[ OK ] Started Daily Cleanup of Temporary Directories. [ OK ] Reached target Timers. [ OK ] Started Permit User Sessions. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started System Logging Service. [ *** ] A start job is running for OpenBSD … Shell server (1min 45s / 3min 1s)[ ***] A start job is running for OpenBSD … Shell server (1min 45s / 3min 1s)[ **] A start job is running for OpenBSD … Shell server (1min 46s / 3min 1s)[ *] A start job is running for OpenBSD …Shell server (1min 48s / 3min 17s)[ OK ] Started OpenBSD Secure Shell server. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.0.118' (ECDSA) to the list of known hosts. 2021/12/10 22:00:46 fuzzer started 2021/12/10 22:00:47 dialing manager at 10.128.0.169:45129 [ 180.772596][ T6359] cgroup: Unknown subsys name 'net' 2021/12/10 22:00:49 syscalls: 3326 2021/12/10 22:00:49 code coverage: enabled 2021/12/10 22:00:49 comparison tracing: enabled 2021/12/10 22:00:49 extra coverage: enabled 2021/12/10 22:00:49 delay kcov mmap: mmap returned an invalid pointer 2021/12/10 22:00:49 setuid sandbox: enabled 2021/12/10 22:00:49 namespace sandbox: enabled 2021/12/10 22:00:49 Android sandbox: /sys/fs/selinux/policy does not exist 2021/12/10 22:00:49 fault injection: enabled 2021/12/10 22:00:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/12/10 22:00:49 net packet injection: enabled 2021/12/10 22:00:49 net device setup: enabled 2021/12/10 22:00:49 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/12/10 22:00:49 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/12/10 22:00:49 USB emulation: enabled 2021/12/10 22:00:49 hci packet injection: enabled 2021/12/10 22:00:49 wifi device emulation: enabled 2021/12/10 22:00:49 802.15.4 emulation: enabled [ 180.809152][ T6359] cgroup: Unknown subsys name 'rlimit' 2021/12/10 22:00:49 fetching corpus: 0, signal 0/2000 (executing program) 2021/12/10 22:00:49 fetching corpus: 50, signal 14608/18451 (executing program) 2021/12/10 22:00:49 fetching corpus: 100, signal 23671/29334 (executing program) 2021/12/10 22:00:49 fetching corpus: 150, signal 28947/36390 (executing program) 2021/12/10 22:00:49 fetching corpus: 200, signal 37215/46346 (executing program) 2021/12/10 22:00:49 fetching corpus: 250, signal 43082/53847 (executing program) 2021/12/10 22:00:49 fetching corpus: 300, signal 47389/59805 (executing program) 2021/12/10 22:00:49 fetching corpus: 350, signal 49182/63317 (executing program) 2021/12/10 22:00:50 fetching corpus: 400, signal 51712/67487 (executing program) 2021/12/10 22:00:50 fetching corpus: 450, signal 54583/72017 (executing program) 2021/12/10 22:00:50 fetching corpus: 500, signal 58710/77680 (executing program) 2021/12/10 22:00:50 fetching corpus: 550, signal 60586/81194 (executing program) 2021/12/10 22:00:50 fetching corpus: 600, signal 62455/84702 (executing program) 2021/12/10 22:00:50 fetching corpus: 650, signal 65541/89329 (executing program) 2021/12/10 22:00:50 fetching corpus: 700, signal 67712/93040 (executing program) 2021/12/10 22:00:50 fetching corpus: 750, signal 70442/97258 (executing program) 2021/12/10 22:00:50 fetching corpus: 800, signal 72565/100887 (executing program) 2021/12/10 22:00:50 fetching corpus: 850, signal 74556/104421 (executing program) 2021/12/10 22:00:50 fetching corpus: 900, signal 75704/107119 (executing program) 2021/12/10 22:00:50 fetching corpus: 950, signal 77828/110675 (executing program) 2021/12/10 22:00:51 fetching corpus: 1000, signal 79770/114067 (executing program) 2021/12/10 22:00:51 fetching corpus: 1050, signal 83219/118812 (executing program) 2021/12/10 22:00:51 fetching corpus: 1100, signal 85439/122399 (executing program) 2021/12/10 22:00:51 fetching corpus: 1150, signal 87108/125465 (executing program) 2021/12/10 22:00:51 fetching corpus: 1200, signal 88691/128479 (executing program) 2021/12/10 22:00:51 fetching corpus: 1250, signal 90530/131693 (executing program) 2021/12/10 22:00:51 fetching corpus: 1300, signal 92253/134756 (executing program) 2021/12/10 22:00:51 fetching corpus: 1350, signal 93664/137575 (executing program) 2021/12/10 22:00:51 fetching corpus: 1400, signal 95469/140703 (executing program) 2021/12/10 22:00:51 fetching corpus: 1450, signal 97299/143876 (executing program) 2021/12/10 22:00:51 fetching corpus: 1500, signal 100001/147796 (executing program) 2021/12/10 22:00:51 fetching corpus: 1550, signal 102541/151479 (executing program) 2021/12/10 22:00:51 fetching corpus: 1600, signal 104972/155082 (executing program) 2021/12/10 22:00:52 fetching corpus: 1650, signal 106664/158085 (executing program) 2021/12/10 22:00:52 fetching corpus: 1700, signal 107711/160480 (executing program) 2021/12/10 22:00:52 fetching corpus: 1750, signal 109870/163781 (executing program) 2021/12/10 22:00:52 fetching corpus: 1800, signal 110770/166029 (executing program) 2021/12/10 22:00:52 fetching corpus: 1850, signal 112102/168614 (executing program) 2021/12/10 22:00:52 fetching corpus: 1900, signal 113764/171495 (executing program) 2021/12/10 22:00:52 fetching corpus: 1950, signal 115388/174316 (executing program) 2021/12/10 22:00:52 fetching corpus: 2000, signal 117107/177202 (executing program) 2021/12/10 22:00:52 fetching corpus: 2050, signal 118402/179733 (executing program) 2021/12/10 22:00:52 fetching corpus: 2100, signal 119734/182276 (executing program) 2021/12/10 22:00:52 fetching corpus: 2150, signal 120663/184521 (executing program) 2021/12/10 22:00:52 fetching corpus: 2200, signal 121619/186690 (executing program) 2021/12/10 22:00:52 fetching corpus: 2250, signal 122457/188834 (executing program) 2021/12/10 22:00:53 fetching corpus: 2300, signal 123929/191427 (executing program) 2021/12/10 22:00:53 fetching corpus: 2350, signal 124680/193469 (executing program) 2021/12/10 22:00:53 fetching corpus: 2400, signal 125814/195787 (executing program) 2021/12/10 22:00:53 fetching corpus: 2450, signal 126961/198132 (executing program) 2021/12/10 22:00:53 fetching corpus: 2500, signal 127965/200328 (executing program) 2021/12/10 22:00:53 fetching corpus: 2550, signal 128935/202462 (executing program) 2021/12/10 22:00:53 fetching corpus: 2600, signal 130499/205024 (executing program) 2021/12/10 22:00:53 fetching corpus: 2650, signal 131245/206968 (executing program) 2021/12/10 22:00:53 fetching corpus: 2700, signal 132276/209177 (executing program) 2021/12/10 22:00:53 fetching corpus: 2750, signal 133257/211307 (executing program) 2021/12/10 22:00:53 fetching corpus: 2800, signal 134144/213361 (executing program) 2021/12/10 22:00:54 fetching corpus: 2850, signal 135122/215459 (executing program) 2021/12/10 22:00:54 fetching corpus: 2900, signal 136407/217787 (executing program) 2021/12/10 22:00:54 fetching corpus: 2950, signal 137067/219663 (executing program) 2021/12/10 22:00:54 fetching corpus: 3000, signal 138755/222257 (executing program) 2021/12/10 22:00:54 fetching corpus: 3050, signal 139434/224107 (executing program) 2021/12/10 22:00:54 fetching corpus: 3100, signal 140229/226040 (executing program) 2021/12/10 22:00:54 fetching corpus: 3150, signal 140708/227754 (executing program) 2021/12/10 22:00:54 fetching corpus: 3200, signal 141534/229644 (executing program) 2021/12/10 22:00:54 fetching corpus: 3250, signal 142503/231696 (executing program) 2021/12/10 22:00:54 fetching corpus: 3300, signal 143092/233479 (executing program) 2021/12/10 22:00:54 fetching corpus: 3350, signal 144043/235493 (executing program) 2021/12/10 22:00:54 fetching corpus: 3400, signal 144884/237441 (executing program) 2021/12/10 22:00:55 fetching corpus: 3450, signal 146359/239791 (executing program) 2021/12/10 22:00:55 fetching corpus: 3500, signal 147542/241936 (executing program) 2021/12/10 22:00:55 fetching corpus: 3550, signal 148411/243864 (executing program) 2021/12/10 22:00:55 fetching corpus: 3600, signal 149779/246092 (executing program) 2021/12/10 22:00:55 fetching corpus: 3650, signal 150589/247931 (executing program) 2021/12/10 22:00:55 fetching corpus: 3700, signal 151396/249751 (executing program) 2021/12/10 22:00:55 fetching corpus: 3750, signal 152025/251488 (executing program) 2021/12/10 22:00:55 fetching corpus: 3800, signal 152809/253296 (executing program) 2021/12/10 22:00:55 fetching corpus: 3850, signal 153600/255172 (executing program) 2021/12/10 22:00:55 fetching corpus: 3900, signal 154547/257005 (executing program) 2021/12/10 22:00:55 fetching corpus: 3950, signal 155416/258851 (executing program) 2021/12/10 22:00:56 fetching corpus: 4000, signal 156190/260635 (executing program) 2021/12/10 22:00:56 fetching corpus: 4050, signal 156575/262142 (executing program) 2021/12/10 22:00:56 fetching corpus: 4100, signal 157151/263780 (executing program) 2021/12/10 22:00:56 fetching corpus: 4150, signal 158240/265678 (executing program) 2021/12/10 22:00:56 fetching corpus: 4200, signal 158729/267285 (executing program) 2021/12/10 22:00:56 fetching corpus: 4250, signal 159617/269067 (executing program) 2021/12/10 22:00:56 fetching corpus: 4300, signal 160305/270764 (executing program) 2021/12/10 22:00:56 fetching corpus: 4350, signal 161264/272588 (executing program) 2021/12/10 22:00:56 fetching corpus: 4400, signal 161887/274221 (executing program) 2021/12/10 22:00:56 fetching corpus: 4450, signal 162440/275816 (executing program) 2021/12/10 22:00:56 fetching corpus: 4500, signal 163300/277590 (executing program) 2021/12/10 22:00:56 fetching corpus: 4550, signal 164422/279458 (executing program) 2021/12/10 22:00:56 fetching corpus: 4600, signal 165284/281209 (executing program) 2021/12/10 22:00:57 fetching corpus: 4650, signal 165723/282754 (executing program) 2021/12/10 22:00:57 fetching corpus: 4700, signal 166330/284348 (executing program) 2021/12/10 22:00:57 fetching corpus: 4750, signal 166884/285887 (executing program) 2021/12/10 22:00:57 fetching corpus: 4800, signal 167982/287727 (executing program) 2021/12/10 22:00:57 fetching corpus: 4850, signal 169142/289638 (executing program) 2021/12/10 22:00:57 fetching corpus: 4900, signal 170120/291397 (executing program) 2021/12/10 22:00:57 fetching corpus: 4950, signal 170732/292960 (executing program) 2021/12/10 22:00:57 fetching corpus: 5000, signal 171484/294605 (executing program) 2021/12/10 22:00:57 fetching corpus: 5050, signal 172140/296164 (executing program) 2021/12/10 22:00:57 fetching corpus: 5100, signal 172550/297606 (executing program) 2021/12/10 22:00:57 fetching corpus: 5150, signal 173241/299190 (executing program) 2021/12/10 22:00:58 fetching corpus: 5200, signal 173874/300726 (executing program) 2021/12/10 22:00:58 fetching corpus: 5250, signal 174571/302304 (executing program) 2021/12/10 22:00:58 fetching corpus: 5300, signal 175251/303840 (executing program) 2021/12/10 22:00:58 fetching corpus: 5350, signal 175981/305452 (executing program) 2021/12/10 22:00:58 fetching corpus: 5400, signal 176733/307024 (executing program) 2021/12/10 22:00:58 fetching corpus: 5450, signal 177138/308415 (executing program) 2021/12/10 22:00:58 fetching corpus: 5500, signal 177793/309929 (executing program) 2021/12/10 22:00:58 fetching corpus: 5550, signal 178491/311446 (executing program) 2021/12/10 22:00:58 fetching corpus: 5600, signal 179159/313006 (executing program) 2021/12/10 22:00:58 fetching corpus: 5650, signal 179654/314416 (executing program) 2021/12/10 22:00:58 fetching corpus: 5700, signal 180694/316109 (executing program) 2021/12/10 22:00:58 fetching corpus: 5750, signal 181124/317516 (executing program) 2021/12/10 22:00:59 fetching corpus: 5800, signal 181790/318962 (executing program) 2021/12/10 22:00:59 fetching corpus: 5850, signal 182338/320387 (executing program) 2021/12/10 22:00:59 fetching corpus: 5900, signal 183033/321860 (executing program) 2021/12/10 22:00:59 fetching corpus: 5950, signal 183484/323286 (executing program) 2021/12/10 22:00:59 fetching corpus: 6000, signal 184106/324727 (executing program) 2021/12/10 22:00:59 fetching corpus: 6050, signal 184821/326222 (executing program) 2021/12/10 22:00:59 fetching corpus: 6100, signal 185643/327707 (executing program) 2021/12/10 22:00:59 fetching corpus: 6150, signal 186582/329298 (executing program) 2021/12/10 22:00:59 fetching corpus: 6200, signal 187253/330707 (executing program) 2021/12/10 22:00:59 fetching corpus: 6250, signal 188019/332155 (executing program) 2021/12/10 22:00:59 fetching corpus: 6300, signal 188436/333475 (executing program) 2021/12/10 22:00:59 fetching corpus: 6350, signal 189100/334852 (executing program) 2021/12/10 22:01:00 fetching corpus: 6400, signal 189660/336185 (executing program) 2021/12/10 22:01:00 fetching corpus: 6450, signal 190593/337695 (executing program) 2021/12/10 22:01:00 fetching corpus: 6500, signal 191450/339209 (executing program) 2021/12/10 22:01:00 fetching corpus: 6550, signal 192158/340639 (executing program) 2021/12/10 22:01:00 fetching corpus: 6600, signal 192701/341959 (executing program) 2021/12/10 22:01:00 fetching corpus: 6650, signal 193620/343437 (executing program) 2021/12/10 22:01:00 fetching corpus: 6700, signal 194125/344733 (executing program) 2021/12/10 22:01:00 fetching corpus: 6750, signal 194679/346097 (executing program) 2021/12/10 22:01:00 fetching corpus: 6800, signal 195430/347531 (executing program) 2021/12/10 22:01:00 fetching corpus: 6850, signal 195889/348814 (executing program) 2021/12/10 22:01:00 fetching corpus: 6900, signal 196507/350169 (executing program) 2021/12/10 22:01:00 fetching corpus: 6950, signal 197119/351517 (executing program) 2021/12/10 22:01:00 fetching corpus: 7000, signal 197638/352826 (executing program) 2021/12/10 22:01:00 fetching corpus: 7050, signal 198137/354130 (executing program) 2021/12/10 22:01:00 fetching corpus: 7100, signal 198795/355449 (executing program) 2021/12/10 22:01:01 fetching corpus: 7150, signal 199287/356757 (executing program) 2021/12/10 22:01:01 fetching corpus: 7200, signal 199929/358059 (executing program) 2021/12/10 22:01:01 fetching corpus: 7250, signal 200364/359333 (executing program) 2021/12/10 22:01:01 fetching corpus: 7300, signal 200816/360553 (executing program) 2021/12/10 22:01:01 fetching corpus: 7350, signal 201499/361886 (executing program) 2021/12/10 22:01:01 fetching corpus: 7400, signal 201928/363088 (executing program) 2021/12/10 22:01:01 fetching corpus: 7450, signal 202430/364320 (executing program) 2021/12/10 22:01:01 fetching corpus: 7500, signal 202993/365572 (executing program) 2021/12/10 22:01:01 fetching corpus: 7550, signal 203408/366776 (executing program) 2021/12/10 22:01:01 fetching corpus: 7600, signal 204071/368079 (executing program) 2021/12/10 22:01:01 fetching corpus: 7650, signal 204608/369330 (executing program) 2021/12/10 22:01:01 fetching corpus: 7700, signal 205025/370549 (executing program) 2021/12/10 22:01:01 fetching corpus: 7750, signal 205471/371782 (executing program) 2021/12/10 22:01:02 fetching corpus: 7800, signal 205972/373006 (executing program) 2021/12/10 22:01:02 fetching corpus: 7850, signal 206395/374186 (executing program) 2021/12/10 22:01:02 fetching corpus: 7900, signal 207239/375496 (executing program) 2021/12/10 22:01:02 fetching corpus: 7950, signal 207657/376671 (executing program) 2021/12/10 22:01:02 fetching corpus: 8000, signal 208063/377836 (executing program) 2021/12/10 22:01:02 fetching corpus: 8050, signal 208592/379016 (executing program) 2021/12/10 22:01:02 fetching corpus: 8100, signal 209003/380153 (executing program) 2021/12/10 22:01:02 fetching corpus: 8150, signal 209546/381309 (executing program) 2021/12/10 22:01:02 fetching corpus: 8200, signal 210030/382461 (executing program) 2021/12/10 22:01:02 fetching corpus: 8250, signal 210312/383525 (executing program) 2021/12/10 22:01:03 fetching corpus: 8300, signal 210818/384672 (executing program) 2021/12/10 22:01:03 fetching corpus: 8350, signal 211420/385878 (executing program) 2021/12/10 22:01:03 fetching corpus: 8400, signal 211833/387004 (executing program) 2021/12/10 22:01:03 fetching corpus: 8450, signal 212391/388098 (executing program) 2021/12/10 22:01:03 fetching corpus: 8500, signal 212850/389213 (executing program) 2021/12/10 22:01:03 fetching corpus: 8550, signal 213335/390348 (executing program) 2021/12/10 22:01:03 fetching corpus: 8600, signal 213814/391468 (executing program) 2021/12/10 22:01:03 fetching corpus: 8650, signal 214167/392557 (executing program) 2021/12/10 22:01:03 fetching corpus: 8700, signal 214509/393654 (executing program) 2021/12/10 22:01:03 fetching corpus: 8750, signal 215117/394788 (executing program) 2021/12/10 22:01:03 fetching corpus: 8800, signal 215454/395865 (executing program) 2021/12/10 22:01:03 fetching corpus: 8850, signal 215958/396948 (executing program) 2021/12/10 22:01:04 fetching corpus: 8900, signal 216365/398072 (executing program) 2021/12/10 22:01:04 fetching corpus: 8950, signal 216736/399140 (executing program) 2021/12/10 22:01:04 fetching corpus: 9000, signal 217294/400241 (executing program) 2021/12/10 22:01:04 fetching corpus: 9050, signal 217582/401303 (executing program) 2021/12/10 22:01:04 fetching corpus: 9100, signal 218047/402385 (executing program) 2021/12/10 22:01:04 fetching corpus: 9150, signal 218456/403478 (executing program) 2021/12/10 22:01:04 fetching corpus: 9200, signal 218828/404526 (executing program) 2021/12/10 22:01:04 fetching corpus: 9250, signal 219687/405650 (executing program) 2021/12/10 22:01:04 fetching corpus: 9300, signal 220028/406714 (executing program) 2021/12/10 22:01:04 fetching corpus: 9350, signal 220392/407785 (executing program) 2021/12/10 22:01:04 fetching corpus: 9400, signal 221015/408905 (executing program) 2021/12/10 22:01:04 fetching corpus: 9450, signal 221351/409928 (executing program) 2021/12/10 22:01:04 fetching corpus: 9500, signal 221802/410971 (executing program) 2021/12/10 22:01:05 fetching corpus: 9550, signal 222249/412006 (executing program) 2021/12/10 22:01:05 fetching corpus: 9600, signal 222711/413065 (executing program) 2021/12/10 22:01:05 fetching corpus: 9650, signal 223311/414104 (executing program) 2021/12/10 22:01:05 fetching corpus: 9700, signal 223756/415137 (executing program) 2021/12/10 22:01:05 fetching corpus: 9750, signal 224059/416171 (executing program) 2021/12/10 22:01:05 fetching corpus: 9800, signal 224613/417229 (executing program) 2021/12/10 22:01:05 fetching corpus: 9850, signal 224986/418235 (executing program) 2021/12/10 22:01:05 fetching corpus: 9900, signal 225350/419225 (executing program) 2021/12/10 22:01:05 fetching corpus: 9950, signal 225703/420234 (executing program) 2021/12/10 22:01:06 fetching corpus: 10000, signal 226080/421234 (executing program) 2021/12/10 22:01:06 fetching corpus: 10050, signal 226501/422214 (executing program) 2021/12/10 22:01:06 fetching corpus: 10100, signal 226885/423241 (executing program) 2021/12/10 22:01:06 fetching corpus: 10150, signal 227233/424196 (executing program) 2021/12/10 22:01:06 fetching corpus: 10200, signal 227784/425175 (executing program) 2021/12/10 22:01:06 fetching corpus: 10250, signal 228204/426170 (executing program) 2021/12/10 22:01:06 fetching corpus: 10300, signal 228511/427151 (executing program) 2021/12/10 22:01:06 fetching corpus: 10350, signal 229114/428141 (executing program) 2021/12/10 22:01:06 fetching corpus: 10400, signal 229600/429097 (executing program) 2021/12/10 22:01:06 fetching corpus: 10450, signal 230172/430063 (executing program) 2021/12/10 22:01:06 fetching corpus: 10500, signal 230481/431039 (executing program) 2021/12/10 22:01:07 fetching corpus: 10550, signal 230853/432026 (executing program) 2021/12/10 22:01:07 fetching corpus: 10600, signal 231132/433015 (executing program) 2021/12/10 22:01:07 fetching corpus: 10650, signal 231546/433985 (executing program) 2021/12/10 22:01:07 fetching corpus: 10700, signal 232182/434975 (executing program) 2021/12/10 22:01:07 fetching corpus: 10750, signal 232579/435922 (executing program) 2021/12/10 22:01:07 fetching corpus: 10800, signal 233000/436836 (executing program) 2021/12/10 22:01:07 fetching corpus: 10850, signal 233413/437759 (executing program) 2021/12/10 22:01:07 fetching corpus: 10900, signal 233680/438710 (executing program) 2021/12/10 22:01:07 fetching corpus: 10950, signal 234039/439321 (executing program) 2021/12/10 22:01:07 fetching corpus: 11000, signal 234405/439321 (executing program) 2021/12/10 22:01:07 fetching corpus: 11050, signal 234575/439321 (executing program) 2021/12/10 22:01:07 fetching corpus: 11100, signal 234940/439321 (executing program) 2021/12/10 22:01:08 fetching corpus: 11150, signal 235239/439321 (executing program) 2021/12/10 22:01:08 fetching corpus: 11200, signal 235655/439321 (executing program) 2021/12/10 22:01:08 fetching corpus: 11250, signal 235908/439321 (executing program) 2021/12/10 22:01:08 fetching corpus: 11300, signal 236329/439321 (executing program) 2021/12/10 22:01:08 fetching corpus: 11350, signal 236701/439321 (executing program) 2021/12/10 22:01:08 fetching corpus: 11400, signal 237467/439321 (executing program) 2021/12/10 22:01:08 fetching corpus: 11450, signal 237798/439321 (executing program) 2021/12/10 22:01:08 fetching corpus: 11500, signal 238027/439321 (executing program) 2021/12/10 22:01:08 fetching corpus: 11550, signal 238388/439321 (executing program) 2021/12/10 22:01:08 fetching corpus: 11600, signal 238744/439321 (executing program) 2021/12/10 22:01:08 fetching corpus: 11650, signal 239054/439321 (executing program) 2021/12/10 22:01:08 fetching corpus: 11700, signal 239448/439321 (executing program) 2021/12/10 22:01:09 fetching corpus: 11750, signal 239805/439321 (executing program) 2021/12/10 22:01:09 fetching corpus: 11800, signal 240122/439321 (executing program) 2021/12/10 22:01:09 fetching corpus: 11850, signal 240430/439321 (executing program) 2021/12/10 22:01:09 fetching corpus: 11900, signal 240664/439321 (executing program) 2021/12/10 22:01:09 fetching corpus: 11950, signal 240943/439321 (executing program) 2021/12/10 22:01:09 fetching corpus: 12000, signal 241256/439321 (executing program) 2021/12/10 22:01:09 fetching corpus: 12050, signal 241634/439321 (executing program) 2021/12/10 22:01:09 fetching corpus: 12100, signal 241998/439321 (executing program) 2021/12/10 22:01:09 fetching corpus: 12150, signal 242356/439321 (executing program) 2021/12/10 22:01:09 fetching corpus: 12200, signal 242852/439321 (executing program) 2021/12/10 22:01:09 fetching corpus: 12250, signal 243119/439321 (executing program) 2021/12/10 22:01:09 fetching corpus: 12300, signal 243500/439321 (executing program) 2021/12/10 22:01:09 fetching corpus: 12350, signal 243841/439321 (executing program) 2021/12/10 22:01:09 fetching corpus: 12400, signal 244186/439321 (executing program) 2021/12/10 22:01:09 fetching corpus: 12450, signal 244658/439321 (executing program) 2021/12/10 22:01:10 fetching corpus: 12500, signal 244921/439321 (executing program) 2021/12/10 22:01:10 fetching corpus: 12550, signal 245146/439321 (executing program) 2021/12/10 22:01:10 fetching corpus: 12600, signal 245504/439321 (executing program) 2021/12/10 22:01:10 fetching corpus: 12650, signal 245869/439321 (executing program) 2021/12/10 22:01:10 fetching corpus: 12700, signal 246184/439321 (executing program) 2021/12/10 22:01:10 fetching corpus: 12750, signal 246508/439321 (executing program) 2021/12/10 22:01:10 fetching corpus: 12800, signal 246868/439321 (executing program) 2021/12/10 22:01:10 fetching corpus: 12850, signal 247161/439321 (executing program) 2021/12/10 22:01:10 fetching corpus: 12900, signal 247443/439321 (executing program) 2021/12/10 22:01:10 fetching corpus: 12950, signal 247925/439321 (executing program) 2021/12/10 22:01:10 fetching corpus: 13000, signal 248427/439321 (executing program) 2021/12/10 22:01:10 fetching corpus: 13050, signal 248979/439321 (executing program) 2021/12/10 22:01:11 fetching corpus: 13100, signal 249194/439321 (executing program) 2021/12/10 22:01:11 fetching corpus: 13150, signal 249560/439321 (executing program) 2021/12/10 22:01:11 fetching corpus: 13200, signal 249814/439321 (executing program) 2021/12/10 22:01:11 fetching corpus: 13250, signal 250335/439321 (executing program) 2021/12/10 22:01:11 fetching corpus: 13300, signal 250780/439321 (executing program) 2021/12/10 22:01:11 fetching corpus: 13350, signal 251179/439321 (executing program) 2021/12/10 22:01:11 fetching corpus: 13400, signal 251457/439321 (executing program) 2021/12/10 22:01:11 fetching corpus: 13450, signal 251832/439322 (executing program) 2021/12/10 22:01:11 fetching corpus: 13500, signal 252230/439322 (executing program) 2021/12/10 22:01:11 fetching corpus: 13550, signal 252625/439322 (executing program) 2021/12/10 22:01:11 fetching corpus: 13600, signal 253198/439322 (executing program) 2021/12/10 22:01:11 fetching corpus: 13650, signal 253459/439322 (executing program) 2021/12/10 22:01:11 fetching corpus: 13700, signal 253666/439322 (executing program) 2021/12/10 22:01:12 fetching corpus: 13750, signal 253961/439322 (executing program) 2021/12/10 22:01:12 fetching corpus: 13800, signal 254190/439322 (executing program) 2021/12/10 22:01:12 fetching corpus: 13850, signal 254447/439322 (executing program) 2021/12/10 22:01:12 fetching corpus: 13900, signal 254725/439322 (executing program) 2021/12/10 22:01:12 fetching corpus: 13950, signal 254974/439322 (executing program) 2021/12/10 22:01:12 fetching corpus: 14000, signal 255294/439322 (executing program) 2021/12/10 22:01:12 fetching corpus: 14050, signal 255585/439322 (executing program) 2021/12/10 22:01:12 fetching corpus: 14100, signal 255928/439322 (executing program) 2021/12/10 22:01:12 fetching corpus: 14150, signal 256286/439322 (executing program) 2021/12/10 22:01:12 fetching corpus: 14200, signal 256576/439322 (executing program) 2021/12/10 22:01:12 fetching corpus: 14250, signal 256896/439322 (executing program) 2021/12/10 22:01:12 fetching corpus: 14300, signal 257324/439322 (executing program) 2021/12/10 22:01:12 fetching corpus: 14350, signal 257522/439322 (executing program) 2021/12/10 22:01:13 fetching corpus: 14400, signal 257839/439322 (executing program) 2021/12/10 22:01:13 fetching corpus: 14450, signal 258079/439322 (executing program) 2021/12/10 22:01:13 fetching corpus: 14500, signal 258374/439322 (executing program) 2021/12/10 22:01:13 fetching corpus: 14550, signal 258654/439322 (executing program) 2021/12/10 22:01:13 fetching corpus: 14600, signal 259061/439322 (executing program) 2021/12/10 22:01:13 fetching corpus: 14650, signal 259317/439322 (executing program) 2021/12/10 22:01:13 fetching corpus: 14700, signal 259766/439322 (executing program) 2021/12/10 22:01:13 fetching corpus: 14750, signal 260104/439322 (executing program) 2021/12/10 22:01:13 fetching corpus: 14800, signal 260393/439322 (executing program) 2021/12/10 22:01:13 fetching corpus: 14850, signal 260799/439322 (executing program) 2021/12/10 22:01:13 fetching corpus: 14900, signal 261074/439322 (executing program) 2021/12/10 22:01:13 fetching corpus: 14950, signal 261561/439322 (executing program) 2021/12/10 22:01:13 fetching corpus: 15000, signal 261856/439322 (executing program) 2021/12/10 22:01:13 fetching corpus: 15050, signal 262098/439322 (executing program) 2021/12/10 22:01:13 fetching corpus: 15100, signal 262422/439322 (executing program) 2021/12/10 22:01:14 fetching corpus: 15150, signal 262739/439322 (executing program) 2021/12/10 22:01:14 fetching corpus: 15200, signal 263025/439322 (executing program) 2021/12/10 22:01:14 fetching corpus: 15250, signal 263360/439322 (executing program) 2021/12/10 22:01:14 fetching corpus: 15300, signal 263668/439322 (executing program) 2021/12/10 22:01:14 fetching corpus: 15350, signal 264521/439322 (executing program) 2021/12/10 22:01:14 fetching corpus: 15400, signal 264881/439322 (executing program) 2021/12/10 22:01:14 fetching corpus: 15450, signal 265114/439322 (executing program) 2021/12/10 22:01:14 fetching corpus: 15500, signal 265462/439322 (executing program) 2021/12/10 22:01:14 fetching corpus: 15550, signal 265740/439322 (executing program) 2021/12/10 22:01:14 fetching corpus: 15600, signal 266028/439322 (executing program) 2021/12/10 22:01:14 fetching corpus: 15650, signal 266196/439322 (executing program) 2021/12/10 22:01:14 fetching corpus: 15700, signal 266554/439322 (executing program) 2021/12/10 22:01:15 fetching corpus: 15750, signal 266947/439322 (executing program) 2021/12/10 22:01:15 fetching corpus: 15800, signal 267401/439322 (executing program) 2021/12/10 22:01:15 fetching corpus: 15850, signal 267688/439322 (executing program) 2021/12/10 22:01:15 fetching corpus: 15900, signal 267872/439322 (executing program) 2021/12/10 22:01:15 fetching corpus: 15950, signal 268068/439322 (executing program) 2021/12/10 22:01:15 fetching corpus: 16000, signal 268346/439322 (executing program) 2021/12/10 22:01:15 fetching corpus: 16050, signal 268627/439322 (executing program) 2021/12/10 22:01:15 fetching corpus: 16100, signal 268912/439322 (executing program) 2021/12/10 22:01:15 fetching corpus: 16150, signal 269105/439322 (executing program) 2021/12/10 22:01:15 fetching corpus: 16200, signal 269398/439322 (executing program) [ 207.505964][ T1199] ieee802154 phy0 wpan0: encryption failed: -22 [ 207.512745][ T1199] ieee802154 phy1 wpan1: encryption failed: -22 2021/12/10 22:01:15 fetching corpus: 16250, signal 269661/439322 (executing program) 2021/12/10 22:01:16 fetching corpus: 16300, signal 269958/439322 (executing program) 2021/12/10 22:01:16 fetching corpus: 16350, signal 270286/439322 (executing program) 2021/12/10 22:01:16 fetching corpus: 16400, signal 270464/439322 (executing program) 2021/12/10 22:01:16 fetching corpus: 16450, signal 270822/439322 (executing program) 2021/12/10 22:01:16 fetching corpus: 16500, signal 271150/439322 (executing program) 2021/12/10 22:01:16 fetching corpus: 16550, signal 274354/439322 (executing program) 2021/12/10 22:01:16 fetching corpus: 16600, signal 274807/439325 (executing program) 2021/12/10 22:01:16 fetching corpus: 16650, signal 275339/439325 (executing program) 2021/12/10 22:01:16 fetching corpus: 16700, signal 275565/439325 (executing program) 2021/12/10 22:01:16 fetching corpus: 16750, signal 275798/439325 (executing program) 2021/12/10 22:01:16 fetching corpus: 16800, signal 276066/439325 (executing program) 2021/12/10 22:01:16 fetching corpus: 16850, signal 276511/439325 (executing program) 2021/12/10 22:01:16 fetching corpus: 16900, signal 276870/439325 (executing program) 2021/12/10 22:01:17 fetching corpus: 16950, signal 277192/439325 (executing program) 2021/12/10 22:01:17 fetching corpus: 17000, signal 277452/439325 (executing program) 2021/12/10 22:01:17 fetching corpus: 17050, signal 277775/439325 (executing program) 2021/12/10 22:01:17 fetching corpus: 17100, signal 277952/439325 (executing program) 2021/12/10 22:01:17 fetching corpus: 17150, signal 278250/439325 (executing program) 2021/12/10 22:01:17 fetching corpus: 17200, signal 278532/439325 (executing program) 2021/12/10 22:01:17 fetching corpus: 17250, signal 278790/439325 (executing program) 2021/12/10 22:01:17 fetching corpus: 17300, signal 279034/439325 (executing program) 2021/12/10 22:01:17 fetching corpus: 17350, signal 279272/439325 (executing program) 2021/12/10 22:01:18 fetching corpus: 17400, signal 279527/439325 (executing program) 2021/12/10 22:01:18 fetching corpus: 17450, signal 279815/439325 (executing program) 2021/12/10 22:01:18 fetching corpus: 17500, signal 280132/439325 (executing program) 2021/12/10 22:01:18 fetching corpus: 17550, signal 280358/439325 (executing program) 2021/12/10 22:01:18 fetching corpus: 17600, signal 280604/439325 (executing program) 2021/12/10 22:01:18 fetching corpus: 17650, signal 280924/439325 (executing program) 2021/12/10 22:01:18 fetching corpus: 17700, signal 281134/439325 (executing program) 2021/12/10 22:01:18 fetching corpus: 17750, signal 281432/439325 (executing program) 2021/12/10 22:01:18 fetching corpus: 17800, signal 281668/439325 (executing program) 2021/12/10 22:01:18 fetching corpus: 17850, signal 282652/439325 (executing program) 2021/12/10 22:01:18 fetching corpus: 17900, signal 282897/439325 (executing program) 2021/12/10 22:01:18 fetching corpus: 17950, signal 283159/439325 (executing program) 2021/12/10 22:01:18 fetching corpus: 18000, signal 283377/439325 (executing program) 2021/12/10 22:01:18 fetching corpus: 18050, signal 283752/439325 (executing program) 2021/12/10 22:01:19 fetching corpus: 18100, signal 283987/439325 (executing program) 2021/12/10 22:01:19 fetching corpus: 18150, signal 284182/439325 (executing program) 2021/12/10 22:01:19 fetching corpus: 18200, signal 284520/439325 (executing program) 2021/12/10 22:01:19 fetching corpus: 18250, signal 284892/439325 (executing program) 2021/12/10 22:01:19 fetching corpus: 18300, signal 285268/439325 (executing program) 2021/12/10 22:01:19 fetching corpus: 18350, signal 285517/439325 (executing program) 2021/12/10 22:01:19 fetching corpus: 18400, signal 285700/439325 (executing program) 2021/12/10 22:01:19 fetching corpus: 18450, signal 285956/439325 (executing program) 2021/12/10 22:01:19 fetching corpus: 18500, signal 286251/439325 (executing program) 2021/12/10 22:01:19 fetching corpus: 18550, signal 286627/439325 (executing program) 2021/12/10 22:01:19 fetching corpus: 18600, signal 286868/439325 (executing program) 2021/12/10 22:01:19 fetching corpus: 18650, signal 287116/439325 (executing program) 2021/12/10 22:01:20 fetching corpus: 18700, signal 287850/439325 (executing program) 2021/12/10 22:01:20 fetching corpus: 18750, signal 288077/439325 (executing program) 2021/12/10 22:01:20 fetching corpus: 18800, signal 288347/439325 (executing program) 2021/12/10 22:01:20 fetching corpus: 18850, signal 288648/439325 (executing