no interfaces have a carrier [ 82.589065][ T3057] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.640593][ T3057] eql: remember to turn off Van-Jacobson compression on your slave devices [ 83.615869][ T3145] ssh-keygen (3145) used greatest stack depth: 5120 bytes left Starting sshd: OK syzkaller syzkaller login: [ 105.374615][ T123] cfg80211: failed to load regulatory.db Warning: Permanently added '10.128.0.233' (ECDSA) to the list of known hosts. 2022/08/23 20:16:13 fuzzer started 2022/08/23 20:16:14 dialing manager at 10.128.0.169:39509 [ 116.897853][ T3484] cgroup: Unknown subsys name 'net' [ 117.054894][ T3484] cgroup: Unknown subsys name 'rlimit' 2022/08/23 20:16:15 syscalls: 3645 2022/08/23 20:16:15 code coverage: enabled 2022/08/23 20:16:15 comparison tracing: enabled 2022/08/23 20:16:15 extra coverage: enabled 2022/08/23 20:16:15 delay kcov mmap: enabled 2022/08/23 20:16:15 setuid sandbox: enabled 2022/08/23 20:16:15 namespace sandbox: enabled 2022/08/23 20:16:15 Android sandbox: /sys/fs/selinux/policy does not exist 2022/08/23 20:16:15 fault injection: enabled 2022/08/23 20:16:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/08/23 20:16:15 net packet injection: enabled 2022/08/23 20:16:15 net device setup: enabled 2022/08/23 20:16:15 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/08/23 20:16:15 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/08/23 20:16:15 USB emulation: enabled 2022/08/23 20:16:15 hci packet injection: enabled 2022/08/23 20:16:15 wifi device emulation: enabled 2022/08/23 20:16:15 802.15.4 emulation: enabled 2022/08/23 20:16:15 fetching corpus: 0, signal 0/2000 (executing program) 2022/08/23 20:16:15 fetching corpus: 50, signal 17410/21251 (executing program) 2022/08/23 20:16:15 fetching corpus: 100, signal 24963/30598 (executing program) 2022/08/23 20:16:15 fetching corpus: 150, signal 29111/36553 (executing program) 2022/08/23 20:16:15 fetching corpus: 200, signal 32516/41745 (executing program) 2022/08/23 20:16:15 fetching corpus: 250, signal 36972/47933 (executing program) 2022/08/23 20:16:15 fetching corpus: 300, signal 40804/53456 (executing program) 2022/08/23 20:16:15 fetching corpus: 350, signal 43299/57663 (executing program) 2022/08/23 20:16:15 fetching corpus: 400, signal 47066/63092 (executing program) 2022/08/23 20:16:15 fetching corpus: 450, signal 50649/68274 (executing program) 2022/08/23 20:16:15 fetching corpus: 500, signal 53153/72401 (executing program) 2022/08/23 20:16:15 fetching corpus: 550, signal 56328/77135 (executing program) 2022/08/23 20:16:16 fetching corpus: 600, signal 58501/80910 (executing program) 2022/08/23 20:16:16 fetching corpus: 650, signal 60671/84686 (executing program) 2022/08/23 20:16:16 fetching corpus: 700, signal 62347/87990 (executing program) 2022/08/23 20:16:16 fetching corpus: 750, signal 63906/91155 (executing program) 2022/08/23 20:16:16 fetching corpus: 800, signal 66095/94878 (executing program) 2022/08/23 20:16:16 fetching corpus: 850, signal 68697/98939 (executing program) 2022/08/23 20:16:16 fetching corpus: 900, signal 70451/102253 (executing program) 2022/08/23 20:16:16 fetching corpus: 950, signal 72836/106138 (executing program) 2022/08/23 20:16:16 fetching corpus: 1000, signal 74091/108937 (executing program) 2022/08/23 20:16:16 fetching corpus: 1050, signal 75408/111789 (executing program) 2022/08/23 20:16:16 fetching corpus: 1100, signal 77138/115008 (executing program) 2022/08/23 20:16:16 fetching corpus: 1150, signal 79274/118558 (executing program) 2022/08/23 20:16:16 fetching corpus: 1200, signal 81569/122189 (executing program) 2022/08/23 20:16:16 fetching corpus: 1250, signal 83343/125387 (executing program) 2022/08/23 20:16:16 fetching corpus: 1300, signal 85135/128576 (executing program) 2022/08/23 20:16:16 fetching corpus: 1350, signal 87435/132190 (executing program) 2022/08/23 20:16:16 fetching corpus: 1400, signal 88612/134815 (executing program) 2022/08/23 20:16:17 fetching corpus: 1450, signal 90654/138140 (executing program) 2022/08/23 20:16:17 fetching corpus: 1500, signal 92173/141009 (executing program) 2022/08/23 20:16:17 fetching corpus: 1550, signal 94061/144193 (executing program) 2022/08/23 20:16:17 fetching corpus: 1600, signal 95048/146599 (executing program) 2022/08/23 20:16:17 fetching corpus: 1650, signal 97174/149962 (executing program) 2022/08/23 20:16:17 fetching corpus: 1700, signal 98074/152253 (executing program) 2022/08/23 20:16:17 fetching corpus: 1750, signal 99849/155289 (executing program) 2022/08/23 20:16:17 fetching corpus: 1800, signal 101283/158056 (executing program) 2022/08/23 20:16:17 fetching corpus: 1850, signal 103860/161717 (executing program) 2022/08/23 20:16:17 fetching corpus: 1900, signal 105993/165013 (executing program) 2022/08/23 20:16:17 fetching corpus: 1950, signal 107097/167421 (executing program) 2022/08/23 20:16:17 fetching corpus: 2000, signal 108794/170335 (executing program) 2022/08/23 20:16:18 fetching corpus: 2050, signal 110120/172899 (executing program) 2022/08/23 20:16:18 fetching corpus: 2100, signal 111482/175453 (executing program) 2022/08/23 20:16:18 fetching corpus: 2150, signal 112338/177658 (executing program) 2022/08/23 20:16:18 fetching corpus: 2200, signal 113484/180062 (executing program) 2022/08/23 20:16:18 fetching corpus: 2250, signal 114804/182591 (executing program) 2022/08/23 20:16:18 fetching corpus: 2300, signal 115408/184554 (executing program) 2022/08/23 20:16:18 fetching corpus: 2350, signal 116607/186994 (executing program) 2022/08/23 20:16:18 fetching corpus: 2400, signal 117467/189139 (executing program) 2022/08/23 20:16:18 fetching corpus: 2450, signal 118250/191183 (executing program) 2022/08/23 20:16:18 fetching corpus: 2500, signal 119313/193458 (executing program) 2022/08/23 20:16:18 fetching corpus: 2550, signal 120443/195790 (executing program) 2022/08/23 20:16:18 fetching corpus: 2600, signal 121706/198202 (executing program) 2022/08/23 20:16:18 fetching corpus: 2650, signal 122656/200356 (executing program) 2022/08/23 20:16:18 fetching corpus: 2700, signal 123818/202691 (executing program) 2022/08/23 20:16:18 fetching corpus: 2750, signal 124862/204972 (executing program) 2022/08/23 20:16:18 fetching corpus: 2800, signal 126990/207940 (executing program) 2022/08/23 20:16:18 fetching corpus: 2850, signal 128099/210177 (executing program) 2022/08/23 20:16:19 fetching corpus: 2900, signal 129352/212498 (executing program) 2022/08/23 20:16:19 fetching corpus: 2950, signal 130779/214922 (executing program) 2022/08/23 20:16:19 fetching corpus: 3000, signal 131649/216921 (executing program) 2022/08/23 20:16:19 fetching corpus: 3050, signal 132307/218771 (executing program) 2022/08/23 20:16:19 fetching corpus: 3100, signal 133223/220797 (executing program) 2022/08/23 20:16:19 fetching corpus: 3150, signal 134308/222952 (executing program) 2022/08/23 20:16:19 fetching corpus: 3200, signal 135309/225064 (executing program) 2022/08/23 20:16:19 fetching corpus: 3250, signal 136241/227098 (executing program) 2022/08/23 20:16:19 fetching corpus: 3300, signal 137366/229317 (executing program) 2022/08/23 20:16:19 fetching corpus: 3350, signal 138181/231206 (executing program) 2022/08/23 20:16:19 fetching corpus: 3400, signal 139637/233553 (executing program) 2022/08/23 20:16:19 fetching corpus: 3450, signal 140481/235446 (executing program) 2022/08/23 20:16:19 fetching corpus: 3500, signal 141505/237500 (executing program) 2022/08/23 20:16:19 fetching corpus: 3550, signal 142423/239458 (executing program) 2022/08/23 20:16:19 fetching corpus: 3600, signal 143108/241270 (executing program) 2022/08/23 20:16:19 fetching corpus: 3650, signal 144373/243469 (executing program) 2022/08/23 20:16:20 fetching corpus: 3700, signal 145054/245229 (executing program) 2022/08/23 20:16:20 fetching corpus: 3750, signal 146181/247275 (executing program) 2022/08/23 20:16:20 fetching corpus: 3800, signal 146962/249081 (executing program) 2022/08/23 20:16:20 fetching corpus: 3850, signal 148188/251154 (executing program) 2022/08/23 20:16:20 fetching corpus: 3900, signal 149623/253387 (executing program) 2022/08/23 20:16:20 fetching corpus: 3950, signal 150370/255161 (executing program) 2022/08/23 20:16:20 fetching corpus: 4000, signal 150993/256853 (executing program) 2022/08/23 20:16:20 fetching corpus: 4050, signal 151755/258640 (executing program) 2022/08/23 20:16:20 fetching corpus: 4100, signal 152726/260574 (executing program) 2022/08/23 20:16:20 fetching corpus: 4150, signal 153923/262579 (executing program) 2022/08/23 20:16:20 fetching corpus: 4200, signal 154790/264408 (executing program) 2022/08/23 20:16:21 fetching corpus: 4250, signal 155235/265951 (executing program) 2022/08/23 20:16:21 fetching corpus: 4300, signal 156077/267763 (executing program) 2022/08/23 20:16:21 fetching corpus: 4350, signal 156711/269436 (executing program) 2022/08/23 20:16:21 fetching corpus: 4400, signal 157524/271192 (executing program) 2022/08/23 20:16:21 fetching corpus: 4450, signal 158116/272774 (executing program) 2022/08/23 20:16:21 fetching corpus: 4500, signal 159268/274761 (executing program) 2022/08/23 20:16:21 fetching corpus: 4550, signal 159887/276426 (executing program) 2022/08/23 20:16:21 fetching corpus: 4600, signal 160551/278084 (executing program) 2022/08/23 20:16:21 fetching corpus: 4650, signal 161214/279717 (executing program) 2022/08/23 20:16:21 fetching corpus: 4700, signal 161963/281381 (executing program) 2022/08/23 20:16:21 fetching corpus: 4750, signal 162790/283149 (executing program) 2022/08/23 20:16:21 fetching corpus: 4800, signal 163511/284809 (executing program) 2022/08/23 20:16:21 fetching corpus: 4850, signal 164211/286441 (executing program) 2022/08/23 20:16:21 fetching corpus: 4900, signal 164912/288090 (executing program) 2022/08/23 20:16:21 fetching corpus: 4950, signal 165334/289571 (executing program) 2022/08/23 20:16:21 fetching corpus: 5000, signal 165679/291005 (executing program) 2022/08/23 20:16:21 fetching corpus: 5050, signal 166217/292513 (executing program) 2022/08/23 20:16:22 fetching corpus: 5100, signal 170086/295802 (executing program) 2022/08/23 20:16:22 fetching corpus: 5150, signal 170637/297273 (executing program) 2022/08/23 20:16:22 fetching corpus: 5200, signal 171486/298949 (executing program) 2022/08/23 20:16:22 fetching corpus: 5250, signal 172177/300536 (executing program) 2022/08/23 20:16:22 fetching corpus: 5300, signal 172903/302148 (executing program) 2022/08/23 20:16:22 fetching corpus: 5350, signal 173388/303641 (executing program) 2022/08/23 20:16:22 fetching corpus: 5400, signal 173826/305042 (executing program) 2022/08/23 20:16:22 fetching corpus: 5450, signal 174345/306504 (executing program) 2022/08/23 20:16:22 fetching corpus: 5500, signal 175014/308027 (executing program) 2022/08/23 20:16:22 fetching corpus: 5550, signal 175717/309570 (executing program) 2022/08/23 20:16:22 fetching corpus: 5600, signal 176603/311189 (executing program) 2022/08/23 20:16:22 fetching corpus: 5650, signal 177202/312631 (executing program) 2022/08/23 20:16:22 fetching corpus: 5700, signal 177601/314035 (executing program) 2022/08/23 20:16:22 fetching corpus: 5750, signal 178034/315409 (executing program) 2022/08/23 20:16:22 fetching corpus: 5800, signal 179225/317134 (executing program) 2022/08/23 20:16:22 fetching corpus: 5850, signal 179736/318530 (executing program) 2022/08/23 20:16:22 fetching corpus: 5900, signal 180414/319999 (executing program) 2022/08/23 20:16:23 fetching corpus: 5950, signal 181096/321461 (executing program) 2022/08/23 20:16:23 fetching corpus: 6000, signal 181666/322867 (executing program) 2022/08/23 20:16:23 fetching corpus: 6050, signal 182338/324355 (executing program) 2022/08/23 20:16:23 fetching corpus: 6100, signal 182744/325691 (executing program) 2022/08/23 20:16:23 fetching corpus: 6150, signal 183172/327018 (executing program) 2022/08/23 20:16:23 fetching corpus: 6200, signal 183866/328523 (executing program) 2022/08/23 20:16:23 fetching corpus: 6250, signal 184426/329919 (executing program) 2022/08/23 20:16:23 fetching corpus: 6300, signal 185060/331328 (executing program) 2022/08/23 20:16:23 fetching corpus: 6350, signal 185440/332644 (executing program) 2022/08/23 20:16:23 fetching corpus: 6400, signal 186036/334007 (executing program) 2022/08/23 20:16:23 fetching corpus: 6450, signal 186596/335381 (executing program) 2022/08/23 20:16:23 fetching corpus: 6500, signal 187194/336757 (executing program) 2022/08/23 20:16:23 fetching corpus: 6550, signal 187711/338071 (executing program) 2022/08/23 20:16:23 fetching corpus: 6600, signal 188317/339432 (executing program) 2022/08/23 20:16:23 fetching corpus: 6650, signal 188874/340762 (executing program) 2022/08/23 20:16:23 fetching corpus: 6700, signal 189365/342085 (executing program) 2022/08/23 20:16:24 fetching corpus: 6750, signal 189982/343493 (executing program) 2022/08/23 20:16:24 fetching corpus: 6800, signal 190508/344818 (executing program) 2022/08/23 20:16:24 fetching corpus: 6850, signal 190970/346096 (executing program) 2022/08/23 20:16:24 fetching corpus: 6900, signal 191403/347410 (executing program) 2022/08/23 20:16:24 fetching corpus: 6950, signal 192012/348750 (executing program) 2022/08/23 20:16:24 fetching corpus: 7000, signal 192539/350043 (executing program) 2022/08/23 20:16:24 fetching corpus: 7050, signal 193128/351346 (executing program) 2022/08/23 20:16:24 fetching corpus: 7100, signal 193494/352550 (executing program) 2022/08/23 20:16:24 fetching corpus: 7150, signal 193900/353773 (executing program) 2022/08/23 20:16:24 fetching corpus: 7200, signal 194484/355099 (executing program) 2022/08/23 20:16:25 fetching corpus: 7250, signal 195231/356472 (executing program) 2022/08/23 20:16:25 fetching corpus: 7300, signal 195733/357748 (executing program) 2022/08/23 20:16:25 fetching corpus: 7350, signal 196111/358969 (executing program) 2022/08/23 20:16:25 fetching corpus: 7400, signal 197117/360363 (executing program) 2022/08/23 20:16:25 fetching corpus: 7450, signal 198011/361754 (executing program) 2022/08/23 20:16:25 fetching corpus: 7500, signal 198494/362983 (executing program) 2022/08/23 20:16:25 fetching corpus: 7550, signal 198976/364261 (executing program) 2022/08/23 20:16:25 fetching corpus: 7600, signal 199394/365446 (executing program) 2022/08/23 20:16:25 fetching corpus: 7650, signal 200205/366732 (executing program) 2022/08/23 20:16:25 fetching corpus: 7700, signal 200601/367891 (executing program) 2022/08/23 20:16:25 fetching corpus: 7750, signal 201281/369167 (executing program) 2022/08/23 20:16:25 fetching corpus: 7800, signal 201984/370420 (executing program) 2022/08/23 20:16:25 fetching corpus: 7850, signal 202325/371574 (executing program) 2022/08/23 20:16:26 fetching corpus: 7900, signal 202951/372864 (executing program) 2022/08/23 20:16:26 fetching corpus: 7950, signal 203316/374025 (executing program) 2022/08/23 20:16:26 fetching corpus: 8000, signal 204057/375310 (executing program) 2022/08/23 20:16:26 fetching corpus: 8050, signal 204405/376461 (executing program) 2022/08/23 20:16:26 fetching corpus: 8100, signal 204880/377653 (executing program) 2022/08/23 20:16:26 fetching corpus: 8150, signal 205463/378880 (executing program) 2022/08/23 20:16:26 fetching corpus: 8200, signal 206175/380135 (executing program) 2022/08/23 20:16:26 fetching corpus: 8250, signal 206536/381297 (executing program) 2022/08/23 20:16:26 fetching corpus: 8300, signal 206917/382450 (executing program) 2022/08/23 20:16:26 fetching corpus: 8350, signal 207357/383642 (executing program) 2022/08/23 20:16:26 fetching corpus: 8400, signal 208070/384844 (executing program) 2022/08/23 20:16:26 fetching corpus: 8450, signal 208679/386002 (executing program) 2022/08/23 20:16:26 fetching corpus: 8500, signal 209387/387202 (executing program) 2022/08/23 20:16:26 fetching corpus: 8550, signal 210040/388412 (executing program) 2022/08/23 20:16:26 fetching corpus: 8600, signal 210534/389562 (executing program) 2022/08/23 20:16:26 fetching corpus: 8650, signal 210932/390684 (executing program) 2022/08/23 20:16:26 fetching corpus: 8700, signal 211356/391802 (executing program) 2022/08/23 20:16:27 fetching corpus: 8750, signal 211712/392924 (executing program) 2022/08/23 20:16:27 fetching corpus: 8800, signal 212644/394130 (executing program) 2022/08/23 20:16:27 fetching corpus: 8850, signal 213153/395264 (executing program) 2022/08/23 20:16:27 fetching corpus: 8900, signal 213520/396379 (executing program) 2022/08/23 20:16:27 fetching corpus: 8950, signal 213931/397515 (executing program) 2022/08/23 20:16:27 fetching corpus: 9000, signal 214267/398554 (executing program) 2022/08/23 20:16:27 fetching corpus: 9050, signal 214663/399628 (executing program) 2022/08/23 20:16:27 fetching corpus: 9100, signal 215165/400746 (executing program) 2022/08/23 20:16:27 fetching corpus: 9150, signal 215777/401878 (executing program) 2022/08/23 20:16:27 fetching corpus: 9200, signal 216177/402927 (executing program) 2022/08/23 20:16:27 fetching corpus: 9250, signal 216710/404038 (executing program) 2022/08/23 20:16:27 fetching corpus: 9300, signal 217169/405130 (executing program) 2022/08/23 20:16:27 fetching corpus: 9350, signal 218116/406238 (executing program) 2022/08/23 20:16:27 fetching corpus: 9400, signal 218543/407334 (executing program) 2022/08/23 20:16:27 fetching corpus: 9450, signal 218885/408413 (executing program) 2022/08/23 20:16:28 fetching corpus: 9500, signal 219199/409419 (executing program) 2022/08/23 20:16:28 fetching corpus: 9550, signal 219721/410459 (executing program) 2022/08/23 20:16:28 fetching corpus: 9600, signal 220223/411500 (executing program) 2022/08/23 20:16:28 fetching corpus: 9650, signal 220521/412502 (executing program) 2022/08/23 20:16:28 fetching corpus: 9700, signal 220936/413549 (executing program) 2022/08/23 20:16:28 fetching corpus: 9750, signal 221216/414619 (executing program) 2022/08/23 20:16:28 fetching corpus: 9800, signal 221675/415667 (executing program) 2022/08/23 20:16:28 fetching corpus: 9850, signal 222385/416716 (executing program) 2022/08/23 20:16:28 fetching corpus: 9900, signal 222849/417738 (executing program) 2022/08/23 20:16:28 fetching corpus: 9950, signal 223162/418771 (executing program) 2022/08/23 20:16:28 fetching corpus: 10000, signal 223527/419760 (executing program) 2022/08/23 20:16:28 fetching corpus: 10050, signal 223993/420737 (executing program) 2022/08/23 20:16:28 fetching corpus: 10100, signal 224366/421734 (executing program) 2022/08/23 20:16:28 fetching corpus: 10150, signal 224783/422711 (executing program) 2022/08/23 20:16:28 fetching corpus: 10200, signal 225208/423711 (executing program) 2022/08/23 20:16:28 fetching corpus: 10250, signal 225570/424683 (executing program) 2022/08/23 20:16:29 fetching corpus: 10300, signal 225886/425719 (executing program) 2022/08/23 20:16:29 fetching corpus: 10350, signal 226207/426717 (executing program) 2022/08/23 20:16:29 fetching corpus: 10400, signal 226566/427677 (executing program) 2022/08/23 20:16:29 fetching corpus: 10450, signal 226888/428672 (executing program) 2022/08/23 20:16:29 fetching corpus: 10500, signal 227112/429633 (executing program) 2022/08/23 20:16:29 fetching corpus: 10550, signal 227431/430642 (executing program) 2022/08/23 20:16:29 fetching corpus: 10600, signal 227893/431612 (executing program) 2022/08/23 20:16:29 fetching corpus: 10650, signal 228315/432582 (executing program) 2022/08/23 20:16:29 fetching corpus: 10700, signal 228672/433548 (executing program) 2022/08/23 20:16:29 fetching corpus: 10750, signal 229049/434502 (executing program) 2022/08/23 20:16:29 fetching corpus: 10800, signal 229409/435440 (executing program) 2022/08/23 20:16:29 fetching corpus: 10850, signal 229712/436360 (executing program) 2022/08/23 20:16:30 fetching corpus: 10900, signal 230086/436666 (executing program) 2022/08/23 20:16:30 fetching corpus: 10950, signal 230399/436666 (executing program) 2022/08/23 20:16:30 fetching corpus: 11000, signal 230676/436666 (executing program) 2022/08/23 20:16:30 fetching corpus: 11050, signal 230928/436666 (executing program) 2022/08/23 20:16:30 fetching corpus: 11100, signal 231307/436666 (executing program) 2022/08/23 20:16:30 fetching corpus: 11150, signal 231787/436666 (executing program) 2022/08/23 20:16:30 fetching corpus: 11200, signal 232225/436666 (executing program) 2022/08/23 20:16:30 fetching corpus: 11250, signal 232704/436666 (executing program) 2022/08/23 20:16:30 fetching corpus: 11300, signal 233004/436666 (executing program) 2022/08/23 20:16:30 fetching corpus: 11350, signal 233565/436666 (executing program) 2022/08/23 20:16:30 fetching corpus: 11400, signal 234127/436666 (executing program) 2022/08/23 20:16:30 fetching corpus: 11450, signal 234637/436666 (executing program) 2022/08/23 20:16:31 fetching corpus: 11500, signal 234911/436666 (executing program) 2022/08/23 20:16:31 fetching corpus: 11550, signal 235256/436666 (executing program) 2022/08/23 20:16:31 fetching corpus: 11600, signal 235588/436666 (executing program) 2022/08/23 20:16:31 fetching corpus: 11650, signal 236294/436666 (executing program) 2022/08/23 20:16:31 fetching corpus: 11700, signal 236762/436666 (executing program) 2022/08/23 20:16:31 fetching corpus: 11750, signal 237178/436666 (executing program) 2022/08/23 20:16:31 fetching corpus: 11800, signal 237553/436666 (executing program) 2022/08/23 20:16:31 fetching corpus: 11850, signal 237890/436666 (executing program) 2022/08/23 20:16:31 fetching corpus: 11900, signal 238241/436666 (executing program) 2022/08/23 20:16:31 fetching corpus: 11950, signal 238590/436666 (executing program) 2022/08/23 20:16:31 fetching corpus: 12000, signal 238930/436666 (executing program) 2022/08/23 20:16:31 fetching corpus: 12050, signal 239357/436666 (executing program) 2022/08/23 20:16:31 fetching corpus: 12100, signal 239728/436666 (executing program) 2022/08/23 20:16:31 fetching corpus: 12150, signal 240030/436666 (executing program) 2022/08/23 20:16:31 fetching corpus: 12200, signal 240313/436666 (executing program) 2022/08/23 20:16:31 fetching corpus: 12250, signal 240670/436666 (executing program) 2022/08/23 20:16:32 fetching corpus: 12300, signal 240931/436666 (executing program) 2022/08/23 20:16:32 fetching corpus: 12350, signal 241345/436666 (executing program) 2022/08/23 20:16:32 fetching corpus: 12400, signal 241683/436666 (executing program) 2022/08/23 20:16:32 fetching corpus: 12450, signal 242106/436666 (executing program) 2022/08/23 20:16:32 fetching corpus: 12500, signal 242446/436666 (executing program) 2022/08/23 20:16:32 fetching corpus: 12550, signal 242664/436666 (executing program) 2022/08/23 20:16:32 fetching corpus: 12600, signal 242923/436666 (executing program) 2022/08/23 20:16:32 fetching corpus: 12650, signal 243338/436666 (executing program) 2022/08/23 20:16:32 fetching corpus: 12700, signal 243750/436666 (executing program) 2022/08/23 20:16:32 fetching corpus: 12750, signal 244082/436666 (executing program) 2022/08/23 20:16:32 fetching corpus: 12800, signal 244719/436666 (executing program) 2022/08/23 20:16:32 fetching corpus: 12850, signal 245006/436666 (executing program) 2022/08/23 20:16:32 fetching corpus: 12900, signal 245480/436666 (executing program) 2022/08/23 20:16:32 fetching corpus: 12950, signal 245782/436666 (executing program) 2022/08/23 20:16:32 fetching corpus: 13000, signal 246102/436668 (executing program) 2022/08/23 20:16:32 fetching corpus: 13050, signal 246392/436668 (executing program) 2022/08/23 20:16:32 fetching corpus: 13100, signal 246704/436668 (executing program) 2022/08/23 20:16:33 fetching corpus: 13150, signal 246987/436668 (executing program) 2022/08/23 20:16:33 fetching corpus: 13200, signal 247261/436668 (executing program) 2022/08/23 20:16:33 fetching corpus: 13250, signal 247579/436668 (executing program) 2022/08/23 20:16:33 fetching corpus: 13300, signal 247903/436668 (executing program) 2022/08/23 20:16:33 fetching corpus: 13350, signal 248470/436668 (executing program) 2022/08/23 20:16:33 fetching corpus: 13400, signal 248768/436668 (executing program) 2022/08/23 20:16:33 fetching corpus: 13450, signal 249004/436668 (executing program) 2022/08/23 20:16:33 fetching corpus: 13500, signal 249306/436668 (executing program) 2022/08/23 20:16:33 fetching corpus: 13550, signal 249529/436668 (executing program) 2022/08/23 20:16:33 fetching corpus: 13600, signal 249974/436668 (executing program) 2022/08/23 20:16:33 fetching corpus: 13650, signal 250471/436668 (executing program) 2022/08/23 20:16:33 fetching corpus: 13700, signal 250738/436668 (executing program) 2022/08/23 20:16:33 fetching corpus: 13750, signal 251075/436668 (executing program) 2022/08/23 20:16:33 fetching corpus: 13800, signal 251457/436668 (executing program) 2022/08/23 20:16:33 fetching corpus: 13850, signal 252458/436668 (executing program) 2022/08/23 20:16:34 fetching corpus: 13900, signal 252722/436668 (executing program) 2022/08/23 20:16:34 fetching corpus: 13950, signal 253200/436668 (executing program) 2022/08/23 20:16:34 fetching corpus: 14000, signal 253440/436668 (executing program) 2022/08/23 20:16:34 fetching corpus: 14050, signal 253843/436668 (executing program) 2022/08/23 20:16:34 fetching corpus: 14100, signal 254225/436668 (executing program) 2022/08/23 20:16:34 fetching corpus: 14150, signal 254490/436668 (executing program) 2022/08/23 20:16:34 fetching corpus: 14200, signal 254725/436668 (executing program) 2022/08/23 20:16:34 fetching corpus: 14250, signal 255033/436668 (executing program) 2022/08/23 20:16:34 fetching corpus: 14300, signal 255302/436668 (executing program) 2022/08/23 20:16:34 fetching corpus: 14350, signal 255678/436668 (executing program) 2022/08/23 20:16:34 fetching corpus: 14400, signal 255989/436668 (executing program) 2022/08/23 20:16:34 fetching corpus: 14450, signal 256292/436668 (executing program) 2022/08/23 20:16:34 fetching corpus: 14500, signal 256630/436668 (executing program) 2022/08/23 20:16:34 fetching corpus: 14550, signal 256927/436668 (executing program) 2022/08/23 20:16:34 fetching corpus: 14600, signal 257259/436668 (executing program) 2022/08/23 20:16:34 fetching corpus: 14650, signal 257497/436668 (executing program) 2022/08/23 20:16:34 fetching corpus: 14700, signal 257952/436668 (executing program) 2022/08/23 20:16:35 fetching corpus: 14750, signal 258249/436668 (executing program) 2022/08/23 20:16:35 fetching corpus: 14800, signal 258625/436668 (executing program) 2022/08/23 20:16:35 fetching corpus: 14850, signal 258909/436668 (executing program) 2022/08/23 20:16:35 fetching corpus: 14900, signal 259280/436668 (executing program) 2022/08/23 20:16:35 fetching corpus: 14950, signal 259606/436668 (executing program) 2022/08/23 20:16:35 fetching corpus: 15000, signal 260053/436668 (executing program) 2022/08/23 20:16:35 fetching corpus: 15050, signal 260376/436668 (executing program) 2022/08/23 20:16:35 fetching corpus: 15100, signal 260737/436668 (executing program) 2022/08/23 20:16:35 fetching corpus: 15150, signal 261101/436668 (executing program) 2022/08/23 20:16:35 fetching corpus: 15200, signal 261357/436668 (executing program) 2022/08/23 20:16:35 fetching corpus: 15250, signal 261732/436668 (executing program) 2022/08/23 20:16:35 fetching corpus: 15300, signal 262005/436668 (executing program) 2022/08/23 20:16:35 fetching corpus: 15350, signal 262293/436668 (executing program) 2022/08/23 20:16:36 fetching corpus: 15400, signal 262511/436668 (executing program) 2022/08/23 20:16:36 fetching corpus: 15450, signal 262798/436668 (executing program) 2022/08/23 20:16:36 fetching corpus: 15500, signal 263176/436668 (executing program) 2022/08/23 20:16:36 fetching corpus: 15550, signal 263479/436668 (executing program) 2022/08/23 20:16:36 fetching corpus: 15600, signal 263674/436668 (executing program) 2022/08/23 20:16:36 fetching corpus: 15650, signal 263935/436668 (executing program) 2022/08/23 20:16:36 fetching corpus: 15700, signal 264280/436668 (executing program) 2022/08/23 20:16:36 fetching corpus: 15750, signal 264519/436668 (executing program) 2022/08/23 20:16:36 fetching corpus: 15800, signal 264841/436668 (executing program) 2022/08/23 20:16:36 fetching corpus: 15850, signal 265079/436668 (executing program) 2022/08/23 20:16:36 fetching corpus: 15900, signal 265357/436668 (executing program) 2022/08/23 20:16:36 fetching corpus: 15950, signal 265558/436668 (executing program) 2022/08/23 20:16:36 fetching corpus: 16000, signal 265786/436668 (executing program) 2022/08/23 20:16:36 fetching corpus: 16050, signal 266154/436668 (executing program) 2022/08/23 20:16:36 fetching corpus: 16100, signal 266513/436668 (executing program) 2022/08/23 20:16:36 fetching corpus: 16150, signal 267016/436668 (executing program) 2022/08/23 20:16:36 fetching corpus: 16200, signal 267332/436668 (executing program) 2022/08/23 20:16:36 fetching corpus: 16250, signal 267537/436668 (executing program) 2022/08/23 20:16:36 fetching corpus: 16300, signal 267893/436668 (executing program) 2022/08/23 20:16:37 fetching corpus: 16350, signal 268132/436668 (executing program) 2022/08/23 20:16:37 fetching corpus: 16400, signal 268386/436668 (executing program) 2022/08/23 20:16:37 fetching corpus: 16450, signal 268720/436668 (executing program) 2022/08/23 20:16:37 fetching corpus: 16500, signal 268950/436668 (executing program) 2022/08/23 20:16:37 fetching corpus: 16550, signal 269173/436668 (executing program) 2022/08/23 20:16:37 fetching corpus: 16600, signal 269415/436668 (executing program) 2022/08/23 20:16:38 fetching corpus: 16650, signal 269642/436668 (executing program) 2022/08/23 20:16:38 fetching corpus: 16700, signal 270242/436668 (executing program) 2022/08/23 20:16:38 fetching corpus: 16750, signal 270488/436668 (executing program) 2022/08/23 20:16:38 fetching corpus: 16800, signal 271075/436668 (executing program) 2022/08/23 20:16:38 fetching corpus: 16850, signal 271417/436668 (executing program) 2022/08/23 20:16:38 fetching corpus: 16900, signal 271667/436668 (executing program) 2022/08/23 20:16:38 fetching corpus: 16950, signal 271975/436668 (executing program) 2022/08/23 20:16:38 fetching corpus: 17000, signal 272545/436668 (executing program) 2022/08/23 20:16:38 fetching corpus: 17050, signal 272809/436668 (executing program) 2022/08/23 20:16:38 fetching corpus: 17100, signal 273207/436668 (executing program) 2022/08/23 20:16:38 fetching corpus: 17150, signal 273451/436668 (executing program) 2022/08/23 20:16:38 fetching corpus: 17200, signal 273745/436668 (executing program) 2022/08/23 20:16:38 fetching corpus: 17250, signal 273991/436668 (executing program) 2022/08/23 20:16:38 fetching corpus: 17300, signal 274254/436668 (executing program) 2022/08/23 20:16:39 fetching corpus: 17350, signal 274520/436668 (executing program) 2022/08/23 20:16:39 fetching corpus: 17400, signal 274990/436668 (executing program) 2022/08/23 20:16:39 fetching corpus: 17450, signal 275219/436668 (executing program) 2022/08/23 20:16:39 fetching corpus: 17500, signal 275493/436668 (executing program) 2022/08/23 20:16:39 fetching corpus: 17550, signal 275790/436668 (executing program) 2022/08/23 20:16:39 fetching corpus: 17600, signal 276644/436668 (executing program) 2022/08/23 20:16:39 fetching corpus: 17650, signal 276912/436668 (executing program) 2022/08/23 20:16:39 fetching corpus: 17700, signal 277128/436668 (executing program) 2022/08/23 20:16:40 fetching corpus: 17750, signal 277384/436668 (executing program) 2022/08/23 20:16:40 fetching corpus: 17800, signal 277598/436668 (executing program) 2022/08/23 20:16:40 fetching corpus: 17850, signal 277780/436668 (executing program) 2022/08/23 20:16:40 fetching corpus: 17900, signal 278160/436668 (executing program) 2022/08/23 20:16:40 fetching corpus: 17950, signal 278360/436668 (executing program) 2022/08/23 20:16:40 fetching corpus: 18000, signal 278580/436668 (executing program) 2022/08/23 20:16:40 fetching corpus: 18050, signal 278884/436668 (executing program) 2022/08/23 20:16:40 fetching corpus: 18100, signal 279086/436668 (executing program) 2022/08/23 20:16:40 fetching corpus: 18150, signal 279377/436668 (executing program) 2022/08/23 20:16:40 fetching corpus: 18200, signal 279609/436668 (executing program) 2022/08/23 20:16:40 fetching corpus: 18250, signal 279825/436668 (executing program) 2022/08/23 20:16:40 fetching corpus: 18300, signal 280069/436668 (executing program) 2022/08/23 20:16:40 fetching corpus: 18350, signal 280312/436668 (executing program) 2022/08/23 20:16:40 fetching corpus: 18400, signal 280548/436668 (executing program) 2022/08/23 20:16:40 fetching corpus: 18450, signal 280775/436668 (executing program) 2022/08/23 20:16:40 fetching corpus: 18500, signal 281062/436668 (executing program) 2022/08/23 20:16:40 fetching corpus: 18550, signal 281402/436668 (executing program) 2022/08/23 20:16:40 fetching corpus: 18600, signal 281677/436668 (executing program) 2022/08/23 20:16:41 fetching corpus: 18650, signal 281918/436668 (executing program) 2022/08/23 20:16:41 fetching corpus: 18700, signal 282196/436668 (executing program) 2022/08/23 20:16:41 fetching corpus: 18750, signal 282492/436668 (executing program) 2022/08/23 20:16:41 fetching corpus: 18800, signal 282744/436668 (executing program) 2022/08/23 20:16:41 fetching corpus: 18850, signal 283068/436668 (executing program) 2022/08/23 20:16:41 fetching corpus: 18900, signal 283365/436668 (executing program) 2022/08/23 20:16:41 fetching corpus: 18950, signal 283616/436668 (executing program) 2022/08/23 20:16:41 fetching corpus: 19000, signal 283856/436668 (executing program) 2022/08/23 20:16:41 fetching corpus: 19050, signal 284043/436668 (executing program) 2022/08/23 20:16:41 fetching corpus: 19100, signal 284259/436668 (executing program) 2022/08/23 20:16:41 fetching corpus: 19150, signal 284554/436668 (executing program) 2022/08/23 20:16:41 fetching corpus: 19200, signal 284859/436668 (executing program) 2022/08/23 20:16:41 fetching corpus: 19250, signal 285094/436668 (executing program) 2022/08/23 20:16:41 fetching corpus: 19300, signal 285686/436668 (executing program) 2022/08/23 20:16:41 fetching corpus: 19350, signal 286029/436668 (executing program) 2022/08/23 20:16:42 fetching corpus: 19400, signal 286254/436668 (executing program) 2022/08/23 20:16:42 fetching corpus: 19450, signal 286823/436668 (executing program) 2022/08/23 20:16:42 fetching corpus: 19500, signal 287083/436668 (executing program) 2022/08/23 20:16:42 fetching corpus: 19550, signal 287346/436668 (executing program) 2022/08/23 20:16:42 fetching corpus: 19600, signal 287637/436668 (executing program) 2022/08/23 20:16:42 fetching corpus: 19650, signal 287882/436668 (executing program) 2022/08/23 20:16:42 fetching corpus: 19700, signal 288140/436668 (executing program) 2022/08/23 20:16:42 fetching corpus: 19750, signal 288407/436668 (executing program) 2022/08/23 20:16:42 fetching corpus: 19800, signal 288761/436668 (executing program) 2022/08/23 20:16:42 fetching corpus: 19850, signal 289002/436668 (executing program) 2022/08/23 20:16:42 fetching corpus: 19900, signal 289302/436668 (executing program) 2022/08/23 20:16:42 fetching corpus: 19950, signal 289526/436668 (executing program) 2022/08/23 20:16:42 fetching corpus: 20000, signal 289767/436668 (executing program) 2022/08/23 20:16:42 fetching corpus: 20050, signal 290055/436668 (executing program) 2022/08/23 20:16:42 fetching corpus: 20100, signal 290375/436668 (executing program) 2022/08/23 20:16:43 fetching corpus: 20150, signal 290616/436668 (executing program) 2022/08/23 20:16:43 fetching corpus: 20200, signal 290825/436668 (executing program) 2022/08/23 20:16:43 fetching corpus: 20250, signal 291199/436668 (executing program) 2022/08/23 20:16:43 fetching corpus: 20300, signal 291375/436668 (executing program) 2022/08/23 20:16:43 fetching corpus: 20350, signal 291578/436668 (executing program) 2022/08/23 20:16:43 fetching corpus: 20400, signal 291778/436668 (executing program) 2022/08/23 20:16:43 fetching corpus: 20450, signal 292345/436668 (executing program) 2022/08/23 20:16:43 fetching corpus: 20500, signal 292580/436668 (executing program) 2022/08/23 20:16:43 fetching corpus: 20550, signal 292825/436668 (executing program) 2022/08/23 20:16:43 fetching corpus: 20600, signal 293269/436668 (executing program) 2022/08/23 20:16:43 fetching corpus: 20650, signal 293660/436668 (executing program) 2022/08/23 20:16:43 fetching corpus: 20700, signal 293941/436668 (executing program) 2022/08/23 20:16:43 fetching corpus: 20750, signal 294165/436668 (executing program) 2022/08/23 20:16:43 fetching corpus: 20800, signal 294361/436668 (executing program) 2022/08/23 20:16:44 fetching corpus: 20850, signal 294675/436668 (executing program) 2022/08/23 20:16:44 fetching corpus: 20900, signal 294910/436668 (executing program) 2022/08/23 20:16:44 fetching corpus: 20950, signal 295218/436668 (executing program) 2022/08/23 20:16:44 fetching corpus: 21000, signal 295496/436668 (executing program) 2022/08/23 20:16:44 fetching corpus: 21050, signal 295684/436668 (executing program) 2022/08/23 20:16:44 fetching corpus: 21100, signal 295926/436668 (executing program) 2022/08/23 20:16:44 fetching corpus: 21150, signal 296141/436668 (executing program) 2022/08/23 20:16:44 fetching corpus: 21200, signal 296391/436668 (executing program) 2022/08/23 20:16:44 fetching corpus: 21250, signal 296660/436668 (executing program) 2022/08/23 20:16:44 fetching corpus: 21300, signal 296851/436668 (executing program) 2022/08/23 20:16:44 fetching corpus: 21350, signal 297021/436668 (executing program) 2022/08/23 20:16:44 fetching corpus: 21400, signal 297268/436668 (executing program) 2022/08/23 20:16:44 fetching corpus: 21450, signal 297533/436668 (executing program) 2022/08/23 20:16:44 fetching corpus: 21500, signal 297772/436668 (executing program) 2022/08/23 20:16:44 fetching corpus: 21550, signal 298043/436668 (executing program) 2022/08/23 20:16:44 fetching corpus: 21600, signal 298383/436668 (executing program) 2022/08/23 20:16:45 fetching corpus: 21650, signal 298633/436668 (executing program) 2022/08/23 20:16:45 fetching corpus: 21700, signal 298810/436668 (executing program) 2022/08/23 20:16:45 fetching corpus: 21750, signal 299101/436668 (executing program) 2022/08/23 20:16:45 fetching corpus: 21800, signal 299286/436668 (executing program) 2022/08/23 20:16:45 fetching corpus: 21850, signal 299529/436668 (executing program) 2022/08/23 20:16:45 fetching corpus: 21900, signal 299819/436668 (executing program) 2022/08/23 20:16:45 fetching corpus: 21950, signal 300116/436668 (executing program) 2022/08/23 20:16:45 fetching corpus: 22000, signal 300436/436668 (executing program) 2022/08/23 20:16:45 fetching corpus: 22050, signal 300723/436668 (executing program) 2022/08/23 20:16:45 fetching corpus: 22100, signal 300931/436668 (executing program) 2022/08/23 20:16:45 fetching corpus: 22150, signal 301214/436668 (executing program) 2022/08/23 20:16:46 fetching corpus: 22200, signal 301381/436668 (executing program) 2022/08/23 20:16:46 fetching corpus: 22250, signal 301573/436668 (executing program) 2022/08/23 20:16:46 fetching corpus: 22300, signal 301802/436668 (executing program) 2022/08/23 20:16:46 fetching corpus: 22350, signal 302127/436668 (executing program) 2022/08/23 20:16:46 fetching corpus: 22400, signal 302358/436668 (executing program) 2022/08/23 20:16:46 fetching corpus: 22450, signal 302609/436668 (executing program) 2022/08/23 20:16:46 fetching corpus: 22500, signal 302795/436668 (executing program) 2022/08/23 20:16:46 fetching corpus: 22550, signal 302998/436668 (executing program) 2022/08/23 20:16:46 fetching corpus: 22600, signal 303258/436668 (executing program) 2022/08/23 20:16:46 fetching corpus: 22650, signal 303660/436668 (executing program) 2022/08/23 20:16:46 fetching corpus: 22700, signal 303872/436668 (executing program) 2022/08/23 20:16:46 fetching corpus: 22750, signal 304120/436668 (executing program) 2022/08/23 20:16:46 fetching corpus: 22800, signal 304521/436668 (executing program) 2022/08/23 20:16:46 fetching corpus: 22850, signal 304773/436668 (executing program) 2022/08/23 20:16:46 fetching corpus: 22900, signal 305105/436668 (executing program) 2022/08/23 20:16:46 fetching corpus: 22950, signal 305358/436668 (executing program) 2022/08/23 20:16:47 fetching corpus: 23000, signal 305558/436668 (executing program) 2022/08/23 20:16:47 fetching corpus: 23050, signal 305785/436668 (executing program) 2022/08/23 20:16:47 fetching corpus: 23100, signal 305960/436668 (executing program) 2022/08/23 20:16:47 fetching corpus: 23150, signal 306158/436668 (executing program) 2022/08/23 20:16:47 fetching corpus: 23200, signal 306366/436668 (executing program) 2022/08/23 20:16:47 fetching corpus: 23250, signal 306609/436668 (executing program) 2022/08/23 20:16:47 fetching corpus: 23300, signal 306921/436668 (executing program) 2022/08/23 20:16:47 fetching corpus: 23350, signal 307107/436668 (executing program) 2022/08/23 20:16:47 fetching corpus: 23400, signal 308021/436668 (executing program) 2022/08/23 20:16:47 fetching corpus: 23450, signal 308290/436668 (executing program) 2022/08/23 20:16:47 fetching corpus: 23500, signal 310277/436668 (executing program) 2022/08/23 20:16:47 fetching corpus: 23550, signal 310474/436668 (executing program) 2022/08/23 20:16:47 fetching corpus: 23600, signal 310770/436668 (executing program) 2022/08/23 20:16:47 fetching corpus: 23650, signal 311021/436668 (executing program) 2022/08/23 20:16:47 fetching corpus: 23700, signal 311251/436668 (executing program) 2022/08/23 20:16:48 fetching corpus: 23750, signal 311444/436668 (executing program) 2022/08/23 20:16:48 fetching corpus: 23800, signal 311639/436668 (executing program) 2022/08/23 20:16:48 fetching corpus: 23850, signal 311831/436668 (executing program) 2022/08/23 20:16:48 fetching corpus: 23900, signal 312035/436668 (executing program) 2022/08/23 20:16:48 fetching corpus: 23950, signal 312220/436668 (executing program) 2022/08/23 20:16:48 fetching corpus: 24000, signal 312444/436668 (executing program) 2022/08/23 20:16:48 fetching corpus: 24050, signal 312727/436668 (executing program) 2022/08/23 20:16:48 fetching corpus: 24100, signal 312870/436668 (executing program) 2022/08/23 20:16:48 fetching corpus: 24150, signal 313081/436668 (executing program) 2022/08/23 20:16:48 fetching corpus: 24200, signal 313309/436668 (executing program) 2022/08/23 20:16:48 fetching corpus: 24250, signal 313543/436668 (executing program) 2022/08/23 20:16:48 fetching corpus: 24300, signal 313791/436668 (executing program) 2022/08/23 20:16:48 fetching corpus: 24350, signal 313940/436668 (executing program) 2022/08/23 20:16:48 fetching corpus: 24400, signal 314178/436668 (executing program) 2022/08/23 20:16:48 fetching corpus: 24450, signal 314328/436668 (executing program) 2022/08/23 20:16:48 fetching corpus: 24500, signal 314590/436668 (executing program) 2022/08/23 20:16:49 fetching corpus: 24550, signal 314794/436668 (executing program) 2022/08/23 20:16:49 fetching corpus: 24600, signal 314973/436668 (executing program) 2022/08/23 20:16:49 fetching corpus: 24650, signal 315179/436668 (executing program) 2022/08/23 20:16:49 fetching corpus: 24700, signal 315381/436668 (executing program) 2022/08/23 20:16:49 fetching corpus: 24750, signal 315622/436668 (executing program) 2022/08/23 20:16:49 fetching corpus: 24800, signal 315883/436668 (executing program) 2022/08/23 20:16:49 fetching corpus: 24850, signal 316086/436668 (executing program) 2022/08/23 20:16:49 fetching corpus: 24900, signal 316270/436668 (executing program) 2022/08/23 20:16:49 fetching corpus: 24950, signal 316493/436668 (executing program) 2022/08/23 20:16:49 fetching corpus: 25000, signal 316666/436668 (executing program) [ 151.474830][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 151.481462][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 2022/08/23 20:16:49 fetching corpus: 25050, signal 316856/436668 (executing program) 2022/08/23 20:16:49 fetching corpus: 25100, signal 317024/436668 (executing program) 2022/08/23 20:16:49 fetching corpus: 25150, signal 317194/436668 (executing program) 2022/08/23 20:16:49 fetching corpus: 25200, signal 317394/436668 (executing program) 2022/08/23 20:16:49 fetching corpus: 25250, signal 317593/436668 (executing program) 2022/08/23 20:16:49 fetching corpus: 25300, signal 317779/436668 (executing program) 2022/08/23 20:16:49 fetching corpus: 25350, signal 317968/436668 (executing program) 2022/08/23 20:16:49 fetching corpus: 25400, signal 318219/436668 (executing program) 2022/08/23 20:16:50 fetching corpus: 25450, signal 318588/436668 (executing program) 2022/08/23 20:16:50 fetching corpus: 25500, signal 318786/436668 (executing program) 2022/08/23 20:16:50 fetching corpus: 25550, signal 319007/436668 (executing program) 2022/08/23 20:16:50 fetching corpus: 25600, signal 319272/436668 (executing program) 2022/08/23 20:16:50 fetching corpus: 25650, signal 319480/436668 (executing program) 2022/08/23 20:16:50 fetching corpus: 25700, signal 319677/436668 (executing program) 2022/08/23 20:16:50 fetching corpus: 25750, signal 319918/436668 (executing program) 2022/08/23 20:16:50 fetching corpus: 25800, signal 320174/436668 (executing program) 2022/08/23 20:16:50 fetching corpus: 25850, signal 320447/436668 (executing program) 2022/08/23 20:16:50 fetching corpus: 25900, signal 320635/436668 (executing program) 2022/08/23 20:16:50 fetching corpus: 25950, signal 320813/436668 (executing program) 2022/08/23 20:16:50 fetching corpus: 26000, signal 321091/436668 (executing program) 2022/08/23 20:16:50 fetching corpus: 26050, signal 321249/436668 (executing program) 2022/08/23 20:16:50 fetching corpus: 26100, signal 321428/436668 (executing program) 2022/08/23 20:16:51 fetching corpus: 26150, signal 321643/436668 (executing program) 2022/08/23 20:16:51 fetching corpus: 26200, signal 321859/436668 (executing program) 2022/08/23 20:16:51 fetching corpus: 26250, signal 322058/436668 (executing program) 2022/08/23 20:16:51 fetching corpus: 26300, signal 322237/436668 (executing program) 2022/08/23 20:16:51 fetching corpus: 26350, signal 322377/436669 (executing program) 2022/08/23 20:16:51 fetching corpus: 26400, signal 322573/436669 (executing program) 2022/08/23 20:16:51 fetching corpus: 26450, signal 322819/436669 (executing program) 2022/08/23 20:16:51 fetching corpus: 26500, signal 323033/436669 (executing program) 2022/08/23 20:16:51 fetching corpus: 26550, signal 323410/436669 (executing program) 2022/08/23 20:16:51 fetching corpus: 26600, signal 323589/436669 (executing program) 2022/08/23 20:16:51 fetching corpus: 26650, signal 323866/436669 (executing program) 2022/08/23 20:16:51 fetching corpus: 26700, signal 324046/436669 (executing program) 2022/08/23 20:16:51 fetching corpus: 26750, signal 324267/436669 (executing program) 2022/08/23 20:16:51 fetching corpus: 26800, signal 324503/436669 (executing program) 2022/08/23 20:16:51 fetching corpus: 26850, signal 324680/436669 (executing program) 2022/08/23 20:16:51 fetching corpus: 26900, signal 324929/436669 (executing program) 2022/08/23 20:16:52 fetching corpus: 26950, signal 325100/436669 (executing program) 2022/08/23 20:16:52 fetching corpus: 27000, signal 325409/436669 (executing program) 2022/08/23 20:16:52 fetching corpus: 27050, signal 325575/436669 (executing program) 2022/08/23 20:16:52 fetching corpus: 27100, signal 325731/436669 (executing program) 2022/08/23 20:16:52 fetching corpus: 27150, signal 325917/436669 (executing program) 2022/08/23 20:16:52 fetching corpus: 27200, signal 326104/436669 (executing program) 2022/08/23 20:16:52 fetching corpus: 27250, signal 326342/436669 (executing program) 2022/08/23 20:16:52 fetching corpus: 27300, signal 326488/436669 (executing program) 2022/08/23 20:16:52 fetching corpus: 27350, signal 326665/436669 (executing program) 2022/08/23 20:16:52 fetching corpus: 27400, signal 326897/436669 (executing program) 2022/08/23 20:16:52 fetching corpus: 27450, signal 327076/436669 (executing program) 2022/08/23 20:16:52 fetching corpus: 27500, signal 327259/436669 (executing program) 2022/08/23 20:16:52 fetching corpus: 27550, signal 327479/436669 (executing program) 2022/08/23 20:16:52 fetching corpus: 27600, signal 327685/436669 (executing program) 2022/08/23 20:16:52 fetching corpus: 27650, signal 327838/436669 (executing program) 2022/08/23 20:16:52 fetching corpus: 27700, signal 328182/436669 (executing program) 2022/08/23 20:16:52 fetching corpus: 27750, signal 328412/436669 (executing program) 2022/08/23 20:16:52 fetching corpus: 27800, signal 328607/436669 (executing program) 2022/08/23 20:16:53 fetching corpus: 27850, signal 328784/436669 (executing program) 2022/08/23 20:16:53 fetching corpus: 27900, signal 328939/436669 (executing program) 2022/08/23 20:16:53 fetching corpus: 27950, signal 329167/436669 (executing program) 2022/08/23 20:16:53 fetching corpus: 28000, signal 329336/436669 (executing program) 2022/08/23 20:16:53 fetching corpus: 28050, signal 329502/436669 (executing program) 2022/08/23 20:16:53 fetching corpus: 28100, signal 329709/436669 (executing program) 2022/08/23 20:16:53 fetching corpus: 28150, signal 329914/436669 (executing program) 2022/08/23 20:16:53 fetching corpus: 28200, signal 330070/436669 (executing program) 2022/08/23 20:16:53 fetching corpus: 28250, signal 330251/436669 (executing program) 2022/08/23 20:16:53 fetching corpus: 28300, signal 330432/436669 (executing program) 2022/08/23 20:16:53 fetching corpus: 28350, signal 330601/436669 (executing program) 2022/08/23 20:16:53 fetching corpus: 28400, signal 330835/436669 (executing program) 2022/08/23 20:16:53 fetching corpus: 28450, signal 331113/436669 (executing program) 2022/08/23 20:16:53 fetching corpus: 28500, signal 331298/436669 (executing program) 2022/08/23 20:16:54 fetching corpus: 28550, signal 331519/436669 (executing program) 2022/08/23 20:16:54 fetching corpus: 28600, signal 331748/436669 (executing program) 2022/08/23 20:16:54 fetching corpus: 28650, signal 331916/436669 (executing program) 2022/08/23 20:16:54 fetching corpus: 28700, signal 332127/436669 (executing program) 2022/08/23 20:16:54 fetching corpus: 28750, signal 332269/436669 (executing program) 2022/08/23 20:16:54 fetching corpus: 28800, signal 332433/436669 (executing program) 2022/08/23 20:16:54 fetching corpus: 28850, signal 332654/436669 (executing program) 2022/08/23 20:16:54 fetching corpus: 28900, signal 332831/436669 (executing program) 2022/08/23 20:16:54 fetching corpus: 28950, signal 332983/436669 (executing program) 2022/08/23 20:16:54 fetching corpus: 29000, signal 333249/436669 (executing program) 2022/08/23 20:16:54 fetching corpus: 29050, signal 333456/436669 (executing program) 2022/08/23 20:16:54 fetching corpus: 29100, signal 333678/436669 (executing program) 2022/08/23 20:16:55 fetching corpus: 29150, signal 333832/436669 (executing program) 2022/08/23 20:16:55 fetching corpus: 29200, signal 334061/436669 (executing program) 2022/08/23 20:16:55 fetching corpus: 29250, signal 334324/436669 (executing program) 2022/08/23 20:16:55 fetching corpus: 29300, signal 334542/436669 (executing program) 2022/08/23 20:16:55 fetching corpus: 29350, signal 334732/436669 (executing program) 2022/08/23 20:16:55 fetching corpus: 29400, signal 334916/436669 (executing program) 2022/08/23 20:16:55 fetching corpus: 29450, signal 335169/436669 (executing program) 2022/08/23 20:16:55 fetching corpus: 29500, signal 335375/436669 (executing program) 2022/08/23 20:16:55 fetching corpus: 29550, signal 335590/436669 (executing program) 2022/08/23 20:16:55 fetching corpus: 29600, signal 335924/436669 (executing program) 2022/08/23 20:16:55 fetching corpus: 29650, signal 336106/436669 (executing program) 2022/08/23 20:16:55 fetching corpus: 29700, signal 336328/436669 (executing program) 2022/08/23 20:16:55 fetching corpus: 29750, signal 336547/436669 (executing program) 2022/08/23 20:16:55 fetching corpus: 29800, signal 337337/436669 (executing program) 2022/08/23 20:16:55 fetching corpus: 29850, signal 337532/436669 (executing program) 2022/08/23 20:16:55 fetching corpus: 29900, signal 337729/436669 (executing program) 2022/08/23 20:16:55 fetching corpus: 29950, signal 337882/436669 (executing program) 2022/08/23 20:16:56 fetching corpus: 30000, signal 338040/436669 (executing program) 2022/08/23 20:16:56 fetching corpus: 30050, signal 338226/436669 (executing program) 2022/08/23 20:16:56 fetching corpus: 30100, signal 338386/436669 (executing program) 2022/08/23 20:16:56 fetching corpus: 30150, signal 338629/436669 (executing program) 2022/08/23 20:16:56 fetching corpus: 30200, signal 340383/436669 (executing program) 2022/08/23 20:16:56 fetching corpus: 30250, signal 340588/436669 (executing program) 2022/08/23 20:16:56 fetching corpus: 30300, signal 340782/436669 (executing program) 2022/08/23 20:16:56 fetching corpus: 30350, signal 340955/436669 (executing program) 2022/08/23 20:16:56 fetching corpus: 30400, signal 341140/436669 (executing program) 2022/08/23 20:16:56 fetching corpus: 30450, signal 341338/436669 (executing program) 2022/08/23 20:16:56 fetching corpus: 30500, signal 341555/436669 (executing program) 2022/08/23 20:16:56 fetching corpus: 30550, signal 341873/436669 (executing program) 2022/08/23 20:16:56 fetching corpus: 30600, signal 342065/436669 (executing program) 2022/08/23 20:16:56 fetching corpus: 30650, signal 342247/436669 (executing program) 2022/08/23 20:16:56 fetching corpus: 30700, signal 342400/436669 (executing program) 2022/08/23 20:16:57 fetching corpus: 30750, signal 342684/436669 (executing program) 2022/08/23 20:16:57 fetching corpus: 30800, signal 342945/436669 (executing program) 2022/08/23 20:16:57 fetching corpus: 30850, signal 343280/436669 (executing program) 2022/08/23 20:16:57 fetching corpus: 30900, signal 343476/436669 (executing program) 2022/08/23 20:16:57 fetching corpus: 30950, signal 343709/436669 (executing program) 2022/08/23 20:16:57 fetching corpus: 31000, signal 343877/436669 (executing program) 2022/08/23 20:16:57 fetching corpus: 31050, signal 344035/436669 (executing program) 2022/08/23 20:16:57 fetching corpus: 31100, signal 344311/436669 (executing program) 2022/08/23 20:16:57 fetching corpus: 31150, signal 344556/436669 (executing program) 2022/08/23 20:16:57 fetching corpus: 31200, signal 344842/436669 (executing program) 2022/08/23 20:16:57 fetching corpus: 31250, signal 345074/436669 (executing program) 2022/08/23 20:16:58 fetching corpus: 31300, signal 345272/436669 (executing program) 2022/08/23 20:16:58 fetching corpus: 31350, signal 345740/436669 (executing program) 2022/08/23 20:16:58 fetching corpus: 31400, signal 345924/436669 (executing program) 2022/08/23 20:16:58 fetching corpus: 31450, signal 346087/436669 (executing program) 2022/08/23 20:16:58 fetching corpus: 31500, signal 346275/436669 (executing program) 2022/08/23 20:16:58 fetching corpus: 31550, signal 346449/436669 (executing program) 2022/08/23 20:16:58 fetching corpus: 31600, signal 346656/436669 (executing program) 2022/08/23 20:16:58 fetching corpus: 31650, signal 346793/436669 (executing program) 2022/08/23 20:16:58 fetching corpus: 31700, signal 346981/436669 (executing program) 2022/08/23 20:16:58 fetching corpus: 31750, signal 347137/436669 (executing program) 2022/08/23 20:16:58 fetching corpus: 31800, signal 347293/436669 (executing program) 2022/08/23 20:16:58 fetching corpus: 31850, signal 347446/436680 (executing program) 2022/08/23 20:16:58 fetching corpus: 31900, signal 347580/436680 (executing program) 2022/08/23 20:16:58 fetching corpus: 31950, signal 347733/436680 (executing program) 2022/08/23 20:16:58 fetching corpus: 32000, signal 347937/436680 (executing program) 2022/08/23 20:16:58 fetching corpus: 32050, signal 348070/436680 (executing program) 2022/08/23 20:16:58 fetching corpus: 32100, signal 348238/436680 (executing program) 2022/08/23 20:16:58 fetching corpus: 32150, signal 348411/436680 (executing program) 2022/08/23 20:16:58 fetching corpus: 32200, signal 348559/436680 (executing program) 2022/08/23 20:16:59 fetching corpus: 32250, signal 348739/436680 (executing program) 2022/08/23 20:16:59 fetching corpus: 32300, signal 348899/436680 (executing program) 2022/08/23 20:16:59 fetching corpus: 32350, signal 349095/436680 (executing program) 2022/08/23 20:16:59 fetching corpus: 32400, signal 349284/436680 (executing program) 2022/08/23 20:16:59 fetching corpus: 32450, signal 349481/436680 (executing program) 2022/08/23 20:16:59 fetching corpus: 32500, signal 349696/436680 (executing program) 2022/08/23 20:16:59 fetching corpus: 32550, signal 349920/436680 (executing program) 2022/08/23 20:16:59 fetching corpus: 32600, signal 350177/436680 (executing program) 2022/08/23 20:16:59 fetching corpus: 32650, signal 350373/436680 (executing program) 2022/08/23 20:16:59 fetching corpus: 32700, signal 350518/436680 (executing program) 2022/08/23 20:16:59 fetching corpus: 32750, signal 350713/436680 (executing program) 2022/08/23 20:16:59 fetching corpus: 32800, signal 350911/436680 (executing program) 2022/08/23 20:16:59 fetching corpus: 32850, signal 351077/436680 (executing program) 2022/08/23 20:16:59 fetching corpus: 32900, signal 351269/436680 (executing program) 2022/08/23 20:16:59 fetching corpus: 32950, signal 351461/436680 (executing program) 2022/08/23 20:16:59 fetching corpus: 33000, signal 351673/436680 (executing program) 2022/08/23 20:16:59 fetching corpus: 33050, signal 351935/436680 (executing program) 2022/08/23 20:16:59 fetching corpus: 33100, signal 352124/436680 (executing program) 2022/08/23 20:17:00 fetching corpus: 33150, signal 352354/436680 (executing program) 2022/08/23 20:17:00 fetching corpus: 33200, signal 352558/436680 (executing program) 2022/08/23 20:17:00 fetching corpus: 33250, signal 352675/436680 (executing program) 2022/08/23 20:17:00 fetching corpus: 33300, signal 352893/436680 (executing program) 2022/08/23 20:17:00 fetching corpus: 33350, signal 353116/436680 (executing program) 2022/08/23 20:17:00 fetching corpus: 33400, signal 353275/436680 (executing program) 2022/08/23 20:17:00 fetching corpus: 33450, signal 353463/436680 (executing program) 2022/08/23 20:17:00 fetching corpus: 33500, signal 353584/436680 (executing program) 2022/08/23 20:17:00 fetching corpus: 33550, signal 353739/436680 (executing program) 2022/08/23 20:17:00 fetching corpus: 33600, signal 353944/436680 (executing program) 2022/08/23 20:17:00 fetching corpus: 33650, signal 354119/436680 (executing program) 2022/08/23 20:17:00 fetching corpus: 33700, signal 354307/436680 (executing program) 2022/08/23 20:17:01 fetching corpus: 33750, signal 354527/436680 (executing program) 2022/08/23 20:17:01 fetching corpus: 33800, signal 354772/436680 (executing program) 2022/08/23 20:17:01 fetching corpus: 33850, signal 354972/436680 (executing program) 2022/08/23 20:17:01 fetching corpus: 33900, signal 355148/436680 (executing program) 2022/08/23 20:17:01 fetching corpus: 33950, signal 355291/436680 (executing program) 2022/08/23 20:17:01 fetching corpus: 34000, signal 355468/436680 (executing program) 2022/08/23 20:17:01 fetching corpus: 34050, signal 355593/436680 (executing program) 2022/08/23 20:17:01 fetching corpus: 34100, signal 355762/436680 (executing program) 2022/08/23 20:17:01 fetching corpus: 34150, signal 355899/436680 (executing program) 2022/08/23 20:17:01 fetching corpus: 34200, signal 356026/436680 (executing program) 2022/08/23 20:17:01 fetching corpus: 34250, signal 356186/436680 (executing program) 2022/08/23 20:17:01 fetching corpus: 34300, signal 356366/436680 (executing program) 2022/08/23 20:17:01 fetching corpus: 34350, signal 356510/436680 (executing program) 2022/08/23 20:17:01 fetching corpus: 34400, signal 356734/436680 (executing program) 2022/08/23 20:17:01 fetching corpus: 34450, signal 356964/436680 (executing program) 2022/08/23 20:17:01 fetching corpus: 34500, signal 357116/436680 (executing program) 2022/08/23 20:17:01 fetching corpus: 34550, signal 357271/436680 (executing program) 2022/08/23 20:17:02 fetching corpus: 34600, signal 357431/436680 (executing program) 2022/08/23 20:17:02 fetching corpus: 34650, signal 357574/436680 (executing program) 2022/08/23 20:17:02 fetching corpus: 34700, signal 357750/436680 (executing program) 2022/08/23 20:17:02 fetching corpus: 34750, signal 357892/436680 (executing program) 2022/08/23 20:17:02 fetching corpus: 34800, signal 358053/436680 (executing program) 2022/08/23 20:17:02 fetching corpus: 34850, signal 358223/436680 (executing program) 2022/08/23 20:17:02 fetching corpus: 34900, signal 358401/436680 (executing program) 2022/08/23 20:17:02 fetching corpus: 34950, signal 358625/436680 (executing program) 2022/08/23 20:17:02 fetching corpus: 35000, signal 358766/436680 (executing program) 2022/08/23 20:17:02 fetching corpus: 35050, signal 359043/436680 (executing program) 2022/08/23 20:17:02 fetching corpus: 35100, signal 359310/436680 (executing program) 2022/08/23 20:17:02 fetching corpus: 35150, signal 359478/436680 (executing program) 2022/08/23 20:17:02 fetching corpus: 35200, signal 359654/436680 (executing program) 2022/08/23 20:17:02 fetching corpus: 35250, signal 359809/436680 (executing program) 2022/08/23 20:17:02 fetching corpus: 35300, signal 359981/436680 (executing program) 2022/08/23 20:17:02 fetching corpus: 35350, signal 360140/436680 (executing program) 2022/08/23 20:17:02 fetching corpus: 35400, signal 360302/436680 (executing program) 2022/08/23 20:17:02 fetching corpus: 35450, signal 360476/436680 (executing program) 2022/08/23 20:17:02 fetching corpus: 35500, signal 360704/436680 (executing program) 2022/08/23 20:17:03 fetching corpus: 35550, signal 361047/436680 (executing program) 2022/08/23 20:17:03 fetching corpus: 35600, signal 361247/436680 (executing program) 2022/08/23 20:17:03 fetching corpus: 35650, signal 361759/436680 (executing program) 2022/08/23 20:17:03 fetching corpus: 35700, signal 362004/436680 (executing program) 2022/08/23 20:17:03 fetching corpus: 35750, signal 362149/436680 (executing program) 2022/08/23 20:17:03 fetching corpus: 35800, signal 362318/436680 (executing program) 2022/08/23 20:17:03 fetching corpus: 35850, signal 362507/436680 (executing program) 2022/08/23 20:17:03 fetching corpus: 35900, signal 362644/436680 (executing program) 2022/08/23 20:17:03 fetching corpus: 35950, signal 362804/436680 (executing program) 2022/08/23 20:17:03 fetching corpus: 36000, signal 362983/436680 (executing program) 2022/08/23 20:17:03 fetching corpus: 36050, signal 363227/436680 (executing program) 2022/08/23 20:17:03 fetching corpus: 36100, signal 363373/436680 (executing program) 2022/08/23 20:17:03 fetching corpus: 36150, signal 363575/436680 (executing program) 2022/08/23 20:17:04 fetching corpus: 36200, signal 363891/436680 (executing program) 2022/08/23 20:17:04 fetching corpus: 36250, signal 364033/436680 (executing program) 2022/08/23 20:17:04 fetching corpus: 36300, signal 364212/436680 (executing program) 2022/08/23 20:17:04 fetching corpus: 36350, signal 364381/436680 (executing program) 2022/08/23 20:17:04 fetching corpus: 36400, signal 364523/436680 (executing program) 2022/08/23 20:17:04 fetching corpus: 36450, signal 364735/436680 (executing program) 2022/08/23 20:17:04 fetching corpus: 36500, signal 364884/436680 (executing program) 2022/08/23 20:17:04 fetching corpus: 36550, signal 365006/436680 (executing program) 2022/08/23 20:17:04 fetching corpus: 36600, signal 365251/436680 (executing program) 2022/08/23 20:17:04 fetching corpus: 36650, signal 365445/436680 (executing program) 2022/08/23 20:17:04 fetching corpus: 36700, signal 365635/436680 (executing program) 2022/08/23 20:17:04 fetching corpus: 36750, signal 365791/436680 (executing program) 2022/08/23 20:17:04 fetching corpus: 36800, signal 365955/436680 (executing program) 2022/08/23 20:17:05 fetching corpus: 36850, signal 366154/436680 (executing program) 2022/08/23 20:17:05 fetching corpus: 36900, signal 366764/436680 (executing program) 2022/08/23 20:17:05 fetching corpus: 36950, signal 366936/436680 (executing program) 2022/08/23 20:17:05 fetching corpus: 37000, signal 367074/436680 (executing program) 2022/08/23 20:17:05 fetching corpus: 37050, signal 367219/436680 (executing program) 2022/08/23 20:17:05 fetching corpus: 37100, signal 367372/436680 (executing program) 2022/08/23 20:17:05 fetching corpus: 37150, signal 367547/436680 (executing program) 2022/08/23 20:17:05 fetching corpus: 37200, signal 367692/436680 (executing program) 2022/08/23 20:17:05 fetching corpus: 37250, signal 367860/436680 (executing program) 2022/08/23 20:17:05 fetching corpus: 37300, signal 368486/436680 (executing program) 2022/08/23 20:17:05 fetching corpus: 37350, signal 368654/436680 (executing program) 2022/08/23 20:17:05 fetching corpus: 37400, signal 368851/436680 (executing program) 2022/08/23 20:17:05 fetching corpus: 37450, signal 368992/436680 (executing program) 2022/08/23 20:17:05 fetching corpus: 37500, signal 369167/436680 (executing program) 2022/08/23 20:17:05 fetching corpus: 37550, signal 369361/436680 (executing program) 2022/08/23 20:17:05 fetching corpus: 37600, signal 369491/436680 (executing program) 2022/08/23 20:17:05 fetching corpus: 37650, signal 369619/436680 (executing program) 2022/08/23 20:17:05 fetching corpus: 37700, signal 369770/436680 (executing program) 2022/08/23 20:17:05 fetching corpus: 37750, signal 369977/436680 (executing program) 2022/08/23 20:17:06 fetching corpus: 37800, signal 370155/436680 (executing program) 2022/08/23 20:17:06 fetching corpus: 37850, signal 370326/436680 (executing program) 2022/08/23 20:17:06 fetching corpus: 37900, signal 370537/436680 (executing program) 2022/08/23 20:17:06 fetching corpus: 37950, signal 370694/436680 (executing program) 2022/08/23 20:17:06 fetching corpus: 38000, signal 370887/436680 (executing program) 2022/08/23 20:17:06 fetching corpus: 38050, signal 371036/436680 (executing program) 2022/08/23 20:17:06 fetching corpus: 38100, signal 371295/436680 (executing program) 2022/08/23 20:17:06 