Warning: Permanently added '10.128.1.88' (ECDSA) to the list of known hosts. 2022/10/02 02:30:58 fuzzer started 2022/10/02 02:30:58 dialing manager at 10.128.0.169:39605 syzkaller login: [ 63.757043][ T3613] cgroup: Unknown subsys name 'net' [ 63.887779][ T3613] cgroup: Unknown subsys name 'rlimit' 2022/10/02 02:31:19 syscalls: 3716 2022/10/02 02:31:19 code coverage: enabled 2022/10/02 02:31:19 comparison tracing: enabled 2022/10/02 02:31:19 extra coverage: enabled 2022/10/02 02:31:19 delay kcov mmap: enabled 2022/10/02 02:31:19 setuid sandbox: enabled 2022/10/02 02:31:19 namespace sandbox: enabled 2022/10/02 02:31:19 Android sandbox: /sys/fs/selinux/policy does not exist 2022/10/02 02:31:19 fault injection: enabled 2022/10/02 02:31:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/10/02 02:31:19 net packet injection: enabled 2022/10/02 02:31:19 net device setup: enabled 2022/10/02 02:31:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/02 02:31:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/02 02:31:19 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/10/02 02:31:19 USB emulation: enabled 2022/10/02 02:31:19 hci packet injection: enabled 2022/10/02 02:31:19 wifi device emulation: failed to parse kernel version (6.0.0-rc6-next-20220923-syzkaller) 2022/10/02 02:31:19 802.15.4 emulation: enabled 2022/10/02 02:31:19 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/02 02:31:19 fetching corpus: 50, signal 40257/44123 (executing program) 2022/10/02 02:31:19 fetching corpus: 100, signal 66430/72113 (executing program) 2022/10/02 02:31:19 fetching corpus: 150, signal 90364/97809 (executing program) 2022/10/02 02:31:19 fetching corpus: 200, signal 101488/110711 (executing program) 2022/10/02 02:31:20 fetching corpus: 250, signal 115670/126637 (executing program) 2022/10/02 02:31:20 fetching corpus: 300, signal 123773/136503 (executing program) 2022/10/02 02:31:20 fetching corpus: 350, signal 130158/144626 (executing program) 2022/10/02 02:31:20 fetching corpus: 400, signal 134849/151063 (executing program) 2022/10/02 02:31:20 fetching corpus: 450, signal 142279/160184 (executing program) 2022/10/02 02:31:20 fetching corpus: 500, signal 152490/172026 (executing program) 2022/10/02 02:31:20 fetching corpus: 550, signal 158263/179469 (executing program) 2022/10/02 02:31:21 fetching corpus: 600, signal 164833/187689 (executing program) 2022/10/02 02:31:21 fetching corpus: 650, signal 170438/194975 (executing program) 2022/10/02 02:31:21 fetching corpus: 700, signal 176818/202973 (executing program) 2022/10/02 02:31:21 fetching corpus: 750, signal 180548/208351 (executing program) 2022/10/02 02:31:21 fetching corpus: 800, signal 186168/215579 (executing program) 2022/10/02 02:31:21 fetching corpus: 850, signal 190742/221770 (executing program) 2022/10/02 02:31:22 fetching corpus: 900, signal 194341/226978 (executing program) 2022/10/02 02:31:22 fetching corpus: 950, signal 199458/233685 (executing program) 2022/10/02 02:31:22 fetching corpus: 1000, signal 202671/238498 (executing program) 2022/10/02 02:31:22 fetching corpus: 1050, signal 207170/244574 (executing program) 2022/10/02 02:31:22 fetching corpus: 1100, signal 210148/249145 (executing program) 2022/10/02 02:31:22 fetching corpus: 1150, signal 212699/253292 (executing program) 2022/10/02 02:31:22 fetching corpus: 1200, signal 217283/259413 (executing program) 2022/10/02 02:31:23 fetching corpus: 1250, signal 220883/264571 (executing program) 2022/10/02 02:31:23 fetching corpus: 1300, signal 224908/270131 (executing program) 2022/10/02 02:31:23 fetching corpus: 1350, signal 229539/276273 (executing program) 2022/10/02 02:31:23 fetching corpus: 1400, signal 232726/281022 (executing program) 2022/10/02 02:31:23 fetching corpus: 1450, signal 236542/286333 (executing program) 2022/10/02 02:31:23 fetching corpus: 1500, signal 241304/292547 (executing program) 2022/10/02 02:31:23 fetching corpus: 1550, signal 243991/296765 (executing program) 2022/10/02 02:31:24 fetching corpus: 1600, signal 246667/300991 (executing program) 2022/10/02 02:31:24 fetching corpus: 1650, signal 248317/304191 (executing program) 2022/10/02 02:31:24 fetching corpus: 1700, signal 251384/308751 (executing program) 2022/10/02 02:31:24 fetching corpus: 1750, signal 253753/312622 (executing program) 2022/10/02 02:31:24 fetching corpus: 1800, signal 257628/317904 (executing program) 2022/10/02 02:31:24 fetching corpus: 1850, signal 261180/322942 (executing program) 2022/10/02 02:31:24 fetching corpus: 1900, signal 263863/327124 (executing program) 2022/10/02 02:31:24 fetching corpus: 1950, signal 267215/331903 (executing program) 2022/10/02 02:31:25 fetching corpus: 2000, signal 269619/335780 (executing program) 2022/10/02 02:31:25 fetching corpus: 2050, signal 271952/339571 (executing program) 2022/10/02 02:31:25 fetching corpus: 2100, signal 275729/344719 (executing program) 2022/10/02 02:31:25 fetching corpus: 2150, signal 277981/348406 (executing program) 2022/10/02 02:31:25 fetching corpus: 2200, signal 280798/352606 (executing program) 2022/10/02 02:31:25 fetching corpus: 2250, signal 284477/357619 (executing program) 2022/10/02 02:31:25 fetching corpus: 2300, signal 287173/361738 (executing program) 2022/10/02 02:31:26 fetching corpus: 2350, signal 288887/364884 (executing program) 2022/10/02 02:31:26 fetching corpus: 2400, signal 290572/368028 (executing program) 2022/10/02 02:31:26 fetching corpus: 2450, signal 292441/371315 (executing program) [ 71.035167][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.041474][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 2022/10/02 02:31:26 fetching corpus: 2500, signal 294964/375240 (executing program) 2022/10/02 02:31:26 fetching corpus: 2550, signal 297394/379088 (executing program) 2022/10/02 02:31:26 fetching corpus: 2600, signal 299775/382826 (executing program) 2022/10/02 02:31:26 fetching corpus: 2650, signal 303201/387523 (executing program) 2022/10/02 02:31:27 fetching corpus: 2700, signal 304898/390637 (executing program) 2022/10/02 02:31:27 fetching corpus: 2750, signal 307110/394227 (executing program) 2022/10/02 02:31:27 fetching corpus: 2800, signal 308655/397145 (executing program) 2022/10/02 02:31:27 fetching corpus: 2850, signal 310549/400434 (executing program) 2022/10/02 02:31:27 fetching corpus: 2900, signal 313109/404312 (executing program) 2022/10/02 02:31:27 fetching corpus: 2950, signal 315156/407713 (executing program) 2022/10/02 02:31:27 fetching corpus: 3000, signal 317379/411250 (executing program) 2022/10/02 02:31:27 fetching corpus: 3050, signal 319051/414301 (executing program) 2022/10/02 02:31:28 fetching corpus: 3100, signal 320987/417585 (executing program) 2022/10/02 02:31:28 fetching corpus: 3150, signal 323473/421384 (executing program) 2022/10/02 02:31:28 fetching corpus: 3200, signal 325264/424539 (executing program) 2022/10/02 02:31:28 fetching corpus: 3250, signal 327438/428045 (executing program) 2022/10/02 02:31:28 fetching corpus: 3300, signal 328887/430889 (executing program) 2022/10/02 02:31:28 fetching corpus: 3350, signal 331028/434314 (executing program) 2022/10/02 02:31:28 fetching corpus: 3400, signal 333646/438170 (executing program) 2022/10/02 02:31:29 fetching corpus: 3450, signal 335367/441228 (executing program) 2022/10/02 02:31:29 fetching corpus: 3500, signal 337480/444617 (executing program) 2022/10/02 02:31:29 fetching corpus: 3550, signal 339062/447548 (executing program) 2022/10/02 02:31:29 fetching corpus: 3600, signal 340887/450693 (executing program) 2022/10/02 02:31:29 fetching corpus: 3650, signal 342591/453738 (executing program) 2022/10/02 02:31:29 fetching corpus: 3700, signal 345181/457518 (executing program) 2022/10/02 02:31:30 fetching corpus: 3750, signal 347409/461020 (executing program) 2022/10/02 02:31:30 fetching corpus: 3800, signal 348676/463635 (executing program) 2022/10/02 02:31:30 fetching corpus: 3850, signal 349976/466238 (executing program) 2022/10/02 02:31:30 fetching corpus: 3900, signal 351316/468911 (executing program) 2022/10/02 02:31:30 fetching corpus: 3950, signal 353249/472152 (executing program) 2022/10/02 02:31:30 fetching corpus: 4000, signal 354508/474721 (executing program) 2022/10/02 02:31:30 fetching corpus: 4050, signal 356299/477763 (executing program) 2022/10/02 02:31:30 fetching corpus: 4100, signal 358252/480965 (executing program) 2022/10/02 02:31:31 fetching corpus: 4150, signal 360621/484512 (executing program) 2022/10/02 02:31:31 fetching corpus: 4200, signal 362146/487324 (executing program) 2022/10/02 02:31:31 fetching corpus: 4250, signal 364526/490872 (executing program) [ 76.155395][ T919] cfg80211: failed to load regulatory.db 2022/10/02 02:31:31 fetching corpus: 4300, signal 365497/493181 (executing program) 2022/10/02 02:31:31 fetching corpus: 4350, signal 366565/495579 (executing program) 2022/10/02 02:31:31 fetching corpus: 4400, signal 368874/499038 (executing program) 2022/10/02 02:31:31 fetching corpus: 4450, signal 370495/501902 (executing program) 2022/10/02 02:31:31 fetching corpus: 4500, signal 372453/505049 (executing program) 2022/10/02 02:31:32 fetching corpus: 4550, signal 374204/508043 (executing program) 2022/10/02 02:31:32 fetching corpus: 4600, signal 376556/511528 (executing program) 2022/10/02 02:31:32 fetching corpus: 4650, signal 378116/514305 (executing program) 2022/10/02 02:31:32 fetching corpus: 4700, signal 379356/516816 (executing program) 2022/10/02 02:31:32 fetching corpus: 4750, signal 380839/519518 (executing program) 2022/10/02 02:31:32 fetching corpus: 4800, signal 382697/522535 (executing program) 2022/10/02 02:31:32 fetching corpus: 4850, signal 384052/525118 (executing program) 2022/10/02 02:31:32 fetching corpus: 4900, signal 385425/527722 (executing program) 2022/10/02 02:31:33 fetching corpus: 4950, signal 388323/531628 (executing program) 2022/10/02 02:31:33 fetching corpus: 5000, signal 390040/534526 (executing program) 2022/10/02 02:31:33 fetching corpus: 5050, signal 391742/537428 (executing program) 2022/10/02 02:31:33 fetching corpus: 5100, signal 393517/540377 (executing program) 2022/10/02 02:31:33 fetching corpus: 5150, signal 394772/542868 (executing program) 2022/10/02 02:31:33 fetching corpus: 5200, signal 396506/545774 (executing program) 2022/10/02 02:31:33 fetching corpus: 5250, signal 397792/548291 (executing program) 2022/10/02 02:31:34 fetching corpus: 5300, signal 398847/550596 (executing program) 2022/10/02 02:31:34 fetching corpus: 5350, signal 400565/553449 (executing program) 2022/10/02 02:31:34 fetching corpus: 5400, signal 402967/556887 (executing program) 2022/10/02 02:31:34 fetching corpus: 5450, signal 404449/559549 (executing program) 2022/10/02 02:31:34 fetching corpus: 5500, signal 405621/561949 (executing program) 2022/10/02 02:31:34 fetching corpus: 5550, signal 406996/564547 (executing program) 2022/10/02 02:31:34 fetching corpus: 5600, signal 408439/567170 (executing program) 2022/10/02 02:31:35 fetching corpus: 5650, signal 409602/569539 (executing program) 2022/10/02 02:31:35 fetching corpus: 5700, signal 410977/572083 (executing program) 2022/10/02 02:31:35 fetching corpus: 5750, signal 412532/574725 (executing program) 2022/10/02 02:31:35 fetching corpus: 5800, signal 413958/577307 (executing program) 2022/10/02 02:31:35 fetching corpus: 5850, signal 415399/579895 (executing program) 2022/10/02 02:31:35 fetching corpus: 5900, signal 416431/582144 (executing program) 2022/10/02 02:31:35 fetching corpus: 5950, signal 417642/584535 (executing program) 2022/10/02 02:31:36 fetching corpus: 6000, signal 419386/587345 (executing program) 2022/10/02 02:31:36 fetching corpus: 6050, signal 420191/589399 (executing program) 2022/10/02 02:31:36 fetching corpus: 6100, signal 421269/591671 (executing program) 2022/10/02 02:31:36 fetching corpus: 6150, signal 421994/593644 (executing program) 2022/10/02 02:31:36 fetching corpus: 6200, signal 423670/596393 (executing program) 2022/10/02 02:31:36 fetching corpus: 6250, signal 424619/598561 (executing program) 2022/10/02 02:31:36 fetching corpus: 6300, signal 426182/601173 (executing program) 2022/10/02 02:31:36 fetching corpus: 6350, signal 427376/603555 (executing program) 2022/10/02 02:31:37 fetching corpus: 6400, signal 428699/606030 (executing program) 2022/10/02 02:31:37 fetching corpus: 6450, signal 429786/608300 (executing program) 2022/10/02 02:31:37 fetching corpus: 6500, signal 430921/610582 (executing program) 2022/10/02 02:31:37 fetching corpus: 6550, signal 432541/613253 (executing program) 2022/10/02 02:31:37 fetching corpus: 6600, signal 433573/615412 (executing program) 2022/10/02 02:31:37 fetching corpus: 6650, signal 435282/618098 (executing program) 2022/10/02 02:31:38 fetching corpus: 6700, signal 436297/620260 (executing program) 2022/10/02 02:31:38 fetching corpus: 6750, signal 437782/622813 (executing program) 2022/10/02 02:31:38 fetching corpus: 6800, signal 438734/624971 (executing program) 2022/10/02 02:31:38 fetching corpus: 6850, signal 439650/627055 (executing program) 2022/10/02 02:31:38 fetching corpus: 6900, signal 440613/629165 (executing program) 2022/10/02 02:31:38 fetching corpus: 6950, signal 441730/631422 (executing program) 2022/10/02 02:31:38 fetching corpus: 7000, signal 442501/633367 (executing program) 2022/10/02 02:31:39 fetching corpus: 7050, signal 443247/635292 (executing program) 2022/10/02 02:31:39 fetching corpus: 7100, signal 444813/637842 (executing program) 2022/10/02 02:31:39 fetching corpus: 7150, signal 445879/640029 (executing program) 2022/10/02 02:31:39 fetching corpus: 7200, signal 447147/642370 (executing program) 2022/10/02 02:31:39 fetching corpus: 7250, signal 448008/644428 (executing program) 2022/10/02 02:31:39 fetching corpus: 7300, signal 449482/646884 (executing program) 2022/10/02 02:31:40 fetching corpus: 7350, signal 450781/649280 (executing program) 2022/10/02 02:31:40 fetching corpus: 7400, signal 451641/651338 (executing program) 2022/10/02 02:31:40 fetching corpus: 7450, signal 452697/653476 (executing program) 2022/10/02 02:31:40 fetching corpus: 7500, signal 453782/655659 (executing program) 2022/10/02 02:31:40 fetching corpus: 7550, signal 454765/657738 (executing program) 2022/10/02 02:31:40 fetching corpus: 7600, signal 455937/659977 (executing program) 2022/10/02 02:31:40 fetching corpus: 7650, signal 457271/662350 (executing program) 2022/10/02 02:31:41 fetching corpus: 7700, signal 458630/664705 (executing program) 2022/10/02 02:31:41 fetching corpus: 7750, signal 459887/666970 (executing program) 2022/10/02 02:31:41 fetching corpus: 7800, signal 460601/668833 (executing program) 2022/10/02 02:31:41 fetching corpus: 7850, signal 461313/670656 (executing program) 2022/10/02 02:31:41 fetching corpus: 7900, signal 462752/673040 (executing program) 2022/10/02 02:31:41 fetching corpus: 7950, signal 463662/675111 (executing program) 2022/10/02 02:31:41 fetching corpus: 8000, signal 464742/677245 (executing program) 2022/10/02 02:31:42 fetching corpus: 8050, signal 465734/679339 (executing program) 2022/10/02 02:31:42 fetching corpus: 8100, signal 467338/681944 (executing program) 2022/10/02 02:31:42 fetching corpus: 8150, signal 468567/684160 (executing program) 2022/10/02 02:31:42 fetching corpus: 8200, signal 469665/686314 (executing program) 2022/10/02 02:31:42 fetching corpus: 8250, signal 470755/688437 (executing program) 2022/10/02 02:31:42 fetching corpus: 8300, signal 472051/690673 (executing program) 2022/10/02 02:31:42 fetching corpus: 8350, signal 473248/692864 (executing program) 2022/10/02 02:31:42 fetching corpus: 8400, signal 474523/695084 (executing program) 2022/10/02 02:31:43 fetching corpus: 8450, signal 475580/697171 (executing program) 2022/10/02 02:31:43 fetching corpus: 8500, signal 476689/699327 (executing program) 2022/10/02 02:31:43 fetching corpus: 8550, signal 477419/701171 (executing program) 2022/10/02 02:31:43 fetching corpus: 8600, signal 478352/703154 (executing program) 2022/10/02 02:31:43 fetching corpus: 8650, signal 479839/705541 (executing program) 2022/10/02 02:31:43 fetching corpus: 8700, signal 480814/707605 (executing program) 2022/10/02 02:31:44 fetching corpus: 8750, signal 482041/709834 (executing program) 2022/10/02 02:31:44 fetching corpus: 8800, signal 482701/711612 (executing program) 2022/10/02 02:31:44 fetching corpus: 8850, signal 483960/713825 (executing program) 2022/10/02 02:31:44 fetching corpus: 8900, signal 484957/715868 (executing program) 2022/10/02 02:31:44 fetching corpus: 8950, signal 486177/718077 (executing program) 2022/10/02 02:31:44 fetching corpus: 9000, signal 487292/720170 (executing program) 2022/10/02 02:31:45 fetching corpus: 9050, signal 488720/722456 (executing program) 2022/10/02 02:31:45 fetching corpus: 9100, signal 489901/724614 (executing program) 2022/10/02 02:31:45 fetching corpus: 9150, signal 490909/726620 (executing program) 2022/10/02 02:31:45 fetching corpus: 9200, signal 491678/728425 (executing program) 2022/10/02 02:31:45 fetching corpus: 9250, signal 493250/730845 (executing program) 2022/10/02 02:31:45 fetching corpus: 9300, signal 494126/732732 (executing program) 2022/10/02 02:31:46 fetching corpus: 9350, signal 495086/734725 (executing program) 2022/10/02 02:31:46 fetching corpus: 9400, signal 496201/736742 (executing program) 2022/10/02 02:31:46 fetching corpus: 9450, signal 497151/738689 (executing program) 2022/10/02 02:31:46 fetching corpus: 9500, signal 498429/740928 (executing program) 2022/10/02 02:31:46 fetching corpus: 9550, signal 499557/743005 (executing program) 2022/10/02 02:31:46 fetching corpus: 9600, signal 500641/745062 (executing program) 2022/10/02 02:31:46 fetching corpus: 9650, signal 501565/746996 (executing program) 2022/10/02 02:31:46 fetching corpus: 9700, signal 502866/749232 (executing program) 2022/10/02 02:31:47 fetching corpus: 9750, signal 503633/751041 (executing program) 2022/10/02 02:31:47 fetching corpus: 9800, signal 504448/752882 (executing program) 2022/10/02 02:31:47 fetching corpus: 9850, signal 505815/755067 (executing program) 2022/10/02 02:31:47 fetching corpus: 9900, signal 506736/756984 (executing program) 2022/10/02 02:31:47 fetching corpus: 9950, signal 507468/758765 (executing program) 2022/10/02 02:31:47 fetching corpus: 10000, signal 508671/760859 (executing program) 2022/10/02 02:31:47 fetching corpus: 10050, signal 509872/762933 (executing program) 2022/10/02 02:31:47 fetching corpus: 10100, signal 510785/764824 (executing program) 2022/10/02 02:31:48 fetching corpus: 10150, signal 511807/766804 (executing program) 2022/10/02 02:31:48 fetching corpus: 10200, signal 512602/768628 (executing program) 2022/10/02 02:31:48 fetching corpus: 10250, signal 513659/770609 (executing program) 2022/10/02 02:31:48 fetching corpus: 10300, signal 514732/772618 (executing program) 2022/10/02 02:31:48 fetching corpus: 10350, signal 515430/774337 (executing program) 2022/10/02 02:31:48 fetching corpus: 10400, signal 516129/776025 (executing program) 2022/10/02 02:31:48 fetching corpus: 10450, signal 516968/777896 (executing program) 2022/10/02 02:31:48 fetching corpus: 10500, signal 517626/779587 (executing program) 2022/10/02 02:31:48 fetching corpus: 10550, signal 518451/781391 (executing program) 2022/10/02 02:31:49 fetching corpus: 10600, signal 519472/783350 (executing program) 2022/10/02 02:31:49 fetching corpus: 10650, signal 520837/785551 (executing program) 2022/10/02 02:31:49 fetching corpus: 10700, signal 521458/787195 (executing program) 2022/10/02 02:31:49 fetching corpus: 10750, signal 522401/789046 (executing program) 2022/10/02 02:31:49 fetching corpus: 10800, signal 523043/790725 (executing program) 2022/10/02 02:31:49 fetching corpus: 10850, signal 523970/792588 (executing program) 2022/10/02 02:31:49 fetching corpus: 10900, signal 524840/794396 (executing program) 2022/10/02 02:31:49 fetching corpus: 10950, signal 525453/796079 (executing program) 2022/10/02 02:31:50 fetching corpus: 11000, signal 526375/797956 (executing program) 2022/10/02 02:31:50 fetching corpus: 11050, signal 527279/799801 (executing program) 2022/10/02 02:31:50 fetching corpus: 11100, signal 528439/801843 (executing program) 2022/10/02 02:31:50 fetching corpus: 11150, signal 529278/803645 (executing program) 2022/10/02 02:31:50 fetching corpus: 11200, signal 530077/805378 (executing program) 2022/10/02 02:31:50 fetching corpus: 11250, signal 530728/806982 (executing program) 2022/10/02 02:31:51 fetching corpus: 11300, signal 531834/808985 (executing program) 2022/10/02 02:31:51 fetching corpus: 11350, signal 532738/810786 (executing program) 2022/10/02 02:31:51 fetching corpus: 11400, signal 533911/812819 (executing program) 2022/10/02 02:31:51 fetching corpus: 11450, signal 535112/814838 (executing program) 2022/10/02 02:31:51 fetching corpus: 11500, signal 535923/816596 (executing program) 2022/10/02 02:31:51 fetching corpus: 11550, signal 536529/818184 (executing program) 2022/10/02 02:31:51 fetching corpus: 11600, signal 537345/819910 (executing program) 2022/10/02 02:31:52 fetching corpus: 11650, signal 538176/821648 (executing program) 2022/10/02 02:31:52 fetching corpus: 11700, signal 538803/823312 (executing program) 2022/10/02 02:31:52 fetching corpus: 11750, signal 539467/824960 (executing program) 2022/10/02 02:31:52 fetching corpus: 11800, signal 540294/826684 (executing program) 2022/10/02 02:31:52 fetching corpus: 11850, signal 540922/828294 (executing program) 2022/10/02 02:31:52 fetching corpus: 11900, signal 541843/830091 (executing program) 2022/10/02 02:31:53 fetching corpus: 11950, signal 542861/831984 (executing program) 2022/10/02 02:31:53 fetching corpus: 12000, signal 543849/833834 (executing program) 2022/10/02 02:31:53 fetching corpus: 12050, signal 544606/835514 (executing program) 2022/10/02 02:31:53 fetching corpus: 12100, signal 545441/837263 (executing program) 2022/10/02 02:31:53 fetching corpus: 12150, signal 546265/838993 (executing program) 2022/10/02 02:31:53 fetching corpus: 12200, signal 546993/840639 (executing program) 2022/10/02 02:31:54 fetching corpus: 12250, signal 548104/842532 (executing program) 2022/10/02 02:31:54 fetching corpus: 12300, signal 548734/844133 (executing program) 2022/10/02 02:31:54 fetching corpus: 12350, signal 549311/845675 (executing program) 2022/10/02 02:31:54 fetching corpus: 12400, signal 549823/847167 (executing program) 2022/10/02 02:31:54 fetching corpus: 12450, signal 550878/849051 (executing program) 2022/10/02 02:31:54 fetching corpus: 12500, signal 551836/850817 (executing program) 2022/10/02 02:31:55 fetching corpus: 12550, signal 552788/852580 (executing program) 2022/10/02 02:31:55 fetching corpus: 12600, signal 553953/854551 (executing program) 2022/10/02 02:31:55 fetching corpus: 12650, signal 554542/856083 (executing program) 2022/10/02 02:31:55 fetching corpus: 12700, signal 555603/857964 (executing program) 2022/10/02 02:31:55 fetching corpus: 12750, signal 556279/859621 (executing program) 2022/10/02 02:31:55 fetching corpus: 12800, signal 557074/861262 (executing program) 2022/10/02 02:31:55 fetching corpus: 12850, signal 557906/862937 (executing program) 2022/10/02 02:31:56 fetching corpus: 12900, signal 558593/864518 (executing program) 2022/10/02 02:31:56 fetching corpus: 12950, signal 559364/866190 (executing program) 2022/10/02 02:31:56 fetching corpus: 13000, signal 560697/868220 (executing program) 2022/10/02 02:31:56 fetching corpus: 13050, signal 561541/869903 (executing program) 2022/10/02 02:31:56 fetching corpus: 13100, signal 562031/871366 (executing program) 2022/10/02 02:31:56 fetching corpus: 13150, signal 562842/873049 (executing program) 2022/10/02 02:31:56 fetching corpus: 13200, signal 564055/874967 (executing program) 2022/10/02 02:31:57 fetching corpus: 13250, signal 565235/876879 (executing program) 2022/10/02 02:31:57 fetching corpus: 13300, signal 565844/878414 (executing program) 2022/10/02 02:31:57 fetching corpus: 13350, signal 566528/879986 (executing program) 2022/10/02 02:31:57 fetching corpus: 13400, signal 567565/881787 (executing program) 2022/10/02 02:31:57 fetching corpus: 13450, signal 568185/883395 (executing program) 2022/10/02 02:31:57 fetching corpus: 13500, signal 568899/885018 (executing program) 2022/10/02 02:31:58 fetching corpus: 13550, signal 569506/886592 (executing program) 2022/10/02 02:31:58 fetching corpus: 13600, signal 570506/888406 (executing program) 2022/10/02 02:31:58 fetching corpus: 13650, signal 571202/890022 (executing program) 2022/10/02 02:31:58 fetching corpus: 13700, signal 571759/891503 (executing program) 2022/10/02 02:31:58 fetching corpus: 13750, signal 572212/892953 (executing program) 2022/10/02 02:31:58 fetching corpus: 13800, signal 572609/894395 (executing program) 2022/10/02 02:31:58 fetching corpus: 13850, signal 573550/896080 (executing program) 2022/10/02 02:31:58 fetching corpus: 13900, signal 574743/897943 (executing program) 2022/10/02 02:31:59 fetching corpus: 13950, signal 575515/899535 (executing program) 2022/10/02 02:31:59 fetching corpus: 14000, signal 576316/901166 (executing program) 2022/10/02 02:31:59 fetching corpus: 14050, signal 577421/902950 (executing program) 2022/10/02 02:31:59 fetching corpus: 14100, signal 577901/904391 (executing program) 2022/10/02 02:31:59 fetching corpus: 14150, signal 578758/906057 (executing program) 2022/10/02 02:32:00 fetching corpus: 14200, signal 579327/907514 (executing program) 2022/10/02 02:32:00 fetching corpus: 14250, signal 579913/908967 (executing program) 2022/10/02 02:32:00 fetching corpus: 14300, signal 580643/910485 (executing program) 2022/10/02 02:32:00 fetching corpus: 14350, signal 581273/911992 (executing program) 2022/10/02 02:32:00 fetching corpus: 14400, signal 582212/913638 (executing program) 2022/10/02 02:32:00 fetching corpus: 14450, signal 582974/915224 (executing program) 2022/10/02 02:32:00 fetching corpus: 14500, signal 583588/916732 (executing program) 2022/10/02 02:32:01 fetching corpus: 14550, signal 584416/918346 (executing program) 2022/10/02 02:32:01 fetching corpus: 14600, signal 585023/919822 (executing program) 2022/10/02 02:32:01 fetching corpus: 14650, signal 585678/921373 (executing program) 2022/10/02 02:32:01 fetching corpus: 14700, signal 586431/922932 (executing program) 2022/10/02 02:32:01 fetching corpus: 14750, signal 587210/924519 (executing program) 2022/10/02 02:32:01 fetching corpus: 14800, signal 587852/925994 (executing program) 2022/10/02 02:32:01 fetching corpus: 14850, signal 588553/927519 (executing program) 2022/10/02 02:32:01 fetching corpus: 14900, signal 589041/928938 (executing program) 2022/10/02 02:32:02 fetching corpus: 14950, signal 589699/930455 (executing program) 2022/10/02 02:32:02 fetching corpus: 15000, signal 590478/932025 (executing program) 2022/10/02 02:32:02 fetching corpus: 15050, signal 591269/933570 (executing program) 2022/10/02 02:32:02 fetching corpus: 15100, signal 591794/935014 (executing program) 2022/10/02 02:32:02 fetching corpus: 15150, signal 592362/936460 (executing program) 2022/10/02 02:32:02 fetching corpus: 15200, signal 592718/937787 (executing program) 2022/10/02 02:32:02 fetching corpus: 15250, signal 593569/939370 (executing program) 2022/10/02 02:32:03 fetching corpus: 15300, signal 594274/940878 (executing program) 2022/10/02 02:32:03 fetching corpus: 15350, signal 595097/942512 (executing program) 2022/10/02 02:32:03 fetching corpus: 15400, signal 595797/943998 (executing program) 2022/10/02 02:32:03 fetching corpus: 15450, signal 596351/945401 (executing program) 2022/10/02 02:32:03 fetching corpus: 15500, signal 597056/946868 (executing program) 2022/10/02 02:32:03 fetching corpus: 15550, signal 597995/948497 (executing program) 2022/10/02 02:32:04 fetching corpus: 15600, signal 598567/949947 (executing program) 2022/10/02 02:32:04 fetching corpus: 15650, signal 599300/951494 (executing program) 2022/10/02 02:32:04 fetching corpus: 15700, signal 600037/953037 (executing program) 2022/10/02 02:32:04 fetching corpus: 15750, signal 600597/954426 (executing program) 2022/10/02 02:32:04 fetching corpus: 15800, signal 601125/955821 (executing program) 2022/10/02 02:32:04 fetching corpus: 15850, signal 601723/957267 (executing program) 2022/10/02 02:32:04 fetching corpus: 15900, signal 602373/958763 (executing program) 2022/10/02 02:32:04 fetching corpus: 15950, signal 602808/960117 (executing program) 2022/10/02 02:32:05 fetching corpus: 16000, signal 603344/961504 (executing program) 2022/10/02 02:32:05 fetching corpus: 16050, signal 603851/962927 (executing program) 2022/10/02 02:32:05 fetching corpus: 16100, signal 604485/964405 (executing program) 2022/10/02 02:32:05 fetching corpus: 16150, signal 605025/965770 (executing program) 2022/10/02 02:32:05 fetching corpus: 16200, signal 605756/967225 (executing program) 2022/10/02 02:32:05 fetching corpus: 16250, signal 606243/968571 (executing program) 2022/10/02 02:32:05 fetching corpus: 16300, signal 607007/970103 (executing program) 2022/10/02 02:32:05 fetching corpus: 16350, signal 607809/971642 (executing program) 2022/10/02 02:32:05 fetching corpus: 16400, signal 608367/972991 (executing program) 2022/10/02 02:32:06 fetching corpus: 16450, signal 609211/974539 (executing program) 2022/10/02 02:32:06 fetching corpus: 16500, signal 609852/975980 (executing program) 2022/10/02 02:32:06 fetching corpus: 16550, signal 610415/977425 (executing program) 2022/10/02 02:32:06 fetching corpus: 16600, signal 611114/978878 (executing program) 2022/10/02 02:32:06 fetching corpus: 16650, signal 611636/980302 (executing program) 2022/10/02 02:32:06 fetching corpus: 16700, signal 612084/981661 (executing program) 2022/10/02 02:32:06 fetching corpus: 16750, signal 612993/983177 (executing program) 2022/10/02 02:32:07 fetching corpus: 16800, signal 613619/984579 (executing program) 2022/10/02 02:32:07 fetching corpus: 16850, signal 614078/985934 (executing program) 2022/10/02 02:32:07 fetching corpus: 16900, signal 614674/987344 (executing program) 2022/10/02 02:32:07 fetching corpus: 16950, signal 615259/988748 (executing program) 2022/10/02 02:32:07 fetching corpus: 17000, signal 615922/990137 (executing program) 2022/10/02 02:32:07 fetching corpus: 17050, signal 616733/991609 (executing program) 2022/10/02 02:32:08 fetching corpus: 17100, signal 617379/993018 (executing program) 2022/10/02 02:32:08 fetching corpus: 17150, signal 617883/994348 (executing program) 2022/10/02 02:32:08 fetching corpus: 17200, signal 618431/995676 (executing program) 2022/10/02 02:32:08 fetching corpus: 17250, signal 619413/997245 (executing program) 2022/10/02 02:32:08 fetching corpus: 17300, signal 620149/998742 (executing program) 2022/10/02 02:32:08 fetching corpus: 17350, signal 620605/1000014 (executing program) 2022/10/02 02:32:08 fetching corpus: 17400, signal 621202/1001411 (executing program) 2022/10/02 02:32:09 fetching corpus: 17450, signal 621905/1002846 (executing program) 2022/10/02 02:32:09 fetching corpus: 17500, signal 622520/1004254 (executing program) 2022/10/02 02:32:09 fetching corpus: 17550, signal 623143/1005624 (executing program) 2022/10/02 02:32:09 fetching corpus: 17600, signal 623994/1007081 (executing program) 2022/10/02 02:32:09 fetching corpus: 17650, signal 624560/1008482 (executing program) 2022/10/02 02:32:09 fetching corpus: 17700, signal 625120/1009861 (executing program) 2022/10/02 02:32:09 fetching corpus: 17750, signal 625715/1011256 (executing program) 2022/10/02 02:32:10 fetching corpus: 17800, signal 626147/1012512 (executing program) 2022/10/02 02:32:10 fetching corpus: 17850, signal 626479/1013715 (executing program) 2022/10/02 02:32:10 fetching corpus: 17900, signal 626867/1014972 (executing program) 2022/10/02 02:32:10 fetching corpus: 17950, signal 627401/1016285 (executing program) 2022/10/02 02:32:10 fetching corpus: 18000, signal 627954/1017613 (executing program) 2022/10/02 02:32:10 fetching corpus: 18050, signal 628664/1019020 (executing program) 2022/10/02 02:32:10 fetching corpus: 18100, signal 628986/1020294 (executing program) 2022/10/02 02:32:10 fetching corpus: 18150, signal 629491/1021594 (executing program) 2022/10/02 02:32:11 fetching corpus: 18200, signal 629957/1022866 (executing program) 2022/10/02 02:32:11 fetching corpus: 18250, signal 630471/1024225 (executing program) 2022/10/02 02:32:11 fetching corpus: 18300, signal 631099/1025563 (executing program) 2022/10/02 02:32:11 fetching corpus: 18350, signal 631446/1026785 (executing program) 2022/10/02 02:32:11 fetching corpus: 18400, signal 632069/1028164 (executing program) 2022/10/02 02:32:11 fetching corpus: 18450, signal 632607/1029479 (executing program) 2022/10/02 02:32:11 fetching corpus: 18500, signal 633410/1030895 (executing program) 2022/10/02 02:32:12 fetching corpus: 18550, signal 634168/1032360 (executing program) 2022/10/02 02:32:12 fetching corpus: 18600, signal 634631/1033670 (executing program) 2022/10/02 02:32:12 fetching corpus: 18650, signal 635025/1034928 (executing program) 2022/10/02 02:32:12 fetching corpus: 18700, signal 635717/1036312 (executing program) 2022/10/02 02:32:12 fetching corpus: 18750, signal 636586/1037790 (executing program) 2022/10/02 02:32:12 fetching corpus: 18800, signal 637327/1039188 (executing program) 2022/10/02 02:32:12 fetching corpus: 18850, signal 637870/1040533 (executing program) 2022/10/02 02:32:13 fetching corpus: 18900, signal 638340/1041814 (executing program) 2022/10/02 02:32:13 fetching corpus: 18950, signal 638886/1043071 (executing program) 2022/10/02 02:32:13 fetching corpus: 19000, signal 640648/1044905 (executing program) 2022/10/02 02:32:13 fetching corpus: 19050, signal 641364/1046259 (executing program) 2022/10/02 02:32:13 fetching corpus: 19100, signal 641841/1047448 (executing program) 2022/10/02 02:32:13 fetching corpus: 19150, signal 642471/1048793 (executing program) 2022/10/02 02:32:13 fetching corpus: 19200, signal 642924/1050042 (executing program) 2022/10/02 02:32:13 fetching corpus: 19250, signal 643530/1051386 (executing program) 2022/10/02 02:32:14 fetching corpus: 19300, signal 644065/1052638 (executing program) 2022/10/02 02:32:14 fetching corpus: 19350, signal 644637/1053976 (executing program) 2022/10/02 02:32:14 fetching corpus: 19400, signal 645102/1055280 (executing program) 2022/10/02 02:32:14 fetching corpus: 19450, signal 645509/1056522 (executing program) 2022/10/02 02:32:14 fetching corpus: 19500, signal 645916/1057767 (executing program) 2022/10/02 02:32:14 fetching corpus: 19550, signal 646613/1059069 (executing program) 2022/10/02 02:32:14 fetching corpus: 19600, signal 647062/1060317 (executing program) 2022/10/02 02:32:15 fetching corpus: 19650, signal 647421/1061509 (executing program) 2022/10/02 02:32:15 fetching corpus: 19700, signal 647832/1062747 (executing program) 2022/10/02 02:32:15 fetching corpus: 19750, signal 648181/1063914 (executing program) 2022/10/02 02:32:15 fetching corpus: 19800, signal 648807/1065242 (executing program) 2022/10/02 02:32:15 fetching corpus: 19850, signal 649165/1066426 (executing program) 2022/10/02 02:32:15 fetching corpus: 19900, signal 649710/1067714 (executing program) 2022/10/02 02:32:15 fetching corpus: 19950, signal 650193/1068968 (executing program) 2022/10/02 02:32:15 fetching corpus: 20000, signal 650693/1070217 (executing program) 2022/10/02 02:32:16 fetching corpus: 20050, signal 651115/1071436 (executing program) 2022/10/02 02:32:16 fetching corpus: 20100, signal 651699/1072758 (executing program) 2022/10/02 02:32:16 fetching corpus: 20150, signal 652168/1073985 (executing program) 2022/10/02 02:32:16 fetching corpus: 20200, signal 652620/1075211 (executing program) 2022/10/02 02:32:16 fetching corpus: 20250, signal 653390/1076575 (executing program) 2022/10/02 02:32:16 fetching corpus: 20300, signal 654011/1077872 (executing program) 2022/10/02 02:32:16 fetching corpus: 20350, signal 654631/1079170 (executing program) 2022/10/02 02:32:17 fetching corpus: 20400, signal 655475/1080568 (executing program) 2022/10/02 02:32:17 fetching corpus: 20450, signal 655869/1081777 (executing program) 2022/10/02 02:32:17 fetching corpus: 20500, signal 656377/1083045 (executing program) 2022/10/02 02:32:17 fetching corpus: 20550, signal 657167/1084357 (executing program) 2022/10/02 02:32:17 fetching corpus: 20600, signal 657595/1085527 (executing program) 2022/10/02 02:32:17 fetching corpus: 20650, signal 658073/1086776 (executing program) 2022/10/02 02:32:18 fetching corpus: 20700, signal 658739/1088110 (executing program) 2022/10/02 02:32:18 fetching corpus: 20750, signal 659467/1089417 (executing program) 2022/10/02 02:32:18 fetching corpus: 20800, signal 659988/1090629 (executing program) 2022/10/02 02:32:18 fetching corpus: 20850, signal 660389/1091771 (executing program) 2022/10/02 02:32:18 fetching corpus: 20900, signal 660945/1093014 (executing program) 2022/10/02 02:32:18 fetching corpus: 20950, signal 661515/1094299 (executing program) 2022/10/02 02:32:19 fetching corpus: 21000, signal 661904/1095500 (executing program) 2022/10/02 02:32:19 fetching corpus: 21050, signal 662471/1096725 (executing program) 2022/10/02 02:32:19 fetching corpus: 21100, signal 662807/1097881 (executing program) 2022/10/02 02:32:19 fetching corpus: 21150, signal 663287/1099087 (executing program) 2022/10/02 02:32:19 fetching corpus: 21200, signal 663801/1100356 (executing program) 2022/10/02 02:32:19 fetching corpus: 21250, signal 664330/1101573 (executing program) 2022/10/02 02:32:19 fetching corpus: 21300, signal 664895/1102805 (executing program) 2022/10/02 02:32:19 fetching corpus: 21350, signal 665321/1103960 (executing program) 2022/10/02 02:32:19 fetching corpus: 21400, signal 665927/1105172 (executing program) 2022/10/02 02:32:20 fetching corpus: 21450, signal 666423/1106341 (executing program) 2022/10/02 02:32:20 fetching corpus: 21500, signal 