program) 2021/12/10 22:01:20 fetching corpus: 18900, signal 288947/439325 (executing program) 2021/12/10 22:01:20 fetching corpus: 18950, signal 289243/439325 (executing program) 2021/12/10 22:01:20 fetching corpus: 19000, signal 289469/439325 (executing program) 2021/12/10 22:01:20 fetching corpus: 19050, signal 289728/439325 (executing program) 2021/12/10 22:01:20 fetching corpus: 19100, signal 289870/439325 (executing program) 2021/12/10 22:01:20 fetching corpus: 19150, signal 290083/439325 (executing program) 2021/12/10 22:01:21 fetching corpus: 19200, signal 290369/439325 (executing program) 2021/12/10 22:01:21 fetching corpus: 19250, signal 290554/439325 (executing program) 2021/12/10 22:01:21 fetching corpus: 19300, signal 290763/439325 (executing program) 2021/12/10 22:01:21 fetching corpus: 19350, signal 290911/439325 (executing program) 2021/12/10 22:01:21 fetching corpus: 19400, signal 291126/439325 (executing program) 2021/12/10 22:01:21 fetching corpus: 19450, signal 291425/439325 (executing program) 2021/12/10 22:01:21 fetching corpus: 19500, signal 291677/439325 (executing program) 2021/12/10 22:01:21 fetching corpus: 19550, signal 291958/439325 (executing program) 2021/12/10 22:01:21 fetching corpus: 19600, signal 292643/439325 (executing program) 2021/12/10 22:01:21 fetching corpus: 19650, signal 292879/439325 (executing program) 2021/12/10 22:01:21 fetching corpus: 19700, signal 293161/439325 (executing program) 2021/12/10 22:01:21 fetching corpus: 19750, signal 293548/439325 (executing program) 2021/12/10 22:01:21 fetching corpus: 19800, signal 293770/439325 (executing program) 2021/12/10 22:01:22 fetching corpus: 19850, signal 293989/439325 (executing program) 2021/12/10 22:01:22 fetching corpus: 19900, signal 294214/439325 (executing program) 2021/12/10 22:01:22 fetching corpus: 19950, signal 294445/439325 (executing program) 2021/12/10 22:01:22 fetching corpus: 20000, signal 294610/439325 (executing program) 2021/12/10 22:01:22 fetching corpus: 20050, signal 294840/439325 (executing program) 2021/12/10 22:01:22 fetching corpus: 20100, signal 295099/439325 (executing program) 2021/12/10 22:01:22 fetching corpus: 20150, signal 295323/439325 (executing program) 2021/12/10 22:01:22 fetching corpus: 20200, signal 295585/439325 (executing program) 2021/12/10 22:01:22 fetching corpus: 20250, signal 295822/439325 (executing program) 2021/12/10 22:01:22 fetching corpus: 20300, signal 296044/439325 (executing program) 2021/12/10 22:01:22 fetching corpus: 20350, signal 296234/439325 (executing program) 2021/12/10 22:01:23 fetching corpus: 20400, signal 296424/439325 (executing program) 2021/12/10 22:01:23 fetching corpus: 20450, signal 296638/439325 (executing program) 2021/12/10 22:01:23 fetching corpus: 20500, signal 296965/439325 (executing program) 2021/12/10 22:01:23 fetching corpus: 20550, signal 297288/439325 (executing program) 2021/12/10 22:01:23 fetching corpus: 20600, signal 297640/439325 (executing program) 2021/12/10 22:01:23 fetching corpus: 20650, signal 297965/439325 (executing program) 2021/12/10 22:01:23 fetching corpus: 20700, signal 298412/439325 (executing program) 2021/12/10 22:01:23 fetching corpus: 20750, signal 298688/439325 (executing program) 2021/12/10 22:01:23 fetching corpus: 20800, signal 298901/439325 (executing program) 2021/12/10 22:01:23 fetching corpus: 20850, signal 299173/439325 (executing program) 2021/12/10 22:01:23 fetching corpus: 20900, signal 299345/439325 (executing program) 2021/12/10 22:01:24 fetching corpus: 20950, signal 299643/439325 (executing program) 2021/12/10 22:01:24 fetching corpus: 21000, signal 299824/439325 (executing program) 2021/12/10 22:01:24 fetching corpus: 21050, signal 300088/439325 (executing program) 2021/12/10 22:01:24 fetching corpus: 21100, signal 300276/439325 (executing program) 2021/12/10 22:01:24 fetching corpus: 21150, signal 300481/439325 (executing program) 2021/12/10 22:01:24 fetching corpus: 21200, signal 300713/439325 (executing program) 2021/12/10 22:01:24 fetching corpus: 21250, signal 300960/439325 (executing program) 2021/12/10 22:01:24 fetching corpus: 21300, signal 301117/439325 (executing program) 2021/12/10 22:01:24 fetching corpus: 21350, signal 301340/439325 (executing program) 2021/12/10 22:01:24 fetching corpus: 21400, signal 301497/439325 (executing program) 2021/12/10 22:01:24 fetching corpus: 21450, signal 301859/439325 (executing program) 2021/12/10 22:01:24 fetching corpus: 21500, signal 302117/439325 (executing program) 2021/12/10 22:01:24 fetching corpus: 21550, signal 302783/439325 (executing program) 2021/12/10 22:01:24 fetching corpus: 21600, signal 303089/439325 (executing program) 2021/12/10 22:01:24 fetching corpus: 21650, signal 303307/439325 (executing program) 2021/12/10 22:01:25 fetching corpus: 21700, signal 303464/439325 (executing program) 2021/12/10 22:01:25 fetching corpus: 21750, signal 303725/439325 (executing program) 2021/12/10 22:01:25 fetching corpus: 21800, signal 303973/439325 (executing program) 2021/12/10 22:01:25 fetching corpus: 21850, signal 304150/439325 (executing program) 2021/12/10 22:01:25 fetching corpus: 21900, signal 304475/439325 (executing program) 2021/12/10 22:01:25 fetching corpus: 21950, signal 304687/439325 (executing program) 2021/12/10 22:01:25 fetching corpus: 22000, signal 304910/439325 (executing program) 2021/12/10 22:01:25 fetching corpus: 22050, signal 305241/439325 (executing program) 2021/12/10 22:01:25 fetching corpus: 22100, signal 305502/439325 (executing program) 2021/12/10 22:01:25 fetching corpus: 22150, signal 305778/439325 (executing program) 2021/12/10 22:01:25 fetching corpus: 22200, signal 305998/439325 (executing program) 2021/12/10 22:01:25 fetching corpus: 22250, signal 306276/439325 (executing program) 2021/12/10 22:01:26 fetching corpus: 22300, signal 306457/439325 (executing program) 2021/12/10 22:01:26 fetching corpus: 22350, signal 306692/439325 (executing program) 2021/12/10 22:01:26 fetching corpus: 22400, signal 306935/439327 (executing program) 2021/12/10 22:01:26 fetching corpus: 22450, signal 307171/439327 (executing program) 2021/12/10 22:01:26 fetching corpus: 22500, signal 307435/439327 (executing program) 2021/12/10 22:01:26 fetching corpus: 22550, signal 307619/439327 (executing program) 2021/12/10 22:01:26 fetching corpus: 22600, signal 307806/439327 (executing program) 2021/12/10 22:01:26 fetching corpus: 22650, signal 308034/439327 (executing program) 2021/12/10 22:01:26 fetching corpus: 22700, signal 308240/439327 (executing program) 2021/12/10 22:01:26 fetching corpus: 22750, signal 308597/439327 (executing program) 2021/12/10 22:01:26 fetching corpus: 22800, signal 308825/439327 (executing program) 2021/12/10 22:01:26 fetching corpus: 22850, signal 309019/439327 (executing program) 2021/12/10 22:01:27 fetching corpus: 22900, signal 309257/439327 (executing program) 2021/12/10 22:01:27 fetching corpus: 22950, signal 309591/439327 (executing program) 2021/12/10 22:01:27 fetching corpus: 23000, signal 309844/439327 (executing program) 2021/12/10 22:01:27 fetching corpus: 23050, signal 310044/439327 (executing program) 2021/12/10 22:01:27 fetching corpus: 23100, signal 310246/439327 (executing program) 2021/12/10 22:01:27 fetching corpus: 23150, signal 310432/439327 (executing program) 2021/12/10 22:01:27 fetching corpus: 23200, signal 310644/439327 (executing program) 2021/12/10 22:01:27 fetching corpus: 23250, signal 310858/439327 (executing program) 2021/12/10 22:01:27 fetching corpus: 23300, signal 311087/439327 (executing program) 2021/12/10 22:01:27 fetching corpus: 23350, signal 311322/439327 (executing program) 2021/12/10 22:01:27 fetching corpus: 23400, signal 311518/439327 (executing program) 2021/12/10 22:01:27 fetching corpus: 23450, signal 311850/439327 (executing program) 2021/12/10 22:01:27 fetching corpus: 23500, signal 312043/439327 (executing program) 2021/12/10 22:01:28 fetching corpus: 23550, signal 312343/439327 (executing program) 2021/12/10 22:01:28 fetching corpus: 23600, signal 312558/439327 (executing program) 2021/12/10 22:01:28 fetching corpus: 23650, signal 312754/439327 (executing program) 2021/12/10 22:01:28 fetching corpus: 23700, signal 312957/439327 (executing program) 2021/12/10 22:01:28 fetching corpus: 23750, signal 313371/439327 (executing program) 2021/12/10 22:01:28 fetching corpus: 23800, signal 313663/439327 (executing program) 2021/12/10 22:01:28 fetching corpus: 23850, signal 313876/439327 (executing program) 2021/12/10 22:01:28 fetching corpus: 23900, signal 314141/439327 (executing program) 2021/12/10 22:01:28 fetching corpus: 23950, signal 314410/439327 (executing program) 2021/12/10 22:01:28 fetching corpus: 24000, signal 314700/439327 (executing program) 2021/12/10 22:01:28 fetching corpus: 24050, signal 314882/439327 (executing program) 2021/12/10 22:01:29 fetching corpus: 24100, signal 315012/439327 (executing program) 2021/12/10 22:01:29 fetching corpus: 24150, signal 315170/439327 (executing program) 2021/12/10 22:01:29 fetching corpus: 24200, signal 315389/439327 (executing program) 2021/12/10 22:01:29 fetching corpus: 24250, signal 315629/439327 (executing program) 2021/12/10 22:01:29 fetching corpus: 24300, signal 315810/439327 (executing program) 2021/12/10 22:01:29 fetching corpus: 24350, signal 315993/439328 (executing program) 2021/12/10 22:01:29 fetching corpus: 24400, signal 316166/439328 (executing program) 2021/12/10 22:01:29 fetching corpus: 24450, signal 316319/439328 (executing program) 2021/12/10 22:01:29 fetching corpus: 24500, signal 316474/439328 (executing program) 2021/12/10 22:01:29 fetching corpus: 24550, signal 316688/439328 (executing program) 2021/12/10 22:01:30 fetching corpus: 24600, signal 316878/439328 (executing program) 2021/12/10 22:01:30 fetching corpus: 24650, signal 317050/439328 (executing program) 2021/12/10 22:01:30 fetching corpus: 24700, signal 317305/439328 (executing program) 2021/12/10 22:01:30 fetching corpus: 24750, signal 317504/439328 (executing program) 2021/12/10 22:01:30 fetching corpus: 24800, signal 317756/439328 (executing program) 2021/12/10 22:01:30 fetching corpus: 24850, signal 318019/439328 (executing program) 2021/12/10 22:01:30 fetching corpus: 24900, signal 318254/439328 (executing program) 2021/12/10 22:01:30 fetching corpus: 24950, signal 318456/439328 (executing program) 2021/12/10 22:01:30 fetching corpus: 25000, signal 318685/439328 (executing program) 2021/12/10 22:01:30 fetching corpus: 25050, signal 318910/439328 (executing program) 2021/12/10 22:01:30 fetching corpus: 25100, signal 319096/439328 (executing program) 2021/12/10 22:01:30 fetching corpus: 25150, signal 319334/439328 (executing program) 2021/12/10 22:01:30 fetching corpus: 25200, signal 319597/439328 (executing program) 2021/12/10 22:01:30 fetching corpus: 25250, signal 319869/439328 (executing program) 2021/12/10 22:01:31 fetching corpus: 25300, signal 320134/439328 (executing program) 2021/12/10 22:01:31 fetching corpus: 25350, signal 320350/439328 (executing program) 2021/12/10 22:01:31 fetching corpus: 25400, signal 320510/439328 (executing program) 2021/12/10 22:01:31 fetching corpus: 25450, signal 320669/439328 (executing program) 2021/12/10 22:01:31 fetching corpus: 25500, signal 320855/439328 (executing program) 2021/12/10 22:01:31 fetching corpus: 25550, signal 321045/439329 (executing program) 2021/12/10 22:01:31 fetching corpus: 25600, signal 321526/439329 (executing program) 2021/12/10 22:01:31 fetching corpus: 25650, signal 321741/439337 (executing program) 2021/12/10 22:01:31 fetching corpus: 25700, signal 322008/439337 (executing program) 2021/12/10 22:01:31 fetching corpus: 25750, signal 322225/439337 (executing program) 2021/12/10 22:01:31 fetching corpus: 25800, signal 322441/439337 (executing program) 2021/12/10 22:01:31 fetching corpus: 25850, signal 322711/439337 (executing program) 2021/12/10 22:01:31 fetching corpus: 25900, signal 322894/439337 (executing program) 2021/12/10 22:01:31 fetching corpus: 25950, signal 323122/439338 (executing program) 2021/12/10 22:01:32 fetching corpus: 26000, signal 323266/439338 (executing program) 2021/12/10 22:01:32 fetching corpus: 26050, signal 323551/439338 (executing program) 2021/12/10 22:01:32 fetching corpus: 26100, signal 323947/439338 (executing program) 2021/12/10 22:01:32 fetching corpus: 26150, signal 324089/439338 (executing program) 2021/12/10 22:01:32 fetching corpus: 26200, signal 324281/439338 (executing program) 2021/12/10 22:01:32 fetching corpus: 26250, signal 324512/439338 (executing program) 2021/12/10 22:01:32 fetching corpus: 26300, signal 324741/439338 (executing program) 2021/12/10 22:01:32 fetching corpus: 26350, signal 324942/439338 (executing program) 2021/12/10 22:01:32 fetching corpus: 26400, signal 325135/439338 (executing program) 2021/12/10 22:01:32 fetching corpus: 26450, signal 325322/439338 (executing program) 2021/12/10 22:01:32 fetching corpus: 26500, signal 325524/439338 (executing program) 2021/12/10 22:01:32 fetching corpus: 26550, signal 325713/439338 (executing program) 2021/12/10 22:01:33 fetching corpus: 26600, signal 325896/439338 (executing program) 2021/12/10 22:01:33 fetching corpus: 26650, signal 326085/439338 (executing program) 2021/12/10 22:01:33 fetching corpus: 26700, signal 326312/439338 (executing program) 2021/12/10 22:01:33 fetching corpus: 26750, signal 326504/439338 (executing program) 2021/12/10 22:01:33 fetching corpus: 26800, signal 326734/439338 (executing program) 2021/12/10 22:01:33 fetching corpus: 26850, signal 326977/439338 (executing program) 2021/12/10 22:01:33 fetching corpus: 26900, signal 327119/439338 (executing program) 2021/12/10 22:01:33 fetching corpus: 26950, signal 327477/439338 (executing program) 2021/12/10 22:01:33 fetching corpus: 27000, signal 327608/439338 (executing program) 2021/12/10 22:01:33 fetching corpus: 27050, signal 327775/439338 (executing program) 2021/12/10 22:01:33 fetching corpus: 27100, signal 327941/439338 (executing program) 2021/12/10 22:01:33 fetching corpus: 27150, signal 328208/439338 (executing program) 2021/12/10 22:01:33 fetching corpus: 27200, signal 328434/439338 (executing program) 2021/12/10 22:01:34 fetching corpus: 27250, signal 328826/439338 (executing program) 2021/12/10 22:01:34 fetching corpus: 27300, signal 328982/439338 (executing program) 2021/12/10 22:01:34 fetching corpus: 27350, signal 329218/439338 (executing program) 2021/12/10 22:01:34 fetching corpus: 27400, signal 329356/439338 (executing program) 2021/12/10 22:01:34 fetching corpus: 27450, signal 329525/439338 (executing program) 2021/12/10 22:01:34 fetching corpus: 27500, signal 329745/439338 (executing program) 2021/12/10 22:01:34 fetching corpus: 27550, signal 329917/439338 (executing program) 2021/12/10 22:01:34 fetching corpus: 27600, signal 330077/439342 (executing program) 2021/12/10 22:01:34 fetching corpus: 27650, signal 330259/439342 (executing program) 2021/12/10 22:01:34 fetching corpus: 27700, signal 330454/439342 (executing program) 2021/12/10 22:01:34 fetching corpus: 27750, signal 330639/439342 (executing program) 2021/12/10 22:01:34 fetching corpus: 27800, signal 330779/439343 (executing program) 2021/12/10 22:01:34 fetching corpus: 27850, signal 330959/439343 (executing program) 2021/12/10 22:01:34 fetching corpus: 27900, signal 331149/439343 (executing program) 2021/12/10 22:01:34 fetching corpus: 27950, signal 331331/439343 (executing program) 2021/12/10 22:01:35 fetching corpus: 28000, signal 331551/439343 (executing program) 2021/12/10 22:01:35 fetching corpus: 28050, signal 331757/439343 (executing program) 2021/12/10 22:01:35 fetching corpus: 28100, signal 331898/439343 (executing program) 2021/12/10 22:01:35 fetching corpus: 28150, signal 332060/439343 (executing program) 2021/12/10 22:01:35 fetching corpus: 28200, signal 332237/439343 (executing program) 2021/12/10 22:01:35 fetching corpus: 28250, signal 332394/439343 (executing program) 2021/12/10 22:01:35 fetching corpus: 28300, signal 332629/439343 (executing program) 2021/12/10 22:01:35 fetching corpus: 28350, signal 332781/439343 (executing program) 2021/12/10 22:01:35 fetching corpus: 28400, signal 333036/439343 (executing program) 2021/12/10 22:01:35 fetching corpus: 28450, signal 333239/439343 (executing program) 2021/12/10 22:01:35 fetching corpus: 28500, signal 333450/439343 (executing program) 2021/12/10 22:01:35 fetching corpus: 28550, signal 333589/439343 (executing program) 2021/12/10 22:01:35 fetching corpus: 28600, signal 333859/439343 (executing program) 2021/12/10 22:01:35 fetching corpus: 28650, signal 334149/439343 (executing program) 2021/12/10 22:01:36 fetching corpus: 28700, signal 334717/439344 (executing program) 2021/12/10 22:01:36 fetching corpus: 28750, signal 334893/439344 (executing program) 2021/12/10 22:01:36 fetching corpus: 28800, signal 335124/439344 (executing program) 2021/12/10 22:01:36 fetching corpus: 28850, signal 335285/439344 (executing program) 2021/12/10 22:01:36 fetching corpus: 28900, signal 335491/439344 (executing program) 2021/12/10 22:01:36 fetching corpus: 28950, signal 335677/439344 (executing program) 2021/12/10 22:01:36 fetching corpus: 29000, signal 335896/439344 (executing program) 2021/12/10 22:01:36 fetching corpus: 29050, signal 336088/439344 (executing program) 2021/12/10 22:01:36 fetching corpus: 29100, signal 336216/439344 (executing program) 2021/12/10 22:01:36 fetching corpus: 29150, signal 336413/439344 (executing program) 2021/12/10 22:01:36 fetching corpus: 29200, signal 336544/439344 (executing program) 2021/12/10 22:01:36 fetching corpus: 29250, signal 336749/439344 (executing program) 2021/12/10 22:01:37 fetching corpus: 29300, signal 336945/439344 (executing program) 2021/12/10 22:01:37 fetching corpus: 29350, signal 337172/439344 (executing program) 2021/12/10 22:01:37 fetching corpus: 29400, signal 337331/439344 (executing program) 2021/12/10 22:01:37 fetching corpus: 29450, signal 337433/439344 (executing program) 2021/12/10 22:01:37 fetching corpus: 29500, signal 337640/439344 (executing program) 2021/12/10 22:01:37 fetching corpus: 29550, signal 337840/439344 (executing program) 2021/12/10 22:01:37 fetching corpus: 29600, signal 338047/439344 (executing program) 2021/12/10 22:01:37 fetching corpus: 29650, signal 338303/439344 (executing program) 2021/12/10 22:01:37 fetching corpus: 29700, signal 338511/439344 (executing program) 2021/12/10 22:01:37 fetching corpus: 29750, signal 338772/439344 (executing program) 2021/12/10 22:01:37 fetching corpus: 29800, signal 338993/439344 (executing program) 2021/12/10 22:01:37 fetching corpus: 29850, signal 339230/439344 (executing program) 2021/12/10 22:01:38 fetching corpus: 29900, signal 339428/439344 (executing program) 2021/12/10 22:01:38 fetching corpus: 29950, signal 339775/439344 (executing program) 2021/12/10 22:01:38 fetching corpus: 30000, signal 339964/439344 (executing program) 2021/12/10 22:01:38 fetching corpus: 30050, signal 340123/439344 (executing program) 2021/12/10 22:01:38 fetching corpus: 30100, signal 340363/439344 (executing program) 2021/12/10 22:01:38 fetching corpus: 30150, signal 340523/439344 (executing program) 2021/12/10 22:01:38 fetching corpus: 30200, signal 340793/439344 (executing program) 2021/12/10 22:01:38 fetching corpus: 30250, signal 340973/439344 (executing program) 2021/12/10 22:01:38 fetching corpus: 30300, signal 341201/439344 (executing program) 2021/12/10 22:01:38 fetching corpus: 30350, signal 341391/439344 (executing program) 2021/12/10 22:01:38 fetching corpus: 30400, signal 341555/439344 (executing program) 2021/12/10 22:01:38 fetching corpus: 30450, signal 341706/439344 (executing program) 2021/12/10 22:01:39 fetching corpus: 30500, signal 341867/439347 (executing program) 2021/12/10 22:01:39 fetching corpus: 30550, signal 342067/439347 (executing program) 2021/12/10 22:01:39 fetching corpus: 30600, signal 342316/439347 (executing program) 2021/12/10 22:01:39 fetching corpus: 30650, signal 342499/439347 (executing program) 2021/12/10 22:01:39 fetching corpus: 30700, signal 342670/439347 (executing program) 2021/12/10 22:01:39 fetching corpus: 30750, signal 342850/439347 (executing program) 2021/12/10 22:01:39 fetching corpus: 30800, signal 342996/439347 (executing program) 2021/12/10 22:01:39 fetching corpus: 30850, signal 343190/439347 (executing program) 2021/12/10 22:01:39 fetching corpus: 30900, signal 343362/439347 (executing program) 2021/12/10 22:01:39 fetching corpus: 30950, signal 343648/439347 (executing program) 2021/12/10 22:01:39 fetching corpus: 31000, signal 343799/439347 (executing program) 2021/12/10 22:01:39 fetching corpus: 31050, signal 343998/439347 (executing program) 2021/12/10 22:01:39 fetching corpus: 31100, signal 344162/439347 (executing program) 2021/12/10 22:01:39 fetching corpus: 31150, signal 344322/439347 (executing program) 2021/12/10 22:01:40 fetching corpus: 31200, signal 344503/439347 (executing program) 2021/12/10 22:01:40 fetching corpus: 31250, signal 344650/439347 (executing program) 2021/12/10 22:01:40 fetching corpus: 31300, signal 344812/439347 (executing program) 2021/12/10 22:01:40 fetching corpus: 31350, signal 344999/439351 (executing program) 2021/12/10 22:01:40 fetching corpus: 31400, signal 345128/439351 (executing program) 2021/12/10 22:01:40 fetching corpus: 31450, signal 345288/439351 (executing program) 2021/12/10 22:01:40 fetching corpus: 31500, signal 345439/439351 (executing program) 2021/12/10 22:01:40 fetching corpus: 31550, signal 345632/439351 (executing program) 2021/12/10 22:01:40 fetching corpus: 31600, signal 345806/439351 (executing program) 2021/12/10 22:01:40 fetching corpus: 31650, signal 345971/439351 (executing program) 2021/12/10 22:01:40 fetching corpus: 31700, signal 346138/439351 (executing program) 2021/12/10 22:01:41 fetching corpus: 31750, signal 346318/439351 (executing program) 2021/12/10 22:01:41 fetching corpus: 31800, signal 346459/439351 (executing program) 2021/12/10 22:01:41 fetching corpus: 31850, signal 346655/439351 (executing program) 2021/12/10 22:01:41 fetching corpus: 31900, signal 346789/439351 (executing program) 2021/12/10 22:01:41 fetching corpus: 31950, signal 347022/439351 (executing program) 2021/12/10 22:01:41 fetching corpus: 32000, signal 347220/439351 (executing program) 2021/12/10 22:01:41 fetching corpus: 32050, signal 347396/439351 (executing program) 2021/12/10 22:01:41 fetching corpus: 32100, signal 347532/439358 (executing program) 2021/12/10 22:01:41 fetching corpus: 32150, signal 347695/439358 (executing program) 2021/12/10 22:01:41 fetching corpus: 32200, signal 348065/439358 (executing program) 2021/12/10 22:01:41 fetching corpus: 32250, signal 348254/439358 (executing program) 2021/12/10 22:01:41 fetching corpus: 32300, signal 348421/439358 (executing program) 2021/12/10 22:01:42 fetching corpus: 32350, signal 348779/439358 (executing program) 2021/12/10 22:01:42 fetching corpus: 32400, signal 348976/439358 (executing program) 2021/12/10 22:01:42 fetching corpus: 32450, signal 349130/439358 (executing program) 2021/12/10 22:01:42 fetching corpus: 32500, signal 349276/439358 (executing program) 2021/12/10 22:01:42 fetching corpus: 32550, signal 349479/439358 (executing program) 2021/12/10 22:01:42 fetching corpus: 32600, signal 349646/439358 (executing program) 2021/12/10 22:01:42 fetching corpus: 32650, signal 349771/439358 (executing program) 2021/12/10 22:01:42 fetching corpus: 32700, signal 349948/439358 (executing program) 2021/12/10 22:01:42 fetching corpus: 32750, signal 350194/439358 (executing program) 2021/12/10 22:01:42 fetching corpus: 32800, signal 350382/439358 (executing program) 2021/12/10 22:01:42 fetching corpus: 32850, signal 350518/439358 (executing program) 2021/12/10 22:01:42 fetching corpus: 32900, signal 350660/439358 (executing program) 2021/12/10 22:01:42 fetching corpus: 32950, signal 350811/439358 (executing program) 2021/12/10 22:01:42 fetching corpus: 33000, signal 350965/439358 (executing program) 2021/12/10 22:01:43 fetching corpus: 33050, signal 351191/439358 (executing program) 2021/12/10 22:01:43 fetching corpus: 33100, signal 351369/439358 (executing program) 2021/12/10 22:01:43 fetching corpus: 33150, signal 351496/439358 (executing program) 2021/12/10 22:01:43 fetching corpus: 33200, signal 351645/439358 (executing program) 2021/12/10 22:01:43 fetching corpus: 33250, signal 351761/439358 (executing program) 2021/12/10 22:01:43 fetching corpus: 33300, signal 351955/439358 (executing program) 2021/12/10 22:01:43 fetching corpus: 33350, signal 352158/439358 (executing program) 2021/12/10 22:01:43 fetching corpus: 33400, signal 352295/439358 (executing program) 2021/12/10 22:01:43 fetching corpus: 33450, signal 352467/439358 (executing program) 2021/12/10 22:01:43 fetching corpus: 33500, signal 352654/439358 (executing program) 2021/12/10 22:01:43 fetching corpus: 33550, signal 352856/439358 (executing program) 2021/12/10 22:01:43 fetching corpus: 33600, signal 353031/439358 (executing program) 2021/12/10 22:01:44 fetching corpus: 33650, signal 353345/439358 (executing program) 2021/12/10 22:01:44 fetching corpus: 33700, signal 353564/439358 (executing program) 2021/12/10 22:01:44 fetching corpus: 33750, signal 353726/439358 (executing program) 2021/12/10 22:01:44 fetching corpus: 33800, signal 353881/439358 (executing program) 2021/12/10 22:01:44 fetching corpus: 33850, signal 354017/439358 (executing program) 2021/12/10 22:01:44 fetching corpus: 33900, signal 354111/439358 (executing program) 2021/12/10 22:01:44 fetching corpus: 33950, signal 354334/439358 (executing program) 2021/12/10 22:01:44 fetching corpus: 34000, signal 354476/439358 (executing program) 2021/12/10 22:01:44 fetching corpus: 34050, signal 354744/439358 (executing program) 2021/12/10 22:01:44 fetching corpus: 34100, signal 354918/439358 (executing program) 2021/12/10 22:01:44 fetching corpus: 34150, signal 355043/439358 (executing program) 2021/12/10 22:01:44 fetching corpus: 34200, signal 355174/439358 (executing program) 2021/12/10 22:01:44 fetching corpus: 34250, signal 355345/439358 (executing program) 2021/12/10 22:01:45 fetching corpus: 34300, signal 355512/439358 (executing program) 2021/12/10 22:01:45 fetching corpus: 34350, signal 355649/439358 (executing program) 2021/12/10 22:01:45 fetching corpus: 34400, signal 355846/439358 (executing program) 2021/12/10 22:01:45 fetching corpus: 34450, signal 356000/439359 (executing program) 2021/12/10 22:01:45 fetching corpus: 34500, signal 356136/439359 (executing program) 2021/12/10 22:01:45 fetching corpus: 34550, signal 356332/439359 (executing program) 2021/12/10 22:01:45 fetching corpus: 34600, signal 356553/439359 (executing program) 2021/12/10 22:01:45 fetching corpus: 34650, signal 356827/439359 (executing program) 2021/12/10 22:01:45 fetching corpus: 34700, signal 357122/439359 (executing program) 2021/12/10 22:01:45 fetching corpus: 34750, signal 357280/439359 (executing program) 2021/12/10 22:01:45 fetching corpus: 34800, signal 357466/439359 (executing program) 2021/12/10 22:01:45 fetching corpus: 34850, signal 357574/439359 (executing program) 2021/12/10 22:01:46 fetching corpus: 34900, signal 357877/439359 (executing program) 2021/12/10 22:01:46 fetching corpus: 34950, signal 358059/439359 (executing program) 2021/12/10 22:01:46 fetching corpus: 35000, signal 358191/439359 (executing program) 2021/12/10 22:01:46 fetching corpus: 35050, signal 358317/439359 (executing program) 2021/12/10 22:01:46 fetching corpus: 35100, signal 358481/439359 (executing program) 2021/12/10 22:01:46 fetching corpus: 35150, signal 358673/439361 (executing program) 2021/12/10 22:01:46 fetching corpus: 35200, signal 358833/439361 (executing program) 2021/12/10 22:01:46 fetching corpus: 35250, signal 359033/439361 (executing program) 2021/12/10 22:01:46 fetching corpus: 35300, signal 359260/439361 (executing program) 2021/12/10 22:01:46 fetching corpus: 35350, signal 359410/439361 (executing program) 2021/12/10 22:01:46 fetching corpus: 35400, signal 359577/439361 (executing program) 2021/12/10 22:01:46 fetching corpus: 35450, signal 359697/439361 (executing program) 2021/12/10 22:01:46 fetching corpus: 35500, signal 359922/439361 (executing program) 2021/12/10 22:01:46 fetching corpus: 35550, signal 360093/439361 (executing program) 2021/12/10 22:01:47 fetching corpus: 35600, signal 360222/439361 (executing program) 2021/12/10 22:01:47 fetching corpus: 35650, signal 360422/439361 (executing program) 2021/12/10 22:01:47 fetching corpus: 35700, signal 360632/439361 (executing program) 2021/12/10 22:01:47 fetching corpus: 35750, signal 360781/439361 (executing program) 2021/12/10 22:01:47 fetching corpus: 35800, signal 360912/439361 (executing program) 2021/12/10 22:01:47 fetching corpus: 35850, signal 361054/439361 (executing program) 2021/12/10 22:01:47 fetching corpus: 35900, signal 361247/439361 (executing program) 2021/12/10 22:01:47 fetching corpus: 35950, signal 361412/439361 (executing program) 2021/12/10 22:01:47 fetching corpus: 36000, signal 361561/439361 (executing program) 2021/12/10 22:01:47 fetching corpus: 36050, signal 361688/439361 (executing program) 2021/12/10 22:01:47 fetching corpus: 36100, signal 361873/439361 (executing program) 2021/12/10 22:01:47 fetching corpus: 36150, signal 362008/439361 (executing program) 2021/12/10 22:01:47 fetching corpus: 36200, signal 362169/439361 (executing program) 2021/12/10 22:01:47 fetching corpus: 36250, signal 362300/439361 (executing program) 2021/12/10 22:01:47 fetching corpus: 36300, signal 362554/439361 (executing program) 2021/12/10 22:01:48 fetching corpus: 36350, signal 362696/439361 (executing program) 2021/12/10 22:01:48 fetching corpus: 36400, signal 362870/439361 (executing program) 2021/12/10 22:01:48 fetching corpus: 36450, signal 363094/439361 (executing program) 2021/12/10 22:01:48 fetching corpus: 36500, signal 363243/439361 (executing program) 2021/12/10 22:01:48 fetching corpus: 36550, signal 363736/439361 (executing program) 2021/12/10 22:01:48 fetching corpus: 36600, signal 363919/439361 (executing program) 2021/12/10 22:01:48 fetching corpus: 36650, signal 364107/439361 (executing program) 2021/12/10 22:01:48 fetching corpus: 36700, signal 364293/439361 (executing program) 2021/12/10 22:01:48 fetching corpus: 36750, signal 364411/439361 (executing program) 2021/12/10 22:01:48 fetching corpus: 36800, signal 364578/439362 (executing program) 2021/12/10 22:01:48 fetching corpus: 36850, signal 364738/439362 (executing program) 2021/12/10 22:01:48 fetching corpus: 36900, signal 365025/439362 (executing program) 2021/12/10 22:01:49 fetching corpus: 36950, signal 365141/439362 (executing program) 2021/12/10 22:01:49 fetching corpus: 37000, signal 365357/439362 (executing program) 2021/12/10 22:01:49 fetching corpus: 37050, signal 365493/439362 (executing program) 2021/12/10 22:01:49 fetching corpus: 37100, signal 365632/439362 (executing program) 2021/12/10 22:01:49 fetching corpus: 37150, signal 365758/439362 (executing program) 2021/12/10 22:01:49 fetching corpus: 37200, signal 365929/439362 (executing program) 2021/12/10 22:01:49 fetching corpus: 37250, signal 366099/439362 (executing program) 2021/12/10 22:01:49 fetching corpus: 37300, signal 366220/439362 (executing program) 2021/12/10 22:01:49 fetching corpus: 37350, signal 366381/439362 (executing program) 2021/12/10 22:01:49 fetching corpus: 37400, signal 366623/439362 (executing program) 2021/12/10 22:01:49 fetching corpus: 37450, signal 366837/439362 (executing program) 2021/12/10 22:01:49 fetching corpus: 37500, signal 367129/439362 (executing program) 2021/12/10 22:01:49 fetching corpus: 37550, signal 367276/439362 (executing program) 2021/12/10 22:01:50 fetching corpus: 37600, signal 367456/439362 (executing program) 2021/12/10 22:01:50 fetching corpus: 37650, signal 367663/439362 (executing program) 2021/12/10 22:01:50 fetching corpus: 37700, signal 367826/439362 (executing program) 2021/12/10 22:01:50 fetching corpus: 37750, signal 367950/439362 (executing program) 2021/12/10 22:01:50 fetching corpus: 37800, signal 368090/439362 (executing program) 2021/12/10 22:01:50 fetching corpus: 37850, signal 368254/439362 (executing program) 2021/12/10 22:01:50 fetching corpus: 37900, signal 368434/439362 (executing program) 2021/12/10 22:01:50 fetching corpus: 37950, signal 368652/439362 (executing program) 2021/12/10 22:01:50 fetching corpus: 38000, signal 368826/439362 (executing program) 2021/12/10 22:01:50 fetching corpus: 38050, signal 368926/439362 (executing program) 2021/12/10 22:01:50 fetching corpus: 38100, signal 369113/439362 (executing program) 2021/12/10 22:01:50 fetching corpus: 38150, signal 369295/439362 (executing program) 2021/12/10 22:01:50 fetching corpus: 38200, signal 369433/439362 (executing program) 2021/12/10 22:01:50 fetching corpus: 38250, signal 369615/439362 (executing program) 2021/12/10 22:01:51 fetching corpus: 38300, signal 369843/439362 (executing program) 2021/12/10 22:01:51 fetching corpus: 38350, signal 369994/439362 (executing program) 2021/12/10 22:01:51 fetching corpus: 38400, signal 370181/439362 (executing program) 2021/12/10 22:01:51 fetching corpus: 38450, signal 370312/439362 (executing program) 2021/12/10 22:01:51 fetching corpus: 38500, signal 370455/439362 (executing program) 2021/12/10 22:01:51 fetching corpus: 38550, signal 370599/439362 (executing program) 2021/12/10 22:01:51 fetching corpus: 38600, signal 370728/439362 (executing program) 2021/12/10 22:01:51 fetching corpus: 38650, signal 370925/439362 (executing program) 2021/12/10 22:01:51 fetching corpus: 38700, signal 371223/439362 (executing program) 2021/12/10 22:01:51 fetching