fetching corpus: 38150, signal 371491/436680 (executing program) 2022/08/23 20:17:06 fetching corpus: 38200, signal 371728/436680 (executing program) 2022/08/23 20:17:06 fetching corpus: 38250, signal 371908/436680 (executing program) 2022/08/23 20:17:06 fetching corpus: 38300, signal 372040/436680 (executing program) 2022/08/23 20:17:06 fetching corpus: 38350, signal 372246/436680 (executing program) 2022/08/23 20:17:06 fetching corpus: 38400, signal 372375/436680 (executing program) 2022/08/23 20:17:06 fetching corpus: 38450, signal 372565/436680 (executing program) 2022/08/23 20:17:06 fetching corpus: 38500, signal 372765/436680 (executing program) 2022/08/23 20:17:06 fetching corpus: 38550, signal 372896/436680 (executing program) 2022/08/23 20:17:06 fetching corpus: 38600, signal 373066/436680 (executing program) 2022/08/23 20:17:06 fetching corpus: 38650, signal 373225/436680 (executing program) 2022/08/23 20:17:07 fetching corpus: 38700, signal 373365/436680 (executing program) 2022/08/23 20:17:07 fetching corpus: 38750, signal 373578/436680 (executing program) 2022/08/23 20:17:07 fetching corpus: 38800, signal 373727/436680 (executing program) 2022/08/23 20:17:07 fetching corpus: 38850, signal 373848/436680 (executing program) 2022/08/23 20:17:07 fetching corpus: 38900, signal 374241/436680 (executing program) 2022/08/23 20:17:07 fetching corpus: 38950, signal 374392/436680 (executing program) 2022/08/23 20:17:07 fetching corpus: 39000, signal 374557/436680 (executing program) 2022/08/23 20:17:07 fetching corpus: 39050, signal 374684/436680 (executing program) 2022/08/23 20:17:07 fetching corpus: 39100, signal 374809/436680 (executing program) 2022/08/23 20:17:07 fetching corpus: 39150, signal 374965/436680 (executing program) 2022/08/23 20:17:07 fetching corpus: 39200, signal 375095/436680 (executing program) 2022/08/23 20:17:07 fetching corpus: 39250, signal 375224/436680 (executing program) 2022/08/23 20:17:07 fetching corpus: 39300, signal 375377/436680 (executing program) 2022/08/23 20:17:08 fetching corpus: 39350, signal 375528/436680 (executing program) 2022/08/23 20:17:08 fetching corpus: 39400, signal 375687/436680 (executing program) 2022/08/23 20:17:08 fetching corpus: 39450, signal 375837/436680 (executing program) 2022/08/23 20:17:08 fetching corpus: 39500, signal 375946/436680 (executing program) 2022/08/23 20:17:08 fetching corpus: 39550, signal 376147/436680 (executing program) 2022/08/23 20:17:08 fetching corpus: 39600, signal 376287/436680 (executing program) 2022/08/23 20:17:08 fetching corpus: 39650, signal 376440/436680 (executing program) 2022/08/23 20:17:08 fetching corpus: 39700, signal 377491/436680 (executing program) 2022/08/23 20:17:08 fetching corpus: 39750, signal 377660/436680 (executing program) 2022/08/23 20:17:08 fetching corpus: 39800, signal 377820/436680 (executing program) 2022/08/23 20:17:08 fetching corpus: 39850, signal 378031/436680 (executing program) 2022/08/23 20:17:08 fetching corpus: 39900, signal 378189/436680 (executing program) 2022/08/23 20:17:08 fetching corpus: 39950, signal 378337/436680 (executing program) 2022/08/23 20:17:08 fetching corpus: 40000, signal 378495/436680 (executing program) 2022/08/23 20:17:08 fetching corpus: 40050, signal 378660/436680 (executing program) 2022/08/23 20:17:08 fetching corpus: 40100, signal 378794/436680 (executing program) 2022/08/23 20:17:09 fetching corpus: 40150, signal 379062/436680 (executing program) 2022/08/23 20:17:09 fetching corpus: 40200, signal 379230/436680 (executing program) 2022/08/23 20:17:09 fetching corpus: 40250, signal 379360/436680 (executing program) 2022/08/23 20:17:09 fetching corpus: 40300, signal 379481/436680 (executing program) 2022/08/23 20:17:09 fetching corpus: 40350, signal 379665/436680 (executing program) 2022/08/23 20:17:09 fetching corpus: 40400, signal 379787/436680 (executing program) 2022/08/23 20:17:09 fetching corpus: 40450, signal 379942/436680 (executing program) 2022/08/23 20:17:09 fetching corpus: 40500, signal 380106/436680 (executing program) 2022/08/23 20:17:09 fetching corpus: 40550, signal 380238/436680 (executing program) 2022/08/23 20:17:09 fetching corpus: 40600, signal 380415/436680 (executing program) 2022/08/23 20:17:09 fetching corpus: 40650, signal 380847/436680 (executing program) 2022/08/23 20:17:09 fetching corpus: 40700, signal 380997/436680 (executing program) 2022/08/23 20:17:09 fetching corpus: 40750, signal 381118/436680 (executing program) 2022/08/23 20:17:09 fetching corpus: 40800, signal 381279/436680 (executing program) 2022/08/23 20:17:09 fetching corpus: 40850, signal 381420/436680 (executing program) 2022/08/23 20:17:09 fetching corpus: 40900, signal 381591/436680 (executing program) 2022/08/23 20:17:09 fetching corpus: 40950, signal 381725/436680 (executing program) 2022/08/23 20:17:10 fetching corpus: 41000, signal 381881/436680 (executing program) 2022/08/23 20:17:10 fetching corpus: 41050, signal 381996/436680 (executing program) 2022/08/23 20:17:10 fetching corpus: 41100, signal 382158/436680 (executing program) 2022/08/23 20:17:10 fetching corpus: 41150, signal 382329/436680 (executing program) 2022/08/23 20:17:10 fetching corpus: 41200, signal 382442/436680 (executing program) 2022/08/23 20:17:10 fetching corpus: 41250, signal 382628/436680 (executing program) 2022/08/23 20:17:10 fetching corpus: 41300, signal 382795/436680 (executing program) 2022/08/23 20:17:10 fetching corpus: 41350, signal 382936/436680 (executing program) 2022/08/23 20:17:10 fetching corpus: 41400, signal 383077/436680 (executing program) 2022/08/23 20:17:10 fetching corpus: 41450, signal 383261/436680 (executing program) 2022/08/23 20:17:10 fetching corpus: 41500, signal 383402/436680 (executing program) 2022/08/23 20:17:10 fetching corpus: 41550, signal 383542/436680 (executing program) 2022/08/23 20:17:10 fetching corpus: 41600, signal 383703/436680 (executing program) 2022/08/23 20:17:10 fetching corpus: 41650, signal 383916/436680 (executing program) 2022/08/23 20:17:10 fetching corpus: 41700, signal 384056/436680 (executing program) 2022/08/23 20:17:10 fetching corpus: 41750, signal 384213/436680 (executing program) 2022/08/23 20:17:10 fetching corpus: 41800, signal 384337/436680 (executing program) 2022/08/23 20:17:10 fetching corpus: 41850, signal 384451/436680 (executing program) 2022/08/23 20:17:11 fetching corpus: 41900, signal 384649/436680 (executing program) 2022/08/23 20:17:11 fetching corpus: 41950, signal 384917/436680 (executing program) 2022/08/23 20:17:11 fetching corpus: 42000, signal 385032/436680 (executing program) 2022/08/23 20:17:11 fetching corpus: 42050, signal 385211/436680 (executing program) 2022/08/23 20:17:11 fetching corpus: 42100, signal 385330/436680 (executing program) 2022/08/23 20:17:12 fetching corpus: 42150, signal 385480/436680 (executing program) 2022/08/23 20:17:12 fetching corpus: 42200, signal 385627/436680 (executing program) 2022/08/23 20:17:12 fetching corpus: 42250, signal 385869/436680 (executing program) 2022/08/23 20:17:12 fetching corpus: 42300, signal 385987/436680 (executing program) 2022/08/23 20:17:12 fetching corpus: 42350, signal 386133/436680 (executing program) 2022/08/23 20:17:12 fetching corpus: 42400, signal 386263/436680 (executing program) 2022/08/23 20:17:12 fetching corpus: 42450, signal 386412/436680 (executing program) 2022/08/23 20:17:12 fetching corpus: 42500, signal 386580/436680 (executing program) 2022/08/23 20:17:12 fetching corpus: 42550, signal 386723/436680 (executing program) 2022/08/23 20:17:12 fetching corpus: 42600, signal 386881/436680 (executing program) 2022/08/23 20:17:12 fetching corpus: 42650, signal 387029/436680 (executing program) 2022/08/23 20:17:12 fetching corpus: 42700, signal 387232/436680 (executing program) 2022/08/23 20:17:12 fetching corpus: 42750, signal 387436/436680 (executing program) 2022/08/23 20:17:12 fetching corpus: 42800, signal 387594/436680 (executing program) 2022/08/23 20:17:12 fetching corpus: 42850, signal 387758/436680 (executing program) 2022/08/23 20:17:12 fetching corpus: 42900, signal 388085/436680 (executing program) 2022/08/23 20:17:12 fetching corpus: 42950, signal 388244/436680 (executing program) 2022/08/23 20:17:12 fetching corpus: 43000, signal 388397/436680 (executing program) 2022/08/23 20:17:13 fetching corpus: 43050, signal 388564/436680 (executing program) 2022/08/23 20:17:13 fetching corpus: 43100, signal 388691/436680 (executing program) 2022/08/23 20:17:13 fetching corpus: 43150, signal 388797/436680 (executing program) 2022/08/23 20:17:13 fetching corpus: 43200, signal 388959/436680 (executing program) 2022/08/23 20:17:13 fetching corpus: 43250, signal 389228/436680 (executing program) 2022/08/23 20:17:13 fetching corpus: 43300, signal 389368/436680 (executing program) 2022/08/23 20:17:13 fetching corpus: 43350, signal 389514/436680 (executing program) 2022/08/23 20:17:13 fetching corpus: 43400, signal 389699/436680 (executing program) 2022/08/23 20:17:13 fetching corpus: 43450, signal 389899/436680 (executing program) 2022/08/23 20:17:13 fetching corpus: 43500, signal 390091/436680 (executing program) 2022/08/23 20:17:13 fetching corpus: 43550, signal 390230/436680 (executing program) 2022/08/23 20:17:13 fetching corpus: 43600, signal 390386/436680 (executing program) 2022/08/23 20:17:13 fetching corpus: 43650, signal 390563/436680 (executing program) 2022/08/23 20:17:13 fetching corpus: 43700, signal 390733/436680 (executing program) 2022/08/23 20:17:13 fetching corpus: 43750, signal 390889/436680 (executing program) 2022/08/23 20:17:13 fetching corpus: 43800, signal 391094/436680 (executing program) 2022/08/23 20:17:13 fetching corpus: 43850, signal 391239/436680 (executing program) 2022/08/23 20:17:13 fetching corpus: 43900, signal 391405/436680 (executing program) 2022/08/23 20:17:14 fetching corpus: 43950, signal 391642/436680 (executing program) 2022/08/23 20:17:14 fetching corpus: 44000, signal 391769/436680 (executing program) 2022/08/23 20:17:14 fetching corpus: 44050, signal 391915/436680 (executing program) 2022/08/23 20:17:14 fetching corpus: 44100, signal 392045/436680 (executing program) 2022/08/23 20:17:14 fetching corpus: 44150, signal 392188/436680 (executing program) 2022/08/23 20:17:14 fetching corpus: 44200, signal 392311/436680 (executing program) 2022/08/23 20:17:14 fetching corpus: 44250, signal 392510/436680 (executing program) 2022/08/23 20:17:14 fetching corpus: 44300, signal 392667/436680 (executing program) 2022/08/23 20:17:14 fetching corpus: 44350, signal 392874/436680 (executing program) 2022/08/23 20:17:14 fetching corpus: 44400, signal 393028/436680 (executing program) 2022/08/23 20:17:14 fetching corpus: 44450, signal 393173/436680 (executing program) 2022/08/23 20:17:14 fetching corpus: 44500, signal 393298/436680 (executing program) 2022/08/23 20:17:14 fetching corpus: 44550, signal 393421/436680 (executing program) 2022/08/23 20:17:14 fetching corpus: 44600, signal 393560/436680 (executing program) 2022/08/23 20:17:14 fetching corpus: 44650, signal 393692/436680 (executing program) 2022/08/23 20:17:14 fetching corpus: 44700, signal 393807/436680 (executing program) 2022/08/23 20:17:14 fetching corpus: 44750, signal 393961/436680 (executing program) 2022/08/23 20:17:14 fetching corpus: 44800, signal 394122/436680 (executing program) 2022/08/23 20:17:14 fetching corpus: 44850, signal 394309/436680 (executing program) 2022/08/23 20:17:15 fetching corpus: 44900, signal 394459/436680 (executing program) 2022/08/23 20:17:15 fetching corpus: 44950, signal 394579/436680 (executing program) 2022/08/23 20:17:15 fetching corpus: 45000, signal 394725/436680 (executing program) 2022/08/23 20:17:15 fetching corpus: 45050, signal 394843/436680 (executing program) 2022/08/23 20:17:15 fetching corpus: 45100, signal 394971/436680 (executing program) 2022/08/23 20:17:15 fetching corpus: 45150, signal 395132/436680 (executing program) 2022/08/23 20:17:15 fetching corpus: 45200, signal 395264/436680 (executing program) 2022/08/23 20:17:15 fetching corpus: 45250, signal 395389/436680 (executing program) 2022/08/23 20:17:15 fetching corpus: 45300, signal 395566/436680 (executing program) 2022/08/23 20:17:15 fetching corpus: 45350, signal 395687/436680 (executing program) 2022/08/23 20:17:15 fetching corpus: 45400, signal 395864/436680 (executing program) 2022/08/23 20:17:15 fetching corpus: 45450, signal 396038/436680 (executing program) 2022/08/23 20:17:16 fetching corpus: 45500, signal 396183/436680 (executing program) 2022/08/23 20:17:16 fetching corpus: 45550, signal 396349/436680 (executing program) 2022/08/23 20:17:16 fetching corpus: 45600, signal 396461/436680 (executing program) 2022/08/23 20:17:16 fetching corpus: 45650, signal 396595/436680 (executing program) 2022/08/23 20:17:16 fetching corpus: 45700, signal 396781/436680 (executing program) 2022/08/23 20:17:16 fetching corpus: 45750, signal 396924/436680 (executing program) 2022/08/23 20:17:16 fetching corpus: 45800, signal 397074/436680 (executing program) 2022/08/23 20:17:16 fetching corpus: 45850, signal 397275/436680 (executing program) 2022/08/23 20:17:16 fetching corpus: 45900, signal 397409/436680 (executing program) 2022/08/23 20:17:16 fetching corpus: 45950, signal 397563/436680 (executing program) 2022/08/23 20:17:16 fetching corpus: 46000, signal 397744/436680 (executing program) 2022/08/23 20:17:16 fetching corpus: 46050, signal 397863/436680 (executing program) 2022/08/23 20:17:16 fetching corpus: 46100, signal 398020/436680 (executing program) 2022/08/23 20:17:16 fetching corpus: 46150, signal 398138/436680 (executing program) 2022/08/23 20:17:17 fetching corpus: 46200, signal 398359/436680 (executing program) 2022/08/23 20:17:17 fetching corpus: 46250, signal 398490/436680 (executing program) 2022/08/23 20:17:17 fetching corpus: 46300, signal 398613/436680 (executing program) 2022/08/23 20:17:17 fetching corpus: 46350, signal 398748/436680 (executing program) 2022/08/23 20:17:17 fetching corpus: 46400, signal 398883/436680 (executing program) 2022/08/23 20:17:17 fetching corpus: 46450, signal 399006/436680 (executing program) 2022/08/23 20:17:17 fetching corpus: 46500, signal 399140/436680 (executing program) 2022/08/23 20:17:17 fetching corpus: 46550, signal 399283/436680 (executing program) 2022/08/23 20:17:17 fetching corpus: 46600, signal 399421/436680 (executing program) 2022/08/23 20:17:17 fetching corpus: 46650, signal 399563/436680 (executing program) 2022/08/23 20:17:17 fetching corpus: 46700, signal 399936/436680 (executing program) 2022/08/23 20:17:17 fetching corpus: 46750, signal 400062/436680 (executing program) 2022/08/23 20:17:17 fetching corpus: 46800, signal 400206/436680 (executing program) 2022/08/23 20:17:17 fetching corpus: 46850, signal 400314/436680 (executing program) 2022/08/23 20:17:18 fetching corpus: 46900, signal 400479/436680 (executing program) 2022/08/23 20:17:18 fetching corpus: 46950, signal 400627/436680 (executing program) 2022/08/23 20:17:18 fetching corpus: 47000, signal 400759/436680 (executing program) 2022/08/23 20:17:18 fetching corpus: 47050, signal 400900/436680 (executing program) 2022/08/23 20:17:18 fetching corpus: 47100, signal 401003/436680 (executing program) 2022/08/23 20:17:18 fetching corpus: 47150, signal 401137/436680 (executing program) 2022/08/23 20:17:18 fetching corpus: 47200, signal 401273/436680 (executing program) 2022/08/23 20:17:18 fetching corpus: 47250, signal 401410/436680 (executing program) 2022/08/23 20:17:18 fetching corpus: 47300, signal 401559/436680 (executing program) 2022/08/23 20:17:18 fetching corpus: 47350, signal 401688/436680 (executing program) 2022/08/23 20:17:18 fetching corpus: 47400, signal 401818/436680 (executing program) 2022/08/23 20:17:18 fetching corpus: 47450, signal 401943/436680 (executing program) 2022/08/23 20:17:18 fetching corpus: 47500, signal 402092/436680 (executing program) 2022/08/23 20:17:18 fetching corpus: 47550, signal 402259/436680 (executing program) 2022/08/23 20:17:18 fetching corpus: 47600, signal 402430/436680 (executing program) 2022/08/23 20:17:19 fetching corpus: 47650, signal 402568/436680 (executing program) 2022/08/23 20:17:19 fetching corpus: 47700, signal 402708/436680 (executing program) 2022/08/23 20:17:19 fetching corpus: 47750, signal 402835/436680 (executing program) 2022/08/23 20:17:19 fetching corpus: 47800, signal 402968/436680 (executing program) 2022/08/23 20:17:19 fetching corpus: 47850, signal 403108/436680 (executing program) 2022/08/23 20:17:19 fetching corpus: 47900, signal 403237/436680 (executing program) 2022/08/23 20:17:19 fetching corpus: 47950, signal 403370/436680 (executing program) 2022/08/23 20:17:19 fetching corpus: 48000, signal 403477/436680 (executing program) 2022/08/23 20:17:19 fetching corpus: 48050, signal 403623/436680 (executing program) 2022/08/23 20:17:19 fetching corpus: 48100, signal 403762/436680 (executing program) 2022/08/23 20:17:19 fetching corpus: 48150, signal 403915/436680 (executing program) 2022/08/23 20:17:19 fetching corpus: 48200, signal 404026/436680 (executing program) 2022/08/23 20:17:19 fetching corpus: 48250, signal 404224/436680 (executing program) 2022/08/23 20:17:19 fetching corpus: 48300, signal 404361/436680 (executing program) 2022/08/23 20:17:19 fetching corpus: 48350, signal 404511/436680 (executing program) 2022/08/23 20:17:19 fetching corpus: 48400, signal 404668/436680 (executing program) 2022/08/23 20:17:19 fetching corpus: 48450, signal 404800/436680 (executing program) 2022/08/23 20:17:20 fetching corpus: 48500, signal 404949/436680 (executing program) 2022/08/23 20:17:20 fetching corpus: 48550, signal 405074/436680 (executing program) 2022/08/23 20:17:21 fetching corpus: 48600, signal 405255/436680 (executing program) 2022/08/23 20:17:21 fetching corpus: 48650, signal 405401/436680 (executing program) 2022/08/23 20:17:21 fetching corpus: 48700, signal 405527/436680 (executing program) 2022/08/23 20:17:21 fetching corpus: 48750, signal 405636/436680 (executing program) 2022/08/23 20:17:21 fetching corpus: 48800, signal 405779/436680 (executing program) 2022/08/23 20:17:21 fetching corpus: 48850, signal 405932/436680 (executing program) 2022/08/23 20:17:21 fetching corpus: 48900, signal 406105/436680 (executing program) 2022/08/23 20:17:21 fetching corpus: 48950, signal 406242/436680 (executing program) 2022/08/23 20:17:21 fetching corpus: 49000, signal 406385/436680 (executing program) 2022/08/23 20:17:21 fetching corpus: 49050, signal 406515/436680 (executing program) 2022/08/23 20:17:21 fetching corpus: 49100, signal 406623/436680 (executing program) 2022/08/23 20:17:22 fetching corpus: 49150, signal 406757/436680 (executing program) 2022/08/23 20:17:22 fetching corpus: 49200, signal 406908/436680 (executing program) 2022/08/23 20:17:22 fetching corpus: 49250, signal 407051/436680 (executing program) 2022/08/23 20:17:22 fetching corpus: 49300, signal 407443/436680 (executing program) 2022/08/23 20:17:22 fetching corpus: 49350, signal 407587/436680 (executing program) 2022/08/23 20:17:22 fetching corpus: 49400, signal 407703/436680 (executing program) 2022/08/23 20:17:22 fetching corpus: 49450, signal 407822/436680 (executing program) 2022/08/23 20:17:22 fetching corpus: 49500, signal 407947/436680 (executing program) 2022/08/23 20:17:22 fetching corpus: 49550, signal 408064/436680 (executing program) 2022/08/23 20:17:22 fetching corpus: 49600, signal 408228/436680 (executing program) 2022/08/23 20:17:22 fetching corpus: 49650, signal 408335/436680 (executing program) 2022/08/23 20:17:22 fetching corpus: 49700, signal 408449/436680 (executing program) 2022/08/23 20:17:22 fetching corpus: 49750, signal 408722/436680 (executing program) 2022/08/23 20:17:22 fetching corpus: 49800, signal 408856/436680 (executing program) 2022/08/23 20:17:22 fetching corpus: 49850, signal 409029/436680 (executing program) 2022/08/23 20:17:22 fetching corpus: 49900, signal 409187/436680 (executing program) 2022/08/23 20:17:22 fetching corpus: 49950, signal 409302/436680 (executing program) 2022/08/23 20:17:22 fetching corpus: 50000, signal 409415/436680 (executing program) 2022/08/23 20:17:22 fetching corpus: 50050, signal 409529/436680 (executing program) 2022/08/23 20:17:23 fetching corpus: 50100, signal 409650/436680 (executing program) 2022/08/23 20:17:23 fetching corpus: 50150, signal 409783/436680 (executing program) 2022/08/23 20:17:23 fetching corpus: 50200, signal 409975/436680 (executing program) 2022/08/23 20:17:23 fetching corpus: 50250, signal 410090/436680 (executing program) 2022/08/23 20:17:23 fetching corpus: 50300, signal 410249/436680 (executing program) 2022/08/23 20:17:23 fetching corpus: 50350, signal 410397/436680 (executing program) 2022/08/23 20:17:23 fetching corpus: 50400, signal 410514/436680 (executing program) 2022/08/23 20:17:23 fetching corpus: 50450, signal 410662/436680 (executing program) 2022/08/23 20:17:23 fetching corpus: 50500, signal 410776/436680 (executing program) 2022/08/23 20:17:23 fetching corpus: 50550, signal 410936/436680 (executing program) 2022/08/23 20:17:23 fetching corpus: 50600, signal 411107/436680 (executing program) 2022/08/23 20:17:23 fetching corpus: 50650, signal 411225/436680 (executing program) 2022/08/23 20:17:23 fetching corpus: 50700, signal 411346/436680 (executing program) 2022/08/23 20:17:23 fetching corpus: 50750, signal 411443/436680 (executing program) 2022/08/23 20:17:23 fetching corpus: 50800, signal 411585/436680 (executing program) 2022/08/23 20:17:23 fetching corpus: 50850, signal 411779/436680 (executing program) 2022/08/23 20:17:23 fetching corpus: 50900, signal 411889/436680 (executing program) 2022/08/23 20:17:23 fetching corpus: 50950, signal 412035/436680 (executing program) 2022/08/23 20:17:24 fetching corpus: 51000, signal 412145/436680 (executing program) 2022/08/23 20:17:24 fetching corpus: 51050, signal 412266/436680 (executing program) 2022/08/23 20:17:24 fetching corpus: 51100, signal 412400/436680 (executing program) 2022/08/23 20:17:24 fetching corpus: 51150, signal 412528/436680 (executing program) 2022/08/23 20:17:24 fetching corpus: 51200, signal 412656/436680 (executing program) 2022/08/23 20:17:24 fetching corpus: 51250, signal 412776/436680 (executing program) 2022/08/23 20:17:24 fetching corpus: 51300, signal 412927/436680 (executing program) 2022/08/23 20:17:24 fetching corpus: 51350, signal 413063/436680 (executing program) 2022/08/23 20:17:24 fetching corpus: 51400, signal 413196/436680 (executing program) 2022/08/23 20:17:24 fetching corpus: 51450, signal 413401/436680 (executing program) 2022/08/23 20:17:24 fetching corpus: 51500, signal 413567/436680 (executing program) 2022/08/23 20:17:24 fetching corpus: 51550, signal 413710/436680 (executing program) 2022/08/23 20:17:24 fetching corpus: 51600, signal 413853/436680 (executing program) 2022/08/23 20:17:24 fetching corpus: 51650, signal 414036/436680 (executing program) 2022/08/23 20:17:24 fetching corpus: 51700, signal 414164/436680 (executing program) 2022/08/23 20:17:25 fetching corpus: 51750, signal 414258/436680 (executing program) 2022/08/23 20:17:25 fetching corpus: 51800, signal 414405/436680 (executing program) 2022/08/23 20:17:25 fetching corpus: 51850, signal 414513/436680 (executing program) 2022/08/23 20:17:25 fetching corpus: 51900, signal 414657/436680 (executing program) 2022/08/23 20:17:25 fetching corpus: 51950, signal 414800/436680 (executing program) 2022/08/23 20:17:25 fetching corpus: 52000, signal 414929/436680 (executing program) 2022/08/23 20:17:25 fetching corpus: 52050, signal 415083/436680 (executing program) 2022/08/23 20:17:25 fetching corpus: 52100, signal 415192/436680 (executing program) 2022/08/23 20:17:25 fetching corpus: 52150, signal 415319/436680 (executing program) 2022/08/23 20:17:25 fetching corpus: 52200, signal 415441/436680 (executing program) 2022/08/23 20:17:25 fetching corpus: 52250, signal 415565/436680 (executing program) 2022/08/23 20:17:25 fetching corpus: 52300, signal 415696/436680 (executing program) 2022/08/23 20:17:26 fetching corpus: 52350, signal 416279/436680 (executing program) 2022/08/23 20:17:26 fetching corpus: 52400, signal 416402/436680 (executing program) 2022/08/23 20:17:26 fetching corpus: 52450, signal 416530/436680 (executing program) 2022/08/23 20:17:26 fetching corpus: 52500, signal 416633/436680 (executing program) 2022/08/23 20:17:26 fetching corpus: 52550, signal 416762/436680 (executing program) 2022/08/23 20:17:26 fetching corpus: 52600, signal 416880/436680 (executing program) 2022/08/23 20:17:26 fetching corpus: 52650, signal 416982/436680 (executing program) 2022/08/23 20:17:26 fetching corpus: 52700, signal 417121/436680 (executing program) 2022/08/23 20:17:26 fetching corpus: 52750, signal 417243/436680 (executing program) 2022/08/23 20:17:26 fetching corpus: 52800, signal 417400/436680 (executing program) 2022/08/23 20:17:26 fetching corpus: 52850, signal 417530/436680 (executing program) 2022/08/23 20:17:26 fetching corpus: 52900, signal 417652/436680 (executing program) 2022/08/23 20:17:26 fetching corpus: 52950, signal 417767/436680 (executing program) 2022/08/23 20:17:27 fetching corpus: 53000, signal 417882/436680 (executing program) 2022/08/23 20:17:27 fetching corpus: 53050, signal 417998/436680 (executing program) 2022/08/23 20:17:27 fetching corpus: 53100, signal 418098/436680 (executing program) 2022/08/23 20:17:27 fetching corpus: 53150, signal 418255/436680 (executing program) 2022/08/23 20:17:27 fetching corpus: 53200, signal 418395/436680 (executing program) 2022/08/23 20:17:27 fetching corpus: 53250, signal 418499/436680 (executing program) 2022/08/23 20:17:27 fetching corpus: 53300, signal 418620/436680 (executing program) 2022/08/23 20:17:27 fetching corpus: 53350, signal 418749/436680 (executing program) 2022/08/23 20:17:27 fetching corpus: 53400, signal 418867/436680 (executing program) 2022/08/23 20:17:27 fetching corpus: 53450, signal 419014/436680 (executing program) 2022/08/23 20:17:27 fetching corpus: 53500, signal 419165/436680 (executing program) 2022/08/23 20:17:27 fetching corpus: 53550, signal 419356/436680 (executing program) 2022/08/23 20:17:27 fetching corpus: 53600, signal 419491/436680 (executing program) 2022/08/23 20:17:27 fetching corpus: 53650, signal 419599/436680 (executing program) 2022/08/23 20:17:27 fetching corpus: 53700, signal 419723/436680 (executing program) 2022/08/23 20:17:27 fetching corpus: 53750, signal 419833/436680 (executing program) 2022/08/23 20:17:27 fetching corpus: 53800, signal 419967/436680 (executing program) 2022/08/23 20:17:27 fetching corpus: 53850, signal 420083/436680 (executing program) 2022/08/23 20:17:28 fetching corpus: 53900, signal 420192/436680 (executing program) 2022/08/23 20:17:28 fetching corpus: 53950, signal 420334/436680 (executing program) 2022/08/23 20:17:28 fetching corpus: 54000, signal 420453/436680 (executing program) 2022/08/23 20:17:28 fetching corpus: 54050, signal 420545/436680 (executing program) 2022/08/23 20:17:28 fetching corpus: 54100, signal 420673/436680 (executing program) 2022/08/23 20:17:28 fetching corpus: 54150, signal 420767/436680 (executing program) 2022/08/23 20:17:28 fetching corpus: 54200, signal 420921/436680 (executing program) 2022/08/23 20:17:28 fetching corpus: 54250, signal 421049/436680 (executing program) 2022/08/23 20:17:28 fetching corpus: 54300, signal 421157/436680 (executing program) 2022/08/23 20:17:28 fetching corpus: 54350, signal 421311/436680 (executing program) 2022/08/23 20:17:28 fetching corpus: 54400, signal 421431/436680 (executing program) 2022/08/23 20:17:28 fetching corpus: 54450, signal 421561/436680 (executing program) 2022/08/23 20:17:28 fetching corpus: 54500, signal 421710/436680 (executing program) 2022/08/23 20:17:28 fetching corpus: 54550, signal 421858/436680 (executing program) 2022/08/23 20:17:28 fetching corpus: 54600, signal 421976/436680 (executing program) 2022/08/23 20:17:28 fetching corpus: 54650, signal 422095/436680 (executing program) 2022/08/23 20:17:28 fetching corpus: 54700, signal 422203/436680 (executing program) 2022/08/23 20:17:28 fetching corpus: 54750, signal 422326/436680 (executing program) 2022/08/23 20:17:29 fetching corpus: 54800, signal 422448/436680 (executing program) 2022/08/23 20:17:29 fetching corpus: 54850, signal 422562/436680 (executing program) 2022/08/23 20:17:29 fetching corpus: 54900, signal 422693/436680 (executing program) 2022/08/23 20:17:29 fetching corpus: 54950, signal 422813/436680 (executing program) 2022/08/23 20:17:29 fetching corpus: 55000, signal 422928/436680 (executing program) 2022/08/23 20:17:29 fetching corpus: 55050, signal 423032/436680 (executing program) 2022/08/23 20:17:29 fetching corpus: 55100, signal 423150/436680 (executing program) 2022/08/23 20:17:29 fetching corpus: 55150, signal 423252/436680 (executing program) 2022/08/23 20:17:29 fetching corpus: 55200, signal 423437/436680 (executing program) 2022/08/23 20:17:29 fetching corpus: 55250, signal 423542/436680 (executing program) 2022/08/23 20:17:29 fetching corpus: 55300, signal 423704/436680 (executing program) 2022/08/23 20:17:29 fetching corpus: 55350, signal 423979/436680 (executing program) 2022/08/23 20:17:29 fetching corpus: 55400, signal 424119/436680 (executing program) 2022/08/23 20:17:29 fetching corpus: 55450, signal 424227/436680 (executing program) 2022/08/23 20:17:29 fetching corpus: 55500, signal 424332/436680 (executing program) 2022/08/23 20:17:29 fetching corpus: 55550, signal 424475/436680 (executing program) 2022/08/23 20:17:30 fetching corpus: 55600, signal 424574/436680 (executing program) 2022/08/23 20:17:30 fetching corpus: 55650, signal 424721/436680 (executing program) 2022/08/23 20:17:30 fetching corpus: 55700, signal 424844/436680 (executing program) 2022/08/23 20:17:30 fetching corpus: 55750, signal 424978/436680 (executing program) 2022/08/23 20:17:30 fetching corpus: 55800, signal 425069/436680 (executing program) 2022/08/23 20:17:30 fetching corpus: 55850, signal 425275/436680 (executing program) 2022/08/23 20:17:30 fetching corpus: 55900, signal 425390/436680 (executing program) 2022/08/23 20:17:30 fetching corpus: 55950, signal 425544/436680 (executing program) 2022/08/23 20:17:30 fetching corpus: 56000, signal 425678/436680 (executing program) 2022/08/23 20:17:30 fetching corpus: 56050, signal 425838/436680 (executing program) 2022/08/23 20:17:30 fetching corpus: 56100, signal 425958/436680 (executing program) 2022/08/23 20:17:30 fetching corpus: 56137, signal 426051/436680 (executing program) 2022/08/23 20:17:30 fetching corpus: 56137, signal 426051/436680 (executing program) 2022/08/23 20:17:34 starting 6 fuzzer processes 20:17:34 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000600), 0xffffffffffffffff) 20:17:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 20:17:34 executing program 1: r0 = socket(0x18, 0x0, 0x0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 20:17:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, 0x0) 20:17:34 executing program 4: pipe2(&(0x7f00000004c0), 0x80880) 20:17:34 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000006c0), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000740)) [ 197.698522][ T3515] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 197.707275][ T3515] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 197.717625][ T3515] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 197.728277][ T3515] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 197.737937][ T3515] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 197.746151][ T3515] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 198.005840][ T3503] chnl_net:caif_netlink_parms(): no params data found [ 198.034260][ T45] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 198.043749][ T45] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 198.052114][ T45] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 198.064385][ T45] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 198.075489][ T45] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 198.083897][ T45] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 198.303572][ T3515] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 198.311854][ T3515] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 198.321348][ T3515] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 198.343065][ T3513] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 198.351559][ T3513] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 198.363382][ T3513] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 198.367002][ T3526] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 198.373671][ T3525] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 198.386631][ T3525] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 198.396649][ T3503] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.404444][ T3503] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.407381][ T45] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 198.414608][ T3503] device