Warning: Permanently added '10.128.1.23' (ECDSA) to the list of known hosts. 2022/10/24 06:49:00 fuzzer started 2022/10/24 06:49:01 dialing manager at 10.128.0.169:39309 [ 124.209820][ T3491] cgroup: Unknown subsys name 'net' [ 124.338739][ T3491] cgroup: Unknown subsys name 'rlimit' 2022/10/24 06:49:02 syscalls: 3692 2022/10/24 06:49:02 code coverage: enabled 2022/10/24 06:49:02 comparison tracing: enabled 2022/10/24 06:49:02 extra coverage: enabled 2022/10/24 06:49:02 delay kcov mmap: enabled 2022/10/24 06:49:02 setuid sandbox: enabled 2022/10/24 06:49:02 namespace sandbox: enabled 2022/10/24 06:49:02 Android sandbox: /sys/fs/selinux/policy does not exist 2022/10/24 06:49:02 fault injection: enabled 2022/10/24 06:49:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/10/24 06:49:02 net packet injection: enabled 2022/10/24 06:49:02 net device setup: enabled 2022/10/24 06:49:02 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/24 06:49:02 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/24 06:49:02 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/10/24 06:49:02 USB emulation: enabled 2022/10/24 06:49:02 hci packet injection: enabled 2022/10/24 06:49:02 wifi device emulation: failed to parse kernel version (6.0.0-rc5-syzkaller-48543-g968c2729e576) 2022/10/24 06:49:02 802.15.4 emulation: enabled 2022/10/24 06:49:02 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/24 06:49:02 fetching corpus: 50, signal 15380/19249 (executing program) 2022/10/24 06:49:02 fetching corpus: 100, signal 22005/27720 (executing program) 2022/10/24 06:49:02 fetching corpus: 150, signal 29253/36745 (executing program) 2022/10/24 06:49:03 fetching corpus: 200, signal 35345/44570 (executing program) 2022/10/24 06:49:03 fetching corpus: 250, signal 39935/50889 (executing program) 2022/10/24 06:49:03 fetching corpus: 300, signal 43395/56073 (executing program) 2022/10/24 06:49:03 fetching corpus: 350, signal 45621/60033 (executing program) 2022/10/24 06:49:03 fetching corpus: 400, signal 49923/65979 (executing program) 2022/10/24 06:49:03 fetching corpus: 450, signal 53072/70770 (executing program) 2022/10/24 06:49:03 fetching corpus: 500, signal 55760/75108 (executing program) 2022/10/24 06:49:03 fetching corpus: 550, signal 58043/79030 (executing program) 2022/10/24 06:49:04 fetching corpus: 600, signal 61435/83967 (executing program) 2022/10/24 06:49:04 fetching corpus: 650, signal 65347/89413 (executing program) 2022/10/24 06:49:04 fetching corpus: 700, signal 69037/94561 (executing program) 2022/10/24 06:49:04 fetching corpus: 750, signal 71293/98334 (executing program) 2022/10/24 06:49:04 fetching corpus: 800, signal 74713/103190 (executing program) 2022/10/24 06:49:04 fetching corpus: 850, signal 76909/106875 (executing program) 2022/10/24 06:49:04 fetching corpus: 900, signal 78847/110274 (executing program) 2022/10/24 06:49:04 fetching corpus: 950, signal 81296/114204 (executing program) 2022/10/24 06:49:04 fetching corpus: 1000, signal 83266/117633 (executing program) 2022/10/24 06:49:05 fetching corpus: 1050, signal 84955/120746 (executing program) 2022/10/24 06:49:05 fetching corpus: 1100, signal 86324/123623 (executing program) 2022/10/24 06:49:05 fetching corpus: 1150, signal 87295/126130 (executing program) 2022/10/24 06:49:05 fetching corpus: 1200, signal 89304/129517 (executing program) 2022/10/24 06:49:05 fetching corpus: 1250, signal 90801/132465 (executing program) 2022/10/24 06:49:05 fetching corpus: 1300, signal 92955/135938 (executing program) 2022/10/24 06:49:05 fetching corpus: 1350, signal 94584/138956 (executing program) 2022/10/24 06:49:06 fetching corpus: 1400, signal 95882/141676 (executing program) 2022/10/24 06:49:06 fetching corpus: 1450, signal 97359/144529 (executing program) 2022/10/24 06:49:06 fetching corpus: 1500, signal 98791/147314 (executing program) 2022/10/24 06:49:06 fetching corpus: 1550, signal 99832/149770 (executing program) 2022/10/24 06:49:06 fetching corpus: 1600, signal 101698/152914 (executing program) 2022/10/24 06:49:06 fetching corpus: 1650, signal 103278/155804 (executing program) 2022/10/24 06:49:06 fetching corpus: 1700, signal 104986/158800 (executing program) 2022/10/24 06:49:06 fetching corpus: 1750, signal 106548/161679 (executing program) 2022/10/24 06:49:06 fetching corpus: 1800, signal 107450/163940 (executing program) 2022/10/24 06:49:06 fetching corpus: 1850, signal 108593/166441 (executing program) 2022/10/24 06:49:07 fetching corpus: 1900, signal 110253/169353 (executing program) 2022/10/24 06:49:07 fetching corpus: 1950, signal 111611/172009 (executing program) 2022/10/24 06:49:07 fetching corpus: 2000, signal 112802/174485 (executing program) 2022/10/24 06:49:07 fetching corpus: 2050, signal 113864/176854 (executing program) 2022/10/24 06:49:08 fetching corpus: 2100, signal 115059/179306 (executing program) 2022/10/24 06:49:08 fetching corpus: 2150, signal 116778/182225 (executing program) 2022/10/24 06:49:08 fetching corpus: 2200, signal 117873/184588 (executing program) 2022/10/24 06:49:08 fetching corpus: 2250, signal 118978/186965 (executing program) 2022/10/24 06:49:08 fetching corpus: 2300, signal 119862/189133 (executing program) 2022/10/24 06:49:08 fetching corpus: 2350, signal 120973/191471 (executing program) 2022/10/24 06:49:08 fetching corpus: 2400, signal 122124/193827 (executing program) 2022/10/24 06:49:09 fetching corpus: 2450, signal 123223/196150 (executing program) 2022/10/24 06:49:09 fetching corpus: 2500, signal 124503/198603 (executing program) 2022/10/24 06:49:09 fetching corpus: 2550, signal 125615/200887 (executing program) 2022/10/24 06:49:09 fetching corpus: 2600, signal 126677/203137 (executing program) 2022/10/24 06:49:09 fetching corpus: 2650, signal 127630/205318 (executing program) 2022/10/24 06:49:09 fetching corpus: 2700, signal 128651/207528 (executing program) 2022/10/24 06:49:09 fetching corpus: 2750, signal 129615/209643 (executing program) 2022/10/24 06:49:09 fetching corpus: 2800, signal 131350/212357 (executing program) 2022/10/24 06:49:09 fetching corpus: 2850, signal 132600/214698 (executing program) 2022/10/24 06:49:10 fetching corpus: 2900, signal 133434/216724 (executing program) 2022/10/24 06:49:10 fetching corpus: 2950, signal 134397/218859 (executing program) 2022/10/24 06:49:10 fetching corpus: 3000, signal 135404/220972 (executing program) 2022/10/24 06:49:10 fetching corpus: 3050, signal 136462/223121 (executing program) 2022/10/24 06:49:10 fetching corpus: 3100, signal 137468/225242 (executing program) 2022/10/24 06:49:10 fetching corpus: 3150, signal 138230/227188 (executing program) 2022/10/24 06:49:10 fetching corpus: 3200, signal 139106/229211 (executing program) 2022/10/24 06:49:10 fetching corpus: 3250, signal 140005/231220 (executing program) 2022/10/24 06:49:10 fetching corpus: 3300, signal 140918/233237 (executing program) 2022/10/24 06:49:11 fetching corpus: 3350, signal 141910/235286 (executing program) 2022/10/24 06:49:11 fetching corpus: 3400, signal 142556/237130 (executing program) 2022/10/24 06:49:11 fetching corpus: 3450, signal 143314/239063 (executing program) 2022/10/24 06:49:11 fetching corpus: 3500, signal 143777/240749 (executing program) 2022/10/24 06:49:11 fetching corpus: 3550, signal 144688/242736 (executing program) 2022/10/24 06:49:11 fetching corpus: 3600, signal 145211/244449 (executing program) 2022/10/24 06:49:11 fetching corpus: 3650, signal 146334/246544 (executing program) 2022/10/24 06:49:11 fetching corpus: 3700, signal 147236/248498 (executing program) 2022/10/24 06:49:11 fetching corpus: 3750, signal 147876/250310 (executing program) 2022/10/24 06:49:11 fetching corpus: 3800, signal 149824/252911 (executing program) 2022/10/24 06:49:12 fetching corpus: 3850, signal 150402/254626 (executing program) 2022/10/24 06:49:12 fetching corpus: 3900, signal 151021/256366 (executing program) 2022/10/24 06:49:12 fetching corpus: 3950, signal 151743/258130 (executing program) 2022/10/24 06:49:12 fetching corpus: 4000, signal 152653/260001 (executing program) 2022/10/24 06:49:12 fetching corpus: 4050, signal 153615/261892 (executing program) 2022/10/24 06:49:12 fetching corpus: 4100, signal 154276/263612 (executing program) 2022/10/24 06:49:12 fetching corpus: 4150, signal 155164/265475 (executing program) 2022/10/24 06:49:13 fetching corpus: 4200, signal 155906/267260 (executing program) 2022/10/24 06:49:13 fetching corpus: 4250, signal 156610/268989 (executing program) 2022/10/24 06:49:13 fetching corpus: 4300, signal 157276/270684 (executing program) 2022/10/24 06:49:13 fetching corpus: 4350, signal 158133/272505 (executing program) 2022/10/24 06:49:13 fetching corpus: 4400, signal 158888/274267 (executing program) 2022/10/24 06:49:13 fetching corpus: 4450, signal 159508/275954 (executing program) 2022/10/24 06:49:13 fetching corpus: 4500, signal 160130/277590 (executing program) 2022/10/24 06:49:13 fetching corpus: 4550, signal 161161/279479 (executing program) 2022/10/24 06:49:14 fetching corpus: 4600, signal 161927/281240 (executing program) 2022/10/24 06:49:14 fetching corpus: 4650, signal 162826/282997 (executing program) 2022/10/24 06:49:14 fetching corpus: 4700, signal 163458/284648 (executing program) 2022/10/24 06:49:14 fetching corpus: 4750, signal 164314/286455 (executing program) 2022/10/24 06:49:14 fetching corpus: 4800, signal 164834/288031 (executing program) 2022/10/24 06:49:14 fetching corpus: 4850, signal 165471/289680 (executing program) 2022/10/24 06:49:14 fetching corpus: 4900, signal 166045/291283 (executing program) 2022/10/24 06:49:14 fetching corpus: 4950, signal 166687/292870 (executing program) 2022/10/24 06:49:15 fetching corpus: 5000, signal 167086/294346 (executing program) 2022/10/24 06:49:15 fetching corpus: 5050, signal 168428/296320 (executing program) 2022/10/24 06:49:15 fetching corpus: 5100, signal 168949/297895 (executing program) 2022/10/24 06:49:15 fetching corpus: 5150, signal 169901/299666 (executing program) 2022/10/24 06:49:15 fetching corpus: 5200, signal 170723/301341 (executing program) 2022/10/24 06:49:15 fetching corpus: 5250, signal 171350/302889 (executing program) 2022/10/24 06:49:15 fetching corpus: 5300, signal 172158/304515 (executing program) 2022/10/24 06:49:16 fetching corpus: 5350, signal 172610/306010 (executing program) 2022/10/24 06:49:16 fetching corpus: 5400, signal 173192/307547 (executing program) 2022/10/24 06:49:16 fetching corpus: 5450, signal 173770/309059 (executing program) 2022/10/24 06:49:16 fetching corpus: 5500, signal 174373/310557 (executing program) 2022/10/24 06:49:16 fetching corpus: 5550, signal 174912/312008 (executing program) 2022/10/24 06:49:16 fetching corpus: 5600, signal 175597/313570 (executing program) 2022/10/24 06:49:16 fetching corpus: 5650, signal 176224/315106 (executing program) 2022/10/24 06:49:16 fetching corpus: 5700, signal 176753/316646 (executing program) 2022/10/24 06:49:16 fetching corpus: 5750, signal 177183/318099 (executing program) 2022/10/24 06:49:17 fetching corpus: 5800, signal 178010/319760 (executing program) 2022/10/24 06:49:17 fetching corpus: 5850, signal 178351/321151 (executing program) 2022/10/24 06:49:17 fetching corpus: 5900, signal 178849/322599 (executing program) 2022/10/24 06:49:17 fetching corpus: 5950, signal 179603/324155 (executing program) 2022/10/24 06:49:18 fetching corpus: 6000, signal 180212/325661 (executing program) 2022/10/24 06:49:18 fetching corpus: 6050, signal 180721/327071 (executing program) 2022/10/24 06:49:18 fetching corpus: 6100, signal 181354/328557 (executing program) 2022/10/24 06:49:18 fetching corpus: 6150, signal 181900/329936 (executing program) 2022/10/24 06:49:18 fetching corpus: 6200, signal 182471/331406 (executing program) 2022/10/24 06:49:18 fetching corpus: 6250, signal 183229/332882 (executing program) 2022/10/24 06:49:18 fetching corpus: 6300, signal 183672/334190 (executing program) 2022/10/24 06:49:18 fetching corpus: 6350, signal 184179/335605 (executing program) 2022/10/24 06:49:18 fetching corpus: 6400, signal 185091/337156 (executing program) 2022/10/24 06:49:18 fetching corpus: 6450, signal 186047/338684 (executing program) 2022/10/24 06:49:18 fetching corpus: 6500, signal 186464/340026 (executing program) 2022/10/24 06:49:19 fetching corpus: 6550, signal 186945/341399 (executing program) 2022/10/24 06:49:19 fetching corpus: 6600, signal 187845/342941 (executing program) 2022/10/24 06:49:19 fetching corpus: 6650, signal 188316/344322 (executing program) 2022/10/24 06:49:19 fetching corpus: 6700, signal 188797/345653 (executing program) 2022/10/24 06:49:19 fetching corpus: 6750, signal 189438/347083 (executing program) 2022/10/24 06:49:19 fetching corpus: 6800, signal 190121/348563 (executing program) 2022/10/24 06:49:19 fetching corpus: 6850, signal 190736/349946 (executing program) 2022/10/24 06:49:19 fetching corpus: 6900, signal 191348/351338 (executing program) 2022/10/24 06:49:19 fetching corpus: 6950, signal 191804/352669 (executing program) 2022/10/24 06:49:19 fetching corpus: 7000, signal 192262/354048 (executing program) 2022/10/24 06:49:20 fetching corpus: 7050, signal 193098/355489 (executing program) 2022/10/24 06:49:20 fetching corpus: 7100, signal 193618/356817 (executing program) 2022/10/24 06:49:20 fetching corpus: 7150, signal 193976/358060 (executing program) 2022/10/24 06:49:20 fetching corpus: 7200, signal 194705/359461 (executing program) 2022/10/24 06:49:20 fetching corpus: 7250, signal 195128/360753 (executing program) 2022/10/24 06:49:20 fetching corpus: 7300, signal 195499/361993 (executing program) 2022/10/24 06:49:20 fetching corpus: 7350, signal 196076/363362 (executing program) 2022/10/24 06:49:20 fetching corpus: 7400, signal 196533/364620 (executing program) 2022/10/24 06:49:20 fetching corpus: 7450, signal 196911/365897 (executing program) 2022/10/24 06:49:20 fetching corpus: 7500, signal 197307/367190 (executing program) 2022/10/24 06:49:21 fetching corpus: 7550, signal 197585/368392 (executing program) 2022/10/24 06:49:21 fetching corpus: 7600, signal 198231/369709 (executing program) 2022/10/24 06:49:21 fetching corpus: 7650, signal 198678/370987 (executing program) 2022/10/24 06:49:21 fetching corpus: 7700, signal 199405/372344 (executing program) 2022/10/24 06:49:21 fetching corpus: 7750, signal 199845/373606 (executing program) 2022/10/24 06:49:21 fetching corpus: 7800, signal 200547/374936 (executing program) 2022/10/24 06:49:21 fetching corpus: 7850, signal 201219/376276 (executing program) 2022/10/24 06:49:21 fetching corpus: 7900, signal 201633/377550 (executing program) 2022/10/24 06:49:21 fetching corpus: 7950, signal 202314/378831 (executing program) 2022/10/24 06:49:21 fetching corpus: 8000, signal 202813/380025 (executing program) 2022/10/24 06:49:22 fetching corpus: 8050, signal 203487/381349 (executing program) 2022/10/24 06:49:22 fetching corpus: 8100, signal 203909/382536 (executing program) 2022/10/24 06:49:22 fetching corpus: 8150, signal 204298/383730 (executing program) 2022/10/24 06:49:22 fetching corpus: 8200, signal 204882/385002 (executing program) 2022/10/24 06:49:22 fetching corpus: 8250, signal 205349/386206 (executing program) 2022/10/24 06:49:22 fetching corpus: 8300, signal 205697/387383 (executing program) 2022/10/24 06:49:22 fetching corpus: 8350, signal 206185/388587 (executing program) 2022/10/24 06:49:22 fetching corpus: 8400, signal 206813/389814 (executing program) 2022/10/24 06:49:23 fetching corpus: 8450, signal 207237/390958 (executing program) 2022/10/24 06:49:23 fetching corpus: 8500, signal 207731/392169 (executing program) 2022/10/24 06:49:23 fetching corpus: 8550, signal 208372/393394 (executing program) 2022/10/24 06:49:23 fetching corpus: 8600, signal 208809/394584 (executing program) 2022/10/24 06:49:23 fetching corpus: 8650, signal 209255/395764 (executing program) 2022/10/24 06:49:23 fetching corpus: 8700, signal 209728/396939 (executing program) 2022/10/24 06:49:23 fetching corpus: 8750, signal 210211/398177 (executing program) 2022/10/24 06:49:23 fetching corpus: 8800, signal 210622/399321 (executing program) 2022/10/24 06:49:23 fetching corpus: 8850, signal 211409/400554 (executing program) 2022/10/24 06:49:23 fetching corpus: 8900, signal 211881/401696 (executing program) 2022/10/24 06:49:24 fetching corpus: 8950, signal 212494/402928 (executing program) 2022/10/24 06:49:24 fetching corpus: 9000, signal 212863/404061 (executing program) 2022/10/24 06:49:24 fetching corpus: 9050, signal 213411/405228 (executing program) 2022/10/24 06:49:24 fetching corpus: 9100, signal 213755/406310 (executing program) 2022/10/24 06:49:24 fetching corpus: 9150, signal 214176/407446 (executing program) 2022/10/24 06:49:24 fetching corpus: 9200, signal 214705/408603 (executing program) 2022/10/24 06:49:25 fetching corpus: 9250, signal 215105/409748 (executing program) 2022/10/24 06:49:25 fetching corpus: 9300, signal 216118/410974 (executing program) 2022/10/24 06:49:25 fetching corpus: 9350, signal 216606/412104 (executing program) 2022/10/24 06:49:25 fetching corpus: 9400, signal 217194/413232 (executing program) 2022/10/24 06:49:25 fetching corpus: 9450, signal 217542/414318 (executing program) 2022/10/24 06:49:25 fetching corpus: 9500, signal 217978/415417 (executing program) 2022/10/24 06:49:25 fetching corpus: 9550, signal 218444/416517 (executing program) 2022/10/24 06:49:26 fetching corpus: 9600, signal 218797/417545 (executing program) 2022/10/24 06:49:26 fetching corpus: 9650, signal 219231/418606 (executing program) 2022/10/24 06:49:26 fetching corpus: 9700, signal 219779/419706 (executing program) 2022/10/24 06:49:26 fetching corpus: 9750, signal 220455/420848 (executing program) 2022/10/24 06:49:26 fetching corpus: 9800, signal 220835/421913 (executing program) 2022/10/24 06:49:26 fetching corpus: 9850, signal 221148/423000 (executing program) 2022/10/24 06:49:26 fetching corpus: 9900, signal 221500/424053 (executing program) 2022/10/24 06:49:27 fetching corpus: 9950, signal 221881/425116 (executing program) 2022/10/24 06:49:27 fetching corpus: 10000, signal 222299/426187 (executing program) 2022/10/24 06:49:27 fetching corpus: 10050, signal 222905/427262 (executing program) 2022/10/24 06:49:27 fetching corpus: 10100, signal 223323/428296 (executing program) 2022/10/24 06:49:27 fetching corpus: 10150, signal 223625/429302 (executing program) 2022/10/24 06:49:27 fetching corpus: 10200, signal 224078/430369 (executing program) 2022/10/24 06:49:27 fetching corpus: 10250, signal 224516/431398 (executing program) 2022/10/24 06:49:27 fetching corpus: 10300, signal 224958/432456 (executing program) 2022/10/24 06:49:28 fetching corpus: 10350, signal 225331/433494 (executing program) 2022/10/24 06:49:28 fetching corpus: 10400, signal 225666/434523 (executing program) 2022/10/24 06:49:28 fetching corpus: 10450, signal 226039/435538 (executing program) 2022/10/24 06:49:28 fetching corpus: 10500, signal 226427/436544 (executing program) 2022/10/24 06:49:28 fetching corpus: 10550, signal 226829/437577 (executing program) 2022/10/24 06:49:28 fetching corpus: 10600, signal 227185/438574 (executing program) 2022/10/24 06:49:29 fetching corpus: 10650, signal 227916/439586 (executing program) 2022/10/24 06:49:29 fetching corpus: 10700, signal 228380/440553 (executing program) 2022/10/24 06:49:29 fetching corpus: 10750, signal 228790/441566 (executing program) [ 151.474127][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 151.480721][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 2022/10/24 06:49:29 fetching corpus: 10800, signal 229203/442576 (executing program) 2022/10/24 06:49:29 fetching corpus: 10850, signal 229626/443582 (executing program) 2022/10/24 06:49:29 fetching corpus: 10900, signal 229997/444574 (executing program) 2022/10/24 06:49:29 fetching corpus: 10950, signal 230341/445541 (executing program) 2022/10/24 06:49:30 fetching corpus: 11000, signal 230638/446526 (executing program) 2022/10/24 06:49:30 fetching corpus: 11050, signal 230964/447558 (executing program) 2022/10/24 06:49:30 fetching corpus: 11100, signal 231402/448511 (executing program) 2022/10/24 06:49:30 fetching corpus: 11150, signal 231859/449468 (executing program) 2022/10/24 06:49:30 fetching corpus: 11200, signal 232252/450466 (executing program) 2022/10/24 06:49:30 fetching corpus: 11250, signal 232584/450850 (executing program) 2022/10/24 06:49:30 fetching corpus: 11300, signal 233023/450850 (executing program) 2022/10/24 06:49:30 fetching corpus: 11350, signal 233482/450850 (executing program) 2022/10/24 06:49:31 fetching corpus: 11400, signal 233957/450850 (executing program) 2022/10/24 06:49:31 fetching corpus: 11450, signal 234320/450850 (executing program) 2022/10/24 06:49:31 fetching corpus: 11500, signal 234652/450850 (executing program) 2022/10/24 06:49:31 fetching corpus: 11550, signal 234965/450850 (executing program) 2022/10/24 06:49:31 fetching corpus: 11600, signal 235364/450850 (executing program) 2022/10/24 06:49:31 fetching corpus: 11650, signal 235667/450850 (executing program) 2022/10/24 06:49:31 fetching corpus: 11700, signal 236237/450850 (executing program) 2022/10/24 06:49:31 fetching corpus: 11750, signal 236657/450850 (executing program) 2022/10/24 06:49:31 fetching corpus: 11800, signal 236904/450850 (executing program) 2022/10/24 06:49:31 fetching corpus: 11850, signal 237230/450850 (executing program) 2022/10/24 06:49:32 fetching corpus: 11900, signal 237570/450850 (executing program) 2022/10/24 06:49:32 fetching corpus: 11950, signal 238006/450850 (executing program) 2022/10/24 06:49:32 fetching corpus: 12000, signal 238518/450850 (executing program) 2022/10/24 06:49:32 fetching corpus: 12050, signal 238900/450850 (executing program) 2022/10/24 06:49:32 fetching corpus: 12100, signal 239379/450850 (executing program) 2022/10/24 06:49:32 fetching corpus: 12150, signal 239774/450850 (executing program) 2022/10/24 06:49:32 fetching corpus: 12200, signal 240087/450850 (executing program) 2022/10/24 06:49:32 fetching corpus: 12250, signal 240304/450850 (executing program) 2022/10/24 06:49:32 fetching corpus: 12300, signal 240586/450850 (executing program) 2022/10/24 06:49:32 fetching corpus: 12350, signal 240939/450850 (executing program) 2022/10/24 06:49:33 fetching corpus: 12400, signal 241367/450850 (executing program) 2022/10/24 06:49:33 fetching corpus: 12450, signal 241634/450850 (executing program) 2022/10/24 06:49:33 fetching corpus: 12500, signal 242001/450850 (executing program) 2022/10/24 06:49:33 fetching corpus: 12550, signal 242376/450850 (executing program) 2022/10/24 06:49:33 fetching corpus: 12600, signal 242723/450850 (executing program) 2022/10/24 06:49:33 fetching corpus: 12650, signal 242970/450850 (executing program) 2022/10/24 06:49:33 fetching corpus: 12700, signal 243760/450850 (executing program) 2022/10/24 06:49:33 fetching corpus: 12750, signal 244168/450850 (executing program) 2022/10/24 06:49:34 fetching corpus: 12800, signal 244472/450850 (executing program) 2022/10/24 06:49:34 fetching corpus: 12850, signal 245004/450851 (executing program) 2022/10/24 06:49:34 fetching corpus: 12900, signal 245341/450851 (executing program) 2022/10/24 06:49:34 fetching corpus: 12950, signal 245780/450852 (executing program) 2022/10/24 06:49:34 fetching corpus: 13000, signal 246041/450852 (executing program) 2022/10/24 06:49:34 fetching corpus: 13050, signal 246340/450852 (executing program) 2022/10/24 06:49:34 fetching corpus: 13100, signal 246620/450852 (executing program) 2022/10/24 06:49:34 fetching corpus: 13150, signal 246942/450852 (executing program) 2022/10/24 06:49:35 fetching corpus: 13200, signal 247922/450852 (executing program) 2022/10/24 06:49:35 fetching corpus: 13250, signal 248358/450852 (executing program) 2022/10/24 06:49:35 fetching corpus: 13300, signal 248615/450852 (executing program) 2022/10/24 06:49:35 fetching corpus: 13350, signal 248801/450852 (executing program) 2022/10/24 06:49:35 fetching