corpus: 38750, signal 371349/439362 (executing program) 2021/12/10 22:01:51 fetching corpus: 38800, signal 371476/439362 (executing program) 2021/12/10 22:01:51 fetching corpus: 38850, signal 371588/439362 (executing program) 2021/12/10 22:01:51 fetching corpus: 38900, signal 371767/439362 (executing program) 2021/12/10 22:01:51 fetching corpus: 38950, signal 371894/439362 (executing program) 2021/12/10 22:01:52 fetching corpus: 39000, signal 372064/439362 (executing program) 2021/12/10 22:01:52 fetching corpus: 39050, signal 372244/439362 (executing program) 2021/12/10 22:01:52 fetching corpus: 39100, signal 372377/439363 (executing program) 2021/12/10 22:01:52 fetching corpus: 39150, signal 372654/439363 (executing program) 2021/12/10 22:01:52 fetching corpus: 39200, signal 372754/439363 (executing program) 2021/12/10 22:01:52 fetching corpus: 39250, signal 372881/439364 (executing program) 2021/12/10 22:01:52 fetching corpus: 39300, signal 373023/439364 (executing program) 2021/12/10 22:01:52 fetching corpus: 39350, signal 373207/439364 (executing program) 2021/12/10 22:01:52 fetching corpus: 39400, signal 373405/439364 (executing program) 2021/12/10 22:01:52 fetching corpus: 39450, signal 373524/439364 (executing program) 2021/12/10 22:01:52 fetching corpus: 39500, signal 373721/439364 (executing program) 2021/12/10 22:01:52 fetching corpus: 39550, signal 373846/439364 (executing program) 2021/12/10 22:01:52 fetching corpus: 39600, signal 374015/439364 (executing program) 2021/12/10 22:01:52 fetching corpus: 39650, signal 374213/439364 (executing program) 2021/12/10 22:01:53 fetching corpus: 39700, signal 374440/439364 (executing program) 2021/12/10 22:01:53 fetching corpus: 39750, signal 374634/439364 (executing program) 2021/12/10 22:01:53 fetching corpus: 39800, signal 374790/439364 (executing program) 2021/12/10 22:01:53 fetching corpus: 39850, signal 374907/439364 (executing program) 2021/12/10 22:01:53 fetching corpus: 39900, signal 375100/439364 (executing program) 2021/12/10 22:01:53 fetching corpus: 39950, signal 375295/439364 (executing program) 2021/12/10 22:01:53 fetching corpus: 40000, signal 375504/439364 (executing program) 2021/12/10 22:01:53 fetching corpus: 40050, signal 375696/439364 (executing program) 2021/12/10 22:01:53 fetching corpus: 40100, signal 375864/439364 (executing program) 2021/12/10 22:01:53 fetching corpus: 40150, signal 376009/439364 (executing program) 2021/12/10 22:01:53 fetching corpus: 40200, signal 376158/439364 (executing program) 2021/12/10 22:01:53 fetching corpus: 40250, signal 376328/439364 (executing program) 2021/12/10 22:01:53 fetching corpus: 40300, signal 376438/439364 (executing program) 2021/12/10 22:01:54 fetching corpus: 40350, signal 376696/439364 (executing program) 2021/12/10 22:01:54 fetching corpus: 40400, signal 376899/439364 (executing program) 2021/12/10 22:01:54 fetching corpus: 40450, signal 377055/439364 (executing program) 2021/12/10 22:01:54 fetching corpus: 40500, signal 377203/439364 (executing program) 2021/12/10 22:01:54 fetching corpus: 40550, signal 377323/439364 (executing program) 2021/12/10 22:01:54 fetching corpus: 40600, signal 377503/439364 (executing program) 2021/12/10 22:01:54 fetching corpus: 40650, signal 377639/439364 (executing program) 2021/12/10 22:01:54 fetching corpus: 40700, signal 377774/439364 (executing program) 2021/12/10 22:01:54 fetching corpus: 40750, signal 377917/439364 (executing program) 2021/12/10 22:01:54 fetching corpus: 40800, signal 378079/439365 (executing program) 2021/12/10 22:01:54 fetching corpus: 40850, signal 378202/439365 (executing program) 2021/12/10 22:01:54 fetching corpus: 40900, signal 378359/439365 (executing program) 2021/12/10 22:01:55 fetching corpus: 40950, signal 378471/439365 (executing program) 2021/12/10 22:01:55 fetching corpus: 41000, signal 378613/439365 (executing program) 2021/12/10 22:01:55 fetching corpus: 41050, signal 378747/439365 (executing program) 2021/12/10 22:01:55 fetching corpus: 41100, signal 378911/439365 (executing program) 2021/12/10 22:01:55 fetching corpus: 41150, signal 379081/439365 (executing program) 2021/12/10 22:01:55 fetching corpus: 41200, signal 379268/439366 (executing program) 2021/12/10 22:01:55 fetching corpus: 41250, signal 379381/439367 (executing program) 2021/12/10 22:01:55 fetching corpus: 41300, signal 379534/439367 (executing program) 2021/12/10 22:01:55 fetching corpus: 41350, signal 379668/439367 (executing program) 2021/12/10 22:01:55 fetching corpus: 41400, signal 379792/439367 (executing program) 2021/12/10 22:01:55 fetching corpus: 41450, signal 379914/439367 (executing program) 2021/12/10 22:01:55 fetching corpus: 41500, signal 380071/439367 (executing program) 2021/12/10 22:01:55 fetching corpus: 41550, signal 380189/439367 (executing program) 2021/12/10 22:01:55 fetching corpus: 41600, signal 380306/439367 (executing program) 2021/12/10 22:01:55 fetching corpus: 41650, signal 380473/439367 (executing program) 2021/12/10 22:01:56 fetching corpus: 41700, signal 380625/439367 (executing program) 2021/12/10 22:01:56 fetching corpus: 41750, signal 380729/439367 (executing program) 2021/12/10 22:01:56 fetching corpus: 41800, signal 380842/439367 (executing program) 2021/12/10 22:01:56 fetching corpus: 41850, signal 381012/439367 (executing program) 2021/12/10 22:01:56 fetching corpus: 41900, signal 381155/439367 (executing program) 2021/12/10 22:01:56 fetching corpus: 41950, signal 381322/439367 (executing program) 2021/12/10 22:01:56 fetching corpus: 42000, signal 381450/439367 (executing program) 2021/12/10 22:01:56 fetching corpus: 42050, signal 381612/439367 (executing program) 2021/12/10 22:01:56 fetching corpus: 42100, signal 381808/439368 (executing program) 2021/12/10 22:01:56 fetching corpus: 42150, signal 381940/439368 (executing program) 2021/12/10 22:01:56 fetching corpus: 42200, signal 382061/439368 (executing program) 2021/12/10 22:01:56 fetching corpus: 42250, signal 382247/439368 (executing program) 2021/12/10 22:01:56 fetching corpus: 42300, signal 382386/439368 (executing program) 2021/12/10 22:01:57 fetching corpus: 42350, signal 382497/439368 (executing program) 2021/12/10 22:01:57 fetching corpus: 42400, signal 384526/439368 (executing program) 2021/12/10 22:01:57 fetching corpus: 42450, signal 384713/439368 (executing program) 2021/12/10 22:01:57 fetching corpus: 42500, signal 384939/439368 (executing program) 2021/12/10 22:01:57 fetching corpus: 42550, signal 385094/439368 (executing program) 2021/12/10 22:01:57 fetching corpus: 42600, signal 385236/439368 (executing program) 2021/12/10 22:01:57 fetching corpus: 42650, signal 385375/439368 (executing program) 2021/12/10 22:01:57 fetching corpus: 42700, signal 385504/439368 (executing program) 2021/12/10 22:01:57 fetching corpus: 42750, signal 385667/439368 (executing program) 2021/12/10 22:01:57 fetching corpus: 42800, signal 385812/439368 (executing program) 2021/12/10 22:01:57 fetching corpus: 42850, signal 385919/439368 (executing program) 2021/12/10 22:01:57 fetching corpus: 42900, signal 386048/439368 (executing program) 2021/12/10 22:01:57 fetching corpus: 42950, signal 386241/439368 (executing program) 2021/12/10 22:01:57 fetching corpus: 43000, signal 386347/439368 (executing program) 2021/12/10 22:01:58 fetching corpus: 43050, signal 386491/439368 (executing program) 2021/12/10 22:01:58 fetching corpus: 43100, signal 386616/439368 (executing program) 2021/12/10 22:01:58 fetching corpus: 43150, signal 386735/439368 (executing program) 2021/12/10 22:01:58 fetching corpus: 43200, signal 386862/439368 (executing program) 2021/12/10 22:01:58 fetching corpus: 43250, signal 387083/439368 (executing program) 2021/12/10 22:01:58 fetching corpus: 43300, signal 387260/439370 (executing program) 2021/12/10 22:01:58 fetching corpus: 43350, signal 387362/439370 (executing program) 2021/12/10 22:01:58 fetching corpus: 43400, signal 387508/439370 (executing program) 2021/12/10 22:01:58 fetching corpus: 43450, signal 387646/439370 (executing program) 2021/12/10 22:01:58 fetching corpus: 43500, signal 387770/439370 (executing program) 2021/12/10 22:01:58 fetching corpus: 43550, signal 387908/439370 (executing program) 2021/12/10 22:01:58 fetching corpus: 43600, signal 388083/439370 (executing program) 2021/12/10 22:01:58 fetching corpus: 43650, signal 388203/439370 (executing program) 2021/12/10 22:01:58 fetching corpus: 43700, signal 388362/439370 (executing program) 2021/12/10 22:01:59 fetching corpus: 43750, signal 388489/439370 (executing program) 2021/12/10 22:01:59 fetching corpus: 43800, signal 388614/439370 (executing program) 2021/12/10 22:01:59 fetching corpus: 43850, signal 388748/439370 (executing program) 2021/12/10 22:01:59 fetching corpus: 43900, signal 388871/439370 (executing program) 2021/12/10 22:01:59 fetching corpus: 43950, signal 388997/439370 (executing program) 2021/12/10 22:01:59 fetching corpus: 44000, signal 389110/439370 (executing program) 2021/12/10 22:01:59 fetching corpus: 44050, signal 389262/439370 (executing program) 2021/12/10 22:01:59 fetching corpus: 44100, signal 389389/439370 (executing program) 2021/12/10 22:01:59 fetching corpus: 44150, signal 389535/439370 (executing program) 2021/12/10 22:01:59 fetching corpus: 44200, signal 389641/439370 (executing program) 2021/12/10 22:02:00 fetching corpus: 44250, signal 389810/439370 (executing program) 2021/12/10 22:02:00 fetching corpus: 44300, signal 389970/439371 (executing program) 2021/12/10 22:02:00 fetching corpus: 44350, signal 390103/439371 (executing program) 2021/12/10 22:02:00 fetching corpus: 44400, signal 390234/439371 (executing program) 2021/12/10 22:02:00 fetching corpus: 44450, signal 390426/439371 (executing program) 2021/12/10 22:02:00 fetching corpus: 44500, signal 390556/439371 (executing program) 2021/12/10 22:02:00 fetching corpus: 44550, signal 390665/439371 (executing program) 2021/12/10 22:02:00 fetching corpus: 44600, signal 390807/439371 (executing program) 2021/12/10 22:02:00 fetching corpus: 44650, signal 390952/439371 (executing program) 2021/12/10 22:02:00 fetching corpus: 44700, signal 391157/439371 (executing program) 2021/12/10 22:02:00 fetching corpus: 44750, signal 391301/439371 (executing program) 2021/12/10 22:02:00 fetching corpus: 44800, signal 391414/439371 (executing program) 2021/12/10 22:02:00 fetching corpus: 44850, signal 391659/439371 (executing program) 2021/12/10 22:02:01 fetching corpus: 44900, signal 391791/439371 (executing program) 2021/12/10 22:02:01 fetching corpus: 44950, signal 391905/439371 (executing program) 2021/12/10 22:02:01 fetching corpus: 45000, signal 392076/439371 (executing program) 2021/12/10 22:02:01 fetching corpus: 45050, signal 392183/439371 (executing program) 2021/12/10 22:02:01 fetching corpus: 45100, signal 392315/439371 (executing program) 2021/12/10 22:02:01 fetching corpus: 45150, signal 392442/439371 (executing program) 2021/12/10 22:02:01 fetching corpus: 45200, signal 392569/439371 (executing program) 2021/12/10 22:02:01 fetching corpus: 45250, signal 392772/439371 (executing program) 2021/12/10 22:02:01 fetching corpus: 45300, signal 392875/439371 (executing program) 2021/12/10 22:02:01 fetching corpus: 45350, signal 393025/439371 (executing program) 2021/12/10 22:02:01 fetching corpus: 45400, signal 393134/439371 (executing program) 2021/12/10 22:02:01 fetching corpus: 45450, signal 393239/439371 (executing program) 2021/12/10 22:02:01 fetching corpus: 45500, signal 393355/439371 (executing program) 2021/12/10 22:02:02 fetching corpus: 45550, signal 393528/439371 (executing program) 2021/12/10 22:02:02 fetching corpus: 45600, signal 393644/439371 (executing program) 2021/12/10 22:02:02 fetching corpus: 45650, signal 393739/439371 (executing program) 2021/12/10 22:02:02 fetching corpus: 45700, signal 393893/439371 (executing program) 2021/12/10 22:02:02 fetching corpus: 45750, signal 394056/439371 (executing program) 2021/12/10 22:02:02 fetching corpus: 45800, signal 394222/439371 (executing program) 2021/12/10 22:02:02 fetching corpus: 45850, signal 394357/439371 (executing program) 2021/12/10 22:02:02 fetching corpus: 45900, signal 394495/439371 (executing program) 2021/12/10 22:02:02 fetching corpus: 45950, signal 394590/439371 (executing program) 2021/12/10 22:02:02 fetching corpus: 46000, signal 394717/439371 (executing program) 2021/12/10 22:02:02 fetching corpus: 46050, signal 394827/439371 (executing program) 2021/12/10 22:02:02 fetching corpus: 46100, signal 395430/439371 (executing program) 2021/12/10 22:02:03 fetching corpus: 46150, signal 395550/439371 (executing program) 2021/12/10 22:02:03 fetching corpus: 46200, signal 395698/439371 (executing program) 2021/12/10 22:02:03 fetching corpus: 46250, signal 395842/439371 (executing program) 2021/12/10 22:02:03 fetching corpus: 46300, signal 395954/439371 (executing program) 2021/12/10 22:02:03 fetching corpus: 46350, signal 396071/439371 (executing program) 2021/12/10 22:02:03 fetching corpus: 46400, signal 396199/439371 (executing program) 2021/12/10 22:02:03 fetching corpus: 46450, signal 396366/439371 (executing program) 2021/12/10 22:02:03 fetching corpus: 46500, signal 396495/439371 (executing program) 2021/12/10 22:02:03 fetching corpus: 46550, signal 396630/439371 (executing program) 2021/12/10 22:02:03 fetching corpus: 46600, signal 396779/439371 (executing program) 2021/12/10 22:02:03 fetching corpus: 46650, signal 396954/439371 (executing program) 2021/12/10 22:02:03 fetching corpus: 46700, signal 397059/439371 (executing program) 2021/12/10 22:02:03 fetching corpus: 46750, signal 397283/439371 (executing program) 2021/12/10 22:02:03 fetching corpus: 46800, signal 397461/439371 (executing program) 2021/12/10 22:02:04 fetching corpus: 46850, signal 397573/439371 (executing program) 2021/12/10 22:02:04 fetching corpus: 46900, signal 397710/439371 (executing program) 2021/12/10 22:02:04 fetching corpus: 46950, signal 397814/439371 (executing program) 2021/12/10 22:02:04 fetching corpus: 47000, signal 397919/439371 (executing program) 2021/12/10 22:02:04 fetching corpus: 47050, signal 398064/439371 (executing program) 2021/12/10 22:02:04 fetching corpus: 47100, signal 398218/439371 (executing program) 2021/12/10 22:02:04 fetching corpus: 47150, signal 398367/439371 (executing program) 2021/12/10 22:02:04 fetching corpus: 47200, signal 398494/439371 (executing program) 2021/12/10 22:02:04 fetching corpus: 47250, signal 398630/439371 (executing program) 2021/12/10 22:02:04 fetching corpus: 47300, signal 398752/439371 (executing program) 2021/12/10 22:02:04 fetching corpus: 47350, signal 398905/439371 (executing program) 2021/12/10 22:02:04 fetching corpus: 47400, signal 399038/439371 (executing program) 2021/12/10 22:02:05 fetching corpus: 47450, signal 399186/439371 (executing program) 2021/12/10 22:02:05 fetching corpus: 47500, signal 399327/439371 (executing program) 2021/12/10 22:02:05 fetching corpus: 47550, signal 399444/439371 (executing program) 2021/12/10 22:02:05 fetching corpus: 47600, signal 399570/439373 (executing program) 2021/12/10 22:02:05 fetching corpus: 47650, signal 399771/439373 (executing program) 2021/12/10 22:02:05 fetching corpus: 47700, signal 399884/439373 (executing program) 2021/12/10 22:02:05 fetching corpus: 47750, signal 400018/439373 (executing program) 2021/12/10 22:02:05 fetching corpus: 47800, signal 400132/439373 (executing program) 2021/12/10 22:02:05 fetching corpus: 47850, signal 400309/439373 (executing program) 2021/12/10 22:02:05 fetching corpus: 47900, signal 400438/439373 (executing program) 2021/12/10 22:02:05 fetching corpus: 47950, signal 400635/439373 (executing program) 2021/12/10 22:02:06 fetching corpus: 48000, signal 400775/439373 (executing program) 2021/12/10 22:02:06 fetching corpus: 48050, signal 401114/439373 (executing program) 2021/12/10 22:02:06 fetching corpus: 48100, signal 401247/439373 (executing program) 2021/12/10 22:02:06 fetching corpus: 48150, signal 401366/439373 (executing program) 2021/12/10 22:02:06 fetching corpus: 48200, signal 401485/439373 (executing program) 2021/12/10 22:02:06 fetching corpus: 48250, signal 401628/439373 (executing program) 2021/12/10 22:02:06 fetching corpus: 48300, signal 401745/439373 (executing program) 2021/12/10 22:02:06 fetching corpus: 48350, signal 401883/439373 (executing program) 2021/12/10 22:02:06 fetching corpus: 48400, signal 402021/439373 (executing program) 2021/12/10 22:02:06 fetching corpus: 48450, signal 402177/439373 (executing program) 2021/12/10 22:02:06 fetching corpus: 48500, signal 402299/439373 (executing program) 2021/12/10 22:02:06 fetching corpus: 48550, signal 402507/439373 (executing program) 2021/12/10 22:02:06 fetching corpus: 48600, signal 402607/439373 (executing program) 2021/12/10 22:02:06 fetching corpus: 48650, signal 402772/439373 (executing program) 2021/12/10 22:02:06 fetching corpus: 48700, signal 402872/439373 (executing program) 2021/12/10 22:02:06 fetching corpus: 48750, signal 403037/439373 (executing program) 2021/12/10 22:02:07 fetching corpus: 48800, signal 403151/439373 (executing program) 2021/12/10 22:02:07 fetching corpus: 48850, signal 403281/439373 (executing program) 2021/12/10 22:02:07 fetching corpus: 48900, signal 403437/439373 (executing program) 2021/12/10 22:02:07 fetching corpus: 48950, signal 403562/439373 (executing program) 2021/12/10 22:02:07 fetching corpus: 49000, signal 403677/439373 (executing program) 2021/12/10 22:02:07 fetching corpus: 49050, signal 403971/439373 (executing program) 2021/12/10 22:02:07 fetching corpus: 49100, signal 404078/439373 (executing program) 2021/12/10 22:02:07 fetching corpus: 49150, signal 404219/439373 (executing program) 2021/12/10 22:02:07 fetching corpus: 49200, signal 404344/439373 (executing program) 2021/12/10 22:02:07 fetching corpus: 49250, signal 404449/439373 (executing program) 2021/12/10 22:02:07 fetching corpus: 49300, signal 404618/439373 (executing program) 2021/12/10 22:02:07 fetching corpus: 49350, signal 405072/439373 (executing program) 2021/12/10 22:02:07 fetching corpus: 49400, signal 405203/439373 (executing program) 2021/12/10 22:02:07 fetching corpus: 49450, signal 405319/439373 (executing program) 2021/12/10 22:02:08 fetching corpus: 49500, signal 405486/439373 (executing program) 2021/12/10 22:02:08 fetching corpus: 49550, signal 405702/439373 (executing program) 2021/12/10 22:02:08 fetching corpus: 49600, signal 405946/439373 (executing program) 2021/12/10 22:02:08 fetching corpus: 49650, signal 406089/439373 (executing program) 2021/12/10 22:02:08 fetching corpus: 49700, signal 406197/439373 (executing program) 2021/12/10 22:02:08 fetching corpus: 49750, signal 406631/439373 (executing program) 2021/12/10 22:02:08 fetching corpus: 49800, signal 406757/439373 (executing program) 2021/12/10 22:02:08 fetching corpus: 49850, signal 406902/439373 (executing program) 2021/12/10 22:02:08 fetching corpus: 49900, signal 407010/439373 (executing program) 2021/12/10 22:02:08 fetching corpus: 49950, signal 407123/439373 (executing program) 2021/12/10 22:02:08 fetching corpus: 50000, signal 407265/439373 (executing program) 2021/12/10 22:02:09 fetching corpus: 50050, signal 407384/439373 (executing program) 2021/12/10 22:02:09 fetching corpus: 50100, signal 407553/439374 (executing program) 2021/12/10 22:02:09 fetching corpus: 50150, signal 407645/439374 (executing program) 2021/12/10 22:02:09 fetching corpus: 50200, signal 407763/439374 (executing program) 2021/12/10 22:02:09 fetching corpus: 50250, signal 407876/439374 (executing program) 2021/12/10 22:02:09 fetching corpus: 50300, signal 407971/439374 (executing program) 2021/12/10 22:02:09 fetching corpus: 50350, signal 408083/439374 (executing program) 2021/12/10 22:02:09 fetching corpus: 50400, signal 408225/439374 (executing program) 2021/12/10 22:02:09 fetching corpus: 50450, signal 408318/439374 (executing program) 2021/12/10 22:02:09 fetching corpus: 50500, signal 408461/439374 (executing program) 2021/12/10 22:02:09 fetching corpus: 50550, signal 408616/439374 (executing program) 2021/12/10 22:02:09 fetching corpus: 50600, signal 408726/439374 (executing program) 2021/12/10 22:02:09 fetching corpus: 50650, signal 408907/439374 (executing program) 2021/12/10 22:02:09 fetching corpus: 50700, signal 409010/439374 (executing program) 2021/12/10 22:02:09 fetching corpus: 50750, signal 409145/439374 (executing program) 2021/12/10 22:02:10 fetching corpus: 50800, signal 409263/439374 (executing program) 2021/12/10 22:02:10 fetching corpus: 50850, signal 409398/439374 (executing program) 2021/12/10 22:02:10 fetching corpus: 50900, signal 409529/439374 (executing program) 2021/12/10 22:02:10 fetching corpus: 50950, signal 409665/439374 (executing program) 2021/12/10 22:02:10 fetching corpus: 51000, signal 409770/439374 (executing program) 2021/12/10 22:02:10 fetching corpus: 51050, signal 409898/439374 (executing program) 2021/12/10 22:02:10 fetching corpus: 51100, signal 410011/439374 (executing program) 2021/12/10 22:02:10 fetching corpus: 51150, signal 410131/439374 (executing program) 2021/12/10 22:02:10 fetching corpus: 51200, signal 410244/439375 (executing program) 2021/12/10 22:02:10 fetching corpus: 51250, signal 410414/439375 (executing program) 2021/12/10 22:02:10 fetching corpus: 51300, signal 410533/439375 (executing program) 2021/12/10 22:02:10 fetching corpus: 51350, signal 410651/439375 (executing program) 2021/12/10 22:02:10 fetching corpus: 51400, signal 410776/439375 (executing program) 2021/12/10 22:02:11 fetching corpus: 51450, signal 410940/439375 (executing program) 2021/12/10 22:02:11 fetching corpus: 51500, signal 411038/439375 (executing program) 2021/12/10 22:02:11 fetching corpus: 51550, signal 411172/439375 (executing program) 2021/12/10 22:02:11 fetching corpus: 51600, signal 411292/439375 (executing program) 2021/12/10 22:02:11 fetching corpus: 51650, signal 411486/439375 (executing program) 2021/12/10 22:02:11 fetching corpus: 51700, signal 411610/439375 (executing program) 2021/12/10 22:02:11 fetching corpus: 51750, signal 411786/439375 (executing program) 2021/12/10 22:02:11 fetching corpus: 51800, signal 411878/439375 (executing program) 2021/12/10 22:02:11 fetching corpus: 51850, signal 411995/439375 (executing program) 2021/12/10 22:02:11 fetching corpus: 51900, signal 412110/439375 (executing program) 2021/12/10 22:02:12 fetching corpus: 51950, signal 412223/439375 (executing program) 2021/12/10 22:02:12 fetching corpus: 52000, signal 412367/439375 (executing program) 2021/12/10 22:02:12 fetching corpus: 52050, signal 412468/439375 (executing program) 2021/12/10 22:02:12 fetching corpus: 52100, signal 412611/439375 (executing program) 2021/12/10 22:02:12 fetching corpus: 52150, signal 412756/439375 (executing program) 2021/12/10 22:02:12 fetching corpus: 52200, signal 412916/439376 (executing program) 2021/12/10 22:02:12 fetching corpus: 52250, signal 413069/439376 (executing program) 2021/12/10 22:02:12 fetching corpus: 52300, signal 413183/439376 (executing program) 2021/12/10 22:02:12 fetching corpus: 52350, signal 413322/439376 (executing program) 2021/12/10 22:02:12 fetching corpus: 52400, signal 413438/439376 (executing program) 2021/12/10 22:02:12 fetching corpus: 52450, signal 413564/439376 (executing program) 2021/12/10 22:02:12 fetching corpus: 52500, signal 413663/439376 (executing program) 2021/12/10 22:02:12 fetching corpus: 52550, signal 413786/439376 (executing program) 2021/12/10 22:02:13 fetching corpus: 52600, signal 413898/439376 (executing program) 2021/12/10 22:02:13 fetching corpus: 52650, signal 414079/439376 (executing program) 2021/12/10 22:02:13 fetching corpus: 52700, signal 414198/439376 (executing program) 2021/12/10 22:02:13 fetching corpus: 52750, signal 414384/439376 (executing program) 2021/12/10 22:02:13 fetching corpus: 52800, signal 414500/439376 (executing program) 2021/12/10 22:02:13 fetching corpus: 52850, signal 414704/439376 (executing program) 2021/12/10 22:02:13 fetching corpus: 52900, signal 414821/439376 (executing program) 2021/12/10 22:02:13 fetching corpus: 52950, signal 414946/439376 (executing program) 2021/12/10 22:02:13 fetching corpus: 53000, signal 415040/439376 (executing program) 2021/12/10 22:02:13 fetching corpus: 53050, signal 415137/439376 (executing program) 2021/12/10 22:02:13 fetching corpus: 53100, signal 415241/439376 (executing program) 2021/12/10 22:02:13 fetching corpus: 53150, signal 415354/439376 (executing program) 2021/12/10 22:02:13 fetching corpus: 53200, signal 415455/439376 (executing program) 2021/12/10 22:02:13 fetching corpus: 53250, signal 415585/439376 (executing program) 2021/12/10 22:02:14 fetching corpus: 53300, signal 415710/439376 (executing program) 2021/12/10 22:02:14 fetching corpus: 53350, signal 415830/439376 (executing program) 2021/12/10 22:02:14 fetching corpus: 53400, signal 415945/439376 (executing program) 2021/12/10 22:02:14 fetching corpus: 53450, signal 416061/439376 (executing program) 2021/12/10 22:02:14 fetching corpus: 53500, signal 416242/439376 (executing program) 2021/12/10 22:02:14 fetching corpus: 53550, signal 416385/439376 (executing program) 2021/12/10 22:02:14 fetching corpus: 53600, signal 416511/439376 (executing program) 2021/12/10 22:02:14 fetching corpus: 53650, signal 416637/439376 (executing program) 2021/12/10 22:02:14 fetching corpus: 53700, signal 416768/439376 (executing program) 2021/12/10 22:02:14 fetching corpus: 53750, signal 416867/439376 (executing program) 2021/12/10 22:02:14 fetching corpus: 53800, signal 416979/439377 (executing program) 2021/12/10 22:02:14 fetching corpus: 53850, signal 417189/439377 (executing program) 2021/12/10 22:02:15 fetching corpus: 53900, signal 417290/439377 (executing program) 2021/12/10 22:02:15 fetching corpus: 53950, signal 417384/439377 (executing program) 2021/12/10 22:02:15 fetching corpus: 54000, signal 417494/439377 (executing program) 2021/12/10 22:02:15 fetching corpus: 54050, signal 417602/439377 (executing program) 2021/12/10 22:02:15 fetching corpus: 54100, signal 417760/439377 (executing program) 2021/12/10 22:02:15 fetching corpus: 54150, signal 418040/439377 (executing program) 2021/12/10 22:02:15 fetching corpus: 54200, signal 418216/439377 (executing program) 2021/12/10 22:02:15 fetching corpus: 54250, signal 418347/439379 (executing program) 2021/12/10 22:02:15 fetching corpus: 54300, signal 418470/439379 (executing program) 2021/12/10 22:02:15 fetching corpus: 54350, signal 418608/439379 (executing program) 2021/12/10 22:02:15 fetching corpus: 54400, signal 418754/439379 (executing program) 2021/12/10 22:02:15 fetching corpus: 54450, signal 418885/439379 (executing program) 2021/12/10 22:02:15 fetching corpus: 54500, signal 419003/439379 (executing program) 2021/12/10 22:02:16 fetching corpus: 54550, signal 419114/439379 (executing program) 2021/12/10 22:02:16 fetching corpus: 54600, signal 419298/439379 (executing program) 2021/12/10 22:02:16 fetching corpus: 54650, signal 419433/439379 (executing program) 2021/12/10 22:02:16 fetching corpus: 54700, signal 419545/439379 (executing program) 2021/12/10 22:02:16 fetching corpus: 54750, signal 419660/439380 (executing program) 2021/12/10 22:02:16 fetching corpus: 54800, signal 419802/439380 (executing program) 2021/12/10 22:02:16 fetching corpus: 54850, signal 419909/439380 (executing program) 2021/12/10 22:02:16 fetching corpus: 54900, signal 420041/439380 (executing program) 2021/12/10 22:02:16 fetching corpus: 54950, signal 420173/439380 (executing program) 2021/12/10 22:02:16 fetching corpus: 55000, signal 420262/439380 (executing program) 2021/12/10 22:02:16 fetching corpus: 55050, signal 420411/439380 (executing program) 2021/12/10 22:02:17 fetching corpus: 55100, signal 420660/439380 (executing program) 2021/12/10 22:02:17 fetching corpus: 55150, signal 420751/439380 (executing program) 2021/12/10 22:02:17 fetching corpus: 55200, signal 420876/439380 (executing program) 2021/12/10 22:02:17 fetching corpus: 55250, signal 420989/439380 (executing program) 2021/12/10 22:02:17 fetching corpus: 55300, signal 421097/439380 (executing program) 2021/12/10 22:02:17 fetching corpus: 55350, signal 421293/439380 (executing program) [ 268.954813][ T1199] ieee802154 phy0 wpan0: encryption failed: -22 [ 268.961463][ T1199] ieee802154 phy1 wpan1: encryption failed: -22 2021/12/10 22:02:17 fetching corpus: 55400, signal 421444/439380 (executing program) 2021/12/10 22:02:17 fetching corpus: 55450, signal 421572/439380 (executing program) 2021/12/10 22:02:17 fetching corpus: 55500, signal 421727/439380 (executing program) 2021/12/10 22:02:17 fetching corpus: 55550, signal 421835/439380 (executing program) 2021/12/10 22:02:17 fetching corpus: 55600, signal 421914/439380 (executing program) 2021/12/10 22:02:17 fetching corpus: 55650, signal 422085/439380 (executing program) 2021/12/10 22:02:17 fetching corpus: 55700, signal 422196/439380 (executing program) 2021/12/10 22:02:17 fetching corpus: 55750, signal 422305/439380 (executing program) 2021/12/10 22:02:18 fetching corpus: 55800, signal 422386/439380 (executing program) 2021/12/10 22:02:18 fetching corpus: 55850, signal 422488/439380 (executing program) 2021/12/10 22:02:18 fetching corpus: 55900, signal 422621/439380 (executing program) 2021/12/10 22:02:18 fetching corpus: 55950, signal 422769/439380 (executing program) 2021/12/10 22:02:18 fetching corpus: 56000, signal 422891/439380 (executing program) 2021/12/10 22:02:18 fetching corpus: 56050, signal 423016/439380 (executing program) 2021/12/10 22:02:18 fetching corpus: 56100, signal 423144/439380 (executing program) 2021/12/10 22:02:18 fetching corpus: 56150, signal 423228/439380 (executing program) 2021/12/10 22:02:18 fetching corpus: 56200, signal 423351/439380 (executing program) 2021/12/10 22:02:19 fetching corpus: 56243, signal 423428/439380 (executing program) 2021/12/10 22:02:19 fetching corpus: 56243, signal 423428/439380 (executing program) 2021/12/10 22:02:20 starting 6 fuzzer processes 22:02:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000003800)={0x8, 0x3, &(0x7f0000003700)=@framed, &(0x7f0000003740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:02:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, 0x0, 0x0) 22:02:20 executing program 2: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000001480), 0xffffffffffffffff) 22:02:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 22:02:20 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000f0d20000c5"], &(0x7f0000000300)='GPL\x00', 0x3, 0x89, &(0x7f0000000340)=""/137, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:02:21 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000006000)='ns/pid_for_children\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid_for_children\x00') [ 276.058247][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 276.138591][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 276.377715][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 276.383046][ T6408] chnl_net:caif_netlink_parms(): no params data found [ 276.438009][ T6442] chnl_net:caif_netlink_parms(): no params data found [ 276.693936][ T6393] chnl_net:caif_netlink_parms(): no params data found [ 276.709453][ T6388] chnl_net:caif_netlink_parms(): no params data found [ 276.711183][ T114] Bluetooth: hci3: command 0x0409 tx timeout [ 276.778841][ T114] Bluetooth: hci5: command 0x0409 tx timeout [ 276.790760][ T114] Bluetooth: hci4: command 0x0409 tx timeout [ 277.039542][ T6441] chnl_net:caif_netlink_parms(): no params data found [ 277.088954][ T6439] chnl_net:caif_netlink_parms(): no params data found [ 277.814925][ T6388] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.823087][ T6388] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.832990][ T6388] device bridge_slave_0 entered promiscuous mode [ 277.844052][ T6441] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.851965][ T6441] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.861813][ T6441] device bridge_slave_0 entered promiscuous mode [ 277.873686][ T6393] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.882385][ T6393] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.892034][ T6393] device bridge_slave_0 entered promiscuous mode [ 277.933316][ T6442] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.940990][ T6442] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.951911][ T6442] device bridge_slave_0 entered promiscuous mode [ 277.993724][ T6441] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.001903][ T6441] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.011655][ T6441] device bridge_slave_1 entered promiscuous mode [ 278.023330][ T6439] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.031947][ T6439] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.041781][ T6439] device bridge_slave_0 entered promiscuous mode [ 278.052120][ T6388] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.060713][ T6388] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.070526][ T6388] device bridge_slave_1 entered promiscuous mode [ 278.078247][ T6393] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.085621][ T6393] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.095528][ T6393] device bridge_slave_1 entered promiscuous mode [ 278.134161][ T6408] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.139522][ T1445] Bluetooth: hci0: command 0x041b tx timeout [ 278.142724][ T6408] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.157097][ T6408] device bridge_slave_0 entered promiscuous mode [ 278.201134][ T6442] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.209897][ T6442] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.219820][ T6442] device