bridge_slave_0 entered promiscuous mode [ 198.429226][ T3525] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 198.440172][ T3525] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 198.472311][ T3503] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.480903][ T3503] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.490927][ T3503] device bridge_slave_1 entered promiscuous mode [ 198.501863][ T3525] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 198.509577][ T3526] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 198.519937][ T3526] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 198.529036][ T3526] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 198.548625][ T3525] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 198.549370][ T3526] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 198.586001][ T3526] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 198.594047][ T3526] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 198.599826][ T3503] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.614276][ T3526] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 198.622045][ T3526] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 198.633180][ T3526] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 198.639408][ T3513] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 198.744901][ T3503] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.873219][ T3503] team0: Port device team_slave_0 added [ 198.953911][ T3503] team0: Port device team_slave_1 added [ 199.157546][ T3503] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.164821][ T3503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.191058][ T3503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.211919][ T3503] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.219395][ T3503] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.245759][ T3503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.390867][ T3503] device hsr_slave_0 entered promiscuous mode [ 199.399633][ T3503] device hsr_slave_1 entered promiscuous mode [ 199.570133][ T3506] chnl_net:caif_netlink_parms(): no params data found [ 199.777099][ T123] Bluetooth: hci0: command 0x0409 tx timeout [ 200.137906][ T3503] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 200.180189][ T3503] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 200.189415][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 200.260436][ T3503] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 200.376553][ T3503] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 200.492958][ T25] Bluetooth: hci3: command 0x0409 tx timeout [ 200.505472][ T25] Bluetooth: hci2: command 0x0409 tx timeout [ 200.529724][ T3510] chnl_net:caif_netlink_parms(): no params data found [ 200.606671][ T3509] chnl_net:caif_netlink_parms(): no params data found [ 200.623517][ T3506] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.631091][ T3506] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.641388][ T3506] device bridge_slave_0 entered promiscuous mode [ 200.735239][ T123] Bluetooth: hci4: command 0x0409 tx timeout [ 200.735492][ T3511] chnl_net:caif_netlink_parms(): no params data found [ 200.758571][ T123] Bluetooth: hci5: command 0x0409 tx timeout [ 200.771423][ T3506] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.779288][ T3506] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.789258][ T3506] device bridge_slave_1 entered promiscuous mode [ 200.991052][ T3512] chnl_net:caif_netlink_parms(): no params data found [ 201.129576][ T3506] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 201.177423][ T3506] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.529908][ T3506] team0: Port device team_slave_0 added [ 201.578807][ T3509] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.586870][ T3509] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.596887][ T3509] device bridge_slave_0 entered promiscuous mode [ 201.632122][ T3506] team0: Port device team_slave_1 added [ 201.725521][ T3509] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.733251][ T3509] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.743398][ T3509] device bridge_slave_1 entered promiscuous mode [ 201.754099][ T3510] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.761654][ T3510] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.772431][ T3510] device bridge_slave_0 entered promiscuous mode [ 201.853618][ T3536] Bluetooth: hci0: command 0x041b tx timeout [ 201.910185][ T3510] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.918077][ T3510] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.928122][ T3510] device bridge_slave_1 entered promiscuous mode [ 201.940602][ T3506] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.947888][ T3506] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.974283][ T3506] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.037492][ T3509] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.108584][ T3506] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.116233][ T3506] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.142789][ T3506] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.192709][ T3509] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.202564][ T3512] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.210268][ T3512] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.220530][ T3512] device bridge_slave_0 entered promiscuous mode [ 202.232108][ T3511] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.240315][ T3511] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.250355][ T3511] device bridge_slave_0 entered promiscuous mode [ 202.260471][ T20] Bluetooth: hci1: command 0x041b tx timeout [ 202.302192][ T3510] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.345260][ T3512] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.353703][ T3512] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.363476][ T3512] device bridge_slave_1 entered promiscuous mode [ 202.373241][ T3511] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.380800][ T3511] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.390923][ T3511] device bridge_slave_1 entered promiscuous mode [ 202.465647][ T3510] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.592567][ T123] Bluetooth: hci2: command 0x041b tx timeout [ 202.599191][ T123] Bluetooth: hci3: command 0x041b tx timeout [ 202.653020][ T3511] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.703171][ T3510] team0: Port device team_slave_0 added [ 202.745704][ T3509] team0: Port device team_slave_0 added [ 202.767619][ T3506] device hsr_slave_0 entered promiscuous mode [ 202.777657][ T3506] device hsr_slave_1 entered promiscuous mode [ 202.787638][ T3506] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 202.796481][ T3506] Cannot create hsr debugfs directory [ 202.812340][ T3512] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.822029][ T20] Bluetooth: hci5: command 0x041b tx timeout [ 202.834562][ T3512] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.851317][ T3511] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.862072][ T123] Bluetooth: hci4: command 0x041b tx timeout [ 202.898870][ T3510] team0: Port device team_slave_1 added [ 202.946931][ T3509] team0: Port device team_slave_1 added [ 203.040493][ T3512] team0: Port device team_slave_0 added [ 203.107361][ T3511] team0: Port device team_slave_0 added [ 203.207485][ T3512] team0: Port device team_slave_1 added [ 203.276144][ T3511] team0: Port device team_slave_1 added [ 203.285906][ T3509] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.293296][ T3509] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.319624][ T3509] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.364285][ T3510] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.371428][ T3510] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.397871][ T3510] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.462083][ T3509] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.469383][ T3509] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.495560][ T3509] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.539354][ T3510] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.546711][ T3510] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.573693][ T3510] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.587129][ T3512] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.594755][ T3512] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.621137][ T3512] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.691530][ T3511] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.698942][ T3511] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.725615][ T3511] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.752727][ T3512] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.759864][ T3512] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.786208][ T3512] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.847179][ T3511] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.854457][ T3511] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.880723][ T3511] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.939215][ T3503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.955431][ T123] Bluetooth: hci0: command 0x040f tx timeout [ 204.031740][ T3510] device hsr_slave_0 entered promiscuous mode [ 204.041118][ T3510] device hsr_slave_1 entered promiscuous mode [ 204.049657][ T3510] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.057664][ T3510] Cannot create hsr debugfs directory [ 204.079209][ T3509] device hsr_slave_0 entered promiscuous mode [ 204.091051][ T3509] device hsr_slave_1 entered promiscuous mode [ 204.100064][ T3509] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.108128][ T3509] Cannot create hsr debugfs directory [ 204.333819][ T123] Bluetooth: hci1: command 0x040f tx timeout [ 204.347392][ T3512] device hsr_slave_0 entered promiscuous mode [ 204.357934][ T3512] device hsr_slave_1 entered promiscuous mode [ 204.366416][ T3512] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.374198][ T3512] Cannot create hsr debugfs directory [ 204.406936][ T3511] device hsr_slave_0 entered promiscuous mode [ 204.416807][ T3511] device hsr_slave_1 entered promiscuous mode [ 204.425407][ T3511] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.433197][ T3511] Cannot create hsr debugfs directory [ 204.568591][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.578973][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.655362][ T20] Bluetooth: hci3: command 0x040f tx timeout [ 204.661561][ T20] Bluetooth: hci2: command 0x040f tx timeout [ 204.872991][ T3503] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.893464][ T25] Bluetooth: hci4: command 0x040f tx timeout [ 204.903251][ T25] Bluetooth: hci5: command 0x040f tx timeout [ 204.973093][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.984095][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.994543][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.002074][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.024971][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.330548][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.341667][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.352074][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.359682][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.374714][ T3506] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 205.473495][ T3506] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 205.578373][ T3506] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 205.600958][ T3506] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 205.752708][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.812751][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.968000][ T3510] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 205.990244][ T3510] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 206.009512][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.022052][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.053199][ T20] Bluetooth: hci0: command 0x0419 tx timeout [ 206.059821][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.070672][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.082596][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.117713][ T3510] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 206.137162][ T3510] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 206.217341][ T3509] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 206.267642][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.278340][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.354530][ T3509] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 206.379448][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.390134][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.417867][ T3512] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 206.426726][ T3562] Bluetooth: hci1: command 0x0419 tx timeout [ 206.451349][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.461190][ T3509] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 206.481959][ T3509] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 206.564382][ T3512] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 206.606064][ T3511] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 206.657052][ T3511] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 206.681058][ T3512] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 206.703213][ T3512] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 206.732619][ T6] Bluetooth: hci3: command 0x0419 tx timeout [ 206.754441][ T3511] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 206.754519][ T20] Bluetooth: hci2: command 0x0419 tx timeout [ 206.786610][ T3511] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 206.994668][ T25] Bluetooth: hci5: command 0x0419 tx timeout [ 207.000985][ T25] Bluetooth: hci4: command 0x0419 tx timeout [ 207.048068][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.056691][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.097279][ T3506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.192086][ T3503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.358762][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.369381][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.469825][ T3506] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.570097][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.581016][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.592311][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.599974][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.753269][ T3510] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.792215][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.803065][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.813896][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.824001][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.831507][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.841185][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.908285][ T3509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.024831][ T3510] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.138000][ T3509] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.178185][ T3511] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.194695][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.206808][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.218763][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.230034][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.241432][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.251497][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.263640][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.275312][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.286086][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.296723][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.306636][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.316590][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.326646][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.337059][ T3560] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.344668][ T3560] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.354280][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.364855][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.387707][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.398429][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.409386][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.420294][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.430589][ T3560] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.438195][ T3560] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.460961][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.554384][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.566675][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.579059][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.589263][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.596837][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.678439][ T3512] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.706222][ T3511] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.831970][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.843051][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.854247][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.864564][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.872205][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.881966][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.892815][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.904975][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.917437][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.929842][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.941664][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.952021][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.964146][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.975898][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.054232][ T3512] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.095596][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.106942][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.117691][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.127864][ T3565] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.135500][ T3565] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.145087][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.156904][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.168109][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.177994][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.187897][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.196068][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.204189][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.214768][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.225251][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.237145][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.248297][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.258893][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.269375][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.279968][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.318821][ T3506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.400361][ T3510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.447227][ T3509] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 209.461471][ T3509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.684606][ T3511] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 209.696916][ T3511] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 209.721921][ T3503] device veth0_vlan entered promiscuous mode [ 209.776104][ T3510] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.881664][ T3512] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 209.893077][ T3512] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 209.920850][ T3503] device veth1_vlan entered promiscuous mode [ 210.029980][ T3509] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.071561][ T3511] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.126555][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.137158][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.151206][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.162232][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.172867][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.180529][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.190309][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.202609][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.214065][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.225809][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.238315][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.249288][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.260152][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.271097][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.281376][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.289161][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.298886][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.309994][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.320202][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.327907][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.337548][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.349443][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.360851][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.372908][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.384816][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.397056][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.408238][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.420282][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.432921][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.443860][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.454728][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.466587][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.478035][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.489169][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.500956][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.511547][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 210.522046][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.530114][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.538457][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.549237][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.560571][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.570604][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.581615][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.589863][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.598123][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.608393][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.619367][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.627662][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.654423][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.664710][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.676836][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.688128][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.698904][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.709075][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.719166][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.845984][ T3512] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.896984][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.907009][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.915225][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.926376][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.940341][ T3503] device veth0_macvtap entered promiscuous mode [ 211.059466][ T3503] device veth1_macvtap entered promiscuous mode [ 211.184835][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.195410][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.359889][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.371911][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.408846][ T3503] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.435630][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.446832][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.547808][ T3503] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.556052][ T3506] device veth0_vlan entered promiscuous mode [ 211.578802][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.590163][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.601801][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.615431][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.658179][ T3503] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.667475][ T3503] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.676643][ T3503] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.685815][ T3503] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.711258][ T3506] device veth1_vlan entered promiscuous mode [ 211.797797][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.808009][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.818229][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 211.828910][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 212.013707][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.025005][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.036104][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.047066][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.098014][ T3506] device veth0_macvtap entered promiscuous mode [ 212.153197][ T3506] device veth1_macvtap entered promiscuous mode [ 212.197617][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.208316][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 212.220675][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.231605][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.280168][ T3509] device veth0_vlan entered promiscuous mode [ 212.344076][ T3506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.354854][ T3506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.370184][ T3506] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.403482][ T3509] device veth1_vlan entered promiscuous mode [ 212.423203][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.433854][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.443870][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.455820][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.536188][ T3506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.546933][ T3506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.561919][ T3506] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.641096][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.653712][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.706069][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.717333][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.759426][ T3509] device veth0_macvtap entered promiscuous mode [ 212.777373][ T3506] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.787087][ T3506] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.796326][ T3506] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.805568][ T3506] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.875754][ T3509] device veth1_macvtap entered promiscuous mode [ 212.906590][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 212.914028][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 [ 212.987118][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.998474][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 213.009008][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.020050][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.125219][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.136169][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.147246][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.157994][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.173214][ T3509] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.278048][ T3512] device veth0_vlan entered promiscuous mode [ 213.300185][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.312125][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.323503][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.334184][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.467052][ T3512] device veth1_vlan entered promiscuous mode [ 213.504147][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.515723][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.525867][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.536573][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.551496][ T3509] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.561837][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.572609][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.582677][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.593803][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 213.810602][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.821785][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.976184][ T3509] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.985451][ T3509] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.994683][ T3509] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.003707][ T3509] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.026833][ T3512] device veth0_macvtap entered promiscuous mode [ 214.037767][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.049162][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.060322][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.071454][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.150509][ T3511] device veth0_vlan entered promiscuous mode [ 214.164708][ T3510] device veth0_vlan entered promiscuous mode [ 214.194439][ T3512] device veth1_macvtap entered promiscuous mode [ 214.278058][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.289253][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.299694][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.310538][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.322122][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.333767][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.360462][ T3510] device veth1_vlan entered promiscuous mode [ 214.420637][ T3511] device veth1_vlan entered promiscuous mode [ 214.536582][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.548321][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.558474][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.569141][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.579194][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.589857][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.605197][ T3512] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.613208][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.623365][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.633434][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.643868][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 214.656796][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.667016][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.677210][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.687731][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 214.698255][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.709296][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.859348][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.872565][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.926745][ T3510] device veth0_macvtap entered promiscuous mode [ 214.941847][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.953541][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.963611][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.974303][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.984354][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.995019][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.010009][ T3512] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.055930][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.066656][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.077840][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.088826][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.099851][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.125569][ T3511] device veth0_macvtap entered promiscuous mode [ 215.168700][ T3510] device veth1_macvtap entered promiscuous mode [ 215.275999][ T3511] device veth1_macvtap entered promiscuous mode [ 