666833/1107514 (executing program) 2022/10/02 02:32:20 fetching corpus: 21550, signal 667630/1108813 (executing program) 2022/10/02 02:32:20 fetching corpus: 21600, signal 668043/1109951 (executing program) 2022/10/02 02:32:20 fetching corpus: 21650, signal 668397/1111116 (executing program) 2022/10/02 02:32:20 fetching corpus: 21700, signal 668787/1112271 (executing program) 2022/10/02 02:32:20 fetching corpus: 21750, signal 669174/1113437 (executing program) 2022/10/02 02:32:21 fetching corpus: 21800, signal 669527/1114521 (executing program) 2022/10/02 02:32:21 fetching corpus: 21850, signal 670248/1115824 (executing program) 2022/10/02 02:32:21 fetching corpus: 21900, signal 670648/1116968 (executing program) 2022/10/02 02:32:21 fetching corpus: 21950, signal 671235/1118222 (executing program) 2022/10/02 02:32:21 fetching corpus: 22000, signal 671595/1119350 (executing program) 2022/10/02 02:32:21 fetching corpus: 22050, signal 671986/1120521 (executing program) 2022/10/02 02:32:21 fetching corpus: 22100, signal 672462/1121750 (executing program) 2022/10/02 02:32:21 fetching corpus: 22150, signal 673099/1123015 (executing program) 2022/10/02 02:32:21 fetching corpus: 22200, signal 673540/1124196 (executing program) 2022/10/02 02:32:22 fetching corpus: 22250, signal 674204/1125407 (executing program) 2022/10/02 02:32:22 fetching corpus: 22300, signal 674779/1126631 (executing program) 2022/10/02 02:32:22 fetching corpus: 22350, signal 675191/1127827 (executing program) 2022/10/02 02:32:22 fetching corpus: 22400, signal 675611/1128968 (executing program) 2022/10/02 02:32:22 fetching corpus: 22450, signal 676197/1130203 (executing program) 2022/10/02 02:32:22 fetching corpus: 22500, signal 676460/1131320 (executing program) 2022/10/02 02:32:22 fetching corpus: 22550, signal 676967/1132519 (executing program) 2022/10/02 02:32:22 fetching corpus: 22600, signal 677307/1133644 (executing program) 2022/10/02 02:32:22 fetching corpus: 22650, signal 678033/1134910 (executing program) 2022/10/02 02:32:23 fetching corpus: 22700, signal 678467/1136085 (executing program) 2022/10/02 02:32:23 fetching corpus: 22750, signal 678891/1137209 (executing program) 2022/10/02 02:32:23 fetching corpus: 22800, signal 679336/1138375 (executing program) 2022/10/02 02:32:23 fetching corpus: 22850, signal 679725/1139538 (executing program) 2022/10/02 02:32:23 fetching corpus: 22900, signal 680072/1140678 (executing program) 2022/10/02 02:32:23 fetching corpus: 22950, signal 680528/1141817 (executing program) 2022/10/02 02:32:23 fetching corpus: 23000, signal 681189/1143077 (executing program) 2022/10/02 02:32:23 fetching corpus: 23050, signal 681587/1144182 (executing program) 2022/10/02 02:32:23 fetching corpus: 23100, signal 682023/1145332 (executing program) 2022/10/02 02:32:24 fetching corpus: 23150, signal 682344/1146422 (executing program) 2022/10/02 02:32:24 fetching corpus: 23200, signal 682702/1147517 (executing program) 2022/10/02 02:32:24 fetching corpus: 23250, signal 683109/1148669 (executing program) 2022/10/02 02:32:24 fetching corpus: 23300, signal 683501/1149857 (executing program) 2022/10/02 02:32:24 fetching corpus: 23350, signal 684004/1151025 (executing program) 2022/10/02 02:32:24 fetching corpus: 23400, signal 684371/1152100 (executing program) 2022/10/02 02:32:24 fetching corpus: 23450, signal 684729/1153196 (executing program) 2022/10/02 02:32:25 fetching corpus: 23500, signal 685383/1154370 (executing program) 2022/10/02 02:32:25 fetching corpus: 23550, signal 685840/1155530 (executing program) 2022/10/02 02:32:25 fetching corpus: 23600, signal 686361/1156655 (executing program) 2022/10/02 02:32:25 fetching corpus: 23650, signal 686801/1157799 (executing program) 2022/10/02 02:32:25 fetching corpus: 23700, signal 687183/1158890 (executing program) 2022/10/02 02:32:25 fetching corpus: 23750, signal 687795/1160081 (executing program) 2022/10/02 02:32:25 fetching corpus: 23800, signal 688338/1161308 (executing program) 2022/10/02 02:32:25 fetching corpus: 23850, signal 688912/1162446 (executing program) 2022/10/02 02:32:26 fetching corpus: 23900, signal 689386/1163595 (executing program) 2022/10/02 02:32:26 fetching corpus: 23950, signal 689779/1164710 (executing program) 2022/10/02 02:32:26 fetching corpus: 24000, signal 690099/1165815 (executing program) 2022/10/02 02:32:26 fetching corpus: 24050, signal 690464/1166887 (executing program) 2022/10/02 02:32:26 fetching corpus: 24100, signal 690986/1168025 (executing program) 2022/10/02 02:32:26 fetching corpus: 24150, signal 691427/1169131 (executing program) 2022/10/02 02:32:26 fetching corpus: 24200, signal 691896/1170227 (executing program) 2022/10/02 02:32:26 fetching corpus: 24250, signal 692287/1171353 (executing program) 2022/10/02 02:32:27 fetching corpus: 24300, signal 692846/1172479 (executing program) 2022/10/02 02:32:27 fetching corpus: 24350, signal 693364/1173604 (executing program) 2022/10/02 02:32:27 fetching corpus: 24400, signal 693694/1174666 (executing program) 2022/10/02 02:32:27 fetching corpus: 24450, signal 694154/1175715 (executing program) 2022/10/02 02:32:27 fetching corpus: 24500, signal 694590/1176849 (executing program) 2022/10/02 02:32:27 fetching corpus: 24550, signal 694944/1177900 (executing program) 2022/10/02 02:32:27 fetching corpus: 24600, signal 695301/1178991 (executing program) [ 132.474725][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.481137][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 2022/10/02 02:32:27 fetching corpus: 24650, signal 695764/1180073 (executing program) 2022/10/02 02:32:27 fetching corpus: 24700, signal 696066/1181100 (executing program) 2022/10/02 02:32:28 fetching corpus: 24750, signal 696433/1182194 (executing program) 2022/10/02 02:32:28 fetching corpus: 24800, signal 697150/1183357 (executing program) 2022/10/02 02:32:28 fetching corpus: 24850, signal 697413/1184401 (executing program) 2022/10/02 02:32:28 fetching corpus: 24900, signal 697775/1185465 (executing program) 2022/10/02 02:32:28 fetching corpus: 24950, signal 698137/1186582 (executing program) 2022/10/02 02:32:28 fetching corpus: 25000, signal 698512/1187667 (executing program) 2022/10/02 02:32:28 fetching corpus: 25050, signal 698950/1188737 (executing program) 2022/10/02 02:32:29 fetching corpus: 25100, signal 699391/1189859 (executing program) 2022/10/02 02:32:29 fetching corpus: 25150, signal 699856/1190940 (executing program) 2022/10/02 02:32:29 fetching corpus: 25200, signal 700446/1192031 (executing program) 2022/10/02 02:32:29 fetching corpus: 25250, signal 700973/1193151 (executing program) 2022/10/02 02:32:29 fetching corpus: 25300, signal 701241/1194221 (executing program) 2022/10/02 02:32:29 fetching corpus: 25350, signal 701540/1195280 (executing program) 2022/10/02 02:32:29 fetching corpus: 25400, signal 702037/1196367 (executing program) 2022/10/02 02:32:30 fetching corpus: 25450, signal 702653/1197544 (executing program) 2022/10/02 02:32:30 fetching corpus: 25500, signal 703198/1198729 (executing program) 2022/10/02 02:32:30 fetching corpus: 25550, signal 703475/1199796 (executing program) 2022/10/02 02:32:30 fetching corpus: 25600, signal 704080/1200887 (executing program) 2022/10/02 02:32:30 fetching corpus: 25650, signal 704482/1201936 (executing program) 2022/10/02 02:32:30 fetching corpus: 25700, signal 704906/1202979 (executing program) 2022/10/02 02:32:30 fetching corpus: 25750, signal 705316/1204028 (executing program) 2022/10/02 02:32:31 fetching corpus: 25800, signal 705770/1205085 (executing program) 2022/10/02 02:32:31 fetching corpus: 25850, signal 707466/1206397 (executing program) 2022/10/02 02:32:31 fetching corpus: 25900, signal 707880/1207447 (executing program) 2022/10/02 02:32:31 fetching corpus: 25950, signal 708507/1208544 (executing program) 2022/10/02 02:32:31 fetching corpus: 26000, signal 709118/1209670 (executing program) 2022/10/02 02:32:31 fetching corpus: 26050, signal 709684/1210795 (executing program) 2022/10/02 02:32:32 fetching corpus: 26100, signal 710193/1211861 (executing program) 2022/10/02 02:32:32 fetching corpus: 26150, signal 710440/1212842 (executing program) 2022/10/02 02:32:32 fetching corpus: 26200, signal 710836/1213878 (executing program) 2022/10/02 02:32:32 fetching corpus: 26250, signal 711150/1214926 (executing program) 2022/10/02 02:32:32 fetching corpus: 26300, signal 711714/1215992 (executing program) 2022/10/02 02:32:32 fetching corpus: 26350, signal 712285/1217011 (executing program) 2022/10/02 02:32:33 fetching corpus: 26400, signal 712792/1218065 (executing program) 2022/10/02 02:32:33 fetching corpus: 26450, signal 713343/1219178 (executing program) 2022/10/02 02:32:33 fetching corpus: 26500, signal 713738/1220259 (executing program) 2022/10/02 02:32:33 fetching corpus: 26550, signal 714453/1221328 (executing program) 2022/10/02 02:32:33 fetching corpus: 26600, signal 714896/1222387 (executing program) 2022/10/02 02:32:33 fetching corpus: 26650, signal 715178/1223408 (executing program) 2022/10/02 02:32:33 fetching corpus: 26700, signal 715545/1224437 (executing program) 2022/10/02 02:32:33 fetching corpus: 26750, signal 715854/1225434 (executing program) 2022/10/02 02:32:33 fetching corpus: 26800, signal 716317/1226478 (executing program) 2022/10/02 02:32:34 fetching corpus: 26850, signal 716831/1227554 (executing program) 2022/10/02 02:32:34 fetching corpus: 26900, signal 717200/1228594 (executing program) 2022/10/02 02:32:34 fetching corpus: 26950, signal 717793/1229662 (executing program) 2022/10/02 02:32:34 fetching corpus: 27000, signal 718336/1230740 (executing program) 2022/10/02 02:32:35 fetching corpus: 27050, signal 718822/1231772 (executing program) 2022/10/02 02:32:35 fetching corpus: 27100, signal 719130/1232806 (executing program) 2022/10/02 02:32:35 fetching corpus: 27150, signal 719491/1233808 (executing program) 2022/10/02 02:32:35 fetching corpus: 27200, signal 719964/1234812 (executing program) 2022/10/02 02:32:35 fetching corpus: 27250, signal 720410/1235902 (executing program) 2022/10/02 02:32:35 fetching corpus: 27300, signal 720918/1236941 (executing program) 2022/10/02 02:32:35 fetching corpus: 27350, signal 721315/1237931 (executing program) 2022/10/02 02:32:36 fetching corpus: 27400, signal 721750/1238986 (executing program) 2022/10/02 02:32:36 fetching corpus: 27450, signal 722094/1239975 (executing program) 2022/10/02 02:32:36 fetching corpus: 27500, signal 722611/1241031 (executing program) 2022/10/02 02:32:36 fetching corpus: 27550, signal 722819/1242015 (executing program) 2022/10/02 02:32:36 fetching corpus: 27600, signal 723158/1243010 (executing program) 2022/10/02 02:32:36 fetching corpus: 27650, signal 723763/1244081 (executing program) 2022/10/02 02:32:36 fetching corpus: 27700, signal 724264/1245104 (executing program) 2022/10/02 02:32:36 fetching corpus: 27750, signal 724798/1246146 (executing program) 2022/10/02 02:32:36 fetching corpus: 27800, signal 725054/1247128 (executing program) 2022/10/02 02:32:37 fetching corpus: 27850, signal 725475/1248146 (executing program) 2022/10/02 02:32:37 fetching corpus: 27900, signal 725909/1249204 (executing program) 2022/10/02 02:32:37 fetching corpus: 27950, signal 726516/1250223 (executing program) 2022/10/02 02:32:37 fetching corpus: 28000, signal 726935/1251214 (executing program) 2022/10/02 02:32:37 fetching corpus: 28050, signal 727283/1252234 (executing program) 2022/10/02 02:32:37 fetching corpus: 28100, signal 727691/1253262 (executing program) 2022/10/02 02:32:37 fetching corpus: 28150, signal 728167/1254247 (executing program) 2022/10/02 02:32:38 fetching corpus: 28200, signal 728683/1255260 (executing program) 2022/10/02 02:32:38 fetching corpus: 28250, signal 729079/1256268 (executing program) 2022/10/02 02:32:38 fetching corpus: 28300, signal 729488/1257260 (executing program) 2022/10/02 02:32:38 fetching corpus: 28350, signal 730026/1258296 (executing program) 2022/10/02 02:32:38 fetching corpus: 28400, signal 730341/1259246 (executing program) 2022/10/02 02:32:39 fetching corpus: 28450, signal 730897/1260291 (executing program) 2022/10/02 02:32:39 fetching corpus: 28500, signal 731346/1261296 (executing program) 2022/10/02 02:32:39 fetching corpus: 28550, signal 731654/1262263 (executing program) 2022/10/02 02:32:39 fetching corpus: 28600, signal 731988/1263222 (executing program) 2022/10/02 02:32:39 fetching corpus: 28650, signal 732297/1264205 (executing program) 2022/10/02 02:32:39 fetching corpus: 28700, signal 732611/1265198 (executing program) 2022/10/02 02:32:39 fetching corpus: 28750, signal 732956/1266182 (executing program) 2022/10/02 02:32:40 fetching corpus: 28800, signal 733266/1267174 (executing program) 2022/10/02 02:32:40 fetching corpus: 28850, signal 733745/1268189 (executing program) 2022/10/02 02:32:40 fetching corpus: 28900, signal 734203/1269158 (executing program) 2022/10/02 02:32:40 fetching corpus: 28950, signal 734706/1270156 (executing program) 2022/10/02 02:32:40 fetching corpus: 29000, signal 735038/1271124 (executing program) 2022/10/02 02:32:40 fetching corpus: 29050, signal 735684/1272176 (executing program) 2022/10/02 02:32:40 fetching corpus: 29100, signal 736108/1273140 (executing program) 2022/10/02 02:32:41 fetching corpus: 29150, signal 736426/1274122 (executing program) 2022/10/02 02:32:41 fetching corpus: 29200, signal 736875/1275146 (executing program) 2022/10/02 02:32:41 fetching corpus: 29250, signal 737272/1276104 (executing program) 2022/10/02 02:32:41 fetching corpus: 29300, signal 737652/1277059 (executing program) 2022/10/02 02:32:41 fetching corpus: 29350, signal 738161/1278052 (executing program) 2022/10/02 02:32:41 fetching corpus: 29400, signal 738582/1279039 (executing program) 2022/10/02 02:32:42 fetching corpus: 29450, signal 738977/1280008 (executing program) 2022/10/02 02:32:42 fetching corpus: 29500, signal 739525/1280987 (executing program) 2022/10/02 02:32:42 fetching corpus: 29550, signal 739968/1281967 (executing program) 2022/10/02 02:32:42 fetching corpus: 29600, signal 740337/1282936 (executing program) 2022/10/02 02:32:42 fetching corpus: 29650, signal 740699/1283885 (executing program) 2022/10/02 02:32:42 fetching corpus: 29700, signal 741027/1284836 (executing program) 2022/10/02 02:32:42 fetching corpus: 29750, signal 741441/1285762 (executing program) 2022/10/02 02:32:42 fetching corpus: 29800, signal 741949/1286766 (executing program) 2022/10/02 02:32:43 fetching corpus: 29850, signal 742340/1287729 (executing program) 2022/10/02 02:32:43 fetching corpus: 29900, signal 742771/1288693 (executing program) 2022/10/02 02:32:43 fetching corpus: 29950, signal 743074/1289692 (executing program) 2022/10/02 02:32:43 fetching corpus: 30000, signal 743616/1290654 (executing program) 2022/10/02 02:32:43 fetching corpus: 30050, signal 743986/1291602 (executing program) 2022/10/02 02:32:43 fetching corpus: 30100, signal 744498/1292562 (executing program) 2022/10/02 02:32:44 fetching corpus: 30150, signal 744985/1293517 (executing program) 2022/10/02 02:32:44 fetching corpus: 30200, signal 745713/1294465 (executing program) 2022/10/02 02:32:44 fetching corpus: 30250, signal 746147/1295463 (executing program) 2022/10/02 02:32:44 fetching corpus: 30300, signal 746592/1296458 (executing program) 2022/10/02 02:32:44 fetching corpus: 30350, signal 746945/1297432 (executing program) 2022/10/02 02:32:44 fetching corpus: 30400, signal 747424/1298374 (executing program) 2022/10/02 02:32:45 fetching corpus: 30450, signal 747893/1299312 (executing program) 2022/10/02 02:32:45 fetching corpus: 30500, signal 748263/1300270 (executing program) 2022/10/02 02:32:45 fetching corpus: 30550, signal 748669/1301230 (executing program) 2022/10/02 02:32:45 fetching corpus: 30600, signal 749081/1302162 (executing program) 2022/10/02 02:32:45 fetching corpus: 30650, signal 749508/1303117 (executing program) 2022/10/02 02:32:45 fetching corpus: 30700, signal 749749/1304051 (executing program) 2022/10/02 02:32:45 fetching corpus: 30750, signal 750055/1304960 (executing program) 2022/10/02 02:32:45 fetching corpus: 30800, signal 750455/1305939 (executing program) 2022/10/02 02:32:46 fetching corpus: 30850, signal 750883/1306836 (executing program) 2022/10/02 02:32:46 fetching corpus: 30900, signal 751188/1307764 (executing program) 2022/10/02 02:32:46 fetching corpus: 30950, signal 751457/1308655 (executing program) 2022/10/02 02:32:46 fetching corpus: 31000, signal 751787/1309567 (executing program) 2022/10/02 02:32:46 fetching corpus: 31050, signal 752043/1310506 (executing program) 2022/10/02 02:32:46 fetching corpus: 31100, signal 752407/1311448 (executing program) 2022/10/02 02:32:46 fetching corpus: 31150, signal 752827/1312375 (executing program) 2022/10/02 02:32:46 fetching corpus: 31200, signal 753533/1313347 (executing program) 2022/10/02 02:32:47 fetching corpus: 31250, signal 753968/1314269 (executing program) 2022/10/02 02:32:47 fetching corpus: 31300, signal 754453/1315194 (executing program) 2022/10/02 02:32:47 fetching corpus: 31350, signal 754866/1316112 (executing program) 2022/10/02 02:32:47 fetching corpus: 31400, signal 755283/1316994 (executing program) 2022/10/02 02:32:47 fetching corpus: 31450, signal 755673/1317920 (executing program) 2022/10/02 02:32:47 fetching corpus: 31500, signal 756399/1318866 (executing program) 2022/10/02 02:32:48 fetching corpus: 31550, signal 756732/1319819 (executing program) 2022/10/02 02:32:48 fetching corpus: 31600, signal 757079/1320763 (executing program) 2022/10/02 02:32:48 fetching corpus: 31650, signal 757528/1321704 (executing program) 2022/10/02 02:32:48 fetching corpus: 31700, signal 757778/1322623 (executing program) 2022/10/02 02:32:48 fetching corpus: 31750, signal 758137/1323530 (executing program) 2022/10/02 02:32:48 fetching corpus: 31800, signal 759060/1324457 (executing program) 2022/10/02 02:32:49 fetching corpus: 31850, signal 759460/1325363 (executing program) 2022/10/02 02:32:49 fetching corpus: 31900, signal 759809/1326291 (executing program) 2022/10/02 02:32:49 fetching corpus: 31950, signal 760310/1327182 (executing program) 2022/10/02 02:32:49 fetching corpus: 32000, signal 760520/1328094 (executing program) 2022/10/02 02:32:49 fetching corpus: 32050, signal 760976/1328976 (executing program) 2022/10/02 02:32:49 fetching corpus: 32100, signal 761276/1329901 (executing program) 2022/10/02 02:32:49 fetching corpus: 32150, signal 761708/1330803 (executing program) 2022/10/02 02:32:49 fetching corpus: 32200, signal 762028/1331703 (executing program) 2022/10/02 02:32:50 fetching corpus: 32250, signal 762331/1332646 (executing program) 2022/10/02 02:32:50 fetching corpus: 32300, signal 762766/1333540 (executing program) 2022/10/02 02:32:50 fetching corpus: 32350, signal 763278/1334456 (executing program) 2022/10/02 02:32:50 fetching corpus: 32400, signal 763616/1335348 (executing program) 2022/10/02 02:32:50 fetching corpus: 32450, signal 764095/1336239 (executing program) 2022/10/02 02:32:50 fetching corpus: 32500, signal 764405/1337122 (executing program) 2022/10/02 02:32:50 fetching corpus: 32550, signal 764734/1338020 (executing program) 2022/10/02 02:32:51 fetching corpus: 32600, signal 765057/1338905 (executing program) 2022/10/02 02:32:51 fetching corpus: 32650, signal 765375/1339829 (executing program) 2022/10/02 02:32:51 fetching corpus: 32700, signal 765658/1340747 (executing program) 2022/10/02 02:32:51 fetching corpus: 32750, signal 765926/1341640 (executing program) 2022/10/02 02:32:51 fetching corpus: 32799, signal 766270/1342535 (executing program) 2022/10/02 02:32:51 fetching corpus: 32849, signal 766648/1343421 (executing program) 2022/10/02 02:32:51 fetching corpus: 32899, signal 766942/1344291 (executing program) 2022/10/02 02:32:52 fetching corpus: 32949, signal 768307/1345228 (executing program) 2022/10/02 02:32:52 fetching corpus: 32999, signal 768665/1346094 (executing program) 2022/10/02 02:32:52 fetching corpus: 33049, signal 768946/1346971 (executing program) 2022/10/02 02:32:52 fetching corpus: 33099, signal 769248/1347849 (executing program) 2022/10/02 02:32:52 fetching corpus: 33149, signal 769509/1348708 (executing program) 2022/10/02 02:32:52 fetching corpus: 33199, signal 769874/1349594 (executing program) 2022/10/02 02:32:52 fetching corpus: 33249, signal 770319/1350472 (executing program) 2022/10/02 02:32:53 fetching corpus: 33299, signal 770645/1351412 (executing program) 2022/10/02 02:32:53 fetching corpus: 33349, signal 771098/1352301 (executing program) 2022/10/02 02:32:53 fetching corpus: 33399, signal 771407/1353156 (executing program) 2022/10/02 02:32:53 fetching corpus: 33449, signal 771818/1353983 (executing program) 2022/10/02 02:32:53 fetching corpus: 33499, signal 772087/1354883 (executing program) 2022/10/02 02:32:53 fetching corpus: 33549, signal 772483/1355778 (executing program) 2022/10/02 02:32:54 fetching corpus: 33599, signal 772806/1356629 (executing program) 2022/10/02 02:32:54 fetching corpus: 33649, signal 773112/1357516 (executing program) 2022/10/02 02:32:54 fetching corpus: 33699, signal 773448/1358396 (executing program) 2022/10/02 02:32:54 fetching corpus: 33749, signal 773800/1359292 (executing program) 2022/10/02 02:32:54 fetching corpus: 33799, signal 774141/1360132 (executing program) 2022/10/02 02:32:54 fetching corpus: 33849, signal 774517/1360993 (executing program) 2022/10/02 02:32:55 fetching corpus: 33899, signal 774765/1361856 (executing program) 2022/10/02 02:32:55 fetching corpus: 33949, signal 776376/1362727 (executing program) 2022/10/02 02:32:55 fetching corpus: 33999, signal 776776/1363603 (executing program) 2022/10/02 02:32:55 fetching corpus: 34049, signal 777178/1364435 (executing program) 2022/10/02 02:32:55 fetching corpus: 34099, signal 777626/1364755 (executing program) 2022/10/02 02:32:55 fetching corpus: 34149, signal 778011/1364755 (executing program) 2022/10/02 02:32:55 fetching corpus: 34199, signal 778363/1364755 (executing program) 2022/10/02 02:32:56 fetching corpus: 34249, signal 778754/1364755 (executing program) 2022/10/02 02:32:56 fetching corpus: 34299, signal 779019/1364755 (executing program) 2022/10/02 02:32:56 fetching corpus: 34349, signal 779319/1364755 (executing program) 2022/10/02 02:32:56 fetching corpus: 34399, signal 779714/1364755 (executing program) 2022/10/02 02:32:56 fetching corpus: 34449, signal 780123/1364755 (executing program) 2022/10/02 02:32:56 fetching corpus: 34499, signal 780464/1364755 (executing program) 2022/10/02 02:32:56 fetching corpus: 34549, signal 780909/1364755 (executing program) 2022/10/02 02:32:56 fetching corpus: 34599, signal 781275/1364755 (executing program) 2022/10/02 02:32:57 fetching corpus: 34649, signal 781642/1364755 (executing program) 2022/10/02 02:32:57 fetching corpus: 34699, signal 781964/1364755 (executing program) 2022/10/02 02:32:57 fetching corpus: 34749, signal 782259/1364755 (executing program) 2022/10/02 02:32:57 fetching corpus: 34799, signal 782714/1364755 (executing program) 2022/10/02 02:32:57 fetching corpus: 34849, signal 783030/1364755 (executing program) 2022/10/02 02:32:57 fetching corpus: 34899, signal 783341/1364755 (executing program) 2022/10/02 02:32:57 fetching corpus: 34949, signal 783662/1364755 (executing program) 2022/10/02 02:32:57 fetching corpus: 34999, signal 784047/1364755 (executing program) 2022/10/02 02:32:57 fetching corpus: 35049, signal 784330/1364755 (executing program) 2022/10/02 02:32:58 fetching corpus: 35099, signal 784570/1364755 (executing program) 2022/10/02 02:32:58 fetching corpus: 35149, signal 784897/1364755 (executing program) 2022/10/02 02:32:58 fetching corpus: 35199, signal 785377/1364755 (executing program) 2022/10/02 02:32:58 fetching corpus: 35249, signal 785847/1364755 (executing program) 2022/10/02 02:32:59 fetching corpus: 35299, signal 786258/1364755 (executing program) 2022/10/02 02:32:59 fetching corpus: 35349, signal 786505/1364755 (executing program) 2022/10/02 02:32:59 fetching corpus: 35399, signal 786850/1364755 (executing program) 2022/10/02 02:32:59 fetching corpus: 35449, signal 787162/1364755 (executing program) 2022/10/02 02:32:59 fetching corpus: 35499, signal 787407/1364755 (executing program) 2022/10/02 02:32:59 fetching corpus: 35549, signal 787712/1364755 (executing program) 2022/10/02 02:32:59 fetching corpus: 35599, signal 787922/1364755 (executing program) 2022/10/02 02:32:59 fetching corpus: 35649, signal 788357/1364755 (executing program) 2022/10/02 02:33:00 fetching corpus: 35699, signal 788702/1364755 (executing program) 2022/10/02 02:33:00 fetching corpus: 35749, signal 789003/1364755 (executing program) 2022/10/02 02:33:00 fetching corpus: 35799, signal 789331/1364755 (executing program) 2022/10/02 02:33:00 fetching corpus: 35849, signal 789778/1364755 (executing program) 2022/10/02 02:33:00 fetching corpus: 35899, signal 790118/1364755 (executing program) 2022/10/02 02:33:00 fetching corpus: 35949, signal 790376/1364755 (executing program) 2022/10/02 02:33:01 fetching corpus: 35999, signal 790652/1364755 (executing program) 2022/10/02 02:33:01 fetching corpus: 36049, signal 790968/1364755 (executing program) 2022/10/02 02:33:01 fetching corpus: 36099, signal 791222/1364755 (executing program) 2022/10/02 02:33:01 fetching corpus: 36149, signal 791549/1364755 (executing program) 2022/10/02 02:33:01 fetching corpus: 36199, signal 791888/1364755 (executing program) 2022/10/02 02:33:01 fetching corpus: 36249, signal 792241/1364755 (executing program) 2022/10/02 02:33:01 fetching corpus: 36299, signal 792845/1364755 (executing program) 2022/10/02 02:33:01 fetching corpus: 36349, signal 793326/1364755 (executing program) 2022/10/02 02:33:01 fetching corpus: 36399, signal 793690/1364755 (executing program) 2022/10/02 02:33:02 fetching corpus: 36449, signal 794109/1364755 (executing program) 2022/10/02 02:33:02 fetching corpus: 36499, signal 794537/1364755 (executing program) 2022/10/02 02:33:02 fetching corpus: 36549, signal 794825/1364755 (executing program) 2022/10/02 02:33:02 fetching corpus: 36599, signal 795155/1364755 (executing program) 2022/10/02 02:33:02 fetching corpus: 36649, signal 795557/1364755 (executing program) 2022/10/02 02:33:02 fetching corpus: 36699, signal 796074/1364755 (executing program) 2022/10/02 02:33:02 fetching corpus: 36749, signal 796460/1364756 (executing program) 2022/10/02 02:33:02 fetching corpus: 36799, signal 796780/1364756 (executing program) 2022/10/02 02:33:03 fetching corpus: 36849, signal 797210/1364756 (executing program) 2022/10/02 02:33:03 fetching corpus: 36899, signal 797530/1364756 (executing program) 2022/10/02 02:33:03 fetching corpus: 36949, signal 797810/1364756 (executing program) 2022/10/02 02:33:03 fetching corpus: 36999, signal 798021/1364756 (executing program) 2022/10/02 02:33:03 fetching corpus: 37049, signal 798236/1364756 (executing program) 2022/10/02 02:33:03 fetching corpus: 37099, signal 798562/1364756 (executing program) 2022/10/02 02:33:03 fetching corpus: 37149, signal 798776/1364756 (executing program) 2022/10/02 02:33:03 fetching corpus: 37199, signal 799008/1364756 (executing program) 2022/10/02 02:33:04 fetching corpus: 37249, signal 799356/1364756 (executing program) 2022/10/02 02:33:04 fetching corpus: 37299, signal 799759/1364756 (executing program) 2022/10/02 02:33:04 fetching corpus: 37349, signal 800094/1364756 (executing program) 2022/10/02 02:33:04 fetching corpus: 37399, signal 800270/1364756 (executing program) 2022/10/02 02:33:04 fetching corpus: 37449, signal 800567/1364756 (executing program) 2022/10/02 02:33:04 fetching corpus: 37499, signal 800835/1364756 (executing program) 2022/10/02 02:33:04 fetching corpus: 37549, signal 801252/1364756 (executing program) 2022/10/02 02:33:05 fetching corpus: 37599, signal 801697/1364756 (executing program) 2022/10/02 02:33:05 fetching corpus: 37649, signal 802160/1364756 (executing program) 2022/10/02 02:33:05 fetching corpus: 37699, signal 802376/1364756 (executing program) 2022/10/02 02:33:05 fetching corpus: 37749, signal 802575/1364756 (executing program) 2022/10/02 02:33:05 fetching corpus: 37799, signal 802855/1364756 (executing program) 2022/10/02 02:33:05 fetching corpus: 37849, signal 803212/1364756 (executing program) 2022/10/02 02:33:05 fetching corpus: 37899, signal 803496/1364756 (executing program) 2022/10/02 02:33:06 fetching corpus: 37949, signal 803713/1364756 (executing program) 2022/10/02 02:33:06 fetching corpus: 37999, signal 804068/1364756 (executing program) 2022/10/02 02:33:06 fetching corpus: 38049, signal 804279/1364756 (executing program) 2022/10/02 02:33:06 fetching corpus: 38099, signal 804555/1364756 (executing program) 2022/10/02 02:33:06 fetching corpus: 38149, signal 805016/1364756 (executing program) 2022/10/02 02:33:06 fetching corpus: 38199, signal 805315/1364756 (executing program) 2022/10/02 02:33:06 fetching corpus: 38249, signal 805533/1364756 (executing program) 2022/10/02 02:33:06 fetching corpus: 38299, signal 805844/1364756 (executing program) 2022/10/02 02:33:07 fetching corpus: 38349, signal 806526/1364756 (executing program) 2022/10/02 02:33:07 fetching corpus: 38399, signal 806840/1364756 (executing program) 2022/10/02 02:33:07 fetching corpus: 38449, signal 807312/1364756 (executing program) 2022/10/02 02:33:07 fetching corpus: 38499, signal 807520/1364756 (executing program) 2022/10/02 02:33:08 fetching corpus: 38549, signal 808289/1364757 (executing program) 2022/10/02 02:33:08 fetching corpus: 38599, signal 808527/1364757 (executing program) 2022/10/02 02:33:09 fetching corpus: 38649, signal 808937/1364757 (executing program) 2022/10/02 02:33:09 fetching corpus: 38699, signal 809276/1364757 (executing program) 2022/10/02 02:33:09 fetching corpus: 38749, signal 809581/1364757 (executing program) 2022/10/02 02:33:09 fetching corpus: 38799, signal 809825/1364757 (executing program) 2022/10/02 02:33:09 fetching corpus: 38849, signal 810217/1364757 (executing program) 2022/10/02 02:33:09 fetching corpus: 38899, signal 810465/1364757 (executing program) 2022/10/02 02:33:09 fetching corpus: 38949, signal 810722/1364757 (executing program) 2022/10/02 02:33:10 fetching corpus: 38999, signal 811036/1364757 (executing program) 2022/10/02 02:33:10 fetching corpus: 39049, signal 811360/1364757 (executing program) 2022/10/02 02:33:10 fetching corpus: 39099, signal 811673/1364757 (executing program) 2022/10/02 02:33:10 fetching corpus: 39149, signal 812081/1364757 (executing program) 2022/10/02 02:33:10 fetching corpus: 39199, signal 812375/1364757 (executing program) 2022/10/02 02:33:10 fetching corpus: 39249, signal 812635/1364757 (executing program) 2022/10/02 02:33:10 fetching corpus: 39299, signal 812951/1364757 (executing program) 2022/10/02 02:33:11 fetching corpus: 39349, signal 813315/1364757 (executing program) 2022/10/02 02:33:11 fetching corpus: 39399, signal 813583/1364757 (executing program) 2022/10/02 02:33:11 fetching corpus: 39449, signal 813832/1364757 (executing program) 2022/10/02 02:33:11 fetching corpus: 39499, signal 814284/1364757 (executing program) 2022/10/02 02:33:11 fetching corpus: 39549, signal 814569/1364757 (executing program) 2022/10/02 02:33:11 fetching corpus: 39599, signal 814826/1364757 (executing program) 2022/10/02 02:33:11 fetching corpus: 39649, signal 815040/1364757 (executing program) 2022/10/02 02:33:11 fetching corpus: 39699, signal 815353/1364757 (executing program) 2022/10/02 02:33:12 fetching corpus: 39749, signal 815594/1364757 (executing program) 2022/10/02 02:33:12 fetching corpus: 39799, signal 815905/1364757 (executing program) 2022/10/02 02:33:12 fetching corpus: 39849, signal 816175/1364757 (executing program) 2022/10/02 02:33:12 fetching corpus: 39899, signal 816489/1364757 (executing program) 2022/10/02 02:33:12 fetching corpus: 39949, signal 816777/1364757 (executing program) 2022/10/02 02:33:12 fetching corpus: 39999, signal 817086/1364757 (executing program) 2022/10/02 02:33:13 fetching corpus: 40049, signal 817364/1364757 (executing program) 2022/10/02 02:33:13 fetching corpus: 40099, signal 817697/1364757 (executing program) 2022/10/02 02:33:13 fetching corpus: 40149, signal 818068/1364757 (executing program) 2022/10/02 02:33:13 fetching corpus: 40199, signal 818275/1364757 (executing program) 2022/10/02 02:33:13 fetching corpus: 40249, signal 818590/1364757 (executing program) 2022/10/02 02:33:13 fetching corpus: 40299, signal 818865/1364757 (executing program) 2022/10/02 02:33:13 fetching corpus: 40349, signal 819181/1364757 (executing program) 2022/10/02 02:33:13 fetching corpus: 40399, signal 819433/1364757 (executing program) 2022/10/02 02:33:13 fetching corpus: 40449, signal 819709/1364757 (executing program) 2022/10/02 02:33:14 fetching corpus: 40499, signal 819866/1364757 (executing program) 2022/10/02 02:33:14 fetching corpus: 40549, signal 820127/1364757 (executing program) 2022/10/02 02:33:14 fetching corpus: 40599, signal 820446/1364757 (executing program) 2022/10/02 02:33:14 fetching corpus: 40649, signal 820700/1364757 (executing program) 2022/10/02 02:33:14 fetching corpus: 40699, signal 820887/1364757 (executing program) 2022/10/02 02:33:14 fetching corpus: 40749, signal 821189/1364757 (executing program) 2022/10/02 02:33:15 fetching corpus: 40799, signal 821317/1364757 (executing program) 2022/10/02 02:33:15 fetching corpus: 40849, signal 821715/1364757 (executing program) 2022/10/02 02:33:15 fetching corpus: 40899, signal 822022/1364757 (executing program) 2022/10/02 02:33:15 fetching corpus: 40949, signal 822318/1364757 (executing program) 2022/10/02 02:33:15 fetching corpus: 40999, signal 822704/1364757 (executing program) 2022/10/02 02:33:16 fetching corpus: 41049, signal 823194/1364757 (executing program) 2022/10/02 02:33:16 fetching corpus: 41099, signal 823387/1364757 (executing program) 2022/10/02 02:33:16 fetching corpus: 41149, signal 823695/1364757 (executing program) 2022/10/02 02:33:16 fetching corpus: 41199, signal 823990/1364757 (executing program) 2022/10/02 02:33:16 fetching corpus: 41249, signal 824292/1364757 (executing program) 2022/10/02 02:33:16 fetching corpus: 41299, signal 824596/1364757 (executing program) 2022/10/02 02:33:16 fetching corpus: 41349, signal 824944/1364757 (executing program) 2022/10/02 02:33:17 fetching corpus: 41399, signal 825250/1364757 (executing program) 2022/10/02 02:33:17 fetching corpus: 41449, signal 825490/1364757 (executing program) 2022/10/02 02:33:17 fetching corpus: 41499, signal 825858/1364757 (executing program) 2022/10/02 02:33:17 fetching corpus: 41549, signal 826146/1364757 (executing program) 2022/10/02 02:33:17 fetching corpus: 41599, signal 826440/1364757 (executing program) 2022/10/02 02:33:17 fetching corpus: 41649, signal 826668/1364757 (executing program) 2022/10/02 02:33:17 fetching corpus: 41699, signal 826862/1364757 (executing program) 2022/10/02 02:33:17 fetching corpus: 41749, signal 827184/1364757 (executing program) 2022/10/02 02:33:17 fetching corpus: 41799, signal 827541/1364757 (executing program) 2022/10/02 02:33:18 fetching corpus: 41849, signal 827867/1364757 (executing program) 2022/10/02 02:33:18 fetching corpus: 41899, signal 828097/1364757 (executing program) 2022/10/02 02:33:18 fetching corpus: 41949, signal 828445/1364757 (executing program) 2022/10/02 02:33:18 fetching corpus: 41999, signal 828683/1364757 (executing program) 2022/10/02 02:33:18 fetching corpus: 42049, signal 829094/1364757 (executing program) 2022/10/02 02:33:18 fetching corpus: 42099, signal 829297/1364757 (executing program) 2022/10/02 02:33:18 fetching corpus: 42149, signal 829586/1364757 (executing program) 2022/10/02 02:33:19 fetching corpus: 42199, signal 829797/1364757 (executing program) 2022/10/02 02:33:19 fetching corpus: 42249, signal 830162/1364757 (executing program) 2022/10/02 02:33:19 fetching corpus: 42299, signal 830422/1364757 (executing program) 2022/10/02 02:33:19 fetching corpus: 42349, signal 830601/1364757 (executing program) 2022/10/02 02:33:19 fetching corpus: 42399, signal 830932/1364757 (executing program) 2022/10/02 02:33:19 fetching corpus: 42449, signal 831292/1364757 (executing program) 2022/10/02 02:33:19 fetching corpus: 42499, signal 831596/1364757 (executing program) 2022/10/02 02:33:19 fetching corpus: 42549, signal 831996/1364757 (executing program) 2022/10/02 02:33:20 fetching corpus: 42599, signal 832276/1364757 (executing program) 2022/10/02 02:33:20 fetching corpus: 42649, signal 832523/1364757 (executing program) 2022/10/02 02:33:20 fetching corpus: 42699, signal 832991/1364757 (executing program) 2022/10/02 02:33:20 fetching corpus: 42749, signal 833174/1364757 (executing program) 2022/10/02 02:33:20 fetching corpus: 42799, signal 833659/1364757 (executing program) 2022/10/02 02:33:20 fetching corpus: 42849, signal 833874/1364757 (executing program) 2022/10/02 02:33:21 fetching corpus: 42899, signal 834049/1364757 (executing program) 2022/10/02 02:33:21 fetching corpus: 42949, signal 834360/1364757 (executing program) 2022/10/02 02:33:21 fetching corpus: 42999, signal 834659/1364757 (executing program) 2022/10/02 02:33:21 fetching corpus: 43049, signal 834936/1364757 (executing program) 2022/10/02 02:33:21 fetching corpus: 43099, signal 835168/1364757 (executing program) 2022/10/02 02:33:21 fetching corpus: 43149, signal 835452/1364758 (executing program) 2022/10/02 02:33:22 fetching corpus: 43199, signal 835685/1364758 (executing program) 2022/10/02 02:33:22 fetching corpus: 43249, signal 835883/1364758 (executing program) 2022/10/02 02:33:22 fetching corpus: 43299, signal 836271/1364758 (executing program) 2022/10/02 02:33:22 fetching corpus: 43349, signal 836594/1364758 (executing program) 2022/10/02 02:33:22 fetching corpus: 43399, signal 836921/1364758 (executing program) 2022/10/02 02:33:22 fetching corpus: 43449, signal 837230/1364758 (executing program) 2022/10/02 02:33:22 fetching