bridge_slave_1 entered promiscuous mode [ 278.231466][ T1445] Bluetooth: hci1: command 0x041b tx timeout [ 278.235814][ T6441] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.310452][ T6439] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.318055][ T6439] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.326891][ T6439] device bridge_slave_1 entered promiscuous mode [ 278.399985][ T6408] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.407666][ T6408] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.416517][ T6408] device bridge_slave_1 entered promiscuous mode [ 278.459112][ T1445] Bluetooth: hci2: command 0x041b tx timeout [ 278.475100][ T6441] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.526982][ T6388] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.723179][ T6442] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.736872][ T6441] team0: Port device team_slave_0 added [ 278.751180][ T6388] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.768588][ T6439] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.782600][ T6441] team0: Port device team_slave_1 added [ 278.790337][ T2839] Bluetooth: hci3: command 0x041b tx timeout [ 278.808167][ T6393] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.823806][ T6439] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.880878][ T2839] Bluetooth: hci4: command 0x041b tx timeout [ 278.893161][ T2839] Bluetooth: hci5: command 0x041b tx timeout [ 278.910079][ T6442] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.025296][ T6393] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.080877][ T6408] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.164618][ T6388] team0: Port device team_slave_0 added [ 279.250670][ T6441] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.257911][ T6441] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.284249][ T6441] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.338141][ T6408] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.349105][ T6441] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.356245][ T6441] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.382599][ T6441] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.399669][ T6439] team0: Port device team_slave_0 added [ 279.614871][ T6388] team0: Port device team_slave_1 added [ 279.625724][ T6442] team0: Port device team_slave_0 added [ 279.637471][ T6393] team0: Port device team_slave_0 added [ 279.718037][ T6439] team0: Port device team_slave_1 added [ 279.800332][ T6393] team0: Port device team_slave_1 added [ 279.847130][ T6442] team0: Port device team_slave_1 added [ 279.860334][ T6408] team0: Port device team_slave_0 added [ 279.975117][ T6388] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.983446][ T6388] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.009730][ T6388] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 280.025757][ T6408] team0: Port device team_slave_1 added [ 280.035165][ T6388] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 280.042439][ T6388] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.068732][ T6388] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.144746][ T6439] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 280.152001][ T6439] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.179473][ T6439] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 280.217538][ T7592] Bluetooth: hci0: command 0x040f tx timeout [ 280.296438][ T6442] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 280.297725][ T7592] Bluetooth: hci1: command 0x040f tx timeout [ 280.303703][ T6442] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.336877][ T6442] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 280.351912][ T6439] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 280.359313][ T6439] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.386159][ T6439] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.401661][ T6393] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 280.409010][ T6393] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.435287][ T6393] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 280.537555][ T7592] Bluetooth: hci2: command 0x040f tx timeout [ 280.584045][ T6441] device hsr_slave_0 entered promiscuous mode [ 280.612186][ T6441] device hsr_slave_1 entered promiscuous mode [ 280.636076][ T6442] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 280.644111][ T6442] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.670534][ T6442] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.789466][ T6393] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 280.796562][ T6393] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.822994][ T6393] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.837836][ T6408] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 280.844895][ T6408] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.872506][ T6408] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 280.884451][ T2839] Bluetooth: hci3: command 0x040f tx timeout [ 280.906123][ T6439] device hsr_slave_0 entered promiscuous mode [ 280.920757][ T6439] device hsr_slave_1 entered promiscuous mode [ 280.930684][ T6439] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 280.939110][ T6439] Cannot create hsr debugfs directory [ 280.969710][ T2839] Bluetooth: hci5: command 0x040f tx timeout [ 280.975933][ T2839] Bluetooth: hci4: command 0x040f tx timeout [ 280.995150][ T6408] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.002381][ T6408] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.028679][ T6408] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.098998][ T6388] device hsr_slave_0 entered promiscuous mode [ 281.114774][ T6388] device hsr_slave_1 entered promiscuous mode [ 281.122958][ T6388] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 281.130907][ T6388] Cannot create hsr debugfs directory [ 281.361647][ T6393] device hsr_slave_0 entered promiscuous mode [ 281.371240][ T6393] device hsr_slave_1 entered promiscuous mode [ 281.382299][ T6393] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 281.390313][ T6393] Cannot create hsr debugfs directory [ 281.529485][ T6442] device hsr_slave_0 entered promiscuous mode [ 281.543621][ T6442] device hsr_slave_1 entered promiscuous mode [ 281.552188][ T6442] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 281.560136][ T6442] Cannot create hsr debugfs directory [ 281.680618][ T6408] device hsr_slave_0 entered promiscuous mode [ 281.704267][ T6408] device hsr_slave_1 entered promiscuous mode [ 281.714242][ T6408] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 281.722171][ T6408] Cannot create hsr debugfs directory [ 282.313851][ T2839] Bluetooth: hci0: command 0x0419 tx timeout [ 282.398202][ T7592] Bluetooth: hci1: command 0x0419 tx timeout [ 282.619743][ T1445] Bluetooth: hci2: command 0x0419 tx timeout [ 282.713629][ T6441] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 282.834459][ T6441] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 282.865503][ T6441] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 282.896922][ T6441] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 282.946364][ T7592] Bluetooth: hci3: command 0x0419 tx timeout [ 283.047376][ T7592] Bluetooth: hci4: command 0x0419 tx timeout [ 283.097940][ T7592] Bluetooth: hci5: command 0x0419 tx timeout [ 283.280355][ T6388] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 283.311342][ T6388] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 283.336064][ T6388] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 283.420500][ T6439] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 283.457019][ T6388] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 283.481184][ T6439] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 283.532426][ T6439] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 283.771641][ T6408] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 283.824702][ T6439] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 283.870565][ T6408] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 283.934106][ T6393] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 283.970559][ T6408] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 284.028034][ T6393] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 284.115432][ T6408] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 284.146648][ T6442] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 284.184840][ T6393] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 284.252076][ T6442] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 284.278486][ T6393] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 284.363751][ T6442] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 284.439520][ T6442] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 284.488987][ T6441] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.720577][ T1445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 284.730162][ T1445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.831000][ T6441] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.907889][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.918286][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.928020][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.935379][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.052098][ T6388] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.150745][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.160394][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.170737][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.180565][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.188026][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.197416][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.209269][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.264839][ T6388] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.274435][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.284155][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.330039][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.341394][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.364793][ T6439] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.415295][ T6408] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.438945][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.449992][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.460323][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.470118][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.477671][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.516558][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.526474][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.537930][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.549008][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.559262][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.569064][ T8314] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.576406][ T8314] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.707838][ T8282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.718059][ T8282] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.728629][ T8282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.814155][ T6439] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.833356][ T6441] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 285.846761][ T6441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.870240][ T1445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.879576][ T1445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.889178][ T1445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.899072][ T1445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.908512][ T1445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.918668][ T1445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.928870][ T1445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.940700][ T1445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.952413][ T1445] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.973153][ T6408] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.982700][ T1445] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.047790][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.058833][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.068532][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.075992][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.085887][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.096391][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.106337][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.114684][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.124226][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.134751][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.144466][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.152092][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.215660][ T6442] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.304062][ T6393] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.393560][ T6388] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 286.404862][ T6388] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 286.419700][ T8282] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.429625][ T8282] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.439454][ T8282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.451317][ T8282] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.462632][ T8282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.472949][ T8282] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.482841][ T8282] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.490330][ T8282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.499771][ T8282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.511582][ T8282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.522066][ T8282] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.534033][ T8282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.545987][ T8282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.558033][ T8282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.568217][ T8282] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.578293][ T8282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.590004][ T8282] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.597920][ T8282] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.605704][ T8282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.615164][ T8282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.648256][ T6441] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.692802][ T6442] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.718307][ T6393] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.935316][ T6408] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 286.946416][ T6408] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 286.979747][ T6439] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 286.990499][ T6439] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 287.102190][ T6388] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.150007][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.159850][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.169798][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.179528][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.190834][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.201926][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.213211][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.224441][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.235161][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.246195][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.257597][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.269215][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.279189][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.289141][ T7592] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.296431][ T7592] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.305980][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.316622][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.326571][ T7592] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.334080][ T7592] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.343596][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.354457][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.365735][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 287.376568][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 287.387401][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.397846][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.408928][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.419317][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.428952][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.439362][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.449590][ T7592] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.457549][ T7592] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.466248][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.476690][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.486559][ T7592] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.494070][ T7592] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.503549][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.514013][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.524362][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.535708][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.543787][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.551735][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.563631][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.575004][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.586600][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.598028][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.608752][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.619977][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.638147][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.648826][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.659668][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.669294][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.679152][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.689642][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.699264][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.709843][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.720243][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.731425][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.760950][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 287.771373][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 287.845276][ T6441] device veth0_vlan entered promiscuous mode [ 287.880647][ T6439] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.928963][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 287.938919][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 287.949082][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.959945][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.970972][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.979070][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.987130][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.997336][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.007503][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.015416][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.023472][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.033219][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.043420][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.053679][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.101071][ T6441] device veth1_vlan entered promiscuous mode [ 288.151686][ T6442] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.194631][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 288.204986][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 288.216429][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.227485][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.237565][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 288.248101][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.319211][ T6393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.369440][ T6408] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.484860][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 288.495644][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.506694][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.514697][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.589840][ T6442] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.622217][ T6441] device veth0_macvtap entered promiscuous mode [ 288.655183][ T6388] device veth0_vlan entered promiscuous mode [ 288.687775][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 288.698551][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 288.709234][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.719401][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.730530][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.740780][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.751886][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.759945][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.800438][ T6441] device veth1_macvtap entered promiscuous mode [ 288.816594][ T6439] device veth0_vlan entered promiscuous mode [ 288.861395][ T6393] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.929750][ T6388] device veth1_vlan entered promiscuous mode [ 288.975762][ T6439] device veth1_vlan entered promiscuous mode [ 288.997736][ T6441] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 289.020766][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 289.031338][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 289.041420][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 289.051196][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 289.060971][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 289.071094][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 289.080624][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 289.090172][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 289.100084][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 289.110621][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 289.121213][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 289.131832][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 289.142563][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 289.152724][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.196117][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 289.206162][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 289.216080][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 289.282046][ T6408] device veth0_vlan entered promiscuous mode [ 289.296136][ T6441] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 289.312397][ T1445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 289.323089][ T1445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 289.333687][ T1445] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 289.344662][ T1445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 289.439433][ T6408] device veth1_vlan entered promiscuous mode [ 289.471273][ T6441] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.481074][ T6441] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.490181][ T6441] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.499159][ T6441] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.545934][ T8282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 289.557130][ T8282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 289.567753][ T8282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 289.578384][ T8282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 289.675603][ T6388] device veth0_macvtap entered promiscuous mode [ 289.717622][ T6439] device veth0_macvtap entered promiscuous mode [ 289.767319][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 289.777690][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 289.788386][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 289.798895][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 289.809098][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.864861][ T6388] device veth1_macvtap entered promiscuous mode [ 289.875577][ T6442] device veth0_vlan entered promiscuous mode [ 289.887492][ T6439] device veth1_macvtap entered promiscuous mode [ 289.911506][ T6393] device veth0_vlan entered promiscuous mode [ 290.016757][ T6442] device veth1_vlan entered promiscuous mode [ 290.105121][ T6439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.116549][ T6439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.130879][ T6439] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.149503][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 290.159766][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 290.170406][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 290.180524][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 290.190344][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 290.200524][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 290.210690][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 290.220987][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 290.232436][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 290.243420][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 290.254183][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 290.265030][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 290.279364][ T6408] device veth0_macvtap entered promiscuous mode [ 290.295071][ T6388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.306872][ T6388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.316871][ T6388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.327477][ T6388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.341979][ T6388] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.370132][ T6393] device veth1_vlan entered promiscuous mode [ 290.390537][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 290.400439][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 290.410301][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 290.420403][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 290.430724][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 290.441423][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 290.500081][ T6408] device veth1_macvtap entered promiscuous mode [ 290.559901][ T40] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 290.568124][ T40] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 290.579865][ T6439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.590861][ T6439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.605138][ T6439] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.685805][ T6388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.696805][ T6388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.707822][ T6388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.718457][ T6388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.732925][ T6388] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.817663][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 290.827841][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.838779][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 290.849653][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.860648][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 290.908212][ T6439] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.917273][ T6439] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.926174][ T6439] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.935306][ T6439] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.965215][ T6408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.976158][ T6408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.986348][ T6408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.997123][ T6408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.007224][ T6408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.017984][ T6408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.032644][ T6408] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 291.048474][ T6388] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.057773][ T6388] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.066665][ T6388] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.075741][ T6388] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.118711][ T410] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.126674][ T410] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.166046][ T1445] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 291.177297][ T1445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 291.188014][ T1445] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 291.198045][ T1445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 291.209144][ T1445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 291.280898][ T6393] device veth0_macvtap entered promiscuous mode [ 291.309819][ T6442] device veth0_macvtap entered promiscuous mode [ 291.414253][ T8320] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 291.425353][ T8320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 291.435929][ T8320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 291.458101][ T6442] device veth1_macvtap entered promiscuous mode [ 291.478497][ T6393] device veth1_macvtap entered promiscuous mode [ 291.600178][ T6408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.610920][ T6408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.621175][ T6408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.631973][ T6408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.642014][ T6408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.652668][ T6408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.668576][ T6408] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.750328][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 291.760589][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 291.771340][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 291.802110][ T6408] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.811700][ T6408] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.820747][ T6408] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.829735][ T6408] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.848014][ T1339] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.856021][ T1339] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 292.025086][ T1445] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 292.046054][ T6442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.057040][ T6442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.067127][ T6442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.077831][ T6442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.087903][ T6442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.098627][ T6442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.108717][ T6442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.119423][ T6442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.134564][ T6442] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 292.155940][ T1445] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 292.167090][ T1445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 22:02:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x2}]}, 0x1c}}, 0x0) [ 292.288890][ T6393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.291368][ T1339] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 292.300425][ T6393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.307596][ T1339] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 292.308451][ T40] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 292.317970][ T6393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.318049][ T6393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.318092][ T6393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.318163][ T6393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.325456][ T40] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 292.333371][ T6393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.333442][ T6393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.402243][ T6393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.412917][ T6393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.427947][ T6393] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 292.447195][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 292.457683][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 292.468156][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 292.479193][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 292.773140][ T1339] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 292.782703][ T1339] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 292.792711][ T8320] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 292.827856][ T6442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.838614][ T6442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.848917][ T6442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.860713][ T6442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.870754][ T6442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.881442][ T6442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.891563][ T6442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.902227][ T6442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.917000][ T6442] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 292.973971][ T8320] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 292.984851][ T8320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 293.027964][ T1339] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 293.035924][ T1339] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:02:41 executing program 5: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x60, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x40}}}}}}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}) [ 293.178640][ T1445] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 293.333612][ T410] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 293.341941][ T410] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 293.401273][ T1445] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 293.433873][ T6393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.444762][ T6393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.454919][ T6393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.465845][ T6393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.475959][ T6393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.487258][ T6393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.497609][ T6393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.508378][ T6393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.520539][ T6393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.531620][ T6393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.546672][ T6393] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 293.564909][ T6442] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.574521][ T6442] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.585493][ T6442] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.594605][ T6442] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 22:02:42 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='fd/3\x00') [ 293.708449][ T1445] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 293.721392][ T1445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 293.788714][ T8313] usb 6-1: new full-speed USB device number 2 using dummy_hcd 22:02:42 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000840)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, 0x0) [ 294.158500][ T8313] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 294.237343][ T8411] binder: 8410:8411 ioctl 40046205 0 returned -22 [ 294.299197][ T6393] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.308438][ T6393] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.318456][ T6393] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.327485][ T6393] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 22:02:42 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='timers\x00') socketpair(0x5, 0x0, 0x0, &(0x7f0000000480)) [ 294.347524][ T8313] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 294.356752][ T8313] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 294.365398][ T8313] usb 6-1: Product: syz [ 294.369829][ T8313] usb 6-1: Manufacturer: syz [ 294.374546][ T8313] usb 6-1: SerialNumber: syz 22:02:42 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$hiddev(&(0x7f0000001440), 0x0, 0x0) 22:02:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$NS_GET_OWNER_UID(r1, 0x541b, 0x0) [ 294.505677][ T8402] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 294.639492][ T410] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.647695][ T410] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.657420][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 294.828224][ T8313] cdc_ncm 6-1:1.0: bind() failure [ 294.843950][ T8313] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 294.850991][ T8313] cdc_ncm 6-1:1.1: bind() failure [ 295.087557][ T973] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 295.095516][ T973] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 295.117624][ T8313] usb 6-1: USB disconnect, device number 2 [ 295.126138][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 295.368253][ T973] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 295.376220][ T973] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 295.386458][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 295.730144][ T48] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 295.738407][ T48] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 295.843426][ T8318] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:02:44 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000840)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5452, 0x0) 22:02:44 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000840)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x10, 0x0, &(0x7f0000000000)=[@request_death], 0x0, 0x0, 0x0}) 22:02:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x2, 0x0, 0x0, 0x80000000, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xfffffffffffffcec) getxattr(0x0, 0x0, 0x0, 0x0) creat(0x0, 0x40) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="8f633e7838d8cd04ae5aa1e29b5428dc2bfa0044cba9e8ddd4820271cd7ec056823032667ee23e4470fd6b619797b70b8dd4ba75e479a0bf733a262674ecb80963000068727e26d723d7f21acdcc60b90021ee740f210329e4720e003aa368925357c8dd1a7cfe00e45a03c57561d59e1ae6d2b966b08cc701cffc11fd59c00f9cdd7bbfc74c7abbc0cab2c6e0ed4d884f26d588389ac9c8149c1e97e5a751aa452155da00000095be5ba100000000f49b5f16416e6f4f49659dd146a1ea3f513fa3a92337a314820ca9fee69e0000000000000000000000008360bf333b6af6bc58771e2862db3f0cf049daf01fd250ede4349bf1e9d681c696c13e7f602d36eb3c030881eaa625b8edf8a651cc7717c64bc8e563099f45bfeb5016970f469aba79ac2e96e2903dfebc7cdfc20cd0dc36c485699513f689eec7b78fdd21097c1abec28bff00c1b392e493ffa75258b7b9aa7f70124f618d00606285c4370feb6f573fdfe778f92712f314b335b9e7e220a4e24f02626f4c3f31e2da57e2debbaa0195e2000000126991270f309a644480ec6a2859250c8bd3388ec4e4a7f0bdf047ea95f2212e5aba769a81e1621400"/454], 0x8) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback, 0x1}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) ftruncate(r4, 0x10099bb) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141442, 0x1c8) ftruncate(r5, 0x87fff) 22:02:44 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:02:44 executing program 5: clone3(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 22:02:44 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000001240), r0) [ 296.691972][ T8481] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:02:45 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsync(r0) 22:02:45 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000840)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x10, 0x0, &(0x7f0000000000)=[@request_death], 0x0, 0x0, 0x0}) 22:02:45 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') 22:02:45 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/consoles\x00', 0x0, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, 0x0) 22:02:45 executing program 1: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) 22:02:45 executing program 0: mmap$KVM_VCPU(&(0x7f0000ffc000/0x4000)=nil, 0x930, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:02:45 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/srcutree', 0x0, 0x0) 22:02:45 executing program 2: socketpair(0x1, 0x0, 0x1000, &(0x7f0000000040)) 22:02:45 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000840)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x10, 0x0, &(0x7f0000000000)=[@request_death], 0x0, 0x0, 0x0}) 22:02:46 executing program 1: ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f00000001c0)={{0x0, 0x0, 0x80}, "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", "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"}) fork() 22:02:46 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x5f3957651899dccc, 0x0) 22:02:46 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000840)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x10, 0x0, &(0x7f0000000000)=[@request_death], 0x0, 0x0, 0x0}) 22:02:46 executing program 3: pipe2(0x0, 0x184800) 22:02:46 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000840)='./binderfs/binder0\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 22:02:46 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x9}]}) 22:02:46 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x200000, 0x0) 22:02:46 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001300)='/proc/bus/input/devices\x00', 0x0, 0x0) ppoll(&(0x7f0000001c80)=[{r0}], 0x1, &(0x7f0000001cc0), 0x0, 0x0) 22:02:46 executing program 4: mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0xfcc1}]}) 22:02:47 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 22:02:47 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000840)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) 22:02:47 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 22:02:47 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) fgetxattr(r0, &(0x7f0000000000)=@random={'security.', '-\x00'}, 0x0, 0x0) 22:02:47 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x2}, &(0x7f0000000100)={0x0, r0+10000000}, 0x0) 22:02:47 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0xfffd}]}) [ 299.134813][ T8532] binder: 8529:8532 unknown command 0 [ 299.140558][ T8532] binder: 8529:8532 ioctl c0306201 20000080 returned -22 22:02:47 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000580), 0x10000, 0x0) 22:02:47 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x6000, 0x0) 22:02:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f0000000140)) 22:02:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000005e40)=[{{&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f0000002780)=[{0x0}], 0x1, &(0x7f0000002800)=[@txtime={{0x18}}, @timestamping={{0x14}}], 0x30}}], 0x1, 0x0) [ 299.537447][ C0] hrtimer: interrupt took 252907 ns 22:02:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000008c0)={&(0x7f0000000000)=@rc={0x1f, @none}, 0x80, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x1) 22:02:48 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000840)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0xc, 0x0, &(0x7f00000000c0)=[@free_buffer], 0x0, 0x0, 0x0}) 22:02:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 22:02:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$NS_GET_OWNER_UID(r1, 0x8901, 0x0) 22:02:48 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000f00)='ns/uts\x00') 22:02:48 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0x0) 22:02:48 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000240)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x11, &(0x7f0000000100)={0x5, 0xf, 0x11, 0x1, [@ssp_cap={0xc}]}}) 22:02:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x8, &(0x7f0000000240)=@raw=[@map_val, @exit, @alu, @btf_id, @map_val], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x58, &(0x7f00000002c0)=""/88, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:02:48 executing program 3: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000100)) 22:02:48 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) 22:02:49 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/usbhid', 0x0, 0x0) 22:02:49 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x7, &(0x7f0000000240)=@raw=[@map_val, @exit, @btf_id, @map_val], &(0x7f0000000280)='syzkaller\x00', 0x1f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 301.113722][ T5] usb 6-1: new high-speed USB device number 3 using dummy_hcd 22:02:49 executing program 3: move_mount(0xffffffffffffff9c, &(0x7f0000001ac0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 22:02:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={0x0}}, 0x0) 22:02:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x45}]}) [ 301.358773][ T5] usb 6-1: Using ep0 maxpacket: 8 22:02:49 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) 22:02:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001000)=[{{&(0x7f0000000300)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000002100)=[{&(0x7f0000000380)=""/109, 0x6d}, {&(0x7f0000000180)=""/24, 0x18}, {&(0x7f0000000400)=""/38, 0x26}, {0x0}, {&(0x7f0000000540)=""/92, 0x5c}, {&(0x7f0000001080)}, {&(0x7f00000010c0)=""/4096, 0x1000}, {&(0x7f00000020c0)=""/60, 0x3c}], 0x8, &(0x7f0000000640)=""/113, 0x71}, 0xfffffe29}, {{&(0x7f0000000780)=@nl, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000800)=""/175, 0xaf}, {&(0x7f0000000a00)=""/238, 0xee}, {&(0x7f0000000b00)=""/221, 0xdd}, {&(0x7f00000008c0)=""/67, 0x43}, {&(0x7f0000000c00)=""/207, 0xcf}, {&(0x7f0000000d00)=""/126, 0x7e}, {&(0x7f0000000d80)=""/158, 0x9e}, {&(0x7f0000000e40)=""/121, 0x79}], 0x8, &(0x7f0000000f40)=""/157, 0x9d}, 0x3570}], 0x2, 0x10040, &(0x7f00000006c0)={0x77359400}) r3 = syz_open_dev$usbfs(&(0x7f0000000140), 0xa9a, 0x60001) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x512, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, @perf_bp, 0x2, 0x0, 0x1, 0x9, 0x400}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x1ff) r5 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000200)={0x2f2, 0x2000000000, 0x5, 0x1fe, 0x9, 0x4}) sendmsg$nl_route(r4, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=@ipv6_newroute={0x34, 0x18, 0x2, 0x70bd29, 0x25dfdbfe, {0xa, 0x10, 0x10, 0xb7, 0xfd, 0x2, 0xfe, 0xb, 0x400}, [@RTA_EXPIRES={0x8, 0x17, 0x9}, @RTA_IIF={0x8}, @RTA_PREF={0x5, 0x14, 0x3f}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000041}, 0x4040000) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x10b02, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) sendfile(r5, r5, 0x0, 0x24002da8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) [ 301.559015][ T5] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 22:02:50 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000040)=[{}, {}]}) [ 301.758656][ T5] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 301.768319][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 301.776623][ T5] usb 6-1: Product: syz [ 301.781337][ T5] usb 6-1: Manufacturer: syz [ 301.786148][ T5] usb 6-1: SerialNumber: syz [ 302.030427][ T5] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 302.255674][ T5] usb 6-1: USB disconnect, device number 3 22:02:51 executing program 5: syz_open_dev$MSR(&(0x7f0000000000), 0x0, 0x0) 22:02:51 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000240)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}}) 22:02:51 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 22:02:51 executing program 4: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xb}, &(0x7f00000000c0)={0x0, 0xea60}) 22:02:51 executing program 3: setitimer(0x0, &(0x7f0000000080)={{0x77359400}}, &(0x7f0000000100)) 22:02:51 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/protocols\x00') ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 22:02:51 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x3ff}}}}}}]}}, 0x0) 22:02:51 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) [ 303.277944][ T8313] usb 3-1: new high-speed USB device number 2 using dummy_hcd 22:02:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="39000000130011fe680e07070000000f0000ff3f04000000170a001700000000040037000a00030001332564aa75b9a64411f6bbf44dc48f57", 0x39}], 0x1) [ 303.528668][ T8313] usb 3-1: Using ep0 maxpacket: 8 [ 303.675671][ T8593] not chained 10000 origins [ 303.680551][ T8593] CPU: 0 PID: 8593 Comm: syz-executor.1 Not tainted 5.16.0-rc3-syzkaller #0 [ 303.689285][ T8593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.699369][ T8593] Call Trace: [ 303.702669][ T8593] [ 303.705619][ T8593] dump_stack_lvl+0x1ff/0x28e [ 303.710442][ T8593] dump_stack+0x25/0x28 [ 303.714641][ T8593] kmsan_internal_chain_origin+0x7a/0x110 [ 303.720926][ T8593] ? kmsan_get_metadata+0xa4/0x120 [ 303.726106][ T8593] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 303.731976][ T8593] ? kmsan_get_metadata+0xa4/0x120 [ 303.737154][ T8593] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 303.743035][ T8593] ? should_fail+0x75/0x9c0 [ 303.747705][ T8593] ? kmsan_get_metadata+0xa4/0x120 [ 303.752876][ T8593] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 303.759184][ T8593] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 303.765323][ T8593] ? kmsan_get_metadata+0xa4/0x120 [ 303.770499][ T8593] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 303.776457][ T8593] __msan_chain_origin+0xbf/0x140 [ 303.781541][ T8593] do_recvmmsg+0xb11/0x2120 [ 303.786173][ T8593] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 303.792069][ T8593] ? do_syscall_64+0x54/0xd0 [ 303.796844][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 303.801933][ T8593] do_syscall_64+0x54/0xd0 [ 303.806395][ T8593] ? syscall_exit_to_user_mode+0xa2/0xc0 [ 303.812083][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 303.818113][ T8593] RIP: 0033:0x7f3823a96e99 [ 303.822575][ T8593] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 303.842602][ T8593] RSP: 002b:00007f38223eb168 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 303.851335][ T8593] RAX: ffffffffffffffda RBX: 00007f3823baa030 RCX: 00007f3823a96e99 [ 303.859353][ T8593] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 303.867370][ T8593] RBP: 00007f3823af1031 R08: 0000000000000000 R09: 0000000000000000 [ 303.875390][ T8593] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 303.883400][ T8593] R13: 00007f38240ddb1f R14: 00007f38223eb300 R15: 0000000000022000 [ 303.891422][ T8593] [ 303.897720][ T8593] Uninit was stored to memory at: [ 303.902817][ T8593] do_recvmmsg+0xb11/0x2120 [ 303.907356][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 303.908604][ T19] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 303.912934][ T8593] do_syscall_64+0x54/0xd0 [ 303.912987][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 303.930962][ T8593] [ 303.933297][ T8593] Uninit was stored to memory at: [ 303.938563][ T8593] do_recvmmsg+0xb11/0x2120 [ 303.943114][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 303.948370][ T8593] do_syscall_64+0x54/0xd0 [ 303.952826][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 303.958961][ T8593] [ 303.959041][ T8313] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 303.961288][ T8593] Uninit was stored to memory at: [ 303.961354][ T8593] do_recvmmsg+0xb11/0x2120 [ 303.961395][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 303.989192][ T8593] do_syscall_64+0x54/0xd0 [ 303.993658][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 303.999808][ T8593] [ 304.002143][ T8593] Uninit was stored to memory at: [ 304.007232][ T8593] do_recvmmsg+0xb11/0x2120 [ 304.011963][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 304.017028][ T8593] do_syscall_64+0x54/0xd0 [ 304.022090][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 304.028239][ T8593] [ 304.030571][ T8593] Uninit was stored to memory at: [ 304.035663][ T8593] do_recvmmsg+0xb11/0x2120 [ 304.040380][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 304.045443][ T8593] do_syscall_64+0x54/0xd0 [ 304.050087][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 304.056050][ T8593] [ 304.058553][ T8593] Uninit was stored to memory at: [ 304.063669][ T8593] do_recvmmsg+0xb11/0x2120 [ 304.068391][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 304.073455][ T8593] do_syscall_64+0x54/0xd0 [ 304.078092][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 304.084051][ T8593] [ 304.086383][ T8593] Uninit was stored to memory at: [ 304.091744][ T8593] do_recvmmsg+0xb11/0x2120 [ 304.096299][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 304.101547][ T8593] do_syscall_64+0x54/0xd0 [ 304.106018][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 304.112167][ T8593] [ 304.114506][ T8593] Local variable msg_sys created at: [ 304.119972][ T8593] do_recvmmsg+0xc1/0x2120 22:02:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x8, &(0x7f0000000240)=@raw=[@map_val={0x18, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffff7}, @exit, @alu={0x7, 0x0, 0xc, 0x10, 0x9, 0xc, 0x1}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x1}, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000000}], &(0x7f0000000280)='syzkaller\x00', 0x1f, 0x58, &(0x7f00000002c0)=""/88, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x0, 0xb, 0x6, 0x1}, 0x10}, 0x78) [ 304.124428][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 304.309119][ T8313] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 304.318493][ T8313] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 304.326634][ T8313] usb 3-1: Product: syz [ 304.331284][ T8313] usb 3-1: Manufacturer: syz [ 304.336016][ T8313] usb 3-1: SerialNumber: syz [ 304.344397][ T8627] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. [ 304.424175][ T8627] device gretap0 entered promiscuous mode [ 304.459267][ T19] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 304.473366][ T19] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 304.483886][ T19] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 304.493953][ T19] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 304.503905][ T19] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 304.601389][ T8313] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 304.795857][ T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 304.805199][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 304.813500][ T19] usb 4-1: Product: syz [ 304.817944][ T19] usb 4-1: Manufacturer: syz [ 304.822771][ T19] usb 4-1: SerialNumber: syz [ 304.972694][ T8628] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. [ 304.986070][ T8628] 0ªu: renamed from gretap0 [ 305.013853][ T7] usb 3-1: USB disconnect, device number 2 [ 305.068730][ T8628] device 30ªu left promiscuous mode [ 305.080600][ T8628] A link change request failed with some changes committed already. Interface 30ªu may have been left with an inconsistent configuration, please check. [ 305.188399][ T19] cdc_ncm 4-1:1.0: bind() failure [ 305.204051][ T19] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 305.211135][ T19] cdc_ncm 4-1:1.1: bind() failure [ 305.284626][ T19] usb 4-1: USB disconnect, device number 2 [ 305.544784][ T8593] not chained 20000 origins [ 305.549583][ T8593] CPU: 0 PID: 8593 Comm: syz-executor.1 Not tainted 5.16.0-rc3-syzkaller #0 [ 305.558307][ T8593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 305.568390][ T8593] Call Trace: [ 305.571687][ T8593] [ 305.574641][ T8593] dump_stack_lvl+0x1ff/0x28e [ 305.579371][ T8593] dump_stack+0x25/0x28 [ 305.583572][ T8593] kmsan_internal_chain_origin+0x7a/0x110 [ 305.589364][ T8593] ? kmsan_get_metadata+0xa4/0x120 [ 305.594534][ T8593] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 305.600406][ T8593] ? kmsan_get_metadata+0xa4/0x120 [ 305.605574][ T8593] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 305.611448][ T8593] ? should_fail+0x75/0x9c0 [ 305.616014][ T8593] ? kmsan_get_metadata+0xa4/0x120 [ 305.621192][ T8593] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 305.627508][ T8593] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 305.633653][ T8593] ? kmsan_get_metadata+0xa4/0x120 [ 305.638828][ T8593] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 305.644790][ T8593] __msan_chain_origin+0xbf/0x140 [ 305.649878][ T8593] do_recvmmsg+0xb11/0x2120 [ 305.654440][ T8593] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 305.660378][ T8593] ? do_syscall_64+0x54/0xd0 [ 305.665024][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 305.670103][ T8593] do_syscall_64+0x54/0xd0 [ 305.674570][ T8593] ? syscall_exit_to_user_mode+0xa2/0xc0 [ 305.680265][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 305.686223][ T8593] RIP: 0033:0x7f3823a96e99 [ 305.690664][ T8593] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 305.710339][ T8593] RSP: 002b:00007f38223eb168 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 305.718808][ T8593] RAX: ffffffffffffffda RBX: 00007f3823baa030 RCX: 00007f3823a96e99 [ 305.726821][ T8593] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 305.736304][ T8593] RBP: 00007f3823af1031 R08: 0000000000000000 R09: 0000000000000000 [ 305.744314][ T8593] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 305.752323][ T8593] R13: 00007f38240ddb1f R14: 00007f38223eb300 R15: 0000000000022000 [ 305.760344][ T8593] [ 305.767319][ T8593] Uninit was stored to memory at: [ 305.773093][ T8593] do_recvmmsg+0xb11/0x2120 [ 305.777893][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 305.782960][ T8593] do_syscall_64+0x54/0xd0 [ 305.787414][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 305.793486][ T8593] [ 305.795820][ T8593] Uninit was stored to memory at: [ 305.801079][ T8593] do_recvmmsg+0xb11/0x2120 [ 305.805616][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 305.810878][ T8593] do_syscall_64+0x54/0xd0 [ 305.815338][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 305.821494][ T8593] [ 305.823827][ T8593] Uninit was stored to memory at: [ 305.829083][ T8593] do_recvmmsg+0xb11/0x2120 [ 305.833618][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 305.838910][ T8593] do_syscall_64+0x54/0xd0 [ 305.843372][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 305.849527][ T8593] [ 305.851864][ T8593] Uninit was stored to memory at: [ 305.856952][ T8593] do_recvmmsg+0xb11/0x2120 [ 305.861692][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 305.866777][ T8593] do_syscall_64+0x54/0xd0 [ 305.871428][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 305.877380][ T8593] [ 305.879905][ T8593] Uninit was stored to memory at: [ 305.885077][ T8593] do_recvmmsg+0xb11/0x2120 [ 305.889811][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 305.894873][ T8593] do_syscall_64+0x54/0xd0 [ 305.899521][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 305.905483][ T8593] [ 305.908011][ T8593] Uninit was stored to memory at: [ 305.913090][ T8593] do_recvmmsg+0xb11/0x2120 [ 305.917795][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 305.922868][ T8593] do_syscall_64+0x54/0xd0 [ 305.927337][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 305.933500][ T8593] [ 305.935834][ T8593] Uninit was stored to memory at: [ 305.941109][ T8593] do_recvmmsg+0xb11/0x2120 [ 305.945649][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 305.950904][ T8593] do_syscall_64+0x54/0xd0 [ 305.955373][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 305.961518][ T8593] [ 305.963852][ T8593] Local variable msg_sys created at: [ 305.969338][ T8593] do_recvmmsg+0xc1/0x2120 [ 305.973787][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 306.192539][ T8593] not chained 30000 origins [ 306.197102][ T8593] CPU: 1 PID: 8593 Comm: syz-executor.1 Not tainted 5.16.0-rc3-syzkaller #0 [ 306.205815][ T8593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.216078][ T8593] Call Trace: [ 306.219379][ T8593] [ 306.222324][ T8593] dump_stack_lvl+0x1ff/0x28e [ 306.227057][ T8593] dump_stack+0x25/0x28 [ 306.231253][ T8593] kmsan_internal_chain_origin+0x7a/0x110 [ 306.237046][ T8593] ? kmsan_get_metadata+0xa4/0x120 [ 306.242218][ T8593] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 306.248087][ T8593] ? kmsan_get_metadata+0xa4/0x120 [ 306.253254][ T8593] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 306.259121][ T8593] ? should_fail+0x75/0x9c0 [ 306.263680][ T8593] ? kmsan_get_metadata+0xa4/0x120 [ 306.268845][ T8593] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 306.275156][ T8593] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 306.281310][ T8593] ? kmsan_get_metadata+0xa4/0x120 [ 306.286480][ T8593] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 306.292369][ T8593] __msan_chain_origin+0xbf/0x140 [ 306.297451][ T8593] do_recvmmsg+0xb11/0x2120 [ 306.302020][ T8593] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 306.307958][ T8593] ? do_syscall_64+0x54/0xd0 [ 306.312601][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 306.317681][ T8593] do_syscall_64+0x54/0xd0 [ 306.322836][ T8593] ? syscall_exit_to_user_mode+0xa2/0xc0 [ 306.328525][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 306.334583][ T8593] RIP: 0033:0x7f3823a96e99 [ 306.339030][ T8593] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 306.358683][ T8593] RSP: 002b:00007f38223eb168 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 306.367139][ T8593] RAX: ffffffffffffffda RBX: 00007f3823baa030 RCX: 00007f3823a96e99 [ 306.375144][ T8593] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 306.383147][ T8593] RBP: 00007f3823af1031 R08: 0000000000000000 R09: 0000000000000000 [ 306.391151][ T8593] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 306.399155][ T8593] R13: 00007f38240ddb1f R14: 00007f38223eb300 R15: 0000000000022000 [ 306.407178][ T8593] [ 306.413313][ T8593] Uninit was stored to memory at: [ 306.421034][ T8593] do_recvmmsg+0xb11/0x2120 [ 306.425580][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 306.431028][ T8593] do_syscall_64+0x54/0xd0 [ 306.435491][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 306.441562][ T8593] [ 306.443894][ T8593] Uninit was stored to memory at: [ 306.449057][ T8593] do_recvmmsg+0xb11/0x2120 [ 306.453597][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 306.458806][ T8593] do_syscall_64+0x54/0xd0 [ 306.463264][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 306.469310][ T8593] [ 306.471647][ T8593] Uninit was stored to memory at: [ 306.476730][ T8593] do_recvmmsg+0xb11/0x2120 [ 306.481407][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 306.486467][ T8593] do_syscall_64+0x54/0xd0 [ 306.491086][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 306.497044][ T8593] [ 306.499528][ T8593] Uninit was stored to memory at: [ 306.504612][ T8593] do_recvmmsg+0xb11/0x2120 [ 306.509296][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 306.514361][ T8593] do_syscall_64+0x54/0xd0 [ 306.518956][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 306.524918][ T8593] [ 306.527250][ T8593] Uninit was stored to memory at: [ 306.532503][ T8593] do_recvmmsg+0xb11/0x2120 [ 306.537043][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 306.542472][ T8593] do_syscall_64+0x54/0xd0 [ 306.546938][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 306.553057][ T8593] [ 306.555392][ T8593] Uninit was stored to memory at: [ 306.560622][ T8593] do_recvmmsg+0xb11/0x2120 [ 306.565156][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 306.570364][ T8593] do_syscall_64+0x54/0xd0 [ 306.574824][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 306.580931][ T8593] [ 306.583261][ T8593] Uninit was stored to memory at: [ 306.588486][ T8593] do_recvmmsg+0xb11/0x2120 [ 306.593023][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 306.598222][ T8593] do_syscall_64+0x54/0xd0 [ 306.602679][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 306.608772][ T8593] [ 306.611101][ T8593] Local variable msg_sys created at: [ 306.616388][ T8593] do_recvmmsg+0xc1/0x2120 [ 306.620996][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 306.880849][ T8593] not chained 40000 origins [ 306.885569][ T8593] CPU: 1 PID: 8593 Comm: syz-executor.1 Not tainted 5.16.0-rc3-syzkaller #0 [ 306.894291][ T8593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.904467][ T8593] Call Trace: [ 306.907765][ T8593] [ 306.910707][ T8593] dump_stack_lvl+0x1ff/0x28e [ 306.915443][ T8593] dump_stack+0x25/0x28 [ 306.919645][ T8593] kmsan_internal_chain_origin+0x7a/0x110 [ 306.925432][ T8593] ? kmsan_get_metadata+0xa4/0x120 [ 306.930598][ T8593] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 306.936553][ T8593] ? kmsan_get_metadata+0xa4/0x120 [ 306.941716][ T8593] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 306.947599][ T8593] ? should_fail+0x75/0x9c0 [ 306.952155][ T8593] ? kmsan_get_metadata+0xa4/0x120 [ 306.957375][ T8593] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 306.963681][ T8593] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 306.969809][ T8593] ? kmsan_get_metadata+0xa4/0x120 [ 306.974975][ T8593] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 306.980838][ T8593] __msan_chain_origin+0xbf/0x140 [ 306.985913][ T8593] do_recvmmsg+0xb11/0x2120 [ 306.990474][ T8593] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 306.996451][ T8593] ? do_syscall_64+0x54/0xd0 [ 307.001097][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 307.006171][ T8593] do_syscall_64+0x54/0xd0 [ 307.010625][ T8593] ? syscall_exit_to_user_mode+0xa2/0xc0 [ 307.016319][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 307.022273][ T8593] RIP: 0033:0x7f3823a96e99 [ 307.026714][ T8593] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 307.046606][ T8593] RSP: 002b:00007f38223eb168 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 307.055062][ T8593] RAX: ffffffffffffffda RBX: 00007f3823baa030 RCX: 00007f3823a96e99 [ 307.063071][ T8593] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 307.071074][ T8593] RBP: 00007f3823af1031 R08: 0000000000000000 R09: 0000000000000000 [ 307.079256][ T8593] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 307.087253][ T8593] R13: 00007f38240ddb1f R14: 00007f38223eb300 R15: 0000000000022000 [ 307.095270][ T8593] [ 307.101481][ T8593] Uninit was stored to memory at: [ 307.106581][ T8593] do_recvmmsg+0xb11/0x2120 [ 307.111654][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 307.116720][ T8593] do_syscall_64+0x54/0xd0 [ 307.121409][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 307.127367][ T8593] [ 307.129844][ T8593] Uninit was stored to memory at: [ 307.134943][ T8593] do_recvmmsg+0xb11/0x2120 [ 