corpus: 13400, signal 249013/450852 (executing program) 2022/10/24 06:49:35 fetching corpus: 13450, signal 249327/450852 (executing program) 2022/10/24 06:49:35 fetching corpus: 13500, signal 249554/450852 (executing program) 2022/10/24 06:49:35 fetching corpus: 13550, signal 249903/450852 (executing program) 2022/10/24 06:49:35 fetching corpus: 13600, signal 250383/450852 (executing program) 2022/10/24 06:49:35 fetching corpus: 13650, signal 251025/450852 (executing program) 2022/10/24 06:49:35 fetching corpus: 13700, signal 251421/450857 (executing program) 2022/10/24 06:49:35 fetching corpus: 13750, signal 251782/450857 (executing program) 2022/10/24 06:49:36 fetching corpus: 13800, signal 252136/450857 (executing program) 2022/10/24 06:49:36 fetching corpus: 13850, signal 252356/450857 (executing program) 2022/10/24 06:49:36 fetching corpus: 13900, signal 252705/450857 (executing program) 2022/10/24 06:49:36 fetching corpus: 13950, signal 253013/450857 (executing program) 2022/10/24 06:49:36 fetching corpus: 14000, signal 253423/450857 (executing program) 2022/10/24 06:49:36 fetching corpus: 14050, signal 253672/450857 (executing program) 2022/10/24 06:49:36 fetching corpus: 14100, signal 254068/450857 (executing program) 2022/10/24 06:49:36 fetching corpus: 14150, signal 254568/450857 (executing program) 2022/10/24 06:49:36 fetching corpus: 14200, signal 255130/450857 (executing program) 2022/10/24 06:49:37 fetching corpus: 14250, signal 255341/450857 (executing program) 2022/10/24 06:49:37 fetching corpus: 14300, signal 255686/450857 (executing program) 2022/10/24 06:49:37 fetching corpus: 14350, signal 255996/450857 (executing program) 2022/10/24 06:49:37 fetching corpus: 14400, signal 256494/450857 (executing program) 2022/10/24 06:49:37 fetching corpus: 14450, signal 256799/450857 (executing program) 2022/10/24 06:49:37 fetching corpus: 14500, signal 257042/450857 (executing program) 2022/10/24 06:49:37 fetching corpus: 14550, signal 257344/450857 (executing program) 2022/10/24 06:49:37 fetching corpus: 14600, signal 257585/450857 (executing program) 2022/10/24 06:49:37 fetching corpus: 14650, signal 257926/450857 (executing program) 2022/10/24 06:49:37 fetching corpus: 14700, signal 258169/450857 (executing program) 2022/10/24 06:49:37 fetching corpus: 14750, signal 258720/450857 (executing program) 2022/10/24 06:49:38 fetching corpus: 14800, signal 259041/450857 (executing program) 2022/10/24 06:49:38 fetching corpus: 14850, signal 259387/450857 (executing program) 2022/10/24 06:49:38 fetching corpus: 14900, signal 260017/450857 (executing program) 2022/10/24 06:49:38 fetching corpus: 14950, signal 260350/450857 (executing program) 2022/10/24 06:49:38 fetching corpus: 15000, signal 260664/450857 (executing program) 2022/10/24 06:49:38 fetching corpus: 15050, signal 260995/450857 (executing program) 2022/10/24 06:49:38 fetching corpus: 15100, signal 261342/450857 (executing program) 2022/10/24 06:49:39 fetching corpus: 15150, signal 261709/450857 (executing program) 2022/10/24 06:49:39 fetching corpus: 15200, signal 262054/450858 (executing program) 2022/10/24 06:49:39 fetching corpus: 15250, signal 262338/450858 (executing program) 2022/10/24 06:49:39 fetching corpus: 15300, signal 262603/450858 (executing program) 2022/10/24 06:49:39 fetching corpus: 15350, signal 262761/450858 (executing program) 2022/10/24 06:49:39 fetching corpus: 15400, signal 263146/450858 (executing program) 2022/10/24 06:49:39 fetching corpus: 15450, signal 263432/450858 (executing program) 2022/10/24 06:49:39 fetching corpus: 15500, signal 263766/450858 (executing program) 2022/10/24 06:49:39 fetching corpus: 15550, signal 264061/450858 (executing program) 2022/10/24 06:49:39 fetching corpus: 15600, signal 264325/450858 (executing program) 2022/10/24 06:49:39 fetching corpus: 15650, signal 264667/450858 (executing program) 2022/10/24 06:49:39 fetching corpus: 15700, signal 265051/450858 (executing program) 2022/10/24 06:49:40 fetching corpus: 15750, signal 265343/450858 (executing program) 2022/10/24 06:49:40 fetching corpus: 15800, signal 266028/450864 (executing program) 2022/10/24 06:49:40 fetching corpus: 15850, signal 266731/450864 (executing program) 2022/10/24 06:49:40 fetching corpus: 15900, signal 267127/450864 (executing program) 2022/10/24 06:49:40 fetching corpus: 15950, signal 267502/450864 (executing program) 2022/10/24 06:49:40 fetching corpus: 16000, signal 267742/450864 (executing program) 2022/10/24 06:49:40 fetching corpus: 16050, signal 267929/450864 (executing program) 2022/10/24 06:49:41 fetching corpus: 16100, signal 268205/450867 (executing program) 2022/10/24 06:49:41 fetching corpus: 16150, signal 268507/450867 (executing program) 2022/10/24 06:49:41 fetching corpus: 16200, signal 268808/450867 (executing program) 2022/10/24 06:49:41 fetching corpus: 16250, signal 269240/450867 (executing program) 2022/10/24 06:49:41 fetching corpus: 16300, signal 269522/450867 (executing program) 2022/10/24 06:49:41 fetching corpus: 16350, signal 269867/450867 (executing program) 2022/10/24 06:49:41 fetching corpus: 16400, signal 270119/450867 (executing program) 2022/10/24 06:49:41 fetching corpus: 16450, signal 270393/450867 (executing program) 2022/10/24 06:49:41 fetching corpus: 16500, signal 270680/450867 (executing program) 2022/10/24 06:49:42 fetching corpus: 16550, signal 271020/450869 (executing program) 2022/10/24 06:49:42 fetching corpus: 16600, signal 271270/450869 (executing program) 2022/10/24 06:49:42 fetching corpus: 16650, signal 271543/450869 (executing program) 2022/10/24 06:49:42 fetching corpus: 16700, signal 271820/450869 (executing program) 2022/10/24 06:49:42 fetching corpus: 16750, signal 272644/450869 (executing program) 2022/10/24 06:49:43 fetching corpus: 16800, signal 273026/450869 (executing program) 2022/10/24 06:49:43 fetching corpus: 16850, signal 273269/450869 (executing program) 2022/10/24 06:49:43 fetching corpus: 16900, signal 273554/450869 (executing program) 2022/10/24 06:49:43 fetching corpus: 16950, signal 273880/450869 (executing program) 2022/10/24 06:49:43 fetching corpus: 17000, signal 274140/450869 (executing program) 2022/10/24 06:49:43 fetching corpus: 17050, signal 274572/450869 (executing program) 2022/10/24 06:49:43 fetching corpus: 17100, signal 274939/450869 (executing program) 2022/10/24 06:49:43 fetching corpus: 17150, signal 275195/450869 (executing program) 2022/10/24 06:49:43 fetching corpus: 17200, signal 275476/450869 (executing program) 2022/10/24 06:49:43 fetching corpus: 17250, signal 275723/450869 (executing program) 2022/10/24 06:49:43 fetching corpus: 17300, signal 276078/450869 (executing program) 2022/10/24 06:49:44 fetching corpus: 17350, signal 276318/450869 (executing program) 2022/10/24 06:49:44 fetching corpus: 17400, signal 276540/450869 (executing program) 2022/10/24 06:49:44 fetching corpus: 17450, signal 276754/450869 (executing program) 2022/10/24 06:49:44 fetching corpus: 17500, signal 276980/450869 (executing program) 2022/10/24 06:49:44 fetching corpus: 17550, signal 277242/450869 (executing program) 2022/10/24 06:49:44 fetching corpus: 17600, signal 277472/450869 (executing program) 2022/10/24 06:49:44 fetching corpus: 17650, signal 277694/450869 (executing program) 2022/10/24 06:49:44 fetching corpus: 17700, signal 277940/450869 (executing program) 2022/10/24 06:49:44 fetching corpus: 17750, signal 278197/450869 (executing program) 2022/10/24 06:49:45 fetching corpus: 17800, signal 278438/450869 (executing program) 2022/10/24 06:49:45 fetching corpus: 17850, signal 278651/450869 (executing program) 2022/10/24 06:49:45 fetching corpus: 17900, signal 278911/450869 (executing program) 2022/10/24 06:49:45 fetching corpus: 17950, signal 279251/450869 (executing program) 2022/10/24 06:49:45 fetching corpus: 18000, signal 280066/450869 (executing program) 2022/10/24 06:49:45 fetching corpus: 18050, signal 280287/450869 (executing program) 2022/10/24 06:49:45 fetching corpus: 18100, signal 280486/450869 (executing program) 2022/10/24 06:49:45 fetching corpus: 18150, signal 280751/450869 (executing program) 2022/10/24 06:49:45 fetching corpus: 18200, signal 281011/450869 (executing program) 2022/10/24 06:49:45 fetching corpus: 18250, signal 281286/450869 (executing program) 2022/10/24 06:49:46 fetching corpus: 18300, signal 281563/450869 (executing program) 2022/10/24 06:49:46 fetching corpus: 18350, signal 281828/450869 (executing program) 2022/10/24 06:49:46 fetching corpus: 18400, signal 282038/450869 (executing program) 2022/10/24 06:49:46 fetching corpus: 18450, signal 282293/450871 (executing program) 2022/10/24 06:49:46 fetching corpus: 18500, signal 282629/450871 (executing program) 2022/10/24 06:49:46 fetching corpus: 18550, signal 282897/450871 (executing program) 2022/10/24 06:49:46 fetching corpus: 18600, signal 283117/450871 (executing program) 2022/10/24 06:49:46 fetching corpus: 18650, signal 283268/450871 (executing program) 2022/10/24 06:49:46 fetching corpus: 18700, signal 283559/450871 (executing program) 2022/10/24 06:49:46 fetching corpus: 18750, signal 283850/450871 (executing program) 2022/10/24 06:49:47 fetching corpus: 18800, signal 284263/450871 (executing program) 2022/10/24 06:49:47 fetching corpus: 18850, signal 284530/450871 (executing program) 2022/10/24 06:49:47 fetching corpus: 18900, signal 284789/450871 (executing program) 2022/10/24 06:49:47 fetching corpus: 18950, signal 285049/450871 (executing program) 2022/10/24 06:49:47 fetching corpus: 19000, signal 285337/450871 (executing program) 2022/10/24 06:49:47 fetching corpus: 19050, signal 285549/450871 (executing program) 2022/10/24 06:49:47 fetching corpus: 19100, signal 285844/450871 (executing program) 2022/10/24 06:49:48 fetching corpus: 19150, signal 286123/450871 (executing program) 2022/10/24 06:49:48 fetching corpus: 19200, signal 286284/450871 (executing program) 2022/10/24 06:49:48 fetching corpus: 19250, signal 286561/450871 (executing program) 2022/10/24 06:49:48 fetching corpus: 19300, signal 286766/450873 (executing program) 2022/10/24 06:49:48 fetching corpus: 19350, signal 287031/450873 (executing program) 2022/10/24 06:49:48 fetching corpus: 19400, signal 287322/450873 (executing program) 2022/10/24 06:49:48 fetching corpus: 19450, signal 287537/450873 (executing program) 2022/10/24 06:49:48 fetching corpus: 19500, signal 287764/450873 (executing program) 2022/10/24 06:49:48 fetching corpus: 19550, signal 287961/450873 (executing program) 2022/10/24 06:49:48 fetching corpus: 19600, signal 288331/450873 (executing program) 2022/10/24 06:49:49 fetching corpus: 19650, signal 288683/450873 (executing program) 2022/10/24 06:49:49 fetching corpus: 19700, signal 288923/450873 (executing program) 2022/10/24 06:49:49 fetching corpus: 19750, signal 289130/450876 (executing program) 2022/10/24 06:49:49 fetching corpus: 19800, signal 289358/450876 (executing program) 2022/10/24 06:49:49 fetching corpus: 19850, signal 289652/450876 (executing program) 2022/10/24 06:49:49 fetching corpus: 19900, signal 289894/450876 (executing program) 2022/10/24 06:49:49 fetching corpus: 19950, signal 290202/450876 (executing program) 2022/10/24 06:49:49 fetching corpus: 20000, signal 290450/450876 (executing program) 2022/10/24 06:49:50 fetching corpus: 20050, signal 290752/450876 (executing program) 2022/10/24 06:49:50 fetching corpus: 20100, signal 291027/450876 (executing program) 2022/10/24 06:49:50 fetching corpus: 20150, signal 291275/450876 (executing program) 2022/10/24 06:49:50 fetching corpus: 20200, signal 291571/450876 (executing program) 2022/10/24 06:49:50 fetching corpus: 20250, signal 291856/450876 (executing program) 2022/10/24 06:49:50 fetching corpus: 20300, signal 292279/450876 (executing program) 2022/10/24 06:49:50 fetching corpus: 20350, signal 292508/450876 (executing program) 2022/10/24 06:49:50 fetching corpus: 20400, signal 292787/450876 (executing program) 2022/10/24 06:49:50 fetching corpus: 20450, signal 294563/450876 (executing program) 2022/10/24 06:49:51 fetching corpus: 20500, signal 294888/450876 (executing program) 2022/10/24 06:49:51 fetching corpus: 20550, signal 295139/450876 (executing program) 2022/10/24 06:49:51 fetching corpus: 20600, signal 295377/450876 (executing program) 2022/10/24 06:49:51 fetching corpus: 20650, signal 295574/450876 (executing program) 2022/10/24 06:49:51 fetching corpus: 20700, signal 295795/450876 (executing program) 2022/10/24 06:49:51 fetching corpus: 20750, signal 296023/450876 (executing program) 2022/10/24 06:49:52 fetching corpus: 20800, signal 296254/450876 (executing program) 2022/10/24 06:49:52 fetching corpus: 20850, signal 296526/450876 (executing program) 2022/10/24 06:49:52 fetching corpus: 20900, signal 296722/450876 (executing program) 2022/10/24 06:49:52 fetching corpus: 20950, signal 296967/450876 (executing program) 2022/10/24 06:49:52 fetching corpus: 21000, signal 297194/450876 (executing program) 2022/10/24 06:49:52 fetching corpus: 21050, signal 297399/450876 (executing program) 2022/10/24 06:49:52 fetching corpus: 21100, signal 297768/450876 (executing program) 2022/10/24 06:49:52 fetching corpus: 21150, signal 297993/450876 (executing program) 2022/10/24 06:49:53 fetching corpus: 21200, signal 298166/450876 (executing program) 2022/10/24 06:49:53 fetching corpus: 21250, signal 298423/450877 (executing program) 2022/10/24 06:49:53 fetching corpus: 21300, signal 298601/450879 (executing program) 2022/10/24 06:49:53 fetching corpus: 21350, signal 298816/450879 (executing program) 2022/10/24 06:49:53 fetching corpus: 21400, signal 299072/450879 (executing program) 2022/10/24 06:49:53 fetching corpus: 21450, signal 299305/450879 (executing program) 2022/10/24 06:49:53 fetching corpus: 21500, signal 299570/450879 (executing program) 2022/10/24 06:49:53 fetching corpus: 21550, signal 299758/450879 (executing program) 2022/10/24 06:49:53 fetching corpus: 21600, signal 299994/450879 (executing program) 2022/10/24 06:49:53 fetching corpus: 21650, signal 300221/450880 (executing program) 2022/10/24 06:49:54 fetching corpus: 21700, signal 300458/450880 (executing program) 2022/10/24 06:49:54 fetching corpus: 21750, signal 300688/450880 (executing program) 2022/10/24 06:49:54 fetching corpus: 21800, signal 300930/450880 (executing program) 2022/10/24 06:49:54 fetching corpus: 21850, signal 301162/450880 (executing program) 2022/10/24 06:49:54 fetching corpus: 21900, signal 301459/450880 (executing program) 2022/10/24 06:49:54 fetching corpus: 21950, signal 301650/450880 (executing program) 2022/10/24 06:49:54 fetching corpus: 22000, signal 302020/450880 (executing program) 2022/10/24 06:49:55 fetching corpus: 22050, signal 302245/450880 (executing program) 2022/10/24 06:49:55 fetching corpus: 22100, signal 302540/450880 (executing program) 2022/10/24 06:49:55 fetching corpus: 22150, signal 302798/450880 (executing program) 2022/10/24 06:49:55 fetching corpus: 22200, signal 303100/450880 (executing program) 2022/10/24 06:49:55 fetching corpus: 22250, signal 303347/450880 (executing program) 2022/10/24 06:49:55 fetching corpus: 22300, signal 303575/450880 (executing program) 2022/10/24 06:49:55 fetching corpus: 22350, signal 303757/450880 (executing program) 2022/10/24 06:49:55 fetching corpus: 22400, signal 303954/450880 (executing program) 2022/10/24 06:49:55 fetching corpus: 22450, signal 304209/450880 (executing program) 2022/10/24 06:49:55 fetching corpus: 22500, signal 304469/450880 (executing program) 2022/10/24 06:49:56 fetching corpus: 22550, signal 304617/450880 (executing program) 2022/10/24 06:49:56 fetching corpus: 22600, signal 305323/450880 (executing program) 2022/10/24 06:49:56 fetching corpus: 22650, signal 305505/450880 (executing program) 2022/10/24 06:49:56 fetching corpus: 22700, signal 305728/450880 (executing program) 2022/10/24 06:49:56 fetching corpus: 22750, signal 305945/450880 (executing program) 2022/10/24 06:49:56 fetching corpus: 22800, signal 306145/450880 (executing program) 2022/10/24 06:49:56 fetching corpus: 22850, signal 306345/450880 (executing program) 2022/10/24 06:49:56 fetching corpus: 22900, signal 306561/450880 (executing program) 2022/10/24 06:49:56 fetching corpus: 22950, signal 306762/450880 (executing program) 2022/10/24 06:49:57 fetching corpus: 23000, signal 307034/450880 (executing program) 2022/10/24 06:49:57 fetching corpus: 23050, signal 307235/450880 (executing program) 2022/10/24 06:49:57 fetching corpus: 23100, signal 307445/450880 (executing program) 2022/10/24 06:49:57 fetching corpus: 23150, signal 307750/450880 (executing program) 2022/10/24 06:49:57 fetching corpus: 23200, signal 307951/450880 (executing program) 2022/10/24 06:49:57 fetching corpus: 23250, signal 308307/450880 (executing program) 2022/10/24 06:49:57 fetching corpus: 23300, signal 308548/450880 (executing program) 2022/10/24 06:49:57 fetching corpus: 23350, signal 308729/450880 (executing program) 2022/10/24 06:49:58 fetching corpus: 23400, signal 308906/450880 (executing program) 2022/10/24 06:49:58 fetching corpus: 23450, signal 309088/450880 (executing program) 2022/10/24 06:49:58 fetching corpus: 23500, signal 309271/450880 (executing program) 2022/10/24 06:49:58 fetching corpus: 23550, signal 309440/450880 (executing program) 2022/10/24 06:49:58 fetching corpus: 23600, signal 309582/450880 (executing program) 2022/10/24 06:49:58 fetching corpus: 23650, signal 309791/450880 (executing program) 2022/10/24 06:49:58 fetching corpus: 23700, signal 310038/450880 (executing program) 2022/10/24 06:49:58 fetching corpus: 23750, signal 310268/450880 (executing program) 2022/10/24 06:49:58 fetching corpus: 23800, signal 310436/450880 (executing program) 2022/10/24 06:49:59 fetching corpus: 23850, signal 310657/450880 (executing program) 2022/10/24 06:49:59 fetching corpus: 23900, signal 310846/450880 (executing program) 2022/10/24 06:49:59 fetching corpus: 23950, signal 311077/450880 (executing program) 2022/10/24 06:49:59 fetching corpus: 24000, signal 311290/450880 (executing program) 2022/10/24 06:49:59 fetching corpus: 24050, signal 311495/450880 (executing program) 2022/10/24 06:49:59 fetching corpus: 24100, signal 311934/450880 (executing program) 2022/10/24 06:49:59 fetching corpus: 24150, signal 312220/450880 (executing program) 2022/10/24 06:49:59 fetching corpus: 24200, signal 312513/450880 (executing program) 2022/10/24 06:49:59 fetching corpus: 24250, signal 312800/450880 (executing program) 2022/10/24 06:49:59 fetching corpus: 24300, signal 313075/450880 (executing program) 2022/10/24 06:49:59 fetching corpus: 24350, signal 313279/450883 (executing program) 2022/10/24 06:50:00 fetching corpus: 24400, signal 313446/450883 (executing program) 2022/10/24 06:50:00 fetching corpus: 24450, signal 313628/450883 (executing program) 2022/10/24 06:50:00 fetching corpus: 24500, signal 314105/450883 (executing program) 2022/10/24 06:50:00 fetching corpus: 24550, signal 314371/450883 (executing program) 2022/10/24 06:50:00 fetching corpus: 24600, signal 314801/450883 (executing program) 2022/10/24 06:50:00 fetching corpus: 24650, signal 315007/450883 (executing program) 2022/10/24 06:50:00 fetching corpus: 24700, signal 315314/450883 (executing program) 2022/10/24 06:50:00 fetching corpus: 24750, signal 315496/450883 (executing program) 2022/10/24 06:50:00 fetching corpus: 24800, signal 315705/450883 (executing program) 2022/10/24 06:50:01 fetching corpus: 24850, signal 316128/450883 (executing program) 2022/10/24 06:50:01 fetching corpus: 24900, signal 316319/450883 (executing program) 2022/10/24 06:50:01 fetching corpus: 24950, signal 316581/450883 (executing program) 2022/10/24 06:50:01 fetching corpus: 25000, signal 316756/450883 (executing program) 2022/10/24 06:50:01 fetching corpus: 25050, signal 316950/450883 (executing program) 2022/10/24 06:50:01 fetching corpus: 25100, signal 317107/450883 (executing program) 2022/10/24 06:50:01 fetching corpus: 25150, signal 317486/450883 (executing program) 2022/10/24 06:50:01 fetching corpus: 25200, signal 317681/450883 (executing program) 2022/10/24 06:50:01 fetching corpus: 25250, signal 317853/450883 (executing program) 2022/10/24 06:50:02 fetching corpus: 25300, signal 318059/450885 (executing program) 2022/10/24 06:50:02 fetching corpus: 25350, signal 318298/450885 (executing program) 2022/10/24 06:50:02 fetching corpus: 25400, signal 318474/450885 (executing program) 2022/10/24 06:50:02 fetching corpus: 25450, signal 318648/450885 (executing program) 2022/10/24 06:50:02 fetching corpus: 25500, signal 318884/450885 (executing program) 2022/10/24 06:50:02 fetching corpus: 25550, signal 319209/450885 (executing program) 2022/10/24 06:50:02 fetching corpus: 25600, signal 319379/450885 (executing program) 2022/10/24 06:50:02 fetching corpus: 25650, signal 319590/450885 (executing program) 2022/10/24 06:50:02 fetching corpus: 25700, signal 319798/450885 (executing program) 2022/10/24 06:50:03 fetching corpus: 25750, signal 319981/450885 (executing program) 2022/10/24 06:50:03 fetching corpus: 25800, signal 320209/450885 (executing program) 2022/10/24 06:50:03 fetching corpus: 25850, signal 320553/450885 (executing program) 2022/10/24 06:50:03 fetching corpus: 25900, signal 320924/450885 (executing program) 2022/10/24 06:50:03 fetching corpus: 25950, signal 321234/450885 (executing program) 2022/10/24 06:50:03 fetching corpus: 26000, signal 321477/450885 (executing program) 2022/10/24 06:50:03 fetching corpus: 26050, signal 321689/450885 (executing program) 2022/10/24 06:50:03 fetching corpus: 26100, signal 321905/450885 (executing program) 2022/10/24 06:50:03 fetching corpus: 26150, signal 322145/450885 (executing program) 2022/10/24 06:50:04 fetching corpus: 26200, signal 322335/450885 (executing program) 2022/10/24 06:50:04 fetching corpus: 26250, signal 322591/450885 (executing program) 2022/10/24 06:50:04 fetching corpus: 26300, signal 322765/450885 (executing program) 2022/10/24 06:50:04 fetching corpus: 26350, signal 322975/450885 (executing program) 2022/10/24 06:50:04 fetching corpus: 26400, signal 323191/450885 (executing program) 2022/10/24 06:50:04 fetching corpus: 26450, signal 323379/450885 (executing program) 2022/10/24 06:50:04 fetching corpus: 26500, signal 323605/450885 (executing program) 2022/10/24 06:50:04 fetching corpus: 26550, signal 323841/450885 (executing program) 2022/10/24 06:50:05 fetching corpus: 26600, signal 324114/450885 (executing program) 2022/10/24 06:50:05 fetching corpus: 26650, signal 324303/450885 (executing program) 2022/10/24 06:50:05 fetching corpus: 26700, signal 324519/450885 (executing program) 2022/10/24 06:50:05 fetching corpus: 26750, signal 324772/450885 (executing program) 2022/10/24 06:50:05 fetching corpus: 26800, signal 325043/450885 (executing program) 2022/10/24 06:50:05 fetching corpus: 26850, signal 325350/450885 (executing program) 2022/10/24 06:50:05 fetching corpus: 26900, signal 325536/450885 (executing program) 2022/10/24 06:50:05 fetching corpus: 26950, signal 325746/450885 (executing program) 2022/10/24 06:50:05 fetching corpus: 27000, signal 325894/450885 (executing program) 2022/10/24 06:50:06 fetching corpus: 27050, signal 326084/450885 (executing program) 2022/10/24 06:50:06 fetching corpus: 27100, signal 326256/450885 (executing program) 2022/10/24 06:50:06 fetching corpus: 27150, signal 326527/450885 (executing program) 2022/10/24 06:50:06 fetching corpus: 27200, signal 326930/450885 (executing program) 2022/10/24 06:50:06 fetching corpus: 27250, signal 327140/450885 (executing program) 2022/10/24 06:50:06 fetching corpus: 27300, signal 327332/450885 (executing program) 2022/10/24 06:50:06 fetching corpus: 27350, signal 327502/450885 (executing program) 2022/10/24 06:50:06 fetching corpus: 27400, signal 327692/450885 (executing program) 2022/10/24 06:50:06 fetching corpus: 27450, signal 327967/450885 (executing program) 2022/10/24 06:50:06 fetching corpus: 27500, signal 