corpus: 43499, signal 837584/1364758 (executing program) 2022/10/02 02:33:22 fetching corpus: 43549, signal 837840/1364758 (executing program) 2022/10/02 02:33:22 fetching corpus: 43599, signal 838055/1364758 (executing program) 2022/10/02 02:33:23 fetching corpus: 43649, signal 838383/1364758 (executing program) 2022/10/02 02:33:23 fetching corpus: 43699, signal 838639/1364758 (executing program) 2022/10/02 02:33:23 fetching corpus: 43749, signal 838976/1364758 (executing program) 2022/10/02 02:33:23 fetching corpus: 43799, signal 839176/1364758 (executing program) 2022/10/02 02:33:23 fetching corpus: 43849, signal 839433/1364758 (executing program) 2022/10/02 02:33:24 fetching corpus: 43899, signal 839760/1364758 (executing program) 2022/10/02 02:33:24 fetching corpus: 43949, signal 840013/1364758 (executing program) 2022/10/02 02:33:24 fetching corpus: 43999, signal 840505/1364758 (executing program) 2022/10/02 02:33:24 fetching corpus: 44049, signal 840723/1364758 (executing program) 2022/10/02 02:33:24 fetching corpus: 44099, signal 840958/1364758 (executing program) 2022/10/02 02:33:24 fetching corpus: 44149, signal 841250/1364758 (executing program) 2022/10/02 02:33:25 fetching corpus: 44199, signal 841513/1364758 (executing program) 2022/10/02 02:33:25 fetching corpus: 44249, signal 841888/1364758 (executing program) 2022/10/02 02:33:25 fetching corpus: 44299, signal 842238/1364758 (executing program) 2022/10/02 02:33:25 fetching corpus: 44349, signal 842522/1364758 (executing program) 2022/10/02 02:33:25 fetching corpus: 44399, signal 843010/1364758 (executing program) 2022/10/02 02:33:25 fetching corpus: 44449, signal 843388/1364758 (executing program) 2022/10/02 02:33:25 fetching corpus: 44499, signal 843582/1364758 (executing program) 2022/10/02 02:33:26 fetching corpus: 44549, signal 843892/1364758 (executing program) 2022/10/02 02:33:26 fetching corpus: 44599, signal 844150/1364758 (executing program) 2022/10/02 02:33:26 fetching corpus: 44649, signal 844463/1364758 (executing program) 2022/10/02 02:33:26 fetching corpus: 44699, signal 844850/1364758 (executing program) 2022/10/02 02:33:26 fetching corpus: 44749, signal 845157/1364758 (executing program) 2022/10/02 02:33:26 fetching corpus: 44799, signal 845549/1364758 (executing program) 2022/10/02 02:33:26 fetching corpus: 44849, signal 845894/1364758 (executing program) 2022/10/02 02:33:26 fetching corpus: 44899, signal 846127/1364758 (executing program) 2022/10/02 02:33:27 fetching corpus: 44949, signal 846357/1364758 (executing program) 2022/10/02 02:33:27 fetching corpus: 44999, signal 846573/1364758 (executing program) 2022/10/02 02:33:27 fetching corpus: 45049, signal 846996/1364758 (executing program) 2022/10/02 02:33:28 fetching corpus: 45099, signal 847295/1364758 (executing program) 2022/10/02 02:33:28 fetching corpus: 45149, signal 847664/1364758 (executing program) 2022/10/02 02:33:28 fetching corpus: 45199, signal 847943/1364758 (executing program) 2022/10/02 02:33:28 fetching corpus: 45249, signal 848228/1364758 (executing program) 2022/10/02 02:33:28 fetching corpus: 45299, signal 848488/1364758 (executing program) 2022/10/02 02:33:28 fetching corpus: 45349, signal 848779/1364758 (executing program) 2022/10/02 02:33:28 fetching corpus: 45399, signal 849018/1364758 (executing program) 2022/10/02 02:33:29 fetching corpus: 45449, signal 849379/1364758 (executing program) 2022/10/02 02:33:29 fetching corpus: 45499, signal 849745/1364758 (executing program) [ 193.915270][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.921586][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 2022/10/02 02:33:29 fetching corpus: 45549, signal 850046/1364758 (executing program) 2022/10/02 02:33:29 fetching corpus: 45599, signal 850337/1364758 (executing program) 2022/10/02 02:33:29 fetching corpus: 45649, signal 850594/1364758 (executing program) 2022/10/02 02:33:29 fetching corpus: 45699, signal 851022/1364758 (executing program) 2022/10/02 02:33:29 fetching corpus: 45749, signal 851266/1364758 (executing program) 2022/10/02 02:33:30 fetching corpus: 45799, signal 851605/1364758 (executing program) 2022/10/02 02:33:30 fetching corpus: 45849, signal 851860/1364758 (executing program) 2022/10/02 02:33:30 fetching corpus: 45899, signal 852047/1364758 (executing program) 2022/10/02 02:33:30 fetching corpus: 45949, signal 852303/1364758 (executing program) 2022/10/02 02:33:30 fetching corpus: 45999, signal 852492/1364758 (executing program) 2022/10/02 02:33:30 fetching corpus: 46049, signal 852886/1364758 (executing program) 2022/10/02 02:33:31 fetching corpus: 46099, signal 853209/1364758 (executing program) 2022/10/02 02:33:31 fetching corpus: 46149, signal 853397/1364758 (executing program) 2022/10/02 02:33:31 fetching corpus: 46199, signal 853660/1364758 (executing program) 2022/10/02 02:33:31 fetching corpus: 46249, signal 853882/1364758 (executing program) 2022/10/02 02:33:31 fetching corpus: 46299, signal 854303/1364758 (executing program) 2022/10/02 02:33:31 fetching corpus: 46349, signal 854505/1364758 (executing program) 2022/10/02 02:33:31 fetching corpus: 46399, signal 854921/1364758 (executing program) 2022/10/02 02:33:31 fetching corpus: 46449, signal 855115/1364758 (executing program) 2022/10/02 02:33:31 fetching corpus: 46499, signal 855332/1364758 (executing program) 2022/10/02 02:33:32 fetching corpus: 46549, signal 855628/1364758 (executing program) 2022/10/02 02:33:32 fetching corpus: 46599, signal 855910/1364758 (executing program) 2022/10/02 02:33:32 fetching corpus: 46649, signal 856133/1364758 (executing program) 2022/10/02 02:33:32 fetching corpus: 46699, signal 856390/1364758 (executing program) 2022/10/02 02:33:32 fetching corpus: 46749, signal 856852/1364758 (executing program) 2022/10/02 02:33:32 fetching corpus: 46799, signal 857041/1364758 (executing program) 2022/10/02 02:33:32 fetching corpus: 46849, signal 857211/1364758 (executing program) 2022/10/02 02:33:33 fetching corpus: 46899, signal 857487/1364758 (executing program) 2022/10/02 02:33:33 fetching corpus: 46949, signal 857796/1364758 (executing program) 2022/10/02 02:33:33 fetching corpus: 46999, signal 858015/1364758 (executing program) 2022/10/02 02:33:33 fetching corpus: 47049, signal 858292/1364758 (executing program) 2022/10/02 02:33:33 fetching corpus: 47099, signal 858632/1364758 (executing program) 2022/10/02 02:33:33 fetching corpus: 47149, signal 858821/1364758 (executing program) 2022/10/02 02:33:33 fetching corpus: 47199, signal 858988/1364758 (executing program) 2022/10/02 02:33:34 fetching corpus: 47249, signal 859548/1364758 (executing program) 2022/10/02 02:33:34 fetching corpus: 47299, signal 859908/1364758 (executing program) 2022/10/02 02:33:34 fetching corpus: 47349, signal 860170/1364758 (executing program) 2022/10/02 02:33:34 fetching corpus: 47399, signal 860387/1364758 (executing program) 2022/10/02 02:33:34 fetching corpus: 47449, signal 860604/1364758 (executing program) 2022/10/02 02:33:34 fetching corpus: 47499, signal 860925/1364758 (executing program) 2022/10/02 02:33:35 fetching corpus: 47549, signal 861339/1364758 (executing program) 2022/10/02 02:33:35 fetching corpus: 47599, signal 861562/1364758 (executing program) 2022/10/02 02:33:35 fetching corpus: 47649, signal 861904/1364758 (executing program) 2022/10/02 02:33:35 fetching corpus: 47699, signal 862210/1364758 (executing program) 2022/10/02 02:33:35 fetching corpus: 47749, signal 862450/1364758 (executing program) 2022/10/02 02:33:36 fetching corpus: 47799, signal 862759/1364758 (executing program) 2022/10/02 02:33:36 fetching corpus: 47849, signal 863028/1364758 (executing program) 2022/10/02 02:33:36 fetching corpus: 47899, signal 863260/1364758 (executing program) 2022/10/02 02:33:36 fetching corpus: 47949, signal 863564/1364758 (executing program) 2022/10/02 02:33:36 fetching corpus: 47999, signal 863894/1364758 (executing program) 2022/10/02 02:33:36 fetching corpus: 48049, signal 864183/1364758 (executing program) 2022/10/02 02:33:36 fetching corpus: 48099, signal 864504/1364758 (executing program) 2022/10/02 02:33:36 fetching corpus: 48149, signal 864798/1364758 (executing program) 2022/10/02 02:33:37 fetching corpus: 48199, signal 865048/1364758 (executing program) 2022/10/02 02:33:37 fetching corpus: 48249, signal 865351/1364758 (executing program) 2022/10/02 02:33:37 fetching corpus: 48299, signal 865645/1364758 (executing program) 2022/10/02 02:33:37 fetching corpus: 48349, signal 866042/1364758 (executing program) 2022/10/02 02:33:37 fetching corpus: 48399, signal 866245/1364758 (executing program) 2022/10/02 02:33:37 fetching corpus: 48449, signal 866475/1364758 (executing program) 2022/10/02 02:33:37 fetching corpus: 48499, signal 866702/1364758 (executing program) 2022/10/02 02:33:38 fetching corpus: 48549, signal 867009/1364758 (executing program) 2022/10/02 02:33:38 fetching corpus: 48599, signal 867265/1364758 (executing program) 2022/10/02 02:33:38 fetching corpus: 48649, signal 867481/1364758 (executing program) 2022/10/02 02:33:38 fetching corpus: 48699, signal 867737/1364758 (executing program) 2022/10/02 02:33:38 fetching corpus: 48749, signal 867935/1364758 (executing program) 2022/10/02 02:33:38 fetching corpus: 48799, signal 868143/1364758 (executing program) 2022/10/02 02:33:38 fetching corpus: 48849, signal 868357/1364758 (executing program) 2022/10/02 02:33:39 fetching corpus: 48899, signal 868623/1364758 (executing program) 2022/10/02 02:33:39 fetching corpus: 48949, signal 869015/1364758 (executing program) 2022/10/02 02:33:39 fetching corpus: 48999, signal 869234/1364758 (executing program) 2022/10/02 02:33:39 fetching corpus: 49049, signal 869503/1364758 (executing program) 2022/10/02 02:33:39 fetching corpus: 49099, signal 869691/1364758 (executing program) 2022/10/02 02:33:39 fetching corpus: 49149, signal 870041/1364758 (executing program) 2022/10/02 02:33:39 fetching corpus: 49199, signal 870320/1364758 (executing program) 2022/10/02 02:33:39 fetching corpus: 49249, signal 870543/1364758 (executing program) 2022/10/02 02:33:40 fetching corpus: 49299, signal 870807/1364758 (executing program) 2022/10/02 02:33:40 fetching corpus: 49349, signal 871030/1364758 (executing program) 2022/10/02 02:33:40 fetching corpus: 49399, signal 871210/1364758 (executing program) 2022/10/02 02:33:40 fetching corpus: 49449, signal 871560/1364758 (executing program) 2022/10/02 02:33:40 fetching corpus: 49499, signal 871793/1364758 (executing program) 2022/10/02 02:33:40 fetching corpus: 49549, signal 871998/1364758 (executing program) 2022/10/02 02:33:40 fetching corpus: 49599, signal 872310/1364758 (executing program) 2022/10/02 02:33:41 fetching corpus: 49649, signal 872597/1364758 (executing program) 2022/10/02 02:33:41 fetching corpus: 49699, signal 872892/1364758 (executing program) 2022/10/02 02:33:41 fetching corpus: 49749, signal 873239/1364758 (executing program) 2022/10/02 02:33:41 fetching corpus: 49799, signal 873570/1364758 (executing program) 2022/10/02 02:33:41 fetching corpus: 49849, signal 873736/1364758 (executing program) 2022/10/02 02:33:42 fetching corpus: 49899, signal 874073/1364758 (executing program) 2022/10/02 02:33:42 fetching corpus: 49949, signal 874459/1364758 (executing program) 2022/10/02 02:33:42 fetching corpus: 49999, signal 874833/1364758 (executing program) 2022/10/02 02:33:42 fetching corpus: 50049, signal 875146/1364758 (executing program) 2022/10/02 02:33:42 fetching corpus: 50099, signal 875373/1364758 (executing program) 2022/10/02 02:33:43 fetching corpus: 50149, signal 875604/1364758 (executing program) 2022/10/02 02:33:43 fetching corpus: 50199, signal 875787/1364758 (executing program) 2022/10/02 02:33:43 fetching corpus: 50249, signal 876159/1364758 (executing program) 2022/10/02 02:33:43 fetching corpus: 50299, signal 876427/1364758 (executing program) 2022/10/02 02:33:43 fetching corpus: 50349, signal 876668/1364758 (executing program) 2022/10/02 02:33:43 fetching corpus: 50399, signal 876988/1364758 (executing program) 2022/10/02 02:33:44 fetching corpus: 50448, signal 877209/1364761 (executing program) 2022/10/02 02:33:44 fetching corpus: 50498, signal 877485/1364761 (executing program) 2022/10/02 02:33:44 fetching corpus: 50548, signal 877760/1364761 (executing program) 2022/10/02 02:33:44 fetching corpus: 50598, signal 878033/1364761 (executing program) 2022/10/02 02:33:44 fetching corpus: 50648, signal 878282/1364761 (executing program) 2022/10/02 02:33:44 fetching corpus: 50698, signal 878490/1364761 (executing program) 2022/10/02 02:33:44 fetching corpus: 50747, signal 878862/1364761 (executing program) 2022/10/02 02:33:45 fetching corpus: 50797, signal 879080/1364761 (executing program) 2022/10/02 02:33:45 fetching corpus: 50847, signal 879292/1364761 (executing program) 2022/10/02 02:33:45 fetching corpus: 50897, signal 879532/1364761 (executing program) 2022/10/02 02:33:45 fetching corpus: 50947, signal 879756/1364761 (executing program) 2022/10/02 02:33:45 fetching corpus: 50997, signal 879999/1364761 (executing program) 2022/10/02 02:33:45 fetching corpus: 51047, signal 880247/1364761 (executing program) 2022/10/02 02:33:45 fetching corpus: 51097, signal 880609/1364761 (executing program) 2022/10/02 02:33:46 fetching corpus: 51147, signal 880864/1364761 (executing program) 2022/10/02 02:33:46 fetching corpus: 51197, signal 881299/1364761 (executing program) 2022/10/02 02:33:46 fetching corpus: 51247, signal 884115/1364761 (executing program) 2022/10/02 02:33:46 fetching corpus: 51297, signal 884371/1364761 (executing program) 2022/10/02 02:33:46 fetching corpus: 51347, signal 884580/1364761 (executing program) 2022/10/02 02:33:46 fetching corpus: 51397, signal 884822/1364761 (executing program) 2022/10/02 02:33:46 fetching corpus: 51447, signal 885162/1364761 (executing program) 2022/10/02 02:33:46 fetching corpus: 51497, signal 885421/1364761 (executing program) 2022/10/02 02:33:47 fetching corpus: 51547, signal 885617/1364761 (executing program) 2022/10/02 02:33:47 fetching corpus: 51597, signal 885880/1364761 (executing program) 2022/10/02 02:33:47 fetching corpus: 51647, signal 886105/1364761 (executing program) 2022/10/02 02:33:47 fetching corpus: 51697, signal 886329/1364761 (executing program) 2022/10/02 02:33:47 fetching corpus: 51747, signal 886526/1364761 (executing program) 2022/10/02 02:33:47 fetching corpus: 51797, signal 886853/1364761 (executing program) 2022/10/02 02:33:47 fetching corpus: 51847, signal 887062/1364761 (executing program) 2022/10/02 02:33:48 fetching corpus: 51897, signal 887288/1364761 (executing program) 2022/10/02 02:33:48 fetching corpus: 51947, signal 887689/1364761 (executing program) 2022/10/02 02:33:48 fetching corpus: 51997, signal 888039/1364761 (executing program) 2022/10/02 02:33:48 fetching corpus: 52047, signal 888457/1364761 (executing program) 2022/10/02 02:33:48 fetching corpus: 52097, signal 888692/1364761 (executing program) 2022/10/02 02:33:48 fetching corpus: 52147, signal 888891/1364761 (executing program) 2022/10/02 02:33:48 fetching corpus: 52197, signal 889152/1364761 (executing program) 2022/10/02 02:33:48 fetching corpus: 52247, signal 889583/1364761 (executing program) 2022/10/02 02:33:49 fetching corpus: 52297, signal 889849/1364761 (executing program) 2022/10/02 02:33:49 fetching corpus: 52347, signal 890109/1364761 (executing program) 2022/10/02 02:33:49 fetching corpus: 52397, signal 890428/1364761 (executing program) 2022/10/02 02:33:49 fetching corpus: 52447, signal 890702/1364761 (executing program) 2022/10/02 02:33:49 fetching corpus: 52497, signal 891077/1364761 (executing program) 2022/10/02 02:33:49 fetching corpus: 52547, signal 891530/1364761 (executing program) 2022/10/02 02:33:49 fetching corpus: 52597, signal 891759/1364761 (executing program) 2022/10/02 02:33:49 fetching corpus: 52647, signal 892060/1364761 (executing program) 2022/10/02 02:33:50 fetching corpus: 52697, signal 892269/1364761 (executing program) 2022/10/02 02:33:50 fetching corpus: 52747, signal 892417/1364761 (executing program) 2022/10/02 02:33:50 fetching corpus: 52797, signal 892648/1364761 (executing program) 2022/10/02 02:33:50 fetching corpus: 52847, signal 893021/1364761 (executing program) 2022/10/02 02:33:50 fetching corpus: 52897, signal 893233/1364761 (executing program) 2022/10/02 02:33:50 fetching corpus: 52947, signal 893409/1364761 (executing program) 2022/10/02 02:33:51 fetching corpus: 52997, signal 893704/1364761 (executing program) 2022/10/02 02:33:51 fetching corpus: 53047, signal 894026/1364761 (executing program) 2022/10/02 02:33:51 fetching corpus: 53097, signal 894288/1364761 (executing program) 2022/10/02 02:33:51 fetching corpus: 53147, signal 894429/1364761 (executing program) 2022/10/02 02:33:51 fetching corpus: 53197, signal 894623/1364761 (executing program) 2022/10/02 02:33:51 fetching corpus: 53247, signal 894880/1364761 (executing program) 2022/10/02 02:33:51 fetching corpus: 53297, signal 895121/1364761 (executing program) 2022/10/02 02:33:51 fetching corpus: 53347, signal 895394/1364761 (executing program) 2022/10/02 02:33:51 fetching corpus: 53397, signal 895640/1364761 (executing program) 2022/10/02 02:33:51 fetching corpus: 53447, signal 895881/1364761 (executing program) 2022/10/02 02:33:52 fetching corpus: 53497, signal 896200/1364761 (executing program) 2022/10/02 02:33:52 fetching corpus: 53547, signal 896485/1364761 (executing program) 2022/10/02 02:33:52 fetching corpus: 53597, signal 896783/1364761 (executing program) 2022/10/02 02:33:52 fetching corpus: 53647, signal 896957/1364761 (executing program) 2022/10/02 02:33:52 fetching corpus: 53697, signal 897200/1364761 (executing program) 2022/10/02 02:33:52 fetching corpus: 53747, signal 897505/1364761 (executing program) 2022/10/02 02:33:52 fetching corpus: 53797, signal 897826/1364761 (executing program) 2022/10/02 02:33:53 fetching corpus: 53847, signal 898059/1364761 (executing program) 2022/10/02 02:33:53 fetching corpus: 53897, signal 898257/1364761 (executing program) 2022/10/02 02:33:53 fetching corpus: 53947, signal 898402/1364761 (executing program) 2022/10/02 02:33:53 fetching corpus: 53997, signal 898721/1364761 (executing program) 2022/10/02 02:33:53 fetching corpus: 54047, signal 899102/1364761 (executing program) 2022/10/02 02:33:53 fetching corpus: 54097, signal 899748/1364761 (executing program) 2022/10/02 02:33:53 fetching corpus: 54147, signal 900005/1364761 (executing program) 2022/10/02 02:33:53 fetching corpus: 54197, signal 900375/1364761 (executing program) 2022/10/02 02:33:54 fetching corpus: 54247, signal 900705/1364761 (executing program) 2022/10/02 02:33:54 fetching corpus: 54297, signal 901421/1364761 (executing program) 2022/10/02 02:33:54 fetching corpus: 54347, signal 901764/1364761 (executing program) 2022/10/02 02:33:54 fetching corpus: 54397, signal 902005/1364761 (executing program) 2022/10/02 02:33:54 fetching corpus: 54447, signal 902189/1364761 (executing program) 2022/10/02 02:33:54 fetching corpus: 54497, signal 902424/1364761 (executing program) 2022/10/02 02:33:54 fetching corpus: 54547, signal 902607/1364761 (executing program) 2022/10/02 02:33:54 fetching corpus: 54597, signal 902883/1364761 (executing program) 2022/10/02 02:33:55 fetching corpus: 54647, signal 903060/1364761 (executing program) 2022/10/02 02:33:55 fetching corpus: 54697, signal 903377/1364761 (executing program) 2022/10/02 02:33:55 fetching corpus: 54747, signal 903830/1364761 (executing program) 2022/10/02 02:33:55 fetching corpus: 54797, signal 904061/1364761 (executing program) 2022/10/02 02:33:55 fetching corpus: 54847, signal 904313/1364761 (executing program) 2022/10/02 02:33:55 fetching corpus: 54897, signal 904824/1364761 (executing program) 2022/10/02 02:33:56 fetching corpus: 54947, signal 905143/1364761 (executing program) 2022/10/02 02:33:56 fetching corpus: 54997, signal 905437/1364761 (executing program) 2022/10/02 02:33:56 fetching corpus: 55047, signal 905718/1364761 (executing program) 2022/10/02 02:33:56 fetching corpus: 55097, signal 905948/1364761 (executing program) 2022/10/02 02:33:56 fetching corpus: 55147, signal 906122/1364761 (executing program) 2022/10/02 02:33:56 fetching corpus: 55197, signal 906317/1364761 (executing program) 2022/10/02 02:33:56 fetching corpus: 55247, signal 906536/1364761 (executing program) 2022/10/02 02:33:56 fetching corpus: 55297, signal 906970/1364761 (executing program) 2022/10/02 02:33:56 fetching corpus: 55347, signal 907188/1364761 (executing program) 2022/10/02 02:33:57 fetching corpus: 55397, signal 907458/1364761 (executing program) 2022/10/02 02:33:57 fetching corpus: 55447, signal 907655/1364761 (executing program) 2022/10/02 02:33:57 fetching corpus: 55497, signal 907889/1364761 (executing program) 2022/10/02 02:33:57 fetching corpus: 55547, signal 908197/1364763 (executing program) 2022/10/02 02:33:57 fetching corpus: 55597, signal 908465/1364763 (executing program) 2022/10/02 02:33:57 fetching corpus: 55647, signal 908689/1364763 (executing program) 2022/10/02 02:33:57 fetching corpus: 55697, signal 908876/1364763 (executing program) 2022/10/02 02:33:57 fetching corpus: 55747, signal 909070/1364763 (executing program) 2022/10/02 02:33:58 fetching corpus: 55797, signal 909415/1364763 (executing program) 2022/10/02 02:33:58 fetching corpus: 55847, signal 909627/1364763 (executing program) 2022/10/02 02:33:58 fetching corpus: 55897, signal 909870/1364763 (executing program) 2022/10/02 02:33:58 fetching corpus: 55947, signal 910159/1364763 (executing program) 2022/10/02 02:33:58 fetching corpus: 55997, signal 910347/1364763 (executing program) 2022/10/02 02:33:58 fetching corpus: 56047, signal 910612/1364763 (executing program) 2022/10/02 02:33:59 fetching corpus: 56097, signal 910828/1364763 (executing program) 2022/10/02 02:33:59 fetching corpus: 56147, signal 911079/1364763 (executing program) 2022/10/02 02:33:59 fetching corpus: 56197, signal 911407/1364763 (executing program) 2022/10/02 02:33:59 fetching corpus: 56247, signal 911625/1364763 (executing program) 2022/10/02 02:33:59 fetching corpus: 56297, signal 911795/1364763 (executing program) 2022/10/02 02:33:59 fetching corpus: 56347, signal 911959/1364763 (executing program) 2022/10/02 02:34:00 fetching corpus: 56397, signal 912092/1364763 (executing program) 2022/10/02 02:34:00 fetching corpus: 56447, signal 912306/1364763 (executing program) 2022/10/02 02:34:00 fetching corpus: 56497, signal 912499/1364763 (executing program) 2022/10/02 02:34:00 fetching corpus: 56547, signal 912663/1364763 (executing program) 2022/10/02 02:34:00 fetching corpus: 56597, signal 913037/1364763 (executing program) 2022/10/02 02:34:00 fetching corpus: 56647, signal 913348/1364763 (executing program) 2022/10/02 02:34:00 fetching corpus: 56697, signal 913676/1364763 (executing program) 2022/10/02 02:34:00 fetching corpus: 56747, signal 913876/1364763 (executing program) 2022/10/02 02:34:00 fetching corpus: 56797, signal 914098/1364763 (executing program) 2022/10/02 02:34:01 fetching corpus: 56847, signal 914360/1364763 (executing program) 2022/10/02 02:34:01 fetching corpus: 56897, signal 914767/1364763 (executing program) 2022/10/02 02:34:01 fetching corpus: 56947, signal 914983/1364763 (executing program) 2022/10/02 02:34:01 fetching corpus: 56997, signal 915233/1364763 (executing program) 2022/10/02 02:34:01 fetching corpus: 57047, signal 915384/1364763 (executing program) 2022/10/02 02:34:01 fetching corpus: 57097, signal 915569/1364763 (executing program) 2022/10/02 02:34:01 fetching corpus: 57147, signal 915735/1364763 (executing program) 2022/10/02 02:34:01 fetching corpus: 57197, signal 915951/1364763 (executing program) 2022/10/02 02:34:02 fetching corpus: 57247, signal 916235/1364763 (executing program) 2022/10/02 02:34:02 fetching corpus: 57297, signal 916508/1364763 (executing program) 2022/10/02 02:34:02 fetching corpus: 57347, signal 916813/1364763 (executing program) 2022/10/02 02:34:02 fetching corpus: 57397, signal 917146/1364763 (executing program) 2022/10/02 02:34:02 fetching corpus: 57447, signal 917368/1364763 (executing program) 2022/10/02 02:34:02 fetching corpus: 57497, signal 917651/1364763 (executing program) 2022/10/02 02:34:02 fetching corpus: 57547, signal 918000/1364763 (executing program) 2022/10/02 02:34:02 fetching corpus: 57597, signal 918211/1364763 (executing program) 2022/10/02 02:34:02 fetching corpus: 57647, signal 918402/1364763 (executing program) 2022/10/02 02:34:03 fetching corpus: 57697, signal 918581/1364763 (executing program) 2022/10/02 02:34:03 fetching corpus: 57747, signal 918880/1364763 (executing program) 2022/10/02 02:34:03 fetching corpus: 57797, signal 919068/1364763 (executing program) 2022/10/02 02:34:03 fetching corpus: 57847, signal 919327/1364763 (executing program) 2022/10/02 02:34:03 fetching corpus: 57897, signal 919543/1364763 (executing program) 2022/10/02 02:34:03 fetching corpus: 57947, signal 919776/1364763 (executing program) 2022/10/02 02:34:04 fetching corpus: 57997, signal 919975/1364763 (executing program) 2022/10/02 02:34:04 fetching corpus: 58047, signal 920190/1364763 (executing program) 2022/10/02 02:34:04 fetching corpus: 58097, signal 920390/1364763 (executing program) 2022/10/02 02:34:04 fetching corpus: 58147, signal 920639/1364763 (executing program) 2022/10/02 02:34:04 fetching corpus: 58197, signal 920849/1364763 (executing program) 2022/10/02 02:34:04 fetching corpus: 58247, signal 921040/1364763 (executing program) 2022/10/02 02:34:04 fetching corpus: 58297, signal 921317/1364763 (executing program) 2022/10/02 02:34:04 fetching corpus: 58347, signal 921547/1364763 (executing program) 2022/10/02 02:34:05 fetching corpus: 58397, signal 921681/1364763 (executing program) 2022/10/02 02:34:05 fetching corpus: 58447, signal 921888/1364763 (executing program) 2022/10/02 02:34:05 fetching corpus: 58497, signal 922223/1364763 (executing program) 2022/10/02 02:34:05 fetching corpus: 58547, signal 922480/1364763 (executing program) 2022/10/02 02:34:05 fetching corpus: 58597, signal 922750/1364763 (executing program) 2022/10/02 02:34:05 fetching corpus: 58647, signal 923127/1364763 (executing program) 2022/10/02 02:34:05 fetching corpus: 58697, signal 923358/1364763 (executing program) 2022/10/02 02:34:06 fetching corpus: 58747, signal 923548/1364763 (executing program) 2022/10/02 02:34:06 fetching corpus: 58797, signal 923771/1364763 (executing program) 2022/10/02 02:34:06 fetching corpus: 58847, signal 924004/1364763 (executing program) 2022/10/02 02:34:06 fetching corpus: 58897, signal 924147/1364763 (executing program) 2022/10/02 02:34:06 fetching corpus: 58947, signal 924469/1364763 (executing program) 2022/10/02 02:34:06 fetching corpus: 58997, signal 924719/1364763 (executing program) 2022/10/02 02:34:06 fetching corpus: 59047, signal 924912/1364763 (executing program) 2022/10/02 02:34:06 fetching corpus: 59097, signal 925350/1364763 (executing program) 2022/10/02 02:34:07 fetching corpus: 59147, signal 925516/1364763 (executing program) 2022/10/02 02:34:07 fetching corpus: 59197, signal 925657/1364763 (executing program) 2022/10/02 02:34:07 fetching corpus: 59247, signal 925815/1364763 (executing program) 2022/10/02 02:34:07 fetching corpus: 59297, signal 926164/1364763 (executing program) 2022/10/02 02:34:07 fetching corpus: 59347, signal 926367/1364763 (executing program) 2022/10/02 02:34:07 fetching corpus: 59397, signal 926620/1364763 (executing program) 2022/10/02 02:34:08 fetching corpus: 59447, signal 926828/1364763 (executing program) 2022/10/02 02:34:08 fetching corpus: 59497, signal 927185/1364763 (executing program) 2022/10/02 02:34:08 fetching corpus: 59547, signal 927360/1364763 (executing program) 2022/10/02 02:34:08 fetching corpus: 59597, signal 927623/1364763 (executing program) 2022/10/02 02:34:08 fetching corpus: 59647, signal 928216/1364763 (executing program) 2022/10/02 02:34:08 fetching corpus: 59697, signal 928441/1364763 (executing program) 2022/10/02 02:34:09 fetching corpus: 59747, signal 928729/1364763 (executing program) 2022/10/02 02:34:09 fetching corpus: 59797, signal 928977/1364763 (executing program) 2022/10/02 02:34:09 fetching corpus: 59847, signal 929176/1364763 (executing program) 2022/10/02 02:34:09 fetching corpus: 59897, signal 929438/1364763 (executing program) 2022/10/02 02:34:09 fetching corpus: 59947, signal 929665/1364763 (executing program) 2022/10/02 02:34:09 fetching corpus: 59997, signal 929855/1364763 (executing program) 2022/10/02 02:34:09 fetching corpus: 60047, signal 930041/1364763 (executing program) 2022/10/02 02:34:10 fetching corpus: 60097, signal 930253/1364763 (executing program) 2022/10/02 02:34:10 fetching corpus: 60147, signal 930475/1364763 (executing program) 2022/10/02 02:34:10 fetching corpus: 60197, signal 931153/1364763 (executing program) 2022/10/02 02:34:10 fetching corpus: 60247, signal 931347/1364763 (executing program) 2022/10/02 02:34:10 fetching corpus: 60297, signal 931687/1364763 (executing program) 2022/10/02 02:34:10 fetching corpus: 60347, signal 931939/1364763 (executing program) 2022/10/02 02:34:10 fetching corpus: 60397, signal 932166/1364763 (executing program) 2022/10/02 02:34:10 fetching corpus: 60447, signal 932423/1364763 (executing program) 2022/10/02 02:34:10 fetching corpus: 60497, signal 932728/1364763 (executing program) 2022/10/02 02:34:11 fetching corpus: 60547, signal 932929/1364763 (executing program) 2022/10/02 02:34:11 fetching corpus: 60597, signal 933142/1364763 (executing program) 2022/10/02 02:34:11 fetching corpus: 60647, signal 933291/1364763 (executing program) 2022/10/02 02:34:11 fetching corpus: 60697, signal 933513/1364763 (executing program) 2022/10/02 02:34:11 fetching corpus: 60747, signal 933810/1364763 (executing program) 2022/10/02 02:34:11 fetching corpus: 60797, signal 934055/1364763 (executing program) 2022/10/02 02:34:11 fetching corpus: 60847, signal 934264/1364763 (executing program) 2022/10/02 02:34:12 fetching corpus: 60897, signal 934394/1364763 (executing program) 2022/10/02 02:34:12 fetching corpus: 60947, signal 934746/1364763 (executing program) 2022/10/02 02:34:12 fetching corpus: 60997, signal 935068/1364763 (executing program) 2022/10/02 02:34:12 fetching corpus: 61047, signal 935256/1364763 (executing program) 2022/10/02 02:34:12 fetching corpus: 61097, signal 935649/1364763 (executing program) 2022/10/02 02:34:12 fetching corpus: 61147, signal 935962/1364763 (executing program) 2022/10/02 02:34:12 fetching corpus: 61197, signal 936201/1364763 (executing program) 2022/10/02 02:34:12 fetching corpus: 61247, signal 936411/1364763 (executing program) 2022/10/02 02:34:13 fetching corpus: 61297, signal 936599/1364763 (executing program) 2022/10/02 02:34:13 fetching corpus: 61347, signal 936878/1364763 (executing program) 2022/10/02 02:34:13 fetching corpus: 61397, signal 937075/1364763 (executing program) 2022/10/02 02:34:13 fetching corpus: 61447, signal 937251/1364763 (executing program) 2022/10/02 02:34:13 fetching corpus: 61497, signal 937526/1364763 (executing program) 2022/10/02 02:34:13 fetching corpus: 61547, signal 937712/1364763 (executing program) 2022/10/02 02:34:13 fetching corpus: 61597, signal 937875/1364763 (executing program) 2022/10/02 02:34:13 fetching corpus: 61647, signal 938109/1364763 (executing program) 2022/10/02 02:34:14 fetching corpus: 61697, signal 938280/1364763 (executing program) 2022/10/02 02:34:14 fetching corpus: 61747, signal 938579/1364763 (executing program) 2022/10/02 02:34:14 fetching corpus: 61797, signal 938953/1364763 (executing program) 2022/10/02 02:34:14 fetching corpus: 61847, signal 939192/1364763 (executing program) 2022/10/02 02:34:14 fetching corpus: 61897, signal 939379/1364763 (executing program) 2022/10/02 02:34:14 fetching corpus: 61947, signal 939553/1364763 (executing program) 2022/10/02 02:34:14 fetching corpus: 61997, signal 939828/1364763 (executing program) 2022/10/02 02:34:15 fetching corpus: 62047, signal 940147/1364763 (executing program) 2022/10/02 02:34:15 fetching corpus: 62097, signal 940371/1364763 (executing program) 2022/10/02 02:34:15 fetching corpus: 62147, signal 940601/1364763 (executing program) 2022/10/02 02:34:15 fetching corpus: 62197, signal 940997/1364763 (executing program) 2022/10/02 02:34:15 fetching corpus: 62247, signal 941206/1364763 (executing program) 2022/10/02 02:34:15 fetching corpus: 62297, signal 941402/1364763 (executing program) 2022/10/02 02:34:15 fetching corpus: 62347, signal 941600/1364763 (executing program) 2022/10/02 02:34:15 fetching corpus: 62397, signal 941893/1364763 (executing program) 2022/10/02 02:34:16 fetching corpus: 62447, signal 942090/1364763 (executing program) 2022/10/02 02:34:16 fetching corpus: 62497, signal 942383/1364763 (executing program) 2022/10/02 02:34:16 fetching corpus: 62547, signal 942528/1364763 (executing program) 2022/10/02 02:34:16 fetching corpus: 62597, signal 942783/1364763 (executing program) 2022/10/02 02:34:16 fetching corpus: 62647, signal 942987/1364763 (executing program) 2022/10/02 02:34:16 fetching corpus: 62697, signal 943422/1364763 (executing program) 2022/10/02 02:34:17 fetching corpus: 62747, signal 943704/1364763 (executing program) 2022/10/02 02:34:17 fetching corpus: 62797, signal 944099/1364763 (executing program) 2022/10/02 02:34:17 fetching corpus: 62847, signal 944389/1364763 (executing program) 2022/10/02 02:34:17 fetching corpus: 62897, signal 944526/1364763 (executing program) 2022/10/02 02:34:17 fetching corpus: 62947, signal 944653/1364763 (executing program) 2022/10/02 02:34:18 fetching corpus: 62997, signal 945063/1364763 (executing program) 2022/10/02 02:34:18 fetching corpus: 63047, signal 945216/1364763 (executing program) 2022/10/02 02:34:18 fetching corpus: 63097, signal 945396/1364763 (executing program) 2022/10/02 02:34:18 fetching corpus: 63147, signal 945623/1364763 (executing program) 2022/10/02 02:34:18 fetching corpus: 63197, signal 945785/1364763 (executing program) 2022/10/02 02:34:18 fetching corpus: 63247, signal 945979/1364763 (executing program) 2022/10/02 02:34:18 fetching corpus: 63297, signal 946184/1364763 (executing program) 2022/10/02 02:34:18 fetching corpus: 63347, signal 946370/1364763 (executing program) 2022/10/02 02:34:19 fetching corpus: 63397, signal 946542/1364763 (executing program) 2022/10/02 02:34:19 fetching corpus: 63447, signal 946753/1364763 (executing program) 2022/10/02 02:34:19 fetching corpus: 63497, signal 947214/1364763 (executing program) 2022/10/02 02:34:19 fetching corpus: 63547, signal 947432/1364763 (executing program) 2022/10/02 02:34:19 fetching corpus: 63597, signal 947684/1364763 (executing program) 2022/10/02 02:34:19 fetching corpus: 63647, signal 947854/1364763 (executing program) 2022/10/02 02:34:19 fetching corpus: 63697, signal 948147/1364763 (executing program) 2022/10/02 02:34:20 fetching corpus: 63747, signal 948508/1364763 (executing program) 2022/10/02 02:34:20 fetching corpus: 63797, signal 948656/1364763 (executing program) 2022/10/02 02:34:20 fetching corpus: 63847, signal 948815/1364763 (executing program) 2022/10/02 02:34:20 fetching corpus: 63897, signal 949069/1364763 (executing program) 2022/10/02 02:34:20 fetching corpus: 63947, signal 949213/1364763 (executing program) 2022/10/02 02:34:20 fetching corpus: 63997, signal 949628/1364763 (executing program) 2022/10/02 02:34:20 fetching corpus: 64047, signal 949809/1364763 (executing program) 2022/10/02 02:34:20 fetching corpus: 64097, signal 950062/1364763 (executing program) 2022/10/02 02:34:20 fetching corpus: 64147, signal 950318/1364763 (executing program) 2022/10/02 02:34:21 fetching corpus: 64197, signal 950447/1364763 (executing program) 2022/10/02 02:34:21 fetching corpus: 64247, signal 950677/1364763 (executing program) 2022/10/02 02:34:21 fetching corpus: 64297, signal 950950/1364763 (executing program) 2022/10/02 02:34:21 fetching corpus: 64347, signal 951145/1364763 (executing program) 2022/10/02 02:34:21 fetching corpus: 64397, signal 951280/1364763 (executing program) 2022/10/02 02:34:21 fetching corpus: 64447, signal 951500/1364763 (executing program) 2022/10/02 02:34:22 fetching corpus: 64497, signal 951724/1364763 (executing program) 2022/10/02 02:34:22 fetching corpus: 64547, signal 951989/1364763 (executing program) 2022/10/02 02:34:22 fetching corpus: 64597, signal 952224/1364763 (executing program) 2022/10/02 02:34:22 fetching corpus: 64647, signal 952495/1364763 (executing program) 2022/10/02 02:34:22 fetching corpus: 64697, signal 952733/1364763 (executing program) 2022/10/02 02:34:22 fetching corpus: 64747, signal 952921/1364763 (executing program) 2022/10/02 02:34:22 fetching corpus: 64797, signal 953108/1364763 (executing program) 2022/10/02 02:34:23 fetching corpus: 64847, signal 953302/1364763 (executing program) 2022/10/02 02:34:23 fetching corpus: 64897, signal 953502/1364763 (executing program) 2022/10/02 02:34:23 fetching corpus: 64947, signal 953747/1364763 (executing program) 2022/10/02 02:34:23 fetching corpus: 64997, signal 953937/1364763 (executing program) 2022/10/02 02:34:23 fetching corpus: 65047, signal 954113/1364763 (executing program) 2022/10/02 02:34:23 fetching corpus: 65097, signal 954262/1364763 (executing program) 2022/10/02 02:34:23 fetching corpus: 65147, signal 954465/1364763 (executing program) 2022/10/02 02:34:23 fetching corpus: 65197, signal 954616/1364763 (executing program) 2022/10/02 02:34:24 fetching corpus: 65247, signal 954854/1364763 (executing program) 2022/10/02 02:34:24 fetching corpus: 65297, signal 955116/1364763 (executing program) 2022/10/02 02:34:24 fetching corpus: 65347, signal 955356/1364763 (executing program) 2022/10/02 02:34:24 fetching corpus: 65397, signal 955634/1364763 (executing program) 2022/10/02 02:34:24 fetching corpus: 65447, signal 955810/1364763 (executing program) 2022/10/02 