307.139648][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 307.144707][ T8593] do_syscall_64+0x54/0xd0 [ 307.149307][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 307.155269][ T8593] [ 307.157728][ T8593] Uninit was stored to memory at: [ 307.162808][ T8593] do_recvmmsg+0xb11/0x2120 [ 307.167339][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 307.172558][ T8593] do_syscall_64+0x54/0xd0 [ 307.177015][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 307.183111][ T8593] [ 307.185438][ T8593] Uninit was stored to memory at: [ 307.190667][ T8593] do_recvmmsg+0xb11/0x2120 [ 307.195199][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 307.200408][ T8593] do_syscall_64+0x54/0xd0 [ 307.204864][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 307.210959][ T8593] [ 307.213290][ T8593] Uninit was stored to memory at: [ 307.218510][ T8593] do_recvmmsg+0xb11/0x2120 [ 307.223039][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 307.228226][ T8593] do_syscall_64+0x54/0xd0 [ 307.232680][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 307.238789][ T8593] [ 307.241122][ T8593] Uninit was stored to memory at: [ 307.246197][ T8593] do_recvmmsg+0xb11/0x2120 [ 307.250963][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 307.256025][ T8593] do_syscall_64+0x54/0xd0 [ 307.260640][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 307.266594][ T8593] [ 307.269059][ T8593] Uninit was stored to memory at: [ 307.274135][ T8593] do_recvmmsg+0xb11/0x2120 [ 307.278809][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 307.283875][ T8593] do_syscall_64+0x54/0xd0 [ 307.288473][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 307.294433][ T8593] [ 307.296763][ T8593] Local variable msg_sys created at: [ 307.302201][ T8593] do_recvmmsg+0xc1/0x2120 [ 307.306651][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 307.695189][ T8593] not chained 50000 origins [ 307.700006][ T8593] CPU: 0 PID: 8593 Comm: syz-executor.1 Not tainted 5.16.0-rc3-syzkaller #0 [ 307.708727][ T8593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.718807][ T8593] Call Trace: [ 307.722190][ T8593] [ 307.725134][ T8593] dump_stack_lvl+0x1ff/0x28e [ 307.729863][ T8593] dump_stack+0x25/0x28 [ 307.734314][ T8593] kmsan_internal_chain_origin+0x7a/0x110 [ 307.740103][ T8593] ? kmsan_get_metadata+0xa4/0x120 [ 307.745268][ T8593] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 307.751260][ T8593] ? kmsan_get_metadata+0xa4/0x120 [ 307.756433][ T8593] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 307.762298][ T8593] ? should_fail+0x75/0x9c0 [ 307.766946][ T8593] ? kmsan_get_metadata+0xa4/0x120 [ 307.772112][ T8593] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 307.778411][ T8593] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 307.784536][ T8593] ? kmsan_get_metadata+0xa4/0x120 [ 307.789696][ T8593] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 307.795562][ T8593] __msan_chain_origin+0xbf/0x140 [ 307.800649][ T8593] do_recvmmsg+0xb11/0x2120 [ 307.805206][ T8593] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 307.811095][ T8593] ? do_syscall_64+0x54/0xd0 [ 307.815817][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 307.821332][ T8593] do_syscall_64+0x54/0xd0 [ 307.825879][ T8593] ? syscall_exit_to_user_mode+0xa2/0xc0 [ 307.831564][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 307.837521][ T8593] RIP: 0033:0x7f3823a96e99 [ 307.841960][ T8593] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 307.861618][ T8593] RSP: 002b:00007f38223eb168 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 307.870076][ T8593] RAX: ffffffffffffffda RBX: 00007f3823baa030 RCX: 00007f3823a96e99 [ 307.878087][ T8593] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 307.886099][ T8593] RBP: 00007f3823af1031 R08: 0000000000000000 R09: 0000000000000000 [ 307.894109][ T8593] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 307.902109][ T8593] R13: 00007f38240ddb1f R14: 00007f38223eb300 R15: 0000000000022000 [ 307.910211][ T8593] [ 307.917277][ T8593] Uninit was stored to memory at: [ 307.923053][ T8593] do_recvmmsg+0xb11/0x2120 [ 307.927761][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 307.932822][ T8593] do_syscall_64+0x54/0xd0 [ 307.937277][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 307.943420][ T8593] [ 307.945751][ T8593] Uninit was stored to memory at: [ 307.951013][ T8593] do_recvmmsg+0xb11/0x2120 [ 307.955629][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 307.960860][ T8593] do_syscall_64+0x54/0xd0 [ 307.965315][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 307.971482][ T8593] [ 307.973811][ T8593] Uninit was stored to memory at: [ 307.979077][ T8593] do_recvmmsg+0xb11/0x2120 [ 307.983609][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 307.988847][ T8593] do_syscall_64+0x54/0xd0 [ 307.993303][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 307.999874][ T8593] [ 308.002205][ T8593] Uninit was stored to memory at: [ 308.007280][ T8593] do_recvmmsg+0xb11/0x2120 [ 308.012009][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 308.017346][ T8593] do_syscall_64+0x54/0xd0 [ 308.021986][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.028206][ T8593] [ 308.030543][ T8593] Uninit was stored to memory at: [ 308.035626][ T8593] do_recvmmsg+0xb11/0x2120 [ 308.040337][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 308.045396][ T8593] do_syscall_64+0x54/0xd0 [ 308.050031][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.055978][ T8593] [ 308.058477][ T8593] Uninit was stored to memory at: [ 308.063564][ T8593] do_recvmmsg+0xb11/0x2120 [ 308.068261][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 308.073323][ T8593] do_syscall_64+0x54/0xd0 [ 308.077956][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.084004][ T8593] [ 308.086334][ T8593] Uninit was stored to memory at: [ 308.091584][ T8593] do_recvmmsg+0xb11/0x2120 [ 308.096117][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 308.101355][ T8593] do_syscall_64+0x54/0xd0 [ 308.105824][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.111960][ T8593] [ 308.114296][ T8593] Local variable msg_sys created at: [ 308.119748][ T8593] do_recvmmsg+0xc1/0x2120 [ 308.124196][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 308.421772][ T8593] not chained 60000 origins [ 308.426330][ T8593] CPU: 0 PID: 8593 Comm: syz-executor.1 Not tainted 5.16.0-rc3-syzkaller #0 [ 308.435043][ T8593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.445126][ T8593] Call Trace: [ 308.448421][ T8593] [ 308.451366][ T8593] dump_stack_lvl+0x1ff/0x28e [ 308.456094][ T8593] dump_stack+0x25/0x28 [ 308.460293][ T8593] kmsan_internal_chain_origin+0x7a/0x110 [ 308.466082][ T8593] ? kmsan_get_metadata+0xa4/0x120 [ 308.471251][ T8593] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 308.477115][ T8593] ? kmsan_get_metadata+0xa4/0x120 [ 308.482285][ T8593] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 308.488152][ T8593] ? should_fail+0x75/0x9c0 [ 308.493144][ T8593] ? kmsan_get_metadata+0xa4/0x120 [ 308.498310][ T8593] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 308.504616][ T8593] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 308.510740][ T8593] ? kmsan_get_metadata+0xa4/0x120 [ 308.515904][ T8593] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 308.521774][ T8593] __msan_chain_origin+0xbf/0x140 [ 308.526853][ T8593] do_recvmmsg+0xb11/0x2120 [ 308.531414][ T8593] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 308.537304][ T8593] ? do_syscall_64+0x54/0xd0 [ 308.541940][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 308.547029][ T8593] do_syscall_64+0x54/0xd0 [ 308.551490][ T8593] ? syscall_exit_to_user_mode+0xa2/0xc0 [ 308.557180][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.563133][ T8593] RIP: 0033:0x7f3823a96e99 [ 308.567579][ T8593] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 308.587235][ T8593] RSP: 002b:00007f38223eb168 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 308.595691][ T8593] RAX: ffffffffffffffda RBX: 00007f3823baa030 RCX: 00007f3823a96e99 [ 308.603697][ T8593] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 308.611698][ T8593] RBP: 00007f3823af1031 R08: 0000000000000000 R09: 0000000000000000 [ 308.619698][ T8593] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 308.627688][ T8593] R13: 00007f38240ddb1f R14: 00007f38223eb300 R15: 0000000000022000 [ 308.635706][ T8593] [ 308.649639][ T8593] Uninit was stored to memory at: [ 308.654758][ T8593] do_recvmmsg+0xb11/0x2120 [ 308.664997][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 308.670283][ T8593] do_syscall_64+0x54/0xd0 [ 308.674742][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.680882][ T8593] [ 308.683218][ T8593] Uninit was stored to memory at: [ 308.688497][ T8593] do_recvmmsg+0xb11/0x2120 [ 308.693034][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 308.698326][ T8593] do_syscall_64+0x54/0xd0 [ 308.702783][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.708912][ T8593] [ 308.711242][ T8593] Uninit was stored to memory at: [ 308.716322][ T8593] do_recvmmsg+0xb11/0x2120 [ 308.721054][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 308.726119][ T8593] do_syscall_64+0x54/0xd0 [ 308.730763][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.736717][ T8593] [ 308.739233][ T8593] Uninit was stored to memory at: [ 308.744323][ T8593] do_recvmmsg+0xb11/0x2120 [ 308.749040][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 308.754107][ T8593] do_syscall_64+0x54/0xd0 [ 308.758729][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.764683][ T8593] [ 308.767015][ T8593] Uninit was stored to memory at: [ 308.772279][ T8593] do_recvmmsg+0xb11/0x2120 [ 308.776882][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 308.782145][ T8593] do_syscall_64+0x54/0xd0 [ 308.786612][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.792755][ T8593] [ 308.795092][ T8593] Uninit was stored to memory at: [ 308.800370][ T8593] do_recvmmsg+0xb11/0x2120 [ 308.804905][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 308.810157][ T8593] do_syscall_64+0x54/0xd0 [ 308.814629][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.820776][ T8593] [ 308.823110][ T8593] Uninit was stored to memory at: [ 308.828367][ T8593] do_recvmmsg+0xb11/0x2120 [ 308.832902][ T8593] __x64_sys_recvmmsg+0x2af/0x500 [ 308.838133][ T8593] do_syscall_64+0x54/0xd0 [ 308.842595][ T8593] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.848739][ T8593] [ 308.851071][ T8593] Local variable msg_sys created at: [ 308.856363][ T8593] do_recvmmsg+0xc1/0x2120 [ 308.861002][ T8593] __x64_sys_recvmmsg+0x2af/0x500 22:02:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000005e40)=[{{0x0, 0x0, &(0x7f0000002780)=[{0x0}], 0x1, &(0x7f0000002800)=[@txtime={{0x18}}, @timestamping={{0x14}}], 0x30}}], 0x1, 0x0) 22:02:57 executing program 0: syz_open_dev$hiddev(&(0x7f0000000140), 0x0, 0x280000) 22:02:57 executing program 4: pipe2(0x0, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) 22:02:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="39000000130011fe680e07070000000f0000ff3f04000000170a001700000000040037000a00030001332564aa75b9a64411f6bbf44dc48f57", 0x39}], 0x1) 22:02:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000200), &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x0, 0x0, "3ff6d3f7592b7034c021b6f39dd3f84d"}, 0x15, 0x0) 22:02:57 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000840)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x64, 0x0, &(0x7f0000000480)=[@enter_looper, @request_death, @exit_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 309.224744][ T8669] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. 22:02:57 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x2}, 0x0, 0x0) [ 309.344098][ T8669] device 30ªu entered promiscuous mode 22:02:57 executing program 3: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x9}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x3ff, 0x0, 0xaa}, {0x6, 0x24, 0x1a, 0x0, 0x18}}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x0, 0x0, 0x81}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x40}}}}}}}]}}, 0x0) 22:02:57 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) 22:02:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, 0x0) 22:02:58 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000180), 0x34042, 0x0) [ 309.765019][ T8674] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. [ 309.775081][ T8674] 1ªu: renamed from 30ªu [ 309.820142][ T8674] device 31ªu left promiscuous mode [ 309.832247][ T8674] A link change request failed with some changes committed already. Interface 31ªu may have been left with an inconsistent configuration, please check. 22:02:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000040)=""/201, 0x2b, 0xc9, 0x1}, 0x20) [ 310.068845][ T5] usb 4-1: new full-speed USB device number 3 using dummy_hcd 22:02:58 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x4000, 0x0) 22:02:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="39000000130011fe680e07070000000f0000ff3f04000000170a001700000000040037000a00030001332564aa75b9a64411f6bbf44dc48f57", 0x39}], 0x1) 22:02:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000000c0)=@ccm_128={{}, "5f80000000365918", "4183e28534e5348f7fc48a068ee2f920", "1e1708ee", "53548331bef8ab4a"}, 0x28) [ 310.429215][ T5] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 310.440791][ T5] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 22:02:58 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x8}}}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}) 22:02:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$NS_GET_OWNER_UID(r1, 0x40049409, 0x0) [ 310.633666][ T8696] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. [ 310.682793][ T8696] device 31ªu entered promiscuous mode [ 310.708508][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 310.720683][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 22:02:59 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) 22:02:59 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x94}]}) [ 310.729596][ T5] usb 4-1: Product: syz [ 310.733967][ T5] usb 4-1: Manufacturer: syz [ 310.738896][ T5] usb 4-1: SerialNumber: syz [ 310.879972][ T8680] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 311.075173][ T8697] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. [ 311.085145][ T8697] 0ªu: renamed from 31ªu [ 311.138368][ T8697] device 30ªu left promiscuous mode [ 311.150522][ T8697] A link change request failed with some changes committed already. Interface 30ªu may have been left with an inconsistent configuration, please check. [ 311.181930][ T5] cdc_ncm 4-1:1.0: bind() failure [ 311.208824][ T5] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 311.216049][ T5] cdc_ncm 4-1:1.1: bind() failure [ 311.381997][ T5] usb 4-1: USB disconnect, device number 3 [ 311.598617][ T7] usb 5-1: new high-speed USB device number 2 using dummy_hcd 22:03:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x44) 22:03:00 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/rcu_expedited', 0x0, 0x0) 22:03:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="39000000130011fe680e07070000000f0000ff3f04000000170a001700000000040037000a00030001332564aa75b9a64411f6bbf44dc48f57", 0x39}], 0x1) 22:03:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fe6000/0x1000)=nil}) [ 311.832850][ T8723] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. [ 311.850604][ T7] usb 5-1: Using ep0 maxpacket: 8 [ 311.924321][ T8726] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 311.933763][ T8723] device 30ªu entered promiscuous mode [ 311.968558][ T7] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 22:03:00 executing program 2: perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:03:00 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) [ 312.150832][ T7] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 312.160907][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 312.169344][ T7] usb 5-1: Product: syz [ 312.173718][ T7] usb 5-1: Manufacturer: syz [ 312.178683][ T7] usb 5-1: SerialNumber: syz 22:03:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb010018000000000000004b0100004b01"], &(0x7f0000000140)=""/142, 0x167, 0x8e, 0x1}, 0x20) [ 312.366049][ T8703] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 312.392694][ T8725] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. [ 312.402673][ T8725] 1ªu: renamed from 30ªu [ 312.480418][ T8725] device 31ªu left promiscuous mode [ 312.492365][ T8725] A link change request failed with some changes committed already. Interface 31ªu may have been left with an inconsistent configuration, please check. [ 312.511228][ T7] cdc_ether: probe of 5-1:1.0 failed with error -22 22:03:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) [ 312.700043][ T1445] usb 5-1: USB disconnect, device number 2 22:03:01 executing program 4: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000840)='./binderfs/binder0\x00', 0x0, 0x0) socketpair(0x11, 0x3, 0xfffffffe, &(0x7f0000000000)) 22:03:01 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 22:03:01 executing program 0: socketpair(0x8, 0x0, 0x0, &(0x7f0000000280)) 22:03:01 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 22:03:01 executing program 5: openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f00000001c0)={{0x0, 0x0, 0x80, {0x1000}}, "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", "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"}) fork() 22:03:01 executing program 3: pipe2(&(0x7f00000004c0)={0xffffffffffffffff}, 0x0) connect$pptp(r0, 0x0, 0x0) 22:03:01 executing program 3: socketpair(0x27, 0x0, 0x0, &(0x7f00000001c0)) 22:03:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000005400)=[{{&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000000640)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 22:03:01 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x4, 0x592a}]}) 22:03:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$NS_GET_OWNER_UID(r1, 0x8982, 0x0) 22:03:02 executing program 0: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x9}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x18}}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x20}}}}}}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}) 22:03:02 executing program 4: setitimer(0x7312302913615926, &(0x7f0000000080)={{0x77359400}}, 0x0) 22:03:02 executing program 3: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 22:03:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000340)={0x750, {0x2, 0x0, @multicast2}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) 22:03:02 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) 22:03:02 executing program 4: syz_usb_connect$cdc_ecm(0x4, 0x4d, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) [ 314.358526][ T19] usb 1-1: new full-speed USB device number 2 using dummy_hcd 22:03:02 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x101, 0x0) 22:03:03 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/consoles\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, 0x0) [ 314.739598][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 314.750871][ T19] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 314.760985][ T19] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 22:03:03 executing program 1: timer_create(0x0, 0x0, &(0x7f0000005b00)) timer_gettime(0x0, &(0x7f0000005b40)) 22:03:03 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x2}, &(0x7f0000000100)={r0}, 0x0) [ 315.179882][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 315.189588][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 315.197723][ T19] usb 1-1: Product: syz [ 315.202222][ T19] usb 1-1: Manufacturer: syz [ 315.206943][ T19] usb 1-1: SerialNumber: syz 22:03:03 executing program 3: setitimer(0x0, &(0x7f0000000180)={{}, {0x77359400}}, &(0x7f00000001c0)) 22:03:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x8, &(0x7f0000000240)=@raw=[@map_val, @exit, @alu, @btf_id, @map_val], &(0x7f0000000280)='syzkaller\x00', 0x1f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 315.378594][ T8773] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 315.669568][ T19] cdc_ncm 1-1:1.0: bind() failure [ 315.706081][ T19] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 315.713277][ T19] cdc_ncm 1-1:1.1: bind() failure [ 315.807964][ T19] usb 1-1: USB disconnect, device number 2 22:03:04 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000840)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = dup(r0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, 0x0) 22:03:04 executing program 3: pipe2(&(0x7f00000004c0), 0x0) 22:03:04 executing program 4: ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f0000000000)={0x1, {0x0, 0x0, 0x0, 0x3}}) r0 = syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x80, 0x60, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x4}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x0, 0x81, 0x81}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x8, 0xd3, 0x0, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x0, 0x20}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000005c0)={0x44, 0x0, &(0x7f0000000400)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0x81}, 0x0, 0x0, &(0x7f0000000500)={0x20, 0x83, 0x2}, &(0x7f0000000540)={0x20, 0x87, 0x2, 0x1}, &(0x7f0000000580)={0x20, 0x89, 0x2}}) 22:03:04 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x1, 0x200080) ioctl$TIOCMSET(r0, 0x5418, 0x0) 22:03:04 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) fgetxattr(r0, &(0x7f00000003c0)=@random={'os2.', '\\%[<\x00'}, 0x0, 0x0) 22:03:04 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280), 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) 22:03:04 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000840)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0045878, 0x0) 22:03:04 executing program 1: pipe2(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, 0x0, 0x0, 0xffffffffffffffff) 22:03:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 316.588223][ T8820] binder: 8819:8820 ioctl c0306201 0 returned -14 [ 316.589879][ T19] usb 5-1: new full-speed USB device number 3 using dummy_hcd [ 316.608736][ T8820] binder: 8819:8820 ioctl 80087601 0 returned -22 22:03:05 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getpeername$packet(r0, 0x0, 0x0) 22:03:05 executing program 3: socketpair(0x29, 0x0, 0x0, &(0x7f0000000ac0)) 22:03:05 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/nf_conntrack_tftp', 0x0, 0x0) 22:03:05 executing program 5: clock_gettime(0x0, &(0x7f0000001500)) [ 316.999887][ T19] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 317.011153][ T19] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 22:03:05 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000840)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x90, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f0000000280)="02c5aae5"}) [ 317.239370][ T19] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 317.248764][ T19] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 317.256911][ T19] usb 5-1: Product: syz [ 317.261525][ T19] usb 5-1: Manufacturer: syz [ 317.266240][ T19] usb 5-1: SerialNumber: syz [ 317.471002][ T8813] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 317.808859][ T19] cdc_ncm 5-1:1.0: bind() failure [ 317.838855][ T19] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 317.845921][ T19] cdc_ncm 5-1:1.1: bind() failure [ 317.868941][ T19] usb 5-1: USB disconnect, device number 3 22:03:06 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, 0x0) 22:03:06 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x3, 0x0, 0x0, 0x8fa0}]}) 22:03:06 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000680), 0x200, 0x0) 22:03:06 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fallocate(r0, 0x0, 0x0, 0x7) 22:03:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, 0x0, 0x0) 22:03:06 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) bind$netlink(r0, 0x0, 0x0) 22:03:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:03:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000001340)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN, @BATADV_ATTR_THROUGHPUT_OVERRIDE, @BATADV_ATTR_MULTICAST_FANOUT, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED, @BATADV_ATTR_ELP_INTERVAL, @BATADV_ATTR_GW_BANDWIDTH_UP, @BATADV_ATTR_ISOLATION_MARK, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED, @BATADV_ATTR_ELP_INTERVAL, @BATADV_ATTR_VLANID]}, 0xffffffffffffffc7}}, 0x0) 22:03:06 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 22:03:06 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket(0x27, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001800), 0xffffffffffffffff) 22:03:07 executing program 5: faccessat(0xffffffffffffffff, 0x0, 0x90) 22:03:07 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x3}]}) 22:03:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x505}, 0x40) 22:03:07 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{}, {0x1f}]}) 22:03:07 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="a1eb01001800000000000001"], &(0x7f0000000080)=""/176, 0x4b, 0xb0, 0x1}, 0x20) [ 319.288983][ T7] usb 3-1: new high-speed USB device number 3 using dummy_hcd 22:03:07 executing program 4: socket(0x1, 0x0, 0xfff) [ 319.536133][ T7] usb 3-1: Using ep0 maxpacket: 8 22:03:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @empty}}) 22:03:08 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000b40)='/proc/consoles\x00', 0x0, 0x0) [ 319.659818][ T7] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 319.859898][ T7] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 319.869425][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 319.877661][ T7] usb 3-1: Product: syz [ 319.882283][ T7] usb 3-1: Manufacturer: syz [ 319.887088][ T7] usb 3-1: SerialNumber: syz 22:03:08 executing program 0: mlockall(0x7) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) 22:03:08 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000540)='ns/uts\x00') [ 320.151088][ T7] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 320.385422][ T1445] usb 3-1: USB disconnect, device number 3 22:03:09 executing program 4: fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) 22:03:09 executing program 5: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 22:03:09 executing program 1: pipe2(&(0x7f0000001c00), 0x0) 22:03:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000001340)={&(0x7f0000001280), 0xc, &(0x7f0000001300)={0x0}}, 0x0) 22:03:09 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000005c40), 0xffffffffffffffff) 22:03:09 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x83f80358da53c435, 0x0) 22:03:09 executing program 3: socketpair(0xa, 0x80806, 0x4000000, &(0x7f0000000000)) 22:03:09 executing program 1: socket$inet6(0xa, 0x5, 0xffff0001) 22:03:09 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x10b001, 0x0) 22:03:09 executing program 0: syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000001000), 0x40800, 0x0) 22:03:09 executing program 5: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x517181) 22:03:09 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x83f80358da53c435, 0x0) 22:03:10 executing program 3: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000840)='./binderfs/binder0\x00', 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1, 0x0) 22:03:10 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') 22:03:10 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/rcu_expedited', 0x202000, 0x0) 22:03:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0x3ff}}}, 0x24}}, 0x0) 22:03:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000005400)=[{{0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 22:03:10 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x83f80358da53c435, 0x0) 22:03:10 executing program 3: unlinkat(0xffffffffffffffff, 0x0, 0xb9b37c7b3e2fe9ff) 22:03:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000001a40)) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000001b40)) 22:03:10 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='fd/3\x00') 22:03:10 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x83f80358da53c435, 0x0) 22:03:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8943, &(0x7f0000002540)={'ip6_vti0\x00', 0x0}) 22:03:11 executing program 4: mknodat$loop(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) 22:03:11 executing program 3: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) accept4(r0, 0x0, 0x0, 0x0) 22:03:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) 22:03:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x1, &(0x7f0000000240)=@raw=[@exit], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400), 0x10}, 0x78) 22:03:11 executing program 0: syz_open_dev$usbmon(&(0x7f0000001480), 0x0, 0x0) 22:03:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000001500)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmsg(r0, &(0x7f00000014c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000001400)=[{&(0x7f0000000100)=""/181, 0xb5}], 0x1}, 0x40) 22:03:11 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x7, 0x80, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x8, 0x3, 0x7}}}}}]}}]}}, 0x0) 22:03:11 executing program 2: pipe2(&(0x7f00000004c0)={0xffffffffffffffff}, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 22:03:11 executing program 3: syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) 22:03:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x1, &(0x7f0000000240)=@raw=[@exit], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:03:12 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 22:03:12 executing program 0: syz_open_dev$vcsu(&(0x7f0000000000), 0x1, 0x200080) 22:03:12 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/net\x00') 22:03:12 executing program 1: syz_open_dev$usbmon(&(0x7f0000001480), 0x0, 0x5b5ddf831b8ab7f3) [ 324.068365][ T19] usb 5-1: new high-speed USB device number 4 using dummy_hcd 22:03:12 executing program 5: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, 0x0, 0x0, 0xffffffffffffffff) 22:03:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$NS_GET_OWNER_UID(r1, 0x890d, 0x0) [ 324.319014][ T19] usb 5-1: Using ep0 maxpacket: 8 22:03:12 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000840)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4b47, 0x0) [ 324.448650][ T19] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 324.459138][ T19] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 324.469141][ T19] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 22:03:13 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/sysvipc/sem\x00', 0x0, 0x0) [ 324.809743][ T19] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 324.819206][ T19] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 324.827358][ T19] usb 5-1: Product: syz [ 324.831894][ T19] usb 5-1: Manufacturer: syz [ 324.836635][ T19] usb 5-1: SerialNumber: syz [ 325.032802][ T8992] binder: 8991:8992 ioctl 4b47 0 returned -22 [ 325.090419][ T8969] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 325.367812][ T19] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 325.404859][ T19] usb 5-1: USB disconnect, device number 4 22:03:14 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a40)) 22:03:14 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/protocols\x00') 22:03:14 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 22:03:14 executing program 3: syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x22101) 22:03:14 executing program 0: sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) pipe2(&(0x7f00000004c0), 0x80000) 22:03:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000100)) 22:03:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(r0, 0x0, r1) 22:03:14 executing program 5: socketpair(0x18, 0x0, 0x916, &(0x7f0000000040)) 22:03:14 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x20542, 0x0) 22:03:14 executing program 1: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x10040) 22:03:14 executing program 2: sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) 22:03:14 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 22:03:15 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001100)={'batadv_slave_0\x00'}) 22:03:15 executing program 1: socket$netlink(0x10, 0x3, 0x2) 22:03:15 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='xdp_cpumap_enqueue\x00'}, 0x10) 22:03:15 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000640)={"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"}) 22:03:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000600)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 22:03:15 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x560a, &(0x7f0000000000)={0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0}) 22:03:15 executing program 1: pipe2(&(0x7f0000001c00), 0x80800) 22:03:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[], &(0x7f0000000040)=""/201, 0x2b, 0xc9, 0x1}, 0x20) 22:03:15 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x53f}, 0x0, &(0x7f0000000100)={0x0, r0+10000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x3]}, 0x8}) [ 327.487937][ T9043] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1294130115 (5176520460 ns) > initial count (2032091868 ns). Using initial count to start timer. 