:04:11 fetching corpus: 50400, signal 366285/376092 (executing program) 2023/06/13 15:04:11 fetching corpus: 50450, signal 366388/376092 (executing program) 2023/06/13 15:04:11 fetching corpus: 50500, signal 366526/376092 (executing program) 2023/06/13 15:04:11 fetching corpus: 50550, signal 366631/376092 (executing program) 2023/06/13 15:04:11 fetching corpus: 50600, signal 366739/376092 (executing program) 2023/06/13 15:04:11 fetching corpus: 50650, signal 366957/376092 (executing program) 2023/06/13 15:04:11 fetching corpus: 50700, signal 367063/376092 (executing program) 2023/06/13 15:04:11 fetching corpus: 50750, signal 367187/376092 (executing program) 2023/06/13 15:04:11 fetching corpus: 50800, signal 367307/376092 (executing program) 2023/06/13 15:04:11 fetching corpus: 50850, signal 367440/376092 (executing program) 2023/06/13 15:04:11 fetching corpus: 50900, signal 367549/376092 (executing program) 2023/06/13 15:04:11 fetching corpus: 50950, signal 367668/376092 (executing program) 2023/06/13 15:04:11 fetching corpus: 51000, signal 367771/376092 (executing program) 2023/06/13 15:04:11 fetching corpus: 51050, signal 367897/376092 (executing program) 2023/06/13 15:04:11 fetching corpus: 51100, signal 368025/376092 (executing program) 2023/06/13 15:04:11 fetching corpus: 51150, signal 368120/376092 (executing program) 2023/06/13 15:04:11 fetching corpus: 51200, signal 368251/376092 (executing program) 2023/06/13 15:04:11 fetching corpus: 51250, signal 368352/376093 (executing program) 2023/06/13 15:04:11 fetching corpus: 51300, signal 368491/376093 (executing program) 2023/06/13 15:04:12 fetching corpus: 51350, signal 368602/376093 (executing program) 2023/06/13 15:04:12 fetching corpus: 51400, signal 368743/376093 (executing program) 2023/06/13 15:04:12 fetching corpus: 51450, signal 368854/376093 (executing program) 2023/06/13 15:04:12 fetching corpus: 51500, signal 368951/376093 (executing program) 2023/06/13 15:04:12 fetching corpus: 51550, signal 369047/376093 (executing program) 2023/06/13 15:04:12 fetching corpus: 51600, signal 369199/376093 (executing program) 2023/06/13 15:04:12 fetching corpus: 51650, signal 369321/376093 (executing program) 2023/06/13 15:04:12 fetching corpus: 51700, signal 369410/376093 (executing program) 2023/06/13 15:04:12 fetching corpus: 51750, signal 369534/376093 (executing program) 2023/06/13 15:04:12 fetching corpus: 51800, signal 369710/376093 (executing program) 2023/06/13 15:04:12 fetching corpus: 51850, signal 369889/376093 (executing program) 2023/06/13 15:04:12 fetching corpus: 51900, signal 369976/376093 (executing program) 2023/06/13 15:04:12 fetching corpus: 51950, signal 370106/376093 (executing program) 2023/06/13 15:04:12 fetching corpus: 52000, signal 370218/376093 (executing program) 2023/06/13 15:04:12 fetching corpus: 52050, signal 370349/376093 (executing program) 2023/06/13 15:04:12 fetching corpus: 52100, signal 370433/376093 (executing program) 2023/06/13 15:04:12 fetching corpus: 52150, signal 370546/376093 (executing program) 2023/06/13 15:04:13 fetching corpus: 52200, signal 370652/376093 (executing program) 2023/06/13 15:04:13 fetching corpus: 52250, signal 370742/376093 (executing program) 2023/06/13 15:04:13 fetching corpus: 52300, signal 370857/376093 (executing program) 2023/06/13 15:04:13 fetching corpus: 52350, signal 370978/376093 (executing program) 2023/06/13 15:04:13 fetching corpus: 52400, signal 371122/376093 (executing program) 2023/06/13 15:04:13 fetching corpus: 52450, signal 371253/376093 (executing program) 2023/06/13 15:04:13 fetching corpus: 52500, signal 371335/376093 (executing program) 2023/06/13 15:04:13 fetching corpus: 52550, signal 371438/376093 (executing program) 2023/06/13 15:04:13 fetching corpus: 52600, signal 371541/376093 (executing program) 2023/06/13 15:04:13 fetching corpus: 52650, signal 371656/376093 (executing program) 2023/06/13 15:04:13 fetching corpus: 52700, signal 371787/376093 (executing program) 2023/06/13 15:04:13 fetching corpus: 52750, signal 371894/376093 (executing program) 2023/06/13 15:04:13 fetching corpus: 52800, signal 372117/376093 (executing program) 2023/06/13 15:04:13 fetching corpus: 52850, signal 372684/376093 (executing program) 2023/06/13 15:04:13 fetching corpus: 52900, signal 372803/376093 (executing program) 2023/06/13 15:04:13 fetching corpus: 52950, signal 372915/376093 (executing program) 2023/06/13 15:04:14 fetching corpus: 53000, signal 373027/376093 (executing program) 2023/06/13 15:04:14 fetching corpus: 53010, signal 373044/376093 (executing program) 2023/06/13 15:04:14 fetching corpus: 53010, signal 373044/376093 (executing program) 2023/06/13 15:04:19 starting 6 fuzzer processes 15:04:19 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) sendto$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:04:19 executing program 1: pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$dsp(r0, &(0x7f0000000080)='<', 0x1) 15:04:20 executing program 2: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) dup3(r1, r0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 15:04:20 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000002840)={&(0x7f00000000c0), 0xc, &(0x7f0000002800)={0x0}}, 0x0) [ 240.908819][ T4952] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=4952 'syz-fuzzer' 15:04:20 executing program 4: keyctl$negate(0x15, 0x0, 0x0, 0x0) 15:04:20 executing program 5: r0 = openat$random(0xffffff9c, &(0x7f0000000400), 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f00000023c0)) [ 241.909890][ T4972] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 241.924300][ T4972] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 241.935774][ T4972] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 241.953233][ T4972] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 241.966032][ T4972] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 241.979722][ T4972] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 242.164142][ T4351] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 242.175490][ T4351] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 242.184932][ T4351] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 242.208983][ T4351] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 242.227993][ T4351] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 242.238800][ T4351] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 242.288841][ T4351] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 242.300590][ T4351] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 242.310850][ T4351] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 242.329819][ T4351] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 242.346695][ T4351] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 242.357390][ T4351] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 242.441137][ T4351] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 242.450062][ T4351] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 242.460800][ T4351] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 242.605065][ T4984] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 242.613841][ T4984] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 242.624564][ T4984] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 242.635489][ T4986] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 242.644676][ T4986] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 242.653636][ T4984] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 242.661649][ T4986] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 242.681415][ T4987] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 242.692003][ T4987] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 242.700846][ T4987] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 242.712318][ T4987] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 242.722817][ T4987] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 242.731504][ T4987] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 242.750483][ T4987] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 242.759858][ T4987] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 243.759957][ T4977] chnl_net:caif_netlink_parms(): no params data found [ 244.013269][ T4351] Bluetooth: hci0: command 0x0409 tx timeout [ 244.032507][ T4989] chnl_net:caif_netlink_parms(): no params data found [ 244.333291][ T4972] Bluetooth: hci1: command 0x0409 tx timeout [ 244.413474][ T4351] Bluetooth: hci2: command 0x0409 tx timeout [ 244.526678][ T4983] chnl_net:caif_netlink_parms(): no params data found [ 244.652424][ T4980] chnl_net:caif_netlink_parms(): no params data found [ 244.819321][ T4351] Bluetooth: hci4: command 0x0409 tx timeout [ 244.825668][ T4351] Bluetooth: hci5: command 0x0409 tx timeout [ 244.834218][ T4990] chnl_net:caif_netlink_parms(): no params data found [ 244.895049][ T4351] Bluetooth: hci3: command 0x0409 tx timeout [ 244.924760][ T4992] chnl_net:caif_netlink_parms(): no params data found [ 245.563875][ T4977] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.571563][ T4977] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.579460][ T4977] bridge_slave_0: entered allmulticast mode [ 245.588397][ T4977] bridge_slave_0: entered promiscuous mode [ 245.647108][ T4977] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.654973][ T4977] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.662798][ T4977] bridge_slave_1: entered allmulticast mode [ 245.671672][ T4977] bridge_slave_1: entered promiscuous mode [ 245.981820][ T4977] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.093633][ T4351] Bluetooth: hci0: command 0x041b tx timeout [ 246.146288][ T4977] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.300634][ T4989] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.308882][ T4989] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.316696][ T4989] bridge_slave_0: entered allmulticast mode [ 246.324760][ T4989] bridge_slave_0: entered promiscuous mode [ 246.336988][ T4980] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.344903][ T4980] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.352658][ T4980] bridge_slave_0: entered allmulticast mode [ 246.361388][ T4980] bridge_slave_0: entered promiscuous mode [ 246.404712][ T4983] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.412962][ T4983] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.420622][ T4983] bridge_slave_0: entered allmulticast mode [ 246.429776][ T4983] bridge_slave_0: entered promiscuous mode [ 246.441571][ T4972] Bluetooth: hci1: command 0x041b tx timeout [ 246.489250][ T4989] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.492005][ T4972] Bluetooth: hci2: command 0x041b tx timeout [ 246.498024][ T4989] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.510264][ T4989] bridge_slave_1: entered allmulticast mode [ 246.518970][ T4989] bridge_slave_1: entered promiscuous mode [ 246.536005][ T4977] team0: Port device team_slave_0 added [ 246.550814][ T4980] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.558538][ T4980] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.566302][ T4980] bridge_slave_1: entered allmulticast mode [ 246.575195][ T4980] bridge_slave_1: entered promiscuous mode [ 246.623322][ T4983] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.630892][ T4983] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.638687][ T4983] bridge_slave_1: entered allmulticast mode [ 246.647898][ T4983] bridge_slave_1: entered promiscuous mode [ 246.662901][ T4977] team0: Port device team_slave_1 added [ 246.737684][ T4990] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.745540][ T4990] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.753249][ T4990] bridge_slave_0: entered allmulticast mode [ 246.762203][ T4990] bridge_slave_0: entered promiscuous mode [ 246.777657][ T4990] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.785420][ T4990] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.793362][ T4990] bridge_slave_1: entered allmulticast mode [ 246.802454][ T4990] bridge_slave_1: entered promiscuous mode [ 246.892038][ T4972] Bluetooth: hci5: command 0x041b tx timeout [ 246.903306][ T4972] Bluetooth: hci4: command 0x041b tx timeout [ 246.980504][ T4972] Bluetooth: hci3: command 0x041b tx timeout [ 247.064606][ T4989] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.075962][ T4977] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.083513][ T4977] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.109818][ T4977] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.160007][ T4980] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.170313][ T4992] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.177971][ T4992] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.185710][ T4992] bridge_slave_0: entered allmulticast mode [ 247.194868][ T4992] bridge_slave_0: entered promiscuous mode [ 247.253255][ T4983] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.270653][ T4989] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.283037][ T4977] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.290187][ T4977] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.316586][ T4977] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.336814][ T4980] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.359679][ T4992] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.367339][ T4992] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.375066][ T4992] bridge_slave_1: entered allmulticast mode [ 247.384009][ T4992] bridge_slave_1: entered promiscuous mode [ 247.432300][ T4990] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.477698][ T4983] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.590742][ T4990] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.768218][ T4992] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.791178][ T4992] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.833264][ T4989] team0: Port device team_slave_0 added [ 247.846428][ T4990] team0: Port device team_slave_0 added [ 247.900493][ T4983] team0: Port device team_slave_0 added [ 247.913951][ T4980] team0: Port device team_slave_0 added [ 247.926544][ T4983] team0: Port device team_slave_1 added [ 247.967462][ T4989] team0: Port device team_slave_1 added [ 248.013358][ T4990] team0: Port device team_slave_1 added [ 248.026549][ T4992] team0: Port device team_slave_0 added [ 248.050133][ T4977] hsr_slave_0: entered promiscuous mode [ 248.064153][ T4977] hsr_slave_1: entered promiscuous mode [ 248.079976][ T4980] team0: Port device team_slave_1 added [ 248.152077][ T4992] team0: Port device team_slave_1 added [ 248.174483][ T4351] Bluetooth: hci0: command 0x040f tx timeout [ 248.376192][ T4990] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.383503][ T4990] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.409800][ T4990] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.449692][ T4983] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.456940][ T4983] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.483182][ T4983] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.494265][ T4351] Bluetooth: hci1: command 0x040f tx timeout [ 248.497594][ T4989] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.507712][ T4989] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.534063][ T4989] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.572057][ T4351] Bluetooth: hci2: command 0x040f tx timeout [ 248.589083][ T4990] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.596414][ T4990] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.622768][ T4990] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.637192][ T4980] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.644564][ T4980] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.670861][ T4980] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.685114][ T4983] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.692325][ T4983] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.718613][ T4983] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.732538][ T4989] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.739650][ T4989] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.766230][ T4989] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.810901][ T4992] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.818145][ T4992] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.844676][ T4992] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.871926][ T4992] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.879043][ T4992] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.905519][ T4992] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.921301][ T4980] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.928567][ T4980] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.955107][ T4980] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.974595][ T4351] Bluetooth: hci4: command 0x040f tx timeout [ 248.980841][ T4351] Bluetooth: hci5: command 0x040f tx timeout [ 249.059555][ T4972] Bluetooth: hci3: command 0x040f tx timeout [ 249.287470][ T4990] hsr_slave_0: entered promiscuous mode [ 249.296910][ T4990] hsr_slave_1: entered promiscuous mode [ 249.305876][ T4990] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.313723][ T4990] Cannot create hsr debugfs directory [ 