02:34:24 fetching corpus: 65497, signal 956080/1364763 (executing program) 2022/10/02 02:34:24 fetching corpus: 65547, signal 956238/1364763 (executing program) 2022/10/02 02:34:24 fetching corpus: 65597, signal 956446/1364763 (executing program) 2022/10/02 02:34:25 fetching corpus: 65647, signal 956670/1364763 (executing program) 2022/10/02 02:34:25 fetching corpus: 65697, signal 956865/1364763 (executing program) 2022/10/02 02:34:25 fetching corpus: 65747, signal 957014/1364763 (executing program) 2022/10/02 02:34:25 fetching corpus: 65797, signal 957252/1364763 (executing program) 2022/10/02 02:34:25 fetching corpus: 65847, signal 957457/1364763 (executing program) 2022/10/02 02:34:25 fetching corpus: 65897, signal 957636/1364763 (executing program) 2022/10/02 02:34:25 fetching corpus: 65947, signal 957828/1364763 (executing program) 2022/10/02 02:34:26 fetching corpus: 65997, signal 958005/1364763 (executing program) 2022/10/02 02:34:26 fetching corpus: 66047, signal 958179/1364763 (executing program) 2022/10/02 02:34:26 fetching corpus: 66097, signal 958347/1364763 (executing program) 2022/10/02 02:34:26 fetching corpus: 66147, signal 958534/1364763 (executing program) 2022/10/02 02:34:26 fetching corpus: 66197, signal 958707/1364763 (executing program) 2022/10/02 02:34:26 fetching corpus: 66247, signal 958923/1364763 (executing program) 2022/10/02 02:34:27 fetching corpus: 66297, signal 959112/1364763 (executing program) 2022/10/02 02:34:27 fetching corpus: 66347, signal 959441/1364763 (executing program) 2022/10/02 02:34:27 fetching corpus: 66397, signal 959697/1364763 (executing program) 2022/10/02 02:34:27 fetching corpus: 66447, signal 959954/1364763 (executing program) 2022/10/02 02:34:27 fetching corpus: 66497, signal 960180/1364763 (executing program) 2022/10/02 02:34:27 fetching corpus: 66547, signal 960323/1364763 (executing program) 2022/10/02 02:34:27 fetching corpus: 66597, signal 960478/1364763 (executing program) 2022/10/02 02:34:27 fetching corpus: 66647, signal 960801/1364763 (executing program) 2022/10/02 02:34:28 fetching corpus: 66697, signal 961033/1364763 (executing program) 2022/10/02 02:34:28 fetching corpus: 66747, signal 961166/1364763 (executing program) 2022/10/02 02:34:28 fetching corpus: 66751, signal 961175/1364763 (executing program) 2022/10/02 02:34:28 fetching corpus: 66751, signal 961175/1364763 (executing program) 2022/10/02 02:34:29 starting 6 fuzzer processes 02:34:29 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept$packet(r0, 0x0, 0x0) 02:34:29 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x5411, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) 02:34:29 executing program 1: bpf$MAP_CREATE(0x11, &(0x7f0000000080), 0x48) 02:34:29 executing program 3: r0 = syz_io_uring_setup(0x3749, &(0x7f0000000300), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) syz_io_uring_setup(0x7462, &(0x7f0000000400), &(0x7f0000c32000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0), 0x0) syz_io_uring_setup(0x3749, &(0x7f0000000300), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), 0x0) mmap$IORING_OFF_SQES(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x10000000) syz_io_uring_setup(0x3749, &(0x7f0000000300), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) syz_io_uring_setup(0x6285, &(0x7f0000000600), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000680), &(0x7f00000006c0)) 02:34:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x17, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x48) 02:34:29 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x10, 0x0) [ 255.355214][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.361536][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.015311][ T3666] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 256.022404][ T3666] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 256.028328][ T3667] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 256.029674][ T3666] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 256.036765][ T3667] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 256.044000][ T3666] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 256.050728][ T3667] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 256.057465][ T3666] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 256.064960][ T3669] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 256.071642][ T3666] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 256.078671][ T3669] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 256.088233][ T3666] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 256.095120][ T3667] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 256.099207][ T3666] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 256.105860][ T3667] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 256.113063][ T3666] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 256.127202][ T3666] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 256.127708][ T3667] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 256.134540][ T3666] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 256.141533][ T3667] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 256.148117][ T3666] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 256.155333][ T3667] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 256.162030][ T3666] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 256.169031][ T3667] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 256.183138][ T3667] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 256.183324][ T3666] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 256.190279][ T3667] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 256.197206][ T3666] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 256.204095][ T3667] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 256.211166][ T3666] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 256.218033][ T3667] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 256.225394][ T3666] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 256.237552][ T3670] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 256.238971][ T3650] Bluetooth: hci3: HCI_REQ-0x0c1a [ 256.245819][ T3670] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 256.250754][ T3652] Bluetooth: hci2: HCI_REQ-0x0c1a [ 256.262823][ T3651] Bluetooth: hci0: HCI_REQ-0x0c1a [ 256.268116][ T3653] Bluetooth: hci1: HCI_REQ-0x0c1a [ 256.274828][ T3649] Bluetooth: hci4: HCI_REQ-0x0c1a [ 256.284092][ T3670] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 256.291608][ T3670] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 256.302316][ T3654] Bluetooth: hci5: HCI_REQ-0x0c1a [ 256.607663][ T3649] chnl_net:caif_netlink_parms(): no params data found [ 256.645154][ T3652] chnl_net:caif_netlink_parms(): no params data found [ 256.663503][ T3651] chnl_net:caif_netlink_parms(): no params data found [ 256.676889][ T3650] chnl_net:caif_netlink_parms(): no params data found [ 256.698353][ T3653] chnl_net:caif_netlink_parms(): no params data found [ 256.816279][ T3649] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.823341][ T3649] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.831236][ T3649] device bridge_slave_0 entered promiscuous mode [ 256.841285][ T3649] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.849779][ T3649] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.857344][ T3649] device bridge_slave_1 entered promiscuous mode [ 256.880790][ T3652] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.887900][ T3652] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.896441][ T3652] device bridge_slave_0 entered promiscuous mode [ 256.917980][ T3649] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.927213][ T3651] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.935230][ T3651] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.942691][ T3651] device bridge_slave_0 entered promiscuous mode [ 256.953276][ T3652] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.961284][ T3652] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.968855][ T3652] device bridge_slave_1 entered promiscuous mode [ 256.980917][ T3654] chnl_net:caif_netlink_parms(): no params data found [ 256.990238][ T3649] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.002971][ T3651] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.010171][ T3651] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.017635][ T3651] device bridge_slave_1 entered promiscuous mode [ 257.034156][ T3650] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.041211][ T3650] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.048809][ T3650] device bridge_slave_0 entered promiscuous mode [ 257.063822][ T3649] team0: Port device team_slave_0 added [ 257.072965][ T3653] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.081212][ T3653] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.088857][ T3653] device bridge_slave_0 entered promiscuous mode [ 257.100690][ T3650] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.107789][ T3650] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.115560][ T3650] device bridge_slave_1 entered promiscuous mode [ 257.134958][ T3649] team0: Port device team_slave_1 added [ 257.146606][ T3652] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.158755][ T3652] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.168108][ T3653] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.176195][ T3653] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.183666][ T3653] device bridge_slave_1 entered promiscuous mode [ 257.202858][ T3651] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.234581][ T3650] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.245871][ T3651] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.255463][ T3649] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.262471][ T3649] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.288889][ T3649] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.306322][ T3653] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.319352][ T3653] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.329766][ T3650] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.345488][ T3649] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.352438][ T3649] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.378745][ T3649] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.390246][ T3652] team0: Port device team_slave_0 added [ 257.399502][ T3652] team0: Port device team_slave_1 added [ 257.445299][ T3650] team0: Port device team_slave_0 added [ 257.451939][ T3651] team0: Port device team_slave_0 added [ 257.465280][ T3653] team0: Port device team_slave_0 added [ 257.477225][ T3650] team0: Port device team_slave_1 added [ 257.489940][ T3651] team0: Port device team_slave_1 added [ 257.496042][ T3654] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.503104][ T3654] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.510841][ T3654] device bridge_slave_0 entered promiscuous mode [ 257.518590][ T3653] team0: Port device team_slave_1 added [ 257.524716][ T3652] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.531658][ T3652] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.557829][ T3652] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.588330][ T3654] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.595457][ T3654] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.602925][ T3654] device bridge_slave_1 entered promiscuous mode [ 257.615069][ T3652] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.622017][ T3652] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.648975][ T3652] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.665269][ T3650] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.672301][ T3650] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.699471][ T3650] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.733404][ T3649] device hsr_slave_0 entered promiscuous mode [ 257.739926][ T3649] device hsr_slave_1 entered promiscuous mode [ 257.747620][ T3650] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.754805][ T3650] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.781118][ T3650] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.792342][ T3651] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.799405][ T3651] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.825563][ T3651] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.842466][ T3653] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.849622][ T3653] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.875627][ T3653] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.902339][ T3651] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.909668][ T3651] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.935741][ T3651] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.947741][ T3654] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.957217][ T3653] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.964312][ T3653] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.990324][ T3653] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.002611][ T3652] device hsr_slave_0 entered promiscuous mode [ 258.009572][ T3652] device hsr_slave_1 entered promiscuous mode [ 258.016031][ T3652] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.023570][ T3652] Cannot create hsr debugfs directory [ 258.040271][ T3654] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.069467][ T3653] device hsr_slave_0 entered promiscuous mode [ 258.076190][ T3653] device hsr_slave_1 entered promiscuous mode [ 258.082563][ T3653] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.090265][ T3653] Cannot create hsr debugfs directory [ 258.147373][ T3650] device hsr_slave_0 entered promiscuous mode [ 258.153804][ T3650] device hsr_slave_1 entered promiscuous mode [ 258.161251][ T3650] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.168957][ T3650] Cannot create hsr debugfs directory [ 258.182311][ T3654] team0: Port device team_slave_0 added [ 258.197466][ T3651] device hsr_slave_0 entered promiscuous mode [ 258.204249][ T3651] device hsr_slave_1 entered promiscuous mode [ 258.210645][ T3651] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.218218][ T3651] Cannot create hsr debugfs directory [ 258.238054][ T3654] team0: Port device team_slave_1 added [ 258.314004][ T3669] Bluetooth: hci5: command 0x0409 tx timeout [ 258.316238][ T3670] Bluetooth: hci0: command 0x0409 tx timeout [ 258.320020][ T3669] Bluetooth: hci2: command 0x0409 tx timeout [ 258.326010][ T3665] Bluetooth: hci4: command 0x0409 tx timeout [ 258.332354][ T3669] Bluetooth: hci1: command 0x0409 tx timeout [ 258.338086][ T3666] Bluetooth: hci3: command 0x0409 tx timeout [ 258.348878][ T3654] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.357084][ T3654] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.383182][ T3654] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.413367][ T3654] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.420327][ T3654] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.446383][ T3654] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.555052][ T3654] device hsr_slave_0 entered promiscuous mode [ 258.561594][ T3654] device hsr_slave_1 entered promiscuous mode [ 258.568955][ T3654] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.576605][ T3654] Cannot create hsr debugfs directory [ 258.618754][ T3652] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 258.629733][ T3652] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 258.643763][ T3652] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 258.652029][ T3652] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 258.670712][ T3649] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 258.679884][ T3649] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 258.703738][ T3649] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 258.716783][ T3649] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 258.775092][ T3653] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 258.785978][ T3653] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 258.798503][ T3653] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 258.813172][ T3653] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 258.838209][ T3651] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 258.850760][ T3651] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 258.872090][ T3652] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.881823][ T3651] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 258.892992][ T3651] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 258.902259][ T3650] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 258.914374][ T3650] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 258.922583][ T3650] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 258.951699][ T3650] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 258.975906][ T3652] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.984520][ T3654] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 258.992610][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.001476][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.023448][ T3654] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 259.033535][ T3654] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 259.051961][ T3649] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.060431][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.069199][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.077872][ T3707] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.084967][ T3707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.110906][ T3654] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 259.120460][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.128226][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.137163][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.147264][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.154424][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.162272][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.170815][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.185951][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.194530][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.202724][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.211202][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.221284][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.251420][ T3653] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.258865][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.267616][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.277448][ T3649] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.292534][ T3652] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 259.303315][ T3652] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 259.329738][ T3651] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.337851][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.346504][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.355351][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.363462][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.384644][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.396276][ T3653] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.420276][ T3651] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.428593][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.439928][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.447983][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.456839][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.465207][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.472336][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.480022][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.488424][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.496870][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.503936][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.511390][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.519347][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.545018][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.552913][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.561820][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.571522][ T3709] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.578630][ T3709] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.588544][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.597030][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.605728][ T3709] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.612779][ T3709] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.620444][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.629399][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.637870][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.646937][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.655418][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.695995][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.703745][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.712301][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.720827][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.729297][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.737700][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.746623][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.755487][ T3709] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.762535][ T3709] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.770199][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.778621][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.787005][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.795585][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.803598][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.812167][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.820348][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.827930][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.840762][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.848515][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.872010][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.880822][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.889889][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.898413][ T3703] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.905500][ T3703] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.912906][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.921489][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.930061][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.938440][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.946667][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.955315][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.963502][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.972051][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.989280][ T3654] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.005811][ T3650] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.013451][ T3649] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 260.024367][ T3649] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 260.038837][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.047660][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.055828][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.065191][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.073284][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.081500][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.103018][ T3652] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.117575][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.132320][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.154547][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.162838][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.171538][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.179384][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.189716][ T3654] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.200320][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.216043][ T3650] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.224078][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.231829][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.307314][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.326938][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.335542][ T3709] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.342606][ T3709] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.350408][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.358911][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.367375][ T3709] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.374452][ T3709] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.382627][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.391179][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.394166][ T3655] Bluetooth: hci3: command 0x041b tx timeout [ 260.400163][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.405144][ T3666] Bluetooth: hci4: command 0x041b tx timeout [ 260.413198][ T3665] Bluetooth: hci0: command 0x041b tx timeout [ 260.419722][ T3655] Bluetooth: hci2: command 0x041b tx timeout [ 260.425329][ T3670] Bluetooth: hci5: command 0x041b tx timeout [ 260.432640][ T3669] Bluetooth: hci1: command 0x041b tx timeout [ 260.445217][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.453572][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.462259][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.470907][ T3709] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.478027][ T3709] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.486636][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.495410][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.504450][ T3709] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.511534][ T3709] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.519614][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.528477][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.539454][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.548248][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.581536][ T3650] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 260.593340][ T3650] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 260.613121][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.622335][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.630446][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.638564][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.647882][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.656597][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.667058][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.675528][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.683662][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.692222][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.700393][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.708734][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.717387][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.725978][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.734246][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.742373][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.751255][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.760410][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.767895][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.775480][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.782828][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.790636][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.798373][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.806197][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.813711][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.823216][ T3652] device veth0_vlan entered promiscuous mode [ 260.834000][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.842544][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.855907][ T3653] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.865335][ T3649] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.890514][ T3652] device veth1_vlan entered promiscuous mode [ 260.900157][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.913965][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.921378][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.938471][ T3651] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.003343][ T3652] device veth0_macvtap entered promiscuous mode [ 261.034712][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.043894][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.055482][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.064125][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.072661][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.081581][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.102161][ T3652] device veth1_macvtap entered promiscuous mode [ 261.110996][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.119839][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.144468][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.152647][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.169656][ T3651] device veth0_vlan entered promiscuous mode [ 261.178849][ T3649] device veth0_vlan entered promiscuous mode [ 261.191487][ T3652] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.200749][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.208745][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.217647][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.225762][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.233811][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.241288][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.248758][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.258029][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.267909][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.275751][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.287372][ T3651] device veth1_vlan entered promiscuous mode [ 261.297826][ T3649] device veth1_vlan entered promiscuous mode [ 261.309042][ T3652] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.332556][ T3654] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.345926][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.354797][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 261.362772][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.370954][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 261.379085][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.388221][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.396924][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.404363][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.411712][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.420208][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.433936][ T3651] device veth0_macvtap entered promiscuous mode [ 261.442827][ T3652] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.451756][ T3652] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.460678][ T3652] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.470254][ T3652] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.481529][ T3650] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.495049][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.503543][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.516192][ T3651] device veth1_macvtap entered promiscuous mode [ 261.537812][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.545991][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.557553][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.565765][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.578744][ T3649] device veth0_macvtap entered promiscuous mode [ 261.588751][ T3649] device veth1_macvtap entered promiscuous mode [ 261.598646][ T3653] device veth0_vlan entered promiscuous mode [ 261.606757][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.614894][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.622632][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.633139][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.641999][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.651527][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.666115][ T3651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 261.676999][ T3651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.687812][ T3651] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.703348][ T3649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 261.714220][ T3649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.724166][ T3649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 261.734804][ T3649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.745883][ T3649] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.756544][ T3649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 261.767844][ T3649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.778720][ T3649] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.798947][ T3649] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.807969][ T3649] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.817248][ T3649] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.826993][ T3649] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.836808][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.846465][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.855094][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.863441][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.872169][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.881283][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.889906][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.898505][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.907112][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.916160][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.928354][ T3653] device veth1_vlan entered promiscuous mode [ 261.960985][ T3651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 261.976865][ T3651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.988279][ T3651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 02:34:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[], 0xf0}}, 0x0) [ 262.003663][ T3651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.016613][ T3651] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.036106][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.051866][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 02:34:37 executing program 3: landlock_create_ruleset(&(0x7f0000000040)={0x2daddc01160442af}, 0x8, 0x0) 02:34:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x80) [ 262.062067][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.080085][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.093441][ T3654] device veth0_vlan entered promiscuous mode [ 262.102654][ T3650] device veth0_vlan entered promiscuous mode 02:34:37 executing program 3: landlock_create_ruleset(&(0x7f0000000000), 0x700, 0x0) 02:34:37 executing program 3: r0 = add_key$user(&(0x7f00000002c0), &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000180)="df018377537dc99425fd2619ee1b65403f7a0b025bcfe91c6d", 0x19, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000580)="63a054699549c0da8765e8342abac68aaf7014bb624855cb8f57e2c5fcecf02790e9aa23aa87cd4287e762fb1024f136af3f00e8f3a6d0687b43d999339d9f6883dedd0be6c1ecb871ab7098740000008000000000addd6f54296002a35a694de5ef2022c7a5f8f62336b24f19379e9e3705a42a0abbc076cd1a933888d8531a24dc152d0af89b41870e38f0cbc2a324ad9028cf3380b3a0a3f6a711ec3e6636cf583947a31cdae7d633ef5826d4c8aaf2b2f0c25c3b26cbae837c524a574820", 0xc0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)='\t', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r1, r0}, 0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={'crc32c-generic\x00'}}) [ 262.120243][ T3651] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.130624][ T3651] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.146226][ T3651] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.155783][ T3651] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 02:34:37 executing program 3: r0 = add_key$user(&(0x7f00000002c0), &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000180)="df018377537dc99425fd2619ee1b65403f7a0b025bcfe91c6d", 0x19, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000580)="63a054699549c0da8765e8342abac68aaf7014bb624855cb8f57e2c5fcecf02790e9aa23aa87cd4287e762fb1024f136af3f00e8f3a6d0687b43d999339d9f6883dedd0be6c1ecb871ab7098740000008000000000addd6f54296002a35a694de5ef2022c7a5f8f62336b24f19379e9e3705a42a0abbc076cd1a933888d8531a24dc152d0af89b41870e38f0cbc2a324ad9028cf3380b3a0a3f6a711ec3e6636cf583947a31cdae7d633ef5826d4c8aaf2b2f0c25c3b26cbae837c524a574820", 0xc0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)='\t', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r1, r0}, 0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={'crc32c-generic\x00'}}) [ 262.172088][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.182383][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.190483][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.199662][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.210806][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.218812][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.230298][ T3654] device veth1_vlan entered promiscuous mode 02:34:37 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x891b, 