22:03:15 executing program 2: unlinkat(0xffffffffffffffff, &(0x7f0000001a80)='./file1\x00', 0x0) 22:03:16 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x1}]}) 22:03:16 executing program 1: syz_open_dev$mouse(&(0x7f0000000040), 0x0, 0x200000) 22:03:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x7, &(0x7f0000000240)=@raw=[@map_val, @exit, @btf_id, @map_val], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:03:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f0000000240)=@raw=[@map_val={0x18, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffff7}, @exit, @alu={0x7, 0x0, 0xc, 0x10, 0x9, 0xc, 0x1}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x1}, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000000}], &(0x7f0000000280)='syzkaller\x00', 0x1f, 0x58, &(0x7f00000002c0)=""/88, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x0, 0xb, 0x6, 0x1}, 0x10}, 0x78) 22:03:16 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000180), 0x366c2, 0x0) 22:03:16 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x22101) read$usbmon(r0, 0x0, 0x0) [ 328.136326][ T24] audit: type=1326 audit(1639173796.455:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9061 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f28a04eee99 code=0x0 22:03:16 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000100000001000000003000000020000000000000e"], &(0x7f0000000040)=""/201, 0x2b, 0xc9, 0x1}, 0x20) 22:03:16 executing program 1: openat(0xffffffffffffffff, 0x0, 0x8042, 0x0) 22:03:16 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 22:03:16 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, 0x0) 22:03:16 executing program 0: mknodat$loop(0xffffffffffffffff, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) 22:03:17 executing program 2: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8918, 0x0) 22:03:17 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, 0x0, 0x0) 22:03:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f0000000240)=@raw=[@exit, @btf_id], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:03:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) 22:03:17 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) fchmod(r0, 0x0) 22:03:17 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/cgroup\x00') 22:03:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x6, 0x4, 0x2, 0xa802}, 0x40) 22:03:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@enum={0x3}]}, {0x0, [0x0, 0x0, 0x71, 0x2e]}}, &(0x7f0000000140)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 22:03:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000100)=""/232, 0x26, 0xe8, 0x1}, 0x20) 22:03:17 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r0, &(0x7f0000000200)=@id={0x2}, 0x10) 22:03:18 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) 22:03:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@union={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000300)=""/178, 0x2e, 0xb2, 0x1}, 0x20) 22:03:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x2}, [@RTA_GATEWAY={0x8, 0x5, @multicast2}]}, 0x24}}, 0x0) 22:03:18 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 22:03:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0xb, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 22:03:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000100)=""/232, 0x2e, 0xe8, 0x1}, 0x20) 22:03:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xe, 0x4, 0x0, 0x4, 0x0, 0x1}, 0x40) [ 330.384880][ T1199] ieee802154 phy0 wpan0: encryption failed: -22 [ 330.391497][ T1199] ieee802154 phy1 wpan1: encryption failed: -22 22:03:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@enum={0x3}]}, {0x0, [0x0, 0x0, 0x71]}}, &(0x7f0000000140)=""/4096, 0x29, 0x1000, 0x1}, 0x20) 22:03:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x6, 0x4, 0x2, 0xa802}, 0x40) 22:03:30 executing program 1: socketpair(0x18, 0x0, 0x2, &(0x7f0000004d80)) 22:03:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x5f, 0x30]}}, &(0x7f0000000300)=""/178, 0x38, 0xb2, 0x1}, 0x20) 22:03:30 executing program 5: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000000)) 22:03:30 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, 0xffffffffffffffff, 0x25}, 0x10) bpf$LINK_DETACH(0x22, &(0x7f0000000000)=r1, 0x4) 22:03:30 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 22:03:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x2}, {0x0, 0x4}]}, @ptr]}}, &(0x7f0000000100)=""/232, 0x42, 0xe8, 0x1}, 0x20) 22:03:30 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"\b'], 0x0}, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, &(0x7f0000000000)={0x20, 0x1, 0x1e, {0x1e, 0x6, "ff81ace1a8ca9013fbcababb656d5c831f4db34c7999a18a2851406c"}}, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x98f3508780174aff}}, &(0x7f0000000100)={0x0, 0x22, 0x7, {[@global=@item_4={0x3, 0x1, 0x0, "eac0e86a"}, @main=@item_012={0x1, 0x0, 0x8, '\"'}]}}, &(0x7f0000000140)={0x0, 0x21, 0x9, {0x9, 0x21, 0x6, 0x8, 0x1, {0x22, 0x9bd}}}}, &(0x7f00000004c0)={0x2c, &(0x7f0000000280)={0x40, 0x17, 0x8c, "e70e75ecd7c7fc7f4d1457a062c3d9e255336738e725b9597bfd60cd1ae0fd9ac6803b614ce86aa03874a057533db8b8a56c6878845a3d85eeeab2df7bae5993c2154a1f2d75fb907549180f6417c3df8b067669219dddeff70227d1a47d1af0a3e0cdbfcbe9109e5325c9bf8a99d97fd4cb6befeb1ce1e93f0210c7cbd9f4d68f94e92013cdae94425402c5"}, &(0x7f0000000200)={0x0, 0xa, 0x1, 0x82}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000440)={0x20, 0x1, 0x48, "7d03af9bdb68aa4f2791933e5a34aa8605f519f3b1fb8a831a065e91a8bc106c4327df381732538e8b493759793762b738dae873aca9f027091aa23312d57ecf7484113711ccee60"}, &(0x7f0000000380)={0x20, 0x3, 0x1, 0x7}}) r1 = syz_open_dev$hidraw(&(0x7f0000000180), 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, &(0x7f00000003c0)={0x0, "ee8087446df711e19b6716ea872ed6c156048da2313f7e3d12879d0e4a1bb0d116537db77462d7f2b49f51b1c03aab879d17355c9afa64e70bc7f3cf3e623af3"}) 22:03:30 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) readv(r0, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}], 0x3) 22:03:30 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x36, &(0x7f0000000140)=""/165, 0x95}, 0x0) 22:03:30 executing program 1: r0 = socket(0x2, 0x1000000008002, 0x0) connect$unix(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="82022e2fac"], 0x10) write(r0, 0x0, 0x0) 22:03:31 executing program 3: open$dir(&(0x7f00000001c0)='./file0\x00', 0x90e32ef7ca626fc9, 0x0) [ 344.539550][ T1445] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 344.899873][ T1445] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 344.911634][ T1445] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 344.924642][ T1445] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 344.934814][ T1445] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 345.437575][ T1445] wacom 0003:056A:0331.0001: unknown main item tag 0x0 [ 345.466830][ T1445] wacom 0003:056A:0331.0001: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.4-1/input0 [ 346.289602][ T19] usb 5-1: USB disconnect, device number 5 22:03:38 executing program 0: getrusage(0xffffffffffffffff, &(0x7f0000001300)) 22:03:38 executing program 5: open$dir(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) stat(&(0x7f0000001140)='./file2\x00', 0x0) chown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 22:03:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000001140)={0x0, 0x4}, 0x10) 22:03:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000000280)}, 0x0) 22:03:38 executing program 3: msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x7) 22:03:38 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"\b'], 0x0}, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, &(0x7f0000000000)={0x20, 0x1, 0x1e, {0x1e, 0x6, "ff81ace1a8ca9013fbcababb656d5c831f4db34c7999a18a2851406c"}}, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x98f3508780174aff}}, &(0x7f0000000100)={0x0, 0x22, 0x7, {[@global=@item_4={0x3, 0x1, 0x0, "eac0e86a"}, @main=@item_012={0x1, 0x0, 0x8, '\"'}]}}, &(0x7f0000000140)={0x0, 0x21, 0x9, {0x9, 0x21, 0x6, 0x8, 0x1, {0x22, 0x9bd}}}}, &(0x7f00000004c0)={0x2c, &(0x7f0000000280)={0x40, 0x17, 0x8c, "e70e75ecd7c7fc7f4d1457a062c3d9e255336738e725b9597bfd60cd1ae0fd9ac6803b614ce86aa03874a057533db8b8a56c6878845a3d85eeeab2df7bae5993c2154a1f2d75fb907549180f6417c3df8b067669219dddeff70227d1a47d1af0a3e0cdbfcbe9109e5325c9bf8a99d97fd4cb6befeb1ce1e93f0210c7cbd9f4d68f94e92013cdae94425402c5"}, &(0x7f0000000200)={0x0, 0xa, 0x1, 0x82}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000440)={0x20, 0x1, 0x48, "7d03af9bdb68aa4f2791933e5a34aa8605f519f3b1fb8a831a065e91a8bc106c4327df381732538e8b493759793762b738dae873aca9f027091aa23312d57ecf7484113711ccee60"}, &(0x7f0000000380)={0x20, 0x3, 0x1, 0x7}}) r1 = syz_open_dev$hidraw(&(0x7f0000000180), 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, &(0x7f00000003c0)={0x0, "ee8087446df711e19b6716ea872ed6c156048da2313f7e3d12879d0e4a1bb0d116537db77462d7f2b49f51b1c03aab879d17355c9afa64e70bc7f3cf3e623af3"}) 22:03:38 executing program 3: clock_gettime(0x3, &(0x7f0000000140)) 22:03:38 executing program 1: semctl$GETALL(0x0, 0x0, 0x6, 0x0) 22:03:38 executing program 2: io_uring_setup(0x57df, &(0x7f0000000540)={0x0, 0x0, 0x17, 0x2}) 22:03:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 350.541476][ T1445] usb 5-1: new high-speed USB device number 6 using dummy_hcd 22:03:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000900)=ANY=[@ANYBLOB="1400000011fbb1"], 0x14}}, 0x0) 22:03:39 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000180)) [ 350.930846][ T1445] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 350.942137][ T1445] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 350.952365][ T1445] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 350.964441][ T1445] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 22:03:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='timerslack_ns\x00') write$P9_RCREATE(r0, 0x0, 0x0) 22:03:39 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='smaps_rollup\x00') 22:03:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@broadcast, 0x0, 0x6c}, @in6=@mcast2}, 0x75}}, 0xf8}}, 0x0) 22:03:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newae={0x50, 0x1e, 0x1, 0x0, 0x0, {{@in6=@mcast2}, @in6=@mcast2}, [@replay_val={0x10}]}, 0x50}}, 0x0) 22:03:39 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00), &(0x7f0000000a80)={0x0}) [ 351.689257][ T1445] wacom 0003:056A:0331.0002: unknown main item tag 0x0 [ 351.844354][ T1445] wacom 0003:056A:0331.0002: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.4-1/input0 [ 352.491639][ T19] usb 5-1: USB disconnect, device number 6 22:03:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010100}, 0x10) 22:03:41 executing program 5: shmget(0x2, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 22:03:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0, 0x14}}, 0x0) 22:03:41 executing program 2: syz_open_procfs(0x0, 0x0) fork() syz_open_dev$tty1(0xc, 0x4, 0x1) 22:03:41 executing program 1: clock_getres(0xa, &(0x7f0000000000)) r0 = getpgrp(0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f00000001c0)=""/178, 0xb2}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)}, {&(0x7f00000012c0)=""/56, 0x38}], 0x4, &(0x7f0000001340)=[@cred={{0x1c}}], 0x20}}, {{0x0, 0x0, &(0x7f0000001540)=[{0x0}, {&(0x7f00000013c0)=""/159, 0x9f}, {0x0}], 0x3, &(0x7f0000003140)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c00000000000000010000000200", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xf0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x48}}, {{&(0x7f00000029c0), 0x6e, &(0x7f0000002c80)=[{&(0x7f0000002b40)=""/32, 0x20}, {&(0x7f0000002b80)=""/235, 0xeb}], 0x2, 0x0, 0x38}}], 0x4, 0x40030140, &(0x7f0000002e00)={0x0, 0x989680}) r1 = getpgrp(0x0) wait4(r1, 0x0, 0x0, 0x0) r2 = getpgrp(0x0) clone3(&(0x7f0000003000)={0x40200000, &(0x7f0000002e40), &(0x7f0000002e80), &(0x7f0000002ec0)=0x0, {0xe}, &(0x7f0000002f00)=""/57, 0x39, &(0x7f0000002f40)=""/73, &(0x7f0000002fc0)=[0x0, 0x0], 0x2}, 0x58) r4 = gettid() clone3(&(0x7f00000030c0)={0x800000, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x25}, &(0x7f0000000100)=""/62, 0x3e, 0x0, &(0x7f0000003080)=[r1, r2, 0xffffffffffffffff, 0x0, r3, r4], 0x6}, 0x58) 22:03:41 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"\b'], 0x0}, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, &(0x7f0000000000)={0x20, 0x1, 0x1e, {0x1e, 0x6, "ff81ace1a8ca9013fbcababb656d5c831f4db34c7999a18a2851406c"}}, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x98f3508780174aff}}, &(0x7f0000000100)={0x0, 0x22, 0x7, {[@global=@item_4={0x3, 0x1, 0x0, "eac0e86a"}, @main=@item_012={0x1, 0x0, 0x8, '\"'}]}}, &(0x7f0000000140)={0x0, 0x21, 0x9, {0x9, 0x21, 0x6, 0x8, 0x1, {0x22, 0x9bd}}}}, &(0x7f00000004c0)={0x2c, &(0x7f0000000280)={0x40, 0x17, 0x8c, "e70e75ecd7c7fc7f4d1457a062c3d9e255336738e725b9597bfd60cd1ae0fd9ac6803b614ce86aa03874a057533db8b8a56c6878845a3d85eeeab2df7bae5993c2154a1f2d75fb907549180f6417c3df8b067669219dddeff70227d1a47d1af0a3e0cdbfcbe9109e5325c9bf8a99d97fd4cb6befeb1ce1e93f0210c7cbd9f4d68f94e92013cdae94425402c5"}, &(0x7f0000000200)={0x0, 0xa, 0x1, 0x82}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000440)={0x20, 0x1, 0x48, "7d03af9bdb68aa4f2791933e5a34aa8605f519f3b1fb8a831a065e91a8bc106c4327df381732538e8b493759793762b738dae873aca9f027091aa23312d57ecf7484113711ccee60"}, &(0x7f0000000380)={0x20, 0x3, 0x1, 0x7}}) r1 = syz_open_dev$hidraw(&(0x7f0000000180), 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, &(0x7f00000003c0)={0x0, "ee8087446df711e19b6716ea872ed6c156048da2313f7e3d12879d0e4a1bb0d116537db77462d7f2b49f51b1c03aab879d17355c9afa64e70bc7f3cf3e623af3"}) 22:03:41 executing program 3: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r0, 0x0, 0x0) 22:03:41 executing program 5: clock_getres(0x0, &(0x7f0000000000)) getpgrp(0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f00000001c0)=""/178, 0xb2}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)}, {&(0x7f00000012c0)=""/56, 0x38}], 0x4, &(0x7f0000001340)=[@cred={{0x1c}}], 0x20}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003140)=ANY=[@ANYBLOB="1c000000000000000100000002", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xf0}}, {{0x0, 0x0, &(0x7f0000002c80)=[{&(0x7f0000002a40)=""/218, 0xda}, {&(0x7f0000002b40)=""/32, 0x20}, {&(0x7f0000002b80)=""/235, 0xeb}], 0x3, 0x0, 0x38}}], 0x3, 0x40030140, &(0x7f0000002e00)={0x0, 0x989680}) wait4(0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = getpgrp(0x0) wait4(r0, 0x0, 0x0, &(0x7f0000000000)) clone3(&(0x7f0000003000)={0x40200000, &(0x7f0000002e40), &(0x7f0000002e80), &(0x7f0000002ec0)=0x0, {0xe}, &(0x7f0000002f00)=""/57, 0x39, &(0x7f0000002f40)=""/73, &(0x7f0000002fc0)=[0x0, 0x0, 0x0], 0x3}, 0x58) clone3(&(0x7f00000030c0)={0x0, 0x0, 0x0, &(0x7f00000000c0), {}, 0x0, 0x0, 0x0, &(0x7f0000003080)=[0x0, r0, 0xffffffffffffffff, 0x0, r1, 0x0], 0x6}, 0x58) clone3(&(0x7f0000005880)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 22:03:41 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RRENAMEAT(r0, &(0x7f00000001c0)={0x7, 0x4b, 0x1}, 0x7) write$P9_RREAD(r0, &(0x7f0000000000)={0x21, 0x75, 0x2, {0x16, "c05a35376932fe7cc06449ecdf3e95ed4d0914d5057f"}}, 0x21) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x21, 0x1}, 0x7) syz_io_uring_setup(0x4727, &(0x7f0000000080)={0x0, 0x80008004, 0x0, 0x2, 0x4}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000140)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x5e2b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x261}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x6) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x24000, 0x0) 22:03:41 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xc031, 0xffffffffffffffff, 0x8000000) [ 353.661814][ T19] usb 5-1: new high-speed USB device number 7 using dummy_hcd 22:03:42 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 22:03:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 354.062353][ T19] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 354.073594][ T19] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 354.083747][ T19] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 354.093070][ T19] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 22:03:42 executing program 0: syz_io_uring_setup(0x7864, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) syz_io_uring_setup(0x54cd, &(0x7f0000000200)={0x0, 0xcbf8, 0xa}, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 22:03:42 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 22:03:43 executing program 1: clock_getres(0xa, &(0x7f0000000000)) r0 = getpgrp(0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f00000001c0)=""/178, 0xb2}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)}, {&(0x7f00000012c0)=""/56, 0x38}], 0x4, &(0x7f0000001340)=[@cred={{0x1c}}], 0x20}}, {{0x0, 0x0, &(0x7f0000001540)=[{0x0}, {&(0x7f00000013c0)=""/159, 0x9f}, {0x0}], 0x3, &(0x7f0000003140)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c00000000000000010000000200", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xf0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x48}}, {{&(0x7f00000029c0), 0x6e, &(0x7f0000002c80)=[{&(0x7f0000002b40)=""/32, 0x20}, {&(0x7f0000002b80)=""/235, 0xeb}], 0x2, 0x0, 0x38}}], 0x4, 0x40030140, &(0x7f0000002e00)={0x0, 0x989680}) r1 = getpgrp(0x0) wait4(r1, 0x0, 0x0, 0x0) r2 = getpgrp(0x0) clone3(&(0x7f0000003000)={0x40200000, &(0x7f0000002e40), &(0x7f0000002e80), &(0x7f0000002ec0)=0x0, {0xe}, &(0x7f0000002f00)=""/57, 0x39, &(0x7f0000002f40)=""/73, &(0x7f0000002fc0)=[0x0, 0x0], 0x2}, 0x58) r4 = gettid() clone3(&(0x7f00000030c0)={0x800000, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x25}, &(0x7f0000000100)=""/62, 0x3e, 0x0, &(0x7f0000003080)=[r1, r2, 0xffffffffffffffff, 0x0, r3, r4], 0x6}, 0x58) 22:03:43 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='wchan\x00') [ 354.905603][ T19] wacom 0003:056A:0331.0003: unknown main item tag 0x0 [ 354.989663][ T19] wacom 0003:056A:0331.0003: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.4-1/input0 22:03:43 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f00000002c0), &(0x7f0000000300)={'fscrypt:', @auto=[0x30, 0x66, 0x1c, 0x64, 0x39, 0x34, 0x38, 0x37, 0x37, 0x39, 0x65, 0x31, 0x37, 0x65, 0x36, 0x39]}, &(0x7f0000000340)={0x0, "2cf9a29adcf8c1a27ae83298f5c98c38dbd688a2102c61a79844cf81d7c23bca55790d073f42bd5f24251d180cca6997661e76ee51f53f2d27f8ecd470dd8302", 0x33}, 0x48, 0xfffffffffffffffb) [ 355.732591][ T19] usb 5-1: USB disconnect, device number 7 22:03:44 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"\b'], 0x0}, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, &(0x7f0000000000)={0x20, 0x1, 0x1e, {0x1e, 0x6, "ff81ace1a8ca9013fbcababb656d5c831f4db34c7999a18a2851406c"}}, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x98f3508780174aff}}, &(0x7f0000000100)={0x0, 0x22, 0x7, {[@global=@item_4={0x3, 0x1, 0x0, "eac0e86a"}, @main=@item_012={0x1, 0x0, 0x8, '\"'}]}}, &(0x7f0000000140)={0x0, 0x21, 0x9, {0x9, 0x21, 0x6, 0x8, 0x1, {0x22, 0x9bd}}}}, &(0x7f00000004c0)={0x2c, &(0x7f0000000280)={0x40, 0x17, 0x8c, "e70e75ecd7c7fc7f4d1457a062c3d9e255336738e725b9597bfd60cd1ae0fd9ac6803b614ce86aa03874a057533db8b8a56c6878845a3d85eeeab2df7bae5993c2154a1f2d75fb907549180f6417c3df8b067669219dddeff70227d1a47d1af0a3e0cdbfcbe9109e5325c9bf8a99d97fd4cb6befeb1ce1e93f0210c7cbd9f4d68f94e92013cdae94425402c5"}, &(0x7f0000000200)={0x0, 0xa, 0x1, 0x82}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000440)={0x20, 0x1, 0x48, "7d03af9bdb68aa4f2791933e5a34aa8605f519f3b1fb8a831a065e91a8bc106c4327df381732538e8b493759793762b738dae873aca9f027091aa23312d57ecf7484113711ccee60"}, &(0x7f0000000380)={0x20, 0x3, 0x1, 0x7}}) r1 = syz_open_dev$hidraw(&(0x7f0000000180), 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, &(0x7f00000003c0)={0x0, "ee8087446df711e19b6716ea872ed6c156048da2313f7e3d12879d0e4a1bb0d116537db77462d7f2b49f51b1c03aab879d17355c9afa64e70bc7f3cf3e623af3"}) 22:03:44 executing program 3: syz_genetlink_get_family_id$devlink(0xffffffffffffffff, 0xffffffffffffffff) 22:03:44 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7}, 0x7) 22:03:44 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x28502, 0x0) 22:03:44 executing program 0: syz_io_uring_setup(0x774c, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 22:03:44 executing program 1: socket(0x2f94b882ba6c65e1, 0x0, 0x0) 22:03:44 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr\x00') 22:03:44 executing program 2: fsopen(&(0x7f0000000000)='configfs\x00', 0x0) 22:03:45 executing program 1: add_key$fscrypt_v1(&(0x7f00000002c0), &(0x7f0000000300)={'fscrypt:', @auto=[0x30, 0x66]}, &(0x7f0000000340)={0x0, "2cf9a29adcf8c1a27ae83298f5c98c38dbd688a2102c61a79844cf81d7c23bca55790d073f42bd5f24251d180cca6997661e76ee51f53f2d27f8ecd470dd8302"}, 0x48, 0xfffffffffffffffb) 22:03:45 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') 22:03:45 executing program 0: io_setup(0x8001, &(0x7f0000000180)=0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) io_cancel(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000200)) [ 356.999158][ T1445] usb 5-1: new high-speed USB device number 8 using dummy_hcd 22:03:45 executing program 3: recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x20}}, {{0x0, 0x0, &(0x7f0000001540)=[{0x0}], 0x1, &(0x7f0000003140)=ANY=[@ANYBLOB="1c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000300000000000000001000000010000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c00000000000000010000000200", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c00000000000000010000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000100000002000c00934699fe152f52c84bb90547fa6825c5c4fb3c14cb325e0e183fa6c19a2a18e5af3e71dc08c43a615812c06c7e4e2de44e8a36d1ba34026159dc2e22ab82027da53913da57550068ad0e98f48c54e9dff972a2ae9016fbe69fea5ec31b7ebae998dc65a0d01b82aea6c870a99e2a89dcdc24d971182458660aab2ba67f03649d19dd06cd36e68385cc", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32], 0xf0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x40030140, &(0x7f0000002e00)={0x0, 0x989680}) wait4(0x0, 0x0, 0x0, 0x0) r1 = getpgrp(0x0) wait4(r1, 0x0, 0x0, &(0x7f0000000000)) clone3(&(0x7f0000003000)={0x40200000, &(0x7f0000002e40), &(0x7f0000002e80), 0x0, {0xe}, &(0x7f0000002f00)=""/57, 0x39, &(0x7f0000002f40)=""/73, &(0x7f0000002fc0)=[0x0, 0x0], 0x2}, 0x58) r2 = gettid() clone3(&(0x7f00000030c0)={0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x25}, &(0x7f0000000100)=""/62, 0x3e, &(0x7f0000000140)=""/105, &(0x7f0000003080)=[0x0, r0, 0x0, r1, 0xffffffffffffffff, 0x0, 0x0, r2], 0x8}, 0x58) [ 357.370057][ T1445] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 357.381482][ T1445] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 357.391707][ T1445] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 357.401155][ T1445] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 358.094983][ T1445] wacom 0003:056A:0331.0004: unknown main item tag 0x0 [ 358.152887][ T1445] wacom 0003:056A:0331.0004: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.4-1/input0 [ 358.907680][ T1445] usb 5-1: USB disconnect, device number 8 22:03:47 executing program 2: clock_getres(0x0, &(0x7f0000000000)) r0 = getpgrp(0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f00000001c0)=""/178, 0xb2}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)}, {&(0x7f00000012c0)=""/56, 0x38}], 0x4}}, {{0x0, 0x0, &(0x7f0000001540)=[{0x0}, {0x0}], 0x2, &(0x7f0000003140)=ANY=[@ANYBLOB="1c000000000000000100000002", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000100000002000c00934699fe152f52c84bb90547fa6825c5c4fb3c14cb325e0e183fa6c19a2a18e5af3e71dc08c43a615812c06c7e4e2de44e8a36d1ba34026159dc2e22ab82027da53913da57550068ad0e98f48c54e9dff972a2ae9016fbe69fea5ec31b7ebae998dc65a0d01b82aea6c870a99e2a89dcdc24d971182458660aab2ba67f03649d19dd06cd36e68385ccd832acd16cae07965a184b300bb9d11a4ec541d895df1526d1364b93f9dd5b9f9d63f31df382d3a10038b11bfa6290c4a7c220be898ed7bdd727fbcccd4735ecbfaa52b1a052393d48180ceffa7af145d7947f351fc718b69a193729f15dcd1035b932fef693577655c886ad99cecbfee85e87a3316a26f5b132450900868c5d1eb933cc85e68618a8c45b7700ce5532086ada8b22655d18333a2725583be63454", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000200000000000000001000000010000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xf0}}, {{0x0, 0x0, &(0x7f0000002c80)=[{&(0x7f0000002a40)=""/218, 0xda}, {&(0x7f0000002b40)=""/32, 0x20}, {&(0x7f0000002b80)=""/235, 0xeb}], 0x3, 0x0, 0x38}}], 0x3, 0x40030140, &(0x7f0000002e00)={0x0, 0x989680}) wait4(0x0, 0x0, 0x0, &(0x7f0000000000)) r1 = getpgrp(0x0) wait4(r1, 0x0, 0x0, &(0x7f0000000000)) clone3(&(0x7f0000003000)={0x40200000, &(0x7f0000002e40), &(0x7f0000002e80), &(0x7f0000002ec0)=0x0, {0xe}, &(0x7f0000002f00)=""/57, 0x39, &(0x7f0000002f40)=""/73, &(0x7f0000002fc0)=[0x0, 0x0], 0x2}, 0x58) clone3(&(0x7f00000030c0)={0x800000, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x25}, &(0x7f0000000100)=""/62, 0x3e, &(0x7f0000000140)=""/105, &(0x7f0000003080)=[r0, 0x0, 0x0, r1, 0xffffffffffffffff, 0x0, r2], 0x7}, 0x58) clone3(&(0x7f0000005880)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 22:03:47 executing program 5: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 22:03:47 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f0000000a00), 0x0) 22:03:47 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@getae={0x40, 0x1f, 0xd11, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00'}, @in=@remote}}, 0x40}}, 0x0) 22:03:47 executing program 3: clock_getres(0x0, &(0x7f0000000000)) r0 = getpgrp(0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f00000001c0)=""/178, 0xb2}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)}, {&(0x7f00000012c0)=""/56, 0x38}], 0x4, &(0x7f0000001340)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x20}}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001380)=""/32, 0x20}, {&(0x7f00000013c0)=""/159, 0x9f}, {0x0}], 0x3, &(0x7f0000003140)=ANY=[@ANYBLOB="1c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000100000002000c00934699fe152f52c84bb90547fa6825c5c4fb3c14cb325e0e183fa6c19a2a18e5af3e71dc08c43a615812c06c7e4e2de44e8a36d1ba34026159dc2e22ab82027da53913da57550068ad0e98f48c54e9dff972a2ae9016fbe69fea5ec31b7ebae998dc65a0d01b82aea6c870a99e2a89dcdc24d971182458660aab2ba67f03649d19dd06cd36e68385ccd832acd16cae07965a184b300bb9d11a4ec541d895df1526d1364b93f9dd5b9f9d63f31df382d3a10038b11bfa6290c4a7c220be898ed7bdd727fbcccd4735ecbfaa52b1a052393d48180ceffa7af145d7947f351fc718b69a193729f15dcd1035b932fef693577655c886ad99cecbfee85e87a3316a26f5b132450900868c5d1eb933cc85e68618a8c45b7700ce5532086ada8b22655d18333a272558", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32], 0xf0}}, {{0x0, 0x0, &(0x7f0000002c80)=[{&(0x7f0000002a40)=""/218, 0xda}, {&(0x7f0000002b40)=""/32, 0x20}, {&(0x7f0000002b80)=""/235, 0xeb}], 0x3, 0x0, 0x38}}], 0x3, 0x40030140, &(0x7f0000002e00)={0x0, 0x989680}) wait4(0x0, 0x0, 0x0, &(0x7f0000000000)) r2 = getpgrp(0x0) wait4(r2, 0x0, 0x0, &(0x7f0000000000)) clone3(&(0x7f0000003000)={0x40200000, &(0x7f0000002e40), &(0x7f0000002e80), &(0x7f0000002ec0)=0x0, {0xe}, 0x0, 0x0, &(0x7f0000002f40)=""/73, &(0x7f0000002fc0)=[0x0, 0x0, 0x0], 0x3}, 0x58) clone3(&(0x7f00000030c0)={0x800000, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x25}, &(0x7f0000000100)=""/62, 0x3e, &(0x7f0000000140)=""/105, &(0x7f0000003080)=[r0, r1, 0x0, r2, 0xffffffffffffffff, 0x0, r3, 0x0], 0x8}, 0x58) clone3(&(0x7f0000005880)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 22:03:48 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) fcntl$getflags(r0, 0x401) 22:03:48 executing program 1: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x4727, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) fork() socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0x0, &(0x7f0000000440)='net/sco\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x24000, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) 22:03:48 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) getpeername$inet6(r0, 0x0, 0x0) 22:03:48 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x20001) ioctl$USBDEVFS_SETINTERFACE(r0, 0x802c550a, &(0x7f0000000080)) 22:03:48 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x223, 0x0, 0x0, {{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}}}, 0xc0}}, 0x0) 22:03:49 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000040)) 22:03:49 executing program 4: clock_getres(0x0, &(0x7f0000000000)) r0 = getpgrp(0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f00000001c0)=""/178, 0xb2}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/56, 0x38}], 0x3, &(0x7f0000001340)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x20}}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001380)=""/32, 0x20}, {&(0x7f0000001480)=""/186, 0xba}], 0x2, 0x0, 0xf0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}}, {{&(0x7f00000029c0), 0x6e, &(0x7f0000002c80)=[{&(0x7f0000002a40)=""/218, 0xda}, {&(0x7f0000002b40)=""/32, 0x20}, {&(0x7f0000002b80)=""/235, 0xeb}], 0x3, &(0x7f0000002cc0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="80000000"], 0x38}}], 0x4, 0x40030140, &(0x7f0000002e00)={0x0, 0x989680}) wait4(0x0, 0x0, 0x0, &(0x7f0000000000)) r2 = getpgrp(0x0) wait4(r2, 0x0, 0x0, &(0x7f0000000000)) clone3(&(0x7f0000003000)={0x40200000, &(0x7f0000002e40), &(0x7f0000002e80), &(0x7f0000002ec0)=0x0, {0xe}, &(0x7f0000002f00)=""/57, 0x39, &(0x7f0000002f40)=""/73, &(0x7f0000002fc0)=[0x0, 0x0, 0x0], 0x3}, 0x58) clone3(&(0x7f00000030c0)={0x800000, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x25}, &(0x7f0000000100)=""/62, 0x3e, &(0x7f0000000140)=""/105, &(0x7f0000003080)=[r0, r1, 0x0, r2, 0xffffffffffffffff, 0x0, r3, 0x0], 0x8}, 0x58) clone3(&(0x7f0000005880)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 361.140538][ T24] audit: type=1326 audit(1639173829.465:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9544 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0999c5fe99 code=0x0 22:03:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@broadcast, 0x0, 0x6c}, @in6=@mcast2}, 0x0, 0x9}}, 0xf8}}, 0x0) 22:03:53 executing program 0: syz_io_uring_setup(0x7864, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_setup(0x54cd, &(0x7f0000000200)={0x0, 0xcbf8, 0xa}, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 22:03:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x25}, 0x0) 22:03:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@flushsa={0x14, 0x1c, 0x1}, 0x14}}, 0x0) 22:03:54 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x2d, 'net_prio'}, {0x2d, 'net'}, {0x2b, 'cpuacct'}, {0x2b, 'pids'}]}, 0x1e) syz_io_uring_setup(0x5e2b, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x1, 0x261}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x21, 0x1}, 0x7) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f00000001c0)={0x80000000, 0x18, "88503235b04d3e7e384e3a43668a5cadbd214b4f4ec227c7"}) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = fork() socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_procfs(r1, &(0x7f0000000400)='net/udp6\x00') mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r2, 0x5) r3 = syz_open_procfs(r1, &(0x7f0000000440)='net/sco\x00') sendmsg$OSF_MSG_ADD(r3, &(0x7f0000001580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001540)={&(0x7f00000004c0)={0xbb8, 0x0, 0x5, 0x201, 0x0, 0x0, {0x1, 0x0, 0x6}, [{{0x254, 0x1, {{0x3, 0x1ff}, 0x3, 0x3f, 0x40, 0x5, 0xd, 'syz1\x00', "80c947c737d9a60e2b3c3e2657a30eef90e468c98932358d741e6563a81e9b78", "f021b4467d847891a9d218372b20606718d5a0b975806c609cd56973da4d8215", [{0x7, 0x0, {0x2}}, {0x0, 0x1, {0x1, 0x2}}, {0x0, 0x5, {0x0, 0x5}}, {0x5, 0x6, {0x1, 0xfffffffe}}, {0x0, 0x0, {0x2, 0x101}}, {0x0, 0x2, {0x0, 0x6}}, {0x100, 0x0, {0x3, 0x6}}, {0x1, 0x9}, {0x8, 0x4, {0x1, 0x1}}, {0x3ff, 0x3, {0x0, 0x9}}, {0x800, 0x0, {0x3, 0x200}}, {0x0, 0x0, {0x2, 0xffffffe1}}, {0x9, 0x5c5, {0x1, 0x1}}, {0x0, 0x1, {0x0, 0x400}}, {0x0, 0x6, {0x6}}, {0x1, 0x0, {0x0, 0x8001}}, {0x0, 0xba, {0x2, 0x6}}, {0x5, 0x0, {0x2}}, {0x1, 0x0, {0x0, 0x200}}, {0x0, 0xe3f, {0x1, 0x9}}, {0xfff}, {0x8001, 0x1f, {0x2, 0x4}}, {0x0, 0x6, {0x0, 0x81}}, {0x0, 0x2}, {0x7e62, 0x0, {0x1, 0x1}}, {0x400, 0x0, {0x3, 0x6}}, {0x7a4, 0x0, {0x2}}, {0x2, 0xfff, {0x2}}, {0x0, 0x6}, {0x7f, 0x9, {0x2, 0x1}}, {0x1, 0x0, {0x1}}, {0x950, 0x800, {0x1}}, {0x800, 0x8, {0x1, 0x1ff}}, {0xfff9, 0x6, {0x2}}, {0x0, 0x8, {0x3, 0x401}}, {0x0, 0x40, {0x0, 0x5}}, {0xc42, 0x3, {0x1, 0x3}}, {0x4dc, 0x61d1}, {0x0, 0xc, {0x3}}, {0x0, 0x8, {0x0, 0x5}}]}}}, {{0x254, 0x1, {{0x0, 0x392}, 0x8, 0x7, 0x0, 0x2, 0x7, 'syz1\x00', "582e9ce61a93ef9c8f5c09b7ebf022e5ad9bce3b80a5a9732958508f28ea197b", "1d9d458a0ecb0bc480552afacc8e802940efb6df244e7edf959d737e6bce8741", [{0x3, 0x61}, {0xffc0, 0x5, {0x3, 0x6}}, {0x1, 0x0, {0x0, 0xc7f1}}, {0x3, 0x9, {0x3, 0x2}}, {0x2, 0x6, {0x1, 0x80000000}}, {0x8000, 0x0, {0x0, 0x7}}, {0x9, 0x200, {0x0, 0x800}}, {0x6, 0x9, {0x0, 0x6}}, {0x3, 0x8, {0x2, 0x2}}, {0x1, 0x1000, {0x2, 0x10000}}, {0x5, 0x9, {0x2, 0x101}}, {0x1f, 0x401, {0x3, 0x8}}, {0x1000, 0x44, {0x0, 0x8}}, {0x6, 0x3, {0x2, 0x27}}, {0x0, 0x9, {0x0, 0x6}}, {0x3f, 0x9368, {0x0, 0x9}}, {0x9, 0x4, {0x3, 0x3}}, {0x9, 0x0, {0x1, 0x1}}, {0x8, 0x9, {0x1, 0x5}}, {0x6c5, 0x3ff, {0x2, 0x2}}, {0xffff, 0x40, {0x1, 0x1f}}, {0x2, 0x3, {0x3, 0x4}}, {0x8001, 0x6, {0x1, 0x9}}, {0x3f, 0x7, {0x2}}, {0x9, 0x3, {0x2, 0x2}}, {0x8, 0x0, {0x3, 0xfffffffc}}, {0x2, 0x5, {0x0, 0x8}}, {0x0, 0x7}, {0xd3e, 0x0, {0x1, 0x7f}}, {0x200, 0x0, {0x0, 0x6}}, {0x0, 0x8000, {0x0, 0x2}}, {0xffff, 0x401, {0x0, 0x6}}, {0x401, 0x1, {0x1, 0x2}}, {0x9, 0x6, {0x3}}, {0x3219, 0x4, {0x2, 0x20}}, {0x6, 0xfff8, {0x0, 0x3}}, {0xffff, 0xf6e1, {0x0, 0x1ff}}, {0x0, 0xc355, {0x3}}, {0x9, 0x0, {0x88fce9e862009672, 0x7fff}}, {0x8001, 0x20, {0x0, 0x1000}}]}}}, {{0x254, 0x1, {{0x1, 0x1}, 0x96, 0x0, 0x400, 0xf31, 0x27, 'syz1\x00', "a6d2d70eb6c0a6c3a57fdb8a9f457d9b6502c48375b64d8d1f07a8cfb2b79a57", "6e95a4dbde89f567813900b6d5df29871c1eef3a832bf7e4946e7ab3477b114d", [{0x1, 0x9}, {0x3, 0x80, {0x2, 0x4}}, {0x3, 0x5, {0x3, 