249.405998][ T4989] hsr_slave_0: entered promiscuous mode [ 249.415824][ T4989] hsr_slave_1: entered promiscuous mode [ 249.424018][ T4989] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.431674][ T4989] Cannot create hsr debugfs directory [ 249.557056][ T4980] hsr_slave_0: entered promiscuous mode [ 249.565620][ T4980] hsr_slave_1: entered promiscuous mode [ 249.574264][ T4980] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.582219][ T4980] Cannot create hsr debugfs directory [ 249.636795][ T4983] hsr_slave_0: entered promiscuous mode [ 249.645645][ T4983] hsr_slave_1: entered promiscuous mode [ 249.654144][ T4983] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.662110][ T4983] Cannot create hsr debugfs directory [ 249.680788][ T4992] hsr_slave_0: entered promiscuous mode [ 249.689635][ T4992] hsr_slave_1: entered promiscuous mode [ 249.698632][ T4992] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.706404][ T4992] Cannot create hsr debugfs directory [ 250.253607][ T4972] Bluetooth: hci0: command 0x0419 tx timeout [ 250.577323][ T4351] Bluetooth: hci1: command 0x0419 tx timeout [ 250.580325][ T4977] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 250.660437][ T4351] Bluetooth: hci2: command 0x0419 tx timeout [ 250.734745][ T4977] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 250.763960][ T4977] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 250.795419][ T4977] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 251.052130][ T4351] Bluetooth: hci4: command 0x0419 tx timeout [ 251.064767][ T4351] Bluetooth: hci5: command 0x0419 tx timeout [ 251.132025][ T4351] Bluetooth: hci3: command 0x0419 tx timeout [ 251.456212][ T4990] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 251.499033][ T4990] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 251.557212][ T4990] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 251.598962][ T4990] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 251.814018][ T4989] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 251.865900][ T4989] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 251.896741][ T4989] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 252.004888][ T4977] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.018890][ T4989] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 252.059930][ T4983] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 252.173543][ T4983] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 252.308729][ T4980] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 252.351560][ T4983] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 252.375268][ T4992] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 252.400753][ T4980] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 252.431124][ T4980] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 252.456052][ T4983] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 252.491089][ T4992] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 252.540626][ T755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.552156][ T755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.577042][ T4980] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 252.626315][ T4992] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 252.673561][ T4977] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.717727][ T4992] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 252.789535][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.802105][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.812803][ T114] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.820406][ T114] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.024790][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.035228][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.048005][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.058654][ T114] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.066341][ T114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.076379][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.089549][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.289114][ T4977] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 253.302534][ T4977] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 253.419112][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.432352][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.444271][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.456530][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.468238][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.479088][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.491019][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.501968][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.515718][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.528000][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.729001][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.738686][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.795589][ T4989] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.910539][ T4977] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.969940][ T4990] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.010470][ T4983] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.086399][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.096705][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.176037][ T4989] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.206064][ T4990] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.255178][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.266928][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.277005][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.288783][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.356638][ T4983] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.442498][ T5037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 254.453683][ T5037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.464749][ T5037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.475585][ T5037] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.485870][ T5037] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.493483][ T5037] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.503424][ T5037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.514362][ T5037] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.524697][ T5037] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.532368][ T5037] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.542310][ T5037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.553340][ T5037] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.563830][ T5037] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.571474][ T5037] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.581348][ T5037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.594086][ T5037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.605277][ T5037] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.615877][ T5037] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.623556][ T5037] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.633359][ T5037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.665565][ T5035] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.676021][ T5035] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.722112][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.733322][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.745338][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.787773][ T4977] veth0_vlan: entered promiscuous mode [ 254.859184][ T4980] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.880825][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.891272][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.901579][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.913938][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.925413][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.938140][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.949212][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.959073][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.966868][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.977646][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.988989][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.021274][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.033920][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.124817][ T4980] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.135281][ T4977] veth1_vlan: entered promiscuous mode [ 255.148541][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 255.159284][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.171571][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.184603][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.196300][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.206785][ T5027] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.214426][ T5027] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.224330][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.236406][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.248038][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.258146][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.268227][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.279015][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.328989][ T4992] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.370771][ T5035] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.382597][ T5035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.393584][ T5035] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.404367][ T5035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.415919][ T5035] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.426348][ T5035] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.433992][ T5035] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.443492][ T5035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.462155][ T5035] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.487671][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.499514][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.559799][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.571119][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.582524][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.594948][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.606423][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.616775][ T21] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.624395][ T21] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.644441][ T4990] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.675000][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.686683][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.698793][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.740215][ T4989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.785408][ T4992] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.825574][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.837330][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.847456][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.858326][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.872231][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.883826][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.896161][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.906867][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.918077][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.928846][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.993879][ T4983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.128682][ T4990] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.154712][ T4977] veth0_macvtap: entered promiscuous mode [ 256.166940][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.179254][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.189815][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.197596][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.207319][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.219301][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.230948][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.239158][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.247383][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.258543][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.269890][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.282274][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.293871][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.305017][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.315537][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.323262][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.333194][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.344129][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.354929][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.365788][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.385668][ T4980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.411224][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.422749][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.433976][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.505427][ T4977] veth1_macvtap: entered promiscuous mode [ 256.554700][ T4989] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.590831][ T5035] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 256.604994][ T5035] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.613080][ T5035] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.621132][ T5035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.633742][ T5035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.644823][ T5035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.747972][ T4983] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.786089][ T755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.794363][ T755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.802548][ T755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.815419][ T755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.827523][ T755] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.840446][ T755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.848585][ T755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.922579][ T4990] veth0_vlan: entered promiscuous mode [ 256.948332][ T4980] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.957361][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.968533][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.981955][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.993718][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.005083][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.076635][ T4977] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.107499][ T4990] veth1_vlan: entered promiscuous mode [ 257.167182][ T4992] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 257.178608][ T4992] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 257.207470][ T4977] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.263382][ T4977] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.272459][ T4977] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.281426][ T4977] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.290549][ T4977] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.306865][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.317687][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.327616][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.337968][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 257.348595][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.359359][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.371773][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.383045][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.394141][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.404883][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.415669][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.427326][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.437835][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.448666][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.459600][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.470806][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 257.491677][ T5044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.602922][ T5035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.614503][ T5035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.626203][ T5035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.636810][ T5035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.670902][ T4983] veth0_vlan: entered promiscuous mode [ 257.708324][ T4989] veth0_vlan: entered promiscuous mode [ 257.824661][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.834649][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.844851][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.855488][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.865588][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.876828][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.888081][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.896215][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.984508][ T4989] veth1_vlan: entered promiscuous mode [ 258.009212][ T4992] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.021634][ T4990] veth0_macvtap: entered promiscuous mode [ 258.051984][ T4980] veth0_vlan: entered promiscuous mode [ 258.124804][ T4983] veth1_vlan: entered promiscuous mode [ 258.149909][ T2973] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.158335][ T2973] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.250559][ T4990] veth1_macvtap: entered promiscuous mode [ 258.346449][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.357477][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.368491][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.378912][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.389780][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.401418][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 258.413774][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.424971][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.436100][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.447167][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.463779][ T4980] veth1_vlan: entered promiscuous mode [ 258.541066][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.552047][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.562081][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.573902][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.589446][ T4989] veth0_macvtap: entered promiscuous mode [ 258.609578][ T3808] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.618424][ T4990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 258.618509][ T4990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.623448][ T4990] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.630180][ T3808] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.710577][ T4989] veth1_macvtap: entered promiscuous mode [ 258.733305][ T4983] veth0_macvtap: entered promiscuous mode [ 258.788210][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 258.799512][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.810422][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.821096][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 258.832131][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.843625][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.855102][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.866258][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.877354][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.887898][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.908312][ T4990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 258.919222][ T4990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.935326][ T4990] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.953074][ T4983] veth1_macvtap: entered promiscuous mode [ 258.965299][ T5040] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.976238][ T5040] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.987215][ T5040] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.997596][ T5040] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.008843][ T5040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.023786][ T4992] veth0_vlan: entered promiscuous mode [ 259.046355][ T4990] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.055525][ T4990] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.064791][ T4990] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.073843][ T4990] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.174339][ T5044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.186369][ T5044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.209405][ T4980] veth0_macvtap: entered promiscuous mode [ 259.236458][ T4992] veth1_vlan: entered promiscuous mode [ 259.278442][ T4989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 259.289304][ T4989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.300324][ T4989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 259.311092][ T4989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.325694][ T4989] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.370941][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.382746][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.393846][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.413640][ T4980] veth1_macvtap: entered promiscuous mode [ 259.430758][ T4983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 259.442238][ T4983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.453225][ T4983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 259.464043][ T4983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.474228][ T4983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 259.484998][ T4983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.500559][ T4983] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.658075][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.669262][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.680875][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.709910][ T4989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 259.721452][ T4989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.732501][ T4989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 259.743220][ T4989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.757461][ T4989] batman_adv: batadv0: Interface activated: batadv_slave_1 15:04:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x9, &(0x7f00000000c0)="68f874a9107d3f81504b6feb", 0xc) [ 259.838158][ T5043] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.849316][ T5043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.870286][ T4983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 259.882150][ T4983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.892291][ T4983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 259.902999][ T4983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.913126][ T4983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 259.923837][ T4983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.938721][ T4983] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.951215][ T4980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 259.962046][ T4980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.972184][ T4980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 259.983072][ T4980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.993159][ T4980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 260.004004][ T4980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.016006][ T4980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 260.026937][ T4980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.041966][ T4980] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.109273][ T3271] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.118138][ T3271] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.135108][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.146361][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.157616][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.168999][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.180936][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 260.191438][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.202684][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.223950][ T4989] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.233031][ T4989] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.242207][ T4989] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.251203][ T4989] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 15:04:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c07, 0xffffffffffffffff) [ 260.307568][ T4992] veth0_macvtap: entered promiscuous mode [ 260.328315][ T4983] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.337474][ T4983] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.346566][ T4983] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.355604][ T4983] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.384507][ T4980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 260.396275][ T4980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.406397][ T4980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 260.417074][ T4980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.427086][ T4980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 260.437760][ T4980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.447782][ T4980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 260.458495][ T4980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.473237][ T4980] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.491488][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.502364][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.513904][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.613399][ T3271] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.621464][ T3271] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.634333][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 260.658900][ T4992] veth1_macvtap: entered promiscuous mode [ 260.886414][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 260.913764][ T4980] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.922974][ T4980] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 15:04:40 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@target={'target ', {'PCI:', '0', ':', '8', ':', '5', '.', '3'}}, 0x13) [ 260.934134][ T4980] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.943446][ T4980] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.069959][ T4992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 261.080690][ T4992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.090826][ T4992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 261.101533][ T4992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.111630][ T4992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 261.122360][ T4992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.132440][ T4992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 261.143115][ T4992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.153244][ T4992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 261.163911][ T4992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.178730][ T4992] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.187067][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.198279][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.279544][ T3271] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.288440][ T3271] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.316451][ T5044] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 261.330413][ T3582] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.338693][ T3582] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.399214][ T5043] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 15:04:40 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000003440)=[{{&(0x7f0000000200)=@tipc=@name={0x1e, 0x8, 0x2, {{0x41}}}, 0x80, 0x0}}], 0x1, 0x0) [ 261.643945][ T3057] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.653859][ T3057] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:04:40 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0x0, "3fe1c0ff3da7a276e633b97406644da2b4cf942f8ead85acdb20f7891320031c", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r1, 0xc0303e03, &(0x7f0000000180)={"9389ea47dd1f400c80dc442b119cba9368bc706f2c54ef4dd9d4b3dd779b06aa", r1}) [ 261.706712][ T3476] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.714825][ T3476] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.790230][ T5037] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 261.800512][ T5037] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 261.832054][ T4992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 261.842903][ T4992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.858786][ T4992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 261.871360][ T4992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.881496][ T4992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 261.892172][ T4992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.902252][ T4992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 261.912968][ T4992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.923111][ T4992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 261.933846][ T4992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.948939][ T4992] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.972830][ T5044] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.984366][ T5044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.006451][ T3476] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.015662][ T3476] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.067865][ T5032] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 15:04:41 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_dev$video4linux(&(0x7f00000001c0), 0xffff, 0x24400) [ 262.534683][ T3808] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.543032][ T3808] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.555008][ T5032] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 262.861674][ T4992] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.870891][ T4992] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.885839][ T4992] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.895561][ T4992] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.549908][ T3271] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 263.559033][ T3271] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 263.589679][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 263.785574][ T3808] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 263.793978][ T3808] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 263.827649][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:04:43 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, 0x0, 0x4004810) creat(&(0x7f0000000280)='./file0\x00', 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) shutdown(r4, 0x1) 15:04:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x60affed78ffd9b81}, 0x14}, 0x1, 0xc00e000000000000}, 0x0) 15:04:43 executing program 5: syz_emit_ethernet(0x12, &(0x7f0000000040)={@broadcast, @dev, @val={@void}, {@mpls_mc={0x8035}}}, 0x0) 15:04:43 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002440)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)="aa6df124f60d263e563e19a933d10523f7f83f810df63b95c21e92d04c10954b60ac12e622d731a8", 0x28}], 0x1}}, {{&(0x7f0000000680)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0}}], 0x2, 0x0) 15:04:43 executing program 4: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000008380)={0x2020}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) umount2(&(0x7f0000000100)='./file0\x00', 0x1) 15:04:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) sendmsg$inet6(r0, &(0x7f0000001980)={&(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=[@rthdrdstopts={{0x18}}], 0x18}, 0x0) 15:04:43 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) 15:04:44 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x56de299e9139905c, 0xd4, 0xcb, 0x6c, 0x8, 0x4c1, 0x9d, 0xe920, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x85, 0x59, 0x64}}]}}]}}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) 15:04:44 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "dce259", 0x8, 0x0, 0x0, @private0, @empty, {[@routing={0x0, 0x0, 0x0, 0x0, 0x7}]}}}}}, 0x0) 15:04:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002440)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)="aa6df124f60d263e563e19a933d10523f7f83f810df63b95c21e92d04c10954b60ac12e622d731a8", 0x28}], 0x1}}, {{&(0x7f0000000680)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0}}], 0x2, 0x0) 15:04:44 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x2, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4}]}}}}}}, 0x0) 15:04:44 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "dce259", 0x8, 0x0, 0x0, @private0, @empty, {[@routing={0x0, 0x0, 0x0, 0x0, 0x7}]}}}}}, 0x0) [ 265.563525][ T5032] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 265.802125][ T5032] usb 6-1: Using ep0 maxpacket: 8 15:04:44 executing program 0: pipe2$9p(&(0x7f00000001c0), 0x800) 15:04:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140), 0x0) sched_setscheduler(0x0, 0x1, 0x0) getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0xce) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) mknodat$loop(0xffffffffffffffff, 0x0, 0x6000, 0x1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) connect$unix(0xffffffffffffffff, &(0x7f0000000600)=@abs={0x0, 0x0, 0x4e21}, 0x6e) 15:04:44 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00'}, 0x45c) ioctl$UI_ABS_SETUP(r0, 0x40045566, 0x0) 15:04:44 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "dce259", 0x8, 0x0, 0x0, @private0, @empty, {[@routing={0x0, 0x0, 0x0, 0x0, 0x7}]}}}}}, 0x0) 15:04:44 executing program 2: syz_emit_ethernet(0x20000f41, &(0x7f0000000100)={@broadcast, @dev, @void, {@mpls_mc={0x8848, {[], @llc={@snap={0x0, 0x0, 