0x0) [ 262.290151][ T3650] device veth1_vlan entered promiscuous mode [ 262.311494][ T3653] device veth0_macvtap entered promiscuous mode [ 262.327405][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 262.335597][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 262.343580][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 262.352158][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.360807][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.383768][ T3654] device veth0_macvtap entered promiscuous mode [ 262.393550][ T3653] device veth1_macvtap entered promiscuous mode [ 262.403425][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 262.412823][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.421006][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 262.429981][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.438484][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.450645][ T3654] device veth1_macvtap entered promiscuous mode [ 262.474422][ T3669] Bluetooth: hci1: command 0x040f tx timeout [ 262.474435][ T3670] Bluetooth: hci4: command 0x040f tx timeout [ 262.474461][ T3670] Bluetooth: hci2: command 0x040f tx timeout [ 262.480529][ T3669] Bluetooth: hci3: command 0x040f tx timeout [ 262.488876][ T3670] Bluetooth: hci0: command 0x040f tx timeout [ 262.492566][ T3665] Bluetooth: hci5: command 0x040f tx timeout [ 262.502723][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.520778][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 262.529051][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.537643][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.554706][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 262.566247][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.576544][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 262.587206][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.598249][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 262.608802][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.620673][ T3653] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.629629][ T3650] device veth0_macvtap entered promiscuous mode [ 262.646470][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.654467][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.662790][ T3706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.673496][ T3654] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 262.684755][ T3654] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.696328][ T3654] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 262.706809][ T3654] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.717012][ T3654] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 262.729131][ T3654] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.739324][ T3654] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 262.750667][ T3654] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.761540][ T3654] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.772014][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 262.782726][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.792990][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 262.806054][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.816083][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 262.827650][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.838489][ T3653] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.848076][ T3650] device veth1_macvtap entered promiscuous mode [ 262.856292][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 262.864360][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.872693][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.881766][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.890257][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.901946][ T3653] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.911084][ T3653] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.919944][ T3653] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.931665][ T3653] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.946527][ T3654] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 262.958396][ T3654] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.968963][ T3654] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 262.979529][ T3654] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.989592][ T3654] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.000252][ T3654] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.010998][ T3654] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.021558][ T3654] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.032287][ T3654] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.046245][ T3654] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.055032][ T3654] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.063709][ T3654] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.073051][ T3654] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.083053][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.092085][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.110100][ T3650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 263.121699][ T3650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.131879][ T3650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 263.142844][ T3650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.152879][ T3650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 263.163439][ T3650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.173357][ T3650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 263.184292][ T3650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.195219][ T3650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 263.207457][ T3650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.218183][ T3650] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.231309][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.240122][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.250022][ T3650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.260582][ T3650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.271581][ T3650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.282829][ T3650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.292989][ T3650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.303550][ T3650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.313546][ T3650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.324465][ T3650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.334939][ T3650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.347008][ T3650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.357940][ T3650] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.371398][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.379921][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.400064][ T3650] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.408871][ T3650] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.418159][ T3650] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.426992][ T3650] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 02:34:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x77, &(0x7f00000000c0)=[@in={0x2, 0x0, @dev}], 0x11000) 02:34:38 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000001380), 0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={'crc32-generic\x00'}}) 02:34:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80) 02:34:38 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x891b, &(0x7f0000000000)={0x0, 'veth1_macvtap\x00'}) 02:34:38 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x5452, &(0x7f0000000180)=ANY=[@ANYBLOB="01"]) 02:34:38 executing program 4: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="10", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f0000000100), 0x0, 0x0, 0x0, r0) 02:34:38 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8918, 0x0) 02:34:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair(0x21, 0x0, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r4, 0x89f2, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000180)={'ip6gre0\x00', 0x0, 0x4, 0x8, 0x7f, 0x8, 0x30, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, 0x8, 0x8000, 0x400, 0x76}}) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000080)=0x40) sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="2400000034635c0b1c381fa73b07bc7aa0a8637739a907ea604e3d693473007dc1eb062d1f84b79d0820821af459030da53102e06661ab0ea1c5c3f935c236566d6427d414535bf125d56c5db9dd856bd394d96623dd16feef014fb59b18bf514de710206c3f65b9aa3c84de7e4624e6611afbc181d074be27726833c31cd7ce974f4ece07", @ANYRES16=0x0, @ANYBLOB="00022bbd7000fbdbdf250300000005000500000000000500060009000000"], 0x24}}, 0x4800) ioctl$BLKROGET(r1, 0x125e, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000200)) bind(r0, &(0x7f0000000100)=@in6={0xa, 0x0, 0xfffffffe, @loopback}, 0x80) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VHOST_VDPA_SET_STATUS(r5, 0x4001af72, 0x0) ioctl$VHOST_VDPA_SET_GROUP_ASID(r5, 0x4008af7c, &(0x7f00000003c0)={0x2, 0x400}) ioctl$VHOST_SET_VRING_ERR(r5, 0x4008af22, &(0x7f0000000440)) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280), r2) sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x44, r6, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0xff}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0xfd}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x28}}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x8841}, 0x58c5565451741376) 02:34:38 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 02:34:38 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) 02:34:38 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x890b, 0x0) 02:34:38 executing program 4: r0 = landlock_create_ruleset(&(0x7f0000000000)={0x11f0}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x300, 0x0, 0x0) 02:34:38 executing program 5: r0 = socket(0x18, 0x0, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 02:34:38 executing program 2: r0 = socket(0x1e, 0x5, 0x0) bind$isdn(r0, &(0x7f0000000000), 0x6) 02:34:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @dev}], 0x10) 02:34:39 executing program 0: r0 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), r0) 02:34:39 executing program 5: r0 = io_uring_setup(0x58a8, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0xb, 0x0, 0x0) 02:34:39 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = memfd_create(&(0x7f0000000080)='-]\x00', 0x0) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000002000000", @ANYRES32=r1, @ANYBLOB="0000000000000000f9ff00"/20, @ANYRES32, @ANYBLOB="0000000000f0ffff000000000010"]) 02:34:39 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000000c0)={0x0, 0x2, [{}, {0xffffffffffffffff, 0x0, 0x0, 0xe687778729ac82e0}]}) 02:34:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xfffff9bd}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890b, &(0x7f0000000280)={'ip6tnl0\x00', 0x0}) 02:34:39 executing program 1: futex_waitv(&(0x7f0000001000), 0x46, 0x0, 0x0, 0x0) 02:34:39 executing program 2: r0 = syz_io_uring_setup(0x5b29, &(0x7f0000000040), &(0x7f0000c7d000/0x3000)=nil, &(0x7f0000ba1000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) mmap$IORING_OFF_CQ_RING(&(0x7f0000c7d000/0x2000)=nil, 0xfffffffff000, 0x0, 0x10, r0, 0x8000000) 02:34:39 executing program 5: r0 = socket(0x2, 0x6, 0x0) getsockname$qrtr(r0, 0x0, 0x0) 02:34:39 executing program 0: timer_create(0x49963587cf88d320, 0x0, &(0x7f0000000080)) 02:34:39 executing program 4: migrate_pages(0x0, 0x7fff, 0x0, &(0x7f0000000040)=0x1) 02:34:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x0, @dev}], 0x10) 02:34:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, &(0x7f00000002c0)={0x4081, 0x0, 0x10, 0x5}) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000000)={0x3, 0x2}) r1 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000600), 0x200080, 0x0) ioctl$I2C_SLAVE(r1, 0x703, 0x0) r2 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000600), 0x200080, 0x0) ioctl$I2C_SLAVE(r2, 0x703, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x7, 0x6}) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000040)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890c, &(0x7f0000000280)={'ip6tnl0\x00', 0x0}) 02:34:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast1, @broadcast}, &(0x7f0000000040)=0xfffffffffffffd14) 02:34:39 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8934, &(0x7f0000000000)={0x0, 'veth1_macvtap\x00'}) 02:34:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @loopback={0x300}}, 0x80) 02:34:39 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af00, 0x0) 02:34:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x65, &(0x7f00000000c0)=[@in={0x2, 0x0, @dev}], 0x10) 02:34:39 executing program 0: keyctl$dh_compute(0x1e, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x0}) 02:34:39 executing program 3: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="00b9", 0x2, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000040), &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000580)="63a054699549c0da8765e8342abac68aaf7014bb624855cb8f57e2c5fcecdd2790e9aa23aa87cd4287e762fb1024f136af3f00e8f3a6d0687b43d999339d9f6883dedd0be6c1ecb871ab709874ee8e161131fa0ab2addd6f54296002a35a694de5ef2022c7a5f8f62336b24f19379e9e3705052a0abbc076cd1a933888d8531a24dc152d0af89b41870e38f0cbc2a324ad9028cf3380b3a0a3f6a711ec3e6636cf583947a31cdae7d633ef5826d4c8aaf2b2f0c25c3b26cbae7c7c524a574820", 0xc0, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)='\t', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r1, r0}, 0x0, 0x0, 0x0) 02:34:39 executing program 2: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="10", 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000040), &(0x7f00000006c0)={'syz', 0x0}, &(0x7f0000000900)="63a054699549c0da87c68aaf7014bb624855cb8f57e2c5fcecd72790e9aa23aa87cd4287e7f1397e27547562fb1024f136af3f00e8f3a6d0687b43d999339d9f6883dedd0be6c1ecb871ab709874ee8e161131fa0ab2addd6f54296002a35a694d19379e9e3705a42a0abbc076d71a933888d8531ab632c9dc159f3f19870e381e987c5824ad9028cf3380b3a0a3f6a711ec3e6636cf583947a31cdae7d633ef5826d4c8aaf2b20728e3a6f0c25c3b26cbae7c7c524a57482095fc2fd99e399a", 0xc0, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)='\t', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r1, r0}, 0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={'crc32c-generic\x00'}}) 02:34:39 executing program 0: r0 = socket(0xa, 0x1, 0x0) connect$rds(r0, 0x0, 0x0) 02:34:39 executing program 5: syz_io_uring_setup(0x70f6, &(0x7f0000000040)={0x0, 0x0, 0x21}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 02:34:39 executing program 1: r0 = socket(0x1e, 0x4, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 02:34:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x8, 0x0, 0x0) 02:34:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x2, 0x4, 0x2, 0x2}, 0x48) 02:34:39 executing program 4: r0 = socket(0x1e, 0x5, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) 02:34:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, &(0x7f00000002c0)={0x0, 0x0, 0xffffffff, 0x8}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890b, &(0x7f0000000280)={'ip6tnl0\x00', 0x0}) 02:34:39 executing program 2: r0 = socket(0x18, 0x0, 0x0) recvmsg$qrtr(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x700}, 0x38, 0x0) 02:34:39 executing program 1: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder-control\x00', 0x0, 0x0) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='./binderfs/binder-control\x00', 0x0, 0x0) 02:34:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0xd, 0x0, 0x0) 02:34:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev, 0xfc4}, 0x80) 02:34:39 executing program 5: r0 = socket(0x18, 0x0, 0x0) bind$qrtr(r0, 0x0, 0x0) 02:34:39 executing program 0: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000040), &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000580)="63a054699549c0da8765e8342abac68aaf7014bb624855cb8f57e2c5fcecdd2790e9aa23aa87cd4287e762fb1024f136af3f00e8f3a6d0687b43d999339d9f6883dedd0be6c1ecb871ab709874ee8e161131fa0ab2addd6f54296002a35a694de5ef2022c7a5f8f62336b24f19379e9e3705052a0abbc076cd1a933888d8531a24dc152d0af89b41870e38f0cbc2a324ad9028cf3380b3a0a3f6a711ec3e6636cf583947a31cdae7d633ef5826d4c8aaf2b2f0c25c3b26cbae7c7c524a574820", 0xc0, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)='\t', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r1, r0}, 0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={'crc32c-generic\x00'}}) 02:34:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8927, &(0x7f0000000280)={'ip6tnl0\x00', 0x0}) 02:34:39 executing program 3: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2/binder-control\x00', 0x3da0954629373918, 0x0) 02:34:39 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x11e1, &(0x7f00000000c0), &(0x7f0000c47000/0x1000)=nil, &(0x7f0000ef0000/0x2000)=nil, &(0x7f0000000300), &(0x7f0000000280)) 02:34:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x75, 0x0, 0x0) 02:34:39 executing program 1: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="10", 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="10", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000400)="44fc4f64f94de0d72a4ee7bd480ee40b274833714cea112f3902508928cbd6f53a33cff323192bc0594a62e0545c7b3c620bb7b61e1ba42e56b8991811e3b6107cd503edff2f437dbe10bd7a20e88cb5502841ffbb25ffeb52c9ae41b339653ae521a2d1dacb561d64269e8859abb3bbaea7a28969f26a0e43d6bba713a9042e70ef0f08ea5cf750175140a320bfea3f743ae66324d61ade8402373e01b52b0fbe322c57476f1674cff2dbc8f4deb51a2abf79ad4ee34d3231eb147594879d37fbb7b7944c856ab6e9733646256b368736333b0ca6f3715f3f30a4a8ac71", 0xde, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r1, r0}, 0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={'sha384\x00'}}) 02:34:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x12, 0x0, 0x0) 02:34:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000100)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80) 02:34:39 executing program 2: r0 = socket(0x1d, 0x3, 0x1) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 02:34:39 executing program 0: io_uring_setup(0x1629, &(0x7f0000000180)={0x0, 0xfffffffc, 0x8}) 02:34:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x80) 02:34:39 executing program 5: r0 = socket(0x11, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 02:34:39 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={'cmac(des3_ede-generic)\x00'}}) 02:34:39 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000340)={r1, 0x0, 0x0, 0x10000}) 02:34:39 executing program 2: r0 = syz_open_dev$I2C(&(0x7f0000000380), 0x0, 0x0) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f0000000480)={0x1, 0x0, 0x1, &(0x7f0000000440)={0x0, "107459b01b5c8f567298dfddc38ae509e34d2d0ee67169e8ee4f59410377395cc4"}}) 02:34:39 executing program 3: r0 = landlock_create_ruleset(&(0x7f0000000000)={0x11f0}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000040)={0x140, r0}, 0x0) 02:34:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x83, 0x0, 0x0) [ 264.558167][ T3670] Bluetooth: hci5: command 0x0419 tx timeout [ 264.558178][ T3665] Bluetooth: hci3: command 0x0419 tx timeout [ 264.558204][ T3665] Bluetooth: hci0: command 0x0419 tx timeout [ 264.564205][ T3670] Bluetooth: hci2: command 0x0419 tx timeout [ 264.564229][ T3670] Bluetooth: hci1: command 0x0419 tx timeout [ 264.564258][ T3670] Bluetooth: hci4: command 0x0419 tx timeout 02:34:40 executing program 5: r0 = syz_io_uring_setup(0x5b29, &(0x7f0000000040), &(0x7f0000c7d000/0x3000)=nil, &(0x7f0000ba1000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) mmap$IORING_OFF_CQ_RING(&(0x7f0000c7d000/0x2000)=nil, 0xffffdf383000, 0x0, 0x11, r0, 0x8000000) 02:34:40 executing program 3: r0 = socket(0x2a, 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), r0) 02:34:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, &(0x7f00000002c0)={0x0, 0x0, 0x2, 0x5}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890b, &(0x7f0000000280)={'ip6tnl0\x00', 0x0}) 02:34:40 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000002000000", @ANYRES32, @ANYBLOB="0000000000000000f9", @ANYRES32]) 02:34:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89a1, &(0x7f0000000280)={'ip6tnl0\x00', 0x0}) 02:34:40 executing program 4: keyctl$dh_compute(0x16, &(0x7f0000000500), 0x0, 0x0, 0x0) 02:34:40 executing program 4: openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 02:34:40 executing program 2: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="10", 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000180)="63a054699549c0da87c68aaf7014bb624855cb8f57e2c5fcecdd2790e9aa23aa87cd4287e762fb1024f136af3f00e8f3a6d0687b43d999339d9f6883dedd0be6c1ecb871ab709874ee8e161131fa0ab2addd6f54296002a35a694d19379e9e3705a42a0abbc076d71a933888d8531a24dc152d0af89b41870e38f0cbc2a324ad9028cf3380b3a0a3f6a711ec3e6636cf583947a31cdae7d633ef5826d4c8aaf2b2f0c25c3b26cbae7c7c524a57482095fc2fd99e399a985a1f3a4b1fe5ae2817", 0xc0, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)='\t', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r1, r0}, 0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={'blake2b-512-generic\x00'}}) 02:34:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x4, 0x0, 0x0) 02:34:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x15, 0x0, 0x0) 02:34:40 executing program 5: clock_gettime(0x0, &(0x7f0000002740)) syz_io_uring_setup(0x63fd, &(0x7f0000000180), &(0x7f0000c7d000/0x3000)=nil, &(0x7f0000ba0000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000140)) 02:34:40 executing program 1: r0 = socket(0x18, 0x0, 0x1) sendmsg$rds(r0, &(0x7f0000001880)={0x0, 0x0, 0x0}, 0x0) 02:34:40 executing program 2: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder-control\x00', 0x0, 0x0) ioctl$BINDER_CTL_ADD(r0, 0x5452, &(0x7f00000001c0)={'custom1\x00'}) 02:34:40 executing program 0: r0 = socket(0x1e, 0x804, 0x0) connect$rds(r0, 0x0, 0x0) 02:34:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x68, 0xec, 0xd, @private1={0xfc, 0x1, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8000, 0x0, 0x8, 0x7}}) 02:34:40 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8914, 0x0) 02:34:40 executing program 1: add_key$user(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='P', 0x1001, 0xffffffffffffffff) 02:34:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x21, 0x0, 0x0) 02:34:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @loopback}, 0x2) 02:34:40 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x52, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x40, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x1, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x1}, [@obex={0x5}]}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x400}}}}}]}}]}}, 0x0) 02:34:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20000006}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890b, &(0x7f0000000280)={'ip6tnl0\x00', 0x0}) 02:34:40 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x14}]}, 0x38}}, 0x0) 02:34:40 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) 02:34:40 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8953, &(0x7f0000000000)={0x0, 'veth1_macvtap\x00'}) 02:34:40 executing program 2: r0 = socket(0x28, 0x5, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 02:34:40 executing program 3: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="10", 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000240)="ce", 0x1, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="31081b6a056f06f9aa86ce3067011f4e51bc16fcafda99368c0c37a90303627f30c167c9b9afea9e7b88a716e4a264f8a7d9d3d49d57f26a32dd18bf1b5fd8302d515b19244eb28e76e27bd4fc631b0ad755e81cb7358b2a5db3cd1f84c25fa75249254ed64519f3d4db208dc91583a9ce2b12749d4d4a023668a212014f01cd2b8cf752a9ece1b99a13d04c8465fc76cd285e342db8edffbd1fc15caf3835d7e3d7a80e25389272efa28c79025f386106ba32cdd84bebe30214d0b6657a9f5e35", 0xc1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000500)={r0, r2, r1}, 0x0, 0x0, 0x0) 02:34:40 executing program 5: r0 = socket(0x26, 0x5, 0x0) getsockname$qrtr(r0, 0x0, 0x0) 02:34:40 executing program 1: r0 = socket(0x2a, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$isdn(r0, &(0x7f0000000380)={0x22, 0x5, 0xc0, 0x1, 0x6}, 0x6) socketpair(0x21, 0x0, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x44, r4, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x53}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x4}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5e2b}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000001}, 0xd3949ea89cccc655) sendmsg$BATADV_CMD_TP_METER_CANCEL(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x1c, r4, 0x400, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7f3}]}, 0x1c}}, 0x40040d5) socketpair(0x21, 0x0, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPCONNADD(r5, 0x400443c8, 0x0) setsockopt$rose(r5, 0x104, 0x5, &(0x7f0000000340)=0xcd, 0x4) r6 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r6, &(0x7f0000000300)={0x2, 0x0, @private=0xa010102, 0x2}, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x29, 0xa7, 0x6, 0x7e, 0x25, @private1={0xfc, 0x1, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, 0x7, 0x8000, 0x5, 0x9}}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r4, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0xc001) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'veth1_macvtap\x00', {}, 0xfd}) 02:34:40 executing program 0: syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000140), 0xffffffffffffffff) 02:34:40 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={'ghash-generic\x00'}}) 02:34:40 executing program 3: r0 = io_uring_setup(0x1629, &(0x7f0000000180)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x300000d, 0x4014813, r0, 0x0) syz_io_uring_complete(r1) [ 265.314075][ T15] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 265.554000][ T15] usb 5-1: Using ep0 maxpacket: 16 [ 265.674872][ T15] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 265.844145][ T15] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 265.853213][ T15] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.861253][ T15] usb 5-1: Product: syz [ 265.865516][ T15] usb 5-1: Manufacturer: syz [ 265.870106][ T15] usb 5-1: SerialNumber: syz [ 265.894313][ T3962] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 266.155260][ T15] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 266.163566][ T15] usb 5-1: USB disconnect, device number 2 02:34:41 executing program 0: r0 = socket(0x1e, 0x5, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 02:34:41 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x9b, &(0x7f0000000480)=ANY=[], 0x0) 02:34:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6, 0x0, 0x0) 02:34:41 executing program 2: recvmsg$qrtr(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0xfffffffffffffd58, 0x0) 02:34:41 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) ioprio_get$pid(0x2, r1) 02:34:41 executing program 4: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="10", 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="10", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000540)="63a054699549c0da87c68aaf7014bb624855cb8f57e2c5fcecdd2790e9aa23aa87cd4287e762fb1024f136af3f00e8f3a6d0687b43d999339d9f6883dedd0be6c1ecb871ab709874ee8e161131fa0ab2addd6f54296002a35a694d19379e9e37eba42a0abbc076d71a933888d8531a24dc152d0af89b41870e38f0cbc2a324ad9028cf3380b3a0a3f6a711ec3e6636cf583947a31cdae7d633ef5826d4c8aaf2b2f0c25c3b26cbcf7c7c524a57482095fc2fadfd46c0b0c4da16e37fe46a5507", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000500)={r0, r0, r1}, 0x0, 0x0, 0x0) 02:34:41 executing program 3: syz_mount_image$bfs(&(0x7f0000000140), &(0x7f0000000100)='./file0\x00', 0x8000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b00310000ff7f000002000000ffffffffffffffffffffffff73797a6b616c73797a6b616c00000000000000000000a300"/64, 0x40}, {&(0x7f0000010040)="0200000007000000080000001f0e000002000000ed4100000000000001000000020000006b1f1f636b1f1f636b1f1f6300"/64, 0x40, 0x200}, {&(0x7f0000000080)="02002e0000000000090000000000000002002e2e00000000000000000000000097a7c09f6c28fe646acb2981b42f99a4ce2776ef24385fa66df9a01267a7a8423ceb", 0x42, 0xe00}], 0x0, &(0x7f0000000000)={[], [{@smackfshat={'smackfshat', 0x3d, '/#\'*\\'}}, {@obj_role={'obj_role', 0x3d, '+}'}}]}, 0x1) 02:34:41 executing program 1: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000040)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x8, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast1}}}}) 02:34:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x7b, &(0x7f00000000c0)=[@in={0x2, 0x0, @dev}], 0x10) 02:34:41 executing program 4: clock_gettime(0x0, &(0x7f0000002740)) syz_io_uring_setup(0x63fd, &(0x7f0000000180)={0x0, 0xf439}, &(0x7f0000c7d000/0x3000)=nil, &(0x7f0000ba0000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000140)) 02:34:41 executing program 2: r0 = socket(0x11, 0x3, 0x0) bind(r0, 0x0, 0x0) 02:34:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, &(0x7f00000002c0)={0x4081, 0x0, 0x10, 0x5}) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000000)={0x3, 0x2}) r1 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000600), 0x200080, 0x0) ioctl$I2C_SLAVE(r1, 0x703, 0x0) r2 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000600), 0x200080, 0x0) ioctl$I2C_SLAVE(r2, 0x703, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x7, 0x6}) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000040)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890b, &(0x7f0000000280)={'ip6tnl0\x00', 0x0}) 02:34:41 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x541b, &(0x7f0000000000)={0x0, 'veth1_macvtap\x00'}) [ 266.681998][ T3998] loop3: detected capacity change from 0 to 64 [ 266.904067][ T15] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 267.094062][ T15] usb 6-1: device descriptor read/64, error 18 [ 267.364006][ T15] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 267.554044][ T15] usb 6-1: device descriptor read/64, error 18 [ 267.674111][ T15] usb usb6-port1: attempt power cycle [ 268.084042][ T15] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 268.274246][ T15] usb 6-1: device descriptor read/8, error -61 [ 268.554255][ T15] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 268.724150][ T15] usb 6-1: device descriptor read/8, error -61 [ 268.844554][ T15] usb usb6-port1: unable to enumerate USB device 02:34:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x7, 0x0, 0x0) 02:34:44 executing program 1: syz_io_uring_setup(0xf98, &(0x7f0000000440), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000002740)) syz_io_uring_setup(0x63fd, &(0x7f0000000180)={0x0, 0xf439}, &(0x7f0000c7d000/0x3000)=nil, &(0x7f0000ba0000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000140)) 02:34:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x22, &(0x7f00000000c0)=[@in={0x2, 0x0, @dev}], 0x10) 02:34:44 executing program 4: add_key$user(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='\n', 0x1, 0xfffffffffffffffb) 02:34:44 executing program 3: syz_io_uring_setup(0x63f9, &(0x7f0000000180), &(0x7f0000c7e000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040), 0x0) syz_io_uring_setup(0x1ed2, &(0x7f0000000200), &(0x7f0000c7f000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000100)) 02:34:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x15}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890b, &(0x7f0000000280)={'ip6tnl0\x00', 0x0}) 02:34:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x21, &(0x7f00000000c0)=[@in={0x2, 0x0, @dev}], 0x10) 02:34:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8971, &(0x7f0000000800)={'tunl0\x00', 0x0}) 02:34:44 executing program 0: syz_open_dev$rtc(&(0x7f0000000000), 0x5, 0x0) 02:34:44 executing program 3: r0 = socket$inet(0xa, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'tunl0\x00', 0x0}) 02:34:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x18, 0x3, &(0x7f0000000840)=@framed, &(0x7f00000008c0)='syzkaller\x00', 0x0, 0x72, &(0x7f0000000900)=""/114, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891f, &(0x7f0000000800)={'tunl0\x00', 0x0}) 02:34:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000004500)={@loopback, @empty}, &(0x7f0000000000)=0xc) 02:34:44 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) bind$unix(r0, 0x0, 0x0) 02:34:44 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 02:34:44 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000340)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:45 executing program 5: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000f40)={'ip_vti0\x00', 0x0}) 02:34:45 executing program 1: socket(0x1e, 0x0, 0x291f) 02:34:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000140)={'sit0\x00', 0x0}) 02:34:45 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 02:34:45 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 02:34:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)=ANY=[]}) 02:34:45 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) select(0x40, &(0x7f00000000c0)={0x4}, 0x0, &(0x7f0000000140)={0x8}, 0x0) 02:34:45 executing program 5: keyctl$KEYCTL_CAPABILITIES(0x4, 0x0, 0x0) 02:34:45 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, 0x0, 0x0) 02:34:45 executing program 2: syz_usb_connect$cdc_ncm(0x3, 0x6e, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 02:34:45 executing program 0: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x44001) 02:34:45 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0xe4af}, {0xd}, {0x6, 0x24, 0x1a, 0x2}}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x0, 0x10}}}}}}]}}, 0x0) 02:34:45 executing program 5: mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', 0x0, 0x20422, &(0x7f0000000180)=ANY=[@ANYBLOB="73746174733d676c6f62616c2c6673636f6e746578743d756edc43d1dec774976425a5636f3a"]) 02:34:45 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x890d, 0x0) 02:34:45 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) accept$inet(r0, 0x0, 0x0) 02:34:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8992, &(0x7f0000000800)={'tunl0\x00', 0x0}) 02:34:45 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x894a, &(0x7f00000000c0)={'veth1_macvtap\x00'}) 02:34:45 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), r0) [ 269.940576][ T4066] binder: Unknown parameter 'fscontext' [ 270.163982][ T3704] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 270.223985][ T3705] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 270.403958][ T3704] usb 3-1: Using ep0 maxpacket: 16 [ 270.464111][ T3705] usb 4-1: Using ep0 maxpacket: 16 [ 270.524376][ T3704] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 270.535324][ T3704] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 270.545641][ T3704] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 270.555458][ T3704] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 270.565353][ T3704] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 270.575050][ T3704] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 270.584838][ T3705] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 270.595755][ T3705] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 270.605501][ T3705] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 270.615292][ T3705] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 270.624989][ T3705] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 02:34:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x40087602, 0x0) 02:34:45 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x70bd2c, 0x25dfdbfe}, 0x14}}, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x890b, &(0x7f00000000c0)) 02:34:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x18, 0x6, &(0x7f0000000840)=@framed={{}, [@func, @initr0]}, &(0x7f00000008c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 270.754418][ T3704] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 270.764945][ T3704] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.784185][ T3704] usb 3-1: Product: syz [ 270.788494][ T3704] usb 3-1: Manufacturer: syz [ 270.797661][ T3704] usb 3-1: SerialNumber: syz [ 270.806012][ T3705] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 270.820061][ T3705] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.828850][ T3705] usb 4-1: Product: syz [ 270.833224][ T3705] usb 4-1: Manufacturer: syz [ 270.838009][ T3705] usb 4-1: SerialNumber: syz [ 271.104117][ T3704] cdc_ncm 3-1:1.0: bind() failure [ 271.111270][ T3704] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 271.118305][ T3705] cdc_ncm 4-1:1.0: bind() failure [ 271.124513][ T3704] cdc_ncm 3-1:1.1: bind() failure [ 271.130218][ T3705] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 271.139008][ T3704] usb 3-1: USB disconnect, device number 2 [ 271.145055][ T3705] cdc_ncm 4-1:1.1: bind() failure [ 271.158995][ T3705] usb 4-1: USB disconnect, device number 2 02:34:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8917, &(0x7f0000000800)={'tunl0\x00', 0x0}) 02:34:46 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x20000000) 02:34:46 executing program 3: keyctl$KEYCTL_CAPABILITIES(0x15, 0x0, 0x0) 02:34:46 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'veth1_macvtap\x00'}) 02:34:46 executing program 4: keyctl$KEYCTL_CAPABILITIES(0x7, 0x0, 0x0) 02:34:46 executing program 1: add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc1}, &(0x7f0000000140)={0x0, "0b203063f300c4905a1747aaecd66acbed6163c05d80713d11a900ba0c052fd9fe06e21ed579a01d764f8ce75c77ec56425996a516b9284365155758f4b2f436"}, 0x48, 0xfffffffffffffffe) 02:34:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000280)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @broadcast}}}}) 02:34:46 