forked to background, child pid 3048 no interfaces have a carrier [ 69.435315][ T3049] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.475243][ T3049] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller syzkaller login: [ 95.143419][ T113] cfg80211: failed to load regulatory.db Warning: Permanently added '10.128.0.102' (ECDSA) to the list of known hosts. 2022/04/09 09:39:34 fuzzer started 2022/04/09 09:39:34 dialing manager at 10.128.0.169:35335 [ 104.654159][ T3476] cgroup: Unknown subsys name 'net' [ 104.784051][ T3476] cgroup: Unknown subsys name 'rlimit' 2022/04/09 09:39:36 syscalls: 3609 2022/04/09 09:39:36 code coverage: enabled 2022/04/09 09:39:36 comparison tracing: ioctl(KCOV_DISABLE) failed: invalid argument 2022/04/09 09:39:36 extra coverage: enabled 2022/04/09 09:39:36 delay kcov mmap: mmap returned an invalid pointer 2022/04/09 09:39:36 setuid sandbox: enabled 2022/04/09 09:39:36 namespace sandbox: enabled 2022/04/09 09:39:36 Android sandbox: /sys/fs/selinux/policy does not exist 2022/04/09 09:39:36 fault injection: enabled 2022/04/09 09:39:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/04/09 09:39:36 net packet injection: enabled 2022/04/09 09:39:36 net device setup: enabled 2022/04/09 09:39:36 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/04/09 09:39:36 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/04/09 09:39:36 USB emulation: enabled 2022/04/09 09:39:36 hci packet injection: enabled 2022/04/09 09:39:36 wifi device emulation: enabled 2022/04/09 09:39:36 802.15.4 emulation: enabled 2022/04/09 09:39:36 fetching corpus: 0, signal 0/2000 (executing program) 2022/04/09 09:39:36 fetching corpus: 50, signal 14241/18099 (executing program) 2022/04/09 09:39:36 fetching corpus: 100, signal 21023/26727 (executing program) 2022/04/09 09:39:36 fetching corpus: 150, signal 27933/35403 (executing program) 2022/04/09 09:39:36 fetching corpus: 200, signal 31578/40806 (executing program) 2022/04/09 09:39:36 fetching corpus: 250, signal 37161/48098 (executing program) 2022/04/09 09:39:36 fetching corpus: 300, signal 42106/54715 (executing program) 2022/04/09 09:39:36 fetching corpus: 350, signal 44522/58821 (executing program) 2022/04/09 09:39:36 fetching corpus: 400, signal 47613/63577 (executing program) 2022/04/09 09:39:36 fetching corpus: 450, signal 52036/69556 (executing program) 2022/04/09 09:39:36 fetching corpus: 500, signal 54319/73458 (executing program) 2022/04/09 09:39:36 fetching corpus: 550, signal 56582/77306 (executing program) 2022/04/09 09:39:36 fetching corpus: 600, signal 57857/80217 (executing program) 2022/04/09 09:39:36 fetching corpus: 650, signal 61138/84981 (executing program) 2022/04/09 09:39:37 fetching corpus: 700, signal 63457/88843 (executing program) 2022/04/09 09:39:37 fetching corpus: 750, signal 65295/92238 (executing program) 2022/04/09 09:39:37 fetching corpus: 800, signal 66825/95321 (executing program) 2022/04/09 09:39:37 fetching corpus: 850, signal 71308/101096 (executing program) 2022/04/09 09:39:37 fetching corpus: 900, signal 74238/105423 (executing program) 2022/04/09 09:39:37 fetching corpus: 950, signal 75489/108195 (executing program) 2022/04/09 09:39:37 fetching corpus: 1000, signal 77271/111417 (executing program) 2022/04/09 09:39:37 fetching corpus: 1050, signal 78963/114588 (executing program) 2022/04/09 09:39:37 fetching corpus: 1100, signal 81079/118110 (executing program) 2022/04/09 09:39:37 fetching corpus: 1150, signal 83139/121496 (executing program) 2022/04/09 09:39:37 fetching corpus: 1200, signal 84618/124389 (executing program) 2022/04/09 09:39:37 fetching corpus: 1250, signal 86918/127997 (executing program) 2022/04/09 09:39:37 fetching corpus: 1300, signal 88721/131148 (executing program) 2022/04/09 09:39:37 fetching corpus: 1350, signal 90082/133915 (executing program) 2022/04/09 09:39:37 fetching corpus: 1400, signal 91378/136610 (executing program) 2022/04/09 09:39:37 fetching corpus: 1450, signal 92617/139230 (executing program) 2022/04/09 09:39:38 fetching corpus: 1500, signal 94727/142597 (executing program) 2022/04/09 09:39:38 fetching corpus: 1550, signal 95998/145247 (executing program) 2022/04/09 09:39:38 fetching corpus: 1600, signal 97711/148261 (executing program) 2022/04/09 09:39:38 fetching corpus: 1650, signal 98812/150666 (executing program) 2022/04/09 09:39:38 fetching corpus: 1700, signal 100672/153738 (executing program) 2022/04/09 09:39:38 fetching corpus: 1750, signal 104173/158131 (executing program) 2022/04/09 09:39:38 fetching corpus: 1800, signal 105478/160711 (executing program) 2022/04/09 09:39:38 fetching corpus: 1850, signal 106363/162915 (executing program) 2022/04/09 09:39:38 fetching corpus: 1900, signal 107864/165596 (executing program) 2022/04/09 09:39:38 fetching corpus: 1950, signal 109071/168027 (executing program) 2022/04/09 09:39:38 fetching corpus: 2000, signal 110272/170441 (executing program) 2022/04/09 09:39:38 fetching corpus: 2050, signal 111349/172776 (executing program) 2022/04/09 09:39:38 fetching corpus: 2100, signal 112059/174801 (executing program) 2022/04/09 09:39:38 fetching corpus: 2150, signal 112867/176919 (executing program) 2022/04/09 09:39:38 fetching corpus: 2200, signal 113816/179114 (executing program) 2022/04/09 09:39:38 fetching corpus: 2250, signal 115756/182109 (executing program) 2022/04/09 09:39:38 fetching corpus: 2300, signal 118311/185525 (executing program) 2022/04/09 09:39:38 fetching corpus: 2350, signal 119372/187801 (executing program) 2022/04/09 09:39:39 fetching corpus: 2400, signal 120503/190092 (executing program) 2022/04/09 09:39:39 fetching corpus: 2450, signal 121334/192169 (executing program) 2022/04/09 09:39:39 fetching corpus: 2500, signal 121926/194005 (executing program) 2022/04/09 09:39:39 fetching corpus: 2550, signal 122980/196230 (executing program) 2022/04/09 09:39:39 fetching corpus: 2600, signal 123935/198366 (executing program) 2022/04/09 09:39:39 fetching corpus: 2650, signal 125254/200763 (executing program) 2022/04/09 09:39:39 fetching corpus: 2700, signal 126311/202937 (executing program) 2022/04/09 09:39:39 fetching corpus: 2750, signal 126782/204652 (executing program) 2022/04/09 09:39:39 fetching corpus: 2800, signal 127307/206442 (executing program) 2022/04/09 09:39:39 fetching corpus: 2850, signal 128316/208545 (executing program) 2022/04/09 09:39:39 fetching corpus: 2900, signal 129253/210551 (executing program) 2022/04/09 09:39:39 fetching corpus: 2950, signal 129947/212457 (executing program) 2022/04/09 09:39:39 fetching corpus: 3000, signal 130881/214478 (executing program) 2022/04/09 09:39:39 fetching corpus: 3050, signal 131790/216494 (executing program) 2022/04/09 09:39:39 fetching corpus: 3100, signal 132907/218642 (executing program) 2022/04/09 09:39:39 fetching corpus: 3150, signal 134181/220904 (executing program) 2022/04/09 09:39:39 fetching corpus: 3200, signal 134984/222840 (executing program) 2022/04/09 09:39:40 fetching corpus: 3250, signal 136006/224923 (executing program) 2022/04/09 09:39:40 fetching corpus: 3300, signal 137140/227069 (executing program) 2022/04/09 09:39:40 fetching corpus: 3350, signal 137964/228959 (executing program) 2022/04/09 09:39:40 fetching corpus: 3400, signal 138741/230786 (executing program) 2022/04/09 09:39:40 fetching corpus: 3450, signal 139423/232535 (executing program) 2022/04/09 09:39:40 fetching corpus: 3500, signal 140075/234306 (executing program) 2022/04/09 09:39:40 fetching corpus: 3550, signal 141145/236351 (executing program) 2022/04/09 09:39:40 fetching corpus: 3600, signal 142113/238311 (executing program) 2022/04/09 09:39:40 fetching corpus: 3650, signal 143520/240488 (executing program) 2022/04/09 09:39:40 fetching corpus: 3700, signal 144274/242287 (executing program) 2022/04/09 09:39:40 fetching corpus: 3750, signal 145326/244249 (executing program) 2022/04/09 09:39:40 fetching corpus: 3800, signal 145981/245952 (executing program) 2022/04/09 09:39:40 fetching corpus: 3850, signal 146694/247677 (executing program) 2022/04/09 09:39:40 fetching corpus: 3900, signal 147580/249494 (executing program) 2022/04/09 09:39:40 fetching corpus: 3950, signal 148304/251254 (executing program) 2022/04/09 09:39:40 fetching corpus: 4000, signal 149686/253391 (executing program) 2022/04/09 09:39:40 fetching corpus: 4050, signal 150250/254985 (executing program) 2022/04/09 09:39:40 fetching corpus: 4100, signal 151044/256807 (executing program) 2022/04/09 09:39:41 fetching corpus: 4150, signal 151574/258389 (executing program) 2022/04/09 09:39:41 fetching corpus: 4200, signal 152254/260077 (executing program) 2022/04/09 09:39:41 fetching corpus: 4250, signal 152968/261775 (executing program) 2022/04/09 09:39:41 fetching corpus: 4300, signal 153799/263547 (executing program) 2022/04/09 09:39:41 fetching corpus: 4350, signal 154430/265167 (executing program) 2022/04/09 09:39:41 fetching corpus: 4400, signal 154893/266707 (executing program) 2022/04/09 09:39:41 fetching corpus: 4450, signal 155468/268279 (executing program) 2022/04/09 09:39:41 fetching corpus: 4500, signal 156083/269869 (executing program) 2022/04/09 09:39:41 fetching corpus: 4550, signal 157151/271713 (executing program) 2022/04/09 09:39:41 fetching corpus: 4600, signal 157813/273311 (executing program) 2022/04/09 09:39:41 fetching corpus: 4650, signal 158257/274803 (executing program) 2022/04/09 09:39:41 fetching corpus: 4700, signal 159013/276445 (executing program) 2022/04/09 09:39:41 fetching corpus: 4750, signal 159575/277987 (executing program) 2022/04/09 09:39:41 fetching corpus: 4800, signal 160268/279565 (executing program) 2022/04/09 09:39:41 fetching corpus: 4850, signal 160987/281204 (executing program) 2022/04/09 09:39:41 fetching corpus: 4900, signal 162259/283084 (executing program) 2022/04/09 09:39:41 fetching corpus: 4950, signal 162928/284704 (executing program) 2022/04/09 09:39:42 fetching corpus: 5000, signal 163486/286193 (executing program) 2022/04/09 09:39:42 fetching corpus: 5050, signal 164113/287726 (executing program) 2022/04/09 09:39:42 fetching corpus: 5100, signal 164744/289282 (executing program) 2022/04/09 09:39:42 fetching corpus: 5150, signal 165264/290753 (executing program) 2022/04/09 09:39:42 fetching corpus: 5200, signal 165824/292253 (executing program) 2022/04/09 09:39:42 fetching corpus: 5250, signal 166457/293768 (executing program) 2022/04/09 09:39:42 fetching corpus: 5300, signal 166938/295210 (executing program) 2022/04/09 09:39:42 fetching corpus: 5350, signal 167731/296742 (executing program) 2022/04/09 09:39:42 fetching corpus: 5400, signal 168398/298258 (executing program) 2022/04/09 09:39:42 fetching corpus: 5450, signal 169332/299873 (executing program) 2022/04/09 09:39:42 fetching corpus: 5500, signal 169822/301279 (executing program) 2022/04/09 09:39:42 fetching corpus: 5550, signal 170358/302710 (executing program) 2022/04/09 09:39:42 fetching corpus: 5600, signal 171184/304293 (executing program) 2022/04/09 09:39:42 fetching corpus: 5650, signal 171897/305777 (executing program) 2022/04/09 09:39:42 fetching corpus: 5700, signal 172619/307264 (executing program) 2022/04/09 09:39:42 fetching corpus: 5750, signal 173142/308660 (executing program) 2022/04/09 09:39:42 fetching corpus: 5800, signal 173617/310030 (executing program) 2022/04/09 09:39:43 fetching corpus: 5850, signal 174115/311414 (executing program) 2022/04/09 09:39:43 fetching corpus: 5900, signal 174553/312728 (executing program) 2022/04/09 09:39:43 fetching corpus: 5950, signal 174971/314082 (executing program) 2022/04/09 09:39:43 fetching corpus: 6000, signal 175506/315476 (executing program) 2022/04/09 09:39:43 fetching corpus: 6050, signal 176228/316950 (executing program) 2022/04/09 09:39:43 fetching corpus: 6100, signal 177115/318497 (executing program) 2022/04/09 09:39:43 fetching corpus: 6150, signal 177517/319820 (executing program) 2022/04/09 09:39:43 fetching corpus: 6200, signal 177992/321182 (executing program) 2022/04/09 09:39:43 fetching corpus: 6250, signal 178505/322519 (executing program) 2022/04/09 09:39:43 fetching corpus: 6300, signal 179009/323836 (executing program) 2022/04/09 09:39:43 fetching corpus: 6350, signal 180442/325518 (executing program) 2022/04/09 09:39:43 fetching corpus: 6400, signal 180940/326835 (executing program) 2022/04/09 09:39:43 fetching corpus: 6450, signal 181690/328292 (executing program) 2022/04/09 09:39:43 fetching corpus: 6500, signal 182208/329600 (executing program) 2022/04/09 09:39:43 fetching corpus: 6550, signal 182803/330927 (executing program) 2022/04/09 09:39:44 fetching corpus: 6600, signal 183458/332252 (executing program) 2022/04/09 09:39:44 fetching corpus: 6650, signal 183881/333521 (executing program) 2022/04/09 09:39:44 fetching corpus: 6700, signal 184561/334877 (executing program) 2022/04/09 09:39:44 fetching corpus: 6750, signal 185397/336264 (executing program) 2022/04/09 09:39:44 fetching corpus: 6800, signal 185831/337576 (executing program) 2022/04/09 09:39:44 fetching corpus: 6850, signal 186249/338762 (executing program) 2022/04/09 09:39:44 fetching corpus: 6900, signal 186971/340098 (executing program) 2022/04/09 09:39:44 fetching corpus: 6950, signal 187732/341509 (executing program) 2022/04/09 09:39:44 fetching corpus: 7000, signal 188279/342816 (executing program) 2022/04/09 09:39:44 fetching corpus: 7050, signal 188879/344116 (executing program) 2022/04/09 09:39:44 fetching corpus: 7100, signal 189344/345335 (executing program) 2022/04/09 09:39:44 fetching corpus: 7150, signal 189783/346584 (executing program) 2022/04/09 09:39:44 fetching corpus: 7200, signal 190144/347799 (executing program) 2022/04/09 09:39:44 fetching corpus: 7250, signal 190534/348969 (executing program) 2022/04/09 09:39:44 fetching corpus: 7300, signal 191103/350207 (executing program) 2022/04/09 09:39:44 fetching corpus: 7350, signal 191439/351377 (executing program) 2022/04/09 09:39:45 fetching corpus: 7400, signal 191798/352576 (executing program) 2022/04/09 09:39:45 fetching corpus: 7450, signal 192218/353767 (executing program) 2022/04/09 09:39:45 fetching corpus: 7500, signal 192690/354958 (executing program) 2022/04/09 09:39:45 fetching corpus: 7550, signal 193238/356219 (executing program) 2022/04/09 09:39:45 fetching corpus: 7600, signal 193640/357363 (executing program) 2022/04/09 09:39:45 fetching corpus: 7650, signal 194006/358604 (executing program) 2022/04/09 09:39:45 fetching corpus: 7700, signal 194959/359894 (executing program) 2022/04/09 09:39:45 fetching corpus: 7750, signal 195297/361023 (executing program) 2022/04/09 09:39:45 fetching corpus: 7800, signal 195683/362153 (executing program) 2022/04/09 09:39:45 fetching corpus: 7850, signal 196490/363388 (executing program) 2022/04/09 09:39:45 fetching corpus: 7900, signal 196977/364557 (executing program) 2022/04/09 09:39:45 fetching corpus: 7950, signal 197560/365707 (executing program) 2022/04/09 09:39:45 fetching corpus: 8000, signal 198198/366925 (executing program) 2022/04/09 09:39:45 fetching corpus: 8050, signal 198518/368071 (executing program) 2022/04/09 09:39:45 fetching corpus: 8100, signal 198858/369171 (executing program) 2022/04/09 09:39:45 fetching corpus: 8150, signal 199325/370303 (executing program) 2022/04/09 09:39:46 fetching corpus: 8200, signal 199699/371409 (executing program) 2022/04/09 09:39:46 fetching corpus: 8250, signal 200111/372538 (executing program) 2022/04/09 09:39:46 fetching corpus: 8300, signal 200473/373625 (executing program) 2022/04/09 09:39:46 fetching corpus: 8350, signal 201231/374867 (executing program) 2022/04/09 09:39:46 fetching corpus: 8400, signal 201729/375994 (executing program) 2022/04/09 09:39:46 fetching corpus: 8450, signal 202323/377170 (executing program) 2022/04/09 09:39:46 fetching corpus: 8500, signal 202760/378269 (executing program) 2022/04/09 09:39:46 fetching corpus: 8550, signal 203161/379361 (executing program) 2022/04/09 09:39:46 fetching corpus: 8600, signal 203676/380461 (executing program) 2022/04/09 09:39:46 fetching corpus: 8650, signal 204062/381552 (executing program) 2022/04/09 09:39:46 fetching corpus: 8700, signal 204553/382676 (executing program) 2022/04/09 09:39:46 fetching corpus: 8750, signal 204946/383727 (executing program) 2022/04/09 09:39:46 fetching corpus: 8800, signal 205232/384767 (executing program) 2022/04/09 09:39:46 fetching corpus: 8850, signal 205638/385819 (executing program) 2022/04/09 09:39:47 fetching corpus: 8900, signal 205979/386828 (executing program) 2022/04/09 09:39:47 fetching corpus: 8950, signal 206716/387947 (executing program) 2022/04/09 09:39:47 fetching corpus: 9000, signal 207151/389035 (executing program) 2022/04/09 09:39:47 fetching corpus: 9050, signal 207438/390088 (executing program) 2022/04/09 09:39:47 fetching corpus: 9100, signal 207872/391155 (executing program) 2022/04/09 09:39:47 fetching corpus: 9150, signal 208366/392219 (executing program) 2022/04/09 09:39:47 fetching corpus: 9200, signal 208862/393240 (executing program) 2022/04/09 09:39:47 fetching corpus: 9250, signal 209746/394305 (executing program) 2022/04/09 09:39:47 fetching corpus: 9300, signal 210169/395318 (executing program) 2022/04/09 09:39:47 fetching corpus: 9350, signal 210588/396346 (executing program) 2022/04/09 09:39:47 fetching corpus: 9400, signal 210913/397404 (executing program) 2022/04/09 09:39:47 fetching corpus: 9450, signal 211289/398407 (executing program) 2022/04/09 09:39:47 fetching corpus: 9500, signal 211864/399482 (executing program) 2022/04/09 09:39:47 fetching corpus: 9550, signal 212177/400460 (executing program) 2022/04/09 09:39:47 fetching corpus: 9600, signal 212579/401469 (executing program) 2022/04/09 09:39:48 fetching corpus: 9650, signal 212934/402502 (executing program) 2022/04/09 09:39:48 fetching corpus: 9700, signal 213293/403517 (executing program) 2022/04/09 09:39:48 fetching corpus: 9750, signal 213646/404546 (executing program) 2022/04/09 09:39:48 fetching corpus: 9800, signal 213923/405514 (executing program) 2022/04/09 09:39:48 fetching corpus: 9850, signal 214270/406493 (executing program) 2022/04/09 09:39:48 fetching corpus: 9900, signal 214674/407530 (executing program) 2022/04/09 09:39:48 fetching corpus: 9950, signal 214955/408501 (executing program) 2022/04/09 09:39:48 fetching corpus: 10000, signal 215315/409446 (executing program) 2022/04/09 09:39:48 fetching corpus: 10050, signal 215872/410451 (executing program) 2022/04/09 09:39:48 fetching corpus: 10100, signal 216335/411451 (executing program) 2022/04/09 09:39:48 fetching corpus: 10150, signal 216724/412449 (executing program) 2022/04/09 09:39:48 fetching corpus: 10200, signal 217129/413405 (executing program) 2022/04/09 09:39:48 fetching corpus: 10250, signal 217697/414339 (executing program) 2022/04/09 09:39:48 fetching corpus: 10300, signal 218131/415317 (executing program) 2022/04/09 09:39:48 fetching corpus: 10350, signal 218513/416273 (executing program) 2022/04/09 09:39:48 fetching corpus: 10400, signal 218906/416541 (executing program) 2022/04/09 09:39:49 fetching corpus: 10450, signal 219194/416541 (executing program) 2022/04/09 09:39:49 fetching corpus: 10500, signal 219596/416541 (executing program) 2022/04/09 09:39:49 fetching corpus: 10550, signal 219932/416541 (executing program) 2022/04/09 09:39:49 fetching corpus: 10600, signal 220531/416541 (executing program) 2022/04/09 09:39:49 fetching corpus: 10650, signal 220994/416541 (executing program) 2022/04/09 09:39:49 fetching corpus: 10700, signal 221343/416541 (executing program) 2022/04/09 09:39:49 fetching corpus: 10750, signal 221548/416541 (executing program) 2022/04/09 09:39:49 fetching corpus: 10800, signal 221979/416541 (executing program) 2022/04/09 09:39:49 fetching corpus: 10850, signal 222490/416541 (executing program) 2022/04/09 09:39:49 fetching corpus: 10900, signal 222938/416541 (executing program) 2022/04/09 09:39:49 fetching corpus: 10950, signal 223461/416541 (executing program) 2022/04/09 09:39:49 fetching corpus: 11000, signal 223993/416541 (executing program) 2022/04/09 09:39:49 fetching corpus: 11050, signal 224281/416541 (executing program) 2022/04/09 09:39:49 fetching corpus: 11100, signal 224878/416541 (executing program) 2022/04/09 09:39:49 fetching corpus: 11150, signal 225301/416541 (executing program) 2022/04/09 09:39:49 fetching corpus: 11200, signal 225643/416541 (executing program) 2022/04/09 09:39:49 fetching corpus: 11250, signal 226098/416541 (executing program) 2022/04/09 09:39:50 fetching corpus: 11300, signal 226585/416541 (executing program) 2022/04/09 09:39:50 fetching corpus: 11350, signal 227114/416541 (executing program) 2022/04/09 09:39:50 fetching corpus: 11400, signal 227380/416541 (executing program) 2022/04/09 09:39:50 fetching corpus: 11450, signal 227686/416541 (executing program) 2022/04/09 09:39:50 fetching corpus: 11500, signal 228001/416541 (executing program) 2022/04/09 09:39:50 fetching corpus: 11550, signal 228344/416541 (executing program) 2022/04/09 09:39:50 fetching corpus: 11600, signal 228698/416541 (executing program) 2022/04/09 09:39:50 fetching corpus: 11650, signal 229323/416541 (executing program) 2022/04/09 09:39:50 fetching corpus: 11700, signal 229597/416541 (executing program) 2022/04/09 09:39:50 fetching corpus: 11750, signal 229954/416541 (executing program) 2022/04/09 09:39:50 fetching corpus: 11800, signal 230224/416541 (executing program) 2022/04/09 09:39:50 fetching corpus: 11850, signal 230558/416541 (executing program) 2022/04/09 09:39:50 fetching corpus: 11900, signal 230869/416541 (executing program) 2022/04/09 09:39:50 fetching corpus: 11950, signal 231251/416541 (executing program) 2022/04/09 09:39:50 fetching corpus: 12000, signal 231629/416541 (executing program) 2022/04/09 09:39:50 fetching corpus: 12050, signal 231999/416541 (executing program) 2022/04/09 09:39:50 fetching corpus: 12100, signal 232261/416541 (executing program) 2022/04/09 09:39:50 fetching corpus: 12150, signal 232613/416541 (executing program) 2022/04/09 09:39:51 fetching corpus: 12200, signal 232880/416541 (executing program) 2022/04/09 09:39:51 fetching corpus: 12250, signal 233241/416541 (executing program) 2022/04/09 09:39:51 fetching corpus: 12300, signal 233533/416541 (executing program) 2022/04/09 09:39:51 fetching corpus: 12350, signal 233955/416541 (executing program) 2022/04/09 09:39:51 fetching corpus: 12400, signal 234342/416541 (executing program) 2022/04/09 09:39:51 fetching corpus: 12450, signal 234644/416541 (executing program) 2022/04/09 09:39:51 fetching corpus: 12500, signal 235001/416541 (executing program) 2022/04/09 09:39:51 fetching corpus: 12550, signal 235349/416541 (executing program) 2022/04/09 09:39:51 fetching corpus: 12600, signal 235629/416541 (executing program) 2022/04/09 09:39:51 fetching corpus: 12650, signal 236083/416541 (executing program) 2022/04/09 09:39:51 fetching corpus: 12700, signal 236438/416541 (executing program) 2022/04/09 09:39:51 fetching corpus: 12750, signal 236762/416541 (executing program) 2022/04/09 09:39:51 fetching corpus: 12800, signal 237067/416541 (executing program) 2022/04/09 09:39:51 fetching corpus: 12850, signal 237691/416541 (executing program) 2022/04/09 09:39:51 fetching corpus: 12900, signal 237974/416541 (executing program) 2022/04/09 09:39:51 fetching corpus: 12950, signal 238394/416541 (executing program) 2022/04/09 09:39:51 fetching corpus: 13000, signal 238773/416541 (executing program) 2022/04/09 09:39:51 fetching corpus: 13050, signal 239126/416541 (executing program) 2022/04/09 09:39:52 fetching corpus: 13100, signal 239437/416541 (executing program) 2022/04/09 09:39:52 fetching corpus: 13150, signal 239748/416541 (executing program) 2022/04/09 09:39:52 fetching corpus: 13200, signal 240107/416541 (executing program) 2022/04/09 09:39:52 fetching corpus: 13250, signal 240500/416541 (executing program) 2022/04/09 09:39:52 fetching corpus: 13300, signal 240731/416541 (executing program) 2022/04/09 09:39:52 fetching corpus: 13350, signal 241114/416541 (executing program) 2022/04/09 09:39:52 fetching corpus: 13400, signal 241355/416541 (executing program) 2022/04/09 09:39:52 fetching corpus: 13450, signal 241628/416541 (executing program) 2022/04/09 09:39:52 fetching corpus: 13500, signal 241941/416541 (executing program) 2022/04/09 09:39:52 fetching corpus: 13550, signal 242377/416541 (executing program) 2022/04/09 09:39:52 fetching corpus: 13600, signal 242680/416541 (executing program) 2022/04/09 09:39:52 fetching corpus: 13650, signal 243083/416541 (executing program) 2022/04/09 09:39:52 fetching corpus: 13700, signal 243507/416541 (executing program) 2022/04/09 09:39:52 fetching corpus: 13750, signal 243822/416541 (executing program) 2022/04/09 09:39:52 fetching corpus: 13800, signal 244097/416541 (executing program) 2022/04/09 09:39:52 fetching corpus: 13850, signal 244574/416541 (executing program) 2022/04/09 09:39:52 fetching corpus: 13900, signal 244894/416541 (executing program) 2022/04/09 09:39:52 fetching corpus: 13950, signal 245310/416541 (executing program) 2022/04/09 09:39:53 fetching corpus: 14000, signal 245570/416541 (executing program) 2022/04/09 09:39:53 fetching corpus: 14050, signal 245866/416541 (executing program) 2022/04/09 09:39:53 fetching corpus: 14100, signal 246216/416541 (executing program) 2022/04/09 09:39:53 fetching corpus: 14150, signal 246493/416541 (executing program) 2022/04/09 09:39:53 fetching corpus: 14200, signal 246922/416541 (executing program) 2022/04/09 09:39:53 fetching corpus: 14250, signal 247196/416541 (executing program) 2022/04/09 09:39:53 fetching corpus: 14300, signal 247478/416541 (executing program) 2022/04/09 09:39:53 fetching corpus: 14350, signal 247841/416542 (executing program) 2022/04/09 09:39:53 fetching corpus: 14400, signal 248171/416542 (executing program) 2022/04/09 09:39:53 fetching corpus: 14450, signal 248520/416542 (executing program) 2022/04/09 09:39:53 fetching corpus: 14500, signal 248902/416542 (executing program) 2022/04/09 09:39:53 fetching corpus: 14550, signal 249350/416542 (executing program) 2022/04/09 09:39:53 fetching corpus: 14600, signal 250098/416542 (executing program) 2022/04/09 09:39:53 fetching corpus: 14650, signal 250348/416542 (executing program) 2022/04/09 09:39:53 fetching corpus: 14700, signal 250687/416542 (executing program) 2022/04/09 09:39:53 fetching corpus: 14750, signal 251011/416542 (executing program) 2022/04/09 09:39:54 fetching corpus: 14800, signal 251282/416542 (executing program) 2022/04/09 09:39:54 fetching corpus: 14850, signal 251504/416542 (executing program) 2022/04/09 09:39:54 fetching corpus: 14900, signal 251824/416542 (executing program) 2022/04/09 09:39:54 fetching corpus: 14950, signal 252067/416542 (executing program) 2022/04/09 09:39:54 fetching corpus: 15000, signal 252412/416542 (executing program) 2022/04/09 09:39:54 fetching corpus: 15050, signal 252670/416542 (executing program) 2022/04/09 09:39:54 fetching corpus: 15100, signal 253016/416542 (executing program) 2022/04/09 09:39:54 fetching corpus: 15150, signal 253245/416542 (executing program) 2022/04/09 09:39:54 fetching corpus: 15200, signal 253499/416542 (executing program) 2022/04/09 09:39:54 fetching corpus: 15250, signal 253823/416542 (executing program) 2022/04/09 09:39:54 fetching corpus: 15300, signal 254202/416542 (executing program) 2022/04/09 09:39:54 fetching corpus: 15350, signal 254475/416542 (executing program) 2022/04/09 09:39:54 fetching corpus: 15400, signal 255051/416542 (executing program) 2022/04/09 09:39:54 fetching corpus: 15450, signal 256852/416542 (executing program) 2022/04/09 09:39:54 fetching corpus: 15500, signal 257230/416542 (executing program) 2022/04/09 09:39:54 fetching corpus: 15550, signal 257489/416542 (executing program) 2022/04/09 09:39:55 fetching corpus: 15600, signal 257798/416542 (executing program) 2022/04/09 09:39:55 fetching corpus: 15650, signal 258060/416547 (executing program) 2022/04/09 09:39:55 fetching corpus: 15700, signal 258335/416547 (executing program) 2022/04/09 09:39:55 fetching corpus: 15750, signal 258606/416547 (executing program) 2022/04/09 09:39:55 fetching corpus: 15800, signal 258878/416547 (executing program) 2022/04/09 09:39:55 fetching corpus: 15850, signal 259255/416548 (executing program) 2022/04/09 09:39:55 fetching corpus: 15900, signal 259556/416548 (executing program) 2022/04/09 09:39:55 fetching corpus: 15950, signal 259862/416548 (executing program) 2022/04/09 09:39:55 fetching corpus: 16000, signal 260204/416548 (executing program) 2022/04/09 09:39:55 fetching