'u', "5438cd", 0x0, "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"}}}}}}, 0x0) [ 265.963065][ T5032] usb 6-1: unable to get BOS descriptor or descriptor too short 15:04:45 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "dce259", 0x8, 0x0, 0x0, @private0, @empty, {[@routing={0x0, 0x0, 0x0, 0x0, 0x7}]}}}}}, 0x0) 15:04:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8917, &(0x7f0000000040)={'batadv_slave_0\x00'}) [ 266.222739][ T5032] usb 6-1: New USB device found, idVendor=04c1, idProduct=009d, bcdDevice=e9.20 [ 266.232231][ T5032] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 266.240453][ T5032] usb 6-1: Product: syz [ 266.245259][ T5032] usb 6-1: Manufacturer: syz [ 266.250048][ T5032] usb 6-1: SerialNumber: syz [ 266.415667][ T5032] usb 6-1: config 0 descriptor?? [ 266.493473][ T5032] gspca_main: vicam-2.14.0 probing 04c1:009d [ 266.557930][ T5032] usb 6-1: Direct firmware load for vicam/firmware.fw failed with error -2 [ 266.574853][ T5032] usb 6-1: Falling back to sysfs fallback for: vicam/firmware.fw 15:04:46 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1d, r0, 0xfffffffffffffffe, 0x0, 0x0) 15:04:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0xffffffffffffff1d, &(0x7f0000000380)=[{&(0x7f0000000140)=""/151, 0x97}, {&(0x7f00000003c0)=""/216, 0xd8}, {&(0x7f0000000240)=""/88, 0x58}, {&(0x7f00000002c0)=""/5, 0x5}], 0x4}, 0x0) 15:04:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000180), r0) sendmsg$netlink(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f00000020c0)=[{&(0x7f00000004c0)={0xec4, 0x0, 0x0, 0x0, 0x0, "", [@typed={0xeb1, 0x0, 0x0, 0x0, @binary="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"}]}, 0xec4}], 0x1}, 0x0) 15:04:46 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 15:04:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'team0\x00'}) 15:04:46 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 15:04:48 executing program 4: sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) 15:04:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6000}, 0x0) 15:04:48 executing program 2: openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000800), 0x42802, 0x0) 15:04:48 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000001240)={@broadcast, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "dce259", 0x4, 0x3a, 0x0, @private0, @mcast2}}}}, 0x0) 15:04:48 executing program 5: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc3}, &(0x7f0000000280)={0x0, "71e685984f8d6f5447626b5f121c1dfc8adcd0a4c875db59240a84b1714bc19664336b157ab2c26f57009ae32df2ea35988d6124a5f8d7aec5d25aa5c17bebf8"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r1, r1, r0, 0x0) 15:04:48 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 15:04:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x300}, 0x0) 15:04:49 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "dce259", 0x0, 0x0, 0x0, @private0, @empty}}}}, 0x0) 15:04:49 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "bc4ad2772567459c8a26dec0d7c46e8510a20600fef105253c0febae3c946ad801e5ac6d286eb0f410938c044f00213360c255612cfae5707472c07a1481b90e"}, 0x48, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x1}, r1) 15:04:49 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "f96bed17b50e167849fd26734ff0a086d00eaeab7d8140fe4da451864fad233bab469fedb771fb51d9105a15b3acc769bd171153c621eaf46115f519e44c3f6e"}, 0x48, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000500)='dns_resolver\x00', &(0x7f0000000540)={'syz', 0x0}, 0x0) 15:04:49 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), r0) 15:04:49 executing program 4: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "2fa332aef3273535e30783ab2ed2d967a6a261b04164eba62fd9a49a370e5dcd370a394dba210d84908ea1c01df82a57917a36c624db273c6fa874a75e9c8fdd"}, 0x48, r0) keyctl$link(0x3, r0, 0x0) 15:04:49 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "dce259", 0x0, 0x0, 0x0, @private0, @empty}}}}, 0x0) 15:04:49 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000240)={'fscrypt:', @desc3}, &(0x7f0000000280)={0x0, "71e685984f8d6f5447626b5f121c1dfc8adcd0a4c875db59240a84b1714bc19664336b157ab2c26f57009ae32df2ea35988d6124a5f8d7aec5d25aa5c17bebf8"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0xc, 0x0, 0xfffffffffffffffe, r0, 0x0) 15:04:49 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f0000000300)={0x0, "91a4b087b288246fe54c1097892a973014be0f9125c2fb97a0af6fb2c783816cc0b0634827e23c248ff6ca3b93092092e7b1b21951fa0751b825b2bd67b7501f"}, 0xff66, 0x0) 15:04:49 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000240)={'fscrypt:', @desc3}, &(0x7f0000000280)={0x0, "71e685984f8d6f5447626b5f121c1dfc8adcd0a4c875db59240a84b1714bc19664336b157ab2c26f57009ae32df2ea35988d6124a5f8d7aec5d25aa5c17bebf8"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1d, r0, 0xfffffffffffffffe, r1, 0x0) 15:04:49 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x2) 15:04:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0xfffffffffffffffc}, 0x300}, 0x0) 15:04:50 executing program 2: keyctl$link(0x1d, 0x0, 0xfffffffffffffff8) 15:04:50 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "dce259", 0x0, 0x0, 0x0, @private0, @empty}}}}, 0x0) 15:04:50 executing program 0: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r0) 15:04:50 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x8, r0, 0xfffffffffffffffe, 0x0, 0x0) 15:04:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x6e2b}, 0x0) 15:04:50 executing program 4: socketpair(0x1c521c6af6e0724e, 0x0, 0x0, &(0x7f0000000180)) 15:04:50 executing program 2: r0 = landlock_create_ruleset(&(0x7f0000000000)={0x14}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) 15:04:50 executing program 0: syz_open_dev$usbmon(&(0x7f0000000440), 0x0, 0x4000) 15:04:50 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x220142) 15:04:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 15:04:50 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "acaa2f2b6206ea42b121921672913084e0fff18c6670a31b9cb67d4e92cd96096a546094c09d60b1112da36a20468379772efca7604a625cf50f647d01e7a2ff"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x1) 15:04:50 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc3}, &(0x7f0000000280)={0x0, "71e685984f8d6f5447626b5f121c1dfc8adcd0a4c875db59240a84b1714bc19664336b157ab2c26f57009ae32df2ea35988d6124a5f8d7aec5d25aa5c17bebf8"}, 0x48, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x0) keyctl$update(0x2, r0, 0x0, 0x0) 15:04:50 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0xb, r0, 0xfffffffffffffffe, 0x0, 0x0) 15:04:51 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x45, &(0x7f0000000040)=[{}, {}]}) 15:04:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x5f}]}) capset(0x0, 0x0) 15:04:51 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup2(r0, r1) connect$unix(r2, &(0x7f0000000000)=@file={0xa}, 0xa) 15:04:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8953, 0x0) 15:04:51 executing program 4: bpf$PROG_LOAD(0x2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 15:04:51 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) [ 272.276698][ T26] audit: type=1326 audit(1686668691.327:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5195 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f21ff28c199 code=0x0 15:04:51 executing program 0: pselect6(0x40, &(0x7f0000000380), 0x0, &(0x7f0000000400)={0x4}, &(0x7f0000000440)={0x0, 0x3938700}, 0x0) [ 272.601540][ T5208] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 15:04:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0xc0189436, &(0x7f0000000000)={'dvmrp0\x00'}) 15:04:51 executing program 3: mkdir(&(0x7f0000000040)='./bus\x00', 0x0) 15:04:51 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x65, &(0x7f0000000e40)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x53, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mbim={0xc}, @mbim_extended={0x8}, @acm={0x4}]}}}]}}]}}, 0x0) 15:04:52 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000480), 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x40081271, 0x0) 15:04:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000580)={'sit0\x00', &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00 \x00\b\x00\x00\x00\t\x00\x00\x00\aK']}) 15:04:52 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000140)=""/263, 0x107) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x287}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000280)) tkill(r0, 0x7) 15:04:52 executing program 2: syz_emit_ethernet(0x10e, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "cdef98", 0xd8, 0x3a, 0x0, @remote, @local, {[@hopopts={0x0, 0xe, '\x00', [@generic={0x0, 0x69, "6d72f6f46a1095aea8fc7febd2c1786513ef89337551a0dfa8874714dc264507e26fdadf66ec167f427e00ad5fe31fc3183d7b828ba58e53374210f4a1ce3ad3cc05cc0ce07acb75ba3fb99d410bd845917d69afa896314d1f6cf5a25328f022e11d47e692c1f5ea75"}, @jumbo]}, @hopopts={0x0, 0x5, '\x00', [@padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @enc_lim, @ra, @generic={0x0, 0x12, "d0349946616a0f406312e2318063a1ae4f33"}]}, @dstopts], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @local}}}}}}, 0x0) 15:04:52 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = getpgid(0x0) r2 = getpgid(0x0) r3 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000000)={r3}) 15:04:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(r0, 0x28, 0x6, 0x0, 0x0) 15:04:52 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x802) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000080)) [ 273.412359][ T5044] usb 5-1: new high-speed USB device number 2 using dummy_hcd 15:04:52 executing program 2: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(0xffffffffffffffff, 0x2, 0x0) 15:04:52 executing program 0: bpf$PROG_LOAD(0x15, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:04:52 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000080)) 15:04:52 executing program 5: r0 = open$dir(&(0x7f0000004100)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000080)=""/4096, 0x1000) [ 273.772480][ T5044] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 273.943082][ T5044] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 273.952714][ T5044] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 273.960967][ T5044] usb 5-1: Product: syz [ 273.965575][ T5044] usb 5-1: Manufacturer: syz [ 273.970387][ T5044] usb 5-1: SerialNumber: syz [ 274.135511][ T5044] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 274.340415][ T7] usb 5-1: USB disconnect, device number 2 15:04:53 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x65, &(0x7f0000000e40)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x53, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mbim={0xc}, @mbim_extended={0x8}, @acm={0x4}]}}}]}}]}}, 0x0) 15:04:53 executing program 2: syz_clone(0x41080000, 0x0, 0x0, 0x0, 0x0, 0x0) 15:04:53 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000480), 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x1263, 0x0) 15:04:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), 0x4) 15:04:53 executing program 5: ioprio_set$uid(0x0, 0xee01, 0x2) 15:04:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/45, &(0x7f0000000040)=0x2d) 15:04:54 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000140)=""/263, 0x107) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x287}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x0, @time={0x3}}) tkill(r0, 0x7) 15:04:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x24, 0x0, &(0x7f00000000c0)) 15:04:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getqdisc={0x28, 0x26, 0x401, 0x0, 0x0, {}, [{0x4}]}, 0x28}}, 0x0) 15:04:54 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000140)='lp\x00', 0x3) 15:04:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000340)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}}) 15:04:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 275.792916][ T755] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 276.013164][ T5273] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 276.166478][ T755] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 276.400147][ T755] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 276.409783][ T755] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.418634][ T755] usb 5-1: Product: syz [ 276.423116][ T755] usb 5-1: Manufacturer: syz [ 276.427913][ T755] usb 5-1: SerialNumber: syz [ 276.486984][ T755] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 276.695216][ T5044] usb 5-1: USB disconnect, device number 3 15:04:56 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x65, &(0x7f0000000e40)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x53, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mbim={0xc}, @mbim_extended={0x8}, @acm={0x4}]}}}]}}]}}, 0x0) 15:04:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getqdisc={0x28, 0x26, 0x401, 0x0, 0x0, {}, [{0x4}]}, 0x28}}, 0x0) 15:04:56 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0008060001080006040001aaaaaaaaaaaa00000000ee1df75853deac1414bb"], 0x0) 15:04:56 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 15:04:56 executing program 2: syz_clone(0x41080000, 0x0, 0x0, 0x0, 0x0, 0x0) 15:04:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x424, 0x1, 0x9}, 0x48) 15:04:56 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_freezer_state(r0, &(0x7f0000000140), 0x2, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000180)='FREEZING\x00', 0x9) 15:04:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000008380)={0x2020, 0x0, 0x0}, 0x2020) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000008dceba394fc9d73b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e7ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea2105600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000f87c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:04:56 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @local}, 0x10) 15:04:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getqdisc={0x28, 0x26, 0x401, 0x0, 0x0, {}, [{0x4}]}, 0x28}}, 0x0) [ 277.902038][ T5044] usb 5-1: new high-speed USB device number 4 using dummy_hcd 15:04:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getqdisc={0x28, 0x26, 0x401, 0x0, 0x0, {}, [{0x4}]}, 0x28}}, 0x0) 15:04:57 executing program 5: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) [ 278.263984][ T5044] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 278.444969][ T5044] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 278.454408][ T5044] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.462821][ T5044] usb 5-1: Product: syz [ 278.467221][ T5044] usb 5-1: Manufacturer: syz [ 278.472171][ T5044] usb 5-1: SerialNumber: syz [ 278.625672][ T5044] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 278.834039][ T755] usb 5-1: USB disconnect, device number 4 15:04:58 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x65, &(0x7f0000000e40)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x53, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mbim={0xc}, @mbim_extended={0x8}, @acm={0x4}]}}}]}}]}}, 0x0) 15:04:58 executing program 1: io_uring_setup(0x638, &(0x7f0000000040)) 15:04:58 executing program 2: syz_clone(0x41080000, 0x0, 0x0, 0x0, 0x0, 0x0) 15:04:58 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x9, &(0x7f0000002f80), 0x4) 15:04:58 executing program 5: r0 = openat$mixer(0xffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCSABS3F(r2, 0x401845ff, 0x0) 15:04:58 executing program 3: syz_clone3(&(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 279.481055][ T1191] ieee802154 phy0 wpan0: encryption failed: -22 [ 279.488550][ T1191] ieee802154 phy1 wpan1: encryption failed: -22 15:04:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'gre0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}}}) 15:04:58 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESHEX=r1, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f000000aa40)={0x2020, 0x0, 0x0}, 0x2020) umount2(&(0x7f0000000000)='./file0\x00', 0x0) write$FUSE_WRITE(r0, &(0x7f0000000080)={0x18, 0x0, r2}, 0x18) 15:04:59 executing program 3: syz_emit_ethernet(0x38, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ab321e", 0x2, 0x2c, 0x0, @remote, @private0, {[], "b38d"}}}}}, 0x0) [ 280.199840][ T5040] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 280.260961][ T5324] fuse: Invalid user_id 15:04:59 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) 15:04:59 executing program 5: select(0x40, &(0x7f0000000440), 0x0, 0x0, &(0x7f0000000500)={0x0, 0x1}) 15:04:59 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000001240)={@broadcast, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "dce259", 0x0, 0x29, 0x0, @private0, @mcast2={0xff, 0xb}}}}}, 0x0) [ 280.632548][ T5040] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 280.814219][ T5040] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 280.823763][ T5040] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.832136][ T5040] usb 5-1: Product: syz [ 280.836545][ T5040] usb 5-1: Manufacturer: syz [ 280.841353][ T5040] usb 5-1: SerialNumber: syz [ 281.045648][ T5040] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 281.252654][ T5040] usb 5-1: USB disconnect, device number 5 15:05:00 executing program 0: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x0, 0x3938700}, {r1, r2+60000000}}, 