215.294359][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.305106][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.315181][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.325871][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.335929][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.346580][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.356661][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.367339][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.382861][ T3510] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.396933][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.407472][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.418723][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.429120][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.440349][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.473548][ T3512] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.482632][ T3512] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.491599][ T3512] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.500717][ T3512] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.615188][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.625968][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.636224][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.646921][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.657074][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.667808][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.679895][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.690696][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.700793][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.711608][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.727011][ T3511] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.756300][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.767426][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.836386][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.848141][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.858320][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.869036][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.879181][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.889928][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.900085][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.910845][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.926253][ T3510] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.946103][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.957992][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.202055][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.213073][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.223306][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.234059][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.244299][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.256362][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.266547][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.277329][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.287400][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.298162][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.313665][ T3511] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.336508][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.347726][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.388015][ T3510] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.398927][ T3510] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.408130][ T3510] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.417274][ T3510] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.808631][ T3511] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.819047][ T3511] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.828261][ T3511] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.837956][ T3511] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.180074][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.188967][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.291372][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 217.445155][ T870] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.455853][ T870] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.506403][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:17:56 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) connect$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e3e24deb2aff8702b7e136ddac9f5fc5b3caa4c0c15701218ce0b39ae0d0199a8755370b003a6138a20bdc6b1347475d392a2bd57ec64096f74095747801a6"}, 0x60) 20:17:56 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x3}, 0xffffffffffffffbd) [ 219.089901][ T3704] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.098760][ T3704] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.107621][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 20:17:57 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) [ 219.424642][ T3588] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.433024][ T3588] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.440973][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 219.713083][ T3588] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.721125][ T3588] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.730810][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 20:17:57 executing program 0: open(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) [ 219.994196][ T3588] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.002258][ T3588] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.012301][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:17:58 executing program 2: mlock(&(0x7f0000fed000/0x13000)=nil, 0x13000) msync(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x5) 20:17:58 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000400)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 20:17:58 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @remote, @val, {@ipv6}}, 0x0) 20:17:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000400)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 20:17:59 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000035c0)={0x0, 0x0, 0x0}, 0x0) [ 221.358095][ T1049] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.366574][ T1049] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.463145][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 221.566884][ T950] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.575099][ T950] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.584040][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:18:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x14, 0x1, &(0x7f0000000080)=@raw=[@exit], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) [ 222.241045][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.249213][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.271721][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 222.345771][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.354391][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.424904][ T3588] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.433138][ T3588] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.445441][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 222.456690][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 222.581448][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.590194][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.599789][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:18:00 executing program 4: bpf$OBJ_PIN_MAP(0x1d, 0x0, 0xb0) 20:18:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000140)) 20:18:01 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'rose0\x00', 0x2}) 20:18:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x24, &(0x7f0000000080)=""/36, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:18:01 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0xc, &(0x7f0000000a00)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 20:18:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8000000}, {0x0, 0x4}]}]}}, &(0x7f0000000800)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 20:18:01 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa, &(0x7f0000000240)=[0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}], 0x8, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000680)={0x9, 0x0}, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, r4, 0x0, 0x0, 0x0}, 0x30) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, r6, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r5, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x19, 0xf, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x7ff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}, @map_fd={0x18, 0x3, 0x1, 0x0, 0x1}, @exit, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x81}, @exit, @map_idx={0x18, 0x5, 0x5, 0x0, 0x10}]}, &(0x7f0000000040)='syzkaller\x00', 0x69f1, 0x85, &(0x7f00000002c0)=""/133, 0x41000, 0x13, '\x00', r2, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000640)={0x4, 0x7, 0x682, 0x5}, 0x10, r3, 0xffffffffffffffff, 0x0, &(0x7f0000000740)=[r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1]}, 0x80) 20:18:01 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00'}, 0x10) 20:18:01 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000040)}, {&(0x7f0000000080)="e4ec3b767ca65c3673fe370cbe72123579787344f2df6daa039a29e3ddf1d3e62541f4a542c1f86da733d80b176c0e6c59a82cc5d2a0b2e75fe75e3b7ebbf21d84787e01f4238cd4f1ba3d8186e5d43091dd726754095591c3684980ddeaa2314f6c65eb467f73a2c77c4724a058361917e8ac4d802befcc7e90a5445d1424433b852ae1aa112ef7cf1b5cfa680ae496bba2b9d3737c28f5ece2b178cf461a4ab48f5f64d46f9734274502be48bceb3e378c1c25789077", 0xb7}, {&(0x7f0000000380)="519f8ee345705453084ea2500cea30285ffb61a52a11aaeb1d48f8318efeb8c217e6a98b1c171e306b62272f763728f0228b14b0477b6038237d793cd7e7ad5f0b5a709d2d6c3975dbb274", 0x4b}, {&(0x7f00000001c0)="ccfa8cfe7f7f0c1dc80528e2ac6577bd6c1b869305d672c79948f9c0a97235e14d2ca70aea8525fcde107b9128f61607b55afe7ac5679bdb4755c6ba4f7fa3279ccc6736d2d5b5f0d614d94952f0e937a149716714cce821657187f6a37c9b4c0db29cd3a994ae84af7be6e48244cddf63d1c4ffb560ea40e4fa3ae1485d0d488fb671841db8f853778289abc272769ff1d26226f5873706b3e4c99e5b94183149f5c0816b69f569", 0xa8}], 0x1000000000000164, &(0x7f00000002c0)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 20:18:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@const, @int]}}, &(0x7f0000000600)=""/204, 0x36, 0xcc, 0x1}, 0x20) 20:18:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 20:18:01 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000003640), 0x0, 0x0) 20:18:01 executing program 0: mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x1ff) 20:18:01 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) 20:18:01 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000040)=@raw=[@kfunc], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 20:18:02 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 20:18:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@getpolicy={0x50, 0x15, 0xfec62283eb470a87, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x50}}, 0x0) 20:18:02 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x10}, 0x10}}, 0x0) 20:18:02 executing program 0: bind$netrom(0xffffffffffffffff, 0x0, 0x0) 20:18:02 executing program 4: getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 20:18:02 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0}, 0x20) 20:18:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x7d, 0x0, 0x0) 20:18:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x12, 0x0, 0x0) 20:18:02 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000e80)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa87d2255f674412d020000000000005ab527ee3697f1ec4436dd1164b9b3f427f6ba6b34f98125f30e6926996a3cfee33025a30b273683626e00dc254d570dca6b78ad833488cfe4109eaf009edd3e69613d3cd6aaa300006eee8501000000520a0000151d010000000100bf00000000cc587424363dc6ad7f3bbd424c6e6cafbe9309aba218a52001a3cd00003eee305c782421a0b3018ef89c6afd41f0db74596fd72c002a60c1bc7dc8c38b7d2e13c50424b9dd1145d03ff45f70685c6bd9ff41c69b7de4758c1096a1dc52f29e470a000517ebc406e89dcbb7677e6528b0856e31ed9474ac24cf609068f645ce971fc0480737a55ebb0bd701f7ff21e88b3cfc22df01e4bac9d97328fa2a82b5e8741e02056d933b9ff232cebc68b91af50479387467824262852c7939db5672d07cdbe8e14abf56497e5d56d06c7551b870b2851c3f0a1aab71587a21c8f1b336a6ccdd01b0f04edb256c604f068773f6ff000000000000006ffbfe5ca32142b0195531458b7d1e341c6f864f983d745f5865aad41d2915aae7602a2d6cd415e8351ebc4223f54d6bec664709ff03f1aa3dc7f1580ace9bf2afd28d7157e67fb98d121ad6eb372713255012e028cb2654d493a0b4b35faae176c89b745eda2967199cc936859a537e8e4871d4acf3e3dc10e13ef227f627a40000ad1fa253d33fa74f172d3407ae4e1e347c0cff28235a3cbb5d33b09bc30cf2880c586272c3f4d79bc36305745cb1cb385e6add14652003c7cdd3324f07d134d3ed07f1c10900000009dd872ec66ea6c718bbd1aa59114000f0be4c6f8df084c5e9734a35f3a9afdc719bf01ab03a9b1074407136b4506000f0916a39d3057d50183612b39e73aeeb6eaf14652dda68e98ef938e6515a9451d9b7eb85f3f2d5ae2c51944da8d7b81a979397419a3b7660df4c5124ca425d374b371867a79b31c6617fc3327191fbf514573f0e30d1d60be2168fe6c2f3dccd599a2cb77f124e22f87673675805494db821f39b50d938d5fd8c6b2a3a324c257b84000000b749ccd74089ed6b86f81ca3d247d8125170c88c3b6a50696332226401b110da9c786eeca22debc99335583b54c13c3130978fa069af8223b38ced735c2d905f51ca85ffa4add5647489b3960127696cf2f16625c0c102000000000000009ef52134842e64171f3963841086e3797a4825d081f2d987f05c53f0007386ec55d7dc958fd235d6071619a65d4b82d9c162f3556076b80550d961ca74f1ffdaccf0ea5f02e0fca8b27ff3983ab74fd3d560700a1fbb44e77e312b3b129e000302d613916c9bcf9f0000fac73a5b6bfb27f88dba816020be760f7b45e001efada800000000000000fdaf4660402f7b3b79a433e08074ea2462974ab2cbd247eb1cfa2638f56daee57ed14bc74de0fd87a9ce638190f3570e0b4c80ef682df22237270955afb6008846557ee3bc09fda6dbb6542e597300eb82a184c96ffde5a30e5433d86666cb045bdd02c804c22ff2635c7bfbf5c0d586cda5e1e88a4d41dee7cc74f822278d124638fec58faeb48afe324369cc51204158bb440df2a694f4cdcaa4f65c22f000000000000000000000000000d503d79906958102000000000000000000001ffff0ef89b2a635edb2dd163e863315e84498dfb52b7f54da6398cbedaa42cc17c4563c859656a357770289a61faa95a82bf1cfb7f2fd7252e9322abe282c3344fc6738b4467893b9bf0d1cacc7ae6b226900110635376413c29f7c6f7b7e29b9f4bddd5e328661f4046e01f7d7dc22174e5e627a6f608ad53a4168d4d8f7fbc71104512efe8e5d7d934aa289b4db2b880000000000000000000000000000000000000000009b777883a02f0593dfc4cb4114b9f9cf4ad155110cd3ace2b322ac31bfa27847c799c8a69a1ea5b98e525e6383ad7fd9795170e7b11e4fa990b9386910a6a1a66a70eaff01247603c2ff49d3979676bffb3049166ab84a0f061991bd57c2566c10c282352a5105b6164e3f2491e4793e590dcc71de10da96fdff40dd44a2c9882d3aa0f8a797b8fea6efcfb5276b7679f15559cdaa977504cc0b2f777acb907ebf5fc14add71d0bca37405ded69b77ab4a3d7487fd50c5e22ade17556abb722d9c085b189b5fd1f30e8dc813f60870fde1f88d830b11002135e8e7262f299ed7923bfbe00ad88be179e56b41ff3792cee2fc37eee739c3e3af923e8738d93d583a9cf00b946960fc38cf85aae7cf708f9a9d166f2e352a06d99b8be476d1cc2a53a859ae4fdab2a987925d12422474ac044ffe9fe2bf9bf9bbdf36c4ca89c516647542ac45545337829da7039d155ebda42d4c14f4ca7f8b5d5842658c62d0a03092b94fa1b19f190000000000000000000000000000009e75a32b9fafeffd890f2759b0fe3add335d43a4c3995458f86a926ad56b23571c46728c039cd3b4bb7d69dfa27782b953a7b81cc161912b3e5716360686e126311a7e21bfa2efd0f57b90c203528c8f620d3c7b31c7abcffae382f53500f7cd5d00159e5f741d3e2d2cbd1a04b3f39b51a4683daa7d117b7f4a149c954d69d8ab001339e464c8eb5f0c63899010757c9a3b69f4920531b83f71d5a34ef9405819afee15b77c015ea755c95127ff2274bb9a8463ce4b8c08ad70596ad2b2b044e660ed144b9dce372450ea69d25da2b6deed67fac26e765aa7d5532ba1044f62db049486acde2294127cb767c23da7d8f9844d3be5b6aa83ee4ce1876af5130efe1b64ccb6bbd349bcc0e8deec8ab3bd1b35bbc8ab8a152771744baa576b9223d26b5603a7f091be1264cabaf661fe2dbe7990a61f710f923f2337818a3983d06c11a6bee7fccb78a53c56db5c18f920d2194374db665dcadf53b8d0014e682ec721d67a7ab6c817fe53c86f8900000000000000000000000000000060b7b827c56e973a2ab5bc5c0600000000000000f5957b20b919af5d53c87de056a397bdcb614c34761e2c815698e1f9f5521a385c2910850929040a4eba573e91ca21fc855358120ecd79a5d7007693ef3ff9d2b993d114443d53c53094e516f675b2a7074584714e7a2015e05e507811b4ca89c39281c9ada5f58ceb55893cca783ab09c9a19836a3a2c715b10436a5731549e364679ecd8461a68433ab52b1108831edb9654dc602183c1170d68ba000000ca15d57fb76357d815c5f10000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000180)={r2, r0}) sendmsg$rds(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) sendmmsg(r1, &(0x7f0000001f00)=[{{0x0, 0x0, 0x0}, 0x303d0000}], 0x1, 0x240008d0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) 20:18:02 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind(r0, 0x0, 0x0) 20:18:03 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x2, &(0x7f0000000040)={'vxcan1\x00'}) 20:18:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f00000001c0)={'sit0\x00', 0x0}) 20:18:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)=ANY=[], &(0x7f0000001700)=0x8) 20:18:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@init={0x14}, @sndinfo={0x1c}, @init={0x14}, @authinfo={0x10}, @init={0x14}, @authinfo={0x10}, @sndrcv={0x2c}, @prinfo={0x14}], 0xb8}, 0x0) 20:18:03 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000c00)='./file0\x00', 0x0, 0x0) 20:18:03 executing program 0: socket$inet(0x2, 0x0, 0x4) 20:18:03 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000040)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x108, &(0x7f00000003c0)={r2}, &(0x7f0000000400)=0x18) 20:18:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000100)={r3}, &(0x7f00000001c0)=0xb0) 20:18:03 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) write$sndseq(r0, 0x0, 0x0) 20:18:03 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@nat={'nat\x00', 0x1b, 0x5, 0x4e0, 0x0, 0xf0, 0xffffffff, 0x1e0, 0x320, 0x410, 0x410, 0xffffffff, 0x410, 0x410, 0x5, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, [], [], 'bridge0\x00', 'ipvlan1\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'veth0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@private1, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@hl={{0x28}}, @common=@hl={{0x28}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4=@multicast2, @port, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'ipvlan1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 20:18:03 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000002d40)={&(0x7f0000002c80), 0xc, &(0x7f0000002d00)={0x0}}, 0x81) 20:18:04 executing program 2: syz_mount_image$udf(&(0x7f0000005200), &(0x7f0000005240)='./file0\x00', 0x0, 0x0, 0x0, 0x9000, &(0x7f0000005580)) 20:18:04 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000002c40)={&(0x7f0000002b40), 0xc, &(0x7f0000002c00)={&(0x7f0000002b80)={0x14}, 0x14}}, 0x0) 20:18:04 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{}, 'port1\x00'}) 20:18:04 executing program 1: pipe(&(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) 20:18:04 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xb, r1}) r2 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8936, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xb, r3}) 20:18:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 20:18:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4e, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x480, 0xffffffff, 0xffffffff, 0x480, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 20:18:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3a, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x480, 0xffffffff, 0xffffffff, 0x480, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 20:18:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000008c0)={0x74, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x28, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x20000004}, 0x4) 20:18:05 executing program 1: syz_open_procfs(0x0, &(0x7f0000000200)='smaps\x00') 20:18:05 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xb, r1}) r2 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8936, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xb, r3}) 20:18:05 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xb, r1}) r2 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8936, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xb, r3}) 20:18:05 executing program 0: add_key$user(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="df", 0x1, 0xfffffffffffffffb) 20:18:05 executing program 5: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000001c0)) 20:18:05 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000000)) 20:18:05 executing program 1: r0 = syz_io_uring_setup(0x2270, &(0x7f0000000140)={0x0, 0xebf1}, &(0x7f0000ff3000/0xc000)=nil, &(0x7f0000ff5000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f00000005c0)=r1, 0x1) 20:18:05 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xb, r1}) r2 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8936, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xb, r3}) 20:18:05 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xb, r1}) r2 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8936, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xb, r3}) 20:18:06 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKROGET(r0, 0x401870cc, 0x0) 20:18:06 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0xa802, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000180)=0x5) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x8000) 20:18:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x41) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) 20:18:06 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xb, r1}) r2 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8936, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xb, r3}) 20:18:06 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$tipc(r0, &(0x7f00000000c0)=@name, &(0x7f0000000100)=0x10) 20:18:06 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xb, r1}) r2 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8936, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xb, r3}) 20:18:06 executing program 0: mq_open(&(0x7f00000001c0)='*+&//\'\x00', 0x0, 0x0, 0x0) 20:18:06 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000013c0)) 20:18:07 executing program 1: syz_clone3(&(0x7f0000000300)={0x41220400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) 20:18:07 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000008bc0), 0xffffffffffffffff) 20:18:07 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f086dd6000000000003c00632f77", 0x0, 0xa, 0x2000000}, 0x28) 20:18:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000001440)=""/34, 0x22}], 0x1}, 0x0) sendmsg$inet(r1, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000140)='u', 0x1}], 0x1}, 0x0) 20:18:07 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x400aac0, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000001440)='./file0\x00', 0x0) 20:18:08 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0xa802, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000180)=0x5) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x8000) 20:18:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="d9abe8fe079055bb5065bf05af056c14064a1196be5849cbb611e185931690c4c8d5289b83ab5fa8d205e05c4a081b5b6e", 0x31}], 0x1) 20:18:08 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x5c30c0, 0x0) 20:18:08 executing program 0: syz_clone(0x20240100, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x0) r0 = syz_clone(0x42000000, &(0x7f0000000180)="cbe4f0c95c9f8bfef48b82da40e3809d019dae7baa34b967cac55a5bacd5501b88cf791ac90af316c219e2a1534dace286e1105d7c0d8a51883f81cc23b9c7b92e24072bc991ee1a4965cb5a08f48f0d1667313deef3c051c308e2cb9cb3f4688d108636fe46f7abca403971db27bf5a6f061039a5469b7283b8a49ae298", 0x7e, &(0x7f0000000240), 0x0, 0x0) kcmp(r0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 20:18:08 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) setitimer(0x0, 0x0, 0x0) 20:18:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000a00)={0x10}, 0x10}], 0x1, &(0x7f0000001100)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}], 0x28}, 0x0) 20:18:08 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 20:18:08 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x9}]}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) [ 230.880418][ T24] audit: type=1326 audit(1661285888.921:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3927 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fd2549 code=0x7ffc0000 [ 230.918429][ T3929] syz-executor.3 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 20:18:09 executing program 5: r0 = syz_clone(0x20240100, &(0x7f0000000000)="6de64079abfc6c272435c066429a1bd90187", 0x12, 0x0, &(0x7f0000000080), 0x0) r1 = syz_clone(0x42000000, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000003c0)='tasks\x00', 0x2, 0x0) kcmp(r1, r0, 0x0, r2, 0xffffffffffffffff) [ 230.988689][ T24] audit: type=1326 audit(1661285888.961:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3927 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=104 compat=1 ip=0xf7fd2549 code=0x7ffc0000 20:18:09 executing program 3: bpf$MAP_CREATE(0x12, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 231.112957][ T24] audit: type=1326 audit(1661285889.061:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3927 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fd2549 code=0x7ffc0000 20:18:09 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000200)={0x8}) 20:18:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) 20:18:09 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) read(r0, &(0x7f0000000480)=""/75, 0x4b) 20:18:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x4, 0x0, &(0x7f0000000100)) 20:18:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x0, 0x0, 0x80000001, 0x0, 0x1}, 0x48) 20:18:09 executing program 2: fsopen(&(0x7f0000000040)='fuse\x00', 0x0) 20:18:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000005780)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000020c0)={0x14, 0x23, 0x1, 0x0, 0x0, "", [@generic='Q']}, 0x14}], 0x1}, 0x0) 20:18:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @broadcast}, &(0x7f0000000080)=0xffffff31) 20:18:10 executing program 5: r0 = open$dir(&(0x7f0000002740)='./file0\x00', 0x888e2, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000000)=ANY=[@ANYBLOB="0200000000000000000000000000000000000000000000000000000000000000000000000000000021", @ANYBLOB="000000000000000000000000000000000000000000000000000000000f"]) 20:18:10 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 20:18:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[], 0x74}}, 0x0) 20:18:10 executing program 2: r0 = open$dir(&(0x7f0000002740)='./file0\x00', 0x30040, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x40305828, &(0x7f0000000100)={@desc={0x1, 0x0, @desc2}}) 20:18:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0xc, 0x0, &(0x7f0000000100)) 20:18:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000010000070000000800030022ba"], 0x28}}, 0x0) 20:18:10 executing program 5: fsopen(&(0x7f0000000080)='bpf\x00', 0x0) 20:18:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0xa, 0x0, &(0x7f0000000100)) 20:18:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x16, 0x0, &(0x7f0000000040)) 20:18:11 executing program 3: r0 = socket(0x11, 0xa, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) [ 233.206782][ T3972] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 20:18:11 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000740), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000040)={0x0}) 20:18:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'gre0\x00', &(0x7f0000000140)={'ip_vti0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}) 20:18:11 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000011c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0x80045500, 0x0) 20:18:11 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r1, 0x129, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x8, 0x0}]}, 0x1c}}, 0x0) 20:18:11 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8912, &(0x7f0000000000)={'batadv_slave_1\x00'}) 20:18:11 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, &(0x7f0000001080)="98e9b90b607188a22fd8ba64fbf58bdaeb0649bdb0a8a4f292d1620b8cece1", 0x1f, 0x870, &(0x7f00000010c0)={0x2, 0x0, @dev}, 0x200010d0) 20:18:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xffffffffffffff80, &(0x7f0000000340)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 20:18:12 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x24, @none={0x0, 0xffff}}, 0x14, &(0x7f0000000100)={0x0}}, 0x0) [ 233.928211][ T3988] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 20:18:12 executing program 4: r0 = getpid() process_vm_writev(r0, &(0x7f0000000880)=[{&(0x7f00000007c0)=""/170, 0xaa}], 0x1, &(0x7f0000000e00)=[{0x0}, {0x0}, {0x0, 0x21}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 20:18:12 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f00000010c0)={0x2, 0x0, @dev}, 0x10) 20:18:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000f80), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000fc0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0102000000000000000001000000080001"], 0x30}}, 0x0) 20:18:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x3d000000000000) 20:18:12 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000011c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc00455d0, 0x0) 20:18:12 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 20:18:12 executing program 4: migrate_pages(0x0, 0x2, 0x0, &(0x7f0000000080)=0xfffffffffffffff9) [ 234.696757][ T4001] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 234.823805][ T4007] Zero length message leads to an empty skb 20:18:12 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x1269, 0x0) 20:18:12 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xfffffffffffffe70, &(0x7f0000000100)={&(0x7f0000000180)="14000000ee90122d6630de8489efe762b29ca3789949302837dd4f20b826c061669f2821cde1b58d783fe8c60a66c512ac999bbda0d1ade4d23d09237fb7b3eb71ccab8e6895faf56645ba4d2393ddc22d02eb852b04ba182d4d86ae8616856ef74bc17f9b3b3eba972bf8045c7034f557e77c39294bf694a167d504459544e761fbfba0712b042092b6950ba67362582d614d050e394d6137a08832607d36c6f1dda1b55bf75c82e8add3f494b5c1dd96f5340a6324f8d43b7f063c67c9862cb77a27502dbabbd9c1ed8006616a53c81b1af75fd7f6b83381df8502df4000"/235, 0xeb}}, 0x0) 20:18:12 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000040), 0xb24c3, 0x0) 20:18:13 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, &(0x7f0000000900)=0x4) 20:18:13 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 20:18:13 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r1, 0x129, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x3, 0x1, 0x0}]}, 0x1c}}, 0x0) 20:18:13 executing program 1: clock_gettime(0x0, &(0x7f0000002180)={0x0, 0x0}) select(0x40, &(0x7f00000020c0), &(0x7f0000002100)={0xfffffffffffffffb}, 0x0, &(0x7f00000021c0)={0x0, r0/1000+60000}) 20:18:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f5, &(0x7f00000002c0)={'sit0\x00', 0x0}) 20:18:13 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000300)={0x1f, 0x100, @any, 0x1ff}, 0xe) 20:18:13 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, 0x0) 20:18:13 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f00000010c0)={0x2, 0x0, @dev={0xac, 0x37}}, 0x10) [ 235.970806][ T4026] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 20:18:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 20:18:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x891e, &(0x7f00000002c0)={'sit0\x00', 0x0}) 20:18:14 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$sequencer(r0, &(0x7f0000000040)=""/79, 0x4f) 20:18:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x60) 20:18:14 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x24}}, 0x0) 20:18:14 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000740), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000040)={0x2, 0x0, 0x0}) 20:18:14 executing program 5: r0 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x3ff) 20:18:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x7, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 20:18:14 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000011c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000001200)={{0x4, 0x0, 0x0, 0x0, 'syz1\x00'}}) 20:18:14 executing program 1: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000080)='1\x00', 0x2) 20:18:14 executing program 3: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)) 20:18:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8942, &(0x7f00000002c0)={'sit0\x00', 0x0}) 20:18:15 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cc, 0x0) 20:18:15 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000011c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc0505510, &(0x7f0000001200)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}) 20:18:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x20, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa}]}, 