corpus: 16050, signal 260610/416548 (executing program) 2022/04/09 09:39:55 fetching corpus: 16100, signal 260891/416548 (executing program) 2022/04/09 09:39:55 fetching corpus: 16150, signal 261257/416548 (executing program) 2022/04/09 09:39:55 fetching corpus: 16200, signal 261520/416548 (executing program) 2022/04/09 09:39:55 fetching corpus: 16250, signal 261754/416548 (executing program) 2022/04/09 09:39:55 fetching corpus: 16300, signal 262020/416548 (executing program) 2022/04/09 09:39:55 fetching corpus: 16350, signal 262826/416548 (executing program) 2022/04/09 09:39:55 fetching corpus: 16400, signal 263070/416548 (executing program) 2022/04/09 09:39:56 fetching corpus: 16450, signal 263397/416548 (executing program) 2022/04/09 09:39:56 fetching corpus: 16500, signal 263783/416549 (executing program) 2022/04/09 09:39:56 fetching corpus: 16550, signal 264169/416549 (executing program) 2022/04/09 09:39:56 fetching corpus: 16600, signal 264659/416549 (executing program) 2022/04/09 09:39:56 fetching corpus: 16650, signal 264996/416549 (executing program) 2022/04/09 09:39:56 fetching corpus: 16700, signal 265222/416549 (executing program) 2022/04/09 09:39:56 fetching corpus: 16750, signal 265444/416549 (executing program) 2022/04/09 09:39:56 fetching corpus: 16800, signal 265712/416549 (executing program) 2022/04/09 09:39:56 fetching corpus: 16850, signal 266024/416549 (executing program) 2022/04/09 09:39:56 fetching corpus: 16900, signal 266316/416549 (executing program) 2022/04/09 09:39:56 fetching corpus: 16950, signal 266591/416549 (executing program) 2022/04/09 09:39:56 fetching corpus: 17000, signal 266851/416549 (executing program) 2022/04/09 09:39:56 fetching corpus: 17050, signal 267207/416549 (executing program) 2022/04/09 09:39:56 fetching corpus: 17100, signal 267442/416549 (executing program) 2022/04/09 09:39:56 fetching corpus: 17150, signal 267747/416549 (executing program) 2022/04/09 09:39:56 fetching corpus: 17200, signal 267950/416549 (executing program) 2022/04/09 09:39:56 fetching corpus: 17250, signal 268204/416549 (executing program) 2022/04/09 09:39:56 fetching corpus: 17300, signal 268528/416549 (executing program) 2022/04/09 09:39:57 fetching corpus: 17350, signal 268819/416549 (executing program) 2022/04/09 09:39:57 fetching corpus: 17400, signal 269039/416549 (executing program) 2022/04/09 09:39:57 fetching corpus: 17450, signal 269367/416549 (executing program) 2022/04/09 09:39:57 fetching corpus: 17500, signal 269623/416549 (executing program) 2022/04/09 09:39:57 fetching corpus: 17550, signal 269909/416549 (executing program) 2022/04/09 09:39:57 fetching corpus: 17600, signal 270110/416549 (executing program) 2022/04/09 09:39:57 fetching corpus: 17650, signal 270396/416549 (executing program) 2022/04/09 09:39:57 fetching corpus: 17700, signal 270735/416549 (executing program) 2022/04/09 09:39:57 fetching corpus: 17750, signal 271005/416549 (executing program) 2022/04/09 09:39:57 fetching corpus: 17800, signal 271328/416549 (executing program) 2022/04/09 09:39:57 fetching corpus: 17850, signal 271561/416549 (executing program) 2022/04/09 09:39:57 fetching corpus: 17900, signal 271868/416549 (executing program) 2022/04/09 09:39:57 fetching corpus: 17950, signal 272139/416549 (executing program) 2022/04/09 09:39:58 fetching corpus: 18000, signal 272581/416549 (executing program) 2022/04/09 09:39:58 fetching corpus: 18050, signal 272825/416549 (executing program) 2022/04/09 09:39:58 fetching corpus: 18100, signal 273047/416549 (executing program) 2022/04/09 09:39:58 fetching corpus: 18150, signal 273316/416549 (executing program) 2022/04/09 09:39:58 fetching corpus: 18200, signal 273674/416549 (executing program) 2022/04/09 09:39:58 fetching corpus: 18250, signal 273948/416549 (executing program) 2022/04/09 09:39:58 fetching corpus: 18300, signal 274149/416549 (executing program) 2022/04/09 09:39:58 fetching corpus: 18350, signal 274430/416549 (executing program) 2022/04/09 09:39:58 fetching corpus: 18400, signal 274695/416549 (executing program) 2022/04/09 09:39:58 fetching corpus: 18450, signal 274964/416549 (executing program) 2022/04/09 09:39:58 fetching corpus: 18500, signal 275251/416549 (executing program) 2022/04/09 09:39:58 fetching corpus: 18550, signal 275482/416549 (executing program) 2022/04/09 09:39:58 fetching corpus: 18600, signal 275870/416549 (executing program) 2022/04/09 09:39:58 fetching corpus: 18650, signal 276094/416549 (executing program) 2022/04/09 09:39:58 fetching corpus: 18700, signal 276368/416549 (executing program) 2022/04/09 09:39:58 fetching corpus: 18750, signal 276614/416549 (executing program) 2022/04/09 09:39:58 fetching corpus: 18800, signal 276915/416549 (executing program) 2022/04/09 09:39:59 fetching corpus: 18850, signal 277465/416549 (executing program) 2022/04/09 09:39:59 fetching corpus: 18900, signal 277754/416549 (executing program) 2022/04/09 09:39:59 fetching corpus: 18950, signal 278252/416549 (executing program) 2022/04/09 09:39:59 fetching corpus: 19000, signal 278466/416549 (executing program) 2022/04/09 09:39:59 fetching corpus: 19050, signal 278810/416556 (executing program) 2022/04/09 09:39:59 fetching corpus: 19100, signal 279031/416556 (executing program) 2022/04/09 09:39:59 fetching corpus: 19150, signal 279215/416556 (executing program) 2022/04/09 09:39:59 fetching corpus: 19200, signal 279486/416556 (executing program) 2022/04/09 09:39:59 fetching corpus: 19250, signal 279716/416556 (executing program) 2022/04/09 09:39:59 fetching corpus: 19300, signal 280155/416556 (executing program) 2022/04/09 09:39:59 fetching corpus: 19350, signal 280451/416556 (executing program) 2022/04/09 09:39:59 fetching corpus: 19400, signal 280752/416556 (executing program) 2022/04/09 09:39:59 fetching corpus: 19450, signal 281094/416556 (executing program) 2022/04/09 09:39:59 fetching corpus: 19500, signal 281570/416556 (executing program) 2022/04/09 09:39:59 fetching corpus: 19550, signal 281808/416556 (executing program) 2022/04/09 09:39:59 fetching corpus: 19600, signal 282074/416556 (executing program) 2022/04/09 09:39:59 fetching corpus: 19650, signal 282410/416556 (executing program) 2022/04/09 09:40:00 fetching corpus: 19700, signal 282806/416556 (executing program) 2022/04/09 09:40:00 fetching corpus: 19750, signal 283036/416556 (executing program) 2022/04/09 09:40:00 fetching corpus: 19800, signal 283401/416556 (executing program) 2022/04/09 09:40:00 fetching corpus: 19850, signal 283731/416556 (executing program) 2022/04/09 09:40:00 fetching corpus: 19900, signal 284034/416556 (executing program) 2022/04/09 09:40:00 fetching corpus: 19950, signal 284265/416556 (executing program) 2022/04/09 09:40:00 fetching corpus: 20000, signal 284449/416556 (executing program) 2022/04/09 09:40:00 fetching corpus: 20050, signal 284774/416556 (executing program) 2022/04/09 09:40:00 fetching corpus: 20100, signal 285030/416556 (executing program) 2022/04/09 09:40:00 fetching corpus: 20150, signal 285303/416556 (executing program) 2022/04/09 09:40:00 fetching corpus: 20200, signal 285523/416556 (executing program) 2022/04/09 09:40:00 fetching corpus: 20250, signal 285719/416556 (executing program) 2022/04/09 09:40:00 fetching corpus: 20300, signal 285933/416556 (executing program) 2022/04/09 09:40:00 fetching corpus: 20350, signal 286147/416556 (executing program) 2022/04/09 09:40:00 fetching corpus: 20400, signal 286391/416556 (executing program) 2022/04/09 09:40:00 fetching corpus: 20450, signal 286644/416556 (executing program) 2022/04/09 09:40:00 fetching corpus: 20500, signal 286960/416556 (executing program) 2022/04/09 09:40:00 fetching corpus: 20550, signal 287348/416556 (executing program) 2022/04/09 09:40:01 fetching corpus: 20600, signal 287545/416556 (executing program) 2022/04/09 09:40:01 fetching corpus: 20650, signal 287764/416556 (executing program) 2022/04/09 09:40:01 fetching corpus: 20700, signal 287958/416556 (executing program) 2022/04/09 09:40:01 fetching corpus: 20750, signal 288170/416556 (executing program) 2022/04/09 09:40:01 fetching corpus: 20800, signal 288520/416556 (executing program) 2022/04/09 09:40:01 fetching corpus: 20850, signal 288704/416556 (executing program) 2022/04/09 09:40:01 fetching corpus: 20900, signal 289002/416556 (executing program) 2022/04/09 09:40:01 fetching corpus: 20950, signal 289227/416556 (executing program) 2022/04/09 09:40:01 fetching corpus: 21000, signal 289407/416556 (executing program) 2022/04/09 09:40:01 fetching corpus: 21050, signal 289736/416556 (executing program) 2022/04/09 09:40:01 fetching corpus: 21100, signal 289987/416556 (executing program) 2022/04/09 09:40:01 fetching corpus: 21150, signal 290149/416556 (executing program) 2022/04/09 09:40:01 fetching corpus: 21200, signal 290525/416556 (executing program) 2022/04/09 09:40:01 fetching corpus: 21250, signal 290738/416556 (executing program) 2022/04/09 09:40:01 fetching corpus: 21300, signal 291002/416556 (executing program) 2022/04/09 09:40:01 fetching corpus: 21350, signal 291246/416556 (executing program) 2022/04/09 09:40:01 fetching corpus: 21400, signal 291454/416556 (executing program) 2022/04/09 09:40:01 fetching corpus: 21450, signal 291787/416556 (executing program) 2022/04/09 09:40:01 fetching corpus: 21500, signal 292002/416556 (executing program) 2022/04/09 09:40:02 fetching corpus: 21550, signal 292228/416556 (executing program) 2022/04/09 09:40:02 fetching corpus: 21600, signal 292454/416556 (executing program) 2022/04/09 09:40:02 fetching corpus: 21650, signal 292704/416556 (executing program) 2022/04/09 09:40:02 fetching corpus: 21700, signal 292913/416556 (executing program) 2022/04/09 09:40:02 fetching corpus: 21750, signal 293114/416556 (executing program) 2022/04/09 09:40:02 fetching corpus: 21800, signal 293255/416556 (executing program) 2022/04/09 09:40:02 fetching corpus: 21850, signal 293450/416556 (executing program) 2022/04/09 09:40:02 fetching corpus: 21900, signal 293643/416556 (executing program) 2022/04/09 09:40:02 fetching corpus: 21950, signal 294464/416556 (executing program) 2022/04/09 09:40:02 fetching corpus: 22000, signal 294719/416556 (executing program) 2022/04/09 09:40:02 fetching corpus: 22050, signal 294974/416556 (executing program) 2022/04/09 09:40:02 fetching corpus: 22100, signal 295179/416556 (executing program) 2022/04/09 09:40:02 fetching corpus: 22150, signal 295357/416556 (executing program) 2022/04/09 09:40:02 fetching corpus: 22200, signal 295623/416556 (executing program) 2022/04/09 09:40:02 fetching corpus: 22249, signal 295817/416558 (executing program) 2022/04/09 09:40:02 fetching corpus: 22299, signal 296213/416558 (executing program) 2022/04/09 09:40:03 fetching corpus: 22349, signal 296581/416558 (executing program) 2022/04/09 09:40:03 fetching corpus: 22399, signal 296903/416558 (executing program) 2022/04/09 09:40:03 fetching corpus: 22449, signal 297138/416558 (executing program) 2022/04/09 09:40:03 fetching corpus: 22499, signal 297383/416558 (executing program) 2022/04/09 09:40:03 fetching corpus: 22549, signal 297600/416558 (executing program) 2022/04/09 09:40:03 fetching corpus: 22599, signal 297876/416558 (executing program) 2022/04/09 09:40:03 fetching corpus: 22649, signal 298204/416558 (executing program) 2022/04/09 09:40:03 fetching corpus: 22699, signal 298512/416558 (executing program) 2022/04/09 09:40:03 fetching corpus: 22749, signal 298771/416558 (executing program) 2022/04/09 09:40:03 fetching corpus: 22799, signal 299116/416558 (executing program) 2022/04/09 09:40:03 fetching corpus: 22849, signal 299351/416558 (executing program) 2022/04/09 09:40:03 fetching corpus: 22899, signal 299629/416558 (executing program) 2022/04/09 09:40:03 fetching corpus: 22949, signal 299854/416558 (executing program) 2022/04/09 09:40:03 fetching corpus: 22999, signal 300065/416558 (executing program) 2022/04/09 09:40:03 fetching corpus: 23049, signal 300283/416559 (executing program) 2022/04/09 09:40:03 fetching corpus: 23099, signal 300525/416559 (executing program) 2022/04/09 09:40:03 fetching corpus: 23149, signal 300857/416559 (executing program) 2022/04/09 09:40:03 fetching corpus: 23199, signal 301065/416559 (executing program) 2022/04/09 09:40:03 fetching corpus: 23249, signal 301282/416559 (executing program) 2022/04/09 09:40:03 fetching corpus: 23299, signal 301469/416559 (executing program) 2022/04/09 09:40:04 fetching corpus: 23349, signal 301690/416559 (executing program) 2022/04/09 09:40:04 fetching corpus: 23399, signal 301845/416559 (executing program) 2022/04/09 09:40:04 fetching corpus: 23449, signal 302042/416559 (executing program) 2022/04/09 09:40:04 fetching corpus: 23499, signal 302227/416559 (executing program) 2022/04/09 09:40:04 fetching corpus: 23549, signal 302474/416559 (executing program) 2022/04/09 09:40:04 fetching corpus: 23599, signal 302647/416569 (executing program) 2022/04/09 09:40:04 fetching corpus: 23649, signal 302847/416569 (executing program) 2022/04/09 09:40:04 fetching corpus: 23699, signal 303003/416569 (executing program) 2022/04/09 09:40:04 fetching corpus: 23749, signal 303191/416569 (executing program) 2022/04/09 09:40:04 fetching corpus: 23799, signal 303455/416569 (executing program) 2022/04/09 09:40:04 fetching corpus: 23849, signal 303741/416569 (executing program) 2022/04/09 09:40:04 fetching corpus: 23899, signal 303994/416569 (executing program) 2022/04/09 09:40:04 fetching corpus: 23949, signal 304209/416569 (executing program) 2022/04/09 09:40:04 fetching corpus: 23999, signal 304430/416569 (executing program) 2022/04/09 09:40:04 fetching corpus: 24049, signal 304614/416569 (executing program) 2022/04/09 09:40:04 fetching corpus: 24099, signal 304895/416569 (executing program) 2022/04/09 09:40:04 fetching corpus: 24149, signal 305081/416569 (executing program) 2022/04/09 09:40:05 fetching corpus: 24199, signal 305273/416569 (executing program) 2022/04/09 09:40:05 fetching corpus: 24249, signal 305478/416569 (executing program) 2022/04/09 09:40:05 fetching corpus: 24299, signal 305663/416569 (executing program) 2022/04/09 09:40:05 fetching corpus: 24349, signal 305840/416569 (executing program) 2022/04/09 09:40:05 fetching corpus: 24399, signal 306052/416569 (executing program) 2022/04/09 09:40:05 fetching corpus: 24449, signal 306258/416569 (executing program) 2022/04/09 09:40:05 fetching corpus: 24499, signal 306487/416569 (executing program) 2022/04/09 09:40:05 fetching corpus: 24549, signal 306797/416569 (executing program) 2022/04/09 09:40:05 fetching corpus: 24599, signal 307027/416569 (executing program) 2022/04/09 09:40:05 fetching corpus: 24649, signal 307221/416569 (executing program) 2022/04/09 09:40:05 fetching corpus: 24699, signal 307489/416569 (executing program) 2022/04/09 09:40:05 fetching corpus: 24749, signal 307714/416569 (executing program) 2022/04/09 09:40:05 fetching corpus: 24799, signal 307923/416569 (executing program) 2022/04/09 09:40:05 fetching corpus: 24849, signal 308079/416569 (executing program) 2022/04/09 09:40:05 fetching corpus: 24899, signal 308284/416569 (executing program) 2022/04/09 09:40:05 fetching corpus: 24949, signal 308475/416569 (executing program) 2022/04/09 09:40:05 fetching corpus: 24999, signal 308646/416569 (executing program) 2022/04/09 09:40:05 fetching corpus: 25049, signal 308856/416569 (executing program) 2022/04/09 09:40:05 fetching corpus: 25099, signal 309021/416569 (executing program) 2022/04/09 09:40:05 fetching corpus: 25149, signal 309227/416569 (executing program) 2022/04/09 09:40:05 fetching corpus: 25199, signal 309454/416572 (executing program) 2022/04/09 09:40:05 fetching corpus: 25249, signal 309633/416572 (executing program) 2022/04/09 09:40:06 fetching corpus: 25299, signal 309826/416572 (executing program) 2022/04/09 09:40:06 fetching corpus: 25349, signal 310055/416572 (executing program) 2022/04/09 09:40:06 fetching corpus: 25399, signal 310297/416572 (executing program) 2022/04/09 09:40:06 fetching corpus: 25449, signal 310460/416576 (executing program) 2022/04/09 09:40:06 fetching corpus: 25499, signal 310665/416576 (executing program) 2022/04/09 09:40:06 fetching corpus: 25549, signal 310807/416576 (executing program) 2022/04/09 09:40:06 fetching corpus: 25599, signal 310991/416576 (executing program) 2022/04/09 09:40:06 fetching corpus: 25649, signal 311175/416576 (executing program) 2022/04/09 09:40:07 fetching corpus: 25699, signal 311407/416576 (executing program) 2022/04/09 09:40:07 fetching corpus: 25749, signal 311632/416576 (executing program) 2022/04/09 09:40:07 fetching corpus: 25799, signal 311850/416576 (executing program) 2022/04/09 09:40:07 fetching corpus: 25849, signal 312035/416576 (executing program) 2022/04/09 09:40:07 fetching corpus: 25899, signal 312187/416576 (executing program) 2022/04/09 09:40:07 fetching corpus: 25949, signal 312385/416576 (executing program) 2022/04/09 09:40:07 fetching corpus: 25999, signal 312532/416576 (executing program) 2022/04/09 09:40:07 fetching corpus: 26049, signal 312700/416576 (executing program) 2022/04/09 09:40:07 fetching corpus: 26099, signal 312865/416576 (executing program) 2022/04/09 09:40:07 fetching corpus: 26149, signal 313082/416576 (executing program) 2022/04/09 09:40:07 fetching corpus: 26199, signal 313269/416576 (executing program) 2022/04/09 09:40:07 fetching corpus: 26249, signal 313412/416576 (executing program) 2022/04/09 09:40:07 fetching corpus: 26299, signal 313598/416576 (executing program) 2022/04/09 09:40:07 fetching corpus: 26349, signal 313813/416576 (executing program) 2022/04/09 09:40:07 fetching corpus: 26399, signal 313962/416576 (executing program) 2022/04/09 09:40:08 fetching corpus: 26449, signal 314171/416576 (executing program) 2022/04/09 09:40:08 fetching corpus: 26499, signal 314366/416576 (executing program) 2022/04/09 09:40:08 fetching corpus: 26549, signal 314494/416576 (executing program) 2022/04/09 09:40:08 fetching corpus: 26599, signal 314719/416576 (executing program) 2022/04/09 09:40:08 fetching corpus: 26649, signal 314887/416576 (executing program) 2022/04/09 09:40:08 fetching corpus: 26699, signal 315071/416576 (executing program) 2022/04/09 09:40:08 fetching corpus: 26749, signal 315325/416576 (executing program) 2022/04/09 09:40:08 fetching corpus: 26799, signal 315536/416576 (executing program) 2022/04/09 09:40:08 fetching corpus: 26849, signal 315703/416576 (executing program) 2022/04/09 09:40:08 fetching corpus: 26899, signal 315976/416576 (executing program) 2022/04/09 09:40:08 fetching corpus: 26949, signal 316198/416576 (executing program) 2022/04/09 09:40:08 fetching corpus: 26999, signal 316421/416576 (executing program) 2022/04/09 09:40:08 fetching corpus: 27049, signal 316613/416576 (executing program) 2022/04/09 09:40:09 fetching corpus: 27099, signal 316845/416576 (executing program) 2022/04/09 09:40:09 fetching corpus: 27149, signal 317024/416576 (executing program) 2022/04/09 09:40:09 fetching corpus: 27199, signal 317265/416576 (executing program) 2022/04/09 09:40:09 fetching corpus: 27249, signal 317422/416576 (executing program) 2022/04/09 09:40:09 fetching corpus: 27299, signal 317583/416576 (executing program) 2022/04/09 09:40:09 fetching corpus: 27349, signal 317822/416576 (executing program) 2022/04/09 09:40:09 fetching corpus: 27399, signal 318022/416576 (executing program) 2022/04/09 09:40:09 fetching corpus: 27449, signal 318209/416576 (executing program) 2022/04/09 09:40:09 fetching corpus: 27499, signal 318411/416576 (executing program) 2022/04/09 09:40:09 fetching corpus: 27549, signal 318560/416576 (executing program) 2022/04/09 09:40:09 fetching corpus: 27599, signal 318763/416576 (executing program) 2022/04/09 09:40:10 fetching corpus: 27649, signal 318899/416576 (executing program) 2022/04/09 09:40:10 fetching corpus: 27699, signal 319149/416576 (executing program) 2022/04/09 09:40:10 fetching corpus: 27749, signal 319365/416576 (executing program) 2022/04/09 09:40:10 fetching corpus: 27799, signal 319819/416576 (executing program) 2022/04/09 09:40:10 fetching corpus: 27849, signal 320057/416576 (executing program) 2022/04/09 09:40:10 fetching corpus: 27899, signal 320246/416576 (executing program) 2022/04/09 09:40:10 fetching corpus: 27949, signal 320418/416576 (executing program) 2022/04/09 09:40:10 fetching corpus: 27999, signal 320611/416576 (executing program) 2022/04/09 09:40:10 fetching corpus: 28049, signal 320869/416576 (executing program) 2022/04/09 09:40:10 fetching corpus: 28099, signal 321079/416576 (executing program) 2022/04/09 09:40:10 fetching corpus: 28149, signal 321273/416576 (executing program) 2022/04/09 09:40:10 fetching corpus: 28199, signal 321451/416576 (executing program) 2022/04/09 09:40:10 fetching corpus: 28249, signal 321591/416576 (executing program) 2022/04/09 09:40:10 fetching corpus: 28299, signal 321853/416576 (executing program) 2022/04/09 09:40:10 fetching corpus: 28349, signal 322104/416576 (executing program) 2022/04/09 09:40:10 fetching corpus: 28399, signal 322266/416576 (executing program) 2022/04/09 09:40:10 fetching corpus: 28449, signal 322417/416576 (executing program) 2022/04/09 09:40:10 fetching corpus: 28499, signal 322674/416576 (executing program) 2022/04/09 09:40:10 fetching corpus: 28549, signal 322838/416576 (executing program) 2022/04/09 09:40:10 fetching corpus: 28599, signal 323001/416576 (executing program) 2022/04/09 09:40:11 fetching corpus: 28649, signal 323174/416576 (executing program) 2022/04/09 09:40:11 fetching corpus: 28699, signal 323414/416576 (executing program) 2022/04/09 09:40:11 fetching corpus: 28749, signal 323670/416576 (executing program) 2022/04/09 09:40:11 fetching corpus: 28799, signal 323946/416576 (executing program) 2022/04/09 09:40:11 fetching corpus: 28849, signal 324095/416576 (executing program) 2022/04/09 09:40:11 fetching corpus: 28899, signal 324294/416576 (executing program) 2022/04/09 09:40:11 fetching corpus: 28949, signal 324510/416576 (executing program) 2022/04/09 09:40:11 fetching corpus: 28999, signal 324670/416576 (executing program) 2022/04/09 09:40:11 fetching corpus: 29049, signal 324869/416576 (executing program) 2022/04/09 09:40:11 fetching corpus: 29099, signal 325135/416576 (executing program) 2022/04/09 09:40:11 fetching corpus: 29149, signal 325545/416576 (executing program) 2022/04/09 09:40:11 fetching corpus: 29199, signal 325706/416576 (executing program) 2022/04/09 09:40:11 fetching corpus: 29249, signal 325881/416576 (executing program) 2022/04/09 09:40:11 fetching corpus: 29299, signal 326204/416576 (executing program) 2022/04/09 09:40:11 fetching corpus: 29349, signal 326372/416576 (executing program) 2022/04/09 09:40:11 fetching corpus: 29399, signal 326530/416576 (executing program) 2022/04/09 09:40:11 fetching corpus: 29449, signal 326729/416576 (executing program) 2022/04/09 09:40:11 fetching corpus: 29499, signal 326952/416576 (executing program) 2022/04/09 09:40:11 fetching corpus: 29549, signal 327120/416576 (executing program) 2022/04/09 09:40:12 fetching corpus: 29599, signal 327267/416576 (executing program) 2022/04/09 09:40:12 fetching corpus: 29649, signal 327457/416576 (executing program) 2022/04/09 09:40:12 fetching corpus: 29699, signal 327609/416576 (executing program) 2022/04/09 09:40:12 fetching corpus: 29749, signal 327838/416576 (executing program) 2022/04/09 09:40:12 fetching corpus: 29799, signal 328011/416576 (executing program) 2022/04/09 09:40:12 fetching corpus: 29849, signal 328250/416576 (executing program) 2022/04/09 09:40:12 fetching corpus: 29899, signal 328423/416576 (executing program) 2022/04/09 09:40:12 fetching corpus: 29949, signal 328674/416576 (executing program) 2022/04/09 09:40:12 fetching corpus: 29999, signal 328934/416576 (executing program) 2022/04/09 09:40:12 fetching corpus: 30049, signal 329268/416576 (executing program) 2022/04/09 09:40:12 fetching corpus: 30099, signal 329417/416576 (executing program) 2022/04/09 09:40:12 fetching corpus: 30149, signal 329640/416576 (executing program) 2022/04/09 09:40:12 fetching corpus: 30199, signal 329834/416576 (executing program) 2022/04/09 09:40:12 fetching corpus: 30249, signal 329989/416576 (executing program) 2022/04/09 09:40:12 fetching corpus: 30299, signal 330161/416576 (executing program) 2022/04/09 09:40:12 fetching corpus: 30349, signal 330287/416576 (executing program) 2022/04/09 09:40:12 fetching corpus: 30399, signal 330463/416576 (executing program) 2022/04/09 09:40:13 fetching corpus: 30449, signal 330724/416576 (executing program) 2022/04/09 09:40:13 fetching corpus: 30499, signal 330897/416576 (executing program) 2022/04/09 09:40:13 fetching corpus: 30549, signal 331074/416576 (executing program) 2022/04/09 09:40:13 fetching corpus: 30599, signal 331263/416576 (executing program) 2022/04/09 09:40:13 fetching corpus: 30649, signal 331447/416576 (executing program) 2022/04/09 09:40:13 fetching corpus: 30699, signal 331608/416576 (executing program) 2022/04/09 09:40:13 fetching corpus: 30749, signal 331765/416576 (executing program) 2022/04/09 09:40:13 fetching corpus: 30799, signal 331971/416576 (executing program) 2022/04/09 09:40:13 fetching corpus: 30849, signal 332264/416576 (executing program) 2022/04/09 09:40:13 fetching corpus: 30899, signal 332407/416576 (executing program) 2022/04/09 09:40:13 fetching corpus: 30949, signal 332591/416576 (executing program) 2022/04/09 09:40:13 fetching corpus: 30999, signal 332768/416576 (executing program) 2022/04/09 09:40:13 fetching corpus: 31049, signal 332942/416576 (executing program) 2022/04/09 09:40:13 fetching corpus: 31099, signal 333203/416576 (executing program) 2022/04/09 09:40:13 fetching corpus: 31149, signal 333392/416576 (executing program) 2022/04/09 09:40:13 fetching corpus: 31199, signal 333564/416576 (executing program) 2022/04/09 09:40:13 fetching corpus: 31249, signal 333699/416576 (executing program) 2022/04/09 09:40:13 fetching corpus: 31299, signal 333846/416576 (executing program) 2022/04/09 09:40:13 fetching corpus: 31349, signal 334046/416576 (executing program) 2022/04/09 09:40:13 fetching corpus: 31399, signal 334178/416576 (executing program) 2022/04/09 09:40:13 fetching corpus: 31449, signal 334344/416576 (executing program) 2022/04/09 09:40:13 fetching corpus: 31499, signal 334508/416576 (executing program) 2022/04/09 09:40:14 fetching corpus: 31549, signal 334634/416576 (executing program) 2022/04/09 09:40:14 fetching corpus: 31599, signal 334814/416576 (executing program) 2022/04/09 09:40:14 fetching corpus: 31649, signal 334994/416576 (executing program) 2022/04/09 09:40:14 fetching corpus: 31699, signal 335225/416576 (executing program) 2022/04/09 09:40:14 fetching corpus: 31749, signal 335516/416576 (executing program) 2022/04/09 09:40:14 fetching corpus: 31799, signal 335650/416576 (executing program) 2022/04/09 09:40:14 fetching corpus: 31849, signal 335807/416576 (executing program) 2022/04/09 09:40:14 fetching corpus: 31899, signal 335983/416577 (executing program) 2022/04/09 09:40:14 fetching corpus: 31949, signal 336185/416577 (executing program) 2022/04/09 09:40:14 fetching corpus: 31999, signal 336321/416577 (executing program) 2022/04/09 09:40:14 fetching corpus: 32049, signal 336503/416577 (executing program) 2022/04/09 09:40:14 fetching corpus: 32099, signal 336755/416577 (executing program) 2022/04/09 09:40:15 fetching corpus: 32149, signal 336939/416577 (executing program) 2022/04/09 09:40:15 fetching corpus: 32199, signal 337102/416577 (executing program) 2022/04/09 09:40:15 fetching corpus: 32249, signal 337290/416577 (executing program) 2022/04/09 09:40:15 fetching corpus: 32299, signal 337618/416577 (executing program) 2022/04/09 09:40:15 fetching corpus: 32349, signal 337798/416577 (executing program) 2022/04/09 09:40:15 fetching corpus: 32399, signal 337957/416577 (executing program) 2022/04/09 09:40:15 fetching corpus: 32449, signal 338175/416577 (executing program) 2022/04/09 09:40:15 fetching corpus: 32499, signal 338363/416577 (executing program) 2022/04/09 09:40:15 fetching corpus: 32549, signal 338891/416577 (executing program) 2022/04/09 09:40:15 fetching corpus: 32599, signal 339046/416577 (executing program) 2022/04/09 09:40:15 fetching corpus: 32649, signal 339197/416577 (executing program) 2022/04/09 09:40:15 fetching corpus: 32699, signal 339354/416577 (executing program) 2022/04/09 09:40:15 fetching corpus: 32749, signal 339546/416577 (executing program) 2022/04/09 09:40:15 fetching corpus: 32799, signal 339735/416577 (executing program) 2022/04/09 09:40:15 fetching corpus: 32849, signal 339902/416577 (executing program) 2022/04/09 09:40:15 fetching corpus: 32899, signal 340048/416577 (executing program) 2022/04/09 09:40:15 fetching corpus: 32949, signal 340208/416577 (executing program) 2022/04/09 09:40:15 fetching corpus: 32999, signal 340350/416577 (executing program) 2022/04/09 09:40:15 fetching corpus: 33049, signal 340509/416577 (executing program) 2022/04/09 09:40:15 fetching corpus: 33099, signal 340658/416577 (executing program) 2022/04/09 09:40:16 fetching corpus: 33149, signal 340807/416577 (executing program) 2022/04/09 09:40:16 fetching corpus: 33199, signal 340993/416577 (executing program) 2022/04/09 09:40:16 fetching corpus: 33249, signal 341191/416577 (executing program) 2022/04/09 09:40:16 fetching corpus: 33299, signal 341331/416577 (executing program) 2022/04/09 09:40:16 fetching corpus: 33349, signal 341549/416577 (executing program) 2022/04/09 09:40:16 fetching corpus: 33399, signal 341725/416577 (executing program) 2022/04/09 09:40:16 fetching corpus: 33449, signal 341901/416577 (executing program) 2022/04/09 09:40:16 fetching corpus: 33499, signal 342051/416577 (executing program) 2022/04/09 09:40:16 fetching corpus: 33549, signal 342243/416577 (executing program) 2022/04/09 09:40:16 fetching corpus: 33599, signal 342476/416577 (executing program) 2022/04/09 09:40:16 fetching corpus: 33649, signal 342664/416577 (executing program) 2022/04/09 09:40:16 fetching corpus: 33699, signal 342847/416577 (executing program) 2022/04/09 09:40:16 fetching corpus: 33749, signal 342991/416577 (executing program) 2022/04/09 09:40:16 fetching corpus: 33799, signal 343208/416577 (executing program) 2022/04/09 09:40:17 fetching corpus: 33849, signal 343366/416577 (executing program) 2022/04/09 09:40:17 fetching corpus: 33899, signal 343578/416578 (executing program) 2022/04/09 09:40:17 fetching corpus: 33949, signal 343769/416578 (executing program) 2022/04/09 09:40:17 fetching corpus: 33999, signal 343920/416578 (executing program) 2022/04/09 09:40:17 fetching corpus: 34049, signal 344185/416578 (executing program) 2022/04/09 09:40:17 fetching corpus: 34099, signal 344602/416578 (executing program) 2022/04/09 09:40:17 fetching corpus: 34149, signal 344753/416578 (executing program) [ 146.349009][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 146.355745][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 2022/04/09 09:40:17 fetching corpus: 34199, signal 344934/416578 (executing program) 2022/04/09 09:40:17 fetching corpus: 34249, signal 345125/416580 (executing program) 2022/04/09 09:40:17 fetching corpus: 34299, signal 345307/416580 (executing program) 2022/04/09 09:40:17 fetching corpus: 34349, signal 345462/416580 (executing program) 2022/04/09 09:40:17 fetching corpus: 34399, signal 345606/416580 (executing program) 2022/04/09 09:40:17 fetching corpus: 34449, signal 345776/416580 (executing program) 2022/04/09 09:40:17 fetching corpus: 34499, signal 346047/416580 (executing program) 2022/04/09 09:40:17 fetching corpus: 34549, signal 346302/416580 (executing program) 2022/04/09 09:40:17 fetching corpus: 34599, signal 346582/416580 (executing program) 2022/04/09 09:40:17 fetching corpus: 34649, signal 346763/416580 (executing program) 2022/04/09 09:40:17 fetching corpus: 34699, signal 346936/416580 (executing program) 2022/04/09 09:40:18 fetching corpus: 34749, signal 347098/416580 (executing program) 2022/04/09 09:40:18 fetching corpus: 34799, signal 347276/416580 (executing program) 2022/04/09 09:40:18 fetching corpus: 34849, signal 347452/416580 (executing program) 2022/04/09 09:40:18 fetching corpus: 34899, signal 347666/416580 (executing program) 2022/04/09 09:40:18 fetching corpus: 34949, signal 347861/416580 (executing program) 2022/04/09 09:40:18 fetching corpus: 34999, signal 347988/416580 (executing program) 2022/04/09 09:40:18 fetching corpus: 35049, signal 348161/416580 (executing program) 2022/04/09 09:40:18 fetching corpus: 35099, signal 348354/416580 (executing program) 2022/04/09 09:40:18 fetching corpus: 35149, signal 348534/416580 (executing program) 2022/04/09 09:40:18 fetching corpus: 35199, signal 348680/416581 (executing program) 2022/04/09 09:40:18 fetching corpus: 35249, signal 348806/416581 (executing program) 2022/04/09 09:40:18 fetching corpus: 35299, signal 348946/416581 (executing program) 2022/04/09 09:40:18 fetching corpus: 35349, signal 349114/416581 (executing program) 2022/04/09 09:40:18 fetching corpus: 35399, signal 349294/416581 (executing program) 2022/04/09 09:40:18 fetching corpus: 35449, signal 349471/416581 (executing program) 2022/04/09 09:40:18 fetching corpus: 35499, signal 349684/416581 (executing program) 2022/04/09 09:40:18 fetching corpus: 35549, signal 349886/416581 (executing program) 2022/04/09 09:40:19 fetching corpus: 35599, signal 350052/416581 (executing program) 2022/04/09 09:40:19 fetching corpus: 35649, signal 350251/416581 (executing program) 2022/04/09 09:40:19 fetching corpus: 35699, signal 350417/416581 (executing program) 2022/04/09 09:40:19 fetching corpus: 35749, signal 351134/416581 (executing program) 2022/04/09 09:40:19 fetching corpus: 35799, signal 351294/416581 (executing program) 2022/04/09 09:40:19 fetching corpus: 35849, signal 351494/416581 (executing program) 2022/04/09 09:40:19 fetching corpus: 35899, signal 351712/416581 (executing program) 2022/04/09 09:40:19 fetching corpus: 35949, signal 351859/416581 (executing program) 2022/04/09 09:40:19 fetching corpus: 35999, signal 351983/416581 (executing program) 2022/04/09 09:40:19 fetching corpus: 36049, signal 352613/416581 (executing program) 2022/04/09 09:40:19 fetching corpus: 36099, signal 352813/416581 (executing program) 2022/04/09 09:40:19 fetching corpus: 36149, signal 353051/416581 (executing program) 2022/04/09 09:40:19 fetching corpus: 36199, signal 353248/416581 (executing program) 2022/04/09 09:40:19 fetching corpus: 36249, signal 353436/416581 (executing program) 2022/04/09 09:40:19 fetching corpus: 36299, signal 353603/416581 (executing program) 2022/04/09 09:40:20 fetching corpus: 36349, signal 353797/416581 (executing program) 2022/04/09 09:40:20 fetching corpus: 36399, signal 353914/416581 (executing program) 2022/04/09 09:40:20 fetching corpus: 36449, signal 354134/416581 (executing program) 2022/04/09 09:40:20 fetching corpus: 36499, signal 354329/416581 (executing program) 2022/04/09 09:40:20 fetching corpus: 36549, signal 354492/416581 (executing program) 2022/04/09 09:40:20 fetching corpus: 36599, signal 354645/416581 (executing program) 2022/04/09 09:40:20 fetching corpus: 36649, signal 354802/416581 (executing program) 2022/04/09 09:40:20 fetching corpus: 36699, signal 355056/416581 (executing program) 2022/04/09 09:40:20 fetching corpus: 36749, signal 355214/416581 (executing program) 2022/04/09 09:40:20 fetching corpus: 36799, signal 355397/416581 (executing program) 2022/04/09 09:40:20 fetching corpus: 36849, signal 355660/416581 (executing program) 2022/04/09 09:40:20 fetching corpus: 36899, signal 355823/416581 (executing program) 2022/04/09 09:40:20 fetching corpus: 36949, signal 355988/416581 (executing program) 2022/04/09 09:40:20 fetching corpus: 36999, signal 356166/416581 (executing program) 2022/04/09 09:40:20 fetching corpus: 37049, signal 356351/416581 (executing program) 2022/04/09 09:40:20 fetching corpus: 37099, signal 356498/416581 (executing program) 2022/04/09 09:40:20 fetching corpus: 37149, signal 356666/416581 (executing program) 2022/04/09 09:40:21 fetching corpus: 37199, signal 356975/416581 (executing program) 2022/04/09 09:40:21 fetching corpus: 37249, signal 357139/416581 (executing program) 2022/04/09 09:40:21 fetching corpus: 37299, signal 357290/416581 (executing program) 2022/04/09 09:40:21 fetching corpus: 37349, signal 357407/416581 (executing program) 2022/04/09 09:40:21 fetching corpus: 37399, signal 357618/416581 (executing program) 2022/04/09 09:40:21 fetching corpus: 37449, signal 357806/416581 (executing program) 2022/04/09 09:40:21 fetching corpus: 37499, signal 357977/416581 (executing program) 2022/04/09 09:40:21 fetching corpus: 37549, signal 358095/416581 (executing program) 2022/04/09 09:40:21 fetching corpus: 37599, signal 358232/416581 (executing program) 2022/04/09 09:40:21 fetching corpus: 37649, signal 358422/416581 (executing program) 2022/04/09 09:40:21 fetching corpus: 37699, signal 358689/416581 (executing program) 2022/04/09 09:40:21 fetching corpus: 37749, signal 358866/416581 (executing program) 2022/04/09 09:40:21 fetching corpus: 37799, signal 359042/416581 (executing program) 2022/04/09 09:40:21 fetching corpus: 37849, signal 359243/416581 (executing program) 2022/04/09 09:40:21 fetching corpus: 37899, signal 359407/416581 (executing program) 2022/04/09 09:40:21 fetching corpus: 37949, signal 359561/416581 (executing program) 2022/04/09 09:40:21 fetching corpus: 37999, signal 360668/416581 (executing program) 2022/04/09 09:40:22 fetching corpus: 38049, signal 360847/416581 (executing program) 2022/04/09 09:40:22 fetching corpus: 38099, signal 360983/416581 (executing program) 2022/04/09 09:40:22 fetching corpus: 38149, signal 361215/416581 (executing program) 2022/04/09 09:40:22 fetching corpus: 38199, signal 361404/416581 (executing program) 2022/04/09 09:40:22 fetching corpus: 38249, signal 361588/416581 (executing program) 2022/04/09 09:40:22 fetching corpus: 38299, signal 361789/416581 (executing program) 2022/04/09 09:40:22 fetching corpus: 38349, signal 362102/416581 (executing program) 2022/04/09 09:40:22 fetching corpus: 38399, signal 362467/416581 (executing program) 2022/04/09 09:40:22 fetching corpus: 38449, signal 362585/416581 (executing program) 2022/04/09 09:40:22 fetching corpus: 38499, signal 362726/416581 (executing program) 2022/04/09 09:40:22 fetching corpus: 38549, signal 362881/416581 (executing program) 2022/04/09 09:40:22 fetching corpus: 38599, signal 363103/416581 (executing program) 2022/04/09 09:40:22 fetching corpus: 38649, signal 363301/416581 (executing program) 2022/04/09 09:40:22 fetching corpus: 38699, signal 363448/416581 (executing program) 2022/04/09 09:40:22 fetching corpus: 38749, signal 363851/416581 (executing program) 2022/04/09 09:40:22 fetching corpus: 38799, signal 364043/416581 (executing program) 2022/04/09 09:40:22 fetching corpus: 38849, signal 364256/416581 (executing program) 2022/04/09 09:40:23 fetching corpus: 38899, signal 364411/416581 (executing program) 2022/04/09 09:40:23 fetching corpus: 38949, signal 364563/416581 (executing program) 2022/04/09 09:40:23 fetching corpus: 38999, signal 364720/416581 (executing program) 2022/04/09 09:40:23 fetching corpus: 39049, signal 364983/416581 (executing program) 2022/04/09 09:40:23 fetching corpus: 39099, signal 365166/416581 (executing program) 2022/04/09 09:40:23 fetching corpus: 39149, signal 365296/416581 (executing program) 2022/04/09 09:40:23 fetching corpus: 39199, signal 365432/416581 (executing program) 2022/04/09 09:40:23 fetching corpus: 39249, signal 365602/416581 (executing program) 2022/04/09 09:40:24 fetching corpus: 39299, signal 365714/416581 (executing program) 2022/04/09 09:40:24 fetching corpus: 39349, signal 365845/416581 (executing program) 2022/04/09 09:40:24 fetching corpus: 39399, signal 365969/416581 (executing program) 2022/04/09 09:40:24 fetching corpus: 39449, signal 366118/416581 (executing program) 2022/04/09 09:40:24 fetching corpus: 39499, signal 366317/416581 (executing program) 2022/04/09 09:40:24 fetching corpus: 39549, signal 366449/416581 (executing program) 2022/04/09 09:40:24 fetching corpus: 39599, signal 366582/416581 (executing program) 2022/04/09 09:40:24 fetching corpus: 39649, signal 366710/416581 (executing program) 2022/04/09 09:40:24 fetching corpus: 39699, signal 366856/416581 (executing program) 2022/04/09 09:40:24 fetching corpus: 39749, signal 367054/416581 (executing program) 2022/04/09 09:40:24 fetching corpus: 39799, signal 367174/416581 (executing program) 2022/04/09 09:40:24 fetching corpus: 39849, signal 367450/416581 (executing program) 2022/04/09 09:40:24 fetching corpus: 39899, signal 367590/416581 (executing program) 2022/04/09 09:40:24 fetching corpus: 39949, signal 367722/416581 (executing program) 2022/04/09 09:40:24 fetching corpus: 39999, signal 367917/416581 (executing program) 2022/04/09 09:40:24 fetching corpus: 40049, signal 368047/416581 (executing program) 2022/04/09 09:40:24 fetching corpus: 40099, signal 368189/416581 (executing program) 2022/04/09 09:40:25 fetching corpus: 40149, signal 368329/416581 (executing program) 2022/04/09 09:40:25 fetching corpus: 40199, signal 368476/416581 (executing program) 2022/04/09 09:40:25 fetching corpus: 40249, signal 368638/416581 (executing program) 2022/04/09 09:40:25 fetching corpus: 40299, signal 368763/416581 (executing program) 2022/04/09 09:40:25 fetching corpus: 40349, signal 368929/416581 (executing program) 2022/04/09 09:40:25 fetching corpus: 40399, signal 369100/416581 (executing program) 2022/04/09 09:40:25 fetching corpus: 40449, signal 369559/416582 (executing program) 2022/04/09 09:40:25 fetching corpus: 40499, signal 370027/416582 (executing program) 2022/04/09 09:40:25 fetching corpus: 40549, signal 370183/416582 (executing program) 2022/04/09 09:40:25 fetching corpus: 40599, signal 370311/416582 (executing program) 2022/04/09 09:40:25 fetching corpus: 40649, signal 370421/416582 (executing program) 2022/04/09 09:40:25 fetching corpus: 40699, signal 370543/416582 (executing program) 2022/04/09 09:40:25 fetching corpus: 40749, signal 370705/416582 (executing program) 2022/04/09 09:40:25 fetching corpus: 40799, signal 370872/416582 (executing program) 2022/04/09 09:40:25 fetching corpus: 40849, signal 371025/416582 (executing program) 2022/04/09 09:40:25 fetching corpus: 40899, signal 371232/416582 (executing program) 2022/04/09 09:40:25 fetching corpus: 40949, signal 371467/416582 (executing program) 2022/04/09 09:40:25 fetching corpus: 40999, signal 371613/416582 (executing program) 2022/04/09 09:40:25 fetching corpus: 41049, signal 372022/416582 (executing program) 2022/04/09 09:40:26 fetching corpus: 41099, signal 372181/416582 (executing program) 2022/04/09 09:40:26 fetching corpus: 41149, signal 372449/416582 (executing program) 2022/04/09 09:40:26 fetching corpus: 41199, signal 372591/416582 (executing program) 2022/04/09 09:40:26 fetching corpus: 41249, signal 372759/416582 (executing program) 2022/04/09 09:40:26 fetching corpus: 41299, signal 372917/416582 (executing program) 2022/04/09 09:40:26 fetching corpus: 41349, signal 373066/416582 (executing program) 2022/04/09 09:40:26 fetching corpus: 41399, signal 373298/416582 (executing program) 2022/04/09 09:40:26 fetching corpus: 41449, signal 373470/416582 (executing program) 2022/04/09 09:40:26 fetching corpus: 41499, signal 373602/416582 (executing program) 2022/04/09 09:40:26 fetching corpus: 41549, signal 373722/416582 (executing program) 2022/04/09 09:40:26 fetching corpus: 41599, signal 373889/416582 (executing program) 2022/04/09 09:40:26 fetching corpus: 41649, signal 374039/416582 (executing program) 2022/04/09 09:40:26 fetching corpus: 41699, signal 374186/416582 (executing program) 2022/04/09 09:40:26 fetching corpus: 41749, signal 374312/416582 (executing program) 2022/04/09 09:40:26 fetching corpus: 41799, signal 374448/416582 (executing program) 2022/04/09 09:40:26 fetching corpus: 41849, signal 374600/416582 (executing program) 2022/04/09 09:40:26 fetching corpus: 41899, signal 374723/416582 (executing program) 2022/04/09 09:40:26 fetching corpus: 41949, signal 374860/416582 (executing program) 2022/04/09 09:40:26 fetching corpus: 41999, signal 375007/416582 (executing program) 2022/04/09 09:40:26 fetching corpus: 42049, signal 375178/416582 (executing program) 2022/04/09 09:40:27 fetching corpus: 42099, signal 375290/416582 (executing program) 2022/04/09 09:40:27 fetching corpus: 42149, signal 375449/416582 (executing program) 2022/04/09 09:40:27 fetching corpus: 42199, signal 375575/416582 (executing program) 2022/04/09 09:40:27 fetching corpus: 42249, signal 375682/416582 (executing program) 2022/04/09 09:40:27 fetching corpus: 42299, signal 375817/416582 (executing program) 2022/04/09 09:40:27 fetching corpus: 42349, signal 375926/416582 (executing program) 2022/04/09 09:40:27 fetching corpus: 42399, signal 376042/416582 (executing program) 2022/04/09 09:40:27 fetching corpus: 42449, signal 376197/416582 (executing program) 2022/04/09 09:40:27 fetching corpus: 42499, signal 376352/416582 (executing program) 2022/04/09 09:40:27 fetching corpus: 42549, signal 376521/416582 (executing program) 2022/04/09 09:40:27 fetching corpus: 42599, signal 376646/416582 (executing program) 2022/04/09 09:40:27 fetching corpus: 42649, signal 376810/416582 (executing program) 2022/04/09 09:40:27 fetching corpus: 42699, signal 376951/416582 (executing program) 2022/04/09 09:40:28 fetching corpus: 42749, signal 377081/416582 (executing program) 2022/04/09 09:40:28 fetching corpus: 42799, signal 377263/416582 (executing program) 2022/04/09 09:40:28 fetching corpus: 42849, signal 377456/416582 (executing program) 2022/04/09 09:40:28 fetching corpus: 42899, signal 377570/416582 (executing program) 2022/04/09 09:40:28 fetching corpus: 42949, signal 377689/416582 (executing program) 2022/04/09 09:40:28 fetching corpus: 42999, signal 377907/416582 (executing program) 2022/04/09 09:40:28 fetching corpus: 43049, signal 378021/416582 (executing program) 2022/04/09 09:40:28 fetching corpus: 43099, signal 378187/416582 (executing program) 2022/04/09 09:40:28 fetching corpus: 43149, signal 378302/416582 (executing program) 2022/04/09 09:40:28 fetching corpus: 43199, signal 378441/416582 (executing program) 2022/04/09 09:40:28 fetching corpus: 43249, signal 378609/416582 (executing program) 2022/04/09 09:40:28 fetching corpus: 43299, signal 378804/416582 (executing program) 2022/04/09 09:40:28 fetching corpus: 43349, signal 378905/416582 (executing program) 2022/04/09 09:40:28 fetching corpus: 43399, signal 379054/416582 (executing program) 2022/04/09 09:40:28 fetching corpus: 43449, signal 379188/416582 (executing program) 2022/04/09 09:40:28 fetching corpus: 43499, signal 379318/416582 (executing program) 2022/04/09 09:40:28 fetching corpus: 43549, signal 379464/416582 (executing program) 2022/04/09 09:40:28 fetching corpus: 43599, signal 379574/416582 (executing program) 2022/04/09 09:40:28 fetching corpus: 43649, signal 379727/416582 (executing program) 2022/04/09 09:40:28 fetching corpus: 43699, signal 379881/416582 (executing program) 2022/04/09 09:40:29 fetching corpus: 43749, signal 380076/416582 (executing program) 2022/04/09 09:40:29 fetching corpus: 43799, signal 380229/416582 (executing program) 2022/04/09 09:40:29 fetching corpus: 43849, signal 380402/416582 (executing program) 2022/04/09 09:40:29 fetching corpus: 43899, signal 380529/416582 (executing program) 2022/04/09 09:40:29 fetching corpus: 43949, signal 380676/416582 (executing program) 2022/04/09 09:40:29 fetching corpus: 43999, signal 380823/416582 (executing program) 2022/04/09 09:40:29 fetching corpus: 44049, signal 380953/416582 (executing program) 2022/04/09 09:40:29 fetching corpus: 44099, signal 381077/416582 (executing program) 2022/04/09 09:40:29 fetching corpus: 44149, signal 381217/416582 (executing program) 2022/04/09 09:40:29 fetching corpus: 44199, signal 381370/416582 (executing program) 2022/04/09 09:40:29 fetching corpus: 44249, signal 381517/416582 (executing program) 2022/04/09 09:40:29 fetching corpus: 44299, signal 381607/416582 (executing program) 2022/04/09 09:40:29 fetching corpus: 44349, signal 381760/416582 (executing program) 2022/04/09 09:40:29 fetching corpus: 44399, signal 381902/416582 (executing program) 2022/04/09 09:40:29 fetching corpus: 44449, signal 382044/416582 (executing program) 2022/04/09 09:40:29 fetching corpus: 44499, signal 382184/416582 (executing program) 2022/04/09 09:40:29 fetching corpus: 44549, signal 382329/416582 (executing program) 2022/04/09 09:40:30 fetching corpus: 44599, signal 382472/416582 (executing program) 2022/04/09 09:40:30 fetching corpus: 44649, signal 382590/416582 (executing program) 2022/04/09 09:40:30 fetching corpus: 44699, signal 382751/416582 (executing program) 2022/04/09 09:40:30 fetching corpus: 44749, signal 382886/416582 (executing program) 2022/04/09 09:40:30 fetching corpus: 44799, signal 383049/416582 (executing program) 2022/04/09 09:40:30 fetching corpus: 44849, signal 383175/416582 (executing program) 2022/04/09 09:40:30 fetching corpus: 44899, signal 383324/416582 (executing program) 2022/04/09 09:40:30 fetching corpus: 44949, signal 383479/416582 (executing program) 2022/04/09 09:40:30 fetching corpus: 44999, signal 383706/416582 (executing program) 2022/04/09 09:40:30 fetching corpus: 45049, signal 383815/416582 (executing program) 2022/04/09 09:40:30 fetching corpus: 45099, signal 383989/416582 (executing program) 2022/04/09 09:40:30 fetching corpus: 45149, signal 384113/416588 (executing program) 2022/04/09 09:40:30 fetching corpus: 45199, signal 384240/416588 (executing program) 2022/04/09 09:40:30 fetching corpus: 45249, signal 384374/416588 (executing program) 2022/04/09 09:40:30 fetching corpus: 45299, signal 384528/416588 (executing program) 2022/04/09 09:40:30 fetching corpus: 45349, signal 384675/416588 (executing program) 2022/04/09 09:40:30 fetching corpus: 45399, signal 384970/416588 (executing program) 2022/04/09 09:40:31 fetching corpus: 45449, signal 385331/416588 (executing program) 2022/04/09 09:40:31 fetching corpus: 45499, signal 385459/416588 (executing program) 2022/04/09 09:40:31 fetching corpus: 45549, signal 385623/416588 (executing program) 2022/04/09 09:40:31 fetching corpus: 45599, signal 385748/416588 (executing program) 2022/04/09 09:40:31 fetching corpus: 45649, signal 385922/416588 (executing program) 2022/04/09 09:40:31 fetching corpus: 45699, signal 386151/416588 (executing program) 2022/04/09 09:40:31 fetching corpus: 45749, signal 386292/416588 (executing program) 2022/04/09 09:40:31 fetching corpus: 45799, signal 386466/416588 (executing program) 2022/04/09 09:40:31 fetching corpus: 45849, signal 386649/416588 (executing program) 2022/04/09 09:40:31 fetching corpus: 45899, signal 386754/416588 (executing program) 2022/04/09 09:40:31 fetching corpus: 45949, signal 386928/416588 (executing program) 2022/04/09 09:40:31 fetching corpus: 45999, signal 387069/416588 (executing program) 2022/04/09 09:40:31 fetching corpus: 46049, signal 387203/416588 (executing program) 2022/04/09 09:40:31 fetching corpus: 46099, signal 387332/416588 (executing program) 2022/04/09 09:40:31 fetching corpus: 46149, signal 387467/416588 (executing program) 2022/04/09 09:40:31 fetching corpus: 46199, signal 387592/416588 (executing program) 2022/04/09 09:40:31 fetching corpus: 46249, signal 387727/416588 (executing program) 2022/04/09 09:40:32 fetching corpus: 46299, signal 387863/416588 (executing program) 2022/04/09 09:40:32 fetching corpus: 46349, signal 388048/416588 (executing program) 2022/04/09 09:40:32 fetching corpus: 46399, signal 388175/416588 (executing program) 2022/04/09 09:40:32 fetching corpus: 46449, signal 388308/416588 (executing program) 2022/04/09 09:40:32 fetching corpus: 46499, signal 388435/416588 (executing program) 2022/04/09 09:40:32 fetching corpus: 46549, signal 388568/416588 (executing program) 2022/04/09 09:40:32 fetching corpus: 46599, signal 388733/416588 (executing program) 2022/04/09 09:40:32 fetching corpus: 46649, signal 388911/416588 (executing program) 2022/04/09 09:40:32 fetching corpus: 46699, signal 389092/416588 (executing program) 2022/04/09 09:40:32 fetching corpus: 46749, signal 389244/416588 (executing program) 2022/04/09 09:40:32 fetching corpus: 46799, signal 389412/416588 (executing program) 2022/04/09 09:40:32 fetching corpus: 46849, signal 389552/416588 (executing program) 2022/04/09 09:40:32 fetching corpus: 46899, signal 389718/416588 (executing program) 2022/04/09 09:40:32 fetching corpus: 46949, signal 389865/416588 (executing program) 2022/04/09 09:40:32 fetching corpus: 46999, signal 390001/416588 (executing program) 2022/04/09 09:40:32 fetching corpus: 47049, signal 390211/416588 (executing program) 2022/04/09 09:40:32 fetching corpus: 47099, signal 390363/416588 (executing program) 2022/04/09 09:40:32 fetching corpus: 47149, signal 390485/416588 (executing program) 2022/04/09 09:40:32 fetching corpus: 47199, signal 390620/416588 (executing program) 2022/04/09 09:40:33 fetching corpus: 47249, signal 390825/416588 (executing program) 2022/04/09 09:40:33 fetching corpus: 47299, signal 390960/416588 (executing program) 2022/04/09 09:40:33 fetching corpus: 47349, signal 391067/416588 (executing program) 2022/04/09 09:40:33 fetching corpus: 47399, signal 391257/416588 (executing program) 2022/04/09 09:40:33 fetching corpus: 47449, signal 391375/416588 (executing program) 2022/04/09 09:40:33 fetching corpus: 47499, signal 391596/416588 (executing program) 2022/04/09 09:40:33 fetching corpus: 47549, signal 391746/416588 (executing program) 2022/04/09 09:40:33 fetching corpus: 47599, signal 391884/416588 (executing program) 2022/04/09 09:40:33 fetching corpus: 47649, signal 392020/416588 (executing program) 2022/04/09 09:40:33 fetching corpus: 47699, signal 392115/416588 (executing program) 2022/04/09 09:40:33 fetching corpus: 47749, signal 392242/416588 (executing program) 2022/04/09 09:40:33 fetching corpus: 47799, signal 392403/416588 (executing program) 2022/04/09 09:40:33 fetching corpus: 47849, signal 392500/416588 (executing program) 2022/04/09 09:40:33 fetching corpus: 47899, signal 392685/416588 (executing program) 2022/04/09 09:40:33 fetching corpus: 47949, signal 392820/416588 (executing program) 2022/04/09 09:40:33 fetching corpus: 47999, signal 393012/416588 (executing program) 2022/04/09 09:40:33 fetching corpus: 48049, signal 393135/416588 (executing program) 2022/04/09 09:40:33 fetching corpus: 48099, signal 393278/416588 (executing program) 2022/04/09 09:40:33 fetching corpus: 48149, signal 393414/416588 (executing program) 2022/04/09 09:40:34 fetching corpus: 48199, signal 393542/416588 (executing program) 2022/04/09 09:40:34 fetching corpus: 48249, signal 393700/416588 (executing program) 2022/04/09 09:40:34 fetching corpus: 48299, signal 393839/416588 (executing program) 2022/04/09 09:40:34 fetching corpus: 48349, signal 393975/416588 (executing program) 2022/04/09 09:40:34 fetching corpus: 48399, signal 394096/416588 (executing program) 2022/04/09 09:40:34 fetching corpus: 48449, signal 394223/416588 (executing program) 2022/04/09 09:40:34 fetching corpus: 48499, signal 394333/416588 (executing program) 2022/04/09 09:40:34 fetching corpus: 48549, signal 394459/416588 (executing program) 2022/04/09 09:40:34 fetching corpus: 48599, signal 394552/416588 (executing program) 2022/04/09 09:40:34 fetching corpus: 48649, signal 394892/416588 (executing program) 2022/04/09 09:40:34 fetching corpus: 48699, signal 395019/416588 (executing program) 2022/04/09 09:40:34 fetching corpus: 48749, signal 395161/416588 (executing program) 2022/04/09 09:40:34 fetching corpus: 48799, signal 395306/416588 (executing program) 2022/04/09 09:40:34 fetching corpus: 48849, signal 395432/416588 (executing program) 2022/04/09 09:40:34 fetching corpus: 48899, signal 395611/416588 (executing program) 2022/04/09 09:40:34 fetching corpus: 48949, signal 395749/416588 (executing program) 2022/04/09 09:40:34 fetching corpus: 48999, signal 395895/416588 (executing program) 2022/04/09 09:40:34 fetching corpus: 49049, signal 396005/416588 (executing program) 2022/04/09 09:40:35 fetching corpus: 49099, signal 396114/416588 (executing program) 2022/04/09 09:40:35 fetching corpus: 49149, signal 396258/416588 (executing program) 2022/04/09 09:40:35 fetching corpus: 49199, signal 396396/416588 (executing program) 2022/04/09 09:40:35 fetching corpus: 49249, signal 396558/416588 (executing program) 2022/04/09 09:40:35 fetching corpus: 49299, signal 396684/416588 (executing program) 2022/04/09 09:40:35 fetching corpus: 49349, signal 396831/416588 (executing program) 2022/04/09 09:40:35 fetching corpus: 49399, signal 396953/416588 (executing program) 2022/04/09 09:40:35 fetching corpus: 49449, signal 397089/416588 (executing program) 2022/04/09 09:40:35 fetching corpus: 49499, signal 397206/416588 (executing program) 2022/04/09 09:40:35 fetching corpus: 49549, signal 397334/416588 (executing program) 2022/04/09 09:40:35 fetching corpus: 