0x0) clock_settime(0x0, &(0x7f0000000000)={0x0, 0x989680}) 15:05:00 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @link_local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @broadcast, @rand_addr, @multicast, @loopback}}}}, 0x0) 15:05:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0xe02c0, 0x0) read$rfkill(r0, &(0x7f00000002c0), 0x200002c8) 15:05:00 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001200)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x801c581f, 0x0) 15:05:00 executing program 2: syz_clone(0x41080000, 0x0, 0x0, 0x0, 0x0, 0x0) 15:05:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x104) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) fadvise64(r0, 0x0, 0x0, 0x4) syz_open_dev$mouse(&(0x7f00000003c0), 0x80000001, 0x2000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) 15:05:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x2}, 0xfffffffffffffe05) 15:05:01 executing program 5: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r1 = timerfd_create(0x9, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, r0+60000000}}, 0x0) timerfd_gettime(r1, &(0x7f0000000080)) 15:05:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$alg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)='\f', 0x1}], 0x1}, 0x0) 15:05:01 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) r1 = getpid() pidfd_open(r1, 0x0) 15:05:01 executing program 5: clock_gettime(0x0, &(0x7f0000000180)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x6}, 0x0, &(0x7f0000000140)={r0}) 15:05:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0xce) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getpid() bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)={0x420000}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x40}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) connect$unix(0xffffffffffffffff, 0x0, 0x0) 15:05:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:05:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f00000012c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5}}]}}, &(0x7f0000001400)=""/248, 0x4a, 0xf8, 0x1}, 0x20) 15:05:02 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x300}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 15:05:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x3, 0x0, 0x4}, 0x48) 15:05:02 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000473d, &(0x7f00000005c0)={0x2, 0x4e23, @empty}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) sendto$inet(r0, &(0x7f0000000080)='n', 0x1, 0x0, 0x0, 0x0) 15:05:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0xb) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x2000473d, &(0x7f00000005c0)={0x2, 0x0, @empty}, 0x10) 15:05:02 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth1_virt_wifi\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000140)=0x48a, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$packet(r0, &(0x7f0000000040)="bb53a945842851722bb479853e60", 0xe, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000440)=0x3f, 0x4) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2022) 15:05:02 executing program 0: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{r1, r2+60000000}, {0x0, 0x3938700}}, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x77359400}}, 0x0) 15:05:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x2}, 0x48) 15:05:03 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth1_virt_wifi\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000140)=0x48a, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$packet(r0, &(0x7f0000000040)="bb53a945842851722bb479853e60", 0xe, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000440)=0x3f, 0x4) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2022) 15:05:03 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000473d, &(0x7f00000005c0)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000800)=""/212, 0xd4}], 0x1}}], 0x1, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080)='n', 0x1, 0x0, 0x0, 0x0) 15:05:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000400}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x15, 0x4) 15:05:07 executing program 1: bpf$MAP_CREATE(0x3, 0x0, 0x2) 15:05:07 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x1}) 15:05:07 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000473d, &(0x7f00000005c0)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000800)=""/212, 0xd4}], 0x1}}], 0x1, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080)='n', 0x1, 0x0, 0x0, 0x0) 15:05:07 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth1_virt_wifi\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000140)=0x48a, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$packet(r0, &(0x7f0000000040)="bb53a945842851722bb479853e60", 0xe, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000440)=0x3f, 0x4) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2022) 15:05:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000340)=""/169, 0x1a, 0xa9, 0x1}, 0x20) 15:05:07 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000740)) 15:05:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f0000000ec0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 15:05:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x3c}}, 0x0) 15:05:07 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth1_virt_wifi\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000140)=0x48a, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$packet(r0, &(0x7f0000000040)="bb53a945842851722bb479853e60", 0xe, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000440)=0x3f, 0x4) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2022) 15:05:08 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000473d, &(0x7f00000005c0)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000800)=""/212, 0xd4}], 0x1}}], 0x1, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080)='n', 0x1, 0x0, 0x0, 0x0) 15:05:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000008e00)={&(0x7f0000008b00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 15:05:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x20, r1, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x20}}, 0x0) 15:05:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x3c}}, 0x0) 15:05:08 executing program 4: r0 = socket(0x22, 0x802, 0x2) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 15:05:08 executing program 3: r0 = syz_open_dev$MSR(&(0x7f0000000080), 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 15:05:08 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x47, 0x0, 0x0) 15:05:08 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000473d, &(0x7f00000005c0)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000800)=""/212, 0xd4}], 0x1}}], 0x1, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080)='n', 0x1, 0x0, 0x0, 0x0) 15:05:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x846512678b3a18b2}) pwritev2(r0, &(0x7f0000000180)=[{&(0x7f0000002200)="a30c36f725ad752c94e0b05cb572b7eb830463781ec3fb346ac2d97ef32a06140aaa9ac1c0348761d335f271a5580b553eec28b01237db928897c8e1ad57d01cab00614e4d346c1256c5e1f52b142589b4a7f6b259e244ed13f7093a5f9d4eb565c25dd9f0620cd84117deac6eeee607ba3df4859410825a327b6d34a808d7415fcbfd4fd6674332135ffe090862cdd090276d65a1c411708abb4670963069926d1607abcd9683baca4e7d507ebff066eabe90091b29474991e76e6bdcbd8118ac6b17776c6b937834cb99218a0b7123b4ad1db22742d0423e6cc5628a659656b9856130218b177c636824e1e9273f570bd97fdb91be265d47aa349aea01ac305d5977a7c1d04265c8d986a2b5b10c625c40be94eda5b4e24934602e8368cc3b0cda0d2a81b50f52006f7e6c02dc67c3f02bd9b0f30ceb5843a478a04f9544e0330c7948f6eddc742f6c5d737bf2d15ca023f3579e6162cf34343edd4f61dc9690aeed9b34a2b76818ec1b6abbbed2a58487bfbb948458e1ff5d948bd14f1e0613bcc5650644902c9624b48b1785297a1c04c983a832e99f25700e15fe2c758989a9a37f9d452e16aa3882d0147dcccccaf7c28c4fc5debb009a4ce932f01d1c8a2e64a286cceda39238cde5ab0c3bce797054348803f062223d293e8b697e251d9c88826cad5b2d048bc3c7fe0fa09cbc8dd9f5688e39c3c43af301013d823dd708885584f618b6981d51a931c53311661d940250554ca90c460ceef8d650a94a61700b6ed279f3c240f5698cddea2a0a3ddd07164ad97924a6f9900f1833a559eadba4f6a68e999ca818d0310a09f93e0cf3a35907d2e17e570f9d1c3aa37468d71a1904138ef7afe490f350064d5f9af4260b5e2fd6222af16a0e95c1d2dd50", 0x281}, {0x0}], 0x2, 0x0, 0x0, 0x0) 15:05:08 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000200), 0xffffffffffffffff) 15:05:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x846512678b3a18b2}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0xffffffffffffffff) 15:05:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x3c}}, 0x0) 15:05:09 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp\x00') preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/213, 0xd5}, {&(0x7f0000000140)=""/140, 0x8c}], 0x2, 0x0, 0x0) 15:05:09 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r0, &(0x7f0000000000)="19", 0x1, 0x800b5eb) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = syz_open_pts(r1, 0x1) sendfile(r2, r0, 0x0, 0x1000000000006) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "685de2d983828ad02a54f141555a515cfb7cbe"}) 15:05:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@GTPA_O_TEI={0x8}, @GTPA_O_TEI={0x8}]}, 0x24}}, 0x0) 15:05:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 15:05:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x3c}}, 0x0) 15:05:09 executing program 1: syz_io_uring_complete(0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000013c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000001440)=0x78) 15:05:09 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000c40)='/proc/diskstats\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 15:05:09 executing program 1: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) 15:05:09 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) fcntl$lock(r0, 0x40a, 0x0) 15:05:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r0, &(0x7f0000000000)="19", 0x1, 0x800b5eb) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = syz_open_pts(r1, 0x1) sendfile(r2, r0, 0x0, 0x1000000000006) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 15:05:10 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000280)=@file={0x1, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0x6e) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000540)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r2 = eventfd2(0x0, 0x0) r3 = dup(r2) read$FUSE(r3, &(0x7f0000002140)={0x2020}, 0x2020) 15:05:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x3c}}, 0x0) 15:05:10 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x0, 0x2}) 15:05:10 executing program 1: pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x800b5eb) r0 = syz_open_pts(0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) 15:05:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r0, &(0x7f0000000000)="19", 0x1, 0x800b5eb) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = syz_open_pts(r1, 0x1) sendfile(r2, r0, 0x0, 0x1000000000006) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, &(0x7f0000000140)={0x0, 0x3938700}, 0x0, 0x0) 15:05:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002ac0)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 15:05:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x3c}}, 0x0) 15:05:10 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x4}, {r0, 0x40}], 0x2, 0x0) 15:05:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000a80)='g', 0x1}], 0x2, &(0x7f0000000ec0)=[@ip_ttl={{0x14}}, @ip_tos_u8={{0x11}}], 0x30}, 0x0) 15:05:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x48}, [@ldst={0x6, 0x2}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 15:05:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x4a}, [@ldst={0x6, 0x2}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 15:05:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x3c}}, 0x0) 15:05:11 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000280)=@file={0x1, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0x6e) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000540)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r2 = eventfd2(0x0, 0x0) r3 = dup(r2) read$FUSE(r3, &(0x7f0000002140)={0x2020}, 0x2020) 15:05:11 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000780), 0x22000, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) 15:05:11 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r5, &(0x7f0000000540)={0x0, 0x8000000, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001300290a000000000000002007000000", @ANYRES32=r4, @ANYBLOB="00000000020000001c001a80080002802d002d0008000200f5642d", @ANYRES8=r2], 0x44}}, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 15:05:11 executing program 2: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x3c, r0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x3c}}, 0x0) 15:05:11 executing program 1: syz_emit_ethernet(0x16f9, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd69"], 0x0) 15:05:11 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000a40)={&(0x7f00000002c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10, 0x0, 0x0, &(0x7f0000000900)=[@mask_cswp={0x58, 0x114, 0x9, {{}, 0x0, 0x0}}], 0x58}, 0x0) 15:05:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20109, 0x0, 0xb) sendmsg$inet_sctp(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@prinfo={0x14}], 0x14}, 0x0) [ 292.973935][ C0] hrtimer: interrupt took 302333 ns 15:05:12 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000002c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_FREEZE(r0, 0x40046208, 0x0) 15:05:12 executing program 2: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x3c, r0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x3c}}, 0x0) [ 293.321411][ T5508] binder: 5506:5508 ioctl c018620b 0 returned -14 15:05:12 executing program 3: getgroups(0x1, &(0x7f0000000040)=[0x0]) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 15:05:12 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000280)=@file={0x1, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0x6e) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000540)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r2 = eventfd2(0x0, 0x0) r3 = dup(r2) read$FUSE(r3, &(0x7f0000002140)={0x2020}, 0x2020) 15:05:12 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000a40)={&(0x7f00000002c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10, 0x0, 0x0, &(0x7f0000000900)=[@mask_cswp={0x58, 0x114, 0x9, {{}, 0x0, 0x0}}], 0x58}, 0x0) 15:05:12 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000240), 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000280), 0x9) 15:05:12 executing program 2: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x3c, r0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x3c}}, 0x0) 15:05:12 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) close(r2) 15:05:13 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) close(r1) 15:05:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x3c}}, 0x0) 15:05:13 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, 0x0, 0xeffd) 15:05:13 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x1}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) 15:05:13 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000380)='./file0/file0\x00', 0x0) 15:05:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x3c}}, 0x0) 15:05:13 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x48) 15:05:13 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000280)=@file={0x1, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0x6e) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000540)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r2 = eventfd2(0x0, 0x0) r3 = dup(r2) read$FUSE(r3, &(0x7f0000002140)={0x2020}, 0x2020) 15:05:13 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8000, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 15:05:14 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x9c175f60968537ee, 0x0) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="ef", 0x1}, {&(0x7f0000000080)='\t', 0x1}], 0x2, 0x0, 0x0) 15:05:14 executing program 0: open$dir(&(0x7f0000000000)='.