0x100}}, {0x0, 0x3, {0x1, 0xc54b}}, {0x3, 0x0, {0x3, 0x8c}}, {0x401, 0x1000, {0x2, 0xfe3}}, {0xa3a8, 0x20, {0x0, 0x7}}, {0x7, 0x40, {0x0, 0x2}}, {0xffff, 0x4, {0x3, 0x1}}, {0x7, 0x0, {0x3, 0x80000000}}, {0x1, 0x0, {0x0, 0x5d4196ed}}, {0x90, 0x2, {0x2, 0x1}}, {0x5d, 0x0, {0x2, 0x1}}, {0x0, 0x3, {0x2, 0x1ae5}}, {0x7, 0x8, {0x0, 0xfff}}, {0x3, 0x200, {0x2, 0x6}}, {0x7f, 0xfff, {0x0, 0x10001}}, {0x6, 0x4, {0x1, 0x8}}, {0x100, 0x7f, {0x0, 0x7}}, {0x7, 0x0, {0x2, 0xbb93}}, {0x7, 0x61, {0x3, 0xfff}}, {0x0, 0x101, {0x0, 0x1}}, {0x0, 0x3f, {0x1, 0x9}}, {0x3, 0x7, {0x1}}, {0xd72, 0x0, {0x2}}, {0x3, 0xe9, {0x2, 0x1f}}, {0x3, 0x4, {0x1, 0x7fffffff}}, {0x800, 0x3, {0x3}}, {0x1f, 0x906a, {0x1, 0x2}}, {0x1ff, 0x81, {0x1, 0x3}}, {0x2, 0x7, {0x3}}, {0x1000, 0x0, {0x1}}, {0x0, 0xc4a8, {0x2, 0xfffffffd}}, {0x6, 0x0, {0x1, 0x7}}, {0x9, 0x3, {0x2, 0x8}}, {0x80, 0x3, {0x0, 0x101}}, {0x81, 0x20, {0x1, 0x101}}, {0x45f, 0xe4e6, {0x3, 0xa}}, {0x5a4e, 0xffe1, {0x1}}, {0x0, 0x0, {0x2, 0x1}}]}}}, {{0x254, 0x1, {{0x1, 0x2}, 0x6, 0x1, 0x4, 0xa, 0x1, 'syz1\x00', "88466ba55466cd3871cb3eb22e2aecd4abb083c3917240a0650af9a4aba16bbf", "57846d6b9170f6f99732dabe6eacc2fdf9f44e217f208e967e06f03733087c6a", [{0x1, 0x516e, {0x0, 0x1}}, {0x9, 0x80, {0x3, 0x7f}}, {0xfff7, 0x0, {0x0, 0x8}}, {0x1f, 0x81, {0x1, 0xff}}, {0xfff, 0x101, {0x3, 0xba}}, {0x3, 0x9, {0x0, 0x3a48}}, {0x1, 0x8001, {0x1, 0x1}}, {0x8, 0x200, {0x0, 0x7}}, {0x81, 0x5, {0x0, 0x8}}, {0x7fff, 0x8, {0x1, 0x200}}, {0x9, 0x7177, {0x1, 0x4}}, {0xca, 0x5, {0x2, 0x1000}}, {0x0, 0x3ff, {0x1, 0x7}}, {0x8, 0x4, {0x2, 0x5}}, {0x8, 0x3, {0x2, 0xfff}}, {0x2, 0xf800, {0x2, 0x80000000}}, {0x43, 0x8, {0x3, 0x5}}, {0x7, 0x5}, {0x0, 0x1, {0x3, 0x3f}}, {0x8, 0x0, {0x1, 0x100}}, {0x6, 0x0, {0x3, 0x80000001}}, {0x0, 0xa4, {0x3, 0x6}}, {0x2, 0x1, {0x3, 0x80000000}}, {0x0, 0xffff, {0x0, 0x1}}, {0x6c, 0x37, {0x0, 0x10000}}, {0x8, 0x0, {0x2, 0x9}}, {0xffff, 0xff, {0x0, 0xff00}}, {0x2, 0xffff, {0x1}}, {0x1, 0x0, {0x5b54b19a6de23a77}}, {0x800, 0xea}, {0x3, 0x225, {0x1, 0x6}}, {0x5, 0x8001, {0x2, 0xfffff21a}}, {0x0, 0x0, {0x2, 0x80000001}}, {0x8, 0x3d62, {0x2, 0xb2a}}, {0x2, 0x0, {0x3, 0x3}}, {0xe, 0x3ff, {0x3, 0xfffffffa}}, {0xffff, 0x1ff, {0x3, 0xffff65a8}}, {0x2, 0x6042, {0x2, 0x10001}}, {0x2, 0x140, {0x1, 0x8}}, {0x800, 0x2, {0x1, 0x8}}]}}}, {{0x254, 0x1, {{0x1, 0x8}, 0x8, 0x7, 0x5, 0x2, 0x16, 'syz1\x00', "c0c6b21a6269a8bea50af0f1d7a7c27afd7fca808f7388889b77907f16686461", "48e664f35e88231f4ab0725fff4e6550b39eec5f80e11a2c46dad4a60d388f1a", [{0x6, 0x2, {0x3, 0x10e}}, {0x3, 0x3, {0x0, 0xffffffff}}, {0x73e, 0x7f, {0x1, 0x4}}, {0x88, 0xfff8, {0x2, 0x774}}, {0x6, 0x5, {0x0, 0x10000}}, {0x6, 0x401, {0x3, 0x101}}, {0x8, 0xff, {0x1, 0xa4}}, {0x7, 0x7b31, {0x0, 0x4}}, {0x9, 0x0, {0x2, 0x2}}, {0x1, 0x1, {0x2, 0x4}}, {0x3, 0x7, {0x1, 0x6}}, {0x7, 0x9c5, {0x3, 0x3}}, {0x3, 0x8, {0x0, 0xd830}}, {0x7, 0x7c9, {0x1}}, {0x5, 0x1}, {0x7, 0xfffb, {0x0, 0x4}}, {0x1, 0x2, {0x2, 0x11}}, {0x5, 0x0, {0x0, 0x100}}, {0x0, 0x0, {0x2}}, {0x57, 0x8, {0x3, 0x3}}, {0x3, 0x8000, {0x0, 0x6}}, {0xffff, 0x4, {0x0, 0x6}}, {0x1, 0x3, {0x1, 0x7f}}, {0x8000, 0x4, {0x2, 0xfffffff9}}, {0x5, 0xff, {0x0, 0x4}}, {0x0, 0xcc, {0x0, 0x2}}, {0x2}, {0x1f, 0x3, {0x3}}, {0x1000, 0x5, {0x3, 0x6}}, {0x0, 0x0, {0x0, 0xfff}}, {0x2dc1, 0x1, {0x2, 0x3}}, {0x401, 0xb9, {0x1, 0x1a}}, {0x3, 0x5, {0x1, 0x1}}, {0x7, 0x1000, {0x2}}, {0x61d, 0xff, {0x0, 0x3}}, {0x7820, 0x200, {0x3, 0xfffffffa}}, {0x1, 0x8000, {0x0, 0x7f}}, {0x0, 0x3, {0x2, 0xe92}}, {0x7, 0x5, {0x1, 0x9}}, {0x3, 0x401, {0x3, 0x8}}]}}}]}, 0xbb8}}, 0x881) 22:03:54 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') 22:03:54 executing program 1: getpgrp(0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f00000001c0)=""/178, 0xb2}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)}, {&(0x7f00000012c0)=""/56, 0x38}], 0x4, &(0x7f0000001340)=[@cred={{0x1c}}], 0x20}}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001380)=""/32, 0x20}, {&(0x7f00000013c0)=""/159, 0x9f}, {&(0x7f0000001480)=""/186, 0xba}], 0x3, &(0x7f0000003140)=ANY=[@ANYBLOB="1c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c00000000000000010000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00 \x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xf0}}, {{&(0x7f00000029c0), 0x6e, &(0x7f0000002c80)=[{&(0x7f0000002b40)=""/32, 0x20}, {&(0x7f0000002b80)=""/235, 0xeb}], 0x2, &(0x7f0000002cc0)=ANY=[@ANYBLOB="180000000000000001000000010000", @ANYRES32, @ANYBLOB="1c00000000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="80000000"], 0x38}}], 0x3, 0x40030140, &(0x7f0000002e00)={0x0, 0x989680}) r0 = getpgrp(0x0) wait4(r0, 0x0, 0x0, &(0x7f0000000000)) clone3(&(0x7f0000003000)={0x40200000, &(0x7f0000002e40), &(0x7f0000002e80), &(0x7f0000002ec0), {0xe}, &(0x7f0000002f00)=""/57, 0x39, &(0x7f0000002f40)=""/73, &(0x7f0000002fc0)=[0x0, 0x0, 0x0], 0x3}, 0x58) clone3(&(0x7f00000030c0)={0x800000, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x25}, &(0x7f0000000100)=""/62, 0x3e, &(0x7f0000000140)=""/105, 0x0}, 0x58) clone3(&(0x7f0000005880)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 22:03:54 executing program 5: socket(0x0, 0xc771ee1a2a801ad3, 0x0) 22:03:54 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0), 0x0) 22:03:54 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffa000/0x3000)=nil, 0x930, 0x0, 0x40010, r0, 0x0) 22:03:54 executing program 4: pselect6(0x40, &(0x7f0000003200), &(0x7f0000003240)={0x2}, 0x0, 0x0, 0x0) 22:03:54 executing program 0: add_key$user(&(0x7f00000002c0), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 22:03:54 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), r0) 22:03:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 22:03:54 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000002500)={&(0x7f00000012c0)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10, &(0x7f00000014c0)=[{0x0}, {&(0x7f0000001340)="93", 0x1}, {&(0x7f0000001440)="92", 0x1}], 0x3}, 0x0) 22:03:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539esp(cbc(twofish),sha512)\x00'}, 0x58) 22:03:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100070000000014000042003e82fb"], 0x20}}, 0x0) 22:03:55 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000001240), 0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)={'hmac(sha1-avx2)\x00'}}) 22:03:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) 22:03:55 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000040), 0x0, 0x101001) write$UHID_CREATE2(r0, &(0x7f00000000c0)={0xb, {'syz0\x00', 'syz1\x00', 'syz1\x00'}}, 0x118) 22:03:55 executing program 3: openat$sndseq(0xffffffffffffff9c, 0x0, 0x410100) 22:03:55 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f000000a980)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f000000ca40)=ANY=[@ANYBLOB="60060000", @ANYRES64], 0x660) 22:03:56 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @private=0xa010101}}, 0x1e) connect$pptp(r0, &(0x7f0000000240)={0x18, 0x2, {0x0, @dev}}, 0x1e) 22:03:56 executing program 2: mq_open(&(0x7f0000000000)='^\x00', 0x40, 0x0, &(0x7f0000000080)) 22:03:56 executing program 0: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) getrusage(0x0, &(0x7f00000000c0)) 22:03:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=' '], 0x40}}, 0x0) [ 368.103183][ T9669] could not allocate digest TFM handle hmac(sha1-avx2) 22:03:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) 22:03:56 executing program 3: shmget$private(0x0, 0x2000, 0x8b094de765debb6c, &(0x7f0000ffd000/0x2000)=nil) 22:03:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="64090000000501040000000000000000030000045402010002"], 0x964}}, 0x0) 22:03:56 executing program 5: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000300)='disconnect aa:aa:aa:aa:aa:10 0', 0x1e) 22:03:56 executing program 4: socketpair(0x27, 0x0, 0x0, 0x0) 22:03:57 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x6, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000180)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b469e06d"}, 0x0, 0x0, @fd}) [ 368.739463][ T9709] netlink: 1788 bytes leftover after parsing attributes in process `syz-executor.2'. 22:03:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) 22:03:57 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000002500)={&(0x7f00000012c0)=@name, 0x10, 0x0}, 0x0) 22:03:57 executing program 3: shmget$private(0x0, 0x2000, 0x8b094de765debb6c, &(0x7f0000ffd000/0x2000)=nil) 22:03:57 executing program 2: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) 22:03:57 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x6000, 0x0) 22:03:57 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 22:03:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000540)={'ip6tnl0\x00', &(0x7f00000004c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}) 22:03:57 executing program 3: shmget$private(0x0, 0x2000, 0x8b094de765debb6c, &(0x7f0000ffd000/0x2000)=nil) 22:03:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) 22:03:57 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) r0 = shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x5000) shmdt(r0) 22:03:57 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) read$dsp(r0, &(0x7f0000000140)=""/226, 0xe2) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f00000000c0)=0x4) 22:03:58 executing program 0: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) 22:03:58 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227a, 0x0) 22:03:58 executing program 3: shmget$private(0x0, 0x2000, 0x8b094de765debb6c, &(0x7f0000ffd000/0x2000)=nil) 22:03:58 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_mreq(r0, 0x29, 0x6, 0x0, &(0x7f00000000c0)) 22:03:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 22:03:58 executing program 0: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x2aa96717b148c82) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)) 22:03:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000280)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @mcast2}}) 22:03:58 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000fff000/0x1000)=nil, 0x930, 0x0, 0x12, r0, 0x0) 22:03:58 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) [ 370.551414][ T9752] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO 22:03:58 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, &(0x7f0000001140)={0x2020}, 0x2020) 22:03:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000240)={0x7fff, 0x0, 0x0, 0x0, 0x0, "0b167440d03a083e"}) 22:03:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 22:03:59 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000240)={0x7fff, 0x0, 0x1, 0x0, 0x0, "0b167440d000"}) 22:03:59 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, 0x0) 22:03:59 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000840), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) 22:03:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-twofish-avx\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) 22:03:59 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) read$eventfd(r0, &(0x7f0000000080), 0x8) 22:03:59 executing program 0: r0 = socket(0x2, 0x5, 0x0) bind$bt_rfcomm(r0, 0x0, 0x0) 22:03:59 executing program 2: r0 = socket(0x18, 0x0, 0x1) connect$l2tp6(r0, 0x0, 0x0) 22:03:59 executing program 3: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmget$private(0x0, 0x3000, 0x40, &(0x7f0000ffd000/0x3000)=nil) shmget(0x3, 0x4000, 0xaddef360d913e749, &(0x7f0000ffa000/0x4000)=nil) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x5800) 22:03:59 executing program 1: socketpair(0x26, 0x805, 0x4, 0x0) 22:04:00 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, 0x0) 22:04:00 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[]) 22:04:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="81"], 0x20}}, 0x0) 22:04:00 executing program 3: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) 22:04:00 executing program 1: pselect6(0x7d, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) [ 372.279292][ T9796] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO 22:04:00 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, 0x0) 22:04:00 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000000)=""/235, &(0x7f0000000100)=0xeb) 22:04:00 executing program 2: r0 = socket(0x1, 0x3, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000100)={0x81}, 0x4) 22:04:00 executing program 0: mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x0, 0x30, 0xffffffffffffffff, 0x0) 22:04:00 executing program 3: r0 = socket(0x25, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="677265304c007f0000000700000000ddd55d7fde8f"]}) 22:04:01 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, 0x0) 22:04:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 22:04:01 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x48101, 0x0, 0x0) 22:04:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f00000000c0), 0x4) 22:04:01 executing program 3: r0 = socket(0x25, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='gre0\x00'/16, @ANYRES32=0x0, @ANYBLOB='$']}) 22:04:01 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000080), 0x1e) 22:04:01 executing program 1: r0 = socket$isdn(0x22, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 22:04:01 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, 0x0) 22:04:01 executing program 2: mq_open(&(0x7f0000000000)='.-%\x00', 0x0, 0x0, 0x0) 22:04:02 executing program 3: socketpair(0x23, 0x0, 0x8, 0x0) 22:04:02 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 22:04:02 executing program 2: r0 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x7000) shmdt(r0) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) 22:04:02 executing program 5: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000020c0), 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000002100)='disconnect aa:aa:aa:aa:aa:11 1', 0x1e) 22:04:02 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x0) 22:04:02 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0xf000, 0x0, 0x0, "0000008000"}) 22:04:02 executing program 3: add_key$user(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)='g', 0x1, 0xfffffffffffffffd) r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="a3", 0x1, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f00000000c0)={0x0, r0}, 0x0, 0x0, 0x0) 22:04:02 executing program 0: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) shmat(0x0, &(0x7f0000ff2000/0xb000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x7000) 22:04:02 executing program 2: socket$isdn(0x22, 0x3, 0x0) socket$isdn(0x22, 0x3, 0x0) 22:04:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3, 0x0) 22:04:02 executing program 5: socket(0x0, 0x4f2b12095b07729a, 0x0) 22:04:02 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000240)={0x7fff, 0x0, 0x0, 0x0, 0x0, "0b167440d000"}) 22:04:03 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, 0x0) 22:04:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:04:03 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000002100)={0x18, 0x0, {0x1, @local, 'team_slave_1\x00'}}, 0x1e) 22:04:03 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "19526b5b176835241267f95415962f50f55a3e618f646e157806f951ee8a1f26a09c79f18983815a4b57c6096c8499c1a560e4d990048f7d19f3315d73cbb283"}, 0x48, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, r0) 22:04:03 executing program 5: msgctl$IPC_RMID(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000000)=0xfffffffffffffe2b) msgget(0x1, 0x283) msgget(0x0, 0x324) msgget(0x1, 0x4c) r1 = msgget(0x2, 0x410) msgctl$IPC_RMID(r1, 0x0) 22:04:03 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 22:04:03 executing program 3: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) 22:04:03 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 22:04:03 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x200002, 0x0) 22:04:03 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000000), 0x100000001, 0x200) 22:04:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f0000000080)) 22:04:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}]}, 0x2c}}, 0x0) 22:04:04 executing program 3: r0 = socket(0x25, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x1, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @remote}}}}) 22:04:04 executing program 4: syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x8082) 22:04:04 executing program 2: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000001180)='connect aa:aa:aa:aa:aa:11 0', 0x1b) 22:04:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0x4) 22:04:04 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000040)) 22:04:04 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) 22:04:04 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$dsp(r0, &(0x7f0000000140)=""/226, 0xe2) 22:04:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) 22:04:04 executing program 2: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) 22:04:04 executing program 0: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x7000) 22:04:05 executing program 1: r0 = socket(0xa, 0x6, 0x0) connect$pptp(r0, 0x0, 0x0) 22:04:05 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x6, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5ae92d85"}, 0x0, 0x0, @fd}) 22:04:05 executing program 2: r0 = socket(0x2, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 22:04:05 executing program 4: keyctl$dh_compute(0x17, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={'sha1-generic\x00'}}) 22:04:05 executing program 0: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$fb(r1, &(0x7f0000000180)='Y', 0x1) read$fb(r0, &(0x7f0000000480)=""/102400, 0x19000) 22:04:05 executing program 1: setfsuid(0xee00) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 22:04:05 executing program 5: r0 = socket(0x2, 0x3, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)={'bond_slave_1\x00'}) 22:04:05 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x8) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) read$dsp(r0, &(0x7f0000000140)=""/226, 0xe2) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000040)) 22:04:05 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x2aa96717b148c82) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) 22:04:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'sit0\x00', &(0x7f00000001c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @local}}) 22:04:05 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0), 0xec042, 0x0) 22:04:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 22:04:06 executing program 5: add_key$user(&(0x7f0000001140), 0x0, 0x0, 0x0, 0xfffffffffffffffd) setresgid(0x0, 0x0, 0x0) 22:04:06 executing program 4: r0 = socket(0xa, 0x5, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, 0x0) 22:04:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000a40)={0x58, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 22:04:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) read$fb(r0, &(0x7f0000000000)=""/64, 0x40) 22:04:06 executing program 0: pipe2(&(0x7f0000003ac0), 0x0) 22:04:06 executing program 1: socket(0xa, 0x0, 0x24d) [ 378.218815][ T1445] Bluetooth: hci5: command 0x0405 tx timeout 22:04:06 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 22:04:06 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000000)) 22:04:06 executing program 3: syz_open_dev$video4linux(&(0x7f0000000040), 0xfc, 0x0) 22:04:07 executing program 0: r0 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x7000) shmdt(r0) 22:04:07 executing program 1: shmat(0x0, &(0x7f0000400000/0xc00000)=nil, 0x4000) 22:04:07 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, &(0x7f0000000540)) 22:04:07 executing program 5: socket(0xa, 0x3, 0x3) 22:04:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}) 22:04:07 executing program 0: syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) 22:04:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(seed)\x00'}, 0x58) 22:04:07 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000028"]) 22:04:07 executing program 4: r0 = socket(0xa, 0x6, 0x0) connect$bt_rfcomm(r0, &(0x7f00000000c0), 0xa) 22:04:07 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000000)={0xfffffe00, 0x0, 'client1\x00', 0x0, "b8b45e0ad12e7172", "b9125444af715c9edea2000000000500792000"}) 22:04:07 executing program 3: r0 = socket(0x18, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 22:04:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx2\x00'}, 0x58) 22:04:08 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x6}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 22:04:08 executing program 4: keyctl$dh_compute(0x17, &(0x7f0000000580), 0x0, 0x0, &(0x7f00000007c0)={0x0, &(0x7f00000006c0)="bf7823fa23c1ec416afe6fc38fdc7be2731454c7f472945015347000ea17705f0e2cebddb536d05186efee1a6c3dc21d6df51f55ead09aeedb9cf53ffc8de5ada0", 0x41}) 22:04:08 executing program 5: mmap$KVM_VCPU(&(0x7f0000fef000/0x11000)=nil, 0x930, 0x0, 0x140031, 0xffffffffffffffff, 0x0) 22:04:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f00000000c0), 0x4) 22:04:08 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a6, 0x0) 22:04:08 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000005f00), 0x4) 22:04:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) 22:04:08 executing program 5: r0 = socket(0x2, 0x5, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) 22:04:09 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_CREATE_OPEN(r0, &(0x7f0000002080)={0xa0, 0x0, r1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0xee01}}}}, 0xa0) 22:04:09 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x142, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 22:04:09 executing program 2: openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0), 0xc000, 0x0) 22:04:09 executing program 4: r0 = socket(0x26, 0x5, 0x0) recvmsg$can_raw(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 22:04:09 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f00000000c0)=ANY=[]) 22:04:09 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000000)) 22:04:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @empty}}) 22:04:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000000)) 22:04:10 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:04:10 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000002500)={&(0x7f00000012c0)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10, &(0x7f00000014c0)=[{0x0}, {0x0}, {&(0x7f0000001440)="92", 0x1}], 0x3}, 0x0) 22:04:10 executing program 1: syz_open_dev$sg(&(0x7f0000000000), 0x7f, 0x6802) 22:04:10 executing program 3: r0 = socket(0x2, 0x3, 0x1) connect$pptp(r0, &(0x7f0000000000), 0x1e) 22:04:10 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x5800) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x7800) 22:04:10 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000400)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000002440)={0x18, 0xfffffffffffffffe, r1}, 0x18) 22:04:10 executing program 4: syz_open_dev$sg(&(0x7f0000000040), 0xffffffffffffffff, 0x0) 22:04:10 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) 22:04:10 executing program 1: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmdt(0x0) 22:04:10 executing program 3: pselect6(0x40, &(0x7f0000000480), &(0x7f00000004c0)={0x200}, 0x0, &(0x7f0000000540)={0x0, 0x3938700}, 0x0) 22:04:10 executing program 2: r0 = socket(0xa, 0x6, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x58}}, 0x404c040) 22:04:10 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @private}}, 0x0, 0x0, 0x4c, 0x0, "1c42cae7c8e1bceace62fdbd6df9d25bdf42819028d6287026e837676601dc68c6ca28853d71cb917ade2d6af54ad33c181546b0ed888918d1711160c660506b466fa36252248728312ab6e221175b95"}, 0xd8) 22:04:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000100)) 22:04:11 executing program 5: r0 = socket(0x25, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 22:04:11 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000180)={0x1f, 0x0, 'client0\x00', 0x0, "409da3c6a1959b48", "b515bfb7de4d283a908620400bce279ea4484378e08360d67158ae11380f5cd3"}) 22:04:11 executing program 3: r0 = socket(0x25, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast2}}}}) 22:04:11 executing program 2: socketpair(0x1d, 0x0, 0x10000, 0x0) 22:04:11 executing program 4: r0 = socket(0x25, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="677265304c007f0000000700000000ddd55d7fde8f3184"]}) 22:04:11 executing program 5: setfsuid(0xee00) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 22:04:11 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 22:04:11 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vxcan1\x00'}) 22:04:11 executing program 1: memfd_create(&(0x7f0000000100)='\x00', 0x0) 22:04:11 executing program 4: socketpair(0x11, 0xa, 0x0, 0x0) 22:04:11 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000840), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000000c0)={{}, 'port1\x00'}) 22:04:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 22:04:12 executing program 0: socketpair(0x10, 0x2, 0x8, 0x0) 22:04:12 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmmsg(r0, &(0x7f0000002b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:04:12 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000002500)={&(0x7f00000012c0)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10, 0x0}, 0x0) 22:04:12 executing program 4: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0xf000) 22:04:12 executing program 5: syz_open_dev$video4linux(&(0x7f0000000080), 0x0, 0x100640) 22:04:12 executing program 3: r0 = socket(0x23, 0x5, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000a2c0)={0x0, 0x0, &(0x7f000000a280)={0x0}}, 0x0) 22:04:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000140)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private2}}) 22:04:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@deltaction={0x30, 0x31, 0x405, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x30}}, 0x0) 22:04:12 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)="19", 0x1}, 0x0) 22:04:13 executing program 5: r0 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x7000) shmdt(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 22:04:13 executing program 3: r0 = socket(0xa, 0x6, 0x0) recvmsg$can_raw(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 22:04:13 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$dsp(r0, &(0x7f0000000140)=""/226, 0xe2) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f00000000c0)) 22:04:13 executing program 4: r0 = socket(0x18, 0x0, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:04:13 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, 0x0) 22:04:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 22:04:13 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f00000000c0)=ANY=[@ANYBLOB="01"]) 22:04:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}) 22:04:13 executing program 4: shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x8000) 22:04:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000040), 0x10) 22:04:14 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 22:04:14 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000500), &(0x7f0000000540)=0x4) 22:04:14 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x8082) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000200)=ANY=[]) 22:04:14 executing program 4: r0 = socket(0x25, 0x5, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000a2c0)={0x0, 0x0, &(0x7f000000a280)={&(0x7f00000000c0)=@newtfilter={0x24}, 0x24}}, 0x0) 22:04:14 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000200), 0x10) 22:04:14 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="130000000900"]) [ 386.281396][T10135] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO 22:04:14 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read$FUSE(r1, &(0x7f0000000400)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000001140)={0x50, 0x0, r2}, 0x50) [ 386.502916][T10139] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO 22:04:15 executing program 1: r0 = shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x6000) shmdt(r0) 22:04:15 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$fb(r0, &(0x7f0000000080)=""/1, 0x1) 22:04:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc-aes-aesni\x00'}, 0x58) 22:04:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10100, 0x0) 22:04:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=@setlink={0x38, 0x13, 0x5, 0x0, 0x0, {}, [@IFLA_VF_PORTS={0x4}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_TARGET_NETNSID={0x8}]}, 0x38}}, 0x0) 22:04:15 executing program 4: r0 = socket(0x25, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000015c0)={'tunl0\x00', &(0x7f0000001540)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}}) [ 386.877009][T10149] ===================================================== [ 386.884205][T10149] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x1c9/0x270 [ 386.891463][T10149] _copy_to_user+0x1c9/0x270 [ 386.896114][T10149] fb_read+0xa42/0xc80 [ 386.900327][T10149] vfs_read+0x6c8/0x1980 [ 386.904786][T10149] ksys_read+0x28c/0x520 [ 386.909079][T10149] __x64_sys_read+0xdb/0x120 [ 386.914154][T10149] do_syscall_64+0x54/0xd0 [ 386.918635][T10149] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 386.924606][T10149] [ 386.926952][T10149] Uninit was created at: [ 386.931253][T10149] __kmalloc+0xc3c/0x12d0 [ 386.935618][T10149] fb_read+0x72a/0xc80 [ 386.939735][T10149] vfs_read+0x6c8/0x1980 [ 386.944026][T10149] ksys_read+0x28c/0x520 [ 386.948309][T10149] __x64_sys_read+0xdb/0x120 [ 386.952943][T10149] do_syscall_64+0x54/0xd0 [ 386.957434][T10149] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 386.963393][T10149] [ 386.965726][T10149] Byte 0 of 1 is uninitialized [ 386.970499][T10149] Memory access of size 1 starts at ffff888093300648 [ 386.977275][T10149] Data copied to user address 0000000020000080 [ 386.983433][T10149] [ 386.985764][T10149] CPU: 1 PID: 10149 Comm: syz-executor.0 Not tainted 5.16.0-rc3-syzkaller #0 [ 386.994642][T10149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 387.004718][T10149] ===================================================== [ 387.011649][T10149] Disabling lock debugging due to kernel taint [ 387.021712][T10149] Kernel panic - not syncing: kmsan.panic set ... [ 387.028247][T10149] CPU: 1 PID: 10149 Comm: syz-executor.0 Tainted: G B 5.16.0-rc3-syzkaller #0 [ 387.038444][T10149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 387.048531][T10149] Call Trace: [ 387.051830][T10149] [ 387.054777][T10149] dump_stack_lvl+0x1ff/0x28e [ 387.059519][T10149] dump_stack+0x25/0x28 [ 387.063734][T10149] panic+0x467/0xe03 [ 387.067768][T10149] ? add_taint+0x187/0x210 [ 387.072286][T10149] ? _raw_spin_unlock_irqrestore+0x78/0xb0 [ 387.078173][T10149] kmsan_report+0x306/0x310 [ 387.082740][T10149] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 387.089054][T10149] ? kmsan_internal_check_memory+0x49f/0x560 [ 387.095145][T10149] ? kmsan_copy_to_user+0xe1/0xf0 [ 387.100227][T10149] ? _copy_to_user+0x1c9/0x270 [ 387.105045][T10149] ? fb_read+0xa42/0xc80 [ 387.109367][T10149] ? vfs_read+0x6c8/0x1980 [ 387.113831][T10149] ? ksys_read+0x28c/0x520 [ 387.118299][T10149] ? __x64_sys_read+0xdb/0x120 [ 387.123112][T10149] ? do_syscall_64+0x54/0xd0 [ 387.127772][T10149] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 387.133907][T10149] ? fb_read+0x72a/0xc80 [ 387.138203][T10149] ? vfs_read+0x6c8/0x1980 [ 387.142671][T10149] ? ksys_read+0x28c/0x520 [ 387.147162][T10149] ? __x64_sys_read+0xdb/0x120 [ 387.151995][T10149] ? do_syscall_64+0x54/0xd0 [ 387.156631][T10149] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 387.162770][T10149] ? kmsan_get_metadata+0xa4/0x120 [ 387.167950][T10149] ? __stack_depot_save+0x1db/0x510 [ 387.173209][T10149] ? kmsan_get_metadata+0xa4/0x120 [ 387.178385][T10149] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 387.184264][T10149] ? should_fail+0x75/0x9c0 [ 387.188830][T10149] ? memcg_slab_post_alloc_hook+0x34/0xb30 [ 387.194695][T10149] ? kmsan_get_metadata+0xa4/0x120 [ 387.199921][T10149] ? kmsan_get_metadata+0xa4/0x120 [ 387.205092][T10149] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 387.210972][T10149] kmsan_internal_check_memory+0x49f/0x560 [ 387.216862][T10149] kmsan_copy_to_user+0xe1/0xf0 [ 387.221773][T10149] ? should_fail_usercopy+0x39/0x40 22:04:15 executing program 3: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) [ 387.227040][T10149] _copy_to_user+0x1c9/0x270 [ 387.231700][T10149] fb_read+0xa42/0xc80 [ 387.235844][T10149] ? fb_seq_show+0x1a0/0x1a0 [ 387.240492][T10149] vfs_read+0x6c8/0x1980 [ 387.244799][T10149] ? kmsan_get_metadata+0xa4/0x120 [ 387.249970][T10149] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 387.255846][T10149] ksys_read+0x28c/0x520 [ 387.260146][T10149] __x64_sys_read+0xdb/0x120 [ 387.264796][T10149] do_syscall_64+0x54/0xd0 [ 387.269270][T10149] ? exc_page_fault+0x76/0x150 [ 387.274096][T10149] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 387.280063][T10149] RIP: 0033:0x7f6f03ca6e99 [ 387.284514][T10149] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 387.304171][T10149] RSP: 002b:00007f6f0261c168 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 387.312642][T10149] RAX: ffffffffffffffda RBX: 00007f6f03db9f60 RCX: 00007f6f03ca6e99 [ 387.320661][T10149] RDX: 0000000000000001 RSI: 0000000020000080 RDI: 0000000000000003 [ 387.328673][T10149] RBP: 00007f6f03d01031 R08: 0000000000000000 R09: 0000000000000000 [ 387.336688][T10149] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 387.344699][T10149] R13: 00007f6f042edb1f R14: 00007f6f0261c300 R15: 0000000000022000 [ 387.352729][T10149] [ 387.356054][T10149] Kernel Offset: disabled [ 387.360394][T10149] Rebooting in 86400 seconds..