49599, signal 397474/416588 (executing program) 2022/04/09 09:40:36 fetching corpus: 49649, signal 397575/416588 (executing program) 2022/04/09 09:40:36 fetching corpus: 49699, signal 397692/416588 (executing program) 2022/04/09 09:40:36 fetching corpus: 49749, signal 397836/416588 (executing program) 2022/04/09 09:40:36 fetching corpus: 49799, signal 397960/416588 (executing program) 2022/04/09 09:40:36 fetching corpus: 49849, signal 398094/416588 (executing program) 2022/04/09 09:40:36 fetching corpus: 49899, signal 398282/416588 (executing program) 2022/04/09 09:40:36 fetching corpus: 49949, signal 398435/416588 (executing program) 2022/04/09 09:40:36 fetching corpus: 49999, signal 398582/416588 (executing program) 2022/04/09 09:40:36 fetching corpus: 50049, signal 398703/416588 (executing program) 2022/04/09 09:40:36 fetching corpus: 50099, signal 398827/416588 (executing program) 2022/04/09 09:40:36 fetching corpus: 50149, signal 398960/416588 (executing program) 2022/04/09 09:40:36 fetching corpus: 50199, signal 399117/416588 (executing program) 2022/04/09 09:40:36 fetching corpus: 50249, signal 399259/416588 (executing program) 2022/04/09 09:40:36 fetching corpus: 50299, signal 399437/416588 (executing program) 2022/04/09 09:40:36 fetching corpus: 50349, signal 399632/416588 (executing program) 2022/04/09 09:40:36 fetching corpus: 50399, signal 399785/416588 (executing program) 2022/04/09 09:40:37 fetching corpus: 50449, signal 400582/416588 (executing program) 2022/04/09 09:40:37 fetching corpus: 50499, signal 400735/416588 (executing program) 2022/04/09 09:40:37 fetching corpus: 50549, signal 400908/416588 (executing program) 2022/04/09 09:40:37 fetching corpus: 50599, signal 401057/416588 (executing program) 2022/04/09 09:40:37 fetching corpus: 50649, signal 401196/416588 (executing program) 2022/04/09 09:40:37 fetching corpus: 50699, signal 401301/416588 (executing program) 2022/04/09 09:40:37 fetching corpus: 50749, signal 401428/416588 (executing program) 2022/04/09 09:40:37 fetching corpus: 50799, signal 401541/416588 (executing program) 2022/04/09 09:40:37 fetching corpus: 50849, signal 401672/416588 (executing program) 2022/04/09 09:40:37 fetching corpus: 50899, signal 401795/416588 (executing program) 2022/04/09 09:40:37 fetching corpus: 50949, signal 401925/416588 (executing program) 2022/04/09 09:40:37 fetching corpus: 50999, signal 402074/416588 (executing program) 2022/04/09 09:40:37 fetching corpus: 51049, signal 402187/416588 (executing program) 2022/04/09 09:40:37 fetching corpus: 51099, signal 402341/416588 (executing program) 2022/04/09 09:40:37 fetching corpus: 51149, signal 402460/416588 (executing program) 2022/04/09 09:40:37 fetching corpus: 51199, signal 402598/416588 (executing program) 2022/04/09 09:40:37 fetching corpus: 51249, signal 402736/416588 (executing program) 2022/04/09 09:40:37 fetching corpus: 51299, signal 402902/416588 (executing program) 2022/04/09 09:40:37 fetching corpus: 51349, signal 403050/416588 (executing program) 2022/04/09 09:40:37 fetching corpus: 51399, signal 403145/416588 (executing program) 2022/04/09 09:40:38 fetching corpus: 51449, signal 403234/416588 (executing program) 2022/04/09 09:40:38 fetching corpus: 51499, signal 403369/416588 (executing program) 2022/04/09 09:40:38 fetching corpus: 51549, signal 403557/416588 (executing program) 2022/04/09 09:40:38 fetching corpus: 51599, signal 403690/416588 (executing program) 2022/04/09 09:40:38 fetching corpus: 51649, signal 403810/416588 (executing program) 2022/04/09 09:40:38 fetching corpus: 51699, signal 403930/416588 (executing program) 2022/04/09 09:40:38 fetching corpus: 51749, signal 404126/416588 (executing program) 2022/04/09 09:40:38 fetching corpus: 51799, signal 404236/416588 (executing program) 2022/04/09 09:40:38 fetching corpus: 51849, signal 404355/416588 (executing program) 2022/04/09 09:40:38 fetching corpus: 51899, signal 404466/416588 (executing program) 2022/04/09 09:40:38 fetching corpus: 51949, signal 404574/416588 (executing program) 2022/04/09 09:40:38 fetching corpus: 51999, signal 404698/416588 (executing program) 2022/04/09 09:40:38 fetching corpus: 52049, signal 404812/416588 (executing program) 2022/04/09 09:40:38 fetching corpus: 52099, signal 404936/416588 (executing program) 2022/04/09 09:40:38 fetching corpus: 52149, signal 405087/416588 (executing program) 2022/04/09 09:40:38 fetching corpus: 52199, signal 405184/416588 (executing program) 2022/04/09 09:40:38 fetching corpus: 52249, signal 405312/416588 (executing program) 2022/04/09 09:40:38 fetching corpus: 52299, signal 405504/416588 (executing program) 2022/04/09 09:40:38 fetching corpus: 52349, signal 405641/416588 (executing program) 2022/04/09 09:40:39 fetching corpus: 52399, signal 405732/416588 (executing program) 2022/04/09 09:40:39 fetching corpus: 52449, signal 405868/416588 (executing program) 2022/04/09 09:40:39 fetching corpus: 52499, signal 406031/416588 (executing program) 2022/04/09 09:40:39 fetching corpus: 52549, signal 406154/416588 (executing program) 2022/04/09 09:40:39 fetching corpus: 52599, signal 406335/416588 (executing program) 2022/04/09 09:40:39 fetching corpus: 52649, signal 406462/416588 (executing program) 2022/04/09 09:40:39 fetching corpus: 52699, signal 406573/416588 (executing program) 2022/04/09 09:40:39 fetching corpus: 52749, signal 406729/416588 (executing program) 2022/04/09 09:40:39 fetching corpus: 52799, signal 406859/416588 (executing program) 2022/04/09 09:40:39 fetching corpus: 52849, signal 406973/416588 (executing program) 2022/04/09 09:40:39 fetching corpus: 52899, signal 407092/416588 (executing program) 2022/04/09 09:40:39 fetching corpus: 52949, signal 407203/416588 (executing program) 2022/04/09 09:40:39 fetching corpus: 52999, signal 407326/416588 (executing program) 2022/04/09 09:40:39 fetching corpus: 53049, signal 407467/416588 (executing program) 2022/04/09 09:40:40 fetching corpus: 53099, signal 407630/416588 (executing program) 2022/04/09 09:40:40 fetching corpus: 53149, signal 407770/416588 (executing program) 2022/04/09 09:40:40 fetching corpus: 53199, signal 407903/416588 (executing program) 2022/04/09 09:40:40 fetching corpus: 53249, signal 408046/416588 (executing program) 2022/04/09 09:40:40 fetching corpus: 53299, signal 408203/416588 (executing program) 2022/04/09 09:40:40 fetching corpus: 53349, signal 408314/416588 (executing program) 2022/04/09 09:40:40 fetching corpus: 53399, signal 408447/416588 (executing program) 2022/04/09 09:40:40 fetching corpus: 53449, signal 408575/416588 (executing program) 2022/04/09 09:40:40 fetching corpus: 53499, signal 408760/416588 (executing program) 2022/04/09 09:40:40 fetching corpus: 53549, signal 408913/416588 (executing program) 2022/04/09 09:40:40 fetching corpus: 53599, signal 409010/416588 (executing program) 2022/04/09 09:40:40 fetching corpus: 53649, signal 409133/416588 (executing program) 2022/04/09 09:40:40 fetching corpus: 53699, signal 409256/416588 (executing program) 2022/04/09 09:40:40 fetching corpus: 53749, signal 409375/416588 (executing program) 2022/04/09 09:40:40 fetching corpus: 53799, signal 409503/416588 (executing program) 2022/04/09 09:40:40 fetching corpus: 53849, signal 409612/416588 (executing program) 2022/04/09 09:40:40 fetching corpus: 53899, signal 409728/416588 (executing program) 2022/04/09 09:40:40 fetching corpus: 53949, signal 409836/416588 (executing program) 2022/04/09 09:40:41 fetching corpus: 53999, signal 409950/416588 (executing program) 2022/04/09 09:40:41 fetching corpus: 54049, signal 410089/416588 (executing program) 2022/04/09 09:40:41 fetching corpus: 54099, signal 410206/416588 (executing program) 2022/04/09 09:40:41 fetching corpus: 54149, signal 410313/416588 (executing program) 2022/04/09 09:40:41 fetching corpus: 54154, signal 410326/416588 (executing program) 2022/04/09 09:40:41 fetching corpus: 54154, signal 410326/416588 (executing program) 2022/04/09 09:40:44 starting 6 fuzzer processes 09:40:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), 0x90) 09:40:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x4}]}, 0x1c}}, 0x0) 09:40:44 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000001bc0)='pids.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 09:40:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) 09:40:44 executing program 3: connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$printer(0x5, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x80, 0x0, 0x4, [{{0x9, 0x4, 0x0, 0x7f, 0x1, 0x7, 0x1, 0x2, 0x66, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x20, 0x40, 0x9e}}, [{{0x9, 0x5, 0x82, 0x2, 0x200, 0x0, 0x3f, 0xfd}}]}}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x200, 0x8, 0x40, 0x7, 0xb62e9df74d8434e, 0x9}, 0x19, &(0x7f0000000080)={0x5, 0xf, 0x19, 0x1, [@ssp_cap={0x14, 0x10, 0xa, 0xb4, 0x2, 0x200, 0xf000, 0x0, [0xff00, 0xff00e7]}]}, 0x4, [{0x90, &(0x7f00000000c0)=@string={0x90, 0x3, "0e797d7730d9a5fd03618b22181f190d15dbed7b4be1b7f44d43fa2572584c6fcd5d26aee2c0bdd41adbdccce754b2935c77bcaff43eebdc35f47ac3380ed03b2ee75f9f7fb9d10d2bc6d47f4e7760981bf077b08a1a2f485354129ff18fbe3adc6bbe3cd71293fca114b79b61b357ec3a7079e65c96e2592d8f719b68dbcd8bc18a41de0387dad605d8afa07599"}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x3c01}}, {0xf9, &(0x7f00000001c0)=@string={0xf9, 0x3, "4fff0162c18d25cd34770ac2ac065713ad6ea886cf8dbbf75e7ac805d11aab68a27bec6c1bac04b8cdb89fec462869b46b55354883965f9a9c62b62c3a7dd8d5cf24617496e34aebcb58cc59a8018f762bc764d5d66e0d2b815d7ed9be5261c75921efcbdbf246d793329291e03becb6d73e0aa1f482eb14d81e25d29135bfa299b55f808e4df255ad780d803695420311e5fd120d7ef7d4ba1c02d0f7c77c1c1d7ab0fe7152e76dce257571710be9898e59ef0d0a10020e14f11b074db1e49172e8e4076ddfec4157aeeb2bf28e76fec84d66a194eddf564952f079b7377dd9c96fd0a333b1b5c1573b2c8e09a0d970ff4781f5ad94e0"}}, {0x3c, &(0x7f00000002c0)=@string={0x3c, 0x3, "7162e465cde2d9cf44fb27fb39bc2ff5c5f4447cfd3dd517918966b871354ab5b46aae812d96970d192c5c397fe38ac44b3e3cd1ec65d84f4c53"}}]}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f00000004c0)={&(0x7f0000000440)=[0x401, 0x400000, 0xe0140000, 0x7, 0x101], &(0x7f0000000480)=[0x0], 0x5, 0x6, 0xc0c0c0c0}) 09:40:44 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5}, {}, {0x6}]}) [ 175.227546][ T3506] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 175.236019][ T3506] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 175.244219][ T3506] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 175.254304][ T3506] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 175.263408][ T3506] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 175.271230][ T3506] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 175.312775][ T43] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 175.326857][ T43] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 175.335628][ T43] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 175.347083][ T43] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 175.356139][ T43] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 175.365207][ T43] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 175.484079][ T3506] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 175.495864][ T43] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 175.522056][ T43] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 175.536080][ T43] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 175.544982][ T43] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 175.585504][ T43] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 175.604035][ T3512] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 175.613098][ T43] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 175.624288][ T3512] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 175.650298][ T3513] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 175.677320][ T3513] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 175.686662][ T3513] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 175.694265][ T43] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 175.702287][ T3513] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 175.717786][ T3506] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 175.728021][ T3506] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 175.737078][ T3506] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 175.745470][ T3506] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 175.758154][ T3517] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 175.767077][ T3517] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 175.813955][ T3517] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 175.850691][ T3517] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 175.859939][ T3517] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 175.869203][ T3517] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 175.967699][ T3498] chnl_net:caif_netlink_parms(): no params data found [ 176.011253][ T3499] chnl_net:caif_netlink_parms(): no params data found [ 176.844081][ T3500] chnl_net:caif_netlink_parms(): no params data found [ 176.955014][ T3502] chnl_net:caif_netlink_parms(): no params data found [ 176.999353][ T3498] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.006920][ T3498] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.016736][ T3498] device bridge_slave_0 entered promiscuous mode [ 177.109560][ T3503] chnl_net:caif_netlink_parms(): no params data found [ 177.124663][ T3501] chnl_net:caif_netlink_parms(): no params data found [ 177.139070][ T3498] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.146648][ T3498] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.156504][ T3498] device bridge_slave_1 entered promiscuous mode [ 177.273629][ T3499] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.281035][ T3499] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.290722][ T3499] device bridge_slave_0 entered promiscuous mode [ 177.320455][ T19] Bluetooth: hci0: command 0x0409 tx timeout [ 177.382332][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 177.403733][ T3498] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 177.420358][ T3499] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.428006][ T3499] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.437573][ T3499] device bridge_slave_1 entered promiscuous mode [ 177.480190][ T3498] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 177.658003][ T3499] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 177.683991][ T3498] team0: Port device team_slave_0 added [ 177.702152][ T1020] Bluetooth: hci2: command 0x0409 tx timeout [ 177.710578][ T3498] team0: Port device team_slave_1 added [ 177.782405][ T1020] Bluetooth: hci4: command 0x0409 tx timeout [ 177.783963][ T19] Bluetooth: hci3: command 0x0409 tx timeout [ 177.814856][ T3499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 177.869652][ T3502] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.877268][ T3502] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.887566][ T3502] device bridge_slave_0 entered promiscuous mode [ 177.943175][ T113] Bluetooth: hci5: command 0x0409 tx timeout [ 178.037745][ T3502] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.045402][ T3502] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.055144][ T3502] device bridge_slave_1 entered promiscuous mode [ 178.092569][ T3499] team0: Port device team_slave_0 added [ 178.100909][ T3498] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.108129][ T3498] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.134335][ T3498] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.196650][ T3499] team0: Port device team_slave_1 added [ 178.226991][ T3500] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.234690][ T3500] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.244275][ T3500] device bridge_slave_0 entered promiscuous mode [ 178.303250][ T3498] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.310752][ T3498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.336983][ T3498] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.399503][ T3502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 178.433851][ T3500] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.441300][ T3500] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.451246][ T3500] device bridge_slave_1 entered promiscuous mode [ 178.465977][ T3502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 178.475877][ T3501] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.483566][ T3501] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.493225][ T3501] device bridge_slave_0 entered promiscuous mode [ 178.506090][ T3503] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.513673][ T3503] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.523608][ T3503] device bridge_slave_0 entered promiscuous mode [ 178.534753][ T3499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.541818][ T3499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.568673][ T3499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.678013][ T3501] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.685971][ T3501] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.695872][ T3501] device bridge_slave_1 entered promiscuous mode [ 178.704086][ T3503] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.711498][ T3503] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.721402][ T3503] device bridge_slave_1 entered promiscuous mode [ 178.732120][ T3499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.739162][ T3499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.765711][ T3499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.784108][ T3500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 178.847543][ T3502] team0: Port device team_slave_0 added [ 178.863392][ T3498] device hsr_slave_0 entered promiscuous mode [ 178.876894][ T3498] device hsr_slave_1 entered promiscuous mode [ 178.956285][ T3500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 178.972944][ T3502] team0: Port device team_slave_1 added [ 179.182257][ T3499] device hsr_slave_0 entered promiscuous mode [ 179.191581][ T3499] device hsr_slave_1 entered promiscuous mode [ 179.199947][ T3499] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 179.207627][ T3499] Cannot create hsr debugfs directory [ 179.221134][ T3501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.237606][ T3503] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.252622][ T3501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.287008][ T3502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 179.294736][ T3502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.321184][ T3502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 179.382094][ T1020] Bluetooth: hci0: command 0x041b tx timeout [ 179.425774][ T3503] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.439497][ T3501] team0: Port device team_slave_0 added [ 179.467547][ T1020] Bluetooth: hci1: command 0x041b tx timeout [ 179.479476][ T3500] team0: Port device team_slave_0 added [ 179.488870][ T3502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 179.496080][ T3502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.522721][ T3502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.570332][ T3501] team0: Port device team_slave_1 added [ 179.624062][ T3500] team0: Port device team_slave_1 added [ 179.738149][ T3503] team0: Port device team_slave_0 added [ 179.746413][ T3501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 179.753670][ T3501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.779859][ T3501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 179.782372][ T1020] Bluetooth: hci2: command 0x041b tx timeout [ 179.862304][ T19] Bluetooth: hci3: command 0x041b tx timeout [ 179.869032][ T1020] Bluetooth: hci4: command 0x041b tx timeout [ 179.869934][ T3501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 179.882570][ T3501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.908725][ T3501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.925163][ T3503] team0: Port device team_slave_1 added [ 179.935632][ T3500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 179.942810][ T3500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.969157][ T3500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.021715][ T3502] device hsr_slave_0 entered promiscuous mode [ 180.030301][ T19] Bluetooth: hci5: command 0x041b tx timeout [ 180.039421][ T3502] device hsr_slave_1 entered promiscuous mode [ 180.047290][ T3502] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 180.055344][ T3502] Cannot create hsr debugfs directory [ 180.111486][ T3500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.118719][ T3500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.144939][ T3500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.328795][ T3503] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.336247][ T3503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.362787][ T3503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.383701][ T3501] device hsr_slave_0 entered promiscuous mode [ 180.392635][ T3501] device hsr_slave_1 entered promiscuous mode [ 180.400335][ T3501] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 180.408174][ T3501] Cannot create hsr debugfs directory [ 180.479217][ T3503] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.486471][ T3503] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.512897][ T3503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.673262][ T3500] device hsr_slave_0 entered promiscuous mode [ 180.681727][ T3500] device hsr_slave_1 entered promiscuous mode [ 180.689743][ T3500] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 180.697657][ T3500] Cannot create hsr debugfs directory [ 180.911197][ T3503] device hsr_slave_0 entered promiscuous mode [ 180.920968][ T3503] device hsr_slave_1 entered promiscuous mode [ 180.929288][ T3503] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 180.937050][ T3503] Cannot create hsr debugfs directory [ 181.364903][ T3498] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 181.446440][ T3498] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 181.462976][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 181.495675][ T3498] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 181.533615][ T3498] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 181.542161][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 181.655875][ T3499] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 181.719303][ T3499] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 181.745351][ T3499] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 181.765108][ T3499] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 181.862703][ T3543] Bluetooth: hci2: command 0x040f tx timeout [ 181.942678][ T1020] Bluetooth: hci4: command 0x040f tx timeout [ 181.949395][ T1020] Bluetooth: hci3: command 0x040f tx timeout [ 181.983796][ T3501] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 182.014318][ T3501] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 182.033165][ T3501] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 182.105295][ T3548] Bluetooth: hci5: command 0x040f tx timeout [ 182.148603][ T3501] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 182.202500][ T3502] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 182.285298][ T3502] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 182.342349][ T3500] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 182.374598][ T3502] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 182.394572][ T3502] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 182.425538][ T3500] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 182.519145][ T3498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.574067][ T3500] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 182.602134][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.611626][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.631405][ T3498] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.653032][ T3503] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 182.674583][ T3500] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 182.748931][ T3503] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 182.787268][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.797968][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.807850][ T3543] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.815315][ T3543] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.836060][ T3503] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 182.862914][ T3503] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 182.904161][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.955713][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.966296][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.976309][ T3549] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.983771][ T3549] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.993192][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.108412][ T3499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.140638][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.186825][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.198313][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.326738][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.337411][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.348542][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.387623][ T3501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.504086][ T3498] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 183.514947][ T3498] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 183.529637][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.539599][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.549073][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.559343][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.570454][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.580628][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.595928][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.605670][ T19] Bluetooth: hci0: command 0x0419 tx timeout [ 183.644676][ T3543] Bluetooth: hci1: command 0x0419 tx timeout [ 183.648944][ T3499] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.693913][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.703311][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.751347][ T3501] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.797529][ T3502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.856608][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.867220][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.876994][ T113] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.884413][ T113] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.893756][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.901634][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.932470][ T3500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.942183][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.951800][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.962321][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.972153][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.975014][ T7] Bluetooth: hci2: command 0x0419 tx timeout [ 183.979482][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.009228][ T3503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.036572][ T3498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.045002][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.054812][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.064974][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.074612][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.082011][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.086900][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 184.121542][ T3502] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.142661][ T5] Bluetooth: hci4: command 0x0419 tx timeout [ 184.155437][ T3503] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.173369][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.183120][ T3555] Bluetooth: hci5: command 0x0419 tx timeout [ 184.183288][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.198683][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.210099][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.220446][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.230233][ T3557] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.237647][ T3557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.246376][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.255772][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.332002][ T3500] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.441538][ T3499] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 184.452781][ T3499] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 184.646102][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.657958][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.669559][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.678910][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.688437][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.699461][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.710402][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.720818][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.730534][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.737954][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.747278][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.758456][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.769307][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.779612][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.789361][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.796770][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.806043][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.816235][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.827212][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.838742][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.848996][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.858681][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.866205][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.875513][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.885623][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.895161][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.902623][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.911276][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.921030][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.930499][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.941207][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.951539][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.962541][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.973000][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.982535][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.989807][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.998805][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.009194][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.018542][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.026048][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.035130][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.046374][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.056614][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.068013][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.078726][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.089504][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.099779][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.110051][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.120954][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.131400][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.141359][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.151276][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.160818][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.171596][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.182800][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.193300][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.203243][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.213136][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.223135][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.232961][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.243826][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.254606][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.265783][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.282871][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.293103][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.302766][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.312723][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.322276][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.332951][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.342681][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.352943][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.363323][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.392932][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.403225][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.413421][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.423686][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.457235][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.475466][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.509148][ T3499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.548642][ T3502] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 185.562464][ T3502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.598272][ T3500] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 185.609393][ T3500] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 185.688425][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.697133][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.705973][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.716957][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.728000][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.738162][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.749955][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.760208][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.770324][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.780626][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.870886][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.880693][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.888966][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.963726][ T3501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.995090][ T3502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.014811][ T3503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.044573][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.054004][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.062136][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.070134][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.179115][ T3500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.219881][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.231264][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.242194][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.250323][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.319962][ T3498] device veth0_vlan entered promiscuous mode [ 186.404262][ T3498] device veth1_vlan entered promiscuous mode [ 186.430575][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.441174][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.453099][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 186.583829][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.594072][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.603804][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 186.686494][ T3498] device veth0_macvtap entered promiscuous mode [ 186.720756][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.731442][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.781797][ T3498] device veth1_macvtap entered promiscuous mode [ 186.803709][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.986668][ T3498] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.004271][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.015215][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.075753][ T3498] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.132799][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.144748][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.194126][ T3498] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.203918][ T3498] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.212999][ T3498] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.222004][ T3498] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.353890][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.366067][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.563477][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.574461][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.610433][ T3499] device veth0_vlan entered promiscuous mode [ 187.651055][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.660848][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.733787][ T3499] device veth1_vlan entered promiscuous mode [ 187.777640][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 187.788417][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.799186][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.990010][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.001300][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.060404][ T3500] device veth0_vlan entered promiscuous mode [ 188.079000][ T3499] device veth0_macvtap entered promiscuous mode [ 188.108393][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.118853][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.130542][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.140920][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.152538][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.163090][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.176013][ T3501] device veth0_vlan entered promiscuous mode [ 188.212215][ T3499] device veth1_macvtap entered promiscuous mode [ 188.240639][ T3500] device veth1_vlan entered promiscuous mode [ 188.287305][ T3501] device veth1_vlan entered promiscuous mode [ 188.348140][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.359436][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.374129][ T3499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.414932][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.424590][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.434202][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.444414][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 188.454327][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.464059][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.474385][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.484324][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 188.494296][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.504432][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.514407][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.524940][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.569310][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.580074][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.595559][ T3499] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.618982][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.629707][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.714301][ T3500] device veth0_macvtap entered promiscuous mode [ 188.736967][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.747933][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.815857][ T3500] device veth1_macvtap entered promiscuous mode [ 188.830774][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.841079][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.851215][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.862029][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.898206][ T3499] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.907501][ T3499] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.916616][ T3499] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.925836][ T3499] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.952288][ T3501] device veth0_macvtap entered promiscuous mode [ 188.990173][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.001239][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.011485][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.022173][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.036878][ T3500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.060575][ T3501] device veth1_macvtap entered promiscuous mode [ 189.129576][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.140400][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.151153][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.210990][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.221773][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.232495][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.243085][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.257585][ T3500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.297373][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.308291][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.319158][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.329993][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.341411][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.352213][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.401497][ T3500] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.411633][ T3500] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.420668][ T3500] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.429667][ T3500] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.445506][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.456369][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.466562][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.477223][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.487280][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.497918][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.513685][ T3501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.560711][ T3502] device veth0_vlan entered promiscuous mode [ 189.617303][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.628570][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.639615][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.650210][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.706900][ T3502] device veth1_vlan entered promiscuous mode [ 189.764534][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.774364][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.784539][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.803261][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.814047][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.824203][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.835327][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.845476][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.856152][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.870919][ T3501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.914751][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.926275][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.937283][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.947744][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.036510][ T3503] device veth0_vlan entered promiscuous mode [ 190.055522][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.065890][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.152107][ T3501] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.161150][ T3501] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.170374][ T3501] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.179430][ T3501] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.200996][ T3503] device veth1_vlan entered promiscuous mode [ 190.256803][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.268438][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.312926][ T3502] device veth0_macvtap entered promiscuous mode [ 190.446514][ T3502] device veth1_macvtap entered promiscuous mode [ 190.469957][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.480467][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.490865][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.502397][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.534531][ T3503] device veth0_macvtap entered promiscuous mode [ 190.601263][ T3503] device veth1_macvtap entered promiscuous mode [ 190.699419][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.710215][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.722171][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.732894][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.742897][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.753625][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.763596][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.774271][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.789070][ T3502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.803710][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.814154][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.825649][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.836415][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.900924][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.913201][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.923314][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.933963][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.944042][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.954687][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.964779][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.975536][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.985605][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.996250][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.011296][ T3503] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.032084][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.043026][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.094058][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.105494][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.115582][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.126229][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.136277][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.146981][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.157070][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.167814][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.182612][ T3502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.190405][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.201357][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.539587][ T3502] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.550439][ T3502] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.559509][ T3502] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.568512][ T3502] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.610796][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.621813][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.632046][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.642730][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.645740][ T963] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.652869][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.652944][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.660842][ T963] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.671414][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.671486][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.671528][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.671598][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.736218][ T3503] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.747273][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.757774][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.768643][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.892666][ T3503] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.901615][ T3503] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.910715][ T3503] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.919727][ T3503] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.036779][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.045456][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.056144][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 09:41:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0xc) 09:41:04 executing program 0: r0 = socket(0x28, 0x1, 0x0) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 09:41:04 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_mount_image$fuse(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other, 0x22}, {}]}}) [ 193.985714][ T3576] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.994577][ T3576] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.003214][ T1136] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.011142][ T1136] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.040354][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 194.050870][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 194.254860][ T724] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.264952][ T724] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.273165][ T1136] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.281089][ T1136] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.295906][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 194.309551][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 194.360621][ T3711] fuse: Unknown parameter 'allow_other"max_read' 09:41:05 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:41:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x7, 0x1, 0x801}, 0x14}}, 0x0) [ 194.900101][ T963] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.908937][ T963] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.966170][ T3725] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:41:06 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 195.074598][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 195.104133][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.112375][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.128829][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 195.234333][ T3499] cgroup: fork rejected by pids controller in /syz1 09:41:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) [ 195.957143][ T3563] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 196.094349][ T3710] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.242942][ T3710] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.263967][ T3563] usb 4-1: Using ep0 maxpacket: 16 [ 196.350355][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.358483][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.367202][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 196.428598][ T3710] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.463350][ T3563] usb 4-1: config 1 interface 0 altsetting 127 bulk endpoint 0x1 has invalid maxpacket 1023 [ 196.473768][ T3563] usb 4-1: config 1 interface 0 altsetting 127 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 196.487211][ T3563] usb 4-1: config 1 interface 0 has no altsetting 0 [ 196.522695][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.530644][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.541682][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 196.600322][ T3710] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.685975][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.694755][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.735055][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 196.772794][ T3563] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 196.782150][ T3563] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 196.790309][ T3563] usb 4-1: Product: o戁跁촥眴숊ڬፗ溭蚨跏穞׈᫑梫箢泬갛렄룍⡆둩啫䠵隃驟抜Ⲷ紺험Ⓩ瑡壋姌ƨ皏윫핤滖⬍嶁劾읡⅙쯯흆㊓醒㯠뛬㻗ꄊ苴ᓫỘ툥㖑ꊿ떙聟䶎嗲碭耍锶͂ዽ縍퓷Ჺ퀂쟷ᱼ稝ﺰ剱淧◎煵ୱ觩妎෯ညขܛ녍釤ߤ䇬깗⯫軲ﹶ䷈ꅦ囟剉称㞷濉ꏐ넳솵㭗踬ꀉ烙䟿钭 [ 196.827366][ T3563] usb 4-1: Manufacturer: 㰁 [ 196.828755][ T3536] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.832180][ T3563] usb 4-1: SerialNumber: 扱旤쿙פּﬧ밹籄㷽៕覑롦㕱땊檴膮阭඗Ⱉ㥜쒊㹋턼旬俘卌 [ 196.852940][ T3536] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.861069][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 197.178238][ T3738] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 197.456589][ T24] audit: type=1326 audit(1649497268.503:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3746 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6ec2549 code=0x0 [ 197.575147][ T3563] usb 4-1: USB disconnect, device number 2 09:41:08 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000001c0)={'raw\x00'}, &(0x7f0000000400)=0x54) 09:41:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:41:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) dup3(r1, r0, 0x0) 09:41:09 executing program 3: connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$printer(0x5, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x80, 0x0, 0x4, [{{0x9, 0x4, 0x0, 0x7f, 0x1, 0x7, 0x1, 0x2, 0x66, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x20, 0x40, 0x9e}}, [{{0x9, 0x5, 0x82, 0x2, 0x200, 0x0, 0x3f, 0xfd}}]}}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x200, 0x8, 0x40, 0x7, 0xb62e9df74d8434e, 0x9}, 0x19, &(0x7f0000000080)={0x5, 0xf, 0x19, 0x1, [@ssp_cap={0x14, 0x10, 0xa, 0xb4, 0x2, 0x200, 0xf000, 0x0, [0xff00, 0xff00e7]}]}, 0x4, [{0x90, &(0x7f00000000c0)=@string={0x90, 0x3, "0e797d7730d9a5fd03618b22181f190d15dbed7b4be1b7f44d43fa2572584c6fcd5d26aee2c0bdd41adbdccce754b2935c77bcaff43eebdc35f47ac3380ed03b2ee75f9f7fb9d10d2bc6d47f4e7760981bf077b08a1a2f485354129ff18fbe3adc6bbe3cd71293fca114b79b61b357ec3a7079e65c96e2592d8f719b68dbcd8bc18a41de0387dad605d8afa07599"}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x3c01}}, {0xf9, &(0x7f00000001c0)=@string={0xf9, 0x3, "4fff0162c18d25cd34770ac2ac065713ad6ea886cf8dbbf75e7ac805d11aab68a27bec6c1bac04b8cdb89fec462869b46b55354883965f9a9c62b62c3a7dd8d5cf24617496e34aebcb58cc59a8018f762bc764d5d66e0d2b815d7ed9be5261c75921efcbdbf246d793329291e03becb6d73e0aa1f482eb14d81e25d29135bfa299b55f808e4df255ad780d803695420311e5fd120d7ef7d4ba1c02d0f7c77c1c1d7ab0fe7152e76dce257571710be9898e59ef0d0a10020e14f11b074db1e49172e8e4076ddfec4157aeeb2bf28e76fec84d66a194eddf564952f079b7377dd9c96fd0a333b1b5c1573b2c8e09a0d970ff4781f5ad94e0"}}, {0x3c, &(0x7f00000002c0)=@string={0x3c, 0x3, "7162e465cde2d9cf44fb27fb39bc2ff5c5f4447cfd3dd517918966b871354ab5b46aae812d96970d192c5c397fe38ac44b3e3cd1ec65d84f4c53"}}]}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f00000004c0)={&(0x7f0000000440)=[0x401, 0x400000, 0xe0140000, 0x7, 0x101], &(0x7f0000000480)=[0x0], 0x5, 0x6, 0xc0c0c0c0}) 09:41:09 executing program 5: syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) syz_usb_connect$cdc_ncm(0x1, 0x7e, &(0x7f00000001c0)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6c, 0x2, 0x1, 0x6, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x9, 0x24, 0x6, 0x0, 0x1, "110ebc12"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x2, 0x3, 0x829f, 0x6}, {0x6, 0x24, 0x1a, 0x1fb, 0x6}, [@mbim={0xc, 0x24, 0x1b, 0x401, 0x7, 0xc0, 0x0, 0xe4da, 0x4}]}, {{0x9, 0x5, 0x81, 0x3, 0x20, 0x7f, 0x2, 0x5}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200, 0x80, 0x9, 0x81}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x9, 0x5, 0x1d}}}}}}}]}}, &(0x7f0000000580)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x310, 0x0, 0x1, 0x0, 0x20, 0x20}, 0xf, &(0x7f0000000280)={0x5, 0xf, 0xf, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x8, 0x5, 0x8, 0xfffa}, @ptm_cap={0x3}]}, 0x6, [{0xd, &(0x7f00000002c0)=@string={0xd, 0x3, "746fa9fe8820cce0ccc5b0"}}, {0x2, &(0x7f0000000300)=@string={0x2}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x43e}}, {0x17, &(0x7f0000000400)=@string={0x17, 0x3, "8a5224aa14f374811fc5930bb8fc19c55fef98cb94"}}, {0x0, 0x0}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x812}}]}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(0xffffffffffffffff, 0x0, 0x20008000) 