\x00', 0x200, 0x0) 15:05:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x3c}}, 0x0) 15:05:14 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendto(r0, &(0x7f0000000000)="fdc451b5", 0x4, 0x0, 0x0, 0x0) 15:05:14 executing program 4: r0 = socket(0x11, 0x3, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x8}, 0x0) close(r0) 15:05:14 executing program 3: syz_clone(0xc8a44500, 0x0, 0x24, 0x0, 0x0, 0x0) 15:05:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000), 0x4) 15:05:14 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x3c, r0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x3c}}, 0x0) 15:05:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x3d) 15:05:14 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x490102, 0x0) 15:05:15 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x3c, r0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x3c}}, 0x0) 15:05:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0xfffffffffffffd4f) 15:05:15 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x181441, 0x2) 15:05:15 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xd, &(0x7f0000000040)=0x3, 0x4) 15:05:15 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) syz_clone(0x88042100, &(0x7f0000000040)="2ffe58c8f97319c45368e9e1b3272e8281e4b2c4c49cd992fd2ca0aa936959a38b79df78ab1e8284d5686a0f3167fbe8d27fa270bf4ceda9c42c2d070b3fce62c1ab58a67b098ea1561b122373da18d325cea227f51f94", 0x57, &(0x7f00000000c0), 0x0, &(0x7f0000000140)="7786e571df688e2c0b78d2") 15:05:15 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x3c, r0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x3c}}, 0x0) 15:05:15 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x2142, 0x0) 15:05:15 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc000, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 15:05:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0, 0xfffffffffffffe6c}}], 0x1, 0x0) 15:05:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, 0x0, 0x0) 15:05:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) dup3(r3, r2, 0x0) write$eventfd(r2, 0x0, 0x0) 15:05:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001380)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 15:05:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000880)='u', 0x1}], 0x1}, 0x18c) 15:05:16 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 15:05:16 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 15:05:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, 0x0, 0x0) 15:05:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) 15:05:16 executing program 4: syz_emit_ethernet(0x38, &(0x7f00000001c0)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 15:05:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000080), 0xc) 15:05:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000280)="a86196fd9ed9ff84834ffccecfbf850c2b4b978c1b6754618827c638b721044dfc107bbbfc474995b071594dd38290ac09e699a392f3628a6ee29d2bc20338e61fdb982d045cc53e2c2a96858603b6519a7a57ba2179138e0d4933242435185c1b7d55f04d82d6e9845c45e5071e25ffc99e5d3ce71739e8d6a6d3641dded109ed5cdbf94f0212baf3ab9ab37876cf92a0a2781c9bb411005a3732acec9332195562c2", 0xa3}, {&(0x7f0000000340)="bc4897497f11c90d802dd0e3b56ff1ee8f2094759f36c666eb3243116356bb7f8936c97d800a7c5ed38d90be7fd64d83eedf16d3ed97f08a24738d66b2fd11b19de1e16dba7616ecc1fa04b6cc3c0008d8ed7853c7fb43b44524d39f78afe8cdf448174078a8f25f65051524c9a193e52f4ee50a6594d446981a244fbca2eca63e34bcbf1b840576030535d4637cdb61e9e06a5add7edb72a01b2ea24e842674381b6a158d1963617fd110c180ff8539d5179b6a7ea1d746f1f1c98f16d799a7b4c6834f9e7871641a3a159089e1", 0xce}, {&(0x7f0000000440)="7658f042dc16cb880d4d6ceaea478745143dcde77c240431c5344ef1526bd4e1aef98934d5b601a5ec65df810f1d3f66e4365d45d15f3d7f3e0ae0736c658a0628e520e1007154838b52f7610dd4b51309379f1a37491fcfc5e7835f3b753472df146e9bf0b5", 0x66}, {&(0x7f00000004c0)="b77598091322b71fdb131ce97bedd1f843232e1938889a4845127ae53c273243b5b9b69010e902968f8a0638f48ffb22e8c1d0d570027b1bace6680ff908a1a0e38c45f1b5d253ac681bab924e54a15a3d1479b038ec7113f6c84ead6ce00d9a2a74f209c82023d66b4267fc51c1de41dffb4268d4c0df9139dee1fe7370052832a6bf1ed984bd586797384d605c521c3c601c313fee083ded4987559976b2164a904c86294ec716e8b23e155ea67892f4e6107dddaa11b3f6daf9aa7f5ceb51a0cd7bf6ae30130dd9900fbbd86d524067bd9aa28930cd742d69816a07779a9bbb5fd0c1ee3c738a852a05e91f", 0xed}, {&(0x7f00000005c0)="29b03449240d9ee9af0a0437151b29bd21c37daf3e87ee658baf21136784531a90309234bd242212570ebf087cad06275b056100e7f5d13191c52343f3bc5503276b28a87e9f0a960b2fc1cc9f", 0x4d}, {&(0x7f0000000200)="344c178b54f93945992df1e56dcd96325e63629275a4b1697f56b29b1d73c72fc1f0128a62d6ce5280b03e649a2eda1251f6b1f312a10d9c29323dabb197e5", 0x3f}, {&(0x7f0000000640)="aa2b36c809f7d2b286d45ed9761a4cfb47530408d3a262cc2b0d94f877776cf90309d87e22c4fc09cd8dcc9d7be7ebae0c27e8122e3170c5301988fec2a634436b36f216c57cc884f45c0bff2dfb1321cc002f8347ae7858", 0x58}, {&(0x7f00000006c0)="ca", 0x1}, {&(0x7f0000000b00)="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", 0x1000}, {&(0x7f0000001b00)="b1409fa0225a51d634b3db22a8977cb2a88adaa72ff55fcdfe4d7a86cd4af45fe5fb898d5b6d5678cf3cb7bccd1af0808a0a7c4d0dc670c118bd83a03f8fc9c1140f50295930f884bcf89869441a61ef770a18a8e6c23cbd83d77b2866e2faeff774f21d9680423507fca4d04b4c48cdab426c13ca1d94283a4dfc21068ad72421493113e6d32ed369d57291097b5aabe35a851f71a7f03b5e0942808bf96f4b321c174573d0c802b51522a7e9762f68ceeb968d3c81d0a7b506ac12af080764d57ce1d11bbd79db46927345eeee14aa5c7f66a4cb11b54993e4e333a2702032fc317b969e59b23f808850e7b02aec9e8cbc5c411570aeac9e92cf623d4f0b35c96824fe578e154b69993ca49d38f45c64674e2ee93ef022d4606bd5b32ab8e60c7f9e6c00a5ac31cd54695c7153b4954401fc1b17b534073a4631c01cd3f4b1f45a581ba8dcd16814614cec983810f4e492e0fd150c8ad268d5172ee8d9a7a9f81bffdb077e2f34fe60b5d62172adeda951ed95a3c37a832e7d56099b47ca93a2dfa85aa74e87adf2e10d1b4d48415ae0a8e1930d95b56bdbd84da7ffd4d9eb2b444366bb956a0351f2a158a7aaca4b0d97de402d9da654fa72b274775e9e9a27748829ce764d677838a968ded65db292cb571129f4d26f569a21c2659bcc1e5a1442e87df4dc8258df6c6c0367805d558e0972a3a9a893bb6ed59fd2813d414a6d86b270599d6b623c9abbd1c3af4f63f3c1fa6ee668210e11b4101c914b91e7754bfb6f1acd2623677095769f42a853842429da50e3e14c952e4ce2b56b72a399b969d1480e181bbea730eacf3043278db7c3fa563a111ccea0901600c1c1358432025767e2be8544f8c0c6648c5033d2c22fd0664c2d8178e6832016d293e833df4803f93b4abfe53a23238bc7559e1f2cb620180f9f6a76824caa160a566a30d13bc405197163744292c160c350f543ec2a29f752eedacd1a083aa29ac1c000b474c16fd3ae509f42fec0bf2b4adc93885346629f88b57459b0f3b5fb7ffcc3df3ee557c73c45c82b2b3ebf47b078df34b48f6e303a8c9b60f76573b3b27a6dd37c426bac5da8dd16be1501e90b2ce0fac234400053720e4e4ac3d82784cc45c5dcb8e8c2aeb48256a2ff313ca8114e1a170d2564600b069b120696d23fd9ce1bc2838c9064699d7dde77ce54f82fffdbcfda7ff5adabeb21e580f505f9ab4c8c0f5210a2a4aa59733dc80a5c262983b21c414789b71ff01aaceb7f4b98cfd23fc2d47d971a82ead458d6d4ac1694e54ff6fe38007591f1a556f6173cbcb0f63ad492f2802401b7631a85bb0aefe84a2de7474ed882477aa32a6c6909bc6cf51ff3a9592b504e8fa33c7ae8904412ad9657373bf2012ca7a8dd458b53ce2985ee2fa1ce0f9169c290a6f93510db27de57ecd49bc2a31592702aff17aa73f4bb46ef49fa71812c2df408a22fbfc04958ae011ae9bfa7d05a518d1db39c117fb50ac93982a7798b1c772d21218bb9502456eed18b571848d644bb3ecc4f96bc5336980be9a7bc4077739e7a86f427cde341be6c2b1f4bd23f3c505fb40f9e66b5b14b2877eb57ea46a6f2a82f4569ed6d47faf6ba32b0b65e6a8fcf149c449c747f22370e6eac1e9086904b2d279f1df3fb1913b85ee4b0b037b60d42474fb04d4f203e0d511c3338219026275b644a67ba352bcc049df2a147791a467d40731a4d854e2a0d5ec73f3b698ff8b93d8f2e24f05af586adc83512c3534d7c7977f1f699507286b2e666cacc690de1f1ee563b0e47b06d7a08ec0f3bbc048b7a0cf9191bf2ed0c25175724328bc368a0b7e1e670e79ce84c4e47362eaa3df17fc1fdcc6f71ed9810461358124d48fe79a50708512bd80a5deee5cd6be31ca0887c2f623c4698c89ce17401837b867cc776f107c6063c243357a06fd9122d396e95a15f842a1989c728e8fe515149bf3b7f6078e58c29cb5e6638906acbcfb411aeb34affe2b869e7320d0169c10bbcad93b68c8c479b6f7ab3baa28d271e6c016e39b67fa5a31cc8812d8fae84623a764e8b1c29a033bbfc08541da1852c2107b1d6760c45ce71aef665df1083776da6c425368ecdd7e12c4fe1ec26e9da91880fcef1f96df10f08989d8ee998ff63105ec7e7f5d251e717a48bbdc1e4a5ca91e8282bcd01c8d46f316b0694f7c7f373c53ae0606acb7053a0bb82909b947fd495d6d48fc913ec37dbf183b1173b81032d575503ab64eec4b7eef19e9ea01727fe9336aa1f3b6a741f7e8cc7a0f3f8c867d41c36d7083cdd2f529f019a25f97183bde151c077bd51614ba81209d1ee82c743a27a6eeac059227a761b05ee5a3ff18a29b26734a2577bde66b18c5788053605a21b8b39d1b2bd77c9403510a27900c94e9776ef57aff226591d141b453ae5aff723aac5eeef07be7dee639401a02c00d745a18c8ba542af47c6d1ca950e74f9d16dc6787e270d61f5af251fbc091b43486d9d3b8400bcd5723753117aaf7c0be705b1ccd6bfb9cf539c2bdf4e145eade72602236e1b4fc51ce4e93f0a14f9a25d569a0565c71079e521db7407668d13bf2e8a77293793db24118955d20f03b9c72e8450c1b56deeb5d6fe94b4f9f423f0a6763117d42a82bb5aac7f92057d3aa27e5a8db573602eba48cb2b6e04c180ef0f24e42e543553842ac403c5b052692dc8eda8c30c98977a534ffa51af8093b2136706fa066c7b8dc3640467ff47f9db558b7291903c484949cd2cdf05359841e8b453d6b326bffa44c6b2d8186b088f54d49a23af4f62ff6b4b4e8adadb4434223c338d17d80510cf3723d08101a5e6646f6ceaf2ddd219129585dc43c2bef8b325305fb1340ecab6bbe2cc4fc0a7d08f080cb637ba5f639955c012e8e8328a8da8cd9458ed487ed8fe66569da07bd7885abd1f77706d67a1100a46bceb70afa3240bb45c2cef8a6898481bcc8cc4a28c066ca478197f020dec1bdee2ddf5b2342094585953fbd74ed661a412c0dc19c3f85e48bb60e8449f0076117b2ea908a3462ffce7df66c2b110be9f343fa1e15ada9538ce0fb7e420bf44d85a8727f8f7dcdae09ffd1c49928ed1fd7e07d6975d7756cab2f55d1a2c647b2b66927ea3fa90f6e6b00fc80fe93dc5f446da51cf19f0f0300505c6c09569bf245bd54c5950cc91eb84fbf774093c3ad0511e7ebfa20cfc8cb0924e2115bd9262c10b2b574e9812c366d04483a5691e8a124864da83edf7e21c29fd4f00c65d5ccd190e3f467e60bba85e137d78b49bfbf898e055345397bc9c166a37e26d0007839e77c17814e5626226b733386ca619bbb5bcdd761ca333c1bd229faf875452370fd4323fc88a6c604e8bb7551f66ca5aedc5fa6301f7541229a697032d247502c0a8021be6677a98807dcc2ddf0a8a0a1e8cffa2a9abf60c60c4889e2618252c47fed06cd104cdcbaa34c86e759253db144e567d479d8f4d8db3f3472642caf2a2f87d0d8e8e2bf534b0b8c6acf681a9a134fcfe87466946dfc911db15accab6c7ca61f4fe1e4466598af185982f7077c5031547f9909e831c764ac4038dea51e5d09127a80603f92c201285192591aabae680e3c029a300ae1a8e51d24924bfab8a4c8ed6c4aa09dc244115b39e75c7d5a96314e0a10f0a0a5e7ec8c63f76d63dcc029168e0af94a2273a6f053d81082884db30e4ffd740343fcac9be49eadb7aae7002a67b5567d088d85a9154a412dfe0643b4b7ec226c0b2240d16314eb38c7852a3319650415ba77f966984c1157d97315dd905deea05e81edd3725c7767acd2f24ae5d0823fceb2c20e741e4b2f1ea8bd6d8757ce64bac42b489537431d0c7837711a0f7e2496501c9a8cb558bcebbbb756cd74a8cdd794fb83cbd71af52a9d8422e842e48ada27b2299b4e10957a8243c8936ed541d3eaab0ca708af89ebefbf121d92f9ba06509d996010cf1287c2d097d73b9f857464c7700458c24285ee111d9a7dab2c9be03cb17c78ffe117ba43d7f07c9b0cf9dbaabd5d7fa4b132ff930a6cb260b027f67bb0297909454fc6e0e8ef49142e3c33cf80168fe8c3480d37443a865a885b8e533e7495b323f54315dfa88987f651f889fb7ee21bd211f26e39b0727203a3d2ad9a9112ae693e2aca53aee3267ac928aec9670075f8d3e0f45423c6704a239218b8351e17c3258434bc8e11fc6459c9ab4753979f4872329546144d6cb710302611a54ad61f6cb2b846e66b22089e0692fee1ece1534d1d7a1dce66fcb09aaa62ec3c7c88f3b524b81ee25918f0d3540a13bbee129082814f54056029888e6ac1f431e4c9f47f53b428fb126bd4f93ac301c60f3aee9a58abc98a969eea90f0cf86d81ef2e59245d685842edba7cdb991978e17d57c8726fa25cc46d233ac02352db464ec04e2876f2c0444f43814d446a49ede87665e623171591eebd", 0xc48}], 0xa}, 0x0) 15:05:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, 0x0, 0x0) 15:05:16 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000002e00)={{0x0, 0x0, 0xffffffffffffffff}}) 15:05:17 executing program 1: rename(0x0, 0x0) link(0x0, 0x0) 15:05:17 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 15:05:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x53, &(0x7f00000001c0)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x108) 15:05:17 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000600), &(0x7f0000000640)=0x8) 15:05:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 15:05:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x1, 0x80000001}, 0x10) 15:05:17 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa679adf1b547308060001080006040000f4e7ec7665dba5"], 0x0) 15:05:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x80000001}, 0x10) 15:05:17 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000240), &(0x7f0000000280)=0x18) 15:05:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 15:05:17 executing program 0: syz_emit_ethernet(0x5e, &(0x7f00000001c0)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 15:05:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00000009c0)="15", 0x1, 0x0, &(0x7f0000000ac0)={0x10, 0x2}, 0x10) 15:05:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000b00)=ANY=[@ANYRES32, @ANYBLOB="06000010"], 0x1008) 15:05:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f00000013c0)=0x7fffffff, 0x4) 15:05:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 15:05:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0xd) 15:05:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 15:05:18 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) bind(r1, &(0x7f0000000580)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 15:05:18 executing program 5: setrlimit(0x8, &(0x7f0000000100)={0x7, 0x9be}) pipe2(&(0x7f0000000180), 0x0) pipe2(&(0x7f0000000180), 0x0) pipe2(0x0, 0x0) 15:05:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) 15:05:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:05:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup2(r2, r1) r4 = fcntl$dupfd(r3, 0x0, r0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r4, 0x84, 0x903, &(0x7f0000000040), 0x8) 15:05:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x1}, 0x10) [ 300.179356][ T5669] Zero length message leads to an empty skb 15:05:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000), 0x8) 15:05:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000180), &(0x7f00000001c0)=0x18) 15:05:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:05:19 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) r1 = socket$inet(0x2, 0x5, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r1) bind(r3, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 15:05:19 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 15:05:19 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) setsockopt(r0, 0x84, 0x0, &(0x7f0000000000)='\x00', 0x5a) 15:05:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@prinfo={0x14}], 0x14}, 0x18c) 15:05:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:05:20 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) 15:05:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x80000001, 0xfffffeff}, 0x10) 15:05:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x3c}}, 0x0) 15:05:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f00000002c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@dstaddrv4={0x10, 0x84, 0x9, @loopback}], 0x10}, 0x0) 15:05:21 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000040), &(0x7f0000000080)=0x8) 15:05:21 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r1, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000040)={0x10, 0x2}, 0x10) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), &(0x7f0000000040)=0x8) 15:05:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 15:05:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x3c}}, 0x0) 15:05:21 executing program 3: syz_emit_ethernet(0xab, &(0x7f0000000700)={@local, @random="679adf1b5473", @val, {@ipv4}}, 0x0) 15:05:21 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt(r0, 0x84, 0x8001, &(0x7f0000000000)='\x00', 0x5a) 15:05:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000780)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 15:05:21 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) listen(r0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:05:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x3c}}, 0x0) 15:05:22 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet6_int(r1, 0x29, 0x17, 0x0, &(0x7f0000000140)) 15:05:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001680)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001600)=[@authinfo={0x10}], 0x10}, 0x0) 15:05:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, 0x0, 0x0) 15:05:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x3c, r1, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x3c}}, 0x0) 15:05:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000040), &(0x7f0000000200)=0xc) 15:05:22 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x7, 0x0) 15:05:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0x20) 15:05:22 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)) select(0x40, &(0x7f0000000100)={0x4}, &(0x7f0000000140)={0x3}, &(0x7f0000000180)={0x7}, 0x0) 15:05:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x3c, r1, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x3c}}, 0x0) 15:05:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f00000013c0), 0x4) 15:05:23 executing program 4: setrlimit(0x7, &(0x7f0000000000)={0x40, 0x4000000}) 15:05:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000001140), &(0x7f0000001180)=0x8) 15:05:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001380)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000140)='h', 0x1}], 0x1}, 0x0) 15:05:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x3c, r1, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x3c}}, 0x0) 15:05:23 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001140)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000010c0)=[@init={0x14}], 0x14}, 0x0) 15:05:23 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r1, r0) getsockname$inet(r0, 0x0, &(0x7f0000000140)) 15:05:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000780)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@init={0x14}, @sndrcv={0x2c}], 0x40}, 0x0) 15:05:23 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 15:05:23 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x0, 0x6}, 0x8) 15:05:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:05:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0xa4}, [@ldst={0x6, 0x2}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 15:05:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:05:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e80), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller0\x00', 0x1}) ioctl$TUNSETVNETHDRSZ(r0, 0x54e3, 0x0) 15:05:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0x1}) 15:05:24 