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000540)={'sit0\x00', &(0x7f0000000480)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @dev}}}}) 02:34:46 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) select(0x40, &(0x7f00000000c0)={0x4}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000180)) 02:34:46 executing program 1: r0 = getpgid(0x0) tkill(r0, 0x12) 02:34:46 executing program 3: socket(0x11, 0x3, 0x6b5f) 02:34:46 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x141401, 0x0) 02:34:46 executing program 4: add_key$user(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 02:34:46 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x20, 0x0, &(0x7f00000002c0)=[@increfs_done, @free_buffer], 0x0, 0x0, 0x0}) 02:34:46 executing program 1: socketpair$nbd(0x2c, 0x1, 0x0, &(0x7f0000000080)) 02:34:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x0, 0x0, 0x0, 0x0, 0x25, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 02:34:46 executing program 2: syz_open_dev$usbmon(&(0x7f0000000040), 0x9, 0x42) 02:34:46 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) read$FUSE(r0, &(0x7f0000000800)={0x2020}, 0x2020) 02:34:46 executing program 4: socketpair$nbd(0x7ffffffb, 0x1, 0x0, &(0x7f0000000080)) 02:34:46 executing program 5: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000001c0)=""/231, 0xfffffffffffffcf1) 02:34:46 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)="b8"}) 02:34:46 executing program 2: bpf$MAP_CREATE(0x13, &(0x7f00000002c0), 0x48) 02:34:46 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8918, &(0x7f00000000c0)={'veth1_macvtap\x00'}) 02:34:46 executing program 0: keyctl$KEYCTL_CAPABILITIES(0x1a, &(0x7f00000001c0)=""/231, 0xfffffffffffffcf1) 02:34:46 executing program 3: bpf$MAP_CREATE(0x1400, 0x0, 0x0) 02:34:47 executing program 5: r0 = socket$inet(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x6, 0x0, &(0x7f0000000040)) 02:34:47 executing program 2: r0 = socket$inet(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0xf, 0x0, &(0x7f0000000040)) 02:34:47 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000740)=@file={0x0, './file0\x00'}, 0x6e) 02:34:47 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) 02:34:47 executing program 0: r0 = socket(0xa, 0x3, 0x2) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 02:34:47 executing program 3: keyctl$KEYCTL_CAPABILITIES(0x14, 0x0, 0x0) 02:34:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x300, 0xffffffff, 0x258, 0x0, 0x258, 0xffffffff, 0xffffffff, 0x630, 0x630, 0x630, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@iprange={{0x68}, {@ipv4=@loopback, @ipv4=@remote, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv6=@empty}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'wg1\x00', 'veth1\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast2}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x360) 02:34:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x4b47, 0x0) 02:34:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private}}}}) 02:34:47 executing program 0: socket$inet(0x2, 0x5, 0xdf) 02:34:47 executing program 4: select(0x40, &(0x7f0000000000), 0x0, 0x0, 0x0) 02:34:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8953, 0x0) 02:34:47 executing program 1: mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[], [{@seclabel}, {@appraise}]}) 02:34:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x6c8, 0xffffffff, 0x258, 0x0, 0x258, 0xffffffff, 0xffffffff, 0x630, 0x630, 0x630, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@iprange={{0x68}, {@ipv4=@loopback, @ipv4=@remote, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv6=@empty}}, @common=@inet=@policy={{0x158}, {[{@ipv4, [], @ipv6=@private0}, {@ipv6=@empty, [], @ipv6=@private0}, {@ipv4=@empty, [], @ipv4=@multicast2}, {@ipv4=@multicast2, [], @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40}}]}, @REJECT={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'wg1\x00', 'veth1\x00'}, 0x0, 0x2a0, 0x300, 0x0, {}, [@common=@unspec=@bpf0={{0x230}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast2}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x728) 02:34:47 executing program 2: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f00000028c0)=[{&(0x7f0000005300)=""/4096, 0x1000}], 0x1, &(0x7f0000002ac0)=[{&(0x7f0000006300)=""/4096, 0x1000}], 0x1, 0x0) 02:34:47 executing program 3: bpf$MAP_CREATE(0x12, &(0x7f00000002c0), 0x48) 02:34:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x2, &(0x7f0000000800)={'tunl0\x00', 0x0}) 02:34:47 executing program 5: mount$binderfs(0x0, &(0x7f0000000080)='./binderfs\x00', &(0x7f00000000c0), 0x0, &(0x7f0000002140)={[], [{@rootcontext={'rootcontext', 0xa, 'unconfined_u'}}]}) 02:34:47 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x4d0a02, 0x0) [ 271.964594][ T4163] binder: Unknown parameter 'seclabel' [ 271.985922][ T4167] x_tables: duplicate underflow at hook 2 02:34:47 executing program 0: socket$inet(0x2, 0x2, 0x11) 02:34:47 executing program 3: syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) syz_usb_connect$cdc_ecm(0x4, 0x4d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 02:34:47 executing program 2: r0 = socket$inet(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x29, 0x3, 0x0, &(0x7f0000000040)) [ 272.077207][ T4178] binder: Unknown parameter 'rootcontext [ 272.077207][ T4178] unconfined_u' 02:34:47 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 02:34:47 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_SET_REPORT_REPLY(r0, 0x0, 0x0) 02:34:47 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 02:34:47 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000040)=[@release, @decrefs, @register_looper, @acquire, @exit_looper, @increfs={0x40046304, 0x1}, @free_buffer, @enter_looper, @free_buffer], 0x1, 0x0, &(0x7f00000000c0)="b8"}) 02:34:47 executing program 2: socketpair$nbd(0xb, 0x1, 0x0, &(0x7f0000000080)) 02:34:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8912, 0x0) 02:34:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8901, &(0x7f00000000c0)) 02:34:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000880)={'gre0\x00', &(0x7f0000000740)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @remote}}}}) 02:34:48 executing program 5: setsockopt$MRT_ADD_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd2, 0x0, 0x0) 02:34:48 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_ENABLE_ONEWAY_SPAM_DETECTION(r0, 0x40046210, &(0x7f00000000c0)) 02:34:48 executing program 3: mount$binderfs(0xfffffffffffffffd, 0x0, &(0x7f0000000080), 0x0, 0x0) 02:34:48 executing program 4: r0 = socket$inet(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x2, 0x0, &(0x7f0000000040)) 02:34:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000600)) 02:34:48 executing program 5: select(0x0, 0x0, &(0x7f0000000040)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x80000001, 0x2}, &(0x7f00000000c0)={0x0, 0xea60}) 02:34:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x890c, &(0x7f0000000800)={'tunl0\x00', 0x0}) 02:34:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @rand_addr, {[@noop]}}}}}) 02:34:48 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000040), 0xc) 02:34:48 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f00000000c0)={'team_slave_1\x00'}) 02:34:48 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x89, 0x0, &(0x7f00000002c0)=[@release, @decrefs, @register_looper, @acquire, @exit_looper, @decrefs, @free_buffer, @increfs_done, @free_buffer], 0x7, 0x0, &(0x7f0000000200)="ffd2ac56016680"}) 02:34:48 executing program 0: bpf$MAP_CREATE(0x17, &(0x7f00000002c0), 0x48) 02:34:48 executing program 2: r0 = socket(0x2, 0x3, 0x8) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={0x0}}, 0x0) 02:34:48 executing program 5: bpf$MAP_CREATE(0x9, &(0x7f00000002c0), 0x48) 02:34:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8918, &(0x7f0000000800)={'tunl0\x00', 0x0}) 02:34:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) 02:34:48 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x1, &(0x7f0000000080)=@raw=[@exit], &(0x7f00000000c0)='GPL\x00', 0x6, 0x85, &(0x7f0000000100)=""/133, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5450, 0x0) 02:34:48 executing program 5: r0 = socket$inet(0xa, 0x3, 0x2) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 02:34:48 executing program 3: select(0x40, &(0x7f0000000380), &(0x7f00000003c0)={0x3}, &(0x7f0000000400)={0x5}, &(0x7f0000000440)={0x0, 0xea60}) 02:34:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f00000000c0)={'ipvlan0\x00'}) [ 272.962991][ T4221] binder: 4219:4221 unknown command 0 [ 272.998994][ T4221] binder: 4219:4221 ioctl c0306201 200001c0 returned -22 02:34:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8955, &(0x7f0000000800)={'tunl0\x00', 0x0}) 02:34:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89a2, &(0x7f0000000800)={'tunl0\x00', 0x0}) 02:34:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x390, 0x0, 0x2d0, 0x160, 0x0, 0x238, 0x368, 0x368, 0x368, 0x368, 0x368, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'macsec0\x00', 'vlan1\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) 02:34:48 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000040), 0x2, 0x0) 02:34:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8920, &(0x7f0000000800)={'tunl0\x00', 0x0}) 02:34:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8930, &(0x7f0000000800)={'tunl0\x00', 0x0}) 02:34:48 executing program 4: socket$inet(0x2, 0x0, 0x20003ff) 02:34:48 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000540)={'sit0\x00', &(0x7f0000000480)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @dev}}}}) 02:34:48 executing program 1: setresuid(0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) 02:34:48 executing program 3: r0 = socket$inet(0x2, 0x3, 0xd3) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'gretap0\x00', 0x0}) 02:34:48 executing program 4: keyctl$KEYCTL_CAPABILITIES(0xb, 0x0, 0x0) 02:34:48 executing program 0: mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', 0x0, 0x20422, &(0x7f0000000180)=ANY=[@ANYBLOB='stats=global,f,context\n']) 02:34:48 executing program 5: keyctl$KEYCTL_CAPABILITIES(0x10, 0x0, 0x0) 02:34:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5460, 0x0) 02:34:48 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000680)={0x0, 0x0, 0x5c, 0x0, 0x1, [{0x0, 0x0}]}) 02:34:48 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000540)={'sit0\x00', &(0x7f0000000480)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @dev, {[@lsrr={0x83, 0x3}]}}}}}) 02:34:48 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 02:34:48 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r0, 0x0, 0x0) 02:34:48 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) connect$vsock_stream(r0, 0x0, 0x0) [ 273.176259][ T4262] binder: Unknown parameter 'f' 02:34:48 executing program 0: r0 = socket$inet(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x13, 0x0, &(0x7f0000000040)) 02:34:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x5, 0x0, 0x0, 0x0, 0x68, 0x1}, 0x48) 02:34:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x18, 0x3, &(0x7f0000000840)=@framed, &(0x7f00000008c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000009c0), 0x10}, 0x80) 02:34:48 executing program 3: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000b40)={'batadv_slave_0\x00'}) 02:34:48 executing program 4: sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x4, 0x9a, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x88, 0x2, 0x1, 0xf8, 0x0, 0xa9, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x8}, {0xd, 0x24, 0xf, 0x1, 0x6, 0x5, 0xa065, 0x1f}, {0x6, 0x24, 0x1a, 0x21, 0x3b}, [@mbim={0xc, 0x24, 0x1b, 0x9f89, 0x7f, 0x7a, 0x0, 0x0, 0x47}, @call_mgmt={0x5, 0x24, 0x1, 0x3}, @obex={0x5, 0x24, 0x15, 0x7ff}, @call_mgmt={0x5, 0x24, 0x1, 0x0, 0xf7}, @mbim={0xc, 0x24, 0x1b, 0x1, 0x8000, 0x5, 0x46, 0x20, 0xa4}, @obex={0x4, 0x24, 0x15, 0x7}]}, {{0x9, 0x5, 0x81, 0x3, 0x10, 0xbd, 0x2, 0xc3}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200, 0x5, 0x0, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x7f, 0xaa, 0x7}}}}}}}]}}, &(0x7f0000000340)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x300, 0x4, 0x3f, 0x9, 0x20, 0x2}, 0x16, &(0x7f0000000100)={0x5, 0xf, 0x16, 0x3, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x0, 0xc, 0x3}, @ext_cap={0x7, 0x10, 0x2, 0x6, 0x5, 0x4, 0x7}]}, 0x4, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x44f}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x402}}, {0x8b, &(0x7f0000000280)=@string={0x8b, 0x3, "7ee8d9084038528e0b15e384c9468da9a78f6b3e4b016800f362f42756a8a2cf772383acef3b8f8c5787ec774f0b530f9923ec8f8c1d89752928a721043f06603ec9c41e9967b03fb68f3f70359820979dc7e50763b5a3da16843d2c2271a4c4b28da26206ce78a7898458a4f6e9f59ae008ee98f9023983eec977ec082f7f2decaf204668f9b903bc"}}]}) syz_usb_connect$cdc_ncm(0x3, 0x84, &(0x7f00000003c0)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x2, 0x1, 0x5, 0x40, 0x7, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x9, 0x24, 0x6, 0x0, 0x1, "2c87f334"}, {0x5, 0x24, 0x0, 0xe4af}, {0xd, 0x24, 0xf, 0x1, 0x9, 0x0, 0x1f}, {0x6, 0x24, 0x1a, 0x2, 0x86c6fa852b6f1074}, [@acm={0x4, 0x24, 0x2, 0xb}, @network_terminal={0x7, 0x24, 0xa, 0x0, 0x2, 0x1, 0x1}, @network_terminal={0x7, 0x24, 0xa, 0xe6, 0x4, 0xb, 0x8}]}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x69, 0x10, 0x80}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x10, 0x9, 0x55, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x4e, 0x2, 0x81}}}}}}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000480)={0xa, 0x6, 0x201, 0x8, 0xf4, 0x6, 0x20, 0x20}, 0x5c, &(0x7f00000004c0)=ANY=[@ANYBLOB="050f5c00050a10030200000905080024100a06000000000f0500303f000000000000bffe000030c0ff0030000000300000001410047f6163fd26d947a7d6eb2a2e15f60b9f8b0a10030200000606c70f0b100500000001a6010008"], 0x2, [{0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x810}}, {0xcf, &(0x7f0000000580)=@string={0xcf, 0x3, "89ce96995e2c402dcc3bc26835da037c65bf5986945d8015c705d9a827531216093aed2f1c926aa7dafd2da3f3c2b8e9450acf6347158296ec39de2629074a378deab6d7ca02da5f2ff93014a7a3324a39e659285aeee64d97ef9e705e0b373d5c1e66dab8cbee51732a7c679dc378c1ddf5d67b80ba36cf25915865c198c0c0d01e798552625e16cbaeecf78a6c6f34a1a9a81a78ec1a5b34c829f091e9e61b7deb530eeee8851f2a1c41b58b02c3f34b0cf36b681296f3933813e2ae1755dd718f43d492877cdb8e4f288f49"}}]}) 02:34:48 executing program 2: keyctl$KEYCTL_CAPABILITIES(0x9, 0x0, 0x0) 02:34:48 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8995, &(0x7f00000000c0)={'veth1_macvtap\x00'}) [ 273.504042][ T3704] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 273.594049][ T919] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 273.743978][ T3704] usb 6-1: Using ep0 maxpacket: 16 [ 273.834598][ T919] usb 5-1: Using ep0 maxpacket: 16 [ 273.864069][ T3704] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 273.875062][ T3704] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 273.885132][ T3704] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 273.895095][ T3704] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 273.905000][ T3704] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 273.917185][ T3704] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 273.954117][ T919] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 105, changing to 10 [ 273.965266][ T919] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 16 [ 273.975270][ T919] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 274.144099][ T919] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 274.153152][ T919] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.161834][ T919] usb 5-1: Product: syz [ 274.166664][ T919] usb 5-1: Manufacturer: 캉首ⱞⵀ㯌棂簃뽥虙嶔ᖀׇ꣙匧ᘒ㨉⿭鈜Ꝫ﷚ꌭ싳੅描ᕇ隂㧬⛞ܩ㝊ힶˊ忚勞ᐰꎧ䨲⡙䷦炞୞㴷Ṝ쮸凮⩳杼쎝셸篖몀켶鄥敘飁샀Ố蕹扒ᙞ껋沊㑯ꦡ᪨嬚젴᯦๓ᾅᰪ땁ʋో毳ቨ㢓ឮ轱푃螒侎輨 [ 274.196436][ T919] usb 5-1: SerialNumber: syz [ 274.205668][ T3704] usb 6-1: string descriptor 0 read error: -22 [ 274.211889][ T3704] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 274.220989][ T3704] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.514128][ T919] cdc_ncm 5-1:1.0: bind() failure [ 274.521100][ T919] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 274.524179][ T3704] cdc_ncm 6-1:1.0: bind() failure [ 274.529717][ T919] cdc_ncm 5-1:1.1: bind() failure [ 274.535493][ T3704] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 274.540589][ T919] usb 5-1: USB disconnect, device number 3 [ 274.560569][ T3704] cdc_ncm 6-1:1.1: bind() failure [ 274.575178][ T3704] usb 6-1: USB disconnect, device number 6 02:34:50 executing program 5: openat$vsock(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) 02:34:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8924, &(0x7f00000000c0)={'veth1_macvtap\x00'}) 02:34:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8990, &(0x7f0000000800)={'tunl0\x00', 0x0}) 02:34:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8901, &(0x7f0000000800)={'tunl0\x00', 0x0}) 02:34:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8990, &(0x7f00000000c0)={'veth1_macvtap\x00'}) 02:34:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8995, &(0x7f0000000800)={'tunl0\x00', 0x0}) 02:34:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @broadcast}}}}) 02:34:50 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000280)="b5", 0x1, 0x150800}]) 02:34:50 executing program 1: ioprio_set$pid(0x2, 0x0, 0x6000) 02:34:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1}}}}) 02:34:50 executing program 4: process_vm_readv(0x0, &(0x7f0000000300)=[{&(0x7f0000000900)=""/245, 0xf5}, {&(0x7f0000000100)=""/48, 0x30}, {&(0x7f0000000140)=""/182, 0xb6}, {&(0x7f0000000800)=""/256, 0x100}], 0x4, &(0x7f00000006c0)=[{&(0x7f0000000340)=""/155, 0x9b}, {&(0x7f0000000400)=""/197, 0xc5}, {&(0x7f0000000200)=""/132, 0x84}, {&(0x7f00000005c0)=""/133, 0x85}, {&(0x7f0000000680)=""/62, 0x3e}], 0x10000000000000ae, 0x0) 02:34:50 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0}, 0x0) 02:34:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x5411, 0x0) 02:34:50 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000), 0x0, 0x227b}, {&(0x7f0000000280)="b5", 0x1, 0x150800}]) 02:34:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x2, 0x0) 02:34:50 executing program 3: r0 = socket$inet(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x8, 0x0, &(0x7f0000000040)) 02:34:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8903, &(0x7f0000000800)={'tunl0\x00', 0x0}) 02:34:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5411, &(0x7f0000000800)={'tunl0\x00', 0x0}) [ 275.096087][ T4315] loop0: detected capacity change from 0 to 2692 [ 275.125730][ T4079] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 02:34:50 executing program 1: keyctl$KEYCTL_CAPABILITIES(0x6, 0x0, 0x0) 02:34:50 executing program 0: keyctl$KEYCTL_CAPABILITIES(0x10, &(0x7f00000000c0)=""/72, 0xfffffec4) 02:34:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:50 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000540)={'sit0\x00', &(0x7f0000000480)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @dev, {[@lsrr={0x83, 0x3}]}}}}}) [ 275.151009][ T4323] loop4: detected capacity change from 0 to 2692 02:34:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc) unshare(0x40000000) 02:34:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x4020940d, &(0x7f0000000800)={'tunl0\x00', 0x0}) 02:34:50 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x10, 0x0, &(0x7f0000000040)=[@enter_looper, @free_buffer], 0x0, 0x0, 0x0}) 02:34:50 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8993, &(0x7f00000000c0)={'veth1_macvtap\x00'}) 02:34:50 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0}) 02:34:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000800)={'tunl0\x00', 0x0}) 02:34:50 executing program 5: mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', 0x0, 0x20422, &(0x7f0000000180)=ANY=[@ANYBLOB='stats=global,fscontext=']) 02:34:50 executing program 3: mount$binderfs(0x0, &(0x7f00000000c0)='./binderfs\x00', &(0x7f0000000280), 0x0, &(0x7f0000000640)={[{@stats}, {@max={'max', 0x3d, 0x8}}]}) 02:34:50 executing program 2: socketpair$nbd(0x1, 0x4, 0x0, &(0x7f0000000080)) 02:34:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8943, &(0x7f0000000800)={'tunl0\x00', 0x0}) 02:34:50 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00'}) 02:34:50 executing program 5: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000000c0)=""/72, 0xfffffec4) ioprio_get$pid(0x2, 0x0) [ 275.320211][ T4351] binder: Unknown parameter 'fscontext' 02:34:50 executing program 1: keyctl$KEYCTL_CAPABILITIES(0x1e, 0x0, 0x0) 02:34:50 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) 02:34:50 executing program 3: mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', 0x0, 0x20422, &(0x7f0000000180)=ANY=[@ANYBLOB="73746174733d676c6f62616c2c6673636f6e746578743d756edc43d1dec774976425a5226f3a"]) 02:34:50 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x10}}}}}}]}}, 0x0) [ 275.430109][ T4368] binder: Unknown parameter 'fscontext' [ 275.560915][ T3705] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 275.684117][ T3704] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 275.814003][ T3705] usb 1-1: Using ep0 maxpacket: 32 [ 275.923970][ T3704] usb 3-1: Using ep0 maxpacket: 32 [ 275.974104][ T3705] usb 1-1: unable to get BOS descriptor or descriptor too short [ 276.044398][ T3704] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 276.055573][ T3705] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 276.066742][ T3704] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 276.076938][ T3705] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 276.087003][ T3704] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 276.096939][ T3705] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 276.107085][ T3704] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 276.116919][ T3705] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 276.126839][ T3704] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 276.136627][ T3705] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 276.146452][ T3705] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 276.304110][ T3704] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 276.313177][ T3704] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.321594][ T3705] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 276.330713][ T3704] usb 3-1: Product: syz [ 276.335158][ T3705] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.343169][ T3705] usb 1-1: Product: syz [ 276.347575][ T3704] usb 3-1: Manufacturer: syz [ 276.352179][ T3704] usb 3-1: SerialNumber: syz [ 276.357273][ T3705] usb 1-1: Manufacturer: syz [ 276.361885][ T3705] usb 1-1: SerialNumber: syz [ 276.644228][ T3705] cdc_ncm 1-1:1.0: bind() failure [ 276.651165][ T3705] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 276.658140][ T3704] cdc_ncm 3-1:1.0: bind() failure [ 276.664898][ T3704] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 276.671686][ T3704] cdc_ncm 3-1:1.1: bind() failure [ 276.676808][ T3705] cdc_ncm 1-1:1.1: bind() failure [ 276.697618][ T3705] usb 1-1: USB disconnect, device number 2 [ 276.704115][ T3704] usb 3-1: USB disconnect, device number 3 02:34:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8931, &(0x7f00000000c0)={'veth1_macvtap\x00'}) 02:34:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x4, 0x57cd6a2a}, 0x48) 02:34:52 executing program 3: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) 02:34:52 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x89a2, &(0x7f00000000c0)={'veth1_macvtap\x00'}) 02:34:52 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 02:34:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x7, 0x0, &(0x7f0000000180)) 02:34:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x12, 0x1, 0x4, 0x6, 0x80}, 0x48) 02:34:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "b159833aa496a014849ec811b2e263eff16be7f12218f79bd41b4a099f09082cb3c8ecf5011a547adceb972e7311c0052ba5027fcb57b97b79e77becc9cce6"}, 0x60) 02:34:52 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000100), 0x4) 02:34:52 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r0, 0x40044145, 0x0) 02:34:52 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x40049409, 0x0) 02:34:52 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000200)={0x0, [[0x3863c3f9], [0x7], [0x0, 0x8]], '\x00', [], '\x00', 0x0, 0x0, 0x0, 0x2}) 02:34:52 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r0, 0x40084149, 0x0) 02:34:53 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000100), 0x4) 02:34:53 executing program 1: r0 = socket(0x18, 0x0, 0x1) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 02:34:53 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r0, 0x4112, 0x0) 02:34:53 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080), r1) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r2, 0x1}, 0x14}}, 0x90) 02:34:53 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 02:34:53 executing program 2: socket(0x2c, 0x80003, 0x0) 02:34:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter, 0x73) 02:34:54 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x2, @raw_data="b5487cb4840d876460903ed2cd2fa1d68dbb0fef0afab36c4fa00fbcd3eb613c22884b30a7c3c59752e447d3db85fb67e24c3f1e6984bb65fef00d342322fda3f93fac5d4d198ef90b5a65236ec593f699936222eab778f3c22fa448880a6d3223416f1c7db3e9654ab8d0d465ecfa990e741e590cdf8f26733c28c247ebfd24d5936baf1009080ec3e386781610fd56a05087354e77f9ff4f7f75e83c5b7a87e5c7c5e716f102f5b88471553ee981561bec1bc86df5fdfb9850b39d3c50632554ca6b105ed86f16"}) 02:34:54 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f00000008c0), 0xc, 0x0}, 0x0) sync() 02:34:54 executing program 1: r0 = socket(0x25, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000001040), r0) 02:34:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=[@init={0x14}, @authinfo={0x10}, @prinfo={0x14}, @prinfo={0x14}, @authinfo={0x10}, @dstaddrv4={0x10, 0x84, 0x9, @multicast1}, @sndrcv={0x2c}, @sndinfo={0x1c}], 0xb4}, 0x0) 02:34:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) 02:34:54 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000100), 0x4) 02:34:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240), &(0x7f0000000280)=0xc) [ 278.975247][ T4404] nbd: must specify an index to disconnect 02:34:54 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 02:34:54 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) write(r0, 0x0, 0x0) 02:34:54 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000100), 0x4) 02:34:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x1) 02:34:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000100), 0x1) 02:34:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7, &(0x7f0000000140), 0x88) 02:34:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000), 0x88) 02:34:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000), 0x88) 02:34:54 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000100), 0x4) 02:34:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000140), &(0x7f0000000100)=0x4) 02:34:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x26, &(0x7f0000000440), 0x8) 02:34:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001540)=[@authinfo={0x10}], 0x10}, 0x0) 02:34:54 executing program 2: r0 = socket(0x1c, 0x10000001, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000200), &(0x7f0000000240)=0x8) 02:34:54 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cdg\x00', 0x4) 02:34:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000012c0), 0x98) 02:34:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x9c}, 0x0) bind(r0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 02:34:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 02:34:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x9c}, 0x0) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 02:34:54 executing program 4: open$dir(0x0, 0x6000a, 0x0) 02:34:54 executing program 5: r0 = socket(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 02:34:54 executing program 1: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={@multicast1, @loopback}, &(0x7f0000000080)=0xc) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000), 0xfe6a) 02:34:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10}, 0x10) listen(r0, 0x7ff) 02:34:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0xf9a, 0x0, 0x0, 0x0, 0x4}, 0x98) 02:34:54 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000000), &(0x7f0000000040)=0x8) 02:34:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000000)=0x101, 0x4) 02:34:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x21, &(0x7f0000000080)={0x200}, 0x10) 02:34:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001540)=[@init={0x14}, @prinfo={0x14}], 0x28}, 0x0) 02:34:54 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r1) r3 = dup2(r2, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0), &(0x7f0000001700)=0x4) 02:34:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000440)="97", 0x1, 0x0, &(0x7f00000014c0)={0x10, 0x2}, 0x10) 02:34:54 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 02:34:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040), 0x90) 02:34:54 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000140)={0x5, 0x3f}, 0x8) r1 = socket(0x1c, 0x10000001, 0x0) dup2(r1, r0) 02:34:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f0000001600)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001700)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @authinfo={0x10}], 0x2c}, 0x0) 02:34:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, &(0x7f00000000c0), &(0x7f0000000180)=0x4) 02:34:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x1d, &(0x7f00000001c0), 0x8) 02:34:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 02:34:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r2, &(0x7f0000000940)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000240)='h', 0x1}], 0x1, &(0x7f0000000900)=[@init={0x14}], 0x14}, 0x0) 02:34:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x1c}, 0x0) 02:34:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7, &(0x7f0000000180), &(0x7f0000000240)=0x88) 02:34:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 02:34:54 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) listen(r0, 0x0) 02:34:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 02:34:54 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f00000015c0)="91", 0x1, 0x0, &(0x7f00000016c0)={0x1c, 0x1c, 0x2}, 0x1c) 02:34:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000080)={0x0, 0x2, "9066"}, &(0x7f0000000000)=0xa) 02:34:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x102, &(0x7f0000000180), &(0x7f0000000080)=0x8) 02:34:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x108, &(0x7f00000002c0), &(0x7f0000000300)=0x18) 02:34:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000001740)=ANY=[@ANYRES32], &(0x7f0000001780)=0x37) 02:34:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040), 0x90) 02:34:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000240), &(0x7f0000000300)=0x90) 02:34:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000008c0), &(0x7f0000000900)=0xb) 02:34:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000280), 0x4) 02:34:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xb, &(0x7f0000000000), 0x20) 02:34:54 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x1}, 0x1c) 02:34:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xe, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 02:34:54 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f00000026c0)={0x0, 0x0, 0x0}, 0x81) 02:34:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 02:34:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) read(r2, &(0x7f0000000000)=""/221, 0xdd) 02:34:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7, &(0x7f0000000140), 0x88) 02:34:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 02:34:55 executing program 4: syz_emit_ethernet(0x4df, &(0x7f0000000080)={@local, @empty, @val, {@ipv6}}, 0x0) 02:34:55 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) 02:34:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001540)=[@init={0x14}, @authinfo={0x10}, @prinfo={0x14}, @authinfo={0x10}, @dstaddrv4={0x10, 0x84, 0x9, @multicast1}, @sndrcv={0x2c}, @sndinfo={0x1c}], 0xa0}, 0x0) 02:34:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000440)=0x40, 0x4) 02:34:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) r3 = dup2(r2, r2) r4 = dup2(r3, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000140)={r5}, &(0x7f0000000180)=0x8) 02:34:55 executing program 0: r0 = socket(0x1c, 0x10000001, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000200)={r2}, &(0x7f0000000240)=0x8) 02:34:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r2, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000140)="8a", 0x1}], 0x1, &(0x7f0000001800)=[@authinfo={0x10}], 0x10}, 0x0) 02:34:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000001740)=ANY=[], &(0x7f0000001780)=0x37) 02:34:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0xa, &(0x7f0000001500)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 02:34:55 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000280)={@local, @remote, @val, {@ipv4}}, 0x0) 02:34:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 02:34:55 executing program 5: setresuid(0x0, 0xee00, 0xee01) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x240800, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000002f40)={'wlan1\x00'}) syz_clone(0x42940080, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002740)={0x24, 0x2c, 0xa05, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0x9, 0x0, 0x0, 0x1, [@generic="4e108a2d0d"]}]}, 0x24}], 0x1}, 0x0) 02:34:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003d80)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5401000030000100feffffff0000000000000000000101"], 0x154}}, 0x0) 02:34:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002700)=ANY=[], 0x24}], 0x1}, 0x0) 02:34:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)={0x4c}, 0x4c}}, 0x0) [ 280.060122][ T4601] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. 02:34:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002740)={0x18, 0x12, 0xa05, 0x0, 0x0, "", [@typed={0xe80, 0x0, 0x0, 0x0, @u32}]}, 0x18}], 0x1}, 0x0) 02:34:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003d80)={0x0, 0x0, &(0x7f0000003d40)={&(0x7f0000000340)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x0, {}, [{0x38, 0x1, [@m_tunnel_key={0x34, 0x1, 0x0, 0x0, {{0xf}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x4c}}, 0x0) 02:34:55 executing program 0: setresuid(0x0, 0xee00, 0xee01) add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000400)='id_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)='[}\x00', 0x0) 02:34:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="240000002000050a00000000000000000a1a"], 0x24}], 0x1}, 0x0) 02:34:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="180000001500051800000000000000000a"], 0x24}], 0x1}, 0x0) [ 280.102053][ T4601] netlink: 252 bytes leftover after parsing attributes in process `syz-executor.3'. 