09:41:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:41:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@ipv6_deladdrlabel={0x38, 0x49, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @dev}]}, 0x38}}, 0x0) [ 198.623083][ T3563] usb 6-1: new low-speed USB device number 2 using dummy_hcd [ 199.003884][ T113] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 199.042576][ T3563] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 32, setting to 8 [ 199.053721][ T3563] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 is Bulk; changing to Interrupt [ 199.063998][ T3563] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 is Bulk; changing to Interrupt [ 199.268494][ T3710] device hsr_slave_0 left promiscuous mode [ 199.283993][ T3710] device hsr_slave_1 left promiscuous mode [ 199.292673][ T113] usb 4-1: Using ep0 maxpacket: 16 [ 199.298470][ T3710] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 199.306613][ T3710] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 199.315497][ T3563] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 199.328128][ T3563] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.336819][ T3563] usb 6-1: Product: о [ 199.341030][ T3563] usb 6-1: SerialNumber: 劊ꨤ腴씟ஓﲸ씙쮘 [ 199.373063][ T3710] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 199.380707][ T3710] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 199.393236][ T3710] device bridge_slave_1 left promiscuous mode [ 199.400003][ T3710] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.479481][ T3757] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 199.480400][ T3710] device bridge_slave_0 left promiscuous mode [ 199.493301][ T3710] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.552854][ T113] usb 4-1: config 1 interface 0 altsetting 127 bulk endpoint 0x1 has invalid maxpacket 1023 [ 199.563377][ T113] usb 4-1: config 1 interface 0 altsetting 127 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 199.576898][ T113] usb 4-1: config 1 interface 0 has no altsetting 0 [ 199.619718][ T3710] device veth1_macvtap left promiscuous mode [ 199.627520][ T3710] device veth0_macvtap left promiscuous mode [ 199.633898][ T3710] device veth1_vlan left promiscuous mode [ 199.639848][ T3710] device veth0_vlan left promiscuous mode [ 199.804086][ T3563] cdc_ncm 6-1:1.0: bind() failure [ 199.818893][ T3563] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 199.825976][ T3563] cdc_ncm 6-1:1.1: bind() failure [ 199.845309][ T113] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 199.854744][ T113] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.863143][ T113] usb 4-1: Product: o戁跁촥眴숊ڬፗ溭蚨跏穞׈᫑梫箢泬갛렄룍⡆둩啫䠵隃驟抜Ⲷ紺험Ⓩ瑡壋姌ƨ皏윫핤滖⬍嶁劾읡⅙쯯흆㊓醒㯠뛬㻗ꄊ苴ᓫỘ툥㖑ꊿ떙聟䶎嗲碭耍锶͂ዽ縍퓷Ჺ퀂쟷ᱼ稝ﺰ剱淧◎煵ୱ觩妎෯ညขܛ녍釤ߤ䇬깗⯫軲ﹶ䷈ꅦ囟剉称㞷濉ꏐ넳솵㭗踬ꀉ烙䟿钭 [ 199.898148][ T113] usb 4-1: Manufacturer: 㰁 [ 199.902961][ T113] usb 4-1: SerialNumber: 扱旤쿙פּﬧ밹籄㷽៕覑롦㕱땊檴膮阭඗Ⱉ㥜쒊㹋턼旬俘卌 [ 199.952857][ T3563] usb 6-1: USB disconnect, device number 2 [ 200.004130][ T3766] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 200.374345][ T113] usb 4-1: USB disconnect, device number 3 [ 201.520532][ T3710] team0 (unregistering): Port device team_slave_1 removed [ 201.583718][ T3710] team0 (unregistering): Port device team_slave_0 removed [ 201.624010][ T3710] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 201.659488][ T3710] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 201.896645][ T3710] bond0 (unregistering): Released all slaves 09:41:14 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000200)=""/198, 0x26, 0xc6, 0x1}, 0x20) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) 09:41:14 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x59, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0x40505331, &(0x7f0000000540)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0x7) [ 205.722285][ T3517] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 205.730522][ T3517] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 205.745821][ T3517] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 205.757429][ T3517] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 205.777598][ T3517] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 205.790446][ T3517] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 206.146607][ T3820] chnl_net:caif_netlink_parms(): no params data found [ 206.567866][ T3820] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.575774][ T3820] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.585871][ T3820] device bridge_slave_0 entered promiscuous mode [ 206.615703][ T3820] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.623473][ T3820] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.633697][ T3820] device bridge_slave_1 entered promiscuous mode [ 206.718951][ T3820] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.737080][ T3820] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.811084][ T3820] team0: Port device team_slave_0 added [ 206.828120][ T3820] team0: Port device team_slave_1 added [ 206.947034][ T3820] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.954704][ T3820] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.981671][ T3820] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.010871][ T3820] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.018095][ T3820] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.044481][ T3820] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.153325][ T3820] device hsr_slave_0 entered promiscuous mode [ 207.166068][ T3820] device hsr_slave_1 entered promiscuous mode [ 207.176016][ T3820] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 207.183875][ T3820] Cannot create hsr debugfs directory [ 207.707635][ T3820] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.765757][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.775534][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.790524][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 207.797699][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 [ 207.824493][ T3820] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.853309][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.862613][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 207.864525][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.878719][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.886209][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.897441][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.924929][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.937679][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.947746][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.955363][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.000729][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.049273][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.080695][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.092734][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.153478][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.164298][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.175907][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.187278][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.197797][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.230688][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.241718][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.274311][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.342261][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.350302][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.373496][ T3820] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.202565][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.214169][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.314477][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.324789][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.341661][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.351374][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.379414][ T3820] device veth0_vlan entered promiscuous mode [ 209.436524][ T3820] device veth1_vlan entered promiscuous mode [ 209.545675][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.556313][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.579343][ T3820] device veth0_macvtap entered promiscuous mode [ 209.603139][ T3820] device veth1_macvtap entered promiscuous mode [ 209.665919][ T3820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.678991][ T3820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.689130][ T3820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.699820][ T3820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.711331][ T3820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.722631][ T3820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.732676][ T3820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.743296][ T3820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.753375][ T3820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.763977][ T3820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.778859][ T3820] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.797410][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.807910][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.818085][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.828907][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.852989][ T3820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.865998][ T3820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.876899][ T3820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.887545][ T3820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.897645][ T3820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.908291][ T3820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.918299][ T3820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.928945][ T3820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.939012][ T3820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.949695][ T3820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.964449][ T3820] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.016557][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.027780][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.052575][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 211.696128][ T41] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.704207][ T41] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.714101][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 211.734840][ T1136] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.743052][ T1136] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.752122][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 09:41:23 executing program 1: r0 = semget(0x0, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000001800)={{0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff}}) 09:41:23 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 09:41:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="10"], 0x10}, 0x0) 09:41:23 executing program 0: syz_emit_ethernet(0x16e, &(0x7f0000000240)=ANY=[@ANYBLOB="bda470091f37bbbbbbbbbbbb91"], 0x0) 09:41:23 executing program 4: utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{0x0, 0xfffffffffffffff9}}, 0x0) 09:41:23 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x59, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0x40505331, &(0x7f0000000540)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0x7) [ 212.103829][ T7] Bluetooth: hci1: command 0x040f tx timeout 09:41:23 executing program 4: setsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffff}, 0xc) mlock(&(0x7f0000ff4000/0x9000)=nil, 0x9000) munmap(&(0x7f0000fed000/0x13000)=nil, 0x13000) mmap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 09:41:23 executing program 0: mlock(&(0x7f0000fea000/0x14000)=nil, 0x14000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ff7000/0x1000)=nil, 0x1000) 09:41:23 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x77359400}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000400)) 09:41:23 executing program 2: r0 = openat$pidfd(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000100), 0x0) 09:41:23 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x59, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0x40505331, &(0x7f0000000540)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0x7) 09:41:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x16, 0x0, 0x0, 0x1}, 0x48) 09:41:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x8f) 09:41:24 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000000480)='./file0\x00') mkdir(&(0x7f0000000ac0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) setxattr$security_ima(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f0000000300), 0x0, 0x0, 0x0) rmdir(&(0x7f0000000200)='./bus/file0\x00') 09:41:24 executing program 0: sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) 09:41:24 executing program 5: openat$dir(0xffffff9c, &(0x7f0000000000)='./file0\x00', 0x842, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) 09:41:24 executing program 1: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000000)='./binderfs/custom1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc01047d0, 0x0) [ 213.337021][ T4001] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 213.344476][ T4001] overlayfs: upper fs does not support xattr, falling back to index=off,metacopy=off. 09:41:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1}}) 09:41:24 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x59, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0x40505331, &(0x7f0000000540)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0x7) 09:41:24 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000440)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000580)={{}, {0x0, 0x3938700}}, &(0x7f00000005c0)) 09:41:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x5, 0x5, 0x8, 0x300}, 0x48) 09:41:24 executing program 2: rt_sigaction(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000001c0)) 09:41:24 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 09:41:25 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) pwritev(r0, &(0x7f0000000580)=[{&(0x7f00000003c0)="fb", 0x1}, {&(0x7f0000000440)='|', 0x1}], 0x2, 0x0, 0x0) 09:41:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) recvmsg(r2, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) [ 214.187593][ T7] Bluetooth: hci1: command 0x0419 tx timeout 09:41:25 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) r1 = dup2(r0, r0) bind$inet6(r1, &(0x7f0000000000)={0x18, 0x3}, 0xc) 09:41:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) r5 = dup2(r1, r0) poll(&(0x7f0000000080)=[{r5, 0x4}, {r5}, {r5, 0x40}], 0x3, 0x0) poll(&(0x7f0000000280)=[{r4, 0x4}, {}, {r5, 0x1}], 0x3, 0x0) 09:41:25 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x43) 09:41:25 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg(r1, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x0, 0x1, 0x0, "7d6f22f05bdaded6689d98303a7e9e9a2c70ed4a9c34824fdaba7ec58f7aad70e307e6cf344ac8a04d173ec7eff16d996277e5df35e4386d0e0772d435fc6918ed80a456998cd85adcd6641c096fc8c2b28624e3862dcb4c5e06e5cfc4835b67b66be40f5e7b122679a1e6e6f61c9f9d695110f17fca044965800674dba499d1ed6676a0203f4023c0364d27d325f376fb754f2b760fb544e800f41b200fb1fe4eb6625d3523535f23c586c73c589ee212cda0bf3547068468639f100a4927b060808cd0cc2ae45a0142f3e4f1aaabd0725beb40adc658b86afbc39412cd35001ec4c8c40a"}, {0x0, 0x0, 0x0, "348807040c9fec9e0eb53ab42fbd699d9a2e57bb2bacc3734a7b0440602443cf7aec3d4c397a4b23dd126e2d66ace1684e97453373bdc2c2ad66b0362913466db8b40602e5000a32cf2ee265167eaf3ecf3022427cd7b2ef755f232f6660bb6b6c7663f508bbe5e3fd30d13dc93b15918657523113303375285c5ee4e61f87abcbc0c97cf69af44cbc27ba5b0a150e0f74ef7fc378aaf294136f7f5d87b4f4596f4da7ce7ebf5659725f"}, {0x0, 0x0, 0x0, "567c8c3a682529675acc03b6f78a6537716205a2d040539f5e40e528d3ff67b84ee65df73e9f38940fc987dda12ef69eb733ac9050adc47fd69d12a2aa4712211de4d89f9c458792b39baedc14a61742205ba0c8022a1e90b11c57473fb25742"}, {0x0, 0x0, 0x0, "b9cf0287e985272ff957103fc7ddc42f2f14307b71d0aa3903e88c6858a436e16ef08f9a4eaa734784af0563b3ce2c7aad8c253d5a75f7ac9f2dd333b64c18c0f28867fb4cd5e77f434bb2c587e3b776d5a0e8db995450e29abb4b9bc9027748daafbef7449dcd47b38250e3db247461ccf78ed2a699b141629499d366824bfc82a871ecd55ef85ce35fa21be25493831e0c46eff2fd670a98b13649c342ca651901c5c435f1e68348d9986f0af92cdd286b"}, {0x0, 0x0, 0x0, "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"}, {0x0, 0x0, 0x0, "6bf3612b2bdb5726ae7d7c6ea3e414919128f8605d03cae55f0906e462b08d5443913b8ad5b01b8093e70707358d943e3f6935b940464a64b56a796dc115a49c802ef61adb4960966eb0847c9ddc474ca4bce08c1cf2c532b37702ef6d3e5dbd61e88f96e3f9559a50fe80bc5feef6e7d7527965435b461eaae5b82ae9c910a926f386bcd26bdb95cedb68ec9fe92e1eed7d11308fed"}], 0x128}, 0x0) 09:41:25 executing program 5: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = socket(0x2, 0x3, 0x0) connect$unix(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="8202adfdffffffff"], 0x10) dup2(r2, r1) r3 = dup(r1) sendto$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 09:41:25 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x1, 0x0) 09:41:26 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x3, &(0x7f0000000000), 0x0) 09:41:26 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 09:41:26 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 09:41:26 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 09:41:26 executing program 2: r0 = socket$inet6(0x18, 0x1, 0x0) r1 = dup2(r0, r0) r2 = dup2(r0, r0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = getpid() fcntl$setown(r3, 0x6, r4) fcntl$setown(r2, 0x6, r4) r5 = getpgrp(0x0) fcntl$setown(r1, 0x6, r5) 09:41:27 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:41:27 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), 0x10) 09:41:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) poll(&(0x7f0000000080)=[{}, {r2}, {r2}], 0x3, 0x0) poll(&(0x7f0000000280)=[{}, {}, {r2}], 0x3, 0x0) 09:41:27 executing program 4: syz_emit_ethernet(0x16, &(0x7f0000000000)={@broadcast, @random="3441ceb76f1e", @val, {@generic={0x8035, "152b96cd08fd15e5"}}}, 0x0) 09:41:28 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, 0x0) 09:41:28 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000200)) 09:41:28 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 09:41:28 executing program 2: socketpair(0x2b, 0x1, 0x3, &(0x7f0000000040)) 09:41:28 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x200000000000c, &(0x7f0000000140)="e014f8c9c90e034001000000", 0xc) setsockopt$inet_opts(r0, 0x0, 0x200000000000c, &(0x7f0000000140)="e01404000000000000000000", 0xc) setsockopt$inet_opts(r0, 0x0, 0x200000000000c, &(0x7f0000000140)="e01402000000000010000000", 0xc) 09:41:28 executing program 0: msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 09:41:28 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000003c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000400)) [ 217.607316][ T4101] binder: 4100:4101 ioctl c018620c 20000200 returned -22 09:41:28 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x5385, &(0x7f0000002580)) 09:41:28 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f00000001c0), 0x1, 0x8081) write$P9_RXATTRWALK(r0, &(0x7f00000003c0)={0xf}, 0x7ffff) 09:41:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 09:41:29 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448dd, &(0x7f0000000040)='F') 09:41:29 executing program 0: timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x989680}}, &(0x7f0000000180)) 09:41:29 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000200)) 09:41:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) recvfrom(r0, &(0x7f0000000100)=""/236, 0xec, 0x91a3abb1ee23c102, &(0x7f0000000040)=@rxrpc=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, '\x00', 0x17}, 0x4}}, 0x80) r1 = socket$l2tp6(0xa, 0x2, 0x73) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000005180)={'batadv_slave_0\x00', 0x0}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000005500)={&(0x7f0000005200)=@ll={0x11, 0x7, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x80, &(0x7f0000005400)=[{0x0}], 0x1, &(0x7f0000005440)=[{0x68, 0x3a, 0x2, "84fee872352dc492f181699339646b3362b71346c5637d799fb7fe5fd57b5f99f0fe02ec6c08aba70eb0c201225ee70473c6faeb3c09ff825587499d59c0457df631fb377907aaa871e0c359762cc799eb8fd9ad"}, {0x58, 0x0, 0x0, "fea5371d29a30d78f094d56a732fb8649ecbe43d9b464f42c2f98be82c5aa3295152241d7fc066f73f900a61a11a4e2c4d174ff753165388a8017d41cf258440c25e5765f6cb28a9"}], 0xc0}, 0xc10) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@mcast1, @private0={0xfc, 0x0, '\x00', 0x1}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x9, 0x7, 0x0, 0x500, 0x8, 0x80000000, r3}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 09:41:29 executing program 3: prctl$PR_MCE_KILL(0x21, 0x1, 0x907399d186f45481) 09:41:29 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x5385, &(0x7f0000002580)) 09:41:29 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2272, &(0x7f0000002580)) 09:41:29 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000380)={0xffffffffffffffff}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000340), r1) sendmsg$kcm(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x844) 09:41:30 executing program 3: openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 09:41:30 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2272, &(0x7f0000002580)) 09:41:30 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x227f, &(0x7f0000002580)) 09:41:30 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x2, 0x0, @fixed}, 0xe) 09:41:30 executing program 2: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000001c0), 0x1c1282) write$qrtrtun(r0, &(0x7f0000000200)="8b", 0x400000) 09:41:30 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={'\x00', 0xd221, 0x5b, 0x200, 0x800, 0x1, 0xffffffffffffffff}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000400)={0x1, 0x0, 0x0, 'h'}) 09:41:30 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 09:41:30 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2272, &(0x7f0000002580)) 09:41:30 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000011c0)=[{0x0}], 0x0, &(0x7f0000001240)={[{@barrier}, {@i_version}]}) syz_mount_image$sysv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 219.920827][ T4160] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO 09:41:31 executing program 2: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/232) 09:41:31 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={'\x00', 0xd221, 0x5b, 0x200, 0x800, 0x1, 0xffffffffffffffff}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000400)={0x1, 0x0, 0x0, 'h'}) 09:41:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000280)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x15}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 09:41:31 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2272, &(0x7f0000002580)) [ 220.357451][ T4168] EXT4-fs: Mount option "i_version" will be removed by 5.20 [ 220.357451][ T4168] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 220.357451][ T4168] [ 220.375731][ T4168] EXT4-fs: Use iversion instead [ 220.375731][ T4168] [ 220.493686][ T4168] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 220.587853][ C0] hrtimer: interrupt took 274763 ns 09:41:31 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="d2", 0x1}], 0x1}, 0x0) 09:41:31 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000011c0)=[{0x0}], 0x0, &(0x7f0000001240)={[{@barrier}, {@i_version}]}) syz_mount_image$sysv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 220.678323][ T4174] blktrace: Concurrent blktraces are not allowed on sg0 [ 220.755248][ T4177] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO 09:41:32 executing program 5: fspick(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 09:41:32 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={'\x00', 0xd221, 0x5b, 0x200, 0x800, 0x1, 0xffffffffffffffff}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000400)={0x1, 0x0, 0x0, 'h'}) 09:41:32 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 09:41:32 executing program 0: ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2272, &(0x7f0000002580)) [ 221.176340][ T4185] EXT4-fs: Mount option "i_version" will be removed by 5.20 [ 221.176340][ T4185] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 221.176340][ T4185] [ 221.194323][ T4185] EXT4-fs: Use iversion instead [ 221.194323][ T4185] 09:41:32 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, 0x0, 0x0) [ 221.413078][ T4185] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 221.457139][ T4191] blktrace: Concurrent blktraces are not allowed on sg0 09:41:32 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats_percpu\x00') [ 221.503403][ T4191] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO 09:41:32 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000011c0)=[{0x0}], 0x0, &(0x7f0000001240)={[{@barrier}, {@i_version}]}) syz_mount_image$sysv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:41:32 executing program 0: ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2272, &(0x7f0000002580)) 09:41:32 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={'\x00', 0xd221, 0x5b, 0x200, 0x800, 0x1, 0xffffffffffffffff}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000400)={0x1, 0x0, 0x0, 'h'}) 09:41:33 executing program 2: timer_create(0xf57179780c920b8c, 0x0, 0x0) 09:41:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="99fc04fc4f4233ad29fac81ce0bc9161", 0x10}], 0x1}, 0x0) [ 222.203809][ T4210] blktrace: Concurrent blktraces are not allowed on sg0 [ 222.213767][ T4209] EXT4-fs: Mount option "i_version" will be removed by 5.20 [ 222.213767][ T4209] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 222.213767][ T4209] [ 222.231989][ T4209] EXT4-fs: Use iversion instead [ 222.231989][ T4209] [ 222.285526][ T4211] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO 09:41:33 executing program 0: ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2272, &(0x7f0000002580)) [ 222.373031][ T4209] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 09:41:33 executing program 4: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x40000}, 0x20) 09:41:33 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 09:41:33 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x121201, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, &(0x7f0000000040)) 09:41:33 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) 09:41:33 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2272, &(0x7f0000002580)) 09:41:33 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 09:41:34 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x80044dfc, &(0x7f0000000000)) 09:41:34 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x121201, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, &(0x7f0000000040)) 09:41:34 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 09:41:34 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2272, &(0x7f0000002580)) 09:41:34 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) 09:41:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000001680)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0xc0}}, 0x0) 09:41:35 executing program 2: syz_open_dev$vcsu(&(0x7f00000003c0), 0x1, 0x80040) 09:41:35 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 09:41:35 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000003c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000400)={0x0, 0x2}) 09:41:35 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2272, &(0x7f0000002580)) 09:41:35 executing program 5: msgget(0x0, 0x7c4) 09:41:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip_vti0\x00', 0x0}) 09:41:35 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2275, &(0x7f0000002580)) 09:41:35 executing program 1: syz_open_dev$vcsu(&(0x7f0000000580), 0x5, 0x0) 09:41:35 executing program 5: getgroups(0x2, &(0x7f0000000080)=[0x0, 0x0]) setresgid(0xffffffffffffffff, 0x0, r0) 09:41:35 executing program 0: syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2272, &(0x7f0000002580)) 09:41:36 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2c, 0x50, 0x59, 0x40, 0x2013, 0x25d, 0xaa84, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x95, 0xb4, 0x5c}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f00000007c0)={0x2c, &(0x7f0000000440)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000cc0)={0x84, &(0x7f0000000800)={0x40, 0x0, 0x1, 'R'}, 0x0, 0x0, 0x0, &(0x7f00000009c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)={0x40, 0x19, 0x2, "53e3"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) 09:41:36 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) 09:41:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f00000002c0)) [ 225.673508][ T7] usb 5-1: new high-speed USB device number 2 using dummy_hcd 09:41:36 executing program 0: syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2272, &(0x7f0000002580)) 09:41:36 executing program 5: socket$packet(0x11, 0x3, 0x300) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000240)={0x8}, &(0x7f0000000280), 0x0) 09:41:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x10, r1, 0x1, 0x0, 0x6, @remote}, 0x14) bind$packet(r0, &(0x7f00000000c0), 0x14) 09:41:36 executing program 1: prctl$PR_GET_DUMPABLE(0x18) 09:41:37 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2282, &(0x7f0000002580)) [ 226.034388][ T7] usb 5-1: New USB device found, idVendor=2013, idProduct=025d, bcdDevice=aa.84 [ 226.045557][ T7] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 09:41:37 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f0000000380)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1ba75229"}}) [ 226.134235][ T7] usb 5-1: config 0 descriptor?? 