0x20}}, 0x0) 20:18:15 executing program 1: r0 = add_key$keyring(&(0x7f0000000700), &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000700), &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, 0x0, r0) 20:18:15 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8981, &(0x7f0000000000)={'batadv_slave_1\x00'}) 20:18:15 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000040)) 20:18:15 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000b40)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000007e0000000c00990000000000000000000400f2001e"], 0x4c}}, 0x0) 20:18:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 20:18:16 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, &(0x7f0000000000)={'batadv_slave_1\x00'}) 20:18:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001040)={0x14}, 0x14}}, 0x0) 20:18:16 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) getpeername$l2tp(r0, 0x0, 0x0) 20:18:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000c00), 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 238.267796][ T4071] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 238.324484][ T4071] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 238.334550][ T4071] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 20:18:16 executing program 5: sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x8c0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000c00), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x4, 0x40, 0x6, 0x0, 0x0, @empty, @private0, 0x0, 0x7, 0x3f, 0x6e90}}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="190a0000000000000000090000000c0002800669744d99d9b584f000"], 0x28}}, 0x0) 20:18:16 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000000), 0xb99b, 0x4c101) 20:18:16 executing program 1: syz_open_dev$vcsa(&(0x7f0000000ec0), 0x5, 0x8e040) 20:18:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:18:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x48) [ 239.024457][ T4083] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:18:17 executing program 3: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x2}, 0x0) 20:18:17 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 20:18:17 executing program 5: capset(&(0x7f00000001c0)={0x19980330}, &(0x7f0000000100)={0xa}) 20:18:17 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 20:18:17 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.pending_reads\x00', 0x40040, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x5460, 0x0) 20:18:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 20:18:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r2, 0x3}, 0x18) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vxcan1\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r5, 0x3}, 0x18) 20:18:17 executing program 2: pipe2$watch_queue(&(0x7f0000000100), 0x80) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) [ 239.731816][ T4099] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 20:18:17 executing program 4: r0 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000240)=',', 0x1, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) 20:18:18 executing program 1: keyctl$set_timeout(0x4, 0x0, 0x0) 20:18:18 executing program 5: socket$l2tp(0x2, 0xa, 0x300) 20:18:18 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x2) write$capi20(r0, 0x0, 0x0) 20:18:18 executing program 3: bpf$MAP_CREATE(0x23, &(0x7f0000000740)=@bloom_filter, 0x48) 20:18:18 executing program 2: syz_open_dev$dri(&(0x7f0000009040), 0x80000001, 0x300) [ 240.446395][ T4113] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 20:18:18 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x15, 0x2, &(0x7f0000000500)=@raw=[@btf_id], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:18:18 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r0 = socket(0x3, 0x0, 0x0) getsockname$ax25(r0, &(0x7f0000000100)={{0x3, @rose}, [@remote, @bcast, @remote, @remote, @rose, @bcast, @null]}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x6, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@alu={0x4, 0x0, 0x0, 0x0, 0x5}, @alu, @generic]}, &(0x7f0000000240)='syzkaller\x00', 0x3, 0xb4, &(0x7f0000000280)=""/180, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380), 0x8, 0x10, 0x0}, 0x80) 20:18:18 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0xffffffffffffffff) 20:18:18 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000700), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f00000000c0)={0x0, [0x1, 0xf7e, 0xb2], [{0x0, 0x5, 0x1}], 0x8}) 20:18:18 executing program 0: clock_gettime(0x0, &(0x7f0000000240)={0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000180)={0x4}, &(0x7f00000001c0)={0x1}, &(0x7f0000000280)={r0}, 0x0) 20:18:18 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000000040), 0x0, 0x400) 20:18:19 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 20:18:19 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000700), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f00000001c0)={0x0, [0x1, 0xf7e, 0xb2], [{0x403c, 0x10000}], 0x8}) 20:18:19 executing program 1: syz_open_dev$ptys(0xc, 0x3, 0x0) pipe(0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x30, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x80}}}}}]}}]}}, &(0x7f0000000100)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0x0, 0x0, 0x1}, 0x10, &(0x7f0000000080)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0x0, 0x84, 0x9, 0xff}]}, 0x1, [{0x4, &(0x7f00000000c0)=@lang_id={0x4}}]}) 20:18:19 executing program 3: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB=',max_read=0x8000000000000001,default_permissions,default_permissions,blksize=0x0000000000001400,rootcontext=']) 20:18:19 executing program 0: setresuid(0x0, 0xee01, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) 20:18:19 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000001280)='ns/mnt\x00') getresgid(&(0x7f0000001300), &(0x7f0000001340), &(0x7f0000001380)) 20:18:19 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 20:18:19 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000100)=@string={0x4, 0x3, "cd53"}}, {0x8b, &(0x7f00000001c0)=@string={0x8b, 0x3, "d9d29f1ebc83d1cb56035debcca2934bc7b421e5242f9b5b6ac12655ad685aa7a08140c4d4a72fc6b5d1d5a1b27642a71f240ab75205fe9c919fd70c4a90d275642be5a310addb900d3376ccc5b381be7795ee2ca9aa017e66ced5201002b7f3b3b036e8cc36b65c062785762c8175000d2e60a9b6622e450cc0203d5367a5fd5085be00bc0237dbb0"}}]}) [ 241.756130][ T4139] fuse: Bad value for 'max_read' 20:18:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x17, 0x0, 0x6, 0x8}, 0x48) 20:18:20 executing program 3: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB=',max_read=0x8000000000000001,default_permissions,default_permissions,blksize=0x0000000000001400,rootcontext=']) [ 241.943700][ T25] usb 2-1: new high-speed USB device number 2 using dummy_hcd 20:18:20 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) [ 242.183124][ T25] usb 2-1: Using ep0 maxpacket: 8 [ 242.303524][ T25] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 20:18:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xac, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x3c}}, 0x0) [ 242.419780][ T4151] fuse: Bad value for 'max_read' 20:18:20 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) [ 242.473830][ T25] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 242.483547][ T25] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.491751][ T25] usb 2-1: Product: syz [ 242.496358][ T25] usb 2-1: Manufacturer: syz [ 242.501133][ T25] usb 2-1: SerialNumber: syz [ 242.514102][ T20] usb 6-1: new high-speed USB device number 2 using dummy_hcd 20:18:20 executing program 3: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB=',max_read=0x8000000000000001,default_permissions,default_permissions,blksize=0x0000000000001400,rootcontext=']) [ 242.684108][ T4138] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 242.754148][ T20] usb 6-1: Using ep0 maxpacket: 32 [ 242.864613][ T4155] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 242.874268][ T20] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 242.931411][ T25] usb 2-1: USB disconnect, device number 2 [ 243.053830][ T20] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 243.064918][ T20] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 243.073285][ T20] usb 6-1: Product: syz [ 243.077683][ T4155] team0: Port device batadv1 added [ 243.077691][ T20] usb 6-1: Manufacturer: 틙ẟ莼쯑͖ꋌ䮓듇⼤宛셪唦梭Ꝛ膠쑀꟔옯통ꇕ皲Ꝃ␟뜊Ւ鳾龑೗遊痒⭤ꏥ괐郛㌍챶독뺁長ⳮꪩ縁칦⃕Ȑ낳㛌岶✆皅脬u⸍ꥠ抶䔮쀌㴠杓ﶥ蕐¾ʼ [ 243.104563][ T20] usb 6-1: SerialNumber: syz [ 243.169526][ T4159] fuse: Bad value for 'max_read' 20:18:21 executing program 1: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000002c0)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r0, r1, 0x0) dup2(r0, r2) 20:18:21 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 20:18:21 executing program 0: socket(0x28, 0x0, 0x1f) 20:18:21 executing program 2: socket(0xa, 0x0, 0x10001) 20:18:21 executing program 3: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB=',max_read=0x8000000000000001,default_permissions,default_permissions,blksize=0x0000000000001400,rootcontext=']) [ 243.521383][ T25] usb 6-1: USB disconnect, device number 2 [ 243.707200][ T4167] fuse: Bad value for 'max_read' [ 244.044413][ T4169] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:18:22 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0xffffffef, &(0x7f0000000200)={&(0x7f0000000040)={0x24, r2, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 20:18:22 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x40045201, 0x0) 20:18:22 executing program 4: ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 20:18:22 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x4, &(0x7f0000000180)=@lang_id={0x4}}, {0x0, 0x0}, {0x0, 0x0}]}) 20:18:22 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000001c0)="660f3828fec4e2b145554ff2afb81bc300000f23d00f21f835000000080f23f8c4e3f57e8e5e01d36044640f8ef2ffffffc4c179e6f40f001500a0dd8cf30fc7347c", 0x42}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:18:22 executing program 4: ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 20:18:22 executing program 0: io_setup(0x5, &(0x7f0000000140)=0x0) io_submit(r0, 0x0, 0x0) 20:18:22 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x8, 0x5, 0xc6c}]}) [ 244.652753][ T3557] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 244.934223][ T3557] usb 3-1: Using ep0 maxpacket: 32 20:18:23 executing program 0: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x1c1101) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000002c0)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r0, r1, 0x0) dup2(r0, r2) [ 245.073550][ T3557] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 20:18:23 executing program 4: ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) [ 245.185359][ T24] audit: type=1326 audit(1661285903.231:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4191 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7ff8549 code=0x0 20:18:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) 20:18:23 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0x0, {0x0, 0x0, 0x0, 0x0, 0x5}}) [ 245.717395][ T3557] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 245.726975][ T3557] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 245.735373][ T3557] usb 3-1: SerialNumber: syz [ 245.827117][ T3557] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 246.037829][ T20] usb 3-1: USB disconnect, device number 2 [ 246.940480][ T4186] tipc: Started in network mode [ 246.949497][ T4186] tipc: Node identity 9, cluster identity 4711 [ 246.956364][ T4186] tipc: Node number set to 9 [ 247.078523][ T3588] tipc: Left network mode 20:18:26 executing program 5: io_setup(0xfff, &(0x7f0000000000)) io_setup(0x1, &(0x7f0000000080)) 20:18:26 executing program 4: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 20:18:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000042c0)={0x0, 0x0, &(0x7f0000004280)={&(0x7f0000000e40)={0x3440, 0x0, 0x2, 0x101, 0x70bd29, 0x7, {0x2, 0x0, 0x9}, [@typed={0x8, 0x34, 0x0, 0x0, @fd}, @nested={0x3c, 0x7f, 0x0, 0x1, [@generic="2e95e0284d23b12d2fc7a0705b19cea75217702abf4a9bce4e3e4bf146f6bc353d676985466b65c1600505fd591f2a358947e2325a269035"]}, @typed={0x8, 0x1f, 0x0, 0x0, @uid=0xee01}, @generic="be505a3531f075224cd6bd186e34e5840582d1941b5d9fe1adbd7cf3ff8c4575c71d3f001838542d1fc02d3e198856446fd980d8a956876910134447d2ed46ffb40b831dfb8a69419554c900be8230dc0896f5d2171dd61270a184305d63220e21ff35d4d600978c0fe1fb30b1d7d7d1b815abc1dc3efba863ced2f684474fefb2ac265f69d39567d2528766a04d41380574cd996622fa06b3334e37a45d458ddb07937b639630f7965616de6895eaf84bd0c400359e7f1cd48e72f05b1ad5b7c533dc2d45c9cec05ba5e4866cc6261f452edede1912cc538485a0f08ddf629b7335aca7440d670bdc00", @typed={0xc, 0x19, 0x0, 0x0, @u64=0x6}, @generic="6e590027a1d4a0dd2059c05d482de1d4a75a39d8ad4fe93080af84da1d767d7767c06f78c48613187f0a123223dca621d63b57d6b57b9908c11e5d7b12fde9c6236b84e3c2accd14cd5625f5c90e", @typed={0x14, 0x35, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @nested={0x1166, 0x43, 0x0, 0x1, [@typed={0x8, 0x90, 0x0, 0x0, @uid}, @generic="ed60bc605d0f0e3715d7b7917b54d25975fc4061beb8ef2557fa6ff73bca1e321186bf2b204bcf84b43ba4c18a13a167f694c72f720945731dbb473b3fae6c5ffc35b92738cbfbaad1cfbd62064b7ee6d2ee848844e9a7bdf9ca62ec49e8ece993d3c5966cc8849bbf3fa0468b18b1752cd1f5a801c386511831affd3a4cea35a5c62f71977c222c144198fba203dee07af48198e44e824e4b5202", @generic="ca1b7717d434ec1784f823491e376ecca1cad1d9abbbded045b6e32947731e85086b514e113068b96db2fc45b0d047669da7e84a370bba636312ccfc283cc77ef50d55cd0b4a0e38abe6fa1fa94b64f33a23ffcccadd9818c6d3fc547decf698206320eb5707fea65c543865d866dd7e86355c1a9ed6e8b4537e1196af60e803bde36dba44134e05b7a430da186a82a40bb386db877dad5028d81aaa0ebcde602512087bc524929518677253901d3bd63b7b41f7656aff109db3c07d9199a101f4e2b5a5e408cf93d9596a1f2acbbfdf4fbe3b1b3a66e3ae018a0f8dd90769861e64a87a09990647516159abac12936a43818bbca4970682746efcd841ce992220b36fece4dcb2b9064881277f489a738026c15c9d41fa1237ca27012837493a1f255071ca399a416cb9eb8fd18c808690e46bc714543b6a83c75a12723eb0570518f05198a565ba8b04e66cd9499687dc3d3a36a1b3a547105935e34f29fbe9cd57997d44329d07908a590f6dfdf708cb4440c60c2e42567d11cfd16d99843bf9983245e1c1416d97162bdeab7cb70df887f1c6bd0ad476af7c184a4e968258cd1a65f53eb9bf7bcaacc1eb4308fb94c4957711ec260a1fb03e3fc0f8b976517228dbfd58c37a0e48b38a770e0ced735a6adff606a3c1bfb93054d9176596dd126145fa465ab2b332b6c5b44e641a0bed15f96fa97ba34cba6f1da0e7ebc100ca3fb645e4dd63022c463eba3b47191808f3a1f37429c65977ff12e313c930865c14f987f30a0a7fadf60ac748b34ffaaf4bf7451acbfd219284ea9b8d0bd96bbb36aa9b38abd15d969808f30e14428f38800c72ea7cf3e809d657e83c7e0a60a353540f6b8eca294033a2531bbef59cb49e3145382203e3be74b4a1838b82ff731c9352f675e8b0087a5680a2b50022e3e2e269519b24a57f6312541b72fbac1a4d55fd11cb42805caa9cc195b389bd7ccde730d3d6d2864fc7003fd839a11bf8e480ce18ebcc6673e9a31827d638fc86ce4279d44077ce8d59493ad8f60fab57c724230955a87963ea0a6c43990aa190983ccc78f3aadb8b4d61d4702dc5401df690be933c11bbb42dc2adbe23c2fc7b0c371cafe3ed00b5edc4cf53dd490dfabe9985fc44bc9fb3e11e3cafd3a98045982f33edd6b80c09bd83e3cfb2396e5f58c601df21124e82eb3097ad21761cec46f24f333f2d46cc93714ac1a8366242a76cf14f9c36f9308afed631d7f18b8764b0f25166a002f36735ca8b64f815c20410fb7ed3646f9ca904862e041113e4dfe3a7a731df6b77638cc8bf530c063ad4347b0eb756b0a966cfec9db1f9d7ea5584f6b0b61353d9928decea909c5615154a2b6371de6211a9d66e3dcf416c5f39aa8dfd5b41497843ba11b2ac123295b914233b15ae0ee4b837f4b78f040833488ee12edecb58f67b345803c6f2d8bcf68e7b86386f75874d39a4dc6bc289d594087de59e5cc1f9f4edbb673574342457098fdf2af236b34064d2db4151a377dab49f28be0376d007ba36a245b1bbe18a93758da08aebc3cf71d247e9bd278359c8707c826ecdbea08c18826e21415ba38bd72c9642598d0a4dac92dac13f56e39be11a15f5adf9436e12a0615d4da080eba3fd5ce54ef8fd2f7d7ddb5fa860b9492bc77bf4f7f487459291076fcd498f7a1c52788f760380569bdd01e2458646461ef8029f5f86004f0c6aa8129c2b3f64f0847be053877be6a8aae02d50f5475a834e66549dd7c64b5af9bfcfb589f38ba103e50b49c3cfc35dc6b2cef515782266bf60ba2e71f60c5266b23c1f5688459fac715e2802923cca0c8c846ea6a327625258bebe3c888d11dd7e87bb6d56632068b105cfaa9d0c1491a032fb0366d1ded057f87f8ffc7b3dc9ebeda86b9cfdbef5d1386660db74fdcfade742541e570b69387c163825a3e2ff0c29db1e14185cac8d3d22fa814e4b3b456a9d4d93c03bbb1a96f74751d9a18adbe8bcfdef699826d6b5a98e18801ee549e1a2e6d0b4d97ab568ef0b7ce0fe2fb749be0127ba294cdaca77e2251ef2b308245c143cdead5c7fbf5c0974ca1843136324ecf33895bb2ffcd0ea85d780e35b349901db32b656257dd3bbbc46710da2f5ef540643d856b2d5f147dc4c795f0bd3b4956d9a32d3e25183ad509882b0d3b809c949f3311d1510649441e2aa04608a2774db7ff656bfc437ba907f275ba8e39a83f1ce8ad331bbd06813f7cae11feae7f418e3617ca9fb7d1365afbfc1a3d3c7b4178a0df37f65dc38c7f032cdcef420f1f97d2b9dc0292ee2953477c4c186a439e299dd43d9ae046471c9804ec295ff702691fdfa084f3616e73cb680af7a8ff55722a066ad504938ab24b5e3db7f5f96b28f9256294d85b0484e23649704c32c7946427a05a02cbe7d4e28e8eddfcd18c99737abbaa788176f3da161d5497f00a0130b439ed94c6657215df20453ba0888d452abb1dcf613599777e141a9d41aec7f2f123b7475d1eb3ac44c6c4b56a89e310a544aa9c9788c6ede81cfd91c431089edab6258540304eb758492193e501068ec34bd759765e44e4c5316fdb567d9cb037136134cb3a039290788f8d8e1de741df028ce9396b36df189b0d574da80b9e64687f3bf4dd7c275718f99e83fd67e496daeadd7d3451957e50aed4ba836992a9cfbe82cc11f60400348302c476044ec350298ea8df183a7fed57d0255d347f9af00d8f9d423fcce56b2ab7ef6c635f3f75e2ddf45b3e9eea1d084eafc937184638e90ad6025461ed04bd958e18384b07af61cd95161604e3412c8fde1302543c5e8dda10a66ba78e6cc739613c0dcce25da96209d40f8ac38dbc050a97120fb29605a6b0e93777dc1c3e38fa5cec5f9e47b2b7ff2b2ea6a7b962b4c7d63c77ee41ec18cee967e22e6a52bed5922bde66d6abf62c9ce1c2f89e8b7063288a5231b308d5f1c3d6432a887b0fe91998f2129ee0ace08f91246ccfd774dde24b7cacfc619156fe32ccdfc5d646ae175b28cc9970aa00fe55973492a99633233089b5f7d134219b5f01eb86f316226272df0ea6133a3bc4046bbe8e6e2b41d16eb181df1d200fd84bb64c7e9bd721b3935c3a3ab7eec5e83e2bd722a795f9680d328725c3a66a636e6b6bc96f075e479bf0e448dbd7243949c0be057ef123b7b61c88928fa804a1be2ae10ca113924732e204c141ff389461c3b28615b68ed3560427c7623cfccc2f5db87b83a56033803772476e60bb45db6db14c5871008eb113ffe85a7e9fd40dad2575b634315149b73398ca7d9fc2c37dff82f252b8d6d2d018447b625b9eb2c0e33dca2bf8e06da51d4f827a0b9b4b54673525ccaea10c8a15d9d64dbba43bd5fb2175420ec0f2f0b15799092a2ddc1ae9cd57aa87a6a625eef22ec0ea4fb5ade066269e9739b203c59d415792667024334b524983bf22b9e26fdade744f56a4e44e1bfc4929233db40ec8469b46b7545149c5e97f2d41f7c4b966acbc321f9534d0b12b93614ca41d71f340dabc08ecbc0a9e199ac7ea45b0a2dba7e91a3d4a05310833773806897ca22138772cdc2e1848ecd660d6b6cde21250ef316851573edd3df512f222857a0aa556983b5b097ab0ca337ea74bc6706b4244730fb7b8727ee1e69948d9b8b351a5ff84b5e8f0fe4205845743b58605b162db140b6a41eac6bc638ec693b53dc1b685466b19764e9f32c4b31af0203b12f6435343131760a57e20199b009ad1c881d578da4ad39f5de63d284b48e1429d7057e292000a853c7c3d3ca3851cfc8ae84b6ddc02ae3c6bd689b7119bf3c6ce63431b78a9aabcae4b3b632cb13548d31ccb5e1563c364cbc2f9de84a5c03a15a02f34ce03872a279063f0da561e91356367ab11d94427ee76e45ed3eb02abfeb624dc39bde463af20b07c1d96e8ebc3ed077bfd85fbd8736c5a14d5e9886889d23110b2d328aca4100e8a0422f10899f116d76f843879d673375d2034b9ab4db10fca0696c6c2d9c8187b0a98301f5c42767dccc065cde17005ae5f55525b4309ba9142d0c9fd9f6597db8a35ca5757b0ab6f75cf1cd7f07d4b36e4dabb8c9ffea34175b8d1f1d244a30843527267a983a1893ea0d463c9167ebecaaf00832c4721a9768760494592179e71f27c7a0d1b101ab6100f8d878f35040f83ad5167fd43da109cf5ec0687df7a24c6a94359487ede56cd10efd26af9ec6fa6d71f1f20c86f89eb6ef4da0dc1bad1856727c32eda4d10d8fd4471c2180aa6f03500b0064db760cfb9aa5e8d0e2e00d7a09fed46488b5c6de13fb5f8b47f9ed78958b6926156c2926a49e46fa58338139d9720c06d77c8073462628d9f2bcbfbe7aa6f36bd58f6f4c9193b02169899d4523bae8e9bbbd2f352c160e362d0654048e2faf43b90bb16d5a6d614e73db4d8c2048c8b70d77d60f912ea65d67e924817dcb836e203c0dcfdfa05f5904d697a54c621f696deac7f3392bc05b34a5409d2ddb9edf6a130e7234345bfbfb788836262391bdbd7927775b25ed9e96b4407f83ddce82f1b84f7fad649eb1e0b97c4c16f07ed43aef386eb952edb3aea6a44f1bc399c9bb1f17e3db65df27494ed0a78afa0f499a2aa6d8abcdb17361d03b2c7f4a81b016c5d1b6e29c0bf0ecb9fb3fcbff90b6429ca0f0c1580e8342fba049e7f033051b134f72a9f8af16bd120d4205c6581f076ba95f7260cee4e3a29084db33740052b8b5f216bf2d68e6971da9d2d0dd6e1cf223b2cb7802f50ea839c7040e1c36ad569b75701f2216f80674e3c1cd002602916a6ef49132029cd173d314bd6bd9c33ba960d9d22e8efda918340a1dddf1e5197f946c46d3d42c0721325927721b09d7563420d5ac480cdd284292f20305bc371a6b504c35b6e0f0ceaeeb56be3bd1eb85c750527f6a563911e5f5ffe7847a4ea91cffb438521f2d64351615dbb3eb967c588bde9c1d38e3cecbc9b4fdb15ca62c5e1f6dcccb14f33fd8da4e6d29e102a1aa6c04ef2b5a80f803cd51fc835c77c5ca8e5b905b30e5f3d1564bd3cd574b6bfeb029d505268e65347e7b7721eb88e45e70d0a84ddcb77f7f34f7d3de18a52198ad133de991fcf802000d2019d160478a3a33e1ae12559a6eb4d235b8e428edbe58b348e4d61b2343c6d873a5eb7335af71d0aa6a10e57e0a6f2bf315932cb80e0d3a8b8a361d0b4d4621c3435644aef08702ab204bbd6792dbfe88b280556611281d673d5eca4c45ec42102dd9380c834a2f0cda4e61e2b7714235bc116da474d8b29aa9912e7deef6b30ecbb3a8fa17f5f7afe6537bbb8eb1796d08c0871e89bd5e0e3c28b6d2b197357f489eb389b5834b3ad1c27980fba6689368c56b1861937b68c8439c2a65fb6c0b2aa2087afcd059a285df9a007ce09bd3ed3bacf7722e2c0c7114ad3109c2d51f0dbd90b925509ddd84accade81f717453340036bc0c350f8f19cac5f097943416e09bf7dcd655f869ebacd29784d81be37dea3162a274523cd670e95666d448977558518af1766368bdf76650b33f9de8fb83be6dfa820e6687d1e2784d1c74bfa803c8c2b6fdb1e6f2cc6a2e780bb2115fc0b36c5b0b46b92b769663a63b86da5a4a40831892a1276e6989251540978bd8474ae7ca36d4604e1c245a3847269374e7bdc99050ab5377b050292ac628dd1065d09d4e92385ad906cb0c6ab8e6a5321401c8ad091333b444ae92cd80a51891ff5e7aa8b309446afebbb13eea96e509fdfd669adc83149b9124a15bbbaa8dd1628d0cb4f4fc4f9bff080f57bc8204d3ce5c8f627677f2c9f", @typed={0x14, 0x32, 0x0, 0x0, @ipv6=@private1={0xfc, 0x1, '\x00', 0x1}}, @typed={0x4, 0x76}, @typed={0xc, 0x7f, 0x0, 0x0, @str='gretap0\x00'}, @generic="041aaea46ea485b8a154b25adfebb14112e1c3c083c8d9ec6b5d1945aae387ab1aca179d9956af506ec220fd9d5b7ca4a664a0a2d5393eacc5b06b25c9a2f5a1d4f376439671f89162", @generic="d71b0d997151cd926260e4d20ee9910adb5829c7ae6331ba24204c4ed756ea5fcdb4cf7787fc64068ae9d39194eb55875248b36fa6e316b54d90d79543d16af7fe8bc53440eaa9885144a738cf91059190d5"]}, @nested={0x2120, 0x34, 0x0, 0x1, [@generic="a22d5523667fbd4454af1b4872c277360141c9ca855b851140c5c2fe3618747a7f316ee9d0e0d55a6e865536a3a7e2712a7a7d9ee527bd2def6c913dbe7c8ee8763c10c95d8f0ef3cef50696585fa90f4181a66411102beba73a4475da6a7b1e2fb1929c3740c6a5179cd19229b602e463a1c0d04fcf727ce6d465b6701727f7c6a2fbcddf5bce835e5da6a8410b6f7f07", @typed={0x8, 0x86, 0x0, 0x0, @pid}, @generic="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", @generic="732e29385a50a30df6f74e2dbaee96a9fe0beb64f081e3e013ad3cdb93b51fd30e86a81266494a89fe05223460f6e99108bc5a6072d25312530583b2b2608b6b84abd2ce6d510ab9e075c7031bcfd505d22e2a0612615ce2a7c42a33ae3b14c7890a0d4bae", @typed={0x8, 0x8e, 0x0, 0x0, @ipv4=@loopback}, @generic="cfe9f5643bd8eefa782ac576db931bafbfd0f2d5b5a9", @generic="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"]}]}, 0x3440}, 0x1, 0x0, 0x0, 0x4000004}, 0x2002c084) 20:18:26 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) close(r1) 20:18:26 executing program 3: syz_io_uring_setup(0x4641, &(0x7f00000013c0)={0x0, 0x0, 0x8}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000001440), &(0x7f0000001480)) 20:18:26 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000024c0), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) [ 248.954703][ T4233] netlink: 13280 bytes leftover after parsing attributes in process `syz-executor.0'. 20:18:27 executing program 3: io_setup(0x5, &(0x7f0000000140)=0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)="b6", 0x1}]) 20:18:27 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 20:18:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000940)="f3ad66dc92f1ff0f350ff8d60fb0c0f20f01d967660fc5d751f22bc50f7989010066b9800000c00f326635001000000f30", 0x31}], 0x1, 0x50, 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) syncfs(r2) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000100)="26f37b0967dcc966b9800000c00f326635000400000f300f00df26640faabaf80c66b824d9ed8266efbafc0cec0f2cd70f1f9088370fc7a9827c660f7cd0", 0x3e}], 0x1, 0x28, &(0x7f0000000380)=[@cstype0={0x4, 0x4}], 0x1) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r4, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(r4, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000400)=@phonet, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000580)=""/249, 0xf9}, {&(0x7f0000000680)=""/191, 0xbf}, {&(0x7f0000000740)=""/237, 0xed}, {&(0x7f0000000840)=""/168, 0xa8}, {&(0x7f0000000900)=""/249, 0xf9}, {&(0x7f0000000a00)=""/228, 0xe4}, {&(0x7f0000000b00)=""/178, 0xb2}, {&(0x7f0000000180)=""/172, 0xac}, {&(0x7f0000000ec0)=""/175, 0xaf}], 0x9}, 0x2}], 0x2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000100)={0x0, 0xfa, 0x9, 0x5, 0x81, 0x7, 0x6, 0xf9, 0x7d, 0x81, 0x5, 0x1, 0xcd, 0x3}, 0xe) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) 20:18:27 executing program 4: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 20:18:27 executing program 0: io_uring_setup(0x555c, &(0x7f0000002380)={0x0, 0x0, 0x2}) 20:18:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000002c0)) ioctl$KVM_CREATE_PIT2(r1, 0xae71, &(0x7f00000001c0)) 20:18:28 executing program 3: io_setup(0x5, &(0x7f0000000140)=0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)="b6", 0x1}]) 20:18:28 executing program 4: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 20:18:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b3d, 0x0) 20:18:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x4044805, 0x0, 0x0) 20:18:28 executing program 3: io_setup(0x5, &(0x7f0000000140)=0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)="b6", 0x1}]) 20:18:29 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 20:18:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000002c0)) ioctl$KVM_CREATE_PIT2(r1, 0xae71, &(0x7f00000001c0)) 20:18:29 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b3d, 0x0) 20:18:30 executing program 2: pipe2(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getpeername$inet6(r0, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r1, 0x29, 0x48, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, 0x0, &(0x7f00000025c0)) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0xd01, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, [""]}, 0x30}}, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000004c0)={0x2020}, 0x2020) r3 = syz_clone(0x40000000, &(0x7f0000000000)="2669e136d5d1cb824f4fd0fcf681dd6165575430ec60849ef14fffdf3cd9c6e1a3f3346e0f586acc438942097cc1a646158be5ce95372aa5c197c2345a56a6f36637e4cb9da750071e7e4a1ce1077578a5ce67301d3574b02b172b32c984eba80a8debd30b4b4d6f00b251f3755a4c5fbcb6149e2e03b1e8d28d674bdecf169b149aaaede3d20f8d68fc8c416d3d7faa199bce5a143284db8387de", 0x9b, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="2ce2f8d9938ed16f7ae019a13b44673a0d36dc39c6f0bee492bfa46fc18c318eb51ec97ccff7a5de0dd27dfb1e718220fc72e990d8bd1a18ce869eb9fecadaaa23dcf196c2a9f10dd6190fc417b8cd2500db4ac0a27500b7ead2f6de3a2cffa23f46376ea3bd2c9c7f83bba3a3f3d3fcda087c3229e84fc5b23d93187b0664") write$FUSE_LK(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, 0x0, {{0x0, 0x5, 0x0, r3}}}, 0x28) pipe2(&(0x7f0000000340), 0x800) pipe2(&(0x7f0000000700), 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$MRT6_FLUSH(0xffffffffffffffff, 0x29, 0xd4, 0x0, 0x0) io_uring_setup(0x0, 0x0) 20:18:30 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000280)={0x420}, 0x420}}, 0x0) 20:18:30 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 20:18:30 executing program 3: io_setup(0x5, &(0x7f0000000140)=0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)="b6", 0x1}]) 20:18:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b3d, 0x0) 20:18:30 executing program 5: io_pgetevents(0x0, 0x0, 0x800000000000289, &(0x7f0000000040)=[{}, {}, {}], 0x0, &(0x7f0000000100)={&(0x7f00000000c0), 0xfffffffffffffd91}) 20:18:30 executing program 3: io_setup(0x5, &(0x7f0000000140)=0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="b6", 0x1}]) 20:18:30 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 20:18:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000002c0)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:18:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b3d, 0x0) 20:18:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x88) 20:18:31 executing program 4: syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 20:18:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x17, 0x0, 0x6, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 20:18:31 executing program 3: io_setup(0x5, &(0x7f0000000140)=0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="b6", 0x1}]) 20:18:31 executing program 1: prlimit64(0x0, 0x72061451dbd76fb4, 0x0, 0x0) 20:18:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x5, &(0x7f0000000240)=@framed={{}, [@btf_id]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:18:31 executing program 5: mount$binderfs(0x0, &(0x7f0000000140)='./binderfs\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[], [{@fsuuid={'fsuuid', 0x3d, {[0x38]}}}]}) 20:18:31 executing program 4: syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 20:18:31 executing program 1: setreuid(0x0, 0xee01) getresuid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080)) setreuid(r0, 0xee00) 20:18:31 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001300)={0x2, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000200000000000000007d10000850000000400000095"], &(0x7f00000000c0)='GPL\x00', 0x3, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:18:32 executing program 3: io_setup(0x5, &(0x7f0000000140)=0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="b6", 0x1}]) [ 253.958022][ T4318] binder: Unknown parameter 'fsuuid' 20:18:32 executing program 4: syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 20:18:32 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 20:18:32 executing program 1: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000008c0)='#', 0x1, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, r0) 20:18:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000001040)=@newlinkprop={0x20, 0x6c, 0x100, 0x70bd2b, 0x25dfdbff}, 0x20}}, 0x0) 20:18:32 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000001c0)="b6", 0x1}]) 20:18:32 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, 0x0) 20:18:32 executing program 0: io_setup(0x9, &(0x7f0000000080)=0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x5, r2}]) 20:18:32 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x2, 0x0, &(0x7f0000000100)=@un=@file={0x0, './file0\x00'}, 0x80) 20:18:32 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000001c0)="b6", 0x1}]) 20:18:32 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000180)) 20:18:33 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, 0x0) 20:18:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x2000000}]}}, &(0x7f0000000080)=""/149, 0x26, 0x95, 0x1}, 0x20) 20:18:33 executing program 0: setreuid(0x0, 0xee01) setreuid(0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 20:18:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8912, 0x0) 20:18:33 executing program 1: clock_getres(0x0, &(0x7f00000000c0)) 20:18:33 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000001c0)="b6", 0x1}]) 20:18:33 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, 0x0) 20:18:33 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$xdp(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="8b", 0x1}, {&(0x7f0000000100)="ef", 0x1}, {&(0x7f0000000180)="fd", 0x1}], 0x3}, 0x0) 20:18:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000200)={'ipvs\x00'}, &(0x7f0000000240)=0x1e) 20:18:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 20:18:33 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x25}, 0x48) 20:18:34 executing program 3: io_setup(0x0, &(0x7f0000000140)=0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)="b6", 0x1}]) 20:18:34 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) 20:18:34 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000200)={'ipvs\x00'}, &(0x7f0000000240)=0x1e) 20:18:34 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {0xb}, {0xb}, {}, {0x5, 0x4}]}]}}, &(0x7f0000000080)=""/149, 0x4e, 0x95, 0x1}, 0x20) 20:18:34 executing program 3: io_setup(0x0, &(0x7f0000000140)=0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)="b6", 0x1}]) 20:18:34 executing program 0: getgroups(0x1, &(0x7f0000000400)=[0xee00]) 20:18:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000015c0)={&(0x7f0000001480), 0xfffffffffffffeb6, &(0x7f0000001580)={&(0x7f00000014c0)=@setlink={0x94, 0x13, 0x0, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'macvtap0\x00'}, @IFLA_CARRIER={0x5}, @IFLA_PHYS_SWITCH_ID={0x13, 0x24, "51e5a01276b84f179557fba091f05a"}, @IFLA_LINKMODE={0x5}, @IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_vlan\x00'}, {0x14, 0x35, 'wlan1\x00'}]}, @IFLA_LINK_NETNSID={0x8}, @IFLA_PROMISCUITY={0x8}]}, 0x94}}, 0x0) 20:18:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x300}, 0x0) 20:18:34 executing