02:34:55 executing program 4: setresuid(0x0, 0xee00, 0xee01) chroot(&(0x7f0000000000)='./file0\x00') 02:34:55 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg(r0, &(0x7f0000005400)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[{0x10}], 0x2}}], 0x1, 0x0) 02:34:55 executing program 0: setresuid(0x0, 0xee00, 0xee01) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f00000037c0)='./binderfs2/binder-control\x00', 0x0, 0x0) 02:34:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="240000001600050a00000000000000000a"], 0x24}], 0x1}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080), r0) [ 280.157548][ T4613] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 02:34:55 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000004c0)={'batadv_slave_0\x00', &(0x7f0000000400)=@ethtool_gstrings}) 02:34:55 executing program 5: setresuid(0x0, 0xee00, 0xee01) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x40100, 0x0) 02:34:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002740)={0x1c, 0x1e, 0xa05, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0x4}]}, 0x1c}], 0x1}, 0x0) 02:34:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f0000001c80)={0x24, 0x2d, 0x1, 0x0, 0x0, "", [@nested={0x14, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}, @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}]}]}, 0x24}], 0x1}, 0x0) 02:34:55 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg(r0, &(0x7f0000005400)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[{0x2}], 0x10}}], 0x1, 0x0) 02:34:55 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg(r0, &(0x7f0000005400)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x80000001}, 0x80, 0x0}}], 0x1, 0x0) 02:34:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003d40)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c000000110001"], 0x4c}}, 0x0) [ 280.215275][ T4623] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 02:34:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000002740)={0x18, 0x3a, 0xa05, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x18}], 0x1}, 0x0) 02:34:55 executing program 3: syz_clone(0x50000000, &(0x7f00000011c0), 0x0, 0x0, 0x0, 0x0) 02:34:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="18000000130005"], 0x24}], 0x1}, 0x0) 02:34:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 02:34:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002740)={0x18, 0x2e, 0xa05, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x18}], 0x1}, 0x0) 02:34:55 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg(r0, &(0x7f0000005400)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x80, 0x0}}], 0x1, 0x0) 02:34:55 executing program 1: setresuid(0x0, 0xee00, 0xee01) syz_open_dev$evdev(&(0x7f0000003580), 0x0, 0x0) [ 280.316638][ T4640] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 02:34:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x16, 0x0, 0x400000, 0x2}, 0x48) 02:34:55 executing program 4: syz_clone(0x12a65400, 0x0, 0xffffffffffffff68, 0x0, 0x0, 0x0) 02:34:55 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x2, 0x16, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x17, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}, @sadb_x_sec_ctx={0x1}]}, 0x40}}, 0x0) 02:34:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002740)={0x20, 0x1e, 0xa05, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0x5, 0x0, 0x0, 0x1, [@generic='N']}]}, 0x20}], 0x1}, 0x0) 02:34:55 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000080)=0x10000006) 02:34:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="240000001200050a00000000000000000a"], 0x24}], 0x1}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000000), r0) 02:34:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="240000001e00050a00000000000000000a"], 0x24}], 0x1}, 0x0) 02:34:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002740)={0x18, 0x12, 0xa05, 0x0, 0x0, "", [@typed={0x2, 0x0, 0x0, 0x0, @u32}]}, 0x18}], 0x1}, 0x0) 02:34:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x13, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1e, 0x4) 02:34:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002740)={0x18, 0x12, 0xa05, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x18}], 0x1}, 0x0) 02:34:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_route_sched(r0, &(0x7f0000003d80)={0x0, 0x0, &(0x7f0000003d40)={&(0x7f0000000340)=@newtaction={0x14, 0x30, 0x1}, 0x14}}, 0x0) [ 280.468791][ T4664] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 280.501415][ T4667] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 02:34:55 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x28}]}) 02:34:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000140), r0) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="240000001600050a00000000000000000a"], 0x24}], 0x1}, 0x0) [ 280.557691][ T4673] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 280.570395][ T4672] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 02:34:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="240000002200050a"], 0x24}], 0x1}, 0x0) 02:34:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="280000002e00050a28bd7000ffffbfff08000000", @ANYRES32], 0x28}], 0x1}, 0x0) 02:34:55 executing program 2: setresuid(0x0, 0xee00, 0xee01) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), r0) 02:34:55 executing program 1: setresuid(0x0, 0xee00, 0xee01) syz_init_net_socket$llc(0x1a, 0x0, 0x0) 02:34:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="b80000004200050a28bd70000000000014"], 0xb8}], 0x1}, 0x0) [ 280.604723][ T4676] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 02:34:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="240000001e00050a00000000000000000a"], 0x24}], 0x1}, 0x0) 02:34:55 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg(r0, &(0x7f0000005400)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x29}], 0x10}}], 0x1, 0x0) 02:34:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002740)={0x18, 0x1a, 0xa05, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x18}], 0x1}, 0x0) 02:34:55 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg(r0, &(0x7f0000005400)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 02:34:55 executing program 0: setresuid(0x0, 0xee00, 0xee01) syz_clone(0x42940080, &(0x7f0000000740)="6051ff7e234db7c8e0108a2ad8d5bf93f9f1efc62800e54976c37470a6bf2bbe9323f6c83756b7ab374bce6d42b990885848e2443326535ac7003df56778074b77d9e4e74979001598ce98fae7b45d228cee9bd0e8fc55cbfe9dbf7a39a1dbd16dc6c27fa393b18cb440c5bae930bc2b93a1702bf9786a62b735e9ff99fcf862d85ab4366e0c087430c1b6e1dfb07b34c65c85c83f94841268bc7b957a4d74d7f33cddd1647ec4eeaca2443abecacd0ed4e411fdf013682741910b19e08a8bd3299ca34f1297a587bf04e719eebc2438a07970b263f1c1fca19c9e7d96ce26", 0xdf, &(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)="165b77689113b291035e") 02:34:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002740)={0x18, 0x12, 0xa05, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x18}], 0x1}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), r0) 02:34:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002740)={0x28, 0x2e, 0xa05, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0xffffc83a}, @nested={0xd, 0x0, 0x0, 0x1, [@generic="4e108a2d0d7289b2bf"]}]}, 0x28}], 0x1}, 0x0) 02:34:55 executing program 5: socket$xdp(0x2c, 0x3, 0x0) pselect6(0x41, &(0x7f0000000240), &(0x7f0000000280)={0x4}, &(0x7f00000002c0)={0x9}, 0x0, 0x0) 02:34:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002740)={0x24, 0x2a, 0xa05, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0x9, 0x0, 0x0, 0x1, [@generic="4e108a2d0d"]}]}, 0x24}], 0x1}, 0x0) 02:34:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'netdevsim0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='C']}) 02:34:56 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) 02:34:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)=ANY=[], 0x24}], 0x1}, 0x0) 02:34:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f00000007c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x4}]}, @restrict]}}, &(0x7f0000000880)=""/172, 0x3a, 0xac, 0x1}, 0x20) 02:34:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1e, 0x4) syz_clone(0x42940080, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000001) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000040)='sched_switch\x00'}, 0x30) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) close(r0) 02:34:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000040)='sched_switch\x00'}, 0x30) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x5, 0x1000000e, 0x3, 0x0, 0x5, 0x8001, 0x0, 0x5, 0xffffff3f}, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) syz_clone3(&(0x7f0000000580)={0x0, &(0x7f00000003c0), 0x0, 0x0, {0x40}, &(0x7f00000004c0)=""/96, 0x60, &(0x7f00000009c0)=""/198, &(0x7f0000000540)=[r0], 0x1}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(r1) 02:34:56 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x6000) 02:34:56 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg(r0, &(0x7f0000005400)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8}, 0x80, 0x0}}], 0x1, 0x0) 02:34:56 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000140)) 02:34:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000005c0)=ANY=[@ANYBLOB="240000001600050a"], 0x24}], 0x1}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) 02:34:56 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000001380)={0x0, 0x1, 0x6}, 0x10) 02:34:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 02:34:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="1a0000001600051800000000000000000a"], 0x24}], 0x1}, 0x0) 02:34:56 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg(r0, &(0x7f0000005400)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @remote, 0x20}, 0x80, 0x0}}], 0x1, 0x0) 02:34:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="18000000130005"], 0x24}], 0x1}, 0x0) 02:34:56 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000080)=@ethtool_wolinfo={0x5, 0x0, 0x0, "76aa6c1777ae"}}) 02:34:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f0000001c80)={0x28, 0x2d, 0x1, 0x0, 0x0, "", [@nested={0x15, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}, @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @generic="ee"]}]}, 0x28}], 0x1}, 0x0) 02:34:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="240000001800050a00000000000000000a"], 0x24}], 0x1}, 0x0) 02:34:56 executing program 4: syz_open_dev$evdev(&(0x7f0000000040), 0xffffffffffffffff, 0x40) 02:34:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="240000001600050a"], 0x24}], 0x1}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080), r0) 02:34:56 executing program 0: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r1 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x307e00}], 0x1, 0x1400, 0x0, 0x3) r2 = creat(&(0x7f0000000480)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4003fa) r3 = open(&(0x7f0000000140)='./bus\x00', 0x163042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000080)={0x6, r0}) 02:34:56 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg(r0, &(0x7f0000005400)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0xffffffffffffff7e, 0x0, 0x0, &(0x7f00000003c0)=[{0x10}], 0x10}}], 0x1, 0x0) 02:34:56 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg(r0, &(0x7f0000005400)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @loopback, 0x8}, 0x80, 0x0}}], 0x1, 0x0) 02:34:56 executing program 5: waitid(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 02:34:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000002040)=@base={0x2, 0x0, 0x0, 0x6, 0x0, 0x1}, 0x48) 02:34:56 executing program 3: r0 = openat$null(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) lseek(r0, 0x0, 0x0) 02:34:57 executing program 4: migrate_pages(0x0, 0x8001, &(0x7f00000001c0), &(0x7f0000000200)=0x10001) 02:34:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, 0x0) [ 281.767178][ T28] audit: type=1800 audit(1664678096.964:2): pid=4756 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1161 res=0 errno=0 02:34:57 executing program 5: prctl$PR_SET_MM_AUXV(0x2f, 0xc, 0x0, 0x0) 02:34:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000a80), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x24, r1, 0xe12be30f24b91d4b, 0x0, 0x0, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}]}, 0x24}}, 0x0) 02:34:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x5, &(0x7f0000000180)=@framed={{}, [@map_val]}, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x1b, 0x1, &(0x7f00000003c0)=@raw=[@exit], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:57 executing program 0: prctl$PR_SET_MM_AUXV(0xf, 0x20000000, 0x0, 0x0) 02:34:57 executing program 2: process_vm_writev(0x0, &(0x7f0000000c40)=[{&(0x7f0000000900)=""/142, 0x8e}], 0x1, &(0x7f0000000d40)=[{&(0x7f0000000c80)=""/110, 0x6e}], 0x1, 0x0) 02:34:57 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{}]}) 02:34:57 executing program 3: openat$cgroup_root(0xffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\x00', 0x200002, 0x0) 02:34:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x17, 0x0, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4}, 0x48) 02:34:57 executing program 5: prctl$PR_SET_MM_AUXV(0x67, 0xc, 0x0, 0x0) 02:34:57 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$netlink(r0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)=[@cred={{0x18, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x18}, 0x0) 02:34:57 executing program 3: openat$null(0xffffff9c, &(0x7f0000000300), 0x200, 0x0) 02:34:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x9, 0x1, &(0x7f00000003c0)=@raw=[@exit], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 02:34:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x7ff, 0x4, 0xd04}, 0x1e) 02:34:57 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x9, 0x1, &(0x7f0000000000)=ANY=[@ANYRESOCT], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:57 executing program 2: socketpair(0xa, 0x3, 0x5, &(0x7f0000000140)) [ 282.056008][ T4795] Zero length message leads to an empty skb 02:34:57 executing program 0: sched_getaffinity(0x0, 0x8, &(0x7f0000000040)) 02:34:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x6, 0x0, 0x0, 0x800}, 0x48) 02:34:57 executing program 3: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, 0x0) 02:34:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x17, 0x0, 0x8, 0x1}, 0x48) 02:34:57 executing program 1: setresuid(0x0, 0xee00, 0xee01) capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)={0x0, 0xffff7fff}) 02:34:57 executing program 2: clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x40, &(0x7f0000000040)={0x6}, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={r0}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x9]}, 0x8}) 02:34:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:57 executing program 5: openat$null(0xffffff9c, &(0x7f00000002c0), 0x10040, 0x0) 02:34:57 executing program 0: r0 = getpid() process_vm_writev(r0, &(0x7f0000000500)=[{0x0}, {&(0x7f00000001c0)=""/160, 0xa0}], 0x2, &(0x7f0000001680)=[{&(0x7f00000005c0)=""/4096, 0x1000}, {0x0}], 0x2, 0x0) 02:34:57 executing program 4: syz_clone(0x10108080, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000002040)=@base={0x2, 0x4, 0x8, 0x6, 0x400, 0x1}, 0x48) [ 282.148645][ T4812] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 02:34:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x6}]}, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xc, 0x0, 0x0, 0x0, 0x60b, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x48) 02:34:57 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x3, 0x0, 0x10) 02:34:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x17, 0x0, 0x0, 0x1}, 0x48) 02:34:57 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xf4240, &(0x7f00000003c0)=@raw=[@exit], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:57 executing program 5: syz_clone(0x85a01100, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:58 executing program 2: prctl$PR_SET_MM_AUXV(0x1d, 0xc, 0x0, 0x0) 02:34:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8906, 0x0) 02:34:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x8, 0x3}, 0x14}}, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000001180), 0xffffffffffffffff) openat$sysfs(0xffffffffffffff9c, &(0x7f0000001280)='/sys/block/loop0', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001840), 0xffffffffffffffff) 02:34:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8905, 0x0) 02:34:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc0189436, &(0x7f0000000100)={'wlan0\x00'}) 02:34:58 executing program 4: prctl$PR_SET_MM_AUXV(0xf, 0xc, 0x0, 0x0) 02:34:58 executing program 1: r0 = getpid() process_vm_writev(r0, &(0x7f0000002300)=[{&(0x7f00000000c0)=""/189, 0xbd}], 0x1, &(0x7f0000003940)=[{&(0x7f0000002340)=""/87, 0x57}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 02:34:58 executing program 0: setresuid(0x0, 0xee01, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 02:34:58 executing program 3: prctl$PR_SET_MM_AUXV(0x17, 0x1ffff000, 0x0, 0x0) 02:34:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) 02:34:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@kfunc]}, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x1, &(0x7f00000003c0)=@raw=[@exit], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:58 executing program 5: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) syz_clone(0x80000, &(0x7f0000000480), 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000600)="60977189d2089c33f33451a92d3d72586ad9f77eb31b7275479c2f3ca363b72bab9d0b79ad324e7c6334de2c9f2ec17564cc10082531021003658fd057ab1981202bbe4b33bcd2e93866be279db587a2bde4c7922ea672e1251136bde1d38e30ed3a697cff3dd609a4f04baa89c8b8909fed0e2c71f5488e3e1b5f7fcfdf4ecfc30be4b668a9ec") ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) 02:34:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001b00)={0x5, 0x1, &(0x7f00000018c0)=@raw=[@kfunc], &(0x7f0000001900)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 02:34:58 executing program 0: mq_unlink(&(0x7f0000000080)=')\x00') 02:34:58 executing program 1: prctl$PR_SET_MM_AUXV(0x4, 0xc, 0x0, 0x0) 02:34:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000a80), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x14, r1, 0xe12be30f24b91d4b}, 0x14}}, 0x0) 02:34:58 executing program 1: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 02:34:58 executing program 2: ioperm(0x0, 0xe0, 0xf685) 02:34:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8983, 0x0) 02:34:58 executing program 5: r0 = openat$null(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x180800) 02:34:58 executing program 0: process_vm_readv(0x0, &(0x7f0000000440)=[{&(0x7f0000000000)=""/162, 0xa2}], 0x1, 0x0, 0x0, 0x0) 02:34:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 02:34:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x3, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=[@cred={{0x18, 0x1, 0x2, {r1, 0xee01, 0xee00}}}], 0x18}, 0x0) 02:34:58 executing program 1: clock_adjtime(0x0, &(0x7f00000000c0)) 02:34:58 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)=0x1) 02:34:58 executing program 0: syz_clone(0x818000, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:58 executing program 2: r0 = openat$null(0xffffff9c, &(0x7f0000000000), 0x8582, 0x0) write$P9_RLINK(r0, 0x0, 0x0) 02:34:58 executing program 1: r0 = getpid() migrate_pages(r0, 0x4, &(0x7f00000012c0)=0xffff, &(0x7f0000001300)=0x2) 02:34:58 executing program 4: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000180)={{0x0, 0xea60}, {0x0, r0/1000+10000}}, 0x0) 02:34:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x2, 0x0, 0x0, 0x10000}]}) 02:34:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8923, &(0x7f0000000100)={'wlan0\x00'}) 02:34:58 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x1, &(0x7f00000003c0)=@raw=[@exit], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x6, 0x0, 0x4}]}, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8993, &(0x7f0000000100)={'wlan0\x00'}) 02:34:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 02:34:58 executing program 1: openat$autofs(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) 02:34:58 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x64}, {0x8}]}) 02:34:58 executing program 4: prctl$PR_SET_MM_AUXV(0x402, 0xc, 0x0, 0x0) 02:34:58 executing program 3: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000040)) 02:34:58 executing program 2: prctl$PR_SET_MM_AUXV(0x1b, 0xc, 0x0, 0x0) 02:34:58 executing program 1: waitid(0x0, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)) 02:34:58 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000180)=@raw=[@cb_func], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 02:34:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000004980)={0x0, 0x0, &(0x7f0000004900)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001cc0)={0x10, 0x17, 0x1}, 0x10}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 02:34:58 executing program 2: syz_clone(0x10341080, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:58 executing program 3: r0 = openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x5, &(0x7f0000000180)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8912, &(0x7f0000000100)={'wlan0\x00'}) 02:34:58 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 02:34:58 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) signalfd(r0, &(0x7f00000000c0), 0x8) 02:34:58 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000bc0)=@bpf_ext={0x1c, 0x9, &(0x7f00000001c0)=@framed={{}, [@alu, @func, @map_val, @map_idx]}, &(0x7f0000000a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xad) 02:34:58 executing program 3: r0 = getpid() ptrace$getregs(0xffffffffffffffff, r0, 0x0, 0x0) 02:34:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x9, 0x1, &(0x7f00000003c0)=@raw=[@exit], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:58 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) syz_clone(0x25040100, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8901, &(0x7f0000000100)={'wlan0\x00'}) [ 283.592148][ T4944] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 02:34:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x9, 0x5, &(0x7f00000000c0)=@framed={{}, [@map_idx_val]}, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:58 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000004780)='ns/mnt\x00') 02:34:58 executing program 4: r0 = gettid() rt_tgsigqueueinfo(0xffffffffffffffff, r0, 0x0, &(0x7f0000000000)) 02:34:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, 0xffffffffffffffff, 0x0) 02:34:58 executing program 2: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000080)="9b", 0x1) 02:34:58 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) 02:34:58 executing program 4: sched_rr_get_interval(0x0, &(0x7f00000005c0)) 02:34:58 executing program 3: migrate_pages(0x0, 0xde4, &(0x7f0000000000), &(0x7f0000000040)=0x6) 02:34:58 executing program 1: r0 = gettid() process_vm_readv(r0, &(0x7f0000001300)=[{&(0x7f00000001c0)=""/140, 0x8c}], 0x1, &(0x7f0000002640)=[{&(0x7f00000013c0)=""/242, 0xf2}, {0x0}], 0x2, 0x0) 02:34:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8971, &(0x7f0000000100)={'wlan0\x00'}) 02:34:58 executing program 3: r0 = getpgrp(0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 02:34:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x0, 0x0, 0x0, 0x0, 0x12d4, 0xffffffffffffffff, 0xfffffda5}, 0x48) 02:34:58 executing program 5: r0 = openat$autofs(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000000200)={{0x1, 0x1, 0x18}, './file0\x00'}) 02:34:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:58 executing program 1: r0 = gettid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0xfffffffc}) 02:34:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:59 executing program 4: syz_clone(0x55204700, 0x0, 0x32, 0x0, 0x0, 0x0) 02:34:59 executing program 5: setresuid(0x0, 0xee01, 0x0) openat$null(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) 02:34:59 executing program 1: prctl$PR_SET_MM_AUXV(0x19, 0x20000000, 0x0, 0x0) 02:34:59 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f00000002c0)={0x11, 0x0, 0x1}) 02:34:59 executing program 0: prctl$PR_SET_MM_AUXV(0x23, 0xd, &(0x7f00000001c0), 0x0) 02:34:59 executing program 2: openat$null(0xffffff9c, &(0x7f0000000500), 0xc9e55f5ebcdb9bb9, 0x0) 02:34:59 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="358902d5"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:59 executing program 1: clock_adjtime(0x5, &(0x7f00000000c0)) 02:34:59 executing program 5: syz_clone(0x70800100, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:59 executing program 3: openat$vcsu(0xffffff9c, 0x0, 0x410600, 0x0) 02:34:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc0189436, 0x0) 02:34:59 executing program 0: prctl$PR_SET_MM_AUXV(0x66, 0xc, 0x0, 0x0) 02:34:59 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, &(0x7f0000000bc0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:59 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req={0x1, 0xff}, 0x10) 02:34:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x7, &(0x7f0000000000)=@framed={{}, [@jmp, @btf_id, @alu={0x7}]}, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:59 executing program 3: migrate_pages(0x0, 0x8001, 0x0, &(0x7f0000000200)) 02:34:59 executing program 1: syz_clone(0x80000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)) 02:34:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x1, &(0x7f00000003c0)=@raw=[@exit={0x95, 0x0, 0x0, 0x8000000}], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x6}]}, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:59 executing program 4: syz_clone(0xc000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)) 02:34:59 executing program 5: r0 = getpid() process_vm_writev(r0, &(0x7f0000000500)=[{0x0}, {&(0x7f00000002c0)=""/100, 0x64}], 0x2, &(0x7f0000001680)=[{&(0x7f0000000540)=""/101, 0x65}, {0x0}], 0x2, 0x0) 02:34:59 executing program 1: openat$null(0xffffff9c, &(0x7f0000000180), 0x101001, 0x0) 02:34:59 executing program 2: r0 = openat$null(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 02:34:59 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0xd, &(0x7f0000000bc0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:59 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000340)={@map, 0xffffffffffffffff, 0x23}, 0x14) 02:34:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8946, &(0x7f0000000100)={'wlan0\x00'}) 02:34:59 executing program 3: r0 = openat$autofs(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, 0x0) 02:34:59 executing program 5: process_vm_readv(0x0, &(0x7f0000000440)=[{&(0x7f0000000000)=""/162, 0xa2}], 0x1, &(0x7f0000000680)=[{&(0x7f0000000480)=""/70, 0x46}], 0x1, 0x0) 02:34:59 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x226203, 0x0) 02:34:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xd, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x48) 02:34:59 executing program 2: socketpair(0x10, 0x2, 0xfffffffe, &(0x7f0000000000)) 02:34:59 executing program 1: bpf$MAP_CREATE(0x14, &(0x7f0000000340)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:34:59 executing program 3: socketpair(0x28, 0x80002, 0x0, &(0x7f0000001980)) 02:34:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:59 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000012c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 02:34:59 executing program 5: bpf$MAP_CREATE(0x1c, &(0x7f0000000340)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:34:59 executing program 1: shmat(0x0, &(0x7f0000400000/0xc00000)=nil, 0xd000) 02:34:59 executing program 4: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0xffffffffffffff94, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x4}, &(0x7f00000000c0)={0x42e, 0x0, 0x0, 0x0, 0x200}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x81}, &(0x7f0000000180)={0x0, r0+60000000}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 02:34:59 executing program 0: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0xd000) shmdt(0x0) 02:34:59 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000440), r0) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 02:34:59 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/bpf', 0x0, 0x0) 02:34:59 executing program 5: migrate_pages(0x0, 0x4, &(0x7f0000000040)=0xfffffffffffff5b5, &(0x7f00000000c0)=0x4) 02:34:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}}}) 02:34:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0xaf70, 0x4) 02:34:59 executing program 2: ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 02:34:59 executing program 1: r0 = shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0xd000) shmdt(r0) 02:34:59 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0xb, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:59 executing program 4: syz_clone(0x2006600, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:59 executing program 2: r0 = shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0xd000) shmdt(r0) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x0) 02:34:59 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x103000) read$eventfd(r0, 0x0, 0x0) 02:34:59 executing program 3: clock_gettime(0x7cc9ce286e18d88a, 0x0) 02:34:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 02:34:59 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x4, 0x5}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:59 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x3000)=nil, 0x930, 0x0, 0x10, r0, 0x0) 02:34:59 executing program 0: syz_clone(0xa8997180, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:59 executing program 1: bpf$MAP_CREATE(0x11, &(0x7f0000000340)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:34:59 executing program 3: syz_clone(0x39202100, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:59 executing program 2: bpf$MAP_CREATE(0x12, &(0x7f0000000340)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:34:59 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x210201, 0x0) 02:34:59 executing program 4: capset(&(0x7f0000000340)={0x19980330}, &(0x7f0000000380)) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) 02:34:59 executing program 1: syz_clone(0xeb20e000, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:59 executing program 0: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0xd000) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:59 executing program 3: syz_clone(0x701a4000, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:59 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0xb, &(0x7f0000000380)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:34:59 executing program 5: bpf$MAP_CREATE(0xe, &(0x7f0000000340)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:34:59 executing program 2: syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) 02:34:59 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x6, 0x0, 0x0) 02:34:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 02:34:59 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/fib_triestat\x00') 02:34:59 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/wakeup_count', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 02:34:59 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x23, 0x0, 0x0) 02:34:59 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x19, &(0x7f0000000080)=0x4, 0x4) 02:35:00 executing program 1: sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) 02:35:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xae03, 0x0) 02:35:00 executing program 5: bpf$MAP_CREATE(0x15, &(0x7f0000000340)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:35:00 executing program 0: memfd_create(&(0x7f0000000180)='statm\x00', 0x1) 02:35:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xae00, 0x0) 02:35:00 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x4081, 0x0) 02:35:00 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000380), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0xc020660b, 0x0) 02:35:00 executing program 1: syz_clone(0x1e029180, 0x0, 0xfffffe69, 0x0, 0x0, 0x0) 02:35:00 executing program 0: syz_clone(0xb8aa1100, 0x0, 0x0, 0x0, 0x0, 0x0) 02:35:00 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x11, 0x1) ioctl$USBDEVFS_CLEAR_HALT(r0, 0xc0185502, &(0x7f0000000100)={0x1, 0x1}) 02:35:00 executing program 5: mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 02:35:00 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xc, &(0x7f0000000080)=0x4, 0x4) 02:35:00 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$MRT(r0, 0x0, 0xd0, 0x0, &(0x7f0000000200)) 02:35:00 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000380), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, 0x0) 02:35:00 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x2, 0x0, 0x0) 02:35:00 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000380), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0xc0305302, &(0x7f00000007c0)={0x0, 0x0, 'client0\x00', 0x0, "d7fbf007d91a2153", "c5cb4b97ea99627aab083129a3364e80439b9f8cbcd54e9cb1543ef918c09150"}) 02:35:00 executing program 4: socket$inet(0x2, 0x2, 0x14a40000) [ 285.101834][ T5171] usb usb7: usbfs: process 5171 (syz-executor.2) did not claim interface 0 before use 02:35:00 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x650002, 0x0) 02:35:00 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000380), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x80045301, &(0x7f00000007c0)={0x0, 0x0, 'client0\x00', 0x0, "d7fbf007d91a2153", "c5cb4b97ea99627aab083129a3364e80439b9f8cbcd54e9cb1543ef918c09150"}) 02:35:00 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x4, &(0x7f0000000080)=0x4, 0x4) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x4, 0x0, 0xffff, @vifc_lcl_addr=@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 02:35:00 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 02:35:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x20, 0x3, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) 02:35:00 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) write$bt_hci(r0, 0x0, 0xa) 02:35:00 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @private2}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xffff8001}]}, 0x38}, 0x1, 0x0, 0x0, 0x20040095}, 0x4000004) 02:35:00 executing program 5: socket$igmp(0x2, 0x3, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 02:35:00 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd, &(0x7f0000000080), 0x3) 02:35:00 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f00000000c0)={0x0, 0x8, 0x0, 0x0, @vifc_lcl_ifindex, @multicast1}, 0x10) 02:35:00 executing program 2: syz_clone(0x99aa1100, 0x0, 0x0, 0x0, 0x0, 0x0) 02:35:00 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000380), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f00000007c0)={0x0, 0x0, 'client0\x00', 0x0, "d7fbf007d91a2153", "c5cb4b97ea99627aab083129a3364e80439b9f8cbcd54e9cb1543ef918c09150"}) 02:35:00 executing program 0: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000040)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast1}}}}) 02:35:00 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000380), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x4020940d, 0x0) [ 285.292976][ T5203] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:35:00 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 02:35:00 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x15, 0x0, 0x0) 02:35:00 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xf, 0x0, 0x0) 02:35:00 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, 0x0, 0x0) close(r1) close(r0) 02:35:00 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000300)={&(0x7f0000000040)=@id, 0x10, 0x0}, 0x0) 02:35:00 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) 02:35:00 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) close(r0) 02:35:00 executing program 3: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8100000, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xfe0}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="00ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac1911", 0x200, 0x1600}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff", 0x18, 0x10000}, {&(0x7f0000013100)="03000000000000000000000000000000000000000000000000000000000000008100000000000000000000000000000000000000020000000200000000000000820000000dd319e600000000000000000000000003000000cc", 0x59, 0x14000}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x0) chdir(&(0x7f0000000140)='./file0\x00') fchownat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0) creat(&(0x7f0000000400)='./file1\x00', 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 02:35:00 executing program 2: socket$igmp(0x2, 0x3, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x412000, 0x0) 02:35:00 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000700)=""/4096, 0x1000}], 0x1}, 0x0) 02:35:00 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000063c0), 0x2, 0x0) read$FUSE(r1, &(0x7f0000006580)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002100)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ENTRY(r1, &(0x7f0000004140)={0x90, 0x0, r2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x90) write$FUSE_POLL(r1, &(0x7f0000000100)={0x18, 0x0, r2}, 0x18) 02:35:00 executing program 0: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={0x0}) 02:35:00 executing program 5: syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x105082) 02:35:00 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x300}, 0x0) 02:35:00 executing program 5: r0 = io_uring_setup(0x352f, &(0x7f0000000040)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x8000000) 02:35:00 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_INPUT(r0, &(0x7f00000005c0)={0x8, {"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", 0x1000}}, 0x1006) [ 285.550893][ T5237] loop3: detected capacity change from 0 to 264192 [ 285.569642][ T5237] exFAT-fs (loop3): failed to load upcase table (idx : 0x00000100, chksum : 0x00000000, utbl_chksum : 0xe619d30d) 02:35:00 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000500)={&(0x7f0000000000)=@rc={0x1f, @none}, 0x80, 0x0}, 0x0) 02:35:00 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x32) 02:35:00 executing program 3: socketpair(0x26, 0x5, 0x5, &(0x7f0000000040)) 02:35:00 executing program 5: syz_io_uring_setup(0x23, &(0x7f0000001480), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000001580), &(0x7f0000001500)) 02:35:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="f0d8ff0710a2eb6959e4f7db21b79500eff9b384213452b9"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:35:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) openat$cuse(0xffffffffffffff9c, &(0x7f00000063c0), 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) 02:35:01 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bond\x00', &(0x7f0000000080)=@ethtool_sfeatures={0x3b, 0x2, [{}, {0x8}]}}) 02:35:01 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x4020940d, &(0x7f00000002c0)={'vxcan1\x00'}) 02:35:01 executing program 3: prctl$PR_SET_MM_MAP_SIZE(0xe, 0xf, 0x0) 02:35:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x11) 02:35:01 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 02:35:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:35:01 executing program 0: prctl$PR_SET_MM_MAP_SIZE(0x2, 0x7f4f83c00000, 0x0) 02:35:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socket$can_j1939(0x1d, 0x2, 0x7) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 02:35:01 executing program 2: pselect6(0x40, &(0x7f0000000300), &(0x7f0000000340)={0x1}, 0x0, 0x0, 0x0) 02:35:01 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) read$FUSE(r0, 0x0, 0x0) 02:35:01 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) accept(r0, 0x0, 0x0) 02:35:01 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) read$snddsp(r0, 0x0, 0x0) 02:35:01 executing program 1: socket(0x1d, 0x0, 0xf13d) 02:35:01 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vxcan1\x00', 0x0}) connect$can_j1939(r0, &(0x7f0000000140)={0x1d, r1}, 0x18) 02:35:01 executing program 2: socketpair(0x29, 0x5, 0x0, &(0x7f0000000180)) 02:35:01 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 02:35:01 executing program 3: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000002, 0x11, r0, 0x8000000) 02:35:01 executing program 0: syz_io_uring_setup(0x6f4a, &(0x7f0000000400), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 02:35:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r0, &(0x7f0000000180), 0x400000000000354, 0x0) 02:35:01 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, &(0x7f0000000200)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x30}, 0x0) 02:35:01 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x4000000) 02:35:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xa}, 0x48) 02:35:01 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3, 0x1c) 02:35:01 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x403, 0x0) 02:35:01 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000200)={&(0x7f0000000180)={0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)={0x420}, 0x7ffffffff000}}, 0x0) 02:35:01 executing program 3: io_setup(0x1f, &(0x7f0000000040)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000063c0), 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x80, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 02:35:01 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000240)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}}, 0x120) 02:35:01 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f0000000040)=@abs={0x1}, 0x6e, 0x0}, 0x0) 02:35:01 executing program 2: socketpair(0x2c, 0x3, 0xbd, &(0x7f00000005c0)) 02:35:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="1c"], 0xa0}, 0x0) 02:35:01 executing program 5: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0) 02:35:01 executing program 1: syz_io_uring_setup(0x164bd, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 02:35:01 executing program 0: io_uring_setup(0x2bfc, &(0x7f0000000000)={0x0, 0x0, 0x22}) 02:35:01 executing program 2: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) connect$pppoe(r0, 0x0, 0x0) 02:35:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) 02:35:02 executing program 4: syz_open_dev$usbmon(&(0x7f0000000b80), 0x8000000000000000, 0x0) 02:35:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="000000fbffffffffdd9e6c400f"], 0x48}}, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:35:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$FUSE_LK(r0, 0x0, 0x0) 02:35:02 executing program 0: rt_sigaction(0x9, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000200)) 02:35:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_io_uring_setup(0x2009, &(0x7f0000000040), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 02:35:02 executing program 2: r0 = syz_io_uring_setup(0x3, &(0x7f00000001c0)={0x0, 0x0, 0x2}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000280)) syz_io_uring_setup(0x60c7, &(0x7f00000002c0)={0x0, 0x0, 0x26, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000b59000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_setup(0x27bb, &(0x7f0000000040)={0x0, 0x677c, 0x2f, 0x0, 0x0, 0x0, r0}, &(0x7f0000b59000/0x4000)=nil, &(0x7f0000bda000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000180)) 02:35:02 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, &(0x7f0000000200)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x38}, 0x0) 02:35:02 executing program 1: socketpair(0x22, 0x0, 0x7, &(0x7f0000000040)) 02:35:02 executing program 4: r0 = io_uring_setup(0x352f, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000e00)=""/115, 0x73}, {&(0x7f0000000e80)=""/157, 0x9d}, {0x0}], 0x3) 02:35:02 executing program 0: r0 = syz_io_uring_setup(0x53c5, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xdd0092118218fc14, r0, 0x8000000) 02:35:02 executing program 2: syz_io_uring_setup(0x164bd, &(0x7f0000000000)={0x0, 0x0, 0x10}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 02:35:02 executing program 1: r0 = io_uring_setup(0x352f, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 02:35:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) [ 287.014930][ T5369] kvm: emulating exchange as write [ 287.074406][ T5369] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 02:35:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="000000fbffffffffdd9e6c400f"], 0x48}}, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:35:02 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockname(r0, 0x0, &(0x7f0000000240)) 02:35:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x348, 0xffffffff, 0x100, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, 'pimreg1\x00', 'syz_tun\x00'}, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@inet=@set2={{0x28}}]}, @common=@inet=@SET3={0x38}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'ip_vti0\x00', 'macvlan0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1c0}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'wg2\x00', 'gre0\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ah={{0x30}}, @common=@icmp={{0x28}, {0x0, '6N'}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 02:35:02 executing program 4: ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r0, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r0, 0x1) 02:35:02 executing program 2: syz_io_uring_setup(0x1196, &(0x7f0000000080)={0x0, 0x0, 0x4}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 02:35:02 executing program 3: r0 = io_uring_setup(0x352f, &(0x7f0000000040)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x10000000) 02:35:02 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000063c0), 0x2, 0x0) faccessat(r0, &(0x7f0000000240)='./file0\x00', 0x0) 02:35:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x0, 0x7}, 0x1c) 02:35:02 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f0000000040)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000000200)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 02:35:02 executing program 3: syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0}) pselect6(0x40, &(0x7f0000000300), &(0x7f0000000340)={0x1}, &(0x7f0000000380)={0x9}, &(0x7f0000000400)={r0}, &(0x7f0000000480)={&(0x7f0000000440)={[0x6bd]}, 0x8}) [ 287.235855][ T5379] x_tables: duplicate underflow at hook 2 02:35:02 executing program 1: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) recvmsg$can_j1939(r0, 0x0, 0x0) 02:35:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="640000001000370400"/20, @ANYRES32=r3, @ANYBLOB="8304040000000000440012800b000100697036746e6c00003400028008000100", @ANYRES32], 0x64}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e13, @remote={0xe0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty}}}], 0x20, 0x74}}], 0x40002a4, 0x0) [ 287.403170][ T5399] __nla_validate_parse: 11 callbacks suppressed [ 287.403190][ T5399] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 287.450999][ T5382] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 02:35:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_bcm(r0, &(0x7f0000001d00)={0x0, 0x0, 0x0}, 0x43) 02:35:02 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x1, {0x0, 0x0, 0x4}}, 0x18) 02:35:02 executing program 1: syz_io_uring_setup(0xa46, &(0x7f0000000180)={0x0, 0x2154}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 02:35:02 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89a1, &(0x7f00000002c0)={'vxcan1\x00'}) 02:35:02 executing program 0: r0 = io_uring_setup(0x352f, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 02:35:02 executing program 4: ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r0, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r0, 0x1) 02:35:02 executing program 3: socketpair(0x1d, 0x0, 0xfae8, &(0x7f0000000380)) 02:35:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f00000000c0)="fd", 0x1}], 0x1}, 0x0) 02:35:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@abs, 0x6e, 0x0}, 0x0) 02:35:02 executing program 0: sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, 0x0, 0xff600000) 02:35:02 executing program 0: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_REMOVE_BUFFERS, 0x0) syz_io_uring_setup(0x7e39, &(0x7f0000000200), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 02:35:02 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000240)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000140)=""/23, 0x17}}, 0x120) 02:35:02 executing program 3: syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000300), &(0x7f0000000340)={0x1}, &(0x7f0000000380)={0x9}, &(0x7f0000000400), &(0x7f0000000480)={&(0x7f0000000440)={[0x6bd]}, 0x8}) 02:35:02 executing program 2: r0 = io_uring_setup(0x352f, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000e00)=""/115, 0x73}, {&(0x7f0000000fc0)=""/108, 0x6c}], 0x2) 02:35:02 executing program 1: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="df", 0x1, 0xfffffffffffffffd) 02:35:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000025c0)={'team_slave_0\x00', &(0x7f0000002580)=@ethtool_cmd={0x32}}) 02:35:03 executing program 1: socket(0x22, 0x0, 0x9) [ 287.792855][ T15] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.814613][ T15] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.848043][ T15] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.873381][ T15] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.900229][ T15] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.918519][ T15] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.935713][ T15] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 02:35:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000005a40)={&(0x7f0000001480)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x20004040) 02:35:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x5, 0xfffffffa, 0x7, 0x8, 0x0, 0x1}, 0x48) 02:35:03 executing program 0: r0 = eventfd2(0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, 0x0) 02:35:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x9, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:35:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100000000000100000006"], 0x14}}, 0x0) 02:35:03 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000000)=0x2, 0x4) [ 287.952641][ T15] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.989179][ T15] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.998206][ T15] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.005902][ T15] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.013603][ T15] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.033352][ T15] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.041293][ T15] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.049047][ T15] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.068500][ T15] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.078639][ T15] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.086565][ T15] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.094004][ T15] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 02:35:03 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 02:35:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_LNS_MODE={0x5}]}, 0x1c}}, 0x0) 02:35:03 executing program 2: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x8000000) 02:35:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r1 = eventfd2(0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@rights={{0x18, 0x1, 0x1, [r1, r1]}}], 0x18}, 0x0) 02:35:03 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000140)={@link_local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d4b354", 0x40, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "bbbd52", 0x0, 0x0, 0x0, @remote, @dev={0xfe, 0x80, '\x00', 0x7}, [@dstopts={0x4}], "90c879d6f174a813"}}}}}}}, 0x0) 02:35:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wg1\x00', 0x0}) [ 288.101400][ T15] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.109086][ T15] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.116603][ T15] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.124060][ T15] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.132019][ T15] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 02:35:03 executing program 5: prctl$PR_SET_MM_MAP_SIZE(0x2, 0x1ffff000, 0x0) 02:35:03 executing program 2: syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000300), &(0x7f0000000340)={0x1}, &(0x7f0000000380)={0x9}, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={[0x6bd]}, 0x8}) 02:35:03 executing program 3: syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0xd1, [{{0x9, 0x4, 0x0, 0x4, 0x1, 0x7, 0x1, 0x0, 0x5d, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x5c, 0x1, 0x3f}}, [{{0x9, 0x5, 0x82, 0x2, 0x40, 0x9, 0xb3, 0x2}}]}}}]}}]}}, &(0x7f0000000480)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x200, 0x80, 0x80, 0x5, 0xff, 0x6}, 0x26, &(0x7f0000000080)={0x5, 0xf, 0x26, 0x4, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x6, 0x2, 0x5}, @ss_container_id={0x14, 0x10, 0x4, 0x4c, "fdaf842a29b8a2d6414e0b25982f24e0"}, @ptm_cap={0x3}]}, 0x8, [{0x4, &(0x7f00000000c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x827}}, {0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x0, 0x0}, {0xba, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, {0x89, &(0x7f00000002c0)=@string={0x89, 0x3, "8882bb80147a068946434a34c26b6c770afa2c7a53d8f8e6912a58780962542c8b39ac8cc8d45adf65be6e1a4109c5d8e0173113bedc43ac4255dc2b4b771e19ad190c58d3311fa27f0f784e1aa7ad37eb52f2408beeb163ccbf77b9e71c7331d31423862bc9531f63683e6b86ddedacec021e1390fe5595a9585bc3802d030eda7d93448ac374"}}, {0x2, &(0x7f0000000380)=@string={0x2}}, {0x74, &(0x7f0000000400)=@string={0x74, 0x3, "6e41fad3a237f22c20df79a8535a2ece1af1050b6229789c50d7a46551756185f4dff42758397bbf77e952aa6f6d201c4457ef12bb1c5a28c7701dd075692efec332eec4e9f58e8ac387eba8ff9a11ff377bde61c53f99453670d61accde92ad82c4af8a479f00c9c8ed51179f095d8ed59a"}}]}) 02:35:03 executing program 1: socket(0x21, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000900)={r0}, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x93, &(0x7f0000000180)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x81, 0x2, 0x1, 0x5, 0x10, 0x9, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "3aa19a44a4"}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0xa, 0x200, 0x2, 0x3f}, {0x6, 0x24, 0x1a, 0x8000, 0x2}, [@mbim_extended={0x8, 0x24, 0x1c, 0x5, 0xff, 0x7fff}, @mbim_extended={0x8, 0x24, 0x1c, 0x8d, 0x9, 0x41b}, @country_functional={0x10, 0x24, 0x7, 0x80, 0x13e, [0x4, 0xff, 0x3, 0x831, 0x2]}]}, {{0x9, 0x5, 0x81, 0x3, 0x400, 0x3, 0x1f, 0xff}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x400, 0x2e, 0x3, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x80, 0x0, 0xb7}}}}}}}]}}, &(0x7f00000005c0)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x310, 0x2, 0x9, 0x7f, 0xff, 0x1}, 0x16a, &(0x7f0000000280)={0x5, 0xf, 0x16a, 0x6, [@generic={0x97, 0x10, 0xa, "fc3d50ff5725440eba1f24699465c867a0e5f98b7ef21f5c1d7d9dff0049b1ce7add85e78f3c329f94e867944bbc306840cf6c57a3292fb6983119120d54d4939a9aeb27a52f3f18ce8af123380943b68ea428abecc9f6e88f73d8bf7efdbb0ce38b2bd894662f152ac26428e24f9b62328219f9326ce753654abeca354f5b212fd52644e8adb7a6de6dc1dd55e694e52870ae25"}, @ss_container_id={0x14, 0x10, 0x4, 0x7, "729c264a7e2ea20619a6249d7a440c59"}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x2, 0x80, 0x0, 0x3, 0x7, 0x2}, @ssp_cap={0x14, 0x10, 0xa, 0x1, 0x2, 0x8, 0xf00f, 0x7fff, [0x0, 0xf]}, @generic={0x98, 0x10, 0x7, "7ee5cf7f012a830c941c18288d06f234a967d6b4e7ad57068b499251a68ff49d190ae2b2018e9cca62ce35f51259cde47e18737bceff184993bf2c868d07e298492bdb2628acc70f38dda088ba6b1e865c06ea2fc9d50f308a2851f4bc13c0a3d8cc0f5cf293e4259d6bec4d748f8b53d4431aeaf84785256f7dbc8e4cd934fea525ad76fbe30dbf27d5ecfbcc49b7886a54c99e4e"}]}, 0x4, [{0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x810}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x1401}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x447}}, {0x90, &(0x7f0000000500)=@string={0x90, 0x3, "69177a8feca0c043e601f39cae0766ab3f65daf7d1879852147a724cbc354bf35a7f82ef83f175e9cf13cdea7b707e8abddecf60e597a0944842ffadab19a3cb9faf1d26da20bdb59e99d826e508378267ae781aee9ae4520a31b3d2276d0af1cbacf840b580ee94da90a307cd25850d38e85c6064f49dd5ffb3607400f60044b11a016775eed8705c44a6c1f134"}}]}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000900)={r1}, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) 02:35:03 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 02:35:03 executing program 2: syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x40, 0x0, 0xd1, [{{0x9, 0x4, 0x0, 0x4, 0x1, 0x7, 0x1, 0x3, 0x5d, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x5c, 0x1, 0x3f}}, [{{0x9, 0x5, 0x82, 0x2, 0x40, 0x9, 0xb3, 0x2}}]}}}]}}]}}, &(0x7f0000000480)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x200, 0x80, 0x80, 0x5, 0xff, 0x6}, 0x26, &(0x7f0000000080)={0x5, 0xf, 0x26, 0x4, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x6, 0x2, 0x5}, @ss_container_id={0x14, 0x10, 0x4, 0x4c, "fdaf842a29b8a2d6414e0b25982f24e0"}, @ptm_cap={0x3}]}, 0x9, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x82c}}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x827}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0xc01}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x80a}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x2809}}, {0xba, &(0x7f0000000540)=ANY=[@ANYBLOB="ba039ae00e639f064bef29942b143fa3c3d20414a8e79ee3eb528507bc637ea7b79208830ecb135264b8027c50be43181f7f97302aba558a8b2e84fd23529be745e211c7f50a9a3c8eb384f8569c7500b9c415d70337786023d385e9bb00d8a7ce8adad634bd1e8c05777c71a69896c998d8beb8a1be6a7f0656bac49d8fc19bf67c32366ce08553e93b16828b25f8a28dadc73c4d6f284cf2bfc6ca3a452d7916803ea6aa5289f365a61d000000000000000000000000000000e4ccf85cfccdc55d6c185f45fce2d84fa5a49c48f84a11cd5b3f9e04cd713f932f2986d8403e97a622e966eed7e8f0506aea9e16cdf43c61c141d8933d922148a59cd4df145ca10558c99e9451917530503a2344a9c4abb19482dac4e09c64c85e257324d67efd0d726278dc739b880a02e4ba411c12bdd23eb7d5644b940f31ea7725767befa90c1f43a51e287d6c86fcfd860cd77d0c20ff3b5c060b13b35db1f7301d81e9740845ded4e6165992c17314ed6400df6c6be76035301274b8fe601070b60394e35ed0542d17387eac451e754f38b09a278c190eea14011fdbfe8813dd21a186c0958176e434b84e2cbd7e2a527fe20c58310988959ab74b7d1db31723747effd96d118f84b4790c09ed100881f4e0f8bcb6b2497567260398fea1d5f0090d7f2a12240d980bf67a3ebcd66fe8029b876a58782d07d2bc17531dfd272663bd552cd582540a3276829c69e64d2f28c6648755107e6ce6ba012b561c4f67ceb5d67e45e3d6748f014b9e4c2dff2aca14458f063d0f3c58eb1233f77de3d4c9b4c7b588ef66ffee139f3a71f10e000000000000000000"]}, {0x92, &(0x7f00000002c0)=@string={0x92, 0x3, "8882bb80147a068946434a34c26b6c770afa2c7a53d8f8e6912a58780962542c8b39ac8cc8d45adf65be6e1a4109c5d8e0173113bedc43ac4255dc2b4b771e19ad190c58d3311fa27f0f784e1aa7ad37eb52f2408beeb163ccbf77b9e71c7331d31423862bc9531f63683e6b86ddedacec021e1390fe5595a9585bc3802d030eda7d93448ac374731aa387948d077f9d"}}, {0x4a, &(0x7f0000000380)=@string={0x4a, 0x3, "a1d1484d698d1d905c301b41578c5c702bbba8ff0b6e73edbc7c8d16bcaa7121975f72fa78f115192e99740243935357ee5aedac55cfb22c85083a0076b9c0a534f592f947ce6e76"}}, {0x74, &(0x7f0000000400)=@string={0x74, 0x3, "6e41fad3a237f22c20df79a8535a2ece1af1050b6229789c50d7a46551756185f4dff42758397bbf77e952aa6f6d201c4457ef12bb1c5a28c7701dd075692efec332eec4e9f58e8ac387eba8ff9a11ff377bde61c53f99453670d61accde92ad82c4af8a479f00c9c8ed51179f095d8ed59a"}}]}) 02:35:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), r0) 02:35:03 executing program 4: socket(0x29, 0x5, 0x9) 02:35:03 executing program 5: bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x0, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0xb7}}}}}}}]}}, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) 02:35:03 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 288.513986][ T27] usb 4-1: new full-speed USB device number 3 using dummy_hcd [ 288.534007][ T919] usb 3-1: new full-speed USB device number 4 using dummy_hcd [ 288.534033][ T3705] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 288.541624][ T15] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 288.584080][ T3704] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 288.584187][ T7] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 288.793977][ T3705] usb 2-1: Using ep0 maxpacket: 16 [ 288.843977][ T7] usb 5-1: Using ep0 maxpacket: 16 [ 288.854513][ T3704] usb 6-1: Using ep0 maxpacket: 16 [ 288.934053][ T15] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 288.954240][ T27] usb 4-1: not running at top speed; connect to a high speed hub [ 288.964212][ T7] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 288.976380][ T7] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 288.986434][ T919] usb 3-1: not running at top speed; connect to a high speed hub [ 288.995342][ T7] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 289.004278][ T3704] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 289.005350][ T7] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 289.016075][ T3705] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 289.028493][ T7] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 289.035777][ T3704] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 289.035818][ T3704] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 289.035845][ T3704] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 289.035876][ T3704] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 289.048456][ T7] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 289.055300][ T3704] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 289.124124][ T919] usb 3-1: config 1 interface 0 altsetting 4 endpoint 0x1 has invalid maxpacket 1023, setting to 64 [ 289.124598][ T27] usb 4-1: config 1 interface 0 altsetting 4 endpoint 0x1 has invalid maxpacket 1023, setting to 64 [ 289.137617][ T919] usb 3-1: config 1 interface 0 altsetting 4 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 289.145879][ T27] usb 4-1: config 1 interface 0 altsetting 4 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 289.161397][ T919] usb 3-1: config 1 interface 0 has no altsetting 0 [ 289.171968][ T27] usb 4-1: config 1 interface 0 has no altsetting 0 [ 289.214210][ T15] usb 1-1: string descriptor 0 read error: -22 [ 289.221327][ T15] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 289.230581][ T15] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 289.244427][ T3705] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 289.253657][ T3705] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 289.261999][ T3705] usb 2-1: Product: ч [ 289.266630][ T3705] usb 2-1: Manufacturer: ᐁ [ 289.271239][ T3705] usb 2-1: SerialNumber: ᝩ轺ꃬ䏀Ǧ鳳ޮꭦ政蟑劘稔䱲㖼罚Ꮟ灻詾惏韥钠䉈귿ᦫ쮣꾟☝⃚떽馞⛘ࣥ舷깧᩸髮勤ㄊ튳洧곋䃸肵铮郚ޣ◍අ恜햝돿瑠䐀᪱朁烘䑜솦㓱 [ 289.294507][ T3704] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 289.306971][ T3704] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 289.315838][ T3704] usb 6-1: Product: syz [ 289.320007][ T3704] usb 6-1: Manufacturer: syz [ 289.324829][ T3704] usb 6-1: SerialNumber: syz [ 289.334067][ T7] usb 5-1: string descriptor 0 read error: -22 [ 289.340316][ T7] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 289.350705][ T919] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 289.360353][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 289.368656][ T919] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 289.378172][ T919] usb 3-1: Product: ఁ [ 289.382346][ T919] usb 3-1: Manufacturer: ࠧ [ 289.387030][ T919] usb 3-1: SerialNumber: ࠊ [ 289.404156][ T5475] raw-gadget.2 gadget.2: fail, usb_ep_enable returned -22 [ 289.480510][ T3887] usb 1-1: USB disconnect, device number 3 [ 289.564175][ T27] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 289.573294][ T27] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 289.585863][ T27] usb 4-1: Manufacturer: ࠧ [ 289.614323][ T5468] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 289.614857][ T3704] cdc_ncm 6-1:1.0: bind() failure [ 289.631302][ T3704] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 289.638661][ T3704] cdc_ncm 6-1:1.1: bind() failure [ 289.645922][ T3704] usb 6-1: USB disconnect, device number 7 [ 289.654466][ T7] cdc_ncm 5-1:1.0: bind() failure [ 289.655943][ T3705] cdc_ncm 2-1:1.0: bind() failure [ 289.662327][ T7] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 289.671047][ T3705] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 289.672667][ T7] cdc_ncm 5-1:1.1: bind() failure [ 289.686810][ T7] usb 5-1: USB disconnect, device number 4 [ 289.691860][ T3705] cdc_ncm 2-1:1.1: bind() failure [ 289.707082][ T3705] usb 2-1: USB disconnect, device number 2 [ 289.710866][ T919] usb 3-1: USB disconnect, device number 4 [ 289.889867][ T27] usb 4-1: USB disconnect, device number 3 02:35:05 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000180)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x11, &(0x7f0000000280)={0x5, 0xf, 0x11, 0x1, [@ssp_cap={0xc}]}}) 02:35:05 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x80104592, &(0x7f0000000500)={0x0, 0x300, 0x0}) 02:35:05 executing program 5: prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 02:35:05 executing program 1: syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x40, 0x0, 0xd1, [{{0x9, 0x4, 0x0, 0x4, 0x1, 0x7, 0x1, 0x3, 0x5d, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x5c, 0x1, 0x3f}}, [{{0x9, 0x5, 0x82, 0x2, 0x40, 0x9, 0xb3, 0x2}}]}}}]}}]}}, &(0x7f0000000480)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x200, 0x80, 0x80, 0x5, 0xff, 0x6}, 0x26, &(0x7f0000000080)={0x5, 0xf, 0x26, 0x4, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x6, 0x2, 0x5}, @ss_container_id={0x14, 0x10, 0x4, 0x4c, "fdaf842a29b8a2d6414e0b25982f24e0"}, @ptm_cap={0x3}]}, 0x9, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x82c}}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x827}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0xc01}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x80a}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x2809}}, {0xba, &(0x7f0000000540)=ANY=[@ANYBLOB="ba039ae00e639f064bef29942b143fa3c3d20414a8e79ee3eb528507bc637ea7b79208830ecb135264b8027c50be43181f7f97302aba558a8b2e84fd23529be745e211c7f50a9a3c8eb384f8569c7500b9c415d70337786023d385e9bb00d8a7ce8adad634bd1e8c05777c71a69896c998d8beb8a1be6a7f0656bac49d8fc19bf67c32366ce08553e93b16828b25f8a28dadc73c4d6f284cf2bfc6ca3a452d7916803ea6aa5289f365a61d000000000000000000000000000000e4ccf85cfccdc55d6c185f45fce2d84fa5a49c48f84a11cd5b3f9e04cd713f932f2986d8403e97a622e966eed7e8f0506aea9e16cdf43c61c141d8933d922148a59cd4df145ca10558c99e9451917530503a2344a9c4abb19482dac4e09c64c85e257324d67efd0d726278dc739b880a02e4ba411c12bdd23eb7d5644b940f31ea7725767befa90c1f43a51e287d6c86fcfd860cd77d0c20ff3b5c060b13b35db1f7301d81e9740845ded4e6165992c17314ed6400df6c6be76035301274b8fe601070b60394e35ed0542d17387eac451e754f38b09a278c190eea14011fdbfe8813dd21a186c0958176e434b84e2cbd7e2a527fe20c58310988959ab74b7d1db31723747effd96d118f84b4790c09ed100881f4e0f8bcb6b2497567260398fea1d5f0090d7f2a12240d980bf67a3ebcd66fe8029b876a58782d07d2bc17531dfd272663bd552cd582540a3276829c69e64d2f28c6648755107e6ce6ba012b561c4f67ceb5d67e45e3d6748f014b9e4c2dff2aca14458f"]}, {0x92, &(0x7f00000002c0)=@string={0x92, 0x3, "8882bb80147a068946434a34c26b6c770afa2c7a53d8f8e6912a58780962542c8b39ac8cc8d45adf65be6e1a4109c5d8e0173113bedc43ac4255dc2b4b771e19ad190c58d3311fa27f0f784e1aa7ad37eb52f2408beeb163ccbf77b9e71c7331d31423862bc9531f63683e6b86ddedacec021e1390fe5595a9585bc3802d030eda7d93448ac374731aa387948d077f9d"}}, {0x49, &(0x7f0000000380)=@string={0x49, 0x3, "a1d1484d698d1d905c301b41578c5c702bbba8ff0b6e73edbc7c8d16bcaa7121975f72fa78f115192e99740243935357ee5aedac55cfb22c85083a0076b9c0a534f592f947ce6e"}}, {0x74, &(0x7f0000000400)=@string={0x74, 0x3, "6e41fad3a237f22c20df79a8535a2ece1af1050b6229789c50d7a46551756185f4dff42758397bbf77e952aa6f6d201c4457ef12bb1c5a28c7701dd075692efec332eec4e9f58e8ac387eba8ff9a11ff377bde61c53f99453670d61accde92ad82c4af8a479f00c9c8ed51179f095d8ed59a"}}]}) getitimer(0x0, &(0x7f0000001500)) [ 290.273975][ T3705] usb 1-1: new high-speed USB device number 4 using dummy_hcd 02:35:05 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x44100, 0x0) 02:35:05 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x11, 0x1) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x802c550a, &(0x7f0000000040)={0x2}) 02:35:05 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0xc}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/191, 0xbf}], 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, &(0x7f0000000300)) r1 = creat(&(0x7f0000000280)='./file1\x00', 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000b4000/0x4000)=nil, 0x4000}, 0x3}) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x3}) r2 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000340)='./file0\x00', 0x17, 0x1, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}], 0x0, &(0x7f0000000500)={[{@fat=@showexec}, {@shortname_lower}, {@shortname_win95}]}, 0x0) mknodat$loop(r2, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000380)=0x9, 0x401) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000180)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000c5d000/0x3000)=nil, 0x2000, 0x1}) open$dir(&(0x7f00000001c0)='./file1\x00', 0x0, 0x112) 02:35:05 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_vs_stats\x00') 02:35:05 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000000c0)={0x0, 0x8, &(0x7f0000000840)="e66c024bca534c37"}) 02:35:05 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x71, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x8, 0x24, 0x6, 0x0, 0x1, "3aa19a"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x200}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x400, 0x3, 0x0, 0xff}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x400, 0x2e, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, &(0x7f00000005c0)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x310, 0x0, 0x9, 0x7f, 0x0, 0x1}, 0x0, 0x0}) 02:35:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x9, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:35:05 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ipvlan1\x00', 0x9e}) [ 290.423953][ T27] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 290.523977][ T3705] usb 1-1: Using ep0 maxpacket: 16 [ 290.602227][ T5508] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 290.613956][ T5508] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 290.622351][ T5508] CPU: 0 PID: 5508 Comm: syz-executor.2 Not tainted 6.0.0-rc6-next-20220923-syzkaller #0 [ 290.632134][ T5508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 290.642179][ T5508] RIP: 0010:PageHeadHuge+0x1d/0x200 [ 290.647376][ T5508] Code: ff 66 66 2e 0f 1f 84 00 00 00 00 00 90 41 54 55 48 89 fd 53 e8 64 af b9 ff 48 89 ea 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 a2 01 00 00 48 8b 5d 00 48 c7 c7 ff ff ff ff 48 [ 290.666974][ T5508] RSP: 0018:ffffc900054175e0 EFLAGS: 00010246 [ 290.673028][ T5508] RAX: dffffc0000000000 RBX: ffffc900054177c8 RCX: ffffc9000d594000 [ 290.680987][ T5508] RDX: 0000000000000000 RSI: ffffffff81c2e49c RDI: 0000000000000000 [ 290.688946][ T5508] RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000000 [ 290.696902][ T5508] R10: 0000000000000000 R11: 0000000000000000 R12: ffffc900054177d8 [ 290.704861][ T5508] R13: 0000000000000000 R14: 0000000000000000 R15: 00000000000000e2 [ 290.712815][ T5508] FS: 00007f14eb016700(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 290.721733][ T5508] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 290.728304][ T5508] CR2: 00000000200e2000 CR3: 0000000018461000 CR4: 00000000003506f0 [ 290.736525][ T5508] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 290.744478][ T5508] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 290.752434][ T5508] Call Trace: [ 290.755698][ T5508] [ 290.758626][ T5508] shmem_fault+0x27c/0x8a0 [ 290.763031][ T5508] ? ext4_buffered_write_iter+0x15b/0x460 [ 290.768742][ T5508] ? shmem_get_folio_gfp+0x1a60/0x1a60 [ 290.774187][ T5508] ? lock_acquire+0x4fc/0x630 [ 290.778859][ T5508] ? file_fdatawait_range+0x60/0x60 [ 290.784048][ T5508] ? lock_release+0x5cb/0x810 [ 290.788799][ T5508] __do_fault+0x107/0x600 [ 290.793116][ T5508] __handle_mm_fault+0x2184/0x3a40 [ 290.798218][ T5508] ? lock_acquire+0x4fc/0x630 [ 290.802880][ T5508] ? vm_iomap_memory+0x180/0x180 [ 290.807811][ T5508] ? lock_release+0x810/0x810 [ 290.812580][ T5508] handle_mm_fault+0x1c8/0x780 [ 290.817334][ T5508] do_user_addr_fault+0x475/0x1210 [ 290.822438][ T5508] ? rcu_read_lock_sched_held+0xd/0x70 [ 290.827890][ T5508] exc_page_fault+0x94/0x170 [ 290.832532][ T5508] asm_exc_page_fault+0x22/0x30 [ 290.837401][ T5508] RIP: 0010:fault_in_readable+0x175/0x290 [ 290.843117][ T5508] Code: 69 c9 ff 49 39 dd 0f 84 06 01 00 00 45 31 f6 eb 11 e8 8f 69 c9 ff 48 81 c3 00 10 00 00 4c 39 eb 74 1d e8 7e 69 c9 ff 45 89 f7 <8a> 03 31 ff 44 89 fe 88 44 24 28 e8 3b 66 c9 ff 45 85 ff 74 d2 e8 [ 290.862712][ T5508] RSP: 0018:ffffc90005417a40 EFLAGS: 00050246 [ 290.868761][ T5508] RAX: 0000000000040000 RBX: 00000000200e2000 RCX: ffffc9000d594000 [ 290.876715][ T5508] RDX: 0000000000040000 RSI: ffffffff81b32a82 RDI: 0000000000000005 [ 290.884671][ T5508] RBP: 00000000200e1080 R08: 0000000000000005 R09: 0000000000000000 [ 290.892627][ T5508] R10: 0000000000000000 R11: 000000000008c07e R12: 0000000000001000 [ 290.900592][ T5508] R13: 00000000200e3000 R14: 0000000000000000 R15: 0000000000000000 [ 290.908641][ T5508] ? fault_in_readable+0x172/0x290 [ 290.913751][ T5508] ? fault_in_subpage_writeable+0x20/0x20 [ 290.919466][ T5508] ? balance_dirty_pages_ratelimited_flags+0x8b/0x1630 [ 290.926310][ T5508] fault_in_iov_iter_readable+0x24e/0x2c0 [ 290.932039][ T5508] generic_perform_write+0x1aa/0x570 [ 290.937315][ T5508] ? folio_add_wait_queue+0x1b0/0x1b0 [ 290.942674][ T5508] ? discard_new_inode+0x190/0x190 [ 290.947778][ T5508] ? down_write_killable+0x250/0x250 [ 290.953054][ T5508] ext4_buffered_write_iter+0x15b/0x460 [ 290.954272][ T3705] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 290.958589][ T5508] ext4_file_write_iter+0x8b8/0x1740 [ 290.969670][ T3705] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 290.974673][ T5508] ? rcu_read_lock_sched_held+0xd/0x70 [ 290.974714][ T5508] ? lock_acquire+0x4fc/0x630 [ 290.984480][ T3705] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 290.989834][ T5508] ? lock_release+0x810/0x810 [ 290.994538][ T3705] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 291.004178][ T5508] ? ext4_file_mmap+0x440/0x440 [ 291.004209][ T5508] ? apparmor_file_permission+0x264/0x4e0 [ 291.004292][ T5508] ? bpf_lsm_file_permission+0x5/0x10 [ 291.009164][ T3705] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 291.018647][ T5508] vfs_write+0x9e9/0xdd0 [ 291.023524][ T3705] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 291.029625][ T5508] ? vfs_read+0x930/0x930 [ 291.062781][ T5508] ? __fget_files+0x26a/0x440 [ 291.067456][ T5508] ksys_write+0x127/0x250 [ 291.071776][ T5508] ? __ia32_sys_read+0xb0/0xb0 [ 291.076533][ T5508] ? syscall_enter_from_user_mode+0x22/0xb0 [ 291.082422][ T5508] ? trace_hardirqs_on+0x2d/0x160 [ 291.087437][ T5508] do_syscall_64+0x35/0xb0 [ 291.091838][ T5508] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 291.097727][ T5508] RIP: 0033:0x7f14e9e8a5a9 [ 291.102127][ T5508] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 291.121726][ T5508] RSP: 002b:00007f14eb016168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 291.130127][ T5508] RAX: ffffffffffffffda RBX: 00007f14e9fac050 RCX: 00007f14e9e8a5a9 [ 291.138089][ T5508] RDX: 00000000fffffe5e RSI: 0000000020000080 RDI: 0000000000000004 [ 291.146075][ T5508] RBP: 00007f14e9ee5580 R08: 0000000000000000 R09: 0000000000000000 [ 291.154038][ T5508] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 291.154264][ T27] usb 2-1: not running at top speed; connect to a high speed hub [ 291.162003][ T5508] R13: 00007ffee506de4f R14: 00007f14eb016300 R15: 0000000000022000 [ 291.177681][ T5508] [ 291.180686][ T5508] Modules linked in: [ 291.188230][ T5508] ---[ end trace 0000000000000000 ]--- [ 291.192086][ T5494] FAT-fs (loop2): bogus number of reserved sectors [ 291.193756][ T5508] RIP: 0010:PageHeadHuge+0x1d/0x200 [ 291.202573][ T5494] FAT-fs (loop2): Can't find a valid FAT filesystem [ 291.209328][ T5508] Code: ff 66 66 2e 0f 1f 84 00 00 00 00 00 90 41 54 55 48 89 fd 53 e8 64 af b9 ff 48 89 ea 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 a2 01 00 00 48 8b 5d 00 48 c7 c7 ff ff ff ff 48 [ 291.234432][ T5508] RSP: 0018:ffffc900054175e0 EFLAGS: 00010246 [ 291.240533][ T5508] RAX: dffffc0000000000 RBX: ffffc900054177c8 RCX: ffffc9000d594000 [ 291.248593][ T5508] RDX: 0000000000000000 RSI: ffffffff81c2e49c RDI: 0000000000000000 [ 291.256078][ T919] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 291.260683][ T5508] RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000000 [ 291.274134][ T5508] R10: 0000000000000000 R11: 0000000000000000 R12: ffffc900054177d8 [ 291.276072][ T27] usb 2-1: config 1 interface 0 altsetting 4 endpoint 0x1 has invalid maxpacket 1023, setting to 64 [ 291.282240][ T5508] R13: 0000000000000000 R14: 0000000000000000 R15: 00000000000000e2 [ 291.297125][ T27] usb 2-1: config 1 interface 0 altsetting 4 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 291.303361][ T5508] FS: 00007f14eb016700(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 291.314201][ T3705] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 291.323350][ T5508] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 291.333985][ T3705] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 291.339419][ T5508] CR2: 0000001b2f82a000 CR3: 0000000018461000 CR4: 00000000003506f0 [ 291.355007][ T27] usb 2-1: config 1 interface 0 has no altsetting 0 [ 291.356588][ T5508] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 291.369810][ T3705] usb 1-1: Product: syz [ 291.370104][ T5508] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 291.375874][ T3705] usb 1-1: Manufacturer: syz [ 291.382441][ T5508] Kernel panic - not syncing: Fatal exception [ 291.386841][ T5508] Kernel Offset: disabled [ 291.397214][ T5508] Rebooting in 86400 seconds..