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e80), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40049409, 0x0) 15:05:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e80), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5451, 0x0) 15:05:24 executing program 3: unlink(&(0x7f00000000c0)='\x00') 15:05:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:05:25 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000340)=@framed, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 15:05:25 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0xe52d7ca0ef757f1e) 15:05:25 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) socketpair(0x2, 0x0, 0xfb, &(0x7f0000000e40)) 15:05:25 executing program 0: syz_clone(0xc0000000, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0) 15:05:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 15:05:25 executing program 4: mkdir(&(0x7f0000000000)='./file1\x00', 0x32) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x43) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={0x0}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 15:05:25 executing program 1: r0 = openat$damon_mk_contexts(0xffffffffffffff9c, &(0x7f0000000040), 0x181a01, 0x0) write$damon_contexts(r0, &(0x7f0000000180)=[{' ', './file0'}], 0x2) 15:05:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x34, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}]}]}, 0x34}}, 0x0) 15:05:25 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x62002, 0x0) write$UHID_CREATE2(r0, 0x0, 0x0) [ 306.625535][ T5819] damon-dbgfs: DAMON debugfs interface is deprecated, so users should move to DAMON_SYSFS. If you cannot, please report your usecase to damon@lists.linux.dev and linux-mm@kvack.org. 15:05:25 executing program 4: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x4}) 15:05:26 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) dup3(r0, r1, 0x0) 15:05:26 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000480)={0x0, 0x0, 0x25e657fcc408bb49}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000500), &(0x7f0000000540)) 15:05:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x34, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}]}]}, 0x34}}, 0x0) 15:05:26 executing program 4: r0 = openat$damon_init_regions(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$damon_init_regions(r0, 0x0, 0x1000000) 15:05:26 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x2, 0xb, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x7, @in6=@empty, @in=@broadcast}]}, 0x38}}, 0x0) 15:05:30 executing program 0: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0xb82e336200000000) ioctl$TUNGETFEATURES(r0, 0x5450, 0x0) 15:05:30 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000024c0)=@req={0x101, 0x9f1}, 0x10) 15:05:30 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001900), 0x0, 0x0) fchmodat(r0, &(0x7f0000001940)='./file1\x00', 0x0) 15:05:30 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) accept$unix(r0, 0x0, 0x0) 15:05:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x34, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}]}]}, 0x34}}, 0x0) 15:05:30 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000002c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_FREEZE(r0, 0xc00c620f, &(0x7f0000000140)) [ 311.439020][ T5846] binder: 5842:5846 ioctl c00c620f 20000140 returned -22 15:05:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f00000001c0)) 15:05:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x28}}, 0x0) 15:05:30 executing program 5: r0 = landlock_create_ruleset(&(0x7f00000001c0)={0x602}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, 0x0, 0x0) 15:05:30 executing program 4: socketpair(0x2, 0xa, 0xd7b, &(0x7f0000000000)) 15:05:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc) 15:05:30 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc3}, &(0x7f0000000280)={0x0, "71e685984f8d6f5447626b5f121c1dfc8adcd0a4c875db59240a84b1714bc19664336b157ab2c26f57009ae32df2ea35988d6124a5f8d7aec5d25aa5c17bebf8"}, 0x48, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x1b502b82) 15:05:31 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc3}, &(0x7f0000000280)={0x0, "71e685984f8d6f5447626b5f121c1dfc8adcd0a4c875db59240a84b1714bc19664336b157ab2c26f57009ae32df2ea35988d6124a5f8d7aec5d25aa5c17bebf8"}, 0x48, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, r1) 15:05:31 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0}, 0x0) fcntl$addseals(r1, 0xb, 0x0) 15:05:31 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f0000000140), &(0x7f0000000180)=0x8) 15:05:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 15:05:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x28}}, 0x0) 15:05:31 executing program 0: ioprio_set$uid(0x0, 0xffffffffffffffff, 0x2000) 15:05:31 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 15:05:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000040)=ANY=[], 0x18) 15:05:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x28}}, 0x0) 15:05:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000007200000008000300", @ANYRES32=r2], 0x1c}}, 0x0) 15:05:31 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x2}}]}}, 0x0) syz_usb_control_io$printer(r0, &(0x7f0000000900)={0x14, &(0x7f0000000800)={0x0, 0x0, 0x2, {0x2}}, 0x0}, 0x0) 15:05:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ah\x00'}, &(0x7f00000000c0)=0x1e) 15:05:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x34, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x34}}, 0x0) 15:05:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000003c0)=[{}]}, 0x10) 15:05:32 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x20, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 15:05:32 executing program 0: openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0xd0, 0x6, [{{0x9, 0x4, 0x0, 0xa8, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x0, 0x4}}}}}]}}]}}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x40f}}, {0x0, 0x0}]}) [ 313.292522][ T5044] usb 2-1: new high-speed USB device number 2 using dummy_hcd 15:05:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x34, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x34}}, 0x0) 15:05:32 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000473d, &(0x7f00000005c0)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000000)='\t', 0x1, 0x4048810, 0x0, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/150, 0x96}, {&(0x7f0000000400)}, {&(0x7f0000000480)}], 0x3, &(0x7f0000000580)=""/15, 0xf}, 0x10022) shutdown(r0, 0x1) [ 313.653057][ T5044] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 313.674960][ T7] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 313.797895][ T5040] usb 1-1: new full-speed USB device number 2 using dummy_hcd [ 313.833931][ T5044] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 15:05:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newtclass={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xfff3}, {0x0, 0xffff}}}, 0x24}}, 0x0) 15:05:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x34, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x34}}, 0x0) [ 313.843572][ T5044] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.852399][ T5044] usb 2-1: Product: syz [ 313.856778][ T5044] usb 2-1: Manufacturer: syz [ 313.862377][ T5044] usb 2-1: SerialNumber: syz [ 313.933182][ T7] usb 4-1: Using ep0 maxpacket: 16 [ 314.053588][ T7] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 314.065227][ T7] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 314.079721][ T7] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 314.090379][ T7] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 15:05:33 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000473d, &(0x7f00000005c0)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000000)='\t', 0x1, 0x4048810, 0x0, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/150, 0x96}, {&(0x7f0000000400)}, {&(0x7f0000000480)}], 0x3, &(0x7f0000000580)=""/15, 0xf}, 0x10022) shutdown(r0, 0x1) [ 314.100590][ T7] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 314.111112][ T7] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 314.162097][ T5908] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 314.266167][ T5040] usb 1-1: config 1 interface 0 altsetting 168 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 314.284147][ T5040] usb 1-1: config 1 interface 0 has no altsetting 0 15:05:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x3c}}, 0x0) [ 314.372977][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 314.387078][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 314.396151][ T7] usb 4-1: Product: syz [ 314.400625][ T7] usb 4-1: Manufacturer: syz [ 314.405670][ T7] usb 4-1: SerialNumber: syz [ 314.536856][ T5044] usb 2-1: USB disconnect, device number 2 [ 314.560712][ T5912] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 314.573807][ T5040] usb 1-1: string descriptor 0 read error: -22 [ 314.580555][ T5040] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 314.594206][ T5040] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 314.698262][ T5900] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 314.843323][ T7] cdc_ncm 4-1:1.0: bind() failure [ 314.865257][ T7] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 314.872734][ T7] cdc_ncm 4-1:1.1: bind() failure [ 314.902873][ T7] usb 4-1: USB disconnect, device number 2 [ 314.962247][ T5044] usb 1-1: USB disconnect, device number 2 15:05:34 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000473d, &(0x7f00000005c0)={0x2, 0x4e23, @empty}, 0x10) recvfrom$inet(r0, &(0x7f00000000c0)=""/206, 0xce, 0x100, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080)='n', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 15:05:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x3c}}, 0x0) 15:05:34 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000473d, &(0x7f00000005c0)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000000)='\t', 0x1, 0x4048810, 0x0, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/150, 0x96}, {&(0x7f0000000400)}, {&(0x7f0000000480)}], 0x3, &(0x7f0000000580)=""/15, 0xf}, 0x10022) shutdown(r0, 0x1) 15:05:34 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000473d, &(0x7f00000005c0)={0x2, 0x4e23, @empty}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x0) 15:05:34 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0xfdfdffff, 0x0, 0x0, 0x0, "6142180035ef794f92a952f48b90058a1ae38867dddd682738f4b5eb095dc08b40a9355bfec60b890c30f82cc4eb085df4d9e24284e1c522d8779271ed2e868c", "e131c1250b32c9dac8baa16cdc2ea7eb8b8543efee7082b0bc1ccefeaa8d6bf7"}) 15:05:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 15:05:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r1 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "6142180035ef794f92a952f48b90058a1ae38867dddd682738f4b5eb095dc08b40a9355bfec60b890c30f82cc4eb085df4d9e24284e1c522d8779271ed2e868c", "e131c1250b32c9dac8baa16cdc2ea7eb8b8543efee7082b0bc1ccefeaa8d6bf7"}) 15:05:34 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000473d, &(0x7f00000005c0)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000000)='\t', 0x1, 0x4048810, 0x0, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/150, 0x96}, {&(0x7f0000000400)}, {&(0x7f0000000480)}], 0x3, &(0x7f0000000580)=""/15, 0xf}, 0x10022) shutdown(r0, 0x1) 15:05:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x3c}}, 0x0) 15:05:34 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000473d, &(0x7f00000005c0)={0x2, 0x4e23, @empty}, 0x10) recvfrom$inet(r0, &(0x7f00000000c0)=""/206, 0xce, 0x100, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080)='n', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 15:05:34 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000000002a105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00226000000096fa00ef9e264f6f7e5a4a018d26e53f77200000002a6a01070900be0083"], 0x0}, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000001240)={0x2c, &(0x7f0000000fc0)={0x0, 0x0, 0xc7, {0xc7, 0x0, "9e754c51b8ca37997d9effa2b75ca13f2a724f4fe9bba632a046144084b5c650deb29087abc8acd539864663fa88939f2af61d62721fd778b466cb61a3080143c4f62547968eddd7a3a097e77049db36b9c921a4868895d285472edb91abe4bbcb7a49ed6b25472d1a8116a531ed5a07c4e6e56cca42b8522fbaad77daf22a54dad87ce24845b1ed56dce1a9baabc9f345d3675cd681238cc33966f3b1b7016d2f085a77d83beb34ce5ca50c9774f16d4b246c6a917dc5e1ab6b16aa18b2931406f2b4fcd6"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xffffffffffffff13, &(0x7f0000000100)='\x00\x00\x00\x00\x00') [ 315.814419][ T5939] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 315.840225][ T5939] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 315.848443][ T5939] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:05:35 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000200), 0x30001, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x81) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, 0x0, 0x4004810) gettid() bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) 15:05:35 executing program 5: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000001e40)=@v1={0x0, @aes128, 0x0, @desc1}) chdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) 15:05:35 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000473d, &(0x7f00000005c0)={0x2, 0x4e23, @empty}, 0x10) sendmmsg$inet(r0, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000640)="b8", 0x1}], 0x1}}], 0x1, 0x4000801) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1}, 0x0) 15:05:35 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000473d, &(0x7f00000005c0)={0x2, 0x4e23, @empty}, 0x10) recvfrom$inet(r0, &(0x7f00000000c0)=""/206, 0xce, 0x100, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080)='n', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 15:05:35 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x20000000075f, 0x101982) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r3 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r3, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc50ab1b6e3e", 0x15}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x100000000000042) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={0xffffffffffffffff}, 0x4) 15:05:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x81) creat(&(0x7f0000000280)='./file0\x00', 0x164) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) shutdown(r1, 0x1) [ 316.512841][ T5033] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 316.762941][ T5033] usb 3-1: Using ep0 maxpacket: 16 15:05:35 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000473d, &(0x7f00000005c0)={0x2, 0x4e23, @empty}, 0x10) recvfrom$inet(r0, &(0x7f00000000c0)=""/206, 0xce, 0x100, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080)='n', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) [ 316.883781][ T5033] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 316.895582][ T5033] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 316.908839][ T5033] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 316.918347][ T5033] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 317.103168][ T5033] usb 3-1: config 0 descriptor?? 