328181/450885 (executing program) 2022/10/24 06:50:06 fetching corpus: 27550, signal 328370/450885 (executing program) 2022/10/24 06:50:07 fetching corpus: 27600, signal 328602/450885 (executing program) 2022/10/24 06:50:07 fetching corpus: 27650, signal 328825/450885 (executing program) 2022/10/24 06:50:07 fetching corpus: 27700, signal 328982/450885 (executing program) 2022/10/24 06:50:07 fetching corpus: 27750, signal 329265/450885 (executing program) 2022/10/24 06:50:07 fetching corpus: 27800, signal 329412/450885 (executing program) 2022/10/24 06:50:07 fetching corpus: 27850, signal 329613/450885 (executing program) 2022/10/24 06:50:07 fetching corpus: 27900, signal 329902/450885 (executing program) 2022/10/24 06:50:07 fetching corpus: 27950, signal 330105/450885 (executing program) 2022/10/24 06:50:07 fetching corpus: 28000, signal 330327/450885 (executing program) 2022/10/24 06:50:07 fetching corpus: 28050, signal 330509/450885 (executing program) 2022/10/24 06:50:07 fetching corpus: 28100, signal 330723/450885 (executing program) 2022/10/24 06:50:08 fetching corpus: 28150, signal 330931/450885 (executing program) 2022/10/24 06:50:08 fetching corpus: 28200, signal 331075/450886 (executing program) 2022/10/24 06:50:08 fetching corpus: 28250, signal 331260/450886 (executing program) 2022/10/24 06:50:08 fetching corpus: 28300, signal 331428/450886 (executing program) 2022/10/24 06:50:08 fetching corpus: 28350, signal 331615/450886 (executing program) 2022/10/24 06:50:08 fetching corpus: 28400, signal 331809/450886 (executing program) 2022/10/24 06:50:08 fetching corpus: 28450, signal 332114/450886 (executing program) 2022/10/24 06:50:09 fetching corpus: 28500, signal 332285/450886 (executing program) 2022/10/24 06:50:09 fetching corpus: 28550, signal 332748/450886 (executing program) 2022/10/24 06:50:09 fetching corpus: 28600, signal 332933/450886 (executing program) 2022/10/24 06:50:09 fetching corpus: 28650, signal 333107/450886 (executing program) 2022/10/24 06:50:10 fetching corpus: 28700, signal 333229/450886 (executing program) 2022/10/24 06:50:10 fetching corpus: 28750, signal 333512/450888 (executing program) 2022/10/24 06:50:10 fetching corpus: 28800, signal 333734/450888 (executing program) 2022/10/24 06:50:10 fetching corpus: 28850, signal 333947/450888 (executing program) 2022/10/24 06:50:10 fetching corpus: 28900, signal 334094/450888 (executing program) 2022/10/24 06:50:10 fetching corpus: 28950, signal 334421/450888 (executing program) 2022/10/24 06:50:11 fetching corpus: 29000, signal 334718/450888 (executing program) 2022/10/24 06:50:11 fetching corpus: 29050, signal 334957/450888 (executing program) 2022/10/24 06:50:11 fetching corpus: 29100, signal 335118/450888 (executing program) 2022/10/24 06:50:11 fetching corpus: 29150, signal 335341/450888 (executing program) 2022/10/24 06:50:11 fetching corpus: 29200, signal 335529/450888 (executing program) 2022/10/24 06:50:11 fetching corpus: 29250, signal 335705/450888 (executing program) 2022/10/24 06:50:11 fetching corpus: 29300, signal 335896/450888 (executing program) 2022/10/24 06:50:11 fetching corpus: 29350, signal 336031/450888 (executing program) 2022/10/24 06:50:11 fetching corpus: 29400, signal 336226/450888 (executing program) 2022/10/24 06:50:11 fetching corpus: 29450, signal 336382/450888 (executing program) 2022/10/24 06:50:12 fetching corpus: 29500, signal 336662/450888 (executing program) 2022/10/24 06:50:12 fetching corpus: 29550, signal 336902/450888 (executing program) 2022/10/24 06:50:12 fetching corpus: 29600, signal 337253/450888 (executing program) 2022/10/24 06:50:12 fetching corpus: 29650, signal 337426/450888 (executing program) 2022/10/24 06:50:12 fetching corpus: 29700, signal 337789/450888 (executing program) 2022/10/24 06:50:12 fetching corpus: 29750, signal 337931/450888 (executing program) 2022/10/24 06:50:12 fetching corpus: 29800, signal 338292/450888 (executing program) 2022/10/24 06:50:12 fetching corpus: 29850, signal 338507/450888 (executing program) 2022/10/24 06:50:12 fetching corpus: 29900, signal 338649/450888 (executing program) 2022/10/24 06:50:12 fetching corpus: 29950, signal 338819/450888 (executing program) 2022/10/24 06:50:13 fetching corpus: 30000, signal 339007/450888 (executing program) 2022/10/24 06:50:13 fetching corpus: 30050, signal 339185/450888 (executing program) 2022/10/24 06:50:13 fetching corpus: 30100, signal 339375/450888 (executing program) 2022/10/24 06:50:13 fetching corpus: 30150, signal 339533/450888 (executing program) 2022/10/24 06:50:13 fetching corpus: 30200, signal 339711/450888 (executing program) 2022/10/24 06:50:13 fetching corpus: 30250, signal 339932/450888 (executing program) 2022/10/24 06:50:13 fetching corpus: 30300, signal 340122/450888 (executing program) 2022/10/24 06:50:13 fetching corpus: 30350, signal 340317/450888 (executing program) 2022/10/24 06:50:13 fetching corpus: 30400, signal 340466/450888 (executing program) 2022/10/24 06:50:13 fetching corpus: 30450, signal 340629/450888 (executing program) 2022/10/24 06:50:13 fetching corpus: 30500, signal 340838/450888 (executing program) 2022/10/24 06:50:14 fetching corpus: 30550, signal 341018/450888 (executing program) 2022/10/24 06:50:14 fetching corpus: 30600, signal 341179/450888 (executing program) 2022/10/24 06:50:14 fetching corpus: 30650, signal 341380/450888 (executing program) 2022/10/24 06:50:14 fetching corpus: 30700, signal 341527/450888 (executing program) 2022/10/24 06:50:14 fetching corpus: 30750, signal 341774/450888 (executing program) 2022/10/24 06:50:14 fetching corpus: 30800, signal 341932/450888 (executing program) 2022/10/24 06:50:14 fetching corpus: 30850, signal 342147/450888 (executing program) 2022/10/24 06:50:15 fetching corpus: 30900, signal 342330/450889 (executing program) 2022/10/24 06:50:15 fetching corpus: 30950, signal 342489/450889 (executing program) 2022/10/24 06:50:15 fetching corpus: 31000, signal 342631/450890 (executing program) 2022/10/24 06:50:15 fetching corpus: 31050, signal 342786/450890 (executing program) 2022/10/24 06:50:15 fetching corpus: 31100, signal 342960/450890 (executing program) 2022/10/24 06:50:15 fetching corpus: 31150, signal 343137/450890 (executing program) 2022/10/24 06:50:15 fetching corpus: 31200, signal 343388/450890 (executing program) 2022/10/24 06:50:15 fetching corpus: 31250, signal 343768/450890 (executing program) 2022/10/24 06:50:16 fetching corpus: 31300, signal 343914/450890 (executing program) 2022/10/24 06:50:16 fetching corpus: 31350, signal 344090/450890 (executing program) 2022/10/24 06:50:16 fetching corpus: 31400, signal 344302/450890 (executing program) 2022/10/24 06:50:16 fetching corpus: 31450, signal 344475/450890 (executing program) 2022/10/24 06:50:16 fetching corpus: 31500, signal 344734/450890 (executing program) 2022/10/24 06:50:16 fetching corpus: 31550, signal 344928/450890 (executing program) 2022/10/24 06:50:16 fetching corpus: 31600, signal 345144/450890 (executing program) 2022/10/24 06:50:16 fetching corpus: 31650, signal 345542/450890 (executing program) 2022/10/24 06:50:17 fetching corpus: 31700, signal 345767/450890 (executing program) 2022/10/24 06:50:17 fetching corpus: 31750, signal 345925/450890 (executing program) 2022/10/24 06:50:17 fetching corpus: 31800, signal 346069/450890 (executing program) 2022/10/24 06:50:17 fetching corpus: 31850, signal 346217/450890 (executing program) 2022/10/24 06:50:17 fetching corpus: 31900, signal 346388/450890 (executing program) 2022/10/24 06:50:17 fetching corpus: 31950, signal 346566/450890 (executing program) 2022/10/24 06:50:17 fetching corpus: 32000, signal 346752/450890 (executing program) 2022/10/24 06:50:17 fetching corpus: 32050, signal 346907/450890 (executing program) 2022/10/24 06:50:17 fetching corpus: 32100, signal 347068/450890 (executing program) 2022/10/24 06:50:18 fetching corpus: 32150, signal 347275/450890 (executing program) 2022/10/24 06:50:18 fetching corpus: 32200, signal 347448/450890 (executing program) 2022/10/24 06:50:18 fetching corpus: 32250, signal 347651/450890 (executing program) 2022/10/24 06:50:18 fetching corpus: 32300, signal 347881/450890 (executing program) 2022/10/24 06:50:18 fetching corpus: 32350, signal 348079/450890 (executing program) 2022/10/24 06:50:18 fetching corpus: 32400, signal 348233/450891 (executing program) 2022/10/24 06:50:18 fetching corpus: 32450, signal 348410/450891 (executing program) 2022/10/24 06:50:18 fetching corpus: 32500, signal 348597/450891 (executing program) 2022/10/24 06:50:18 fetching corpus: 32550, signal 348767/450891 (executing program) 2022/10/24 06:50:19 fetching corpus: 32600, signal 349000/450891 (executing program) 2022/10/24 06:50:19 fetching corpus: 32650, signal 349206/450891 (executing program) 2022/10/24 06:50:19 fetching corpus: 32700, signal 349379/450891 (executing program) 2022/10/24 06:50:19 fetching corpus: 32750, signal 349537/450891 (executing program) 2022/10/24 06:50:19 fetching corpus: 32800, signal 349738/450891 (executing program) 2022/10/24 06:50:19 fetching corpus: 32850, signal 349865/450891 (executing program) 2022/10/24 06:50:19 fetching corpus: 32900, signal 350076/450891 (executing program) 2022/10/24 06:50:19 fetching corpus: 32950, signal 350252/450891 (executing program) 2022/10/24 06:50:19 fetching corpus: 33000, signal 350441/450891 (executing program) 2022/10/24 06:50:19 fetching corpus: 33050, signal 350574/450891 (executing program) 2022/10/24 06:50:20 fetching corpus: 33100, signal 350776/450891 (executing program) 2022/10/24 06:50:20 fetching corpus: 33150, signal 350937/450891 (executing program) 2022/10/24 06:50:20 fetching corpus: 33200, signal 351102/450891 (executing program) 2022/10/24 06:50:20 fetching corpus: 33250, signal 351259/450891 (executing program) 2022/10/24 06:50:20 fetching corpus: 33300, signal 351553/450891 (executing program) 2022/10/24 06:50:20 fetching corpus: 33350, signal 351841/450891 (executing program) 2022/10/24 06:50:20 fetching corpus: 33400, signal 351991/450891 (executing program) 2022/10/24 06:50:20 fetching corpus: 33450, signal 352113/450891 (executing program) 2022/10/24 06:50:20 fetching corpus: 33500, signal 352293/450891 (executing program) 2022/10/24 06:50:20 fetching corpus: 33550, signal 352589/450891 (executing program) 2022/10/24 06:50:21 fetching corpus: 33600, signal 352741/450891 (executing program) 2022/10/24 06:50:21 fetching corpus: 33650, signal 352883/450891 (executing program) 2022/10/24 06:50:21 fetching corpus: 33700, signal 353059/450891 (executing program) 2022/10/24 06:50:21 fetching corpus: 33750, signal 353279/450895 (executing program) 2022/10/24 06:50:21 fetching corpus: 33800, signal 353483/450895 (executing program) 2022/10/24 06:50:21 fetching corpus: 33850, signal 353614/450895 (executing program) 2022/10/24 06:50:21 fetching corpus: 33900, signal 353761/450895 (executing program) 2022/10/24 06:50:21 fetching corpus: 33950, signal 353973/450899 (executing program) 2022/10/24 06:50:21 fetching corpus: 34000, signal 354141/450899 (executing program) 2022/10/24 06:50:21 fetching corpus: 34050, signal 354328/450899 (executing program) 2022/10/24 06:50:21 fetching corpus: 34100, signal 354484/450899 (executing program) 2022/10/24 06:50:22 fetching corpus: 34150, signal 354639/450899 (executing program) 2022/10/24 06:50:22 fetching corpus: 34200, signal 354788/450899 (executing program) 2022/10/24 06:50:22 fetching corpus: 34250, signal 355026/450907 (executing program) 2022/10/24 06:50:22 fetching corpus: 34300, signal 355233/450907 (executing program) 2022/10/24 06:50:22 fetching corpus: 34350, signal 355398/450907 (executing program) 2022/10/24 06:50:22 fetching corpus: 34400, signal 355566/450907 (executing program) 2022/10/24 06:50:22 fetching corpus: 34450, signal 355738/450907 (executing program) 2022/10/24 06:50:22 fetching corpus: 34500, signal 355883/450907 (executing program) 2022/10/24 06:50:22 fetching corpus: 34550, signal 356033/450907 (executing program) 2022/10/24 06:50:22 fetching corpus: 34600, signal 356245/450907 (executing program) 2022/10/24 06:50:22 fetching corpus: 34650, signal 356461/450907 (executing program) 2022/10/24 06:50:22 fetching corpus: 34700, signal 356652/450907 (executing program) 2022/10/24 06:50:23 fetching corpus: 34750, signal 356771/450907 (executing program) 2022/10/24 06:50:23 fetching corpus: 34800, signal 356969/450907 (executing program) 2022/10/24 06:50:23 fetching corpus: 34850, signal 357157/450907 (executing program) 2022/10/24 06:50:23 fetching corpus: 34900, signal 357324/450907 (executing program) 2022/10/24 06:50:23 fetching corpus: 34950, signal 357545/450907 (executing program) 2022/10/24 06:50:23 fetching corpus: 35000, signal 357739/450907 (executing program) 2022/10/24 06:50:23 fetching corpus: 35050, signal 357913/450907 (executing program) 2022/10/24 06:50:23 fetching corpus: 35100, signal 358477/450907 (executing program) 2022/10/24 06:50:23 fetching corpus: 35150, signal 358659/450907 (executing program) 2022/10/24 06:50:24 fetching corpus: 35200, signal 358805/450907 (executing program) 2022/10/24 06:50:24 fetching corpus: 35250, signal 358978/450907 (executing program) 2022/10/24 06:50:24 fetching corpus: 35300, signal 359150/450907 (executing program) 2022/10/24 06:50:24 fetching corpus: 35350, signal 359289/450907 (executing program) 2022/10/24 06:50:24 fetching corpus: 35400, signal 359418/450907 (executing program) 2022/10/24 06:50:24 fetching corpus: 35450, signal 359596/450907 (executing program) 2022/10/24 06:50:24 fetching corpus: 35500, signal 359780/450907 (executing program) 2022/10/24 06:50:24 fetching corpus: 35550, signal 359941/450908 (executing program) 2022/10/24 06:50:24 fetching corpus: 35600, signal 360070/450909 (executing program) 2022/10/24 06:50:24 fetching corpus: 35650, signal 360209/450909 (executing program) 2022/10/24 06:50:25 fetching corpus: 35700, signal 360405/450909 (executing program) 2022/10/24 06:50:25 fetching corpus: 35750, signal 360911/450909 (executing program) 2022/10/24 06:50:25 fetching corpus: 35800, signal 361031/450909 (executing program) 2022/10/24 06:50:25 fetching corpus: 35850, signal 361259/450909 (executing program) 2022/10/24 06:50:25 fetching corpus: 35900, signal 361455/450909 (executing program) 2022/10/24 06:50:25 fetching corpus: 35950, signal 361639/450909 (executing program) 2022/10/24 06:50:25 fetching corpus: 36000, signal 361786/450909 (executing program) 2022/10/24 06:50:25 fetching corpus: 36050, signal 361937/450909 (executing program) 2022/10/24 06:50:25 fetching corpus: 36100, signal 362109/450909 (executing program) 2022/10/24 06:50:26 fetching corpus: 36150, signal 362306/450909 (executing program) 2022/10/24 06:50:26 fetching corpus: 36200, signal 362452/450909 (executing program) 2022/10/24 06:50:26 fetching corpus: 36250, signal 362586/450909 (executing program) 2022/10/24 06:50:26 fetching corpus: 36300, signal 362842/450909 (executing program) 2022/10/24 06:50:26 fetching corpus: 36350, signal 363052/450909 (executing program) 2022/10/24 06:50:26 fetching corpus: 36400, signal 363189/450909 (executing program) 2022/10/24 06:50:26 fetching corpus: 36450, signal 363338/450909 (executing program) 2022/10/24 06:50:26 fetching corpus: 36500, signal 363544/450909 (executing program) 2022/10/24 06:50:26 fetching corpus: 36550, signal 363761/450910 (executing program) 2022/10/24 06:50:26 fetching corpus: 36600, signal 363917/450910 (executing program) 2022/10/24 06:50:27 fetching corpus: 36650, signal 364106/450910 (executing program) 2022/10/24 06:50:27 fetching corpus: 36700, signal 364254/450910 (executing program) 2022/10/24 06:50:27 fetching corpus: 36750, signal 364405/450910 (executing program) 2022/10/24 06:50:27 fetching corpus: 36800, signal 364568/450910 (executing program) 2022/10/24 06:50:27 fetching corpus: 36850, signal 364764/450910 (executing program) 2022/10/24 06:50:27 fetching corpus: 36900, signal 364918/450910 (executing program) 2022/10/24 06:50:28 fetching corpus: 36950, signal 365102/450910 (executing program) 2022/10/24 06:50:28 fetching corpus: 37000, signal 365299/450910 (executing program) 2022/10/24 06:50:28 fetching corpus: 37050, signal 365494/450910 (executing program) 2022/10/24 06:50:28 fetching corpus: 37100, signal 365667/450910 (executing program) 2022/10/24 06:50:28 fetching corpus: 37150, signal 366006/450910 (executing program) 2022/10/24 06:50:28 fetching corpus: 37200, signal 366180/450910 (executing program) 2022/10/24 06:50:28 fetching corpus: 37250, signal 366443/450910 (executing program) 2022/10/24 06:50:28 fetching corpus: 37300, signal 366625/450910 (executing program) 2022/10/24 06:50:28 fetching corpus: 37350, signal 366787/450910 (executing program) 2022/10/24 06:50:28 fetching corpus: 37400, signal 366961/450910 (executing program) 2022/10/24 06:50:28 fetching corpus: 37450, signal 367131/450910 (executing program) 2022/10/24 06:50:29 fetching corpus: 37500, signal 367286/450910 (executing program) 2022/10/24 06:50:29 fetching corpus: 37550, signal 367541/450910 (executing program) 2022/10/24 06:50:29 fetching corpus: 37600, signal 367958/450910 (executing program) 2022/10/24 06:50:29 fetching corpus: 37650, signal 368147/450910 (executing program) 2022/10/24 06:50:29 fetching corpus: 37700, signal 368422/450910 (executing program) 2022/10/24 06:50:29 fetching corpus: 37750, signal 368590/450910 (executing program) 2022/10/24 06:50:29 fetching corpus: 37800, signal 368744/450910 (executing program) 2022/10/24 06:50:29 fetching corpus: 37850, signal 368880/450910 (executing program) 2022/10/24 06:50:29 fetching corpus: 37900, signal 369053/450910 (executing program) 2022/10/24 06:50:30 fetching corpus: 37950, signal 369198/450910 (executing program) 2022/10/24 06:50:30 fetching corpus: 38000, signal 369385/450910 (executing program) 2022/10/24 06:50:30 fetching corpus: 38050, signal 369553/450910 (executing program) 2022/10/24 06:50:30 fetching corpus: 38100, signal 369722/450910 (executing program) 2022/10/24 06:50:30 fetching corpus: 38150, signal 370546/450910 (executing program) 2022/10/24 06:50:30 fetching corpus: 38200, signal 370746/450910 (executing program) 2022/10/24 06:50:30 fetching corpus: 38250, signal 370894/450910 (executing program) 2022/10/24 06:50:30 fetching corpus: 38300, signal 371143/450910 (executing program) [ 212.910825][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 212.917614][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 2022/10/24 06:50:31 fetching corpus: 38350, signal 371309/450910 (executing program) 2022/10/24 06:50:31 fetching corpus: 38400, signal 371477/450910 (executing program) 2022/10/24 06:50:31 fetching corpus: 38450, signal 371618/450910 (executing program) 2022/10/24 06:50:31 fetching corpus: 38500, signal 371764/450910 (executing program) 2022/10/24 06:50:31 fetching corpus: 38550, signal 371901/450910 (executing program) 2022/10/24 06:50:31 fetching corpus: 38600, signal 371999/450910 (executing program) 2022/10/24 06:50:31 fetching corpus: 38650, signal 372199/450910 (executing program) 2022/10/24 06:50:31 fetching corpus: 38700, signal 372398/450910 (executing program) 2022/10/24 06:50:31 fetching corpus: 38750, signal 372524/450910 (executing program) 2022/10/24 06:50:31 fetching corpus: 38800, signal 372663/450910 (executing program) 2022/10/24 06:50:31 fetching corpus: 38850, signal 372816/450910 (executing program) 2022/10/24 06:50:32 fetching corpus: 38900, signal 372969/450910 (executing program) 2022/10/24 06:50:32 fetching corpus: 38950, signal 373183/450910 (executing program) 2022/10/24 06:50:32 fetching corpus: 39000, signal 373354/450910 (executing program) 2022/10/24 06:50:32 fetching corpus: 39050, signal 373467/450910 (executing program) 2022/10/24 06:50:32 fetching corpus: 39100, signal 373586/450910 (executing program) 2022/10/24 06:50:32 fetching corpus: 39150, signal 373702/450910 (executing program) 2022/10/24 06:50:32 fetching corpus: 39200, signal 373908/450916 (executing program) 2022/10/24 06:50:32 fetching corpus: 39250, signal 374057/450916 (executing program) 2022/10/24 06:50:32 fetching corpus: 39300, signal 374203/450916 (executing program) 2022/10/24 06:50:32 fetching corpus: 39350, signal 374373/450916 (executing program) 2022/10/24 06:50:32 fetching corpus: 39400, signal 374600/450916 (executing program) 2022/10/24 06:50:33 fetching corpus: 39450, signal 374857/450916 (executing program) 2022/10/24 06:50:33 fetching corpus: 39500, signal 375008/450916 (executing program) 2022/10/24 06:50:33 fetching corpus: 39550, signal 375135/450916 (executing program) 2022/10/24 06:50:33 fetching corpus: 39600, signal 375430/450916 (executing program) 2022/10/24 06:50:33 fetching corpus: 39650, signal 375548/450916 (executing program) 2022/10/24 06:50:33 fetching corpus: 39700, signal 375718/450916 (executing program) 2022/10/24 06:50:33 fetching corpus: 39750, signal 375855/450916 (executing program) 2022/10/24 06:50:33 fetching corpus: 39800, signal 375990/450921 (executing program) 2022/10/24 06:50:33 fetching corpus: 39850, signal 376118/450921 (executing program) 2022/10/24 06:50:33 fetching corpus: 39900, signal 376251/450921 (executing program) 2022/10/24 06:50:33 fetching corpus: 39950, signal 376436/450921 (executing program) 2022/10/24 06:50:33 fetching corpus: 40000, signal 376563/450921 (executing program) 2022/10/24 06:50:34 fetching corpus: 40050, signal 376729/450921 (executing program) 2022/10/24 06:50:34 fetching corpus: 40100, signal 376882/450921 (executing program) 2022/10/24 06:50:34 fetching corpus: 40150, signal 377066/450921 (executing program) 2022/10/24 06:50:34 fetching corpus: 40200, signal 377236/450921 (executing program) 2022/10/24 06:50:34 fetching corpus: 40250, signal 377374/450923 (executing program) 2022/10/24 06:50:35 fetching corpus: 40300, signal 377531/450923 (executing program) 2022/10/24 06:50:35 fetching corpus: 40350, signal 377689/450923 (executing program) 2022/10/24 06:50:35 fetching corpus: 40400, signal 377830/450923 (executing program) 2022/10/24 06:50:35 fetching corpus: 40450, signal 378099/450923 (executing program) 2022/10/24 06:50:35 fetching corpus: 40500, signal 378287/450923 (executing program) 2022/10/24 06:50:35 fetching corpus: 40550, signal 378397/450923 (executing program) 2022/10/24 06:50:35 fetching corpus: 40600, signal 378576/450923 (executing program) 2022/10/24 06:50:35 fetching corpus: 40650, signal 378698/450923 (executing program) 2022/10/24 06:50:35 fetching corpus: 40700, signal 378807/450923 (executing program) 2022/10/24 06:50:35 fetching corpus: 40750, signal 379043/450923 (executing program) 2022/10/24 06:50:35 fetching corpus: 40800, signal 379234/450923 (executing program) 2022/10/24 06:50:36 fetching corpus: 40850, signal 379393/450923 (executing program) 2022/10/24 06:50:36 fetching corpus: 40900, signal 379612/450923 (executing program) 2022/10/24 06:50:36 fetching corpus: 40950, signal 379889/450923 (executing program) 2022/10/24 06:50:36 fetching corpus: 41000, signal 383859/450923 (executing program) 2022/10/24 06:50:36 fetching corpus: 41050, signal 383966/450923 (executing program) 2022/10/24 06:50:36 fetching corpus: 41100, signal 384114/450923 (executing program) 2022/10/24 06:50:36 fetching corpus: 41150, signal 384245/450923 (executing program) 2022/10/24 06:50:36 fetching corpus: 41200, signal 384400/450923 (executing program) 2022/10/24 06:50:36 fetching corpus: 41250, signal 384535/450923 (executing program) 2022/10/24 06:50:36 fetching corpus: 41300, signal 384716/450923 (executing program) 2022/10/24 06:50:36 fetching corpus: 41350, signal 384886/450923 (executing program) 2022/10/24 06:50:37 fetching corpus: 41400, signal 385045/450923 (executing program) 2022/10/24 06:50:37 fetching corpus: 41450, signal 385206/450923 (executing program) 2022/10/24 06:50:37 fetching corpus: 41500, signal 385374/450923 (executing program) 2022/10/24 06:50:37 fetching