program 1: pipe2(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getpeername$inet6(r0, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x6, 0x4) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000002580)={'mangle\x00', 0x11, "c6a3117fce5443da02d22d9f98c6a25e0a"}, &(0x7f00000025c0)=0x35) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0xd01, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) r4 = syz_clone(0x40000000, &(0x7f0000000000)="2669e136d5d1cb824f4fd0fcf681dd6165575430ec60849ef14fffdf3cd9c6e1a3f3346e0f586acc438942097cc1a646158be5ce95372aa5c197c2345a56a6f36637e4cb9da750071e7e4a1ce1077578a5ce67301d3574b02b172b32c984eba80a8debd30b4b4d6f00b251f3755a4c5fbcb6149e2e03b1e8d28d674bdecf169b149aaaede3d20f8d68fc8c416d3d7faa199bce5a143284db8387de", 0x9b, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="2ce2f8d9938ed16f7ae019a13b44673a0d36dc39c6f0bee492bfa46fc18c318eb51ec97ccff7a5de0dd27dfb1e718220fc72e990d8bd1a18ce869eb9fecadaaa23dcf196c2a9f10dd6190fc417b8cd2500db4ac0a27500b7ead2f6de3a2cffa23f46376ea3bd2c9c7f83bba3a3f3d3fcda087c3229e84fc5b23d93187b0664") write$FUSE_LK(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, r3, {{0xfffffffffffff99c, 0x5, 0x0, r4}}}, 0x28) pipe2(&(0x7f0000000340), 0x800) pipe2(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getpeername$inet6(r5, 0x0, 0x0) setsockopt$MRT6_FLUSH(r5, 0x29, 0xd4, &(0x7f0000000380)=0x2, 0x4) io_uring_setup(0x0, &(0x7f0000000440)) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000002540)={&(0x7f00000003c0), 0xc, &(0x7f0000002500)={&(0x7f0000000400)={0x1c, r2, 0x800, 0x70bd2a, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) 20:18:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000200)={'ipvs\x00'}, &(0x7f0000000240)=0x1e) 20:18:35 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000280), 0x40842, 0x0) 20:18:35 executing program 3: io_setup(0x0, &(0x7f0000000140)=0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)="b6", 0x1}]) 20:18:35 executing program 2: syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x141240) 20:18:35 executing program 4: syz_open_dev$usbmon(&(0x7f00000001c0), 0x3, 0x109200) 20:18:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000200)={'ipvs\x00'}, &(0x7f0000000240)=0x1e) 20:18:35 executing program 3: io_setup(0x5, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000001c0)="b6", 0x1}]) 20:18:35 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/wakeup_count', 0x82082, 0x0) 20:18:35 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000040)) 20:18:35 executing program 4: pselect6(0x40, &(0x7f0000000040)={0x3, 0xfffffffffffff2b3}, &(0x7f0000000080)={0x3, 0x2, 0x100, 0x5}, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 20:18:36 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x1}}, 0x80) 20:18:36 executing program 1: pipe2(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getpeername$inet6(r0, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x6, 0x4) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000002580)={'mangle\x00', 0x11, "c6a3117fce5443da02d22d9f98c6a25e0a"}, &(0x7f00000025c0)=0x35) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0xd01, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) r4 = syz_clone(0x40000000, &(0x7f0000000000)="2669e136d5d1cb824f4fd0fcf681dd6165575430ec60849ef14fffdf3cd9c6e1a3f3346e0f586acc438942097cc1a646158be5ce95372aa5c197c2345a56a6f36637e4cb9da750071e7e4a1ce1077578a5ce67301d3574b02b172b32c984eba80a8debd30b4b4d6f00b251f3755a4c5fbcb6149e2e03b1e8d28d674bdecf169b149aaaede3d20f8d68fc8c416d3d7faa199bce5a143284db8387de", 0x9b, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="2ce2f8d9938ed16f7ae019a13b44673a0d36dc39c6f0bee492bfa46fc18c318eb51ec97ccff7a5de0dd27dfb1e718220fc72e990d8bd1a18ce869eb9fecadaaa23dcf196c2a9f10dd6190fc417b8cd2500db4ac0a27500b7ead2f6de3a2cffa23f46376ea3bd2c9c7f83bba3a3f3d3fcda087c3229e84fc5b23d93187b0664") write$FUSE_LK(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, r3, {{0xfffffffffffff99c, 0x5, 0x0, r4}}}, 0x28) pipe2(&(0x7f0000000340), 0x800) pipe2(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getpeername$inet6(r5, 0x0, 0x0) setsockopt$MRT6_FLUSH(r5, 0x29, 0xd4, &(0x7f0000000380)=0x2, 0x4) io_uring_setup(0x0, &(0x7f0000000440)) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000002540)={&(0x7f00000003c0), 0xc, &(0x7f0000002500)={&(0x7f0000000400)={0x1c, r2, 0x800, 0x70bd2a, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) 20:18:36 executing program 3: io_setup(0x5, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000001c0)="b6", 0x1}]) 20:18:36 executing program 0: syz_open_dev$loop(&(0x7f0000004c80), 0x0, 0x0) syz_open_dev$loop(&(0x7f0000004c80), 0x0, 0x0) 20:18:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@deltfilter={0x30, 0x2d, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_bpf={{0x8}, {0x4}}]}, 0x30}}, 0x0) 20:18:36 executing program 4: r0 = epoll_create(0x7) epoll_pwait(r0, &(0x7f0000000180)=[{}], 0x1, 0x0, &(0x7f00000000c0), 0x8) 20:18:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f00000019c0)={0x14}, 0x14}, 0x8}, 0x0) 20:18:36 executing program 3: io_setup(0x5, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000001c0)="b6", 0x1}]) 20:18:36 executing program 0: bpf$BPF_BTF_LOAD(0x6, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 20:18:36 executing program 4: r0 = syz_clone(0x8300800, &(0x7f0000000000)="903e013460a43c8a406c4317d681fd2bffd8b51802bab72b1d5593d1fc124edac7ac693307c5e91f6a43dc87a5f8e96d0eea81810b9014ee0107f40fcef4c6c62df55221707c005f5af982efdba887ef44c7c96cecaadde5a765bf14325ca45abeb6012b6f3f836571dfb5fbc2284242f5f96939f857804a5773f8bf54a25d04c39bd80f8330c55c239501fc01a71962a3b9ad716c9819a17847f41d1057ebcc3ac55658cf95897947b9c5015c718d913c92c53e790c9c0269b0e4a67c", 0xbd, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="67c1f718a9325afe0b3561b83a62933e3982aa70461516e0") tkill(r0, 0x17) getpgrp(r0) syz_clone(0x20000200, 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)) syz_open_procfs$namespace(0x0, &(0x7f0000001280)='ns/mnt\x00') getresgid(&(0x7f0000001300), &(0x7f0000001340), &(0x7f0000001380)) getresgid(&(0x7f00000013c0), &(0x7f0000001400), 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x1200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x4000000) 20:18:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, 0x0}) 20:18:37 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) 20:18:37 executing program 3: io_setup(0x5, &(0x7f0000000140)=0x0) r1 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)="b6", 0x1}]) 20:18:38 executing program 1: pipe2(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getpeername$inet6(r0, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x6, 0x4) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000002580)={'mangle\x00', 0x11, "c6a3117fce5443da02d22d9f98c6a25e0a"}, &(0x7f00000025c0)=0x35) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0xd01, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) r4 = syz_clone(0x40000000, &(0x7f0000000000)="2669e136d5d1cb824f4fd0fcf681dd6165575430ec60849ef14fffdf3cd9c6e1a3f3346e0f586acc438942097cc1a646158be5ce95372aa5c197c2345a56a6f36637e4cb9da750071e7e4a1ce1077578a5ce67301d3574b02b172b32c984eba80a8debd30b4b4d6f00b251f3755a4c5fbcb6149e2e03b1e8d28d674bdecf169b149aaaede3d20f8d68fc8c416d3d7faa199bce5a143284db8387de", 0x9b, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="2ce2f8d9938ed16f7ae019a13b44673a0d36dc39c6f0bee492bfa46fc18c318eb51ec97ccff7a5de0dd27dfb1e718220fc72e990d8bd1a18ce869eb9fecadaaa23dcf196c2a9f10dd6190fc417b8cd2500db4ac0a27500b7ead2f6de3a2cffa23f46376ea3bd2c9c7f83bba3a3f3d3fcda087c3229e84fc5b23d93187b0664") write$FUSE_LK(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, r3, {{0xfffffffffffff99c, 0x5, 0x0, r4}}}, 0x28) pipe2(&(0x7f0000000340), 0x800) pipe2(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getpeername$inet6(r5, 0x0, 0x0) setsockopt$MRT6_FLUSH(r5, 0x29, 0xd4, &(0x7f0000000380)=0x2, 0x4) io_uring_setup(0x0, &(0x7f0000000440)) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000002540)={&(0x7f00000003c0), 0xc, &(0x7f0000002500)={&(0x7f0000000400)={0x1c, r2, 0x800, 0x70bd2a, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) 20:18:38 executing program 3: io_setup(0x5, &(0x7f0000000140)=0x0) r1 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)="b6", 0x1}]) 20:18:38 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 20:18:38 executing program 2: syz_clone(0x8300800, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:38 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b64, &(0x7f0000000040)) 20:18:38 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b3b, &(0x7f0000000040)) 20:18:38 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 20:18:38 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1de}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/wacom', 0x80040, 0x0) 20:18:38 executing program 4: timer_create(0x6, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 20:18:38 executing program 5: syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x8}}, [{{0x9, 0x5, 0x82, 0x2, 0x400}}]}}}]}}]}}, 0x0) 20:18:38 executing program 3: io_setup(0x5, &(0x7f0000000140)=0x0) r1 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)="b6", 0x1}]) 20:18:38 executing program 2: eventfd2(0x0, 0x40801) [ 261.082799][ T25] usb 6-1: new full-speed USB device number 3 using dummy_hcd 20:18:39 executing program 1: pipe2(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getpeername$inet6(r0, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x6, 0x4) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000002580)={'mangle\x00', 0x11, "c6a3117fce5443da02d22d9f98c6a25e0a"}, &(0x7f00000025c0)=0x35) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0xd01, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) r4 = syz_clone(0x40000000, &(0x7f0000000000)="2669e136d5d1cb824f4fd0fcf681dd6165575430ec60849ef14fffdf3cd9c6e1a3f3346e0f586acc438942097cc1a646158be5ce95372aa5c197c2345a56a6f36637e4cb9da750071e7e4a1ce1077578a5ce67301d3574b02b172b32c984eba80a8debd30b4b4d6f00b251f3755a4c5fbcb6149e2e03b1e8d28d674bdecf169b149aaaede3d20f8d68fc8c416d3d7faa199bce5a143284db8387de", 0x9b, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="2ce2f8d9938ed16f7ae019a13b44673a0d36dc39c6f0bee492bfa46fc18c318eb51ec97ccff7a5de0dd27dfb1e718220fc72e990d8bd1a18ce869eb9fecadaaa23dcf196c2a9f10dd6190fc417b8cd2500db4ac0a27500b7ead2f6de3a2cffa23f46376ea3bd2c9c7f83bba3a3f3d3fcda087c3229e84fc5b23d93187b0664") write$FUSE_LK(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, r3, {{0xfffffffffffff99c, 0x5, 0x0, r4}}}, 0x28) pipe2(&(0x7f0000000340), 0x800) pipe2(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getpeername$inet6(r5, 0x0, 0x0) setsockopt$MRT6_FLUSH(r5, 0x29, 0xd4, &(0x7f0000000380)=0x2, 0x4) io_uring_setup(0x0, &(0x7f0000000440)) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000002540)={&(0x7f00000003c0), 0xc, &(0x7f0000002500)={&(0x7f0000000400)={0x1c, r2, 0x800, 0x70bd2a, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) 20:18:39 executing program 4: syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x600) 20:18:39 executing program 3: io_setup(0x5, &(0x7f0000000140)) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000001c0)="b6", 0x1}]) 20:18:39 executing program 0: syz_open_procfs(0x0, &(0x7f00000001c0)='comm\x00') 20:18:39 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7a55157861341bb5b09b0b158f77c2e6357ed39d9c4b0b74b76d0fae244331ba777aeaa6361bd27eaed49b48ef391a120000009ca0328d00", 0x2b}, 0x60) [ 261.443603][ T25] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 20:18:39 executing program 0: bpf$BPF_BTF_LOAD(0xe, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 20:18:39 executing program 3: io_setup(0x5, &(0x7f0000000140)) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000001c0)="b6", 0x1}]) [ 261.643582][ T25] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 261.653542][ T25] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 261.661755][ T25] usb 6-1: Product: syz [ 261.666272][ T25] usb 6-1: Manufacturer: syz [ 261.671240][ T25] usb 6-1: SerialNumber: syz 20:18:39 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@l2tp={0x2, 0x0, @multicast2}, 0x80) [ 261.800410][ T4466] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 20:18:40 executing program 2: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) [ 262.049524][ T25] usb 6-1: USB disconnect, device number 3 20:18:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5600, &(0x7f0000000040)) 20:18:40 executing program 0: bpf$BPF_BTF_LOAD(0xe, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 20:18:40 executing program 3: io_setup(0x5, &(0x7f0000000140)) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000001c0)="b6", 0x1}]) 20:18:40 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89b0, &(0x7f00000000c0)={'wg0\x00'}) 20:18:40 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) execveat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) 20:18:41 executing program 3: io_setup(0x5, &(0x7f0000000140)=0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) io_submit(r0, 0x0, 0x0) 20:18:41 executing program 0: bpf$BPF_BTF_LOAD(0xe, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 262.975804][ T4502] process 'syz-executor.2' launched '/dev/fd/3/./file0' with NULL argv: empty string added 20:18:41 executing program 2: syz_mount_image$fuse(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00'}, 0x10) 20:18:41 executing program 5: r0 = gettid() capget(&(0x7f0000000840)={0x20071026, r0}, &(0x7f0000000880)) 20:18:41 executing program 0: bpf$BPF_BTF_LOAD(0xe, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 20:18:41 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioprio_set$pid(0x1, r0, 0x4004) 20:18:41 executing program 3: io_setup(0x5, &(0x7f0000000140)=0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) io_submit(r0, 0x0, 0x0) 20:18:41 executing program 4: pselect6(0x40, &(0x7f0000000440), &(0x7f0000000480)={0x3}, 0x0, &(0x7f0000000500)={0x77359400}, &(0x7f0000000580)={&(0x7f0000000540)={[0x2]}, 0x8}) 20:18:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001380)='net/netstat\x00') inotify_rm_watch(r0, 0x0) [ 263.826830][ T4515] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure 20:18:42 executing program 5: pipe2(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x200000e, 0x10, r0, 0x10000000) 20:18:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto, @int]}}, &(0x7f0000000080)=""/149, 0x5f5e0ff, 0x95}, 0x20) 20:18:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x8, 0x0, 0x4, 0x3f}, 0x48) 20:18:42 executing program 3: io_setup(0x5, &(0x7f0000000140)=0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) io_submit(r0, 0x0, 0x0) 20:18:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1, 0x14, 0x7, 0x67, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 20:18:42 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x3, 0x5}, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sync() 20:18:42 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x12000, 0x0) 20:18:42 executing program 1: syz_clone(0x331b4100, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:42 executing program 4: add_key$keyring(&(0x7f0000000340), 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@delnexthop={0x18, 0x69, 0x1}, 0x18}}, 0x0) [ 264.907927][ T24] audit: type=1326 audit(1661285922.951:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4534 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf7f77549 code=0x0 20:18:43 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x7fffdf002000, 0x0, 0x12, r0, 0x0) 20:18:43 executing program 3: io_setup(0x5, &(0x7f0000000140)=0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) io_submit(r0, 0x0, &(0x7f0000000240)) [ 265.079744][ T24] audit: type=1326 audit(1661285923.021:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4534 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf7f77549 code=0x0 20:18:43 executing program 1: sched_setscheduler(0x0, 0x0, &(0x7f0000001340)) 20:18:43 executing program 5: pipe2(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getpeername$inet6(r0, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000002580)={'mangle\x00', 0x11, "c6a3117fce5443da02d22d9f98c6a25e0a"}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x0, 0xd01, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000004c0)={0x2020}, 0x2020) syz_clone(0x40000000, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="2ce2f8d9938ed16f7ae019a13b44673a0d36dc39c6f0bee492bfa46fc18c318eb51ec97ccff7a5de0dd27dfb1e718220fc72e990d8bd1a18ce869eb9fecadaaa") pipe2(&(0x7f0000000340), 0x800) pipe2(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getpeername$inet6(r2, 0x0, 0x0) io_uring_setup(0x0, &(0x7f0000000440)) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000002540)={&(0x7f00000003c0), 0xc, &(0x7f0000002500)={&(0x7f0000000400)={0x1c, 0x0, 0x800, 0x0, 0x0, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) 20:18:43 executing program 0: syz_emit_ethernet(0x55, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbb5caaaaaabeaa86dd60274296001f06"], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000dc0)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'team0\x00', @ifru_mtu=0x1}) 20:18:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x890d, 0x0) 20:18:43 executing program 3: io_setup(0x5, &(0x7f0000000140)=0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) io_submit(r0, 0x0, &(0x7f0000000240)) 20:18:43 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x61e002, 0x0) 20:18:43 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) 20:18:44 executing program 0: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xf469eba41d62e7f, 0xffffffffffffffff, 0x0) 20:18:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, &(0x7f00000000c0)) 20:18:44 executing program 3: io_setup(0x5, &(0x7f0000000140)=0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) io_submit(r0, 0x0, &(0x7f0000000240)) 20:18:44 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d80)={&(0x7f0000000c40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000c80)=""/227, 0x26, 0xe3, 0x1}, 0x20) 20:18:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x23, 0x0, &(0x7f00000000c0)) 20:18:44 executing program 1: socketpair(0x2, 0x5, 0x3ff, &(0x7f0000000000)) 20:18:45 executing program 5: ioperm(0x0, 0x403, 0x0) 20:18:45 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x3}, {0x2, 0x4}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000700)=""/137, 0x40, 0x89, 0x1}, 0x20) 20:18:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, 0x0, 0x1f}) 20:18:45 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) 20:18:45 executing program 3: io_setup(0x5, &(0x7f0000000140)=0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[0x0]) 20:18:45 executing program 1: syz_open_dev$vcsa(&(0x7f00000001c0), 0x4d9, 0x0) 20:18:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f00000003c0)=""/3, &(0x7f0000000400)=0x3) 20:18:45 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0xc00) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000000c0)={0x0, 0x0}) 20:18:45 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x80a40) 20:18:45 executing program 3: io_setup(0x5, &(0x7f0000000140)=0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[0x0]) 20:18:45 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b6b, &(0x7f0000000040)) 20:18:46 executing program 5: pselect6(0x40, &(0x7f0000000440), &(0x7f0000000480)={0x3}, &(0x7f00000004c0)={0x5}, &(0x7f0000000500)={0x77359400}, &(0x7f0000000580)={&(0x7f0000000540)={[0x2]}, 0x8}) 20:18:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic) 20:18:46 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 20:18:46 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 20:18:46 executing program 3: io_setup(0x5, &(0x7f0000000140)=0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[0x0]) 20:18:46 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 20:18:46 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f00000008c0), 0xffffffffffffffff) syz_clone(0x200100, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:46 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541d, &(0x7f0000000040)) 20:18:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic) 20:18:47 executing program 3: io_setup(0x5, &(0x7f0000000140)=0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="b6", 0x1}]) 20:18:47 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) connect$nfc_llcp(r0, 0x0, 0x0) 20:18:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5410, &(0x7f0000000040)) [ 269.166872][ T3557] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 269.422746][ T3557] usb 1-1: Using ep0 maxpacket: 8 20:18:47 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000980), 0x381880, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x0, 0x10, r0, 0x0) 20:18:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic) 20:18:47 executing program 3: io_setup(0x5, &(0x7f0000000140)=0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="b6", 0x1}]) 20:18:47 executing program 1: process_vm_writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)=""/125, 0x7d}, {0x0}], 0x2, &(0x7f0000001580)=[{&(0x7f0000000180)=""/147, 0x93}, {&(0x7f0000000240)=""/65, 0x41}], 0x2, 0x0) [ 269.563909][ T3557] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 20:18:47 executing program 5: prctl$PR_GET_KEEPCAPS(0x18) setreuid(0x0, 0xffffffffffffffff) [ 269.854790][ T3557] usb 1-1: string descriptor 0 read error: -22 [ 269.861551][ T3557] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 269.870940][ T3557] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.210515][ T3557] usb 1-1: USB disconnect, device number 2 20:18:48 executing program 1: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000c) 20:18:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic) 20:18:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000280)) 20:18:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x12, 0x0, &(0x7f00000000c0)) 20:18:48 executing program 3: io_setup(0x5, &(0x7f0000000140)=0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="b6", 0x1}]) 20:18:48 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b46, &(0x7f0000000040)) 20:18:49 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x40049409, &(0x7f0000000040)) 20:18:49 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x8}]}) 20:18:49 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000340)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1a6888e72e02721071e1c5c7bcd7175058adfdf29f6d441f5e3facc31a42c3d5b12352ad02434b03f3cc7bb5ee43058a07e5d7d10abef76b3395f3c5792dd8"}, 0x60) 20:18:49 executing program 3: io_setup(0x5, &(0x7f0000000140)=0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:49 executing program 4: syz_open_procfs(0x0, &(0x7f0000000280)='attr/prev\x00') 20:18:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @private=0xa010102}}}}) 20:18:49 executing program 2: setreuid(0x0, 0xee01) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 20:18:49 executing program 1: socket$inet6(0xa, 0x68739df960e04ab7, 0x0) 20:18:49 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf={0x28, &(0x7f0000000040)="54189084714197813c42c299c47584c6bbf8665e6764f20763f45306f1ec4fdb732298131dbf4dc0"}) 20:18:49 executing program 3: add_key$keyring(&(0x7f0000000340), 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_clone(0x4900a000, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffffffffffffff53}}, 0x0) 20:18:50 executing program 0: ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) pipe2(0x0, 0x400) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000180)={'sit0\x00', 0x0}) 20:18:50 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') clock_gettime(0x6, &(0x7f0000000080)) 20:18:50 executing program 5: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ff9000/0x1000)=nil) 20:18:50 executing program 2: syz_mount_image$erofs(&(0x7f0000000000), 0x0, 0x0, 0x1, &(0x7f00000005c0)=[{0x0, 0x0, 0x379f}], 0x0, &(0x7f0000000a40)) r0 = syz_mount_image$erofs(&(0x7f0000000040), 0x0, 0x2fa, 0x2, &(0x7f00000001c0)=[{&(0x7f00000000c0), 0x0, 0x2}, {&(0x7f00000002c0), 0x0, 0xffffffff}], 0x0, &(0x7f00000003c0)={[{}, {@acl}, {@acl}], [{@subj_user={'subj_user', 0x3d, 'erofs\x00'}}, {@obj_role={'obj_role', 0x3d, ']{&+.!*+\\'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'euid<'}}, {@fsmagic={'fsmagic', 0x3d, 0x100000001}}]}) getdents(r0, 0x0, 0x0) 20:18:50 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) pipe(0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x30, 0x0, [{{0x9, 0x4, 0x0, 0x7f, 0x2, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x8}}}}}]}}]}}, &(0x7f0000000100)={0x0, 0x0, 0x22, &(0x7f0000000080)={0x5, 0xf, 0x22, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0xc, 0x0, 0x0, 0x6}, @wireless={0xb, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, @wireless={0xb, 0x10, 0x1, 0x0, 0x12, 0x0, 0x1, 0x400}]}}) 20:18:50 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000001c0), 0x0, 0x0) bind$pptp(r0, 0x0, 0x0) 20:18:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd7000ffdbdf252e0000000400af000a00c8005050505050500000040005"], 0x2c}}, 0x0) [ 272.816188][ T4682] loop2: detected capacity change from 0 to 55 20:18:51 executing program 5: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000900)=""/4096, 0x1000) [ 272.929548][ T4685] loop2: detected capacity change from 0 to 264192 20:18:51 executing program 2: clock_getres(0x5, &(0x7f00000000c0)) 20:18:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x400c085, &(0x7f0000000240)=@in={0x2, 0x0, @loopback}, 0x80) [ 273.295164][ T4690] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 20:18:51 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000800)='net/route\x00') 20:18:51 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r0) [ 273.393158][ T114] usb 5-1: new high-speed USB device number 2 using dummy_hcd 20:18:51 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/llc/socket\x00') [ 273.643454][ T114] usb 5-1: Using ep0 maxpacket: 8 20:18:51 executing program 3: syz_clone(0x8884400, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:51 executing program 2: prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffd000/0x3000)=nil) 20:18:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000016c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001840), 0xffffffffffffffff) [ 273.863815][ T114] usb 5-1: config 1 interface 0 altsetting 127 bulk endpoint 0x1 has invalid maxpacket 8 [ 273.877525][ T114] usb 5-1: config 1 interface 0 altsetting 127 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 273.891286][ T114] usb 5-1: config 1 interface 0 has no altsetting 0 [ 274.153519][ T114] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 274.163647][ T114] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.171885][ T114] usb 5-1: Product: syz [ 274.176363][ T114] usb 5-1: Manufacturer: syz [ 274.181197][ T114] usb 5-1: SerialNumber: syz [ 274.303765][ T4686] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 274.369243][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 274.375954][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 [ 274.655436][ T114] usblp 5-1:1.0: usblp0: USB Unidirectional printer dev 2 if 0 alt 127 proto 1 vid 0x0525 pid 0xA4A8 [ 274.709312][ T114] usb 5-1: USB disconnect, device number 2 [ 274.772265][ T114] usblp0: removed 20:18:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5427, 0x0) 20:18:53 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000000)) 20:18:53 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8943, &(0x7f00000000c0)={'wg0\x00'}) 20:18:53 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$usbmon(r0, &(0x7f0000000000)=""/216, 0xd8) 20:18:53 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0x12, &(0x7f0000000680)={0x0, 0x0, 0x72b53012c091b5f5}, 0xc) 20:18:53 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)=0x4000000) 20:18:53 executing program 2: syz_mount_image$fuse(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'root'}}, {@subj_user}]}}) 20:18:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000040)=0x11) 20:18:53 executing program 1: getitimer(0x4, &(0x7f0000000000)) 20:18:53 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89e0, 0x0) [ 275.895141][ T4725] fuse: Bad value for 'fd' 20:18:54 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000380)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x8, &(0x7f0000000200)={0x5, 0xf, 0x8, 0x1, [@generic={0x3}]}}) 20:18:54 executing program 2: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) 20:18:54 executing program 1: syz_clone(0xf000100, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:54 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/prev\x00') 20:18:54 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x10) 20:18:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@nat={'nat\x00', 0x1b, 0x5, 0x698, 0x0, 0x0, 0xffffffff, 0x0, 0x458, 0x5c8, 0x5c8, 0xffffffff, 0x5c8, 0x5c8, 0x5, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @empty}, @loopback, [], [], 'veth1_to_batadv\x00', 'bridge_slave_0\x00'}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@srh={{0x30}}, @common=@unspec=@time={{0x38}}]}, @common=@unspec=@NFQUEUE3={0x28}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bridge_slave_1\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@local, @ipv4=@remote, @port, @icmp_id}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@mh={{0x28}, {"cdb4"}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @broadcast}, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, @empty, @ipv4={'\x00', '\xff\xff', @loopback}, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, @private2, @private0, @private1, @mcast1, @empty]}}]}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'vlan0\x00'}, 0x0, 0x128, 0x170, 0x0, {}, [@common=@inet=@multiport={{0x50}}, @common=@srh={{0x30}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @port, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6f8) 20:18:54 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001280)={0x18}, 0x18}}, 0x0) [ 276.673128][ T25] usb 5-1: new high-speed USB device number 3 using dummy_hcd 20:18:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@xdp, 0x80) 20:18:54 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x80108907, 0x0) [ 276.913532][ T25] usb 5-1: Using ep0 maxpacket: 16 20:18:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f00000001c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @mcast2}}) 20:18:55 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x100001, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) [ 277.113677][ T25] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 277.125231][ T25] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 277.135494][ T25] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 277.145611][ T25] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 20:18:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBLED(r0, 0x4b65, 0x9) [ 277.160134][ T25] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 277.170532][ T25] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 277.575739][ T25] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 277.585198][ T25] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.593545][ T25] usb 5-1: Product: syz [ 277.597891][ T25] usb 5-1: Manufacturer: syz [ 277.602923][ T25] usb 5-1: SerialNumber: syz [ 278.053155][ T25] cdc_ncm 5-1:1.0: bind() failure [ 278.068596][ T25] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 278.082287][ T25] cdc_ncm 5-1:1.1: bind() failure [ 278.161650][ T25] usb 5-1: USB disconnect, device number 3 20:18:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x308, 0xffffffff, 0x1e8, 0x0, 0xd0, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'syzkaller1\x00', 'ip_vti0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'veth1_macvtap\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) 20:18:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f00000025c0)) 20:18:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000041c0)=[{{&(0x7f0000001880)={0x2, 0x4e22}, 0x10, 0x0}}], 0x1, 0x0) 20:18:56 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) 20:18:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 20:18:56 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x630181, 0x0) 20:18:57 executing program 0: gettid() capget(0x0, &(0x7f00000003c0)={0x0, 0x4, 0x5, 0x3f}) syz_clone(0x40000000, &(0x7f0000000000), 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000180)="feb64a2e531d411d5a6e978a5f43f6922b8b2dedef2a9e2fe99f886516ddcd155152f4863aaf5d41f5d0c79795b1594dbecfe365f5aec5839378f678f676ade297b9cada43bc04990c") ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:18:57 executing program 1: syz_open_procfs(0x0, &(0x7f0000000240)='net/netlink\x00') 20:18:57 executing program 5: getresgid(&(0x7f0000001300), 0x0, 0x0) 20:18:57 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x9, 0x0, 0x4d) 20:18:57 executing program 3: socketpair(0x10, 0x0, 0xe, &(0x7f0000000100)) 20:18:57 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'macvlan1\x00', {0x2, 0x0, @multicast2}}) 20:18:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}]}, 0x1c}}, 0x0) 20:18:57 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x10, 0x1d, 0xc0, 0x10, 0x12d1, 0x90b5, 0x6841, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xff, 0x1, 0x3a, 0x0, [], [{}, {}]}}]}}]}}, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0x8901, 0x0) 20:18:57 executing program 5: r0 = socket(0x18, 0x0, 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) 20:18:57 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0), 0x0) 20:18:58 executing program 4: socketpair(0x28, 0x0, 0x10000, &(0x7f0000000040)) 20:18:58 executing program 3: syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt6_stats\x00') [ 280.613346][ T114] usb 2-1: new high-speed USB device number 3 using dummy_hcd 20:18:58 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8913, &(0x7f00000000c0)={'wg0\x00'}) 20:18:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x5, 0x0, 0x0, 0x7ff}, 0x48) 20:18:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xf, 0x1}]}, @int={0xa}]}}, &(0x7f0000000080)=""/149, 0x3e, 0x95, 0x1}, 0x20) [ 280.875036][ T114] usb 2-1: Using ep0 maxpacket: 16 [ 281.004339][ T114] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 281.015216][ T114] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 20:18:59 executing program 4: rt_sigaction(0x15, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000280)) 20:18:59 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000800)='net/route\x00') getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) [ 281.312906][ T114] usb 2-1: New USB device found, idVendor=12d1, idProduct=90b5, bcdDevice=68.41 [ 281.322222][ T114] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.330707][ T114] usb 2-1: Product: syz [ 281.335186][ T114] usb 2-1: Manufacturer: syz [ 281.339950][ T114] usb 2-1: SerialNumber: syz 20:18:59 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x7}, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) [ 281.601417][ T114] usb 2-1: config 0 descriptor?? [ 281.748319][ T114] option 2-1:0.0: GSM modem (1-port) converter detected [ 281.927647][ T28] usb 2-1: USB disconnect, device number 3 [ 281.937654][ T28] option 2-1:0.0: device disconnected 20:19:00 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000280), &(0x7f0000000300)=0x80) 20:19:00 executing program 1: prctl$PR_GET_KEEPCAPS(0x7) getrusage(0x1, &(0x7f0000000000)) 20:19:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000080)=""/149, 0x2a, 0x95, 0x1}, 0x20) 20:19:00 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@fsuuid={'fsuuid', 0x3d, {[0x62]}}}]}}) 20:19:00 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x300000b, 0x10, r0, 0x0) 20:19:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@mcast1}) 20:19:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @private1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) [ 283.028119][ T4822] fuse: Unknown parameter 'fsuuid' 20:19:01 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000780), 0x200000, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) 20:19:01 executing program 5: write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) getcwd(&(0x7f0000000040)=""/121, 0x79) 20:19:01 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b52, 0x0) 20:19:01 executing program 0: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x24000) 20:19:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b63, 0x0) 20:19:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr=' \x01\x00'}}) 20:19:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000002580)={'mangle\x00', 0x4, "c6a3117f"}, &(0x7f00000025c0)=0x28) 20:19:02 executing program 3: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000040)) 20:19:02 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b41, 0x0) 20:19:02 executing program 5: socket(0x0, 0x8000c, 0x0) 20:19:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5417, 0x0) 20:19:02 executing program 2: pipe2(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$MRT6_FLUSH(r0, 0x29, 0xd4, 0x0, 0x0) 20:19:02 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4bfb, 0x0) 20:19:02 executing program 3: memfd_create(&(0x7f0000000040)='\xe2{*#!