09:41:37 executing program 0: syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2272, &(0x7f0000002580)) 09:41:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000280)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 09:41:37 executing program 1: r0 = socket(0x2, 0x3, 0xa0) connect$phonet_pipe(r0, &(0x7f0000001400)={0x2}, 0x10) bind$rose(r0, 0x0, 0x0) [ 226.392396][ T7] dvb-usb: found a 'PCTV 2002e SE' in warm state. [ 226.436369][ T7] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 226.520486][ T7] dvbdev: DVB: registering new adapter (PCTV 2002e SE) [ 226.528025][ T7] usb 5-1: media controller created [ 226.614297][ T7] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 227.121133][ T7] DVB: Unable to find symbol dib7000p_attach() [ 227.127943][ T7] dvb-usb: no frontend was attached by 'PCTV 2002e SE' [ 227.135456][ T7] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. 09:41:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x3c, r1, 0x101, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}]}, 0x3c}}, 0x0) 09:41:38 executing program 3: r0 = socket(0x2, 0x3, 0xa0) bind$rose(r0, &(0x7f00000000c0)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) 09:41:38 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100), 0xfffffffffffffe46}) 09:41:38 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2272, 0x0) 09:41:38 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f00000011c0)=[{0x0}, {0x0}], 0x0, &(0x7f0000001240)={[{@barrier}, {@i_version}], [{@euid_lt}, {@dont_appraise}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}) getresuid(&(0x7f0000001940), &(0x7f0000001980), 0x0) syz_mount_image$sysv(&(0x7f0000001300), 0x0, 0x0, 0x4, &(0x7f0000001880)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000016c0)}], 0x300005, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) syz_mount_image$ext4(&(0x7f0000001ec0)='ext3\x00', &(0x7f0000001f00)='./file0\x00', 0x0, 0x1, &(0x7f0000002080)=[{0x0}], 0x100000, &(0x7f00000020c0)={[{@prjquota}, {@grpid}], [{@smackfstransmute}]}) syz_mount_image$sysv(&(0x7f0000003d40), &(0x7f0000003d80)='./file0\x00', 0x0, 0x1, &(0x7f0000003e00)=[{&(0x7f0000003dc0)="d923ac743e2dac64", 0x8, 0x3f}], 0x10, &(0x7f0000003f00)={[{'*b[,-'}, {'}*'}, {'\\.]%'}, {':c@:'}, {'+'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@fowner_lt}, {@fowner_lt}, {@dont_hash}]}) 09:41:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "94c62a3091"}]}, 0x40}}, 0x0) [ 227.213582][ T7] dvbdev: DVB: registering new adapter (PCTV 2002e SE) [ 227.220855][ T7] usb 5-1: media controller created [ 227.278529][ T7] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 227.516562][ T4326] EXT4-fs: Mount option "i_version" will be removed by 5.20 [ 227.516562][ T4326] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 227.516562][ T4326] [ 227.534330][ T4326] EXT4-fs: Use iversion instead [ 227.534330][ T4326] [ 227.541523][ T4326] ext3: Unknown parameter 'euid<00000000000000000000' 09:41:38 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)={&(0x7f0000000300)='./file0/file0\x00'}, 0x10) 09:41:38 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2272, 0x0) 09:41:38 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_FREEZE(r0, 0x400c620e, &(0x7f00000001c0)) 09:41:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 227.952846][ T7] DVB: Unable to find symbol dib7000p_attach() [ 227.959261][ T7] dvb-usb: no frontend was attached by 'PCTV 2002e SE' 09:41:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106, 0x8}}, 0x20) 09:41:39 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair(0x2a, 0x0, 0x6, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_WRITEPROTECT(0xffffffffffffffff, 0xc018aa06, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x4}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x40, 0x0, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:logrotate_exec_t:s0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x4084) memfd_create(&(0x7f0000000440)='\x00', 0x0) memfd_create(&(0x7f00000015c0)='system_u:object_r:logrotate_exec_t:s0\x00', 0x2) ptrace$setregset(0x4205, 0xffffffffffffffff, 0x3, &(0x7f0000001680)={&(0x7f0000001600)="bd40151a2c6f24d6b8d2ee4f5afe7b13b590cdd05fe0e821c39311f20acfe24edbb2e83510ac56b62bc463adf776a801504702f2ab93b1dfacd35444a29292b36e87d4e2a957468d5c", 0x49}) syz_mount_image$ext4(&(0x7f00000017c0)='ext2\x00', &(0x7f0000001800)='./file0\x00', 0x7fffffff, 0x3, &(0x7f0000001a40)=[{&(0x7f0000001840)="b8212f2f2e67dfcd47e541360427369e1f3f79e90ffc01c2ce017bfe784cda2a68ac9708e7993a86f610d5fea6d6c51a725d2a5634784a8e74f3f6645967a4be575711697e1a8af887579ba7467f73b71d44850510f11158016e4b2557526c6dca7b6a852bd7f54283b1ba57b091e62c68f327a330515582513d5946dbd4359c60ca9a684daf4319527ced265d5be53ee1b612af9c81cb4e49", 0x99, 0xc4a}, {&(0x7f0000001940)="2f3362c745e82943981e488ea0c921b5ac53e1b3f7014da17f4ec0a252fb93afc100880867", 0x25}, {0x0, 0x0, 0xc3eb}], 0x0, &(0x7f0000001ac0)={[{@delalloc}, {@acl}, {@errors_remount}], [{@fowner_eq}, {@euid_lt}]}) [ 228.089705][ T4338] binder: 4335:4338 ioctl 400c620e 200001c0 returned -22 09:41:39 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 09:41:39 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2272, 0x0) [ 228.292084][ T7] rc_core: IR keymap rc-dib0700-rc5 not found [ 228.301334][ T7] Registered IR keymap rc-empty [ 228.308158][ T7] dvb-usb: could not initialize remote control. [ 228.314775][ T7] dvb-usb: PCTV 2002e SE successfully initialized and connected. 09:41:39 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000001680)={0x2c, r0, 0x1, 0x0, 0x0, {0x10}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}]}, 0x2c}}, 0x0) 09:41:39 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0), 0xffffffffffffffff) [ 228.456864][ T7] usb 5-1: USB disconnect, device number 2 [ 228.458029][ T4345] loop4: detected capacity change from 0 to 264192 [ 228.527737][ T4345] ext2: Unknown parameter 'fowner' 09:41:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x34}}, 0x0) 09:41:39 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair(0x2a, 0x0, 0x6, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_WRITEPROTECT(0xffffffffffffffff, 0xc018aa06, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x4}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x40, 0x0, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:logrotate_exec_t:s0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x4084) memfd_create(&(0x7f0000000440)='\x00', 0x0) memfd_create(&(0x7f00000015c0)='system_u:object_r:logrotate_exec_t:s0\x00', 0x2) ptrace$setregset(0x4205, 0xffffffffffffffff, 0x3, &(0x7f0000001680)={&(0x7f0000001600)="bd40151a2c6f24d6b8d2ee4f5afe7b13b590cdd05fe0e821c39311f20acfe24edbb2e83510ac56b62bc463adf776a801504702f2ab93b1dfacd35444a29292b36e87d4e2a957468d5c", 0x49}) syz_mount_image$ext4(&(0x7f00000017c0)='ext2\x00', &(0x7f0000001800)='./file0\x00', 0x7fffffff, 0x3, &(0x7f0000001a40)=[{&(0x7f0000001840)="b8212f2f2e67dfcd47e541360427369e1f3f79e90ffc01c2ce017bfe784cda2a68ac9708e7993a86f610d5fea6d6c51a725d2a5634784a8e74f3f6645967a4be575711697e1a8af887579ba7467f73b71d44850510f11158016e4b2557526c6dca7b6a852bd7f54283b1ba57b091e62c68f327a330515582513d5946dbd4359c60ca9a684daf4319527ced265d5be53ee1b612af9c81cb4e49", 0x99, 0xc4a}, {&(0x7f0000001940)="2f3362c745e82943981e488ea0c921b5ac53e1b3f7014da17f4ec0a252fb93afc100880867", 0x25}, {0x0, 0x0, 0xc3eb}], 0x0, &(0x7f0000001ac0)={[{@delalloc}, {@acl}, {@errors_remount}], [{@fowner_eq}, {@euid_lt}]}) 09:41:39 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair(0x2a, 0x0, 0x6, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_WRITEPROTECT(0xffffffffffffffff, 0xc018aa06, &(0x7f0000000240)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x4}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x40, 0x0, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:logrotate_exec_t:s0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x4084) memfd_create(&(0x7f0000000440)='\x00', 0x0) memfd_create(&(0x7f00000015c0)='system_u:object_r:logrotate_exec_t:s0\x00', 0x2) ptrace$setregset(0x4205, 0xffffffffffffffff, 0x3, &(0x7f0000001680)={&(0x7f0000001600)="bd40151a2c6f24d6b8d2ee4f5afe7b13b590cdd05fe0e821c39311f20acfe24edbb2e83510ac56b62bc463adf776a801504702f2ab93b1dfacd35444a29292b36e87d4e2a957468d5c", 0x49}) syz_mount_image$ext4(&(0x7f00000017c0)='ext2\x00', &(0x7f0000001800)='./file0\x00', 0x7fffffff, 0x3, &(0x7f0000001a40)=[{&(0x7f0000001840)="b8212f2f2e67dfcd47e541360427369e1f3f79e90ffc01c2ce017bfe784cda2a68ac9708e7993a86f610d5fea6d6c51a725d2a5634784a8e74f3f6645967a4be575711697e1a8af887579ba7467f73b71d44850510f11158016e4b2557526c6dca7b6a852bd7f54283b1ba57b091e62c68f327a330515582513d5946dbd4359c60ca9a684daf4319527ced265d5be53ee1b612af9c81cb4e49", 0x99, 0xc4a}, {&(0x7f0000001940)="2f3362c745e82943981e488ea0c921b5ac53e1b3f7014da17f4ec0a252fb93afc100880867", 0x25}, {0x0, 0x0, 0xc3eb}], 0x0, &(0x7f0000001ac0)={[{@delalloc}, {@acl}, {@errors_remount}], [{@fowner_eq}, {@euid_lt}]}) 09:41:40 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='net/kcm\x00') 09:41:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, &(0x7f0000000440)=""/4096, 0x1000, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 09:41:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x803}, 0x14}}, 0x0) [ 229.085040][ T7] dvb-usb: PCTV 2002e SE successfully deinitialized and disconnected. [ 229.251445][ T4362] loop0: detected capacity change from 0 to 264192 09:41:40 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000001680)={0x3c, r0, 0x1, 0x0, 0x0, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x880}, 0x4004) [ 229.331633][ T4362] ext2: Unknown parameter 'fowner' [ 229.372199][ T4368] loop4: detected capacity change from 0 to 264192 [ 229.398831][ T4368] ext2: Unknown parameter 'fowner' 09:41:40 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0x140, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 09:41:40 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001180)=@bpf_lsm={0x1b, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='GPL\x00', 0x6, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:41:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 09:41:40 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x3, &(0x7f0000001180)=@bpf_ext={0x1c, 0x0, &(0x7f00000000c0)=@raw=[@map_idx_val, @ldst], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, &(0x7f0000000140)=""/10, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x0, 0x10, &(0x7f0000000200), 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000400)=[0xffffffffffffffff]}, 0xa0) 09:41:40 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000011c0), 0x0, &(0x7f0000001240)={[], [{@context={'context', 0x3d, 'system_u'}}]}) 09:41:41 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r0, 0x80044df9, &(0x7f0000000100)) 09:41:41 executing program 0: bpf$OBJ_GET_MAP(0x3, 0x0, 0x0) [ 230.132682][ T4387] ext3: Unknown parameter 'context' 09:41:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000001c0)) 09:41:41 executing program 4: memfd_create(&(0x7f0000000980)='\xff,&&\xdb%@\')\xaf)\\(-/{_\x00', 0x0) 09:41:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {0x0}, {&(0x7f0000000140)='\\', 0x1}], 0x3}}], 0x1, 0x0) 09:41:41 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x980827, &(0x7f0000000440)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {}, 0x2c, {[], [{@obj_user={'obj_user', 0x3d, '/dev/fuse\x00'}}]}}) 09:41:41 executing program 1: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000040)={0x77359400}, 0x10) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2710, @local}, 0x10) 09:41:41 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs2/custom1\x00', 0x801, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0x401c5820, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000740)={'batadv_slave_0\x00'}) msgctl$IPC_RMID(0x0, 0x0) 09:41:41 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@mcast1, @private0, @private1, 0x0, 0x7}) 09:41:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {0x0}, {&(0x7f0000000140)='\\', 0x1}], 0x3}}], 0x1, 0x0) 09:41:41 executing program 3: clock_gettime(0x7, &(0x7f0000000380)) 09:41:42 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 09:41:42 executing program 0: syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000102505a8a44000010203010902"], 0x0) 09:41:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x3f8, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x5f0, 0x5f0, 0x5f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @mcast1, [], [], 'vlan0\x00', 'erspan0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@empty}}}, {{@ipv6={@local, @mcast2, [], [], 'veth1_to_batadv\x00', 'rose0\x00'}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "bd461d1de419905947b72743194a0d714ceebf9aac2881e3f96cc77641f0f8fe0c03116af98362aeba3ce830fda22c77bbb0d5f41337929d8a4eea830a250938"}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@ipv4={'\x00', '\xff\xff', @empty}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x458) 09:41:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@getnexthop={0x18, 0x26, 0xd1ae062d640535dd}, 0x18}}, 0x0) 09:41:42 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x10, &(0x7f0000000080)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb}]}}) 09:41:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)=[{0x0}, {&(0x7f00000004c0)={0x10, 0x3c, 0x3e6c11336191b375}, 0x10}, {0x0}, {&(0x7f00000029c0)={0x10}, 0x10}], 0x4}, 0x0) 09:41:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0xa140, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0x5452, 0x20020002) 09:41:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@ipv6_delrule={0x2c, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}, @FIB_RULE_POLICY=@FRA_IP_PROTO={0x5}]}, 0x2c}}, 0x0) 09:41:43 executing program 2: syz_usb_connect$uac1(0x2, 0x71, &(0x7f0000000440)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000005c0)={0xa, &(0x7f0000000500)={0xa}, 0x1e, &(0x7f0000000540)={0x5, 0xf, 0x1e, 0x3, [@wireless={0xb}, @generic={0x3, 0x10, 0xb}, @wireless={0xb}]}}) [ 231.952151][ T3543] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 232.172868][ T7] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 232.196728][ T3543] usb 1-1: Using ep0 maxpacket: 16 09:41:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x20}}, 0x0) [ 232.322878][ T3543] usb 1-1: config 0 has no interfaces? 09:41:43 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001ac0)=ANY=[@ANYBLOB='nr_blocks=g']) 09:41:43 executing program 4: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/46, 0x2e) [ 232.483467][ T3543] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 232.492916][ T3543] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 232.501094][ T3543] usb 1-1: Product: syz [ 232.505570][ T3543] usb 1-1: Manufacturer: syz [ 232.510309][ T3543] usb 1-1: SerialNumber: syz [ 232.570705][ T3543] usb 1-1: config 0 descriptor?? [ 232.633064][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 232.682804][ T3549] usb 3-1: new full-speed USB device number 2 using dummy_hcd [ 232.785584][ T4445] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 232.795310][ T4445] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 232.808145][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 232.817678][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 232.826006][ T7] usb 4-1: Product: syz [ 232.830376][ T7] usb 4-1: Manufacturer: syz [ 232.835328][ T7] usb 4-1: SerialNumber: syz [ 232.864887][ T3543] usb 1-1: USB disconnect, device number 2 09:41:44 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000023c0), r0) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002440)={&(0x7f0000002400)={0x14}, 0x14}}, 0x0) [ 233.139812][ T3549] usb 3-1: not running at top speed; connect to a high speed hub [ 233.184458][ T19] usb 4-1: USB disconnect, device number 4 [ 233.223478][ T3549] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 233.232637][ T3549] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 233.243072][ T3549] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 09:41:44 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000280)={0x10, 0x5}, 0x10) 09:41:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0x2, 0x2081fffe) 09:41:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @remote}}]}, 0x30}}, 0x0) [ 233.503703][ T3549] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 233.513214][ T3549] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.523230][ T3549] usb 3-1: Product: syz [ 233.527541][ T3549] usb 3-1: Manufacturer: syz [ 233.532809][ T3549] usb 3-1: SerialNumber: syz 09:41:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 09:41:44 executing program 4: keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000180)='c', 0x1}], 0x1, 0x0) 09:41:44 executing program 5: keyctl$search(0xa, 0x0, &(0x7f0000000380)='asymmetric\x00', 0x0, 0x0) 09:41:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x5, 0x8, 0x0, 0x1, "15"}]}, 0x24}}, 0x0) [ 233.959769][ T4461] fuse: Bad value for 'fd' [ 234.023543][ T3549] usb 3-1: 0:2 : does not exist [ 234.073154][ T3549] usb 3-1: USB disconnect, device number 2 09:41:45 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xc) 09:41:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0xb, 0x3, &(0x7f0000000780)=@framed, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:41:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}]}, 0x24}}, 0x0) 09:41:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xb}}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xf1, &(0x7f00000000c0)=""/241, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:41:45 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000200)=@string={0x2}}, {0x0, 0x0}]}) 09:41:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_NH_ID={0x8, 0x1e, 0x6f}, @RTA_MULTIPATH={0xc}]}, 0x30}}, 0x0) 09:41:45 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000440)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x8, &(0x7f0000000540)={0x5, 0xf, 0x8, 0x1, [@generic={0x3, 0x10, 0xb}]}}) 09:41:45 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x8, 0x3, &(0x7f0000000780)=@framed, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0x0, 0x0}, 0x10) 09:41:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}]}, 0x24}}, 0x0) [ 235.042187][ T3549] usb 4-1: new high-speed USB device number 5 using dummy_hcd 09:41:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x301, 0x0) 09:41:46 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xc) 09:41:46 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000440)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x1e, &(0x7f0000000540)={0x5, 0xf, 0x1e, 0x3, [@wireless={0xb}, @generic={0x3, 0x10, 0xb}, @wireless={0xb}]}}) 09:41:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}]}, 0x24}}, 0x0) [ 235.402707][ T3549] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 235.485041][ T3549] usb 4-1: language id specifier not provided by device, defaulting to English [ 235.505539][ T19] usb 6-1: new high-speed USB device number 3 using dummy_hcd 09:41:46 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000e80)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000001000)={0x0, 0x0, 0x10, &(0x7f0000000f40)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb}]}}) [ 235.753786][ T19] usb 6-1: Using ep0 maxpacket: 16 09:41:46 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xc) [ 235.814724][ T3549] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 235.824183][ T3549] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 235.832503][ T3549] usb 4-1: Product: syz [ 235.836822][ T3549] usb 4-1: SerialNumber: syz 09:41:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}]}, 0x24}}, 0x0) [ 235.962793][ T19] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 235.971663][ T19] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 235.985965][ T19] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 236.062720][ T3543] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 236.168456][ T3549] usb 4-1: USB disconnect, device number 5 [ 236.292689][ T19] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 236.302450][ T19] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 236.302502][ T3543] usb 1-1: Using ep0 maxpacket: 16 [ 236.315848][ T19] usb 6-1: Product: syz [ 236.320151][ T19] usb 6-1: Manufacturer: syz [ 236.324971][ T19] usb 6-1: SerialNumber: syz [ 236.505356][ T3543] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 236.514749][ T3543] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 236.522311][ T113] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 236.525266][ T3543] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 236.712691][ T19] usb 6-1: 0:2 : does not exist [ 236.782578][ T113] usb 2-1: Using ep0 maxpacket: 32 [ 236.854793][ T19] usb 6-1: USB disconnect, device number 3 09:41:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@getnexthop={0x18, 0x12, 0xd1ae062d640535dd}, 0x18}}, 0x0) 09:41:48 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xc) [ 236.993552][ T113] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 237.003599][ T3543] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 237.015833][ T3543] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 237.024234][ T3543] usb 1-1: Product: syz [ 237.028549][ T3543] usb 1-1: Manufacturer: syz [ 237.033449][ T3543] usb 1-1: SerialNumber: syz [ 237.183333][ T113] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 237.192864][ T113] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 237.201012][ T113] usb 2-1: Product: syz [ 237.208968][ T113] usb 2-1: Manufacturer: syz [ 237.214285][ T113] usb 2-1: SerialNumber: syz 09:41:48 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000003c0), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0}) 09:41:48 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0xc1, &(0x7f0000000380)) 09:41:48 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x401870c8, 0x0) [ 237.315994][ T4521] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 237.325754][ T4521] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 237.414412][ T4523] ======================================================= [ 237.414412][ T4523] WARNING: The mand mount option has been deprecated and [ 237.414412][ T4523] and is ignored by this kernel. Remove the mand [ 237.414412][ T4523] option from the mount to silence this warning. [ 237.414412][ T4523] ======================================================= [ 237.454778][ T113] cdc_ether: probe of 2-1:1.0 failed with error -22 09:41:48 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) [ 237.543045][ T3543] usb 1-1: 0:2 : does not exist [ 237.643879][ T3543] usb 1-1: USB disconnect, device number 3 [ 237.683723][ T19] usb 2-1: USB disconnect, device number 2 09:41:49 executing program 4: syz_usb_connect$uac1(0x0, 0x84, &(0x7f00000000c0)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x3, 0x1, 0x0, 0x20, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x3}, [@input_terminal={0xc, 0x24, 0x2, 0x0, 0x203, 0x4, 0x0, 0x7, 0x0, 0x1f}, @selector_unit={0x7, 0x24, 0x5, 0x0, 0x0, "8929"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x12, &(0x7f0000000180)={0x5, 0xf, 0x12, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x2}, @generic={0x3}]}}) 09:41:49 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 09:41:49 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) 09:41:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x8, 0x3, &(0x7f0000000780)=@framed={{0x18, 0xa}}, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:41:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x5f}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 09:41:49 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "0001e5ef699a4b58e285041f2e917fb105dae4890dd7b2f5b4195b018d6430dd765718ad7eb3416bd4f31deadee5cbfc0ac79d7239d8087a3a5f61463201300c"}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='\x00', r0) 09:41:49 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000240)={0x0, 0x0, 0xc, &(0x7f0000000180)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7}]}}) 09:41:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000000480)={0x18, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}]}, 0x18}, {&(0x7f00000004c0)={0xe6c, 0x0, 0x0, 0x0, 0x0, "", [@generic="339d17d240cb2000058c4bb87d5cd909cd2a05317fb4a17072b9a346fafcbe63f972d1e09eb88511066af792206a563b22f6033eb2fb3035d563daa2b6d5d6f32a8e620f891affca4d27f727be265957464dc7af00dc60645a43f70cd407ce97da60955668b1c614d4537c6156fae56b86a5deb0298e0eda168a9cafd03c122718ba07c998f5aa47c80089b9", @typed={0x4}, @generic="39556914c57d02eb690995b248fd4f510403c4de55b0d88958630ea8650a3bf3d8e6e40683eed0a27015011c4bf4dd9d208046a90f4dbf21e87b7f7124c4dbbb3a54", @generic="cef1dda0e89132b3b548b0420dd45534e374eec2d85eeb867eb49296daa86d605e309ad2390747b135130556fab849e61090490b20c5c38b7a4a4dc35139688a3a03d9a27b33818005313a09835c259768865a71ea03968a4b74cf795545c8d3784cebb6a750ea3b515d2f12af45a77b28802cfccaad976e36e3d357449e09adcb1959798ca1cceffb9b70d9f7e026a62b364658268b9fc655bc77f9c3b2fc6eb7b95d8f92d52886008c9eea4f16049fc147fc0ae8796d0a0b9a1a85aaf602d3aa19f1a250b9f5d356e4b9f28449146f434e3a0d4e80f153f6ab93f9bccec8", @nested={0x2c, 0x0, 0x0, 0x1, [@typed={0xe, 0x0, 0x0, 0x0, @str='/dev/full\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@private}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}]}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}, @nested={0xc71, 0x0, 0x0, 0x1, [@generic="cb1b22775cbd1c8484e9ad20165e14f82fc7efe10193fe37f127b421b36a497d8b2d6675a5003934ccb4d31a62904239086b12fc0ba252417b16a8972b97bb4ae3dcfa7ddfbb76effff503aa70c1be3bf014df7c89dcb23361dc85634d56c6fec6dd8f0dad25b1aa566f4ebaa1d0e8f78500f8d23063f844db68d91b34010050c704c90a4d63fca2774378a01b7157b4e722886bb7348597d08e3a06eb9fe94069b0f8dc073fb1002aa14d299b241a6ca12d0749", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @generic="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"]}]}, 0xe6c}], 0x2}, 0x0) [ 238.712574][ T19] usb 5-1: new high-speed USB device number 3 using dummy_hcd 09:41:49 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000280)={0x10, 0x6}, 0x10) [ 238.902523][ T113] usb 1-1: new high-speed USB device number 4 using dummy_hcd 09:41:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x40101288, 0x0) [ 238.962263][ T19] usb 5-1: Using ep0 maxpacket: 32 [ 239.151672][ T113] usb 1-1: Using ep0 maxpacket: 16 [ 239.174980][ T19] usb 5-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 239.183938][ T19] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 239.193208][ T19] usb 5-1: config 1 has no interface number 1 [ 239.199451][ T19] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 239.212524][ T19] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 239.223755][ T19] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 09:41:50 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x8, 0x3, &(0x7f0000000780)=@framed, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000180)=[0x0], 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) [ 239.342912][ T113] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 239.473510][ T3543] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 239.534028][ T113] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 239.543865][ T113] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.552295][ T113] usb 1-1: Product: syz [ 239.556594][ T113] usb 1-1: Manufacturer: syz [ 239.564848][ T113] usb 1-1: SerialNumber: syz 09:41:50 executing program 1: getgroups(0x33, &(0x7f0000000000)) [ 239.593295][ T19] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 239.602723][ T19] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.610889][ T19] usb 5-1: Product: syz [ 239.615330][ T19] usb 5-1: Manufacturer: syz [ 239.620068][ T19] usb 5-1: SerialNumber: syz [ 239.922711][ T3543] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 239.931586][ T3543] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 239.943783][ T3543] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 239.997612][ T4541] UDC core: couldn't find an available UDC or it's busy: -16 [ 240.005538][ T4541] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 240.243625][ T113] usb 1-1: USB disconnect, device number 4 [ 240.262895][ T19] usb 5-1: USB disconnect, device number 3 [ 240.322945][ T3543] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 240.332387][ T3543] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 240.340545][ T3543] usb 6-1: Product: syz [ 240.345486][ T3543] usb 6-1: Manufacturer: syz [ 240.350232][ T3543] usb 6-1: SerialNumber: syz 09:41:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@getnexthop={0x20, 0x10, 0xd1ae062d640535dd, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x300}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) 09:41:51 executing program 0: syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000102505a8a4400001020301090224"], 0x0) 09:41:51 executing program 2: r0 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_security(0x11, r0, &(0x7f0000000000)=""/148, 0x94) 09:41:51 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000003c0), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000500)={0x0, 0x0, 0x0, &(0x7f0000000400)}) 09:41:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0xa, 0x68}, [@RTA_OIF={0x8, 0x4, r2}]}, 0x24}}, 0x0) [ 240.853217][ T3543] usb 6-1: 0:2 : does not exist [ 240.976201][ T3543] usb 6-1: USB disconnect, device number 4 [ 240.989798][ T4571] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 240.997304][ T4571] IPv6: NLM_F_CREATE should be set when creating new route [ 241.004744][ T4571] IPv6: NLM_F_CREATE should be set when creating new route 09:41:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@getnexthop={0x18, 0x1a, 0xd1ae062d640535dd}, 0x18}}, 0x0) 09:41:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {}, {0x10, 0x13, @udp='udp:syz1\x00'}}}, 0x2c}}, 0x0) 09:41:52 executing program 5: sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x40) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x2004884) syz_usb_connect$printer(0x3, 0x36, &(0x7f0000000580)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x81, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x0, 0x5, "", {{{0x9, 0x5, 0x1, 0x2, 0x10}}, [{{0x9, 0x5, 0x82, 0x2, 0x40, 0x3}}]}}}]}}]}}, 0x0) 09:41:52 executing program 1: add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 09:41:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@getnexthop={0x18, 0x1c, 0xd1ae062d640535dd}, 0x18}}, 0x0) [ 241.632941][ T19] usb 1-1: new high-speed USB device number 5 using dummy_hcd 09:41:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000001180), 0x4) 09:41:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getneigh={0x14, 0x1e, 0x9}, 0x14}}, 0x0) [ 241.854982][ T3951] udevd[3951]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 241.892648][ T19] usb 1-1: Using ep0 maxpacket: 16 [ 242.012861][ T19] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 242.023360][ T19] usb 1-1: config 0 has no interfaces? 