corpus: 41550, signal 385511/450923 (executing program) 2022/10/24 06:50:37 fetching corpus: 41600, signal 385697/450923 (executing program) 2022/10/24 06:50:37 fetching corpus: 41650, signal 385867/450923 (executing program) 2022/10/24 06:50:37 fetching corpus: 41700, signal 386041/450923 (executing program) 2022/10/24 06:50:37 fetching corpus: 41750, signal 386198/450923 (executing program) 2022/10/24 06:50:37 fetching corpus: 41800, signal 386350/450923 (executing program) 2022/10/24 06:50:37 fetching corpus: 41850, signal 386572/450923 (executing program) 2022/10/24 06:50:37 fetching corpus: 41900, signal 386710/450924 (executing program) 2022/10/24 06:50:38 fetching corpus: 41950, signal 386812/450924 (executing program) 2022/10/24 06:50:38 fetching corpus: 42000, signal 386931/450924 (executing program) 2022/10/24 06:50:38 fetching corpus: 42050, signal 387064/450924 (executing program) 2022/10/24 06:50:38 fetching corpus: 42100, signal 387199/450924 (executing program) 2022/10/24 06:50:38 fetching corpus: 42150, signal 387324/450924 (executing program) 2022/10/24 06:50:38 fetching corpus: 42200, signal 387472/450924 (executing program) 2022/10/24 06:50:38 fetching corpus: 42250, signal 387620/450924 (executing program) 2022/10/24 06:50:38 fetching corpus: 42300, signal 387778/450924 (executing program) 2022/10/24 06:50:38 fetching corpus: 42350, signal 387910/450924 (executing program) 2022/10/24 06:50:38 fetching corpus: 42400, signal 388086/450924 (executing program) 2022/10/24 06:50:39 fetching corpus: 42450, signal 388260/450924 (executing program) 2022/10/24 06:50:39 fetching corpus: 42500, signal 388401/450924 (executing program) 2022/10/24 06:50:39 fetching corpus: 42550, signal 388583/450924 (executing program) 2022/10/24 06:50:39 fetching corpus: 42600, signal 388808/450924 (executing program) 2022/10/24 06:50:39 fetching corpus: 42650, signal 388953/450924 (executing program) 2022/10/24 06:50:39 fetching corpus: 42700, signal 389119/450924 (executing program) 2022/10/24 06:50:39 fetching corpus: 42750, signal 389229/450924 (executing program) 2022/10/24 06:50:39 fetching corpus: 42800, signal 389330/450924 (executing program) 2022/10/24 06:50:39 fetching corpus: 42850, signal 389903/450924 (executing program) 2022/10/24 06:50:39 fetching corpus: 42900, signal 390047/450924 (executing program) 2022/10/24 06:50:40 fetching corpus: 42950, signal 390188/450924 (executing program) 2022/10/24 06:50:40 fetching corpus: 43000, signal 390362/450924 (executing program) 2022/10/24 06:50:40 fetching corpus: 43050, signal 390558/450924 (executing program) 2022/10/24 06:50:40 fetching corpus: 43100, signal 390672/450924 (executing program) 2022/10/24 06:50:40 fetching corpus: 43150, signal 390830/450924 (executing program) 2022/10/24 06:50:40 fetching corpus: 43200, signal 390987/450924 (executing program) 2022/10/24 06:50:40 fetching corpus: 43250, signal 391143/450924 (executing program) 2022/10/24 06:50:40 fetching corpus: 43300, signal 391354/450924 (executing program) 2022/10/24 06:50:40 fetching corpus: 43350, signal 391479/450924 (executing program) 2022/10/24 06:50:40 fetching corpus: 43400, signal 391621/450924 (executing program) 2022/10/24 06:50:41 fetching corpus: 43450, signal 391785/450924 (executing program) 2022/10/24 06:50:41 fetching corpus: 43500, signal 391929/450924 (executing program) 2022/10/24 06:50:41 fetching corpus: 43550, signal 392053/450924 (executing program) 2022/10/24 06:50:41 fetching corpus: 43600, signal 392177/450924 (executing program) 2022/10/24 06:50:41 fetching corpus: 43650, signal 392288/450925 (executing program) 2022/10/24 06:50:41 fetching corpus: 43700, signal 392405/450925 (executing program) 2022/10/24 06:50:42 fetching corpus: 43750, signal 392598/450925 (executing program) 2022/10/24 06:50:42 fetching corpus: 43800, signal 392889/450925 (executing program) 2022/10/24 06:50:42 fetching corpus: 43850, signal 393026/450925 (executing program) 2022/10/24 06:50:42 fetching corpus: 43900, signal 393248/450925 (executing program) 2022/10/24 06:50:42 fetching corpus: 43950, signal 393470/450925 (executing program) 2022/10/24 06:50:42 fetching corpus: 44000, signal 393612/450925 (executing program) 2022/10/24 06:50:42 fetching corpus: 44050, signal 393792/450925 (executing program) 2022/10/24 06:50:42 fetching corpus: 44100, signal 394565/450926 (executing program) 2022/10/24 06:50:42 fetching corpus: 44150, signal 394676/450926 (executing program) 2022/10/24 06:50:43 fetching corpus: 44200, signal 394824/450926 (executing program) 2022/10/24 06:50:43 fetching corpus: 44250, signal 394973/450926 (executing program) 2022/10/24 06:50:43 fetching corpus: 44300, signal 395098/450926 (executing program) 2022/10/24 06:50:43 fetching corpus: 44350, signal 395265/450926 (executing program) 2022/10/24 06:50:43 fetching corpus: 44400, signal 395391/450926 (executing program) 2022/10/24 06:50:43 fetching corpus: 44450, signal 395536/450926 (executing program) 2022/10/24 06:50:43 fetching corpus: 44500, signal 395662/450926 (executing program) 2022/10/24 06:50:43 fetching corpus: 44550, signal 395811/450926 (executing program) 2022/10/24 06:50:43 fetching corpus: 44600, signal 395969/450926 (executing program) 2022/10/24 06:50:43 fetching corpus: 44650, signal 396111/450926 (executing program) 2022/10/24 06:50:44 fetching corpus: 44700, signal 396255/450926 (executing program) 2022/10/24 06:50:44 fetching corpus: 44750, signal 396546/450926 (executing program) 2022/10/24 06:50:44 fetching corpus: 44800, signal 396676/450926 (executing program) 2022/10/24 06:50:44 fetching corpus: 44850, signal 396796/450926 (executing program) 2022/10/24 06:50:44 fetching corpus: 44900, signal 397028/450926 (executing program) 2022/10/24 06:50:44 fetching corpus: 44950, signal 397156/450926 (executing program) 2022/10/24 06:50:44 fetching corpus: 45000, signal 397282/450926 (executing program) 2022/10/24 06:50:44 fetching corpus: 45050, signal 397425/450926 (executing program) 2022/10/24 06:50:44 fetching corpus: 45100, signal 397582/450926 (executing program) 2022/10/24 06:50:44 fetching corpus: 45150, signal 397676/450926 (executing program) 2022/10/24 06:50:44 fetching corpus: 45200, signal 397805/450926 (executing program) 2022/10/24 06:50:44 fetching corpus: 45250, signal 398001/450926 (executing program) 2022/10/24 06:50:45 fetching corpus: 45300, signal 398121/450926 (executing program) 2022/10/24 06:50:45 fetching corpus: 45350, signal 398243/450928 (executing program) 2022/10/24 06:50:45 fetching corpus: 45400, signal 398491/450928 (executing program) 2022/10/24 06:50:45 fetching corpus: 45450, signal 398613/450928 (executing program) 2022/10/24 06:50:45 fetching corpus: 45500, signal 398759/450928 (executing program) 2022/10/24 06:50:45 fetching corpus: 45550, signal 398932/450931 (executing program) 2022/10/24 06:50:45 fetching corpus: 45600, signal 399098/450931 (executing program) 2022/10/24 06:50:45 fetching corpus: 45650, signal 399242/450931 (executing program) 2022/10/24 06:50:45 fetching corpus: 45700, signal 399355/450931 (executing program) 2022/10/24 06:50:45 fetching corpus: 45750, signal 399463/450931 (executing program) 2022/10/24 06:50:45 fetching corpus: 45800, signal 399603/450931 (executing program) 2022/10/24 06:50:46 fetching corpus: 45850, signal 399723/450931 (executing program) 2022/10/24 06:50:46 fetching corpus: 45900, signal 399844/450931 (executing program) 2022/10/24 06:50:46 fetching corpus: 45950, signal 399962/450931 (executing program) 2022/10/24 06:50:46 fetching corpus: 46000, signal 400110/450931 (executing program) 2022/10/24 06:50:46 fetching corpus: 46050, signal 400251/450931 (executing program) 2022/10/24 06:50:46 fetching corpus: 46100, signal 400380/450931 (executing program) 2022/10/24 06:50:46 fetching corpus: 46150, signal 400478/450933 (executing program) 2022/10/24 06:50:46 fetching corpus: 46200, signal 400610/450933 (executing program) 2022/10/24 06:50:47 fetching corpus: 46250, signal 400735/450933 (executing program) 2022/10/24 06:50:47 fetching corpus: 46300, signal 400881/450938 (executing program) 2022/10/24 06:50:47 fetching corpus: 46350, signal 401071/450938 (executing program) 2022/10/24 06:50:47 fetching corpus: 46400, signal 401191/450938 (executing program) 2022/10/24 06:50:47 fetching corpus: 46450, signal 401350/450938 (executing program) 2022/10/24 06:50:47 fetching corpus: 46500, signal 401468/450938 (executing program) 2022/10/24 06:50:47 fetching corpus: 46550, signal 401650/450938 (executing program) 2022/10/24 06:50:47 fetching corpus: 46600, signal 401816/450938 (executing program) 2022/10/24 06:50:48 fetching corpus: 46650, signal 401965/450938 (executing program) 2022/10/24 06:50:48 fetching corpus: 46700, signal 402139/450938 (executing program) 2022/10/24 06:50:48 fetching corpus: 46750, signal 402263/450938 (executing program) 2022/10/24 06:50:48 fetching corpus: 46800, signal 402445/450938 (executing program) 2022/10/24 06:50:48 fetching corpus: 46850, signal 402611/450942 (executing program) 2022/10/24 06:50:48 fetching corpus: 46900, signal 402728/450942 (executing program) 2022/10/24 06:50:48 fetching corpus: 46950, signal 402850/450942 (executing program) 2022/10/24 06:50:49 fetching corpus: 47000, signal 402980/450942 (executing program) 2022/10/24 06:50:49 fetching corpus: 47050, signal 403106/450946 (executing program) 2022/10/24 06:50:49 fetching corpus: 47100, signal 403249/450946 (executing program) 2022/10/24 06:50:49 fetching corpus: 47150, signal 403406/450946 (executing program) 2022/10/24 06:50:49 fetching corpus: 47200, signal 403552/450946 (executing program) 2022/10/24 06:50:50 fetching corpus: 47250, signal 403681/450952 (executing program) 2022/10/24 06:50:50 fetching corpus: 47300, signal 403839/450952 (executing program) 2022/10/24 06:50:50 fetching corpus: 47350, signal 403981/450954 (executing program) 2022/10/24 06:50:50 fetching corpus: 47400, signal 404098/450954 (executing program) 2022/10/24 06:50:50 fetching corpus: 47450, signal 404243/450954 (executing program) 2022/10/24 06:50:50 fetching corpus: 47500, signal 404352/450954 (executing program) 2022/10/24 06:50:50 fetching corpus: 47550, signal 404468/450954 (executing program) 2022/10/24 06:50:50 fetching corpus: 47600, signal 404582/450954 (executing program) 2022/10/24 06:50:50 fetching corpus: 47650, signal 404698/450954 (executing program) 2022/10/24 06:50:50 fetching corpus: 47700, signal 404808/450954 (executing program) 2022/10/24 06:50:50 fetching corpus: 47750, signal 404944/450954 (executing program) 2022/10/24 06:50:50 fetching corpus: 47800, signal 405076/450954 (executing program) 2022/10/24 06:50:51 fetching corpus: 47850, signal 405204/450954 (executing program) 2022/10/24 06:50:51 fetching corpus: 47900, signal 405362/450954 (executing program) 2022/10/24 06:50:51 fetching corpus: 47950, signal 405515/450954 (executing program) 2022/10/24 06:50:51 fetching corpus: 48000, signal 405648/450954 (executing program) 2022/10/24 06:50:51 fetching corpus: 48050, signal 405771/450954 (executing program) 2022/10/24 06:50:51 fetching corpus: 48100, signal 405937/450954 (executing program) 2022/10/24 06:50:51 fetching corpus: 48150, signal 406079/450954 (executing program) 2022/10/24 06:50:51 fetching corpus: 48200, signal 406249/450954 (executing program) 2022/10/24 06:50:51 fetching corpus: 48250, signal 406347/450954 (executing program) 2022/10/24 06:50:51 fetching corpus: 48300, signal 406498/450954 (executing program) 2022/10/24 06:50:51 fetching corpus: 48350, signal 406615/450954 (executing program) 2022/10/24 06:50:51 fetching corpus: 48400, signal 406758/450954 (executing program) 2022/10/24 06:50:52 fetching corpus: 48450, signal 406942/450954 (executing program) 2022/10/24 06:50:52 fetching corpus: 48500, signal 407080/450954 (executing program) 2022/10/24 06:50:52 fetching corpus: 48550, signal 407233/450954 (executing program) 2022/10/24 06:50:52 fetching corpus: 48600, signal 407340/450954 (executing program) 2022/10/24 06:50:52 fetching corpus: 48650, signal 407457/450954 (executing program) 2022/10/24 06:50:52 fetching corpus: 48700, signal 407571/450954 (executing program) 2022/10/24 06:50:52 fetching corpus: 48750, signal 407672/450954 (executing program) 2022/10/24 06:50:52 fetching corpus: 48800, signal 407831/450954 (executing program) 2022/10/24 06:50:52 fetching corpus: 48850, signal 408008/450954 (executing program) 2022/10/24 06:50:52 fetching corpus: 48900, signal 408134/450954 (executing program) 2022/10/24 06:50:52 fetching corpus: 48950, signal 408368/450954 (executing program) 2022/10/24 06:50:53 fetching corpus: 49000, signal 408488/450954 (executing program) 2022/10/24 06:50:53 fetching corpus: 49050, signal 408668/450954 (executing program) 2022/10/24 06:50:53 fetching corpus: 49100, signal 408770/450954 (executing program) 2022/10/24 06:50:53 fetching corpus: 49150, signal 408960/450954 (executing program) 2022/10/24 06:50:53 fetching corpus: 49200, signal 409111/450954 (executing program) 2022/10/24 06:50:53 fetching corpus: 49250, signal 409271/450954 (executing program) 2022/10/24 06:50:53 fetching corpus: 49300, signal 409394/450954 (executing program) 2022/10/24 06:50:53 fetching corpus: 49350, signal 409604/450954 (executing program) 2022/10/24 06:50:53 fetching corpus: 49400, signal 409748/450954 (executing program) 2022/10/24 06:50:53 fetching corpus: 49450, signal 409865/450954 (executing program) 2022/10/24 06:50:53 fetching corpus: 49500, signal 409987/450954 (executing program) 2022/10/24 06:50:53 fetching corpus: 49550, signal 410112/450954 (executing program) 2022/10/24 06:50:53 fetching corpus: 49600, signal 410212/450954 (executing program) 2022/10/24 06:50:53 fetching corpus: 49650, signal 410333/450954 (executing program) 2022/10/24 06:50:54 fetching corpus: 49700, signal 410486/450954 (executing program) 2022/10/24 06:50:54 fetching corpus: 49750, signal 410600/450954 (executing program) 2022/10/24 06:50:54 fetching corpus: 49800, signal 410725/450954 (executing program) 2022/10/24 06:50:54 fetching corpus: 49850, signal 410844/450954 (executing program) 2022/10/24 06:50:54 fetching corpus: 49900, signal 410976/450954 (executing program) 2022/10/24 06:50:54 fetching corpus: 49950, signal 411105/450954 (executing program) 2022/10/24 06:50:54 fetching corpus: 50000, signal 411243/450954 (executing program) 2022/10/24 06:50:54 fetching corpus: 50050, signal 411416/450954 (executing program) 2022/10/24 06:50:54 fetching corpus: 50100, signal 411560/450954 (executing program) 2022/10/24 06:50:54 fetching corpus: 50150, signal 411762/450954 (executing program) 2022/10/24 06:50:54 fetching corpus: 50200, signal 411916/450954 (executing program) 2022/10/24 06:50:54 fetching corpus: 50250, signal 412045/450954 (executing program) 2022/10/24 06:50:54 fetching corpus: 50300, signal 412149/450954 (executing program) 2022/10/24 06:50:54 fetching corpus: 50350, signal 412302/450954 (executing program) 2022/10/24 06:50:54 fetching corpus: 50400, signal 412409/450954 (executing program) 2022/10/24 06:50:54 fetching corpus: 50450, signal 412505/450954 (executing program) 2022/10/24 06:50:54 fetching corpus: 50500, signal 412691/450954 (executing program) 2022/10/24 06:50:55 fetching corpus: 50550, signal 412818/450954 (executing program) 2022/10/24 06:50:55 fetching corpus: 50600, signal 412971/450954 (executing program) 2022/10/24 06:50:55 fetching corpus: 50650, signal 413110/450954 (executing program) 2022/10/24 06:50:55 fetching corpus: 50700, signal 413322/450954 (executing program) 2022/10/24 06:50:55 fetching corpus: 50750, signal 413468/450954 (executing program) 2022/10/24 06:50:55 fetching corpus: 50800, signal 413662/450954 (executing program) 2022/10/24 06:50:55 fetching corpus: 50850, signal 413843/450954 (executing program) 2022/10/24 06:50:55 fetching corpus: 50900, signal 413946/450954 (executing program) 2022/10/24 06:50:55 fetching corpus: 50950, signal 414085/450954 (executing program) 2022/10/24 06:50:55 fetching corpus: 51000, signal 414214/450954 (executing program) 2022/10/24 06:50:55 fetching corpus: 51050, signal 414361/450954 (executing program) 2022/10/24 06:50:55 fetching corpus: 51100, signal 414529/450954 (executing program) 2022/10/24 06:50:55 fetching corpus: 51150, signal 414646/450954 (executing program) 2022/10/24 06:50:55 fetching corpus: 51200, signal 414762/450954 (executing program) 2022/10/24 06:50:56 fetching corpus: 51250, signal 414862/450954 (executing program) 2022/10/24 06:50:56 fetching corpus: 51300, signal 415002/450954 (executing program) 2022/10/24 06:50:56 fetching corpus: 51350, signal 415123/450954 (executing program) 2022/10/24 06:50:56 fetching corpus: 51400, signal 415257/450954 (executing program) 2022/10/24 06:50:56 fetching corpus: 51450, signal 415383/450954 (executing program) 2022/10/24 06:50:56 fetching corpus: 51500, signal 415564/450954 (executing program) 2022/10/24 06:50:57 fetching corpus: 51550, signal 415707/450954 (executing program) 2022/10/24 06:50:57 fetching corpus: 51600, signal 415851/450954 (executing program) 2022/10/24 06:50:57 fetching corpus: 51650, signal 415950/450954 (executing program) 2022/10/24 06:50:57 fetching corpus: 51700, signal 416088/450954 (executing program) 2022/10/24 06:50:57 fetching corpus: 51750, signal 416215/450954 (executing program) 2022/10/24 06:50:57 fetching corpus: 51800, signal 416325/450954 (executing program) 2022/10/24 06:50:57 fetching corpus: 51850, signal 416444/450954 (executing program) 2022/10/24 06:50:57 fetching corpus: 51900, signal 416573/450954 (executing program) 2022/10/24 06:50:57 fetching corpus: 51950, signal 416720/450954 (executing program) 2022/10/24 06:50:57 fetching corpus: 52000, signal 416839/450954 (executing program) 2022/10/24 06:50:57 fetching corpus: 52050, signal 416952/450954 (executing program) 2022/10/24 06:50:57 fetching corpus: 52100, signal 417054/450954 (executing program) 2022/10/24 06:50:57 fetching corpus: 52150, signal 417207/450954 (executing program) 2022/10/24 06:50:57 fetching corpus: 52200, signal 417441/450954 (executing program) 2022/10/24 06:50:58 fetching corpus: 52250, signal 417570/450954 (executing program) 2022/10/24 06:50:58 fetching corpus: 52300, signal 417682/450954 (executing program) 2022/10/24 06:50:58 fetching corpus: 52350, signal 417803/450954 (executing program) 2022/10/24 06:50:58 fetching corpus: 52400, signal 417918/450954 (executing program) 2022/10/24 06:50:58 fetching corpus: 52450, signal 418056/450954 (executing program) 2022/10/24 06:50:58 fetching corpus: 52500, signal 418194/450954 (executing program) 2022/10/24 06:50:58 fetching corpus: 52550, signal 418312/450954 (executing program) 2022/10/24 06:50:58 fetching corpus: 52600, signal 418407/450954 (executing program) 2022/10/24 06:50:58 fetching corpus: 52650, signal 418547/450954 (executing program) 2022/10/24 06:50:58 fetching corpus: 52700, signal 418689/450954 (executing program) 2022/10/24 06:50:58 fetching corpus: 52750, signal 418811/450954 (executing program) 2022/10/24 06:50:58 fetching corpus: 52800, signal 418940/450954 (executing program) 2022/10/24 06:50:58 fetching corpus: 52850, signal 419047/450954 (executing program) 2022/10/24 06:50:58 fetching corpus: 52900, signal 419170/450954 (executing program) 2022/10/24 06:50:59 fetching corpus: 52950, signal 419301/450954 (executing program) 2022/10/24 06:50:59 fetching corpus: 53000, signal 419436/450954 (executing program) 2022/10/24 06:50:59 fetching corpus: 53050, signal 419591/450954 (executing program) 2022/10/24 06:50:59 fetching corpus: 53100, signal 419708/450954 (executing program) 2022/10/24 06:50:59 fetching corpus: 53150, signal 419823/450954 (executing program) 2022/10/24 06:50:59 fetching corpus: 53200, signal 419945/450954 (executing program) 2022/10/24 06:50:59 fetching corpus: 53250, signal 420091/450954 (executing program) 2022/10/24 06:51:00 fetching corpus: 53300, signal 420206/450954 (executing program) 2022/10/24 06:51:00 fetching corpus: 53350, signal 420313/450954 (executing program) 2022/10/24 06:51:00 fetching corpus: 53400, signal 420431/450954 (executing program) 2022/10/24 06:51:00 fetching corpus: 53450, signal 420569/450954 (executing program) 2022/10/24 06:51:00 fetching corpus: 53500, signal 420701/450954 (executing program) 2022/10/24 06:51:00 fetching corpus: 53550, signal 420856/450954 (executing program) 2022/10/24 06:51:00 fetching corpus: 53600, signal 420985/450954 (executing program) 2022/10/24 06:51:00 fetching corpus: 53650, signal 421085/450954 (executing program) 2022/10/24 06:51:00 fetching corpus: 53700, signal 421195/450954 (executing program) 2022/10/24 06:51:00 fetching corpus: 53750, signal 421302/450954 (executing program) 2022/10/24 06:51:00 fetching corpus: 53800, signal 421440/450954 (executing program) 2022/10/24 06:51:00 fetching corpus: 53850, signal 421553/450954 (executing program) 2022/10/24 06:51:00 fetching corpus: 53900, signal 421652/450954 (executing program) 2022/10/24 06:51:00 fetching corpus: 53950, signal 421771/450954 (executing program) 2022/10/24 06:51:00 fetching corpus: 54000, signal 422117/450954 (executing program) 2022/10/24 06:51:00 fetching corpus: 54050, signal 422436/450954 (executing program) 2022/10/24 06:51:01 fetching corpus: 54100, signal 422629/450954 (executing program) 2022/10/24 06:51:01 fetching corpus: 54150, signal 422775/450954 (executing program) 2022/10/24 06:51:01 fetching corpus: 54200, signal 422928/450954 (executing program) 2022/10/24 06:51:01 fetching corpus: 54250, signal 423067/450954 (executing program) 2022/10/24 06:51:01 fetching corpus: 54300, signal 423209/450954 (executing program) 2022/10/24 06:51:01 fetching corpus: 54350, signal 423339/450954 (executing program) 2022/10/24 06:51:01 fetching corpus: 54400, signal 423432/450954 (executing program) 2022/10/24 06:51:01 fetching corpus: 54450, signal 423555/450954 (executing program) 2022/10/24 06:51:01 fetching corpus: 54500, signal 423691/450956 (executing program) 2022/10/24 06:51:01 fetching corpus: 54550, signal 423829/450956 (executing program) 2022/10/24 06:51:01 fetching corpus: 54600, signal 423947/450956 (executing program) 2022/10/24 06:51:01 fetching corpus: 54650, signal 424075/450956 (executing program) 2022/10/24 06:51:01 fetching corpus: 54700, signal 424200/450956 (executing program) 2022/10/24 06:51:02 fetching corpus: 54750, signal 424311/450956 (executing program) 2022/10/24 06:51:02 fetching corpus: 54800, signal 424429/450956 (executing program) 2022/10/24 06:51:02 fetching corpus: 54850, signal 424546/450956 (executing program) 2022/10/24 06:51:02 fetching corpus: 54900, signal 424653/450956 (executing program) 2022/10/24 06:51:02 fetching corpus: 54950, signal 424761/450956 (executing program) 2022/10/24 06:51:02 fetching corpus: 55000, signal 424934/450956 (executing program) 2022/10/24 06:51:02 fetching corpus: 55050, signal 425071/450956 (executing program) 2022/10/24 06:51:02 fetching corpus: 55100, signal 425185/450956 (executing program) 2022/10/24 06:51:02 fetching corpus: 55150, signal 425532/450956 (executing program) 2022/10/24 06:51:02 fetching corpus: 55200, signal 425654/450956 (executing program) 2022/10/24 06:51:02 fetching corpus: 55250, signal 425797/450956 (executing program) 2022/10/24 06:51:03 fetching corpus: 55300, signal 426334/450956 (executing program) 2022/10/24 06:51:03 fetching corpus: 55350, signal 426492/450956 (executing program) 2022/10/24 06:51:03 fetching corpus: 55400, signal 426732/450956 (executing program) 2022/10/24 06:51:03 fetching corpus: 55450, signal 426867/450956 (executing program) 2022/10/24 06:51:03 fetching corpus: 55500, signal 426947/450956 (executing program) 2022/10/24 06:51:03 fetching corpus: 55550, signal 427094/450956 (executing program) 2022/10/24 06:51:03 fetching corpus: 55600, signal 427220/450956 (executing program) 2022/10/24 06:51:03 fetching corpus: 55650, signal 