15:05:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) ioctl$LOOP_CONFIGURE(r1, 0x4c0a, &(0x7f0000000200)={r0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1fa3b9d300a71b0f0cc11a210e2b84ce3fecbee456af8f3699511ba9ab501783da4daf10f4da2b65ee5fdb5d9bf54a4401c723d25111b6de5297ea3a4ea7ef0a", "716a86b9b3efbba5de073553037f3929c12adf7f3aae03604ddcd27a98bd8cc2cf74e4de9c8d9617bb11b04c6f0146bd76b64d9be448d114b02344a49a0bd0f0", "7440a859af9feb1925204f0d51847f0a036e79971129af44159c0e46e3c22079", [0x0, 0x5]}}) 15:05:36 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000200), 0x30001, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0x81) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) socket$inet(0x2, 0x3, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, 0x0, 0x4004810) r4 = gettid() sched_getparam(r4, &(0x7f00000001c0)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) shutdown(r5, 0x1) recvmsg(r5, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000100)) r6 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r6, 0x12081ff) pwritev2(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000002c0)='Y', 0x1}], 0x1, 0x0, 0x0, 0x12) open(&(0x7f0000000040)='./file0\x00', 0x147042, 0x0) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x4003fe) [ 317.598674][ T5033] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 15:05:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) ioctl$LOOP_CONFIGURE(r1, 0x4c0a, &(0x7f0000000200)={r0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1fa3b9d300a71b0f0cc11a210e2b84ce3fecbee456af8f3699511ba9ab501783da4daf10f4da2b65ee5fdb5d9bf54a4401c723d25111b6de5297ea3a4ea7ef0a", "716a86b9b3efbba5de073553037f3929c12adf7f3aae03604ddcd27a98bd8cc2cf74e4de9c8d9617bb11b04c6f0146bd76b64d9be448d114b02344a49a0bd0f0", "7440a859af9feb1925204f0d51847f0a036e79971129af44159c0e46e3c22079", [0x0, 0x5]}}) [ 317.655744][ T5033] HID 045e:07da: Invalid code 65791 type 1 [ 317.678166][ T5033] input: HID 045e:07da as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:045E:07DA.0001/input/input6 [ 317.885571][ T5033] microsoft 0003:045E:07DA.0001: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.2-1/input0 15:05:37 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x20000000075f, 0x101982) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r3 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r3, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc50ab1b6e3e", 0x15}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x100000000000042) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={0xffffffffffffffff}, 0x4) [ 318.112877][ T5044] usb 3-1: USB disconnect, device number 2 15:05:37 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000000002a105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00226000000096fa00ef9e264f6f7e5a4a018d26e53f77200000002a6a01070900be0083"], 0x0}, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000001240)={0x2c, &(0x7f0000000fc0)={0x0, 0x0, 0xc7, {0xc7, 0x0, "9e754c51b8ca37997d9effa2b75ca13f2a724f4fe9bba632a046144084b5c650deb29087abc8acd539864663fa88939f2af61d62721fd778b466cb61a3080143c4f62547968eddd7a3a097e77049db36b9c921a4868895d285472edb91abe4bbcb7a49ed6b25472d1a8116a531ed5a07c4e6e56cca42b8522fbaad77daf22a54dad87ce24845b1ed56dce1a9baabc9f345d3675cd681238cc33966f3b1b7016d2f085a77d83beb34ce5ca50c9774f16d4b246c6a917dc5e1ab6b16aa18b2931406f2b4fcd6"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xffffffffffffff13, &(0x7f0000000100)='\x00\x00\x00\x00\x00') [ 319.121573][ T7] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 319.382911][ T7] usb 3-1: Using ep0 maxpacket: 16 [ 319.512811][ T7] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 319.524921][ T7] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 319.538303][ T7] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 319.547758][ T7] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 319.837253][ T7] usb 3-1: config 0 descriptor?? [ 320.341522][ T7] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 320.356620][ T7] HID 045e:07da: Invalid code 65791 type 1 [ 320.371073][ T7] input: HID 045e:07da as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:045E:07DA.0002/input/input7 [ 320.672723][ T7] microsoft 0003:045E:07DA.0002: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.2-1/input0 [ 320.876252][ T5040] usb 3-1: USB disconnect, device number 3 [ 320.911320][ T5070] udevd[5070]: setting owner of /dev/input/event4 to uid=0, gid=104 failed: No such file or directory 15:05:41 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000473d, &(0x7f00000005c0)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140)="c7", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000000c0)='B', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080)='n', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x2) 15:05:41 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="620af8ff25200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415bd1966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b7845e6b607130c89f18c0c1089d8b853289d01aa27ae82e61b0f9223684198e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364145835108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e68242aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000009711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b000020435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d5304eea21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ece0ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef0000000000000001c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225f728d44d0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378a921c7f7f6933bee24c7e8000f2c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e000000000000037010632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef96ccecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127cf72748a028daf5fc4d4e6d5265bec44219ee8fbfe86f441c724fa7b3d1ff0555e63ad00a1c7f9f9af10154f1e109dc3f7dd87ea308a1fb5a983490c6c93610864623613dabec4c0b64461d21f807515d8fadec636c99aa95ff895c25aad5ac0993a65c7668ca2b6d46edbad410df7390d27ec8199259b8e3dd36de9b35ce25d39686f2470afb1b1db18221841cee6e5531280d65f1d28886e0f06856a5ca37a91ea6e19977c517b10fb66858a05b03084d1f3bd5542d2796a33cfe545be3dc03d302e4839492cdc7694142e48f23271787d3a2360996ca3c9b18000000000700000000000000000000004882ce2e7a68512b23b0ab1f7a6c960bd5c28a47e58c09285395bedbef2caeb19eaaab2760275a2ea35d832531603b25b8f1193dd696d216d141cba238ff412b63c215a33274a50b0aba565270131bfe773b031a0efc4b83c53dd581d16be88d508230622fd423"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8, 0x8, r0}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 15:05:41 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) ioctl$LOOP_CONFIGURE(r1, 0x4c0a, &(0x7f0000000200)={r0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1fa3b9d300a71b0f0cc11a210e2b84ce3fecbee456af8f3699511ba9ab501783da4daf10f4da2b65ee5fdb5d9bf54a4401c723d25111b6de5297ea3a4ea7ef0a", "716a86b9b3efbba5de073553037f3929c12adf7f3aae03604ddcd27a98bd8cc2cf74e4de9c8d9617bb11b04c6f0146bd76b64d9be448d114b02344a49a0bd0f0", "7440a859af9feb1925204f0d51847f0a036e79971129af44159c0e46e3c22079", [0x0, 0x5]}}) 15:05:41 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x20000000075f, 0x101982) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r3 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r3, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc50ab1b6e3e", 0x15}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x100000000000042) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={0xffffffffffffffff}, 0x4) 15:05:41 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000000002a105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00226000000096fa00ef9e264f6f7e5a4a018d26e53f77200000002a6a01070900be0083"], 0x0}, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000001240)={0x2c, &(0x7f0000000fc0)={0x0, 0x0, 0xc7, {0xc7, 0x0, "9e754c51b8ca37997d9effa2b75ca13f2a724f4fe9bba632a046144084b5c650deb29087abc8acd539864663fa88939f2af61d62721fd778b466cb61a3080143c4f62547968eddd7a3a097e77049db36b9c921a4868895d285472edb91abe4bbcb7a49ed6b25472d1a8116a531ed5a07c4e6e56cca42b8522fbaad77daf22a54dad87ce24845b1ed56dce1a9baabc9f345d3675cd681238cc33966f3b1b7016d2f085a77d83beb34ce5ca50c9774f16d4b246c6a917dc5e1ab6b16aa18b2931406f2b4fcd6"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xffffffffffffff13, &(0x7f0000000100)='\x00\x00\x00\x00\x00') 15:05:41 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) ioctl$LOOP_CONFIGURE(r1, 0x4c0a, &(0x7f0000000200)={r0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1fa3b9d300a71b0f0cc11a210e2b84ce3fecbee456af8f3699511ba9ab501783da4daf10f4da2b65ee5fdb5d9bf54a4401c723d25111b6de5297ea3a4ea7ef0a", "716a86b9b3efbba5de073553037f3929c12adf7f3aae03604ddcd27a98bd8cc2cf74e4de9c8d9617bb11b04c6f0146bd76b64d9be448d114b02344a49a0bd0f0", "7440a859af9feb1925204f0d51847f0a036e79971129af44159c0e46e3c22079", [0x0, 0x5]}}) [ 322.861466][ T5994] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 322.886742][ T5994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 322.894900][ T5994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:05:41 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x20000000075f, 0x101982) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r3 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r3, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc50ab1b6e3e", 0x15}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x100000000000042) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={0xffffffffffffffff}, 0x4) [ 323.092143][ T5033] usb 3-1: new high-speed USB device number 4 using dummy_hcd 15:05:42 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000473d, &(0x7f00000005c0)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000080)='n', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0}, &(0x7f00000002c0)=0x40) [ 323.332678][ T5033] usb 3-1: Using ep0 maxpacket: 16 [ 323.460855][ T5033] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 323.472262][ T5033] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 323.485521][ T5033] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 323.494950][ T5033] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 323.522627][ T5033] usb 3-1: config 0 descriptor?? [ 324.020522][ T5033] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 324.053584][ T5033] HID 045e:07da: Invalid code 65791 type 1 [ 324.068303][ T5033] input: HID 045e:07da as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:045E:07DA.0003/input/input8 15:05:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000001140)={0x10, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 15:05:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) writev(r0, &(0x7f00000026c0)=[{&(0x7f0000002840)="8233f4337bb6fcb4fb6b39ee05dbad7eab651fec26c074872927506a45048128847d6fb0aa4407289d07fd9edb2adbe59798d4303ceff5902c2d4f81806b99211a6e8f964143a81c12ea1a503fb82bafe09ed018b611c14b61668f7db792332ff1c12cfc4a6ab250f575adbc5c60b8ca7be3f3c529cdc58f0a60e0c8e2808c", 0x7f}], 0x1) 15:05:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 15:05:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000001140)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4000}, {0x14}}}, 0x30}}, 0x0) 15:05:43 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000473d, &(0x7f00000005c0)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000080)='n', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0}, &(0x7f00000002c0)=0x40) [ 324.182356][ T5033] microsoft 0003:045E:07DA.0003: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.2-1/input0 15:05:43 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x0) 15:05:43 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000473d, &(0x7f00000005c0)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000080)='n', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0}, &(0x7f00000002c0)=0x40) 15:05:43 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000440)={0x0, 0x0, 0x0, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 324.627992][ T5033] usb 3-1: USB disconnect, device number 4 15:05:44 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) 15:05:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000d80), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0103000000002072273204"], 0x30}}, 0x0) 15:05:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000005600030000001c000180160001006574683a76657468bfb571305f746f5f1d9a173b"], 0x30}}, 0x0) 15:05:44 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000473d, &(0x7f00000005c0)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000080)='n', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0}, &(0x7f00000002c0)=0x40) 15:05:44 executing program 0: syz_emit_vhci(&(0x7f0000000000)=@HCI_ACLDATA_PKT={0x2, {0xc9, 0x0, 0x0, 0x12}, @l2cap_cid_le_signaling={{0xe}, @l2cap_le_conn_rsp={{0x15, 0x6, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x1}}}}, 0x17) 15:05:44 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000000002a105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00226000000096fa00ef9e264f6f7e5a4a018d26e53f77200000002a6a01070900be0083"], 0x0}, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000001240)={0x2c, &(0x7f0000000fc0)={0x0, 0x0, 0xc7, {0xc7, 0x0, "9e754c51b8ca37997d9effa2b75ca13f2a724f4fe9bba632a046144084b5c650deb29087abc8acd539864663fa88939f2af61d62721fd778b466cb61a3080143c4f62547968eddd7a3a097e77049db36b9c921a4868895d285472edb91abe4bbcb7a49ed6b25472d1a8116a531ed5a07c4e6e56cca42b8522fbaad77daf22a54dad87ce24845b1ed56dce1a9baabc9f345d3675cd681238cc33966f3b1b7016d2f085a77d83beb34ce5ca50c9774f16d4b246c6a917dc5e1ab6b16aa18b2931406f2b4fcd6"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xffffffffffffff13, &(0x7f0000000100)='\x00\x00\x00\x00\x00') [ 325.261674][ T6030] ===================================================== [ 325.269241][ T6030] BUG: KMSAN: uninit-value in strscpy+0xc4/0x160 [ 325.276508][ T6030] strscpy+0xc4/0x160 [ 325.280659][ T6030] __tipc_nl_bearer_enable+0x634/0x2220 [ 325.286685][ T6030] tipc_nl_bearer_enable+0x3c/0x70 [ 325.292164][ T6030] genl_rcv_msg+0x12ed/0x1380 [ 325.297040][ T6030] netlink_rcv_skb+0x371/0x650 [ 325.302441][ T6030] genl_rcv+0x40/0x60 [ 325.306617][ T6030] netlink_unicast+0xf28/0x1230 [ 325.311868][ T6030] netlink_sendmsg+0x122f/0x13d0 [ 325.316993][ T6030] ____sys_sendmsg+0x999/0xd50 [ 325.322158][ T6030] ___sys_sendmsg+0x28d/0x3c0 [ 325.327057][ T6030] __x64_sys_sendmsg+0x304/0x490 [ 325.332635][ T6030] do_syscall_64+0x41/0xc0 [ 325.337262][ T6030] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 325.348609][ T6030] [ 325.351028][ T6030] Uninit was created at: [ 325.356140][ T6030] slab_post_alloc_hook+0x12d/0xb60 [ 325.361525][ T6030] kmem_cache_alloc_node+0x535/0xa30 [ 325.367111][ T6030] kmalloc_reserve+0x148/0x470 [ 325.372218][ T6030] __alloc_skb+0x318/0x740 [ 325.376826][ T6030] netlink_sendmsg+0xb34/0x13d0 [ 325.382005][ T6030] ____sys_sendmsg+0x999/0xd50 [ 325.387031][ T6030] ___sys_sendmsg+0x28d/0x3c0 [ 325.392021][ T6030] __x64_sys_sendmsg+0x304/0x490 [ 325.397174][ T6030] do_syscall_64+0x41/0xc0 [ 325.401879][ T6030] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 325.407953][ T6030] [ 325.410366][ T6030] CPU: 1 PID: 6030 Comm: syz-executor.3 Not tainted 6.4.0-rc6-syzkaller-g7cccf3be6dcb #0 [ 325.420468][ T6030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/25/2023 [ 325.430786][ T6030] ===================================================== [ 325.437917][ T6030] Disabling lock debugging due to kernel taint [ 325.444300][ T6030] Kernel panic - not syncing: kmsan.panic set ... [ 325.450834][ T6030] CPU: 1 PID: 6030 Comm: syz-executor.3 Tainted: G B 6.4.0-rc6-syzkaller-g7cccf3be6dcb #0 [ 325.462307][ T6030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/25/2023 [ 325.472510][ T6030] Call Trace: [ 325.475917][ T6030] [ 325.478953][ T6030] dump_stack_lvl+0x1bf/0x240 [ 325.483854][ T6030] dump_stack+0x1e/0x20 [ 325.488209][ T6030] panic+0x4d5/0xc70 [ 325.492288][ T6030] ? add_taint+0x108/0x1a0 [ 325.496890][ T6030] kmsan_report+0x2d0/0x2d0 [ 325.501635][ T6030] ? kmsan_internal_chain_origin+0x110/0x120 [ 325.507836][ T6030] ? __x64_sys_sendmsg+0x304/0x490 [ 325.513198][ T6030] ? __msan_warning+0x96/0x110 [ 325.518166][ T6030] ? strscpy+0xc4/0x160 [ 325.522480][ T6030] ? __tipc_nl_bearer_enable+0x634/0x2220 [ 325.528413][ T6030] ? tipc_nl_bearer_enable+0x3c/0x70 [ 325.533900][ T6030] ? genl_rcv_msg+0x12ed/0x1380 [ 325.538962][ T6030] ? netlink_rcv_skb+0x371/0x650 [ 325.544092][ T6030] ? genl_rcv+0x40/0x60 [ 325.548439][ T6030] ? netlink_unicast+0xf28/0x1230 [ 325.553651][ T6030] ? netlink_sendmsg+0x122f/0x13d0 [ 325.558949][ T6030] ? ____sys_sendmsg+0x999/0xd50 [ 325.564111][ T6030] ? ___sys_sendmsg+0x28d/0x3c0 [ 325.569188][ T6030] ? __x64_sys_sendmsg+0x304/0x490 [ 325.574505][ T6030] ? do_syscall_64+0x41/0xc0 [ 325.579295][ T6030] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 325.585561][ T6030] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 325.591837][ T6030] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 325.597878][ T6030] ? __nla_validate_parse+0x37f6/0x42a0 [ 325.603598][ T6030] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 325.610075][ T6030] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 325.616123][ T6030] ? _raw_spin_unlock_irqrestore+0x3f/0x60 [ 325.622242][ T6030] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 325.628284][ T6030] __msan_warning+0x96/0x110 [ 325.633087][ T6030] strscpy+0xc4/0x160 [ 325.637252][ T6030] __tipc_nl_bearer_enable+0x634/0x2220 [ 325.643049][ T6030] ? kmsan_internal_unpoison_memory+0x14/0x20 [ 325.649366][ T6030] tipc_nl_bearer_enable+0x3c/0x70 [ 325.654684][ T6030] ? __tipc_nl_bearer_enable+0x2220/0x2220 [ 325.660695][ T6030] genl_rcv_msg+0x12ed/0x1380 [ 325.665574][ T6030] ? filter_irq_stacks+0x164/0x1a0 [ 325.670924][ T6030] ? __tipc_nl_bearer_enable+0x2220/0x2220 [ 325.676987][ T6030] netlink_rcv_skb+0x371/0x650 [ 325.681969][ T6030] ? genl_bind+0x450/0x450 [ 325.686636][ T6030] ? genl_pernet_exit+0x60/0x60 [ 325.691700][ T6030] genl_rcv+0x40/0x60 [ 325.695891][ T6030] netlink_unicast+0xf28/0x1230 [ 325.700955][ T6030] netlink_sendmsg+0x122f/0x13d0 [ 325.706103][ T6030] ? netlink_getsockopt+0x990/0x990 [ 325.711503][ T6030] ____sys_sendmsg+0x999/0xd50 [ 325.716504][ T6030] ___sys_sendmsg+0x28d/0x3c0 [ 325.721421][ T6030] ? __rcu_read_unlock+0x7a/0xd0 [ 325.726539][ T6030] ? __fget_files+0x4d7/0x540 [ 325.731464][ T6030] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 325.737519][ T6030] __x64_sys_sendmsg+0x304/0x490 [ 325.742682][ T6030] do_syscall_64+0x41/0xc0 [ 325.747297][ T6030] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 325.753389][ T6030] RIP: 0033:0x7fc2a408c199 [ 325.757933][ T6030] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 325.777721][ T6030] RSP: 002b:00007fc2a4e9b168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 325.786288][ T6030] RAX: ffffffffffffffda RBX: 00007fc2a41abf80 RCX: 00007fc2a408c199 [ 325.794386][ T6030] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000003 [ 325.802474][ T6030] RBP: 00007fc2a40e7ca1 R08: 0000000000000000 R09: 0000000000000000 [ 325.810580][ T6030] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 325.818692][ T6030] R13: 00007fc2a42cfb1f R14: 00007fc2a4e9b300 R15: 0000000000022000 [ 325.826832][ T6030] [ 325.830231][ T6030] Kernel Offset: disabled [ 325.834629][ T6030] Rebooting in 86400 seconds..