09:41:53 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}]}}) [ 242.184312][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 242.193638][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.201790][ T19] usb 1-1: Product: syz [ 242.206225][ T19] usb 1-1: Manufacturer: syz [ 242.210964][ T19] usb 1-1: SerialNumber: syz [ 242.224332][ T3543] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 242.351287][ T19] usb 1-1: config 0 descriptor?? [ 242.472811][ T3543] usb 6-1: Using ep0 maxpacket: 8 [ 242.594523][ T3543] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 16 [ 242.603334][ T19] usb 1-1: USB disconnect, device number 5 [ 242.604685][ T3543] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 242.859140][ T3543] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 242.868993][ T3543] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.877309][ T3543] usb 6-1: Product: syz [ 242.881701][ T3543] usb 6-1: Manufacturer: syz [ 242.886576][ T3543] usb 6-1: SerialNumber: syz [ 243.073128][ T4586] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 243.097177][ T4586] raw-gadget gadget: fail, usb_ep_enable returned -22 09:41:54 executing program 0: request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='\x00', 0x0) 09:41:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000240)=0x16, 0x4) [ 243.200263][ T3951] udevd[3951]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 09:41:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x2, 0x4, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 09:41:54 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000100)={0x0, 0x0, 0x0}) [ 243.474973][ T3543] usb 6-1: USB disconnect, device number 5 09:41:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='vlan0\x00'}) 09:41:54 executing program 1: r0 = epoll_create(0x1) epoll_pwait(r0, &(0x7f00000006c0)=[{}], 0x1, 0x0, &(0x7f0000000700), 0x8) [ 243.637475][ T3951] udevd[3951]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 09:41:55 executing program 5: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x1000}, 0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={[0x7]}, 0x8}) 09:41:55 executing program 4: syz_mount_image$tmpfs(&(0x7f0000004700), &(0x7f0000004740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004940)={[], [{@context={'context', 0x3d, 'sysadm_u'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) 09:41:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002b00)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002ac0)=[{&(0x7f0000000480)={0x18, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}]}, 0x18}, {&(0x7f00000004c0)={0x1368, 0x0, 0x0, 0x0, 0x0, "", [@generic="339d17d240cb2000058c4bb87d5cd909cd2a05317fb4a17072b9a346fafcbe63f972d1e09eb88511066af792206a563b22f6033eb2fb3035d563daa2b6d5d6f32a8e620f891affca4d27f727be265957464dc7af00dc60645a43f70cd407ce97da60955668b1c614d4537c6156fae56b86a5deb0298e0eda168a9cafd03c122718ba07c998f5aa47c80089b9", @typed={0x4}, @generic="39556914c57d02eb690995b248fd4f510403c4de55b0d88958630ea8650a3bf3d8e6e40683eed0a27015011c4bf4dd9d208046a90f4dbf21e87b7f7124c4dbbb3a54", @generic="cef1dda0e89132b3b548b0420dd45534e374eec2d85eeb867eb49296daa86d605e309ad2390747b135130556fab849e61090490b20c5c38b7a4a4dc35139688a3a03d9a27b33818005313a09835c259768865a71ea03968a4b74cf795545c8d3784cebb6a750ea3b515d2f12af45a77b28802cfccaad976e36e3d357449e09adcb1959798ca1cceffb9b70d9f7e026a62b364658268b9fc655bc77f9c3b2fc6eb7b95d8f92d52886008c9eea4f16049fc147fc0ae8796d0a0b9a1a85aaf602d3aa19f1a250b9f5d356e4b9f28449146f434e3a0d4e80f153f6ab93f9bccec87f", @nested={0x2c, 0x0, 0x0, 0x1, [@typed={0xe, 0x0, 0x0, 0x0, @str='/dev/full\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@private}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}]}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}, @nested={0x10d1, 0x0, 0x0, 0x1, [@generic="cb1b22775cbd1c8484e9ad20165e14f82fc7efe10193fe37f127b421b36a497d8b2d6675a5003934ccb4d31a62904239086b12fc0ba252417b16a8972b97bb4ae3dcfa7ddfbb76effff503aa70c1be3bf014df7c89dcb23361dc85634d56c6fec6dd8f0dad25b1aa566f4ebaa1d0e8f78500f8d23063f844db68d91b34010050c704c90a4d63fca2774378a01b7157b4e722886bb7348597d08e3a06eb9fe94069b0f8dc073fb1002aa14d299b241a6ca12d0749", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @generic="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"]}, @generic="c3d803420fec5b3baab6147f2cf7d842e477740665a9c3b44cc1bc77a53729ae199e4c433ec357c23dc7034c7e9bde80f3a8c6de01f336157c1b630b4f84dbd7c7525926182a576333e01b258e3892d457bfebdefebd639e9868f198f084aee0dac67a16ff0cf83ab0f6e9ad2501bae903025c66081aaa491b67992b2634cf0dae1532a12b27bfc4b7459d8198b5b90079800079f099437c4d50e4"]}, 0x1368}, {&(0x7f0000001840)={0xaf4, 0x0, 0x0, 0x0, 0x0, "", [@typed={0xe, 0x0, 0x0, 0x0, @str='syzkaller\x00'}, @generic="dbbb10973f3c36cedd97f94da24b0c3a8f9e70942fc7cc77a1bb1ee2bcab5ec95e78514700211f286d83fcc0aa2502c620d025cb65333281f2", @nested={0xa95, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="1d015692272450c363e1a0545d93625a9ad06fc8436e00cff27b4d7f6dd495b3cf89fe685608c4fce42fa1495886486d0a2e7985b2302766a8513e6b141a2866cdee3af99216506a30696ef0613d2a2f14862f98ec6a245dece488bbb900fd549f675c3dd62a3120663b93cf77d637c50724a06b249d4c8328b0392623ef45184b8f8a2d88a5f9e594e44697de71a2986a34d9e5d0bd214ca50cc5c8bf6122c8823f78080990573f77ad3adafcc8866df13cbb016fb6e80d8e8465a1592fab502ac891f3183f76dcdb5e829c93bd414c4ce15c632c99c66aefe1761be8c7aaf6ae320e6cc9d7", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="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"]}]}, 0xaf4}, {&(0x7f00000029c0)={0x10}, 0x10}], 0x4}, 0x0) 09:41:55 executing program 0: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}}) 09:41:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv6_getaddrlabel={0x1c, 0x4a, 0x1}, 0x1c}}, 0x0) [ 244.210923][ T4621] tmpfs: Unknown parameter 'context' [ 244.307792][ T4088] udevd[4088]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 09:41:55 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c80)=@bpf_lsm={0x1c, 0x1, &(0x7f0000000700)=@raw=[@func], &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 244.403097][ T4626] fuse: Bad value for 'fd' 09:41:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x5, &(0x7f0000000500)={0x0, @broadcast, @loopback}, 0xc) 09:41:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x17, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x0, 0x0, 0x2d0, 0xffffffff, 0xffffffff, 0x3b0, 0x3b0, 0x3b0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, [], [], 'veth0_to_batadv\x00', 'caif0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@empty, @remote, [], [], 'nr0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 09:41:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x0, 0x0, 0x2d0, 0xffffffff, 0xffffffff, 0x3b0, 0x3b0, 0x3b0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, [], [], 'veth0_to_batadv\x00', 'caif0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@empty, @remote, [], [], 'nr0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 09:41:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001f00)={{{@in6=@ipv4={""/10, ""/2, @empty}, @in=@loopback}}, {{@in6=@ipv4={""/10, ""/2, @multicast1}}, 0x0, @in=@initdev}}, &(0x7f0000001ec0)=0xfffffffffffffe73) 09:41:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003480)=[{{&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f0000001680)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4}]}}}], 0x18}}], 0x2, 0x0) 09:41:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x24, &(0x7f0000000500)={0x0, @broadcast, @loopback}, 0xc) 09:41:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x11, 0x8, &(0x7f0000000500)={0x0, @broadcast, @loopback}, 0xc) 09:41:56 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c80)=@bpf_lsm={0x1d, 0x1aa338, &(0x7f0000000700)=@raw=[@func], &(0x7f0000000740)='GPL\x00', 0x0, 0xa7, &(0x7f0000000780)=""/167, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:41:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0xc01047d0, 0x0) 09:41:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x0, 0x0, 0x2d0, 0xffffffff, 0xffffffff, 0x3b0, 0x3b0, 0x3b0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, [], [], 'veth0_to_batadv\x00', 'caif0\x00'}, 0x0, 0x160, 0x1a8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "b81b"}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev, @ipv4={'\x00', '\xff\xff', @loopback}}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@empty, @remote, [], [], 'nr0\x00', 'wg2\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@mh={{0x28}, {"39c1"}}, @common=@frag={{0x23}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 09:41:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc0189436, 0x0) 09:41:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x1600bd7d, &(0x7f0000000500)={0x0, @broadcast, @loopback}, 0xc) 09:41:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8922, &(0x7f0000000340)={'tunl0\x00', &(0x7f0000000300)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}}}}) 09:41:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1d, 0x0, &(0x7f0000000040)) 09:41:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}]}, 0x30}}, 0x0) 09:41:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1e, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x0, 0x0, 0x2d0, 0xffffffff, 0xffffffff, 0x3b0, 0x3b0, 0x3b0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, [], [], 'veth0_to_batadv\x00', 'caif0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@empty, @remote, [], [], 'nr0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 09:41:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty, 0x7ff}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000040)="c5", 0x1}], 0x1, &(0x7f00000003c0)=[@tclass={{0x14}}], 0x18}, 0x4000814) 09:41:57 executing program 4: pipe(&(0x7f0000001500)={0xffffffffffffffff}) read(r0, 0x0, 0xf0ffffff7f0000) 09:41:57 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001fc0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0x1}]}, {0x0, [0x5f]}}, &(0x7f0000001f00)=""/144, 0x27, 0x90, 0x1}, 0x20) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 09:41:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2b, 0x0, &(0x7f0000000040)) 09:41:57 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000080)) 09:41:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x0, 0x0, 0x2d0, 0xffffffff, 0xffffffff, 0x3b0, 0x3b0, 0x3b0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, [], [], 'veth0_to_batadv\x00', 'caif0\x00'}, 0x0, 0x160, 0x1a8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "b81b"}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev, @ipv4={'\x00', '\xff\xff', @loopback}}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@empty, @remote, [], [], 'nr0\x00', 'wg2\x00'}, 0x0, 0x148, 0x128, 0x0, {}, [@common=@mh={{0x28}, {"39c1"}}, @common=@frag={{0x30}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 09:41:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000007080)=[{{&(0x7f0000000280)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_retopts={{0x10}}, @ip_retopts={{0x10}}], 0x20}}], 0x1, 0x0) 09:41:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0xc0189436, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @broadcast}}) 09:41:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x10, 0x0, &(0x7f0000000040)) 09:41:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x22, 0x0, &(0x7f0000000040)) 09:41:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x2, &(0x7f0000000340)={'tunl0\x00', 0x0}) 09:41:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc0045878, 0x0) 09:41:58 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c80)=@bpf_lsm={0x1d, 0x6600, &(0x7f0000000700)=@raw=[@func], &(0x7f0000000740)='GPL\x00', 0x0, 0xa7, &(0x7f0000000780)=""/167, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:41:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x14, 0x0, 0x0) 09:41:58 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 09:41:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) 09:41:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x28, &(0x7f0000000500)={0x0, @broadcast, @loopback}, 0xc) 09:41:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}, 0x4000814) 09:41:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x21, &(0x7f0000000500)={0x0, @broadcast, @loopback}, 0xc) 09:41:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x4020940d, 0x0) 09:41:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000300)=""/251, 0x2e, 0xfb, 0x1}, 0x20) 09:41:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1600bd60, 0x0, &(0x7f0000000040)) 09:41:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x80108906, 0x0) 09:41:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2a, 0x0, &(0x7f0000000040)) 09:41:59 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c80)=@bpf_lsm={0x3e9, 0x1, &(0x7f0000000700)=@raw=[@func], &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:41:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x30, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x0, 0x0, 0x2d0, 0xffffffff, 0xffffffff, 0x3b0, 0x3b0, 0x3b0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, [0x0, 0x0, 0x0, 0xff000000], [], 'veth0_to_batadv\x00', 'caif0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@empty, @remote, [], [], 'nr0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 09:41:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x0, 0x0, 0x2d0, 0xffffffff, 0xffffffff, 0x3b0, 0x3b0, 0x3b0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, [], [], 'veth0_to_batadv\x00', 'caif0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@empty, @remote, [], [], 'nr0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 09:41:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x24, 0x0, &(0x7f0000000040)) 09:41:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x3) 09:41:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003480)=[{{&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}], 0x18}}, {{&(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f0000001680)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0x2d}, @generic={0x7, 0x2}]}}}], 0x18}}], 0x2, 0xc08c4) 09:42:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x38, 0x0, &(0x7f0000000040)) 09:42:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x33fe0}}, 0x0) 09:42:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 09:42:00 executing program 1: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/134) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000180)) 09:42:00 executing program 5: syz_mount_image$qnx6(&(0x7f0000000040), &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f0000000a40), 0x0, &(0x7f0000000a80)) 09:42:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xb, 0x0, 0x0) 09:42:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000005c0)={&(0x7f0000000000), 0xc, &(0x7f0000000580)={&(0x7f0000000680)=ANY=[@ANYBLOB="80010000250001"], 0x180}}, 0x0) 09:42:00 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 09:42:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) 09:42:00 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f00000006c0), 0x10) [ 249.880987][ T4764] qnx6: wrong signature (magic) at position (0x2000) - will try alternative position (0x0000). [ 249.923187][ T4764] qnx6: wrong signature (magic) in superblock #1. [ 249.929879][ T4764] qnx6: unable to read the first superblock 09:42:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000001480)=0x9, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000001740)=0xf, 0x4) [ 250.087192][ T4771] netlink: 348 bytes leftover after parsing attributes in process `syz-executor.3'. 09:42:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000340)=""/4096, &(0x7f0000001340)=0x1000) 09:42:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x4020940d, &(0x7f0000000900)={'syztnl0\x00', 0x0}) 09:42:01 executing program 4: clock_gettime(0x1, &(0x7f0000000240)) 09:42:01 executing program 0: clock_gettime(0x3, &(0x7f0000000240)) 09:42:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 09:42:01 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000ec0), 0x40, 0x0) 09:42:01 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="280e003f4305607e5bc5795e6558", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 09:42:01 executing program 1: syz_emit_ethernet(0x2fbf, &(0x7f00000004c0)={@random="cc653ccfa15c", @broadcast, @val, {@ipv6}}, 0x0) 09:42:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4, 0x7fff}, 0x1c) 09:42:01 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f00000034c0)=[{&(0x7f00000001c0)=""/4096, 0x44}, {0x0, 0x7ffffffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 09:42:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0x5937888e1d2d9b73}, 0x14}}, 0x0) 09:42:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f0000000080)) [ 251.282790][ T4802] ===================================================== [ 251.289844][ T4802] BUG: KMSAN: uninit-value in batadv_get_vid+0x246/0x3d0 [ 251.296917][ T4802] batadv_get_vid+0x246/0x3d0 [ 251.301640][ T4802] batadv_interface_tx+0x3c7/0x2460 [ 251.306906][ T4802] xmit_one+0x2f4/0x840 [ 251.311100][ T4802] dev_hard_start_xmit+0x186/0x440 [ 251.316247][ T4802] __dev_queue_xmit+0x2123/0x3310 [ 251.321311][ T4802] dev_queue_xmit+0x4b/0x60 [ 251.325848][ T4802] __bpf_redirect+0x15a4/0x1800 [ 251.330753][ T4802] bpf_clone_redirect+0x4a5/0x670 [ 251.335827][ T4802] ___bpf_prog_run+0x92d/0xb420 [ 251.340726][ T4802] __bpf_prog_run512+0x121/0x180 [ 251.345704][ T4802] bpf_test_run+0x762/0x1040 [ 251.350344][ T4802] bpf_prog_test_run_skb+0x15c9/0x2100 [ 251.355953][ T4802] bpf_prog_test_run+0x784/0x820 [ 251.360947][ T4802] __sys_bpf+0xadd/0x1240 [ 251.365329][ T4802] __ia32_sys_bpf+0xe1/0x130 [ 251.369967][ T4802] __do_fast_syscall_32+0x96/0xf0 [ 251.375050][ T4802] do_fast_syscall_32+0x34/0x70 [ 251.379959][ T4802] do_SYSENTER_32+0x1b/0x20 [ 251.384513][ T4802] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 251.390907][ T4802] [ 251.393239][ T4802] Uninit was created at: [ 251.397819][ T4802] __kmalloc_node_track_caller+0xde3/0x14f0 [ 251.403761][ T4802] pskb_expand_head+0x26a/0x1ca0 [ 251.408751][ T4802] skb_ensure_writable+0x501/0x5b0 [ 251.413901][ T4802] bpf_clone_redirect+0x25d/0x670 [ 251.418981][ T4802] ___bpf_prog_run+0x92d/0xb420 [ 251.423870][ T4802] __bpf_prog_run512+0x121/0x180 [ 251.428849][ T4802] bpf_test_run+0x762/0x1040 [ 251.433488][ T4802] bpf_prog_test_run_skb+0x15c9/0x2100 [ 251.439001][ T4802] bpf_prog_test_run+0x784/0x820 [ 251.443987][ T4802] __sys_bpf+0xadd/0x1240 [ 251.448357][ T4802] __ia32_sys_bpf+0xe1/0x130 [ 251.452989][ T4802] __do_fast_syscall_32+0x96/0xf0 [ 251.458073][ T4802] do_fast_syscall_32+0x34/0x70 [ 251.462986][ T4802] do_SYSENTER_32+0x1b/0x20 [ 251.467545][ T4802] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 251.473949][ T4802] [ 251.476278][ T4802] CPU: 1 PID: 4802 Comm: syz-executor.3 Not tainted 5.17.0-syzkaller #0 [ 251.484645][ T4802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.494724][ T4802] ===================================================== [ 251.501658][ T4802] Disabling lock debugging due to kernel taint [ 251.507995][ T4802] Kernel panic - not syncing: kmsan.panic set ... [ 251.514417][ T4802] CPU: 1 PID: 4802 Comm: syz-executor.3 Tainted: G B 5.17.0-syzkaller #0 09:42:02 executing program 1: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_LOCK(0x0, 0xb) shmat(0x0, &(0x7f000000f000/0x3000)=nil, 0x7800) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', 0xffc0000e, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f0000000400)="dbed7d4cac17", 0x6, 0x1f}], 0x8001, &(0x7f0000000540)=ANY=[]) fstatfs(r0, &(0x7f0000000200)=""/131) [ 251.524263][ T4802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.534366][ T4802] Call Trace: [ 251.537663][ T4802] [ 251.540608][ T4802] dump_stack_lvl+0x1ff/0x28e [ 251.545352][ T4802] dump_stack+0x25/0x28 [ 251.549571][ T4802] panic+0x487/0xe1f [ 251.553531][ T4802] ? add_taint+0x181/0x210 [ 251.557994][ T4802] ? _raw_spin_unlock_irqrestore+0x78/0xb0 [ 251.563858][ T4802] kmsan_report+0x2e6/0x2f0 [ 251.568427][ T4802] ? __module_address+0x61/0x610 [ 251.573427][ T4802] ? __msan_warning+0xb8/0x130 [ 251.578250][ T4802] ? batadv_get_vid+0x246/0x3d0 [ 251.583148][ T4802] ? batadv_interface_tx+0x3c7/0x2460 [ 251.588585][ T4802] ? xmit_one+0x2f4/0x840 [ 251.592949][ T4802] ? dev_hard_start_xmit+0x186/0x440 [ 251.598271][ T4802] ? __dev_queue_xmit+0x2123/0x3310 [ 251.603505][ T4802] ? dev_queue_xmit+0x4b/0x60 [ 251.608222][ T4802] ? __bpf_redirect+0x15a4/0x1800 [ 251.613304][ T4802] ? bpf_clone_redirect+0x4a5/0x670 [ 251.618559][ T4802] ? ___bpf_prog_run+0x92d/0xb420 [ 251.623637][ T4802] ? __bpf_prog_run512+0x121/0x180 [ 251.628790][ T4802] ? bpf_test_run+0x762/0x1040 [ 251.633592][ T4802] ? bpf_prog_test_run_skb+0x15c9/0x2100 [ 251.639268][ T4802] ? bpf_prog_test_run+0x784/0x820 [ 251.644427][ T4802] ? __sys_bpf+0xadd/0x1240 [ 251.648968][ T4802] ? __ia32_sys_bpf+0xe1/0x130 [ 251.653773][ T4802] ? __do_fast_syscall_32+0x96/0xf0 [ 251.659022][ T4802] ? do_fast_syscall_32+0x34/0x70 [ 251.664092][ T4802] ? do_SYSENTER_32+0x1b/0x20 [ 251.668817][ T4802] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 251.675383][ T4802] ? kernel_text_address+0x1f1/0x2b0 [ 251.680710][ T4802] ? __kernel_text_address+0x32/0xf0 [ 251.686032][ T4802] ? batadv_interface_tx+0x123/0x2460 [ 251.691557][ T4802] ? filter_irq_stacks+0xb5/0x230 [ 251.696632][ T4802] ? kmsan_get_metadata+0x33/0x220 [ 251.701805][ T4802] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 251.707674][ T4802] __msan_warning+0xb8/0x130 [ 251.712310][ T4802] batadv_get_vid+0x246/0x3d0 [ 251.717024][ T4802] ? kmsan_get_metadata+0x33/0x220 [ 251.722191][ T4802] batadv_interface_tx+0x3c7/0x2460 [ 251.727543][ T4802] ? validate_xmit_xfrm+0xde/0x1c50 [ 251.732781][ T4802] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 251.738737][ T4802] ? batadv_softif_is_valid+0xb0/0xb0 [ 251.744156][ T4802] xmit_one+0x2f4/0x840 [ 251.748352][ T4802] dev_hard_start_xmit+0x186/0x440 [ 251.753505][ T4802] __dev_queue_xmit+0x2123/0x3310 [ 251.758558][ T4802] ? skb_release_data+0xb98/0xc70 [ 251.763626][ T4802] ? kmsan_get_metadata+0x33/0x220 [ 251.768798][ T4802] ? kmsan_get_metadata+0x33/0x220 [ 251.773955][ T4802] dev_queue_xmit+0x4b/0x60 [ 251.778485][ T4802] __bpf_redirect+0x15a4/0x1800 [ 251.783391][ T4802] bpf_clone_redirect+0x4a5/0x670 [ 251.788470][ T4802] ___bpf_prog_run+0x92d/0xb420 [ 251.793358][ T4802] ? bpf_csum_level+0x7b0/0x7b0 [ 251.798431][ T4802] __bpf_prog_run512+0x121/0x180 [ 251.803407][ T4802] ? kmsan_get_metadata+0x33/0x220 [ 251.808564][ T4802] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 251.814423][ T4802] ? should_fail+0x75/0x9c0 [ 251.818950][ T4802] ? __stack_depot_save+0x1b1/0x4d0 [ 251.824197][ T4802] ? preempt_count_sub+0xf8/0x330 [ 251.829253][ T4802] ? kmsan_get_metadata+0x33/0x220 [ 251.834408][ T4802] ? kmsan_get_metadata+0x33/0x220 [ 251.839565][ T4802] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 251.845423][ T4802] ? bpf_test_timer_continue+0x22c/0x830 [ 251.851096][ T4802] ? kmsan_get_metadata+0x52/0x220 [ 251.856254][ T4802] ? __bpf_prog_run480+0x180/0x180 [ 251.861398][ T4802] ? __bpf_prog_run480+0x180/0x180 [ 251.866539][ T4802] bpf_test_run+0x762/0x1040 [ 251.871194][ T4802] bpf_prog_test_run_skb+0x15c9/0x2100 [ 251.876720][ T4802] ? __bpf_prog_test_run_raw_tp+0x3a0/0x3a0 [ 251.882740][ T4802] bpf_prog_test_run+0x784/0x820 [ 251.887731][ T4802] __sys_bpf+0xadd/0x1240 [ 251.892119][ T4802] __ia32_sys_bpf+0xe1/0x130 [ 251.896755][ T4802] __do_fast_syscall_32+0x96/0xf0 [ 251.901827][ T4802] ? irqentry_exit_to_user_mode+0x15/0x30 [ 251.907590][ T4802] do_fast_syscall_32+0x34/0x70 [ 251.912497][ T4802] do_SYSENTER_32+0x1b/0x20 [ 251.917046][ T4802] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 251.923422][ T4802] RIP: 0023:0xf6f52549 [ 251.927506][ T4802] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 251.947144][ T4802] RSP: 002b:00000000f594c5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 251.955605][ T4802] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 0000000020000140 [ 251.963597][ T4802] RDX: 0000000000000048 RSI: 0000000000000000 RDI: 0000000000000000 [ 251.971586][ T4802] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 251.979572][ T4802] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 251.987564][ T4802] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 251.995572][ T4802] [ 251.998771][ T4802] Kernel Offset: disabled [ 252.003099][ T4802] Rebooting in 86400 seconds..