427350/450956 (executing program) 2022/10/24 06:51:03 fetching corpus: 55700, signal 427460/450956 (executing program) 2022/10/24 06:51:03 fetching corpus: 55750, signal 427630/450956 (executing program) 2022/10/24 06:51:03 fetching corpus: 55800, signal 427748/450956 (executing program) 2022/10/24 06:51:03 fetching corpus: 55850, signal 427912/450956 (executing program) 2022/10/24 06:51:03 fetching corpus: 55900, signal 428047/450956 (executing program) 2022/10/24 06:51:03 fetching corpus: 55950, signal 428162/450956 (executing program) 2022/10/24 06:51:03 fetching corpus: 56000, signal 428332/450956 (executing program) 2022/10/24 06:51:03 fetching corpus: 56050, signal 428481/450956 (executing program) 2022/10/24 06:51:03 fetching corpus: 56100, signal 428613/450956 (executing program) 2022/10/24 06:51:04 fetching corpus: 56150, signal 428749/450956 (executing program) 2022/10/24 06:51:04 fetching corpus: 56200, signal 428853/450956 (executing program) 2022/10/24 06:51:04 fetching corpus: 56250, signal 428950/450956 (executing program) 2022/10/24 06:51:04 fetching corpus: 56300, signal 429086/450956 (executing program) 2022/10/24 06:51:04 fetching corpus: 56350, signal 429228/450956 (executing program) 2022/10/24 06:51:04 fetching corpus: 56400, signal 429342/450956 (executing program) 2022/10/24 06:51:04 fetching corpus: 56450, signal 429468/450956 (executing program) 2022/10/24 06:51:04 fetching corpus: 56500, signal 429582/450956 (executing program) 2022/10/24 06:51:04 fetching corpus: 56550, signal 429710/450956 (executing program) 2022/10/24 06:51:04 fetching corpus: 56600, signal 429817/450956 (executing program) 2022/10/24 06:51:04 fetching corpus: 56650, signal 429971/450956 (executing program) 2022/10/24 06:51:04 fetching corpus: 56700, signal 430072/450956 (executing program) 2022/10/24 06:51:04 fetching corpus: 56750, signal 430171/450956 (executing program) 2022/10/24 06:51:04 fetching corpus: 56800, signal 430298/450956 (executing program) 2022/10/24 06:51:05 fetching corpus: 56850, signal 430421/450956 (executing program) 2022/10/24 06:51:05 fetching corpus: 56900, signal 430605/450956 (executing program) 2022/10/24 06:51:05 fetching corpus: 56950, signal 430734/450956 (executing program) 2022/10/24 06:51:05 fetching corpus: 57000, signal 430843/450956 (executing program) 2022/10/24 06:51:05 fetching corpus: 57050, signal 430972/450956 (executing program) 2022/10/24 06:51:05 fetching corpus: 57100, signal 431106/450956 (executing program) 2022/10/24 06:51:05 fetching corpus: 57150, signal 431333/450956 (executing program) 2022/10/24 06:51:05 fetching corpus: 57200, signal 431430/450956 (executing program) 2022/10/24 06:51:05 fetching corpus: 57250, signal 431552/450956 (executing program) 2022/10/24 06:51:05 fetching corpus: 57300, signal 431688/450956 (executing program) 2022/10/24 06:51:05 fetching corpus: 57350, signal 431812/450956 (executing program) 2022/10/24 06:51:05 fetching corpus: 57400, signal 431937/450956 (executing program) 2022/10/24 06:51:05 fetching corpus: 57450, signal 432114/450956 (executing program) 2022/10/24 06:51:05 fetching corpus: 57500, signal 432225/450956 (executing program) 2022/10/24 06:51:05 fetching corpus: 57550, signal 432451/450956 (executing program) 2022/10/24 06:51:05 fetching corpus: 57600, signal 432601/450956 (executing program) 2022/10/24 06:51:05 fetching corpus: 57650, signal 432733/450956 (executing program) 2022/10/24 06:51:06 fetching corpus: 57700, signal 432844/450956 (executing program) 2022/10/24 06:51:06 fetching corpus: 57750, signal 432947/450956 (executing program) 2022/10/24 06:51:06 fetching corpus: 57800, signal 433028/450956 (executing program) 2022/10/24 06:51:06 fetching corpus: 57850, signal 433143/450956 (executing program) 2022/10/24 06:51:06 fetching corpus: 57900, signal 433274/450956 (executing program) 2022/10/24 06:51:06 fetching corpus: 57950, signal 433412/450956 (executing program) 2022/10/24 06:51:06 fetching corpus: 58000, signal 433607/450956 (executing program) 2022/10/24 06:51:06 fetching corpus: 58031, signal 433682/450956 (executing program) 2022/10/24 06:51:06 fetching corpus: 58031, signal 433682/450956 (executing program) 2022/10/24 06:51:09 starting 6 fuzzer processes 06:51:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0xf, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 06:51:09 executing program 5: syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000180), 0x0, 0x0) 06:51:09 executing program 4: r0 = syz_open_dev$I2C(&(0x7f0000000180), 0x0, 0x0) ioctl$I2C_TENBIT(r0, 0x704, 0x0) 06:51:09 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, &(0x7f0000000140)) 06:51:09 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x123) 06:51:09 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000980)={0x0, 'syz0\x00'}) [ 253.635740][ T3522] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 253.644430][ T3522] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 253.655517][ T3522] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 253.665750][ T3522] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 253.675557][ T3522] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 253.684107][ T3522] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 253.838271][ T45] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 253.847152][ T45] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 253.856183][ T45] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 253.867254][ T3520] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 253.877559][ T3520] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 253.886329][ T3520] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 253.957807][ T3520] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 253.969720][ T45] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 253.979321][ T45] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 253.988943][ T45] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 253.997430][ T45] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 254.046710][ T3529] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 254.072725][ T3531] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 254.081161][ T3533] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 254.090858][ T3533] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 254.100990][ T3533] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 254.109587][ T3533] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 254.113390][ T3536] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 254.127243][ T3536] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 254.136236][ T3536] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 254.147048][ T3533] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 254.147727][ T3536] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 254.162767][ T3536] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 254.175383][ T3536] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 254.178911][ T3510] chnl_net:caif_netlink_parms(): no params data found [ 254.192188][ T3533] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 254.217416][ T3536] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 254.225972][ T3520] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 254.248378][ T3520] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 254.248402][ T3533] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 254.249784][ T3533] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 255.121643][ T3510] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.129258][ T3510] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.139228][ T3510] device bridge_slave_0 entered promiscuous mode [ 255.159465][ T3510] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.167386][ T3510] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.177327][ T3510] device bridge_slave_1 entered promiscuous mode [ 255.367362][ T3510] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.411292][ T3510] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.607307][ T3514] chnl_net:caif_netlink_parms(): no params data found [ 255.642433][ T3517] chnl_net:caif_netlink_parms(): no params data found [ 255.678177][ T3510] team0: Port device team_slave_0 added [ 255.702119][ T119] Bluetooth: hci0: command 0x0409 tx timeout [ 255.804690][ T3510] team0: Port device team_slave_1 added [ 255.848414][ T3519] chnl_net:caif_netlink_parms(): no params data found [ 255.943142][ T119] Bluetooth: hci1: command 0x0409 tx timeout [ 256.074668][ T3510] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.081906][ T3510] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.108129][ T3510] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.119938][ T3518] chnl_net:caif_netlink_parms(): no params data found [ 256.198918][ T3510] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.206976][ T3510] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.233444][ T3510] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.262572][ T119] Bluetooth: hci2: command 0x0409 tx timeout [ 256.272101][ T119] Bluetooth: hci3: command 0x0409 tx timeout [ 256.351643][ T2857] Bluetooth: hci5: command 0x0409 tx timeout [ 256.369265][ T3516] chnl_net:caif_netlink_parms(): no params data found [ 256.382942][ T2857] Bluetooth: hci4: command 0x0409 tx timeout [ 256.679368][ T3510] device hsr_slave_0 entered promiscuous mode [ 256.723491][ T3510] device hsr_slave_1 entered promiscuous mode [ 256.749400][ T3514] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.757230][ T3514] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.766961][ T3514] device bridge_slave_0 entered promiscuous mode [ 256.849787][ T3514] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.857412][ T3514] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.867357][ T3514] device bridge_slave_1 entered promiscuous mode [ 257.045337][ T3517] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.053608][ T3517] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.062964][ T3517] device bridge_slave_0 entered promiscuous mode [ 257.193908][ T3514] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.203706][ T3519] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.211183][ T3519] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.221323][ T3519] device bridge_slave_0 entered promiscuous mode [ 257.240275][ T3517] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.247880][ T3517] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.257897][ T3517] device bridge_slave_1 entered promiscuous mode [ 257.273871][ T3514] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.320475][ T3518] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.328133][ T3518] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.338089][ T3518] device bridge_slave_0 entered promiscuous mode [ 257.352648][ T3519] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.360160][ T3519] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.370041][ T3519] device bridge_slave_1 entered promiscuous mode [ 257.482828][ T3518] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.490461][ T3518] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.501112][ T3518] device bridge_slave_1 entered promiscuous mode [ 257.514942][ T3514] team0: Port device team_slave_0 added [ 257.612776][ T3514] team0: Port device team_slave_1 added [ 257.648834][ T3517] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.715868][ T3519] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.766037][ T3517] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.783194][ T119] Bluetooth: hci0: command 0x041b tx timeout [ 257.811668][ T3518] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.851549][ T3519] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.905690][ T3514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.912934][ T3514] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.939148][ T3514] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.957978][ T3518] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.994076][ T3516] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.001581][ T3516] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.011639][ T3516] device bridge_slave_0 entered promiscuous mode [ 258.022203][ T119] Bluetooth: hci1: command 0x041b tx timeout [ 258.102679][ T3514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.109805][ T3514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.136099][ T3514] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.173612][ T3516] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.181135][ T3516] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.191268][ T3516] device bridge_slave_1 entered promiscuous mode [ 258.256507][ T3517] team0: Port device team_slave_0 added [ 258.269492][ T3518] team0: Port device team_slave_0 added [ 258.305992][ T3519] team0: Port device team_slave_0 added [ 258.342052][ T119] Bluetooth: hci3: command 0x041b tx timeout [ 258.348568][ T119] Bluetooth: hci2: command 0x041b tx timeout [ 258.367843][ T3516] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.381640][ T3517] team0: Port device team_slave_1 added [ 258.414126][ T3518] team0: Port device team_slave_1 added [ 258.443954][ T119] Bluetooth: hci4: command 0x041b tx timeout [ 258.451678][ T119] Bluetooth: hci5: command 0x041b tx timeout [ 258.467259][ T3519] team0: Port device team_slave_1 added [ 258.506100][ T3516] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.588835][ T3517] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.596049][ T3517] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.622372][ T3517] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.833875][ T3517] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.840994][ T3517] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.867292][ T3517] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.881576][ T3518] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.888817][ T3518] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.915072][ T3518] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.990792][ T3510] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 259.010366][ T3519] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.017655][ T3519] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.044418][ T3519] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.069600][ T3518] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.076935][ T3518] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.103329][ T3518] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.119797][ T3516] team0: Port device team_slave_0 added [ 259.137456][ T3514] device hsr_slave_0 entered promiscuous mode [ 259.147947][ T3514] device hsr_slave_1 entered promiscuous mode [ 259.156111][ T3514] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.163993][ T3514] Cannot create hsr debugfs directory [ 259.171213][ T3510] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 259.189335][ T3519] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.196502][ T3519] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.222844][ T3519] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.252980][ T3516] team0: Port device team_slave_1 added [ 259.310173][ T3510] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 259.326704][ T3510] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 259.549463][ T3518] device hsr_slave_0 entered promiscuous mode [ 259.559566][ T3518] device hsr_slave_1 entered promiscuous mode [ 259.568117][ T3518] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.575892][ T3518] Cannot create hsr debugfs directory [ 259.629842][ T3517] device hsr_slave_0 entered promiscuous mode [ 259.639619][ T3517] device hsr_slave_1 entered promiscuous mode [ 259.648004][ T3517] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.655995][ T3517] Cannot create hsr debugfs directory [ 259.664132][ T3516] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.671217][ T3516] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.697598][ T3516] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.785688][ T3519] device hsr_slave_0 entered promiscuous mode [ 259.799723][ T3519] device hsr_slave_1 entered promiscuous mode [ 259.808000][ T3519] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.816158][ T3519] Cannot create hsr debugfs directory [ 259.835982][ T3516] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.843160][ T3516] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.862119][ T119] Bluetooth: hci0: command 0x040f tx timeout [ 259.869328][ T3516] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.107033][ T119] Bluetooth: hci1: command 0x040f tx timeout [ 260.300521][ T3516] device hsr_slave_0 entered promiscuous mode [ 260.309705][ T3516] device hsr_slave_1 entered promiscuous mode [ 260.318355][ T3516] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 260.326464][ T3516] Cannot create hsr debugfs directory [ 260.431239][ T119] Bluetooth: hci2: command 0x040f tx timeout [ 260.447843][ T119] Bluetooth: hci3: command 0x040f tx timeout [ 260.509495][ T6] Bluetooth: hci5: command 0x040f tx timeout [ 260.516430][ T6] Bluetooth: hci4: command 0x040f tx timeout [ 261.180715][ T3514] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 261.210388][ T3514] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 261.235488][ T3514] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 261.254500][ T3514] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 261.397510][ T3517] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 261.446755][ T3519] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 261.478523][ T3517] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 261.507321][ T3519] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 261.541682][ T3519] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 261.559279][ T3517] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 261.583310][ T3517] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 261.621550][ T3510] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.630782][ T3519] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 261.892427][ T2857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.902940][ T2857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.913222][ T3518] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 261.949808][ T3577] Bluetooth: hci0: command 0x0419 tx timeout [ 262.043545][ T3518] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 262.071557][ T3516] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 262.093541][ T3516] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 262.116493][ T3510] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.124374][ T3516] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 262.145298][ T3516] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 262.164716][ T3518] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 262.190342][ T3572] Bluetooth: hci1: command 0x0419 tx timeout [ 262.269433][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.280863][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.290854][ T3577] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.298401][ T3577] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.366266][ T3518] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 262.391647][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.401657][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.412307][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.422318][ T3572] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.429760][ T3572] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.628018][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.640498][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.742167][ T3568] Bluetooth: hci3: command 0x0419 tx timeout [ 262.748439][ T3568] Bluetooth: hci2: command 0x0419 tx timeout [ 262.838336][ T3517] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.893689][ T3568] Bluetooth: hci4: command 0x0419 tx timeout [ 262.899932][ T3568] Bluetooth: hci5: command 0x0419 tx timeout [ 262.917999][ T3514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.951700][ T3510] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 262.962672][ T3510] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 262.986430][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.997967][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.010829][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.022173][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.033143][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.044243][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.055349][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.065652][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.090536][ T3519] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.194573][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.205212][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.214914][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.224741][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.234430][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.244113][ T3572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.263438][ T3514] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.291298][ T3517] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.365072][ T3519] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.449329][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.460289][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.470065][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.480629][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.490676][ T3577] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.498245][ T3577] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.508818][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.519555][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.529627][ T3577] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.537167][ T3577] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.546510][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.557000][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.567079][ T3577] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.574557][ T3577] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.596664][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.607219][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.617172][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.627737][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.637888][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.645550][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.681978][ T3516] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.743302][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.754344][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.764308][ T3577] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.771941][ T3577] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.781301][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.793097][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.805453][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.815839][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.825645][ T3577] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.833147][ T3577] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.885785][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.896081][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.909535][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.955946][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.968061][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.979074][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.990624][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.043849][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.054232][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.065854][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.076722][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.087991][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.190497][ T3518] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.207789][ T3516] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.278636][ T3517] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 264.290053][ T3517] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.332963][ T3514] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 264.344508][ T3514] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.371290][ T3519] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 264.383340][ T3519] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.399029][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.409491][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.419800][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.431098][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.441979][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.453393][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.464376][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.475776][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.486703][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.496238][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.505895][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.516231][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.527544][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.537839][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.548956][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.559356][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.570574][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.580856][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.591149][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.601390][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.611683][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.622409][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.633385][ T122] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.640821][ T122] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.650203][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.660583][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.670889][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.681420][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.691414][ T122] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.698915][ T122] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.723044][ T2857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.732819][ T2857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.743982][ T2857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.753635][ T2857] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.763477][ T2857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.773130][ T2857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.828478][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.856530][ T3518] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.896113][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.904321][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.015932][ T3510] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.067370][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.079208][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.089905][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.099939][ T3577] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.107509][ T3577] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.117309][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.128058][ T3577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.138030][ T3577] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.145634][ T3577] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.282824][ T3516] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 265.293603][ T3516] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.442662][ T3518] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 265.454139][ T3518] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.551249][ T3510] device veth0_vlan entered promiscuous mode [ 265.581146][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.592029][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.603517][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.614531][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.626248][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.637770][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.648787][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.659336][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.670800][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.681298][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.691897][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.703743][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.715486][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.726500][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.737951][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.749048][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.759476][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.770937][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.781739][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.792560][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.802992][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.813472][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.823916][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.964260][ T3510] device veth1_vlan entered promiscuous mode [ 266.024790][ T3519] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.194872][ T3514] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.334597][ T3510] device veth0_macvtap entered promiscuous mode [ 266.402852][ T3510] device veth1_macvtap entered promiscuous mode [ 266.450675][ T3519] device veth0_vlan entered promiscuous mode [ 266.553162][ T3510] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.596812][ T3519] device veth1_vlan entered promiscuous mode [ 266.641124][ T3510] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.660178][ T3517] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.704501][ T3510] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.714483][ T3510] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.723554][ T3510] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.732573][ T3510] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.774718][ T3518] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.805472][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.816599][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.826463][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.837001][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.847022][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.856812][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.866564][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 266.876823][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 266.887045][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.895153][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.903211][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.911172][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.919205][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.930011][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.940856][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.951659][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.962414][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.972597][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.983180][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.994328][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.004560][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.014211][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.022189][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.030137][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.040264][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.050760][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.061489][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.072011][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.079999][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.101411][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.113224][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.123052][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.174013][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.182215][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.286467][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.297411][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.319524][ T3516] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.348122][ T3519] device veth0_macvtap entered promiscuous mode [ 267.412513][ T3519] device veth1_macvtap entered promiscuous mode [ 267.523947][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.534682][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.545358][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.556374][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.670524][ T3519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.682456][ T3519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.697205][ T3519] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.748927][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.759708][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.770454][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.781184][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.855349][ T3516] device veth0_vlan entered promiscuous mode [ 267.890461][ T3519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.901583][ T3519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.916799][ T3519] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.971208][ T3516] device veth1_vlan entered promiscuous mode [ 268.000006][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.010824][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.022059][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 268.032684][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.043637][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.138089][ T3519] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.147199][ T3519] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.156328][ T3519] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.165359][ T3519] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.183835][ T3518] device veth0_vlan entered promiscuous mode [ 268.302434][ T3516] device veth0_macvtap entered promiscuous mode [ 268.319799][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.329854][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.340300][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.350716][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.361884][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.372768][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.394423][ T3518] device veth1_vlan entered promiscuous mode [ 268.412125][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.421952][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.431551][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 268.441752][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.487721][ T3516] device veth1_macvtap entered promiscuous mode [ 268.558099][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 268.570136][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.580368][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.591438][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.791670][ T3514] device veth0_vlan entered promiscuous mode [ 268.812333][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.823840][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.835124][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.845837][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.868447][ T3516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 268.880289][ T3516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.890454][ T3516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 268.901139][ T3516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.915795][ T3516] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.967327][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.977808][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.987596][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.998448][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.009417][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.020092][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.031360][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 269.042167][ T3573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 269.079004][ T3517] device veth0_vlan entered promiscuous mode [ 269.092080][ T3514] device veth1_vlan entered promiscuous mode [ 269.108187][ T3518] device veth0_macvtap entered promiscuous mode [ 269.160609][ T3516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 269.172214][ T3516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.182316][ T3516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 269.192968][ T3516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.207611][ T3516] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.258227][ T3518] device veth1_macvtap entered promiscuous mode [ 269.308639][ T3517] device veth1_vlan entered promiscuous mode [ 269.351391][ T3516] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.362375][ T3516] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.371314][ T3516] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.380336][ T3516] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.420993][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 269.431278][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 269.441667][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.451472][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 269.461567][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 269.472067][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.482478][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 269.492568][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.503488][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 269.514448][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 269.526537][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 269.560648][ T3514] device veth0_macvtap entered promiscuous mode [ 269.593466][ T3518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 269.604308][ T3518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.614418][ T3518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 269.625105][ T3518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.635235][ T3518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 269.645881][ T3518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.660692][ T3518] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.686264][ T3514] device veth1_macvtap entered promiscuous mode [ 269.722536][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.733457][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.744053][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.777151][ T3518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 269.787999][ T3518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.798540][ T3518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 269.809231][ T3518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.819259][ T3518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 269.829975][ T3518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.844911][ T3518] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.954557][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 269.965270][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.975511][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 269.986302][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.996429][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.007126][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.017187][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.027884][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.042752][ T3514] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.053204][ T2857] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.064068][ T2857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 270.074892][ T2857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.085868][ T2857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.096698][ T2857] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.107594][ T2857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.130941][ T3517] device veth0_macvtap entered promiscuous mode [ 270.173783][ T3518] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.182961][ T3518] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.192079][ T3518] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.201025][ T3518] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.236638][ T3517] device veth1_macvtap entered promiscuous mode [ 270.395777][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 270.406669][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.419037][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 270.429774][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.439817][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 270.450547][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.460612][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 270.471333][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.486041][ T3514] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.525727][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.536116][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.546359][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.557227][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 270.634869][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.647447][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.657650][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.668495][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.678604][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.689277][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.699358][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.710094][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.720186][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.732082][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.747086][ T3517] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.755858][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.767648][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.912606][ T3514] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.921582][ T3514] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.930723][ T3514] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.939905][ T3514] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.317480][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 271.329142][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.339342][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 271.350146][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.360255][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 271.370934][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.381042][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 271.391760][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.402005][ T3517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 271.414459][ T3517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.429297][ T3517] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.448081][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.459283][ T122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.562174][ T3517] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.571171][ T3517] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.580372][ T3517] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.589478][ T3517] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 06:51:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 06:51:32 executing program 3: r0 = syz_io_uring_setup(0x437b, &(0x7f0000000200), &(0x7f00008bc000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) mmap$IORING_OFF_CQ_RING(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0, 0x12, r0, 0x8000000) [ 274.352039][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 274.358729][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 06:51:32 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x10800, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000080)='syzkaller\x00', 0x0, 0xbb, &(0x7f00000000c0)=""/187, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:51:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8994, &(0x7f00000002c0)={'tunl0\x00', 0x0}) 06:51:33 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x22, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:51:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1c, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:51:33 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x3}}, 0x24) 06:51:33 executing program 0: r0 = epoll_create(0x6) clock_gettime(0x0, &(0x7f0000000140)={0x0}) epoll_pwait2(r0, &(0x7f00000000c0)=[{}], 0x1, &(0x7f0000000180)={r1}, 0x0, 0x0) 06:51:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$nl_generic(r0, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x14}, 0x14}}, 0x1) 06:51:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) 06:51:34 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x25}, 0x0) 06:51:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x4}, 0x48) 06:51:35 executing program 2: socketpair$unix(0x3, 0x0, 0x0, &(0x7f0000000040)) 06:51:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x7ffffffff000) 06:51:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x40012141, 0x0) 06:51:35 executing program 5: socketpair$unix(0x2, 0xa, 0x0, &(0x7f0000000040)) 06:51:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000600)={0x0, 0x1000}, 0x4) 06:51:35 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x14}, 0x14}, 0x8}, 0x0) 06:51:35 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x2, 0x0, 0x2, 0x10}, 0x24) 06:51:35 executing program 1: socket(0x10, 0x0, 0x3) 06:51:35 executing program 4: r0 = io_uring_setup(0x6f57, &(0x7f0000000040)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x8000000) syz_io_uring_setup(0x1a21, &(0x7f0000000100), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 06:51:35 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETVAL(r0, 0xc8b66e0c9c11f961, 0xc, 0x0) [ 277.734042][ T3784] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 06:51:35 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x180800) 06:51:35 executing program 5: add_key(&(0x7f0000000000)='id_legacy\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='encrypted\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 06:51:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x40010062) 06:51:36 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}]}, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0xb4, &(0x7f0000000280)=""/180, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:51:36 executing program 1: socketpair(0x25, 0x5, 0x0, &(0x7f00000007c0)) 