#/{#%@+\x00', 0x4) 20:19:02 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000240)=""/150, 0x2e, 0x96, 0x1}, 0x20) 20:19:03 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000001340)=0x3) 20:19:03 executing program 5: syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x1271c1) 20:19:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xe, 0x0, 0x0, 0x3}, 0x48) 20:19:03 executing program 4: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x191aa8548d430554) 20:19:03 executing program 3: get_robust_list(0x0, 0x0, &(0x7f0000000100)) 20:19:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x20, 0x5bc70271, 0x6}}) 20:19:03 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000240), 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 20:19:03 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8920, &(0x7f00000000c0)={'wg0\x00'}) 20:19:04 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x120801, 0x0) 20:19:04 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x560b, 0x0) 20:19:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)=@un=@abs, 0x80) 20:19:04 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0x1000) 20:19:04 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x4020940d, &(0x7f0000000040)) 20:19:04 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x3}, {0x0, 0x4}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000700)=""/137, 0x38, 0x89, 0x1}, 0x20) 20:19:04 executing program 2: syz_clone(0x4802200, 0x0, 0x0, 0x0, 0x0, 0x0) 20:19:04 executing program 4: socket(0x1e, 0x0, 0xfffffffa) 20:19:04 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8992, &(0x7f00000000c0)={'wg0\x00'}) 20:19:04 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8941, 0x0) 20:19:04 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x80045440, &(0x7f0000000040)) 20:19:04 executing program 1: mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 20:19:05 executing program 4: setreuid(0x0, 0xee01) setreuid(0x0, 0x0) 20:19:05 executing program 0: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x81971, 0xffffffffffffffff, 0x8000000) 20:19:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'gre0\x00', {0x2, 0x0, @broadcast}}) 20:19:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x9}]}}, &(0x7f0000000080)=""/149, 0x26, 0x95, 0x1}, 0x20) 20:19:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000040), 0x4) 20:19:05 executing program 4: socketpair(0x10, 0x0, 0x800, &(0x7f0000000000)) 20:19:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@delnexthop={0x20, 0x69, 0x1, 0x0, 0x0, {}, [{0x8}]}, 0x20}}, 0x0) 20:19:05 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 20:19:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x32}]}}, &(0x7f0000000080)=""/149, 0x36, 0x95, 0x1}, 0x20) 20:19:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000041c0)=[{{&(0x7f0000001880)={0x2, 0x4e22}, 0x10, 0x0, 0x0, &(0x7f0000004100)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x18}}], 0x1, 0x0) 20:19:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x30, r1, 0xe92f76fda39302a7, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}], @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x30}}, 0x0) 20:19:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000140)={'gre0\x00'}) 20:19:06 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, 0x0) 20:19:06 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x5452, &(0x7f0000000040)) 20:19:06 executing program 5: syz_mount_image$ext4(&(0x7f0000001400)='ext2\x00', &(0x7f0000003c00)='./file0\x00', 0x0, 0x1, &(0x7f0000005780)=[{0x0, 0x0, 0x558}], 0x0, &(0x7f0000005800)) 20:19:06 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x400}}}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000100)=@string={0x4, 0x3, "cd53"}}, {0x2, &(0x7f00000001c0)=@string={0x2}}]}) 20:19:06 executing program 2: syz_mount_image$fuse(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x2000430, &(0x7f0000000380)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}}) 20:19:06 executing program 0: io_setup(0x1, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f00000015c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x9}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x6, r2, 0x0, 0x0, 0x0, 0x0, 0x2}]) 20:19:06 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000000c0)) 20:19:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x6e6bb9}, {{@in=@private}, 0x0, @in=@private}}, 0xe8) [ 289.110378][ T4943] loop5: detected capacity change from 0 to 5 20:19:07 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)) 20:19:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@add_del={0x2, 0x0}) [ 289.199940][ T4943] Dev loop5: unable to read RDB block 5 [ 289.206160][ T4943] loop5: unable to read partition table 20:19:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000040)) [ 289.278275][ T4943] loop5: partition table beyond EOD, truncated [ 289.293073][ T3557] usb 2-1: new high-speed USB device number 4 using dummy_hcd 20:19:07 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000680)={0x0, 0x0, 0x19, &(0x7f0000000300)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "2f883ca8c946d0cc3f5e075bda304453"}]}}) [ 289.341626][ T4943] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 20:19:07 executing program 5: r0 = syz_clone(0x8300800, &(0x7f0000000000)="903e013460a43c8a406c4317d681fd2bffd8b51802bab72b1d5593d1fc124edac7ac693307c5e91f6a43dc87a5f8e96d0eea81810b9014ee0107f40fcef4c6c62df55221707c005f5af982efdba887ef44c7c96cecaadde5a765bf14325ca45abeb6012b6f3f836571dfb5fbc2284242f5f96939f857804a5773f8bf54a25d04c39bd80f8330c55c239501fc01a71962a3b9ad716c9819a17847f41d1057ebcc3ac55658cf95897947", 0xa9, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="67c1f718a9325afe0b3561b83a62933e3982aa70461516e0b90190650d169082a69bd069883d1df21da1fb05f2b043f9") tkill(r0, 0x17) getpgrp(r0) r1 = syz_clone(0x20000200, &(0x7f00000001c0)="8e688d69575a810d8184a1a9ca589b5cfff308093782dd", 0x17, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)="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") ioprio_set$pid(0x1, r1, 0x4004) syz_open_procfs$namespace(0x0, &(0x7f0000001280)='ns/mnt\x00') arch_prctl$ARCH_SET_GS(0x1001, &(0x7f00000012c0)) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x1200}, 0xc, &(0x7f0000001580)={&(0x7f00000014c0)=@setlink={0x8c, 0x13, 0x2, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x1, 0x14a8}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'macvtap0\x00'}, @IFLA_CARRIER={0x5}, @IFLA_PHYS_SWITCH_ID={0x13, 0x24, "51e5a01276b84f179557fba091f05a"}, @IFLA_LINKMODE={0x5, 0x11, 0x4}, @IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_vlan\x00'}, {0x14, 0x35, 'wlan1\x00'}]}, @IFLA_PROMISCUITY={0x8}]}, 0x8c}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) [ 289.573501][ T3557] usb 2-1: Using ep0 maxpacket: 32 20:19:07 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x7) 20:19:07 executing program 2: gettid() syz_clone(0x40000000, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) [ 289.704529][ T3557] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 289.883687][ T3557] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 289.893231][ T3557] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 289.901471][ T3557] usb 2-1: Product: syz [ 289.905962][ T3557] usb 2-1: SerialNumber: syz [ 290.014342][ T25] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 290.033675][ T4936] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 290.302735][ T25] usb 1-1: Using ep0 maxpacket: 16 [ 290.318943][ T3557] usb 2-1: USB disconnect, device number 4 [ 290.503844][ T25] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 290.513018][ T25] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 290.523621][ T25] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 290.724204][ T25] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 290.733610][ T25] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 290.741823][ T25] usb 1-1: Product: syz [ 290.746337][ T25] usb 1-1: Manufacturer: syz [ 290.751132][ T25] usb 1-1: SerialNumber: syz 20:19:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x10}, 0x80) 20:19:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b4e, 0x0) 20:19:08 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000004c80), 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 20:19:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8901, &(0x7f0000000100)={'veth1_virt_wifi\x00'}) 20:19:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newspdinfo={0x14}, 0x14}}, 0x0) 20:19:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001480)={'batadv_slave_0\x00'}) [ 291.113399][ T25] usb 1-1: 0:2 : does not exist 20:19:09 executing program 5: io_setup(0x1, &(0x7f0000000040)=0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f00000015c0)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 291.251539][ T25] usb 1-1: USB disconnect, device number 3 20:19:09 executing program 4: ioprio_set$pid(0x3, 0x0, 0x4003) 20:19:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0x1, 0x9, 0x0, &(0x7f0000000280)) 20:19:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5414, &(0x7f0000000040)) 20:19:09 executing program 1: syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x4000) 20:19:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, 0x0, 0x8000}) 20:19:10 executing program 5: getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, &(0x7f0000000040)) times(&(0x7f00000007c0)) 20:19:10 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000080)=""/202) 20:19:10 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) capget(&(0x7f0000000200)={0x19980330, r0}, &(0x7f0000000240)) 20:19:10 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8931, &(0x7f00000000c0)={'wg0\x00'}) 20:19:10 executing program 0: syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x101003) 20:19:10 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x5}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 20:19:10 executing program 5: io_setup(0x6e5b, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 20:19:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@private}, 0xa, @in=@private, 0x0, 0x4}}, 0xe8) 20:19:11 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x5}]}) 20:19:11 executing program 0: socket(0x3e, 0x0, 0x0) 20:19:11 executing program 2: syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x30, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x2, 0x7, 0x1, 0x2, 0x0, "", {{}, [{}]}}}]}}]}}, 0x0) 20:19:11 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000980), 0x381880, 0x0) getdents(r0, 0x0, 0x0) 20:19:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@enum={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000240)=""/150, 0x2a, 0x96, 0x1}, 0x20) 20:19:11 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/fuse', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x10000000) 20:19:11 executing program 0: remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000004, 0x0, 0x0) 20:19:11 executing program 1: syz_open_dev$vcsa(&(0x7f00000001c0), 0x0, 0x0) getitimer(0x2, &(0x7f00000000c0)) 20:19:11 executing program 5: syz_clone(0x8500c100, 0x0, 0x0, 0x0, 0x0, 0x0) [ 293.766194][ T3557] usb 3-1: new full-speed USB device number 3 using dummy_hcd 20:19:11 executing program 3: syz_open_dev$usbmon(&(0x7f0000000080), 0x8, 0x0) [ 293.924741][ T5024] mmap: syz-executor.0 (5024) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 20:19:12 executing program 4: pipe2(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:19:12 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) pselect6(0x40, &(0x7f0000000480), &(0x7f00000004c0)={0x9}, 0x0, 0x0, 0x0) 20:19:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000140)={0x0, 0x5, 0x750}) [ 294.163526][ T3557] usb 3-1: config 1 interface 0 altsetting 9 endpoint 0x1 has invalid wMaxPacketSize 0 [ 294.176950][ T3557] usb 3-1: config 1 interface 0 altsetting 9 endpoint 0x82 has invalid wMaxPacketSize 0 [ 294.187057][ T3557] usb 3-1: config 1 interface 0 has no altsetting 0 20:19:12 executing program 3: setreuid(0x0, 0x0) syz_mount_image$erofs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3060, &(0x7f00000002c0)) [ 294.434138][ T3557] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 294.443957][ T3557] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 294.452258][ T3557] usb 3-1: Product: syz [ 294.459759][ T3557] usb 3-1: Manufacturer: syz [ 294.465028][ T3557] usb 3-1: SerialNumber: syz [ 294.706777][ T5037] ======================================================= [ 294.706777][ T5037] WARNING: The mand mount option has been deprecated and [ 294.706777][ T5037] and is ignored by this kernel. Remove the mand [ 294.706777][ T5037] option from the mount to silence this warning. [ 294.706777][ T5037] ======================================================= [ 294.877855][ T3557] usblp 3-1:1.0: usblp0: USB Bidirectional printer dev 3 if 0 alt 9 proto 2 vid 0x0525 pid 0xA4A8 [ 294.922667][ T3557] usb 3-1: USB disconnect, device number 3 [ 294.976137][ T3557] usblp0: removed 20:19:13 executing program 2: r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, r0) 20:19:13 executing program 4: remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 20:19:13 executing program 5: syz_open_procfs(0x0, &(0x7f0000000580)='net/udplite\x00') 20:19:13 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netstat\x00') 20:19:13 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8994, &(0x7f00000000c0)={'wg0\x00'}) 20:19:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x0, 0x0, 0x0, 0x0, 0x518}, 0x48) 20:19:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x2}]}}, &(0x7f0000000080)=""/149, 0x2a, 0x95, 0x1}, 0x20) 20:19:13 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000012c0), 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x16d, &(0x7f0000000380)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x15b, 0x2, 0x1, 0x0, 0xb0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x8, 0x24, 0x6, 0x0, 0x1, "50bfd3"}, {0x5, 0x24, 0x0, 0xfffb}, {0xd, 0x24, 0xf, 0x1, 0x2, 0x4000, 0x9, 0x20}, {0x6, 0x24, 0x1a, 0x200}, [@acm={0x4, 0x24, 0x2, 0x9}, @mdlm_detail={0xdd, 0x24, 0x13, 0x3f, "a31f301302ff2727c93ed8b30e4358828f388d5cdd54e31dd000a560f5b77a644010b96eb3fa80cd9e169920a4fa01323178237c6226d75a831ded17137a440a31645dd41e8994e14c3a4eb7c3248f48d52efa19aab5407a3db34886b9ba5ae4aa81b334bed5656e5428cb8a86fbaa7fecdec9f2928ef13409cf463e7679155e9d53d7766689811b02352342a796ff9b109cd7326032a019e925b6fe316afa2c5ac356ecc3a3d6ca038e0ae3c9a4492e46efa32571aa82bad5b72351107387ded071c0bc514c6a8162684a2d7ca3cd1e2d2aef528b67a6ba6a"}, @network_terminal={0x7, 0x24, 0xa, 0x1, 0x0, 0x3f, 0x7f}, @acm={0x4, 0x24, 0x2, 0x1}, @acm={0x4, 0x24, 0x2, 0xa}, @mbim={0xc, 0x24, 0x1b, 0x0, 0x2, 0x5, 0x3, 0xff, 0x80}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x7, 0xbf, 0x92}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0xff, 0xff, 0x80}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0xe9, 0x1, 0x1}}}}}}}]}}, &(0x7f0000000340)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x200, 0x4, 0x7f, 0x1, 0xef, 0x7}, 0xde, &(0x7f0000000200)={0x5, 0xf, 0xde, 0x6, [@ssp_cap={0x14, 0x10, 0xa, 0x4, 0x2, 0x6, 0xf00, 0x9, [0xf, 0xff0000]}, @ssp_cap={0x24, 0x10, 0xa, 0xf0, 0x6, 0x7, 0xf780, 0x5, [0x3fcf, 0xc03f, 0xc000, 0xc0c0, 0x0, 0xcf]}, @ptm_cap={0x3}, @ssp_cap={0x18, 0x10, 0xa, 0x7, 0x3, 0x10001, 0xf00f, 0x1, [0xff00, 0xf, 0x3fc0]}, @generic={0x7c, 0x10, 0x2, "cf43288a6f50a02649dbffd00d90671a0c7ebb9c1a1838d10b8640b89d015f566f4ee090bd02d193e15f460334ccf122009507066e7fa0e3f1f5f185a70ea5afbf989979fe31b12e920604fbde729b4fb33a49bb3e8f83f2452f676ceab5be69bd17bfe3f51ea0f46fa5899650c094184c8e53b5dc98db8856"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x4, 0xff, 0x81}]}, 0x1, [{0x9, &(0x7f0000000300)=@string={0x9, 0x3, "16dec4374b7566"}}]}) ioctl$UI_SET_MSCBIT(r0, 0x5451, 0x0) 20:19:13 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socketpair(0x1f, 0x0, 0x0, &(0x7f0000000100)) 20:19:13 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0xffffffffffffffff, 0x0) 20:19:14 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8970, &(0x7f00000000c0)={'wg0\x00'}) 20:19:14 executing program 1: prctl$PR_GET_KEEPCAPS(0x8) 20:19:14 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setreuid(0x0, 0xee00) ioctl$KDDELIO(r0, 0x4b35, 0x0) 20:19:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f0000000080)=@in={0x2, 0x0, @broadcast}, 0xfffffffffffffecc) [ 296.562767][ T3562] usb 6-1: new high-speed USB device number 4 using dummy_hcd 20:19:14 executing program 0: setresuid(0x0, 0xee01, 0xffffffffffffffff) 20:19:14 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setreuid(0x0, 0xee00) ioctl$KDDELIO(r0, 0x4b35, 0x0) 20:19:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x5, &(0x7f0000000240)=@framed={{}, [@btf_id]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0xd, &(0x7f00000002c0)=""/13, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) io_uring_setup(0x0, &(0x7f0000000440)) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r0, 0x300, 0x70bd2a, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4844}, 0x40800) [ 296.803512][ T3562] usb 6-1: Using ep0 maxpacket: 16 20:19:14 executing program 1: syz_clone(0x60141100, 0x0, 0x0, 0x0, 0x0, 0x0) [ 297.013579][ T3562] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 20:19:15 executing program 0: timer_create(0x0, &(0x7f0000001040)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000001080)) timer_gettime(0x0, &(0x7f0000001600)) [ 297.183595][ T3562] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 297.193139][ T3562] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 297.201371][ T3562] usb 6-1: Product: syz [ 297.205915][ T3562] usb 6-1: Manufacturer: syz [ 297.210707][ T3562] usb 6-1: SerialNumber: syz [ 297.622982][ T3562] cdc_ncm 6-1:1.0: bind() failure [ 297.645805][ T3562] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 297.653010][ T3562] cdc_ncm 6-1:1.1: bind() failure [ 297.687670][ T3562] usb 6-1: USB disconnect, device number 4 [ 298.090183][ T4223] udevd[4223]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 20:19:16 executing program 5: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) setreuid(r1, 0x0) setreuid(r0, r0) 20:19:16 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setreuid(0x0, 0xee00) ioctl$KDDELIO(r0, 0x4b35, 0x0) 20:19:16 executing program 2: bpf$BPF_GET_PROG_INFO(0x3, 0x0, 0x0) 20:19:16 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2}}]}}]}}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 20:19:16 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 20:19:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') write$cgroup_pid(r0, &(0x7f0000002180), 0x12) [ 298.351211][ T5089] syz-executor.0 (5089): /proc/5087/oom_adj is deprecated, please use /proc/5087/oom_score_adj instead. 20:19:16 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='fd/4\x00') 20:19:16 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setreuid(0x0, 0xee00) ioctl$KDDELIO(r0, 0x4b35, 0x0) 20:19:16 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x74) [ 298.597317][ T114] usb 4-1: new high-speed USB device number 2 using dummy_hcd 20:19:16 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000240)={0x0, 0xc14}, 0x0) 20:19:16 executing program 5: syz_mount_image$erofs(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000a40)) syz_mount_image$erofs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f00000001c0)=[{0x0, 0x0, 0x2}, {&(0x7f00000002c0)="1baeadb8bdce7382a3fb368dcfa1a2e21c1f0057111b9243c6b986a79749f92c2f68f261dddd69913539ba7129b49ec6a6e716043e0ffe897b1787a98fb0486a8a43b5e19951bacac32ee4deb26f840d45fbbef6fd392197bfaf164882999442ada02f47e6eb9b429e9dd747403a4089db2d08bcddc256c1d935f208e30ba0d4d245bbbd5c1ae17e3863b13f637340a371c94d81a15941a4c4d4aa6eb75451e302b465d85ebe9f903ec5729c6519f888376d111c9c11c250468fb74b0128339326f2db18d51b5199654cc0", 0xcb, 0xffffffff}], 0x0, 0x0) [ 298.843064][ T114] usb 4-1: Using ep0 maxpacket: 8 20:19:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5429, 0x0) 20:19:17 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000000)={0xf5b}) 20:19:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@tipc=@id, 0x80) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 299.054369][ T114] usb 4-1: unable to get BOS descriptor or descriptor too short [ 299.143616][ T114] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 299.154289][ T114] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 299.164358][ T114] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 20:19:17 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x2, 0x0, 0x0, @my=0x1}, 0x10) [ 299.309571][ T5104] loop5: detected capacity change from 0 to 264192 [ 299.433418][ T114] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 299.442895][ T114] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 299.451185][ T114] usb 4-1: Product: syz [ 299.455834][ T114] usb 4-1: Manufacturer: syz [ 299.460621][ T114] usb 4-1: SerialNumber: syz [ 299.848471][ T114] usb 4-1: USB disconnect, device number 2 20:19:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@empty, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) 20:19:18 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000200)={@hyper}) 20:19:18 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d8e9b005171a5ff194ff3ef819f4e17476522cdbd626b9eb2bf4a9539038d774a84d24df6d761a4c3578637a18d0ed52587d0ff27afcd77949bad32e45ebdd"}, 0x60) 20:19:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000080), 0x4) 20:19:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f00000000c0)={0x14, 0x0, 0x83a850377b666995}, 0x14}}, 0x0) 20:19:18 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) pipe(0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x30, 0xe7, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x80}}}}}]}}]}}, &(0x7f0000000100)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0x0, 0x0, 0x1}, 0x22, &(0x7f0000000080)={0x5, 0xf, 0x22, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0x3, 0x0, 0x6}, @wireless={0xb, 0x10, 0x1, 0x8, 0x84, 0x9, 0xff, 0x200, 0x1}, @wireless={0xb, 0x10, 0x1, 0x0, 0x12, 0x81, 0x1, 0x400, 0x7f}]}}) 20:19:18 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x101, 0x3}}) 20:19:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@empty, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0xfffd, 0x0, 0x0, 0x0, 0x1000000}) 20:19:18 executing program 1: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000380)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0xb0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0x20}, {0x6}}}}}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x5, &(0x7f0000000200)={0x5, 0xf, 0x5}}) 20:19:18 executing program 4: syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001380)) 20:19:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000080)=""/149, 0x2e, 0x95, 0x1}, 0x20) [ 301.033269][ T3557] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 301.272878][ T3557] usb 1-1: Using ep0 maxpacket: 8 [ 301.364010][ T5133] ===================================================== [ 301.364273][ T5133] BUG: KMSAN: uninit-value in set_selection_kernel+0x2f3f/0x3960 [ 301.364408][ T5133] set_selection_kernel+0x2f3f/0x3960 [ 301.364661][ T5133] set_selection_user+0xdd/0x120 [ 301.364773][ T5133] tioclinux+0x1f0/0x8e0 [ 301.364860][ T5133] vt_ioctl+0x531/0x2c50 [ 301.364958][ T5133] vt_compat_ioctl+0x35f/0x880 [ 301.365063][ T5133] tty_compat_ioctl+0x559/0x910 [ 301.365167][ T5133] __se_compat_sys_ioctl+0x781/0xfa0 [ 301.365272][ T5133] __ia32_compat_sys_ioctl+0x8f/0xd0 [ 301.365377][ T5133] __do_fast_syscall_32+0xa2/0x100 [ 301.365472][ T5133] do_fast_syscall_32+0x33/0x70 [ 301.365553][ T5133] do_SYSENTER_32+0x1b/0x20 [ 301.365633][ T5133] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 301.365757][ T5133] [ 301.365771][ T5133] Uninit was created at: [ 301.365893][ T5133] __alloc_pages+0x9f1/0xe80 [ 301.365985][ T5133] __alloc_pages_bulk+0x1de1/0x24b0 [ 301.366082][ T5133] alloc_pages_bulk_array_mempolicy+0xc2f/0xf40 [ 301.366187][ T5133] __vmalloc_node_range+0xad6/0x2700 [ 301.366271][ T5133] vmalloc+0x8c/0xa0 [ 301.366343][ T5133] vc_do_resize+0x6d4/0x2ba0 [ 301.366427][ T5133] vt_resize+0xa2/0x110 [ 301.366537][ T5133] tiocswinsz+0x116/0x320 [ 301.366628][ T5133] tty_ioctl+0x71c/0x1870 [ 301.366713][ T5133] tty_compat_ioctl+0x33c/0x910 [ 301.366813][ T5133] __se_compat_sys_ioctl+0x781/0xfa0 [ 301.366910][ T5133] __ia32_compat_sys_ioctl+0x8f/0xd0 [ 301.367005][ T5133] __do_fast_syscall_32+0xa2/0x100 [ 301.367087][ T5133] do_fast_syscall_32+0x33/0x70 [ 301.367167][ T5133] do_SYSENTER_32+0x1b/0x20 [ 301.367244][ T5133] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 301.367348][ T5133] [ 301.367365][ T5133] CPU: 0 PID: 5133 Comm: syz-executor.5 Not tainted 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 301.367454][ T5133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 301.367500][ T5133] ===================================================== [ 301.367521][ T5133] Disabling lock debugging due to kernel taint [ 301.367548][ T5133] Kernel panic - not syncing: kmsan.panic set ... [ 301.367581][ T5133] CPU: 0 PID: 5133 Comm: syz-executor.5 Tainted: G B 5.19.0-syzkaller-32655-g1b070a5d1a2c #0 [ 301.367668][ T5133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 301.367711][ T5133] Call Trace: [ 301.367735][ T5133] [ 301.367761][ T5133] dump_stack_lvl+0x1c8/0x256 [ 301.367911][ T5133] dump_stack+0x1a/0x1c [ 301.368020][ T5133] panic+0x4d3/0xc69 [ 301.368147][ T5133] kmsan_report+0x2cc/0x2d0 [ 301.368256][ T5133] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 301.368363][ T5133] ? __msan_warning+0x92/0x110 [ 301.368447][ T5133] ? set_selection_kernel+0x2f3f/0x3960 [ 301.368566][ T5133] ? set_selection_user+0xdd/0x120 [ 301.368678][ T5133] ? tioclinux+0x1f0/0x8e0 [ 301.368766][ T5133] ? vt_ioctl+0x531/0x2c50 [ 301.368864][ T5133] ? vt_compat_ioctl+0x35f/0x880 [ 301.368970][ T5133] ? tty_compat_ioctl+0x559/0x910 [ 301.369075][ T5133] ? __se_compat_sys_ioctl+0x781/0xfa0 [ 301.369174][ T5133] ? __ia32_compat_sys_ioctl+0x8f/0xd0 [ 301.369275][ T5133] ? __do_fast_syscall_32+0xa2/0x100 [ 301.369370][ T5133] ? do_fast_syscall_32+0x33/0x70 [ 301.369454][ T5133] ? do_SYSENTER_32+0x1b/0x20 [ 301.369536][ T5133] ? entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 301.369639][ T5133] ? should_fail+0x3f/0x810 [ 301.369782][ T5133] ? _raw_spin_unlock_irqrestore+0x34/0x50 [ 301.369909][ T5133] ? memcg_slab_post_alloc_hook+0x2d/0x980 [ 301.370039][ T5133] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 301.370152][ T5133] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 301.370263][ T5133] ? kfree+0x29/0x9c0 [ 301.370371][ T5133] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 301.370478][ T5133] ? screen_glyph_unicode+0xe0/0x320 [ 301.370584][ T5133] __msan_warning+0x92/0x110 [ 301.370673][ T5133] set_selection_kernel+0x2f3f/0x3960 [ 301.370821][ T5133] set_selection_user+0xdd/0x120 [ 301.370943][ T5133] tioclinux+0x1f0/0x8e0 [ 301.371041][ T5133] vt_ioctl+0x531/0x2c50 [ 301.371158][ T5133] ? capable+0x120/0x1d0 [ 301.371318][ T5133] vt_compat_ioctl+0x35f/0x880 [ 301.371428][ T5133] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 301.371541][ T5133] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 301.371675][ T5133] ? vc_SAK+0x260/0x260 [ 301.371778][ T5133] tty_compat_ioctl+0x559/0x910 [ 301.371896][ T5133] ? tty_poll+0x3c0/0x3c0 [ 301.371991][ T5133] __se_compat_sys_ioctl+0x781/0xfa0 [ 301.372090][ T5133] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 301.372205][ T5133] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 301.372324][ T5133] __ia32_compat_sys_ioctl+0x8f/0xd0 [ 301.372433][ T5133] __do_fast_syscall_32+0xa2/0x100 [ 301.372531][ T5133] do_fast_syscall_32+0x33/0x70 [ 301.372619][ T5133] do_SYSENTER_32+0x1b/0x20 [ 301.372701][ T5133] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 301.372803][ T5133] RIP: 0023:0xf7f4c549 [ 301.372859][ T5133] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 301.372942][ T5133] RSP: 002b:00000000f7f475cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 301.373020][ T5133] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000000541c [ 301.373076][ T5133] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 301.373127][ T5133] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 301.373173][ T5133] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 301.373221][ T5133] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 301.373296][ T5133] [ 301.373499][ T5133] Kernel Offset: disabled [ 301.916863][ T5133] Rebooting in 86400 seconds..