06:51:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x2, &(0x7f0000000000)=@raw=[@call, @alu={0x7}], &(0x7f0000000080)='syzkaller\x00', 0x4, 0xbb, &(0x7f00000000c0)=""/187, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:51:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x891b, &(0x7f00000002c0)={'tunl0\x00', 0x0}) 06:51:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x1, &(0x7f0000000000)=@raw=[@call={0x85, 0x10}], &(0x7f0000000080)='syzkaller\x00', 0x4, 0xbb, &(0x7f00000000c0)=""/187, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:51:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:51:36 executing program 3: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) 06:51:36 executing program 1: clock_gettime(0x7, &(0x7f0000000ec0)) 06:51:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x48) 06:51:36 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="9d"], &(0x7f0000000080)='syzkaller\x00', 0x4, 0xbb, &(0x7f00000000c0)=""/187, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:51:37 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x5, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:51:37 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 06:51:37 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) 06:51:37 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000000)=0xfffff76e) 06:51:37 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x3, 0x13, r0, 0x0) 06:51:37 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xfffffffffffffff8, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_LLSEC_ENABLED={0x5}]}, 0x33fe0}}, 0x0) 06:51:37 executing program 2: syz_open_dev$vcsu(&(0x7f0000002700), 0x1, 0x80002) 06:51:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x890d, 0x0) 06:51:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}) 06:51:37 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @multicast1}}, 0x24) 06:51:37 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, 0x0, 0x0) 06:51:37 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x3, 0x10}, 0x24) 06:51:37 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}, 0x24) 06:51:37 executing program 2: syz_io_uring_setup(0x57a9, &(0x7f0000000080)={0x0, 0x0, 0x806}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 06:51:37 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xfffffffffffffff8, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_LLSEC_ENABLED={0x5}]}, 0xfffffdef}}, 0x0) 06:51:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xa, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000100010000000000080000001856000010000000000000000b00000018000000030000000000000008000000186300000f00000000000000800d0000950000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x2, 0xb7, &(0x7f0000000180)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:51:38 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x7, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:51:38 executing program 1: socketpair(0x25, 0x5, 0x8006, &(0x7f0000000000)) 06:51:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8946, &(0x7f00000002c0)={'tunl0\x00', 0x0}) 06:51:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8932, &(0x7f00000002c0)={'tunl0\x00', 0x0}) 06:51:38 executing program 2: r0 = io_uring_setup(0x6f57, &(0x7f0000000040)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x8000000) 06:51:38 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000006c0), 0x10) 06:51:38 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r0) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xfffffffffffffff8, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_LLSEC_ENABLED={0x5}]}, 0x33fe0}}, 0x0) 06:51:38 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1b, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:51:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="000000000000fdab09cf595fae4a0000000000004500001400000000000090"]}) 06:51:38 executing program 3: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x89ecfb618fdeadb6, 0xffffffffffffffff, 0x0) 06:51:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'erspan0\x00', 0x0}) 06:51:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x891c, &(0x7f00000002c0)={'tunl0\x00', 0x0}) 06:51:39 executing program 1: socketpair$unix(0x2, 0x2, 0x0, &(0x7f0000000040)) 06:51:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8948, &(0x7f00000002c0)={'tunl0\x00', 0x0}) 06:51:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8990, &(0x7f00000002c0)={'tunl0\x00', 0x0}) 06:51:39 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000240)=@raw=[@map_val], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 06:51:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x12, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:51:39 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000002700), 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 06:51:39 executing program 1: bind$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:51:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e) 06:51:39 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:51:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x24000846, 0x0, 0x0) 06:51:39 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockname$l2tp6(r0, 0x0, 0x0) 06:51:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000e9000000000055e0"], 0x28}}, 0x0) 06:51:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x23, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:51:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:51:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:51:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, 0x0, &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:51:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)=@ipv6_newrule={0x44, 0x20, 0x9d5a3db49b1d3825, 0x0, 0x0, {0xa, 0x20, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1}, [@FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'ip6erspan0\x00'}, @FRA_DST={0x14, 0x1, @mcast2}]}, 0x44}}, 0x0) 06:51:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_mreqn(r1, 0x11, 0x0, 0x0, &(0x7f00000001c0)) 06:51:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_mreqn(r1, 0x0, 0x29, 0x0, &(0x7f00000001c0)=0x11) 06:51:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)=@ipv6_newrule={0x1c, 0x20, 0x9d5a3db49b1d3825, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) 06:51:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001500)=[{{&(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001740)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4}, @noop]}}}], 0x18}}], 0x1, 0x0) 06:51:40 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) getsockopt$inet_mreqn(r0, 0x0, 0x2, 0x0, &(0x7f00000001c0)) 06:51:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x578, 0x0, 0x0, 0xffffffff, 0x438, 0x218, 0x4e0, 0x4e0, 0xffffffff, 0x4e0, 0x4e0, 0x5, 0x0, {[{{@uncond, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@ah={{0x30}}, @common=@inet=@ipcomp={{0x30}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @local}}}}, {{@ip={@empty, @dev, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={{0x40}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@uncond, 0x0, 0x1e8, 0x220, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'vlan0\x00'}}, @common=@icmp={{0x28}, {0x0, "af1e"}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @dev, @remote, @gre_key, @icmp_id}}}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'syz_tun\x00', 'wg1\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @local, @port, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x5d8) 06:51:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x890b, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) 06:51:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$inet(r1, &(0x7f00000023c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @private}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0xa00, 0x8, {0x0, @local, @local}}}], 0x20}}], 0x1, 0x0) 06:51:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)={0x2, 0x4e21, @private}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @local}}}], 0x20}}, {{&(0x7f00000002c0), 0x10, &(0x7f0000000180)=[{&(0x7f0000000080)="92cf6d28ca1d449c3c2f07bce4950ee2a930f0c7a488cd400ce6257a7579fd79c6a9ef40c90c3ccbca703c4cb41f0bc54a7dd865a9951c0f94141f3e586475c2c20f251866d218dda00055911d52cad6a12b94f496bb5b8918f2888ec2e81479081d8cfc5aaecc6bf1748f8c1f550a7ee1cd7cbe0612feaecd7c6092c3ee5a960fec32315610cfd845e8fc6da29108d10fd913bd47a4552f7c730c0c60df119e96109709240a141e4b675336100ba3e8faa9e02fcc06982186773459139c3288a71af101393fd0a7e6c5ce1a78725be20802aa2daed700bf22edc43e1923a24897eb49064c1bb50e25363b01585224ab24523fa31ccd", 0xf6}], 0x79, &(0x7f0000000380)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14}}, @ip_tos_u8={{0x11}}], 0x48}}, {{&(0x7f0000000040)={0x2, 0x0, @private}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000400)="9673e6cce13a588101de060b646a631f822a8ae226e3a041be050b9f70fc46f6eb79cd9828d6733f4429e427562bf7c9731e5332a097727d6e1cffde906f32ba5037cbfbbda8aa38cb59663cca754ab4738c1dbc5397791d25dc234d0075ba033c52443ff3c6d2b5cfd3ccab89f77dcd7ad438784337518468d7904f2fa95867f97e9a440a01c44ded", 0x89}, {&(0x7f00000001c0)}, {&(0x7f00000004c0)="58930f4a5351980de7ca11847feddf8f93cef7c8bd4ca2fe97250d109bb6944ba330d1dc11bb675ac910b5050830ed69a7d7d9b813b3fa7d8b5b3263b4323e80a61251ecc7ad3e52766bfff4b0dea231f5782a79d7c5", 0x56}], 0x3}}, {{&(0x7f0000000300)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001980)=[{&(0x7f0000000540)="d7850f636c7401e346af6bbba99bdff33e7ef5df7e2711357bf091176d0bd183dde37ffed1fa87f81da1580dc73128756040d018d67115e233cf6703dd6a59946a74c167cb67052e8143bb6327c0cef34afb4fac003b280c88bff0983434c6932c2990f96e8c3c9c17876535842092abb5c195667ca9b62eec85781b37269ba2920c161ce71ef0af2f932edb8abdd171c2dc07a66803d70049eb225829776cdd9395f2a990d181725b05b85908a0ca730fb7f541482268e92d7c4d2dd3d166a452806ed43c23331581dc21d0918938bdaf110e7d163c1af2b5b0c049363ffa9c", 0xe0}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000001640)="0df709b58b6f4174943e5666ae0c45991814a4af8b078c428fb096cd8bbc063413ef", 0x22}, {&(0x7f0000001680)="febe6c8bd2bd25ad9c076aa293771bed9e24779127ddcf0d72e6bcb418959b6cfcbfbc3b893ae75c9783aed571f9b3e2cd8cfaa1e5c12be6367497bb21a5b05dab209d3940740fed660492d296de820b83eabe4144080fdcb29cd55e724a5415968ada34f7565389488b74e972e64df73837df92b87f1efffed2df6665527d4a8d26742e86eaa9395425db62e0a7fa4b78c44496f7138794a6e9a4d29298e07aa6b1197d21278745dfdbed98141d04a364f0a2f22618554382b0f008d31fb6ba2f2bae8eeed06af50c862b353d1eabf4800097636cce", 0xd6}, {&(0x7f0000001780)="c05b509cb870dd7beaad405516e78fde1de979993fd71519d2fb8605123fc53ab4740e8db73cac6fe8b27e3eef968925980867f781ca5770c4a18f9cfcac781c18250b7c6a538d20b363eb2474f95552db89928f2f014d6d70e36f15db1cc80c289ff2829778b86098616c7883e1812bd882015cb6698adff83fdda93fa27a293f6022b77d19837052d0847116ca1087029f6b4551140738be5ba43f460833175de6252ecad1d015321be8cbeb780f075d41eacd4e9f78bf66", 0xb9}, {&(0x7f0000001840)="461ac135ed37857014cc62f9aefe6c0d57e3fea2bcc0bbb1604d75a041ba2669e98580bf900a7df22c1b7033f48326f6f9ac12c7e7b4df6e045f2c0ff7eba9393e9cc8564b28fe8f1a4078884bc3d607800ae5866c86c5a5b3636ad9689e8ec5a10314553e995228f453214e875702792e71b52f2498018370fd5aabc6a421a2bbefc5d9cdd78e1678fa788b55e2cc0cf63b3f3144af2b1f856065b7f88dd96c5b116b0b", 0xa4}, {&(0x7f0000001900)="9b45bb708fe20522c57b8a280da641b39732237f45a2271202460e9e875feb71abfc8c68484c84119acfec3e8294e1f49ad26ab8a8e8e4f76140233df644b7b700e0be10c6f4f9e4df26a3a0b7c533581fe1ad9e5d0fd401aaf7d1ae849f18638f7dac4a995c9f489db43381c5c7bfce63f2204f4cb7f043751c33959a781b33", 0x80}], 0x7, &(0x7f0000001a00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @broadcast}}}, @ip_ttl={{0x14}}, @ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast2}}}, @ip_tos_u8={{0x11}}, @ip_ttl={{0x14}}], 0xa0}}, {{&(0x7f0000001ac0), 0x10, &(0x7f0000001c00)=[{&(0x7f0000001b00)="5412a14497340ba0202aaa687b0a784109cb0d55a3b684740534af2efb68b9b124bacc947ca07bc217a904fe43cb177f28e2ad2fe5a02bd46b3f8379e521436c1170b61c652f0bf50c73f6c64c5c01591d44aed47f7ac3f7a9dc862dd05e9ca4be55731d964ed0f10b2b2c0dba92b81fdfb8cb9225590a3770d1947bedea924903ffd7e230dc9afddf56437c96601b6b30a4feaa54c048b837b647651a", 0x9d}, {&(0x7f0000001bc0)}], 0x2, &(0x7f0000001d00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @broadcast}}}, @ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}], 0x50}}], 0x5, 0x0) 06:51:41 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000440), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = getpid() r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) process_vm_readv(r2, &(0x7f0000000700)=[{&(0x7f0000000280)=""/50, 0x32}, {&(0x7f0000000540)=""/230, 0xe6}], 0x2, &(0x7f00000003c0)=[{&(0x7f0000000780)=""/141, 0x8d}], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:51:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$inet(r1, &(0x7f00000023c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @private}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @local}}}], 0x38}}], 0x1, 0x0) 06:51:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@getpolicy={0x50, 0x15, 0x1, 0x0, 0x0, {{@in=@dev, @in6=@ipv4={'\x00', '\xff\xff', @local}}}}, 0x50}}, 0x0) 06:51:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_mreqn(r1, 0x0, 0x19, 0x0, &(0x7f00000001c0)) 06:51:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="cc0000001900010026bd7000ffdbdf250a"], 0xcc}}, 0x0) 06:51:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_mreqn(r1, 0x0, 0x21, 0x0, &(0x7f00000001c0)) [ 283.479120][ T3930] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:51:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$inet(r1, &(0x7f00000023c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @private=0xe8030000}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @local}}}], 0x20}}], 0x1, 0x0) 06:51:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@mpls_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 06:51:41 executing program 4: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) 06:51:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f00000001c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private2, 0x7800, 0x8000}}) [ 283.801581][ T3943] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 06:51:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0x4}, @NL80211_KEY_TYPE={0x8}]}]}, 0x2c}}, 0x0) 06:51:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x24}}, 0x0) 06:51:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000140)=""/124, 0x7c}], 0x1, 0x6, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r2, &(0x7f00000008c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)=ANY=[@ANYBLOB="000000000000000026bd7000ffdbdf25000001006a13ed7ebb430a9d000000000000000000000001"], 0x34}, 0x1, 0x0, 0x0, 0x50084}, 0x2404008d) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001300), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000000000)={0x28, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PORT={0x6}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000980)={&(0x7f00000009c0)={0x74, r4, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x74}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) sendmsg$nl_generic(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="20000000200003080000000000000000040000000c00168008000000", @ANYRES32=0x0, @ANYRESHEX=r0, @ANYRESHEX, @ANYRESHEX=0x0], 0x20}}, 0x4000) 06:51:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_X86_DISABLE_EXITS(r1, 0x4068aea3, &(0x7f0000000040)={0x8f, 0x0, 0xb}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 06:51:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe2$9p(&(0x7f00000000c0), 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0}, 0x10) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="66b855000f00d0450f967a67660f3a21c90848b8df287f2dec26f22d0f23c80f21f8350400a0000f23f8f30f2ab70010000066baf80cb88ad0678def66bafc0cecf20f2b326466460fc733f3460f21fd0f01df", 0x53}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:51:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x48, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x20, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "5e064bfece246848fc299a417a"}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x48}}, 0x0) 06:51:43 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STA_PLINK_ACTION={0x5}]}, 0x30}}, 0x0) 06:51:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x2c, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "788ee5cdab2abe4eb3b79ff424"}, @NL80211_KEY_TYPE={0x8}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DEFAULT={0x4}]}]}, 0x48}}, 0x0) 06:51:43 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b80000001900010000000000000300007f00000100000000000001000000010000000000000000000000000000000801000000000000fffc02"], 0xb8}}, 0x0) 06:51:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="41323fbccd370f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x40, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 285.395687][ T3984] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 06:51:43 executing program 4: r0 = fsopen(&(0x7f0000000000)='ocfs2_dlmfs\x00', 0x0) fsmount(r0, 0x0, 0x0) 06:51:46 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18040000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r1, 0x2) 06:51:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x38, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x1c, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x4}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "27eb1f24dd"}]}]}, 0x38}}, 0x0) 06:51:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x30003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:51:46 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xa, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x9) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0210f0ff030000000000000000000000010042e0696f0000"], 0x18}}, 0x0) 06:51:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000340)="660fdbd466b8005800008f23c90f21f866350000009036f30f2dc20f01ee3ea7f3f0832c440f788800000fc76b00660fd50367dc4b00c14c090f", 0x3a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000280)="660f00988e4b66b8080000000f23d80f21f86635400000f00f23f8825288ee670f017d15263e660f2b7c31f30f22d2b80e000f00d86766c744240009f1df636766c7442402455100006766c744240600000000670f0114249a7f00e100660f38f534", 0x62}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:51:46 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='f2fs_lookup_end\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) 06:51:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000880)=0x11) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) 06:51:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x54, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x2c, 0x50, 0x0, 0x1, [@NL80211_KEY_TYPE={0x8}, @NL80211_KEY_SEQ={0x4}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "5e064bfece246848fc299a417a"}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x54}}, 0x0) 06:51:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x30003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:51:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x30, 0x50, 0x0, 0x1, [@NL80211_KEY_TYPE={0x8}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "5e064bfece246848fc299a417a"}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x58}}, 0x0) 06:51:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x11) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) [ 289.369767][ T4030] can0: slcan on ptm0. 06:51:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000880)=0x11) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) [ 289.643247][ T4029] can0 (unregistered): slcan off ptm0. [ 289.666845][ T4042] can0: slcan on ptm1. [ 289.732891][ T4042] can0 (unregistered): slcan off ptm1. 06:51:47 executing program 4: syz_open_procfs(0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000900), 0xffffffffffffffff) syz_clone(0x0, &(0x7f0000000980), 0x0, 0x0, 0x0, 0x0) 06:51:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x30003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:51:47 executing program 2: r0 = socket(0x2, 0x3, 0x5) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 06:51:48 executing program 1: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='fdinfo/3\x00') [ 290.240247][ T4051] can0: slcan on ptm0. 06:51:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000004c0)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @local}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="d8", 0x1}, {&(0x7f00000000c0)="ba", 0x1}, {&(0x7f00000001c0)='}', 0x1}], 0x3}}], 0x2, 0xfffffdef) 06:51:48 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, 0x0, 0x0) 06:51:48 executing program 4: pselect6(0x8a, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) [ 290.482489][ T4049] can0 (unregistered): slcan off ptm0. 06:51:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x30003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:51:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000880)=0x11) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) 06:51:48 executing program 1: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 06:51:48 executing program 3: r0 = socket(0x2, 0x3, 0x5) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:51:48 executing program 2: prctl$PR_CAPBSET_DROP(0x24, 0x0) [ 291.049608][ T4072] can0: slcan on ptm0. 06:51:49 executing program 2: prctl$PR_CAPBSET_DROP(0x402, 0x0) [ 291.203799][ T4071] can0 (unregistered): slcan off ptm0. 06:51:49 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x4c}]}}, &(0x7f00000008c0)=""/150, 0x26, 0x96, 0x1}, 0x20) 06:51:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000880)=0x11) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) 06:51:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0xc000000, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f00000008c0)=""/150, 0x26, 0x96, 0x1}, 0x20) 06:51:49 executing program 2: prctl$PR_CAPBSET_DROP(0xf, 0x0) [ 291.651636][ T4089] can0: slcan on ptm0. 06:51:49 executing program 1: r0 = socket(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890b, 0x0) 06:51:49 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) 06:51:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@union={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f00000008c0)=""/150, 0x2c, 0x96, 0x1}, 0x20) [ 291.802720][ T4086] can0 (unregistered): slcan off ptm0. 06:51:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000880)=0x11) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) 06:51:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x1800}]}}, &(0x7f00000008c0)=""/150, 0x32, 0x96, 0x1}, 0x20) 06:51:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x0) 06:51:50 executing program 0: syz_open_procfs(0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 06:51:50 executing program 1: r0 = socket(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890b, &(0x7f0000000300)) 06:51:50 executing program 4: r0 = socket(0x2, 0x3, 0x5) recvfrom$packet(r0, 0x0, 0x0, 0x2001, 0x0, 0x0) [ 292.301522][ T4102] can0: slcan on ptm0. 06:51:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0xa000000}]}}, &(0x7f00000008c0)=""/150, 0x32, 0x96, 0x1}, 0x20) [ 292.475756][ T4101] can0 (unregistered): slcan off ptm0. [ 292.560539][ T4109] Zero length message leads to an empty skb 06:51:50 executing program 5: syz_open_dev$sg(&(0x7f0000000000), 0x101, 0x0) 06:51:50 executing program 0: prctl$PR_CAPBSET_DROP(0x1a, 0x0) 06:51:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f00000008c0)=""/150, 0x1a, 0x96, 0x1}, 0x20) 06:51:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8000}, 0x80) sendmmsg$sock(r0, &(0x7f00000003c0)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 06:51:50 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) eventfd2(0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 06:51:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfffffffffffffef5, 0xc, 0x2, [@typedef]}}, &(0x7f00000008c0)=""/150, 0x26, 0x96, 0x1}, 0x20) 06:51:51 executing program 1: prctl$PR_CAPBSET_DROP(0x29, 0x0) 06:51:51 executing program 4: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 06:51:51 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8932, &(0x7f0000000080)={'wpan4\x00'}) 06:51:51 executing program 3: r0 = socket(0x18, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x8912, 0x0) 06:51:51 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8970, &(0x7f0000000080)={'wpan4\x00'}) 06:51:51 executing program 2: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'gre0\x00', &(0x7f00000000c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x9, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}}}}) 06:51:51 executing program 4: socket(0x10, 0x0, 0x1ff) 06:51:51 executing program 3: socket(0xa, 0x5, 0x4) 06:51:51 executing program 1: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="0e", 0x1, 0xfffffffffffffffd) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, &(0x7f0000000000)='Y3x', 0x3, 0x0, &(0x7f0000000080), &(0x7f00000000c0)='-\nZ') syz_clone(0x40000000, &(0x7f0000000200)="12d36f4332d9917ed2bcac8b8e6c98152f39cfc2d203c4bb18d266e5d3c254cd2a3bfe0af07b3c46ee80e3bdca50f98b64b12d2df8b0e7ea6a277994927eec93cc19b9be67a9f12af27f5c5c23900ddba0da2bc7f6d46bd4f4d7d4383d3ceed5d19cd8a2874c5e01357794b9a9c14404756c98a05cd78e827024c6b337f4466a5ab0de770dbbfb825831", 0x8a, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000002c0)="49555853164ac0714478bce0e00b82a911da04414e216bde6fa5eb5c32933cbbf5daaae85fdecccff956c98f467cf89f33b62c109bfb0da7938df41b77b5944d11198b2cc1d50b75632ecbe520a9681b9bb97aa242e49cd578380baffc2b79f8de4d7c1770a509ca1c10021ae2985d3dacbb0b9ceb164dde3bedaf9b635a2707f3943bdfcd9c64a15acfb58ff2f6c821baa57a581739ee9c5c4a6d06b87d0bafc2b475a2ad84fe281b57df1693a4a8920e3499927b4619") 06:51:51 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x7, 0xffffffff}, 0x1c) 06:51:52 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8995, &(0x7f0000000080)={'wpan4\x00'}) 06:51:52 executing program 2: epoll_create1(0x648b783fcc0490df) 06:51:52 executing program 0: r0 = socket(0x18, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)) 06:51:52 executing program 5: r0 = memfd_secret(0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000000)=']*\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff) 06:51:52 executing program 4: r0 = socket(0x18, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 06:51:52 executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) getresgid(&(0x7f0000000180), &(0x7f0000000040), &(0x7f0000000080)) 06:51:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'tunl0\x00', &(0x7f00000001c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast1}}}}) 06:51:52 executing program 5: r0 = socket(0x18, 0x0, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x541b, 0x0) 06:51:52 executing program 2: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) 06:51:53 executing program 4: r0 = socket(0x18, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x801c581f, 0x0) 06:51:53 executing program 1: r0 = socket(0x18, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x89a1, 0x0) 06:51:53 executing program 3: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000004c0)={'ip_vti0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='sit0\x00'/14, @ANYRES32, @ANYBLOB="0008780000000001000034274fdf003c0066000006299078ac1414"]}) 06:51:53 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x24040000) 06:51:53 executing program 0: r0 = memfd_secret(0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000640), r0) 06:51:53 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x45e7, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 06:51:53 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x24) 06:51:53 executing program 3: add_key(&(0x7f0000000180)='ceph\x00', 0x0, &(0x7f00000001c0)='\a', 0x1, 0xfffffffffffffffc) r0 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="0e", 0x1, 0xfffffffffffffffd) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, 0x0, 0x0, r0) add_key$fscrypt_provisioning(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x3}, &(0x7f00000004c0)={0x0, 0x0, @d}, 0x18, r0) r1 = syz_clone(0x40000000, &(0x7f0000000200)="12d36f4332d9917ed2bcac8b8e6c98152f39cfc2d203c4bb18d266e5d3c254cd2a3bfe0af07b3c46ee80e3bdca50f98b64b12d2df8b0e7ea6a277994927eec93cc19b9be67a9f12af27f5c5c23900ddba0da2bc7f6d46bd4f4d7d4383d3ceed5d19cd8a2874c5e", 0x67, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000002c0)="49555853164ac0714478bce0e00b82a911da04414e216bde6fa5eb5c32933cbbf5daaae85fdecccff956c98f467cf89f33b62c109bfb0da7938df41b77b5944d11198b2cc1d50b75632ecbe520a9681b9bb97aa242e49cd578380baffc2b79f8de4d7c1770a509ca1c10021ae2985d3dacbb0b9ceb164dde3bedaf9b635a2707f3943bdfcd9c64a15acfb58ff2f6c821baa57a581739ee9c5c4a6d06b87d0bafc2b475a2ad84fe281b57df1693a4a8920e3499927b4619c0ed32d1fe0e324c1ebcf67d0809b911e66b7eb00843a24d7349711e0e079cc42aa6cf8aab40487f680b7ea29a025c7df890d2b6030559843b7195daf7") syz_open_procfs$namespace(r1, &(0x7f00000003c0)='ns/mnt\x00') 06:51:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x80108906, 0x0) 06:51:53 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x20002, 0x0) write$UHID_DESTROY(r0, 0x0, 0x0) 06:51:53 executing program 2: socket(0x10, 0x3, 0x7f) 06:51:53 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8994, &(0x7f0000000080)={'wpan4\x00'}) 06:51:54 executing program 2: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, 0x0, 0x0, 0x0) syz_clone(0x38042000, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0) 06:51:54 executing program 1: socketpair(0x25, 0x1, 0x9, &(0x7f0000000000)) 06:51:54 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/pid_for_children\x00') syz_open_dev$vcsu(&(0x7f0000002700), 0x0, 0x0) select(0x40, &(0x7f0000000280)={0x1f}, 0x0, 0x0, 0x0) 06:51:54 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x20000000000002ff, &(0x7f0000000380)=@raw=[@exit, @btf_id], &(0x7f00000003c0)='syzkaller\x00', 0x7, 0x8a, &(0x7f0000000040)=""/140, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:51:54 executing program 3: delete_module(&(0x7f0000000000)='P)\xf6%[-+@/@\x00', 0x0) 06:51:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000200)=ANY=[@ANYRES32=0x0], 0x1190}}, 0x0) 06:51:55 executing program 4: add_key(&(0x7f0000001580)='keyring\x00', &(0x7f00000015c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) mlockall(0x7) 06:51:55 executing program 0: socket(0x0, 0x0, 0x1) openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_clone(0x44241000, 0x0, 0x0, 0x0, 0x0, 0x0) 06:51:55 executing program 2: syz_io_uring_setup(0x49ff, &(0x7f0000000180), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x34f8, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 06:51:55 executing program 5: r0 = socket(0x1e, 0x1, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) 06:51:55 executing program 3: r0 = socket(0x18, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x4b49, 0x0) 06:51:55 executing program 4: syz_io_uring_setup(0x489c, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 06:51:55 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8911, &(0x7f0000000080)={'wpan4\x00'}) 06:51:56 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x891d, &(0x7f0000000080)={'wpan4\x00'}) 06:51:56 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x89a2, &(0x7f0000000080)={'wpan4\x00'}) 06:51:56 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8922, &(0x7f0000000080)={'wpan4\x00'}) 06:51:56 executing program 0: r0 = socket(0x18, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x80108906, 0x0) 06:51:56 executing program 0: r0 = socket(0x18, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x4b47, 0x0) 06:51:57 executing program 5: syz_clone(0x41400, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 06:51:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="880000000206050200000000fffff00000001000050001000600000005000500020000000900020073797a300000000005000400000000000c00078008000840000000fa11000300680a"], 0x88}}, 0x0) 06:51:57 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) 06:51:57 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x4d8, 0xf002, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000380)={0x20, 0x0, 0x50, {0x50, 0x23, "a0a2a369faf76e92451ba4604b9e321f47fe8f3778c0eb767ce733e9061b2a0db782e183b9edddd411d0fa3b113d86ec97ea00"/78}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 06:51:57 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x235, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_io_uring_setup(0x6076, &(0x7f0000001300), &(0x7f0000290000/0x3000)=nil, &(0x7f000043b000/0x2000)=nil, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 06:51:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x6, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x11, &(0x7f00000000c0)={r2}, 0x8) 06:51:57 executing program 5: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x7a, 0x0, 0x419}}}, 0x7) 06:51:58 executing program 0: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_mode_change={{0x14, 0x6}, {0x0, 0xc8, 0x5}}}, 0x9) [ 300.040386][ T4263] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 300.232356][ T2857] usb 5-1: new high-speed USB device number 2 using dummy_hcd 06:51:58 executing program 5: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x7a, 0x0, 0x419}}}, 0x7) 06:51:58 executing program 0: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_mode_change={{0x14, 0x6}, {0x0, 0xc8}}}, 0x9) [ 300.613700][ T2857] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 300.624995][ T2857] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 300.635116][ T2857] usb 5-1: New USB device found, idVendor=04d8, idProduct=f002, bcdDevice= 0.40 [ 300.644522][ T2857] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 06:51:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={r2, 0xb0}, &(0x7f0000000140)=0x8) 06:51:58 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x89, 0xac, 0x8d, 0x8, 0x93a, 0x2600, 0xe7ee, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x70, 0xea, 0xec}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 06:51:58 executing program 2: syz_emit_vhci(&(0x7f0000000080)=ANY=[@ANYBLOB="043d"], 0x11) [ 300.873332][ T2857] usb 5-1: config 0 descriptor?? 06:51:59 executing program 5: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x7a, 0x0, 0x419}}}, 0x7) 06:51:59 executing program 0: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x0, 0x1, 0x419}}}, 0x7) [ 301.367658][ T2857] hid-picolcd 0003:04D8:F002.0001: unknown main item tag 0x5 [ 301.502533][ T2857] hid-picolcd 0003:04D8:F002.0001: No report with id 0xf3 found [ 301.510412][ T2857] hid-picolcd 0003:04D8:F002.0001: No report with id 0xf4 found [ 301.588194][ T2857] usb 5-1: USB disconnect, device number 2 06:52:00 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x4d8, 0xf002, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000380)={0x20, 0x0, 0x50, {0x50, 0x23, "a0a2a369faf76e92451ba4604b9e321f47fe8f3778c0eb767ce733e9061b2a0db782e183b9edddd411d0fa3b113d86ec97ea00"/78}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 06:52:00 executing program 0: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x0, 0x1, 0x419}}}, 0x7) 06:52:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x8914, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) 06:52:00 executing program 5: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x7a, 0x0, 0x419}}}, 0x7) 06:52:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x31, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x0, 0x0, 0xffffffff, 0x438, 0x218, 0x4e0, 0x4e0, 0xffffffff, 0x4e0, 0x4e0, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @local}}}}, {{@ip={@empty, @dev, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @dev, @remote, @gre_key, @icmp_id}}}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'syz_tun\x00', 'wg1\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @local, @port, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) [ 302.142100][ T3575] usb 2-1: new high-speed USB device number 2 using dummy_hcd 06:52:00 executing program 5: 06:52:00 executing program 0: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x0, 0x1, 0x419}}}, 0x7) [ 302.412479][ T3575] usb 2-1: Using ep0 maxpacket: 8 06:52:00 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x4d8, 0xf002, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000380)={0x20, 0x0, 0x50, {0x50, 0x23, "a0a2a369faf76e92451ba4604b9e321f47fe8f3778c0eb767ce733e9061b2a0db782e183b9edddd411d0fa3b113d86ec97ea00"/78}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 302.532617][ T3575] usb 2-1: New USB device found, idVendor=093a, idProduct=2600, bcdDevice=e7.ee [ 302.543172][ T3575] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 302.616119][ T3575] usb 2-1: config 0 descriptor?? [ 302.659619][ T3575] gspca_main: pac7311-2.14.0 probing 093a:2600 [ 303.012181][ T3568] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 303.122392][ T3575] gspca_pac7311: reg_w() failed index 0x78, value 0x40, error -71 [ 303.130691][ T3575] pac7311: probe of 2-1:0.0 failed with error -71 [ 303.184454][ T3575] usb 2-1: USB disconnect, device number 2 [ 303.382809][ T3568] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 303.394157][ T3568] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 303.404432][ T3568] usb 5-1: New USB device found, idVendor=04d8, idProduct=f002, bcdDevice= 0.40 [ 303.413835][ T3568] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 303.528497][ T3568] usb 5-1: config 0 descriptor?? [ 303.585793][ T119] usb 4-1: new high-speed USB device number 2 using dummy_hcd 06:52:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x30, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x390, 0x0, 0x0, 0xffffffff, 0x438, 0x218, 0x4e0, 0x4e0, 0xffffffff, 0x4e0, 0x4e0, 0x5, 0x0, {[{{@uncond, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@inet=@ipcomp={{0x30}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @local}}}}, {{@ip={@empty, @dev, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @dev, @remote, @gre_key, @icmp_id}}}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'syz_tun\x00', 'wg1\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @local, @port, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) 06:52:01 executing program 5: 06:52:01 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x89, 0xac, 0x8d, 0x8, 0x93a, 0x2600, 0xe7ee, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x70, 0xea, 0xec}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 06:52:01 executing program 0: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x0, 0x1, 0x419}}}, 0x7) [ 303.952979][ T119] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 303.964360][ T119] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 303.974836][ T119] usb 4-1: New USB device found, idVendor=04d8, idProduct=f002, bcdDevice= 0.40 [ 303.984220][ T119] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 304.018379][ T3568] hid-picolcd 0003:04D8:F002.0002: unknown main item tag 0x5 [ 304.192660][ T3568] hid-picolcd 0003:04D8:F002.0002: No report with id 0xf3 found [ 304.200529][ T3568] hid-picolcd 0003:04D8:F002.0002: No report with id 0xf4 found [ 304.352434][ T3575] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 304.360931][ T3575] Bluetooth: hci1: Injecting HCI hardware error event [ 304.370455][ T3533] Bluetooth: hci1: hardware error 0x00 [ 304.380883][ T3568] usb 5-1: USB disconnect, device number 3 [ 304.399715][ T119] usb 4-1: config 0 descriptor?? 06:52:02 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x4d8, 0xf002, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000380)={0x20, 0x0, 0x50, {0x50, 0x23, "a0a2a369faf76e92451ba4604b9e321f47fe8f3778c0eb767ce733e9061b2a0db782e183b9edddd411d0fa3b113d86ec97ea00"/78}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 06:52:02 executing program 5: 06:52:02 executing program 0: 06:52:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x7ffffffd, 0x360, 0x0, 0x0, 0xffffffff, 0x438, 0x218, 0x4e0, 0x4e0, 0xffffffff, 0x4e0, 0x4e0, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @local}}}}, {{@ip={@empty, @dev, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @dev, @remote, @gre_key, @icmp_id}}}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'syz_tun\x00', 'wg1\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @local, @port, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) [ 304.878021][ T119] hid-picolcd 0003:04D8:F002.0003: unknown main item tag 0x5 06:52:03 executing program 0: [ 305.072192][ T119] hid-picolcd 0003:04D8:F002.0003: No report with id 0xf3 found [ 305.080225][ T119] hid-picolcd 0003:04D8:F002.0003: No report with id 0xf4 found 06:52:03 executing program 5: syz_emit_vhci(0x0, 0x0) [ 305.176314][ T119] usb 4-1: USB disconnect, device number 2 06:52:03 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000258228080304ead61ad4010203110902120001000000000904"], 0x0) [ 305.682174][ T3575] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 305.942437][ T122] usb 2-1: new high-speed USB device number 3 using dummy_hcd 06:52:04 executing program 3: bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) 06:52:04 executing program 5: syz_emit_vhci(0x0, 0x0) 06:52:04 executing program 0: [ 306.062800][ T3575] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 306.074095][ T3575] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 306.085066][ T3575] usb 5-1: New USB device found, idVendor=04d8, idProduct=f002, bcdDevice= 0.40 [ 306.094498][ T3575] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 306.222048][ T122] usb 2-1: Using ep0 maxpacket: 8 [ 306.262105][ T6] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 306.372825][ T122] usb 2-1: New USB device found, idVendor=093a, idProduct=2600, bcdDevice=e7.ee [ 306.382261][ T122] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 306.426256][ T3575] usb 5-1: config 0 descriptor?? [ 306.503531][ T6] usb 3-1: Using ep0 maxpacket: 8 [ 306.510165][ T3533] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 306.522403][ T122] usb 2-1: config 0 descriptor?? [ 306.542733][ T6] usb 3-1: too many configurations: 17, using maximum allowed: 8 [ 306.599357][ T122] gspca_main: pac7311-2.14.0 probing 093a:2600 [ 306.907567][ T3575] hid-picolcd 0003:04D8:F002.0004: unknown main item tag 0x5 [ 307.062658][ T3575] hid-picolcd 0003:04D8:F002.0004: No report with id 0xf3 found [ 307.070532][ T3575] hid-picolcd 0003:04D8:F002.0004: No report with id 0xf4 found [ 307.085325][ T122] gspca_pac7311: reg_w() failed index 0x78, value 0x40, error -71 [ 307.093585][ T122] pac7311: probe of 2-1:0.0 failed with error -71 [ 307.113677][ T122] usb 2-1: USB disconnect, device number 3 [ 307.158368][ T3575] usb 5-1: USB disconnect, device number 4 [ 307.383848][ T6] usb 3-1: New USB device found, idVendor=0403, idProduct=d6ea, bcdDevice=d4.1a [ 307.393400][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 307.401702][ T6] usb 3-1: Product: syz [ 307.406274][ T6] usb 3-1: Manufacturer: syz [ 307.411150][ T6] usb 3-1: SerialNumber: syz [ 307.495990][ T6] usb 3-1: config 0 descriptor?? [ 307.538036][ T6] usb 3-1: Could not find both bulk-in and bulk-out endpoints [ 307.546230][ T6] usb 3-1: FREEING ftdi=ffff88814bf62000 [ 307.800643][ T6] usb 3-1: USB disconnect, device number 2 06:52:06 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x89, 0xac, 0x8d, 0x8, 0x93a, 0x2600, 0xe7ee, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x70, 0xea, 0xec}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 06:52:06 executing program 5: syz_emit_vhci(0x0, 0x0) 06:52:06 executing program 0: syz_emit_vhci(0x0, 0x0) 06:52:06 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x4d8, 0xf002, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000380)={0x20, 0x0, 0x50, {0x50, 0x23, "a0a2a369faf76e92451ba4604b9e321f47fe8f3778c0eb767ce733e9061b2a0db782e183b9edddd411d0fa3b113d86ec97ea00"/78}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 06:52:06 executing program 0: syz_emit_vhci(0x0, 0x0) 06:52:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x8993, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) 06:52:06 executing program 5: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x0, 0x0, 0x419}}}, 0x7) 06:52:06 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000258228080304ead61ad4010203110902120001000000000904"], 0x0) [ 308.442831][ T3575] usb 5-1: new high-speed USB device number 5 using dummy_hcd 06:52:06 executing program 0: syz_emit_vhci(0x0, 0x0) 06:52:06 executing program 5: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x0, 0x0, 0x419}}}, 0x7) [ 308.832850][ T3575] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 308.844278][ T3575] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 308.854418][ T3575] usb 5-1: New USB device found, idVendor=04d8, idProduct=f002, bcdDevice= 0.40 [ 308.863785][ T3575] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 309.028607][ T3575] usb 5-1: config 0 descriptor?? [ 309.042415][ T122] usb 3-1: new high-speed USB device number 3 using dummy_hcd 06:52:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x21, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x0, 0x0, 0xffffffff, 0x438, 0x218, 0x4e0, 0x4e0, 0xffffffff, 0x4e0, 0x4e0, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @local}}}}, {{@ip={@empty, @dev, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @dev, @remote, @gre_key, @icmp_id}}}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'syz_tun\x00', 'wg1\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @local, @port, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 06:52:07 executing program 5: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x0, 0x0, 0x419}}}, 0x7) [ 309.302532][ T122] usb 3-1: Using ep0 maxpacket: 8 [ 309.353044][ T122] usb 3-1: too many configurations: 17, using maximum allowed: 8 [ 309.518418][ T3575] hid-picolcd 0003:04D8:F002.0005: unknown main item tag 0x5 [ 309.526330][ T2857] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 309.652868][ T3575] hid-picolcd 0003:04D8:F002.0005: No report with id 0xf3 found [ 309.660814][ T3575] hid-picolcd 0003:04D8:F002.0005: No report with id 0xf4 found [ 309.726868][ T3575] usb 5-1: USB disconnect, device number 5 [ 309.792567][ T2857] usb 2-1: Using ep0 maxpacket: 8 [ 309.922242][ T2857] usb 2-1: New USB device found, idVendor=093a, idProduct=2600, bcdDevice=e7.ee [ 309.931634][ T2857] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 309.962754][ T2857] usb 2-1: config 0 descriptor?? [ 310.019773][ T2857] gspca_main: pac7311-2.14.0 probing 093a:2600 [ 310.280106][ T122] usb 3-1: New USB device found, idVendor=0403, idProduct=d6ea, bcdDevice=d4.1a [ 310.289690][ T122] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 310.298360][ T122] usb 3-1: Product: syz [ 310.302780][ T122] usb 3-1: Manufacturer: syz [ 310.307561][ T122] usb 3-1: SerialNumber: syz [ 310.339770][ T122] usb 3-1: config 0 descriptor?? [ 310.397238][ T122] usb 3-1: Could not find both bulk-in and bulk-out endpoints [ 310.405813][ T122] usb 3-1: FREEING ftdi=ffff8880b17e8000 [ 310.444896][ T2857] gspca_pac7311: reg_w() failed index 0x78, value 0x40, error -71 [ 310.453595][ T2857] pac7311: probe of 2-1:0.0 failed with error -71 [ 310.483033][ T2857] usb 2-1: USB disconnect, device number 4 [ 310.637906][ T6] usb 3-1: USB disconnect, device number 3 06:52:09 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x89, 0xac, 0x8d, 0x8, 0x93a, 0x2600, 0xe7ee, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x70, 0xea, 0xec}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 06:52:09 executing program 0: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x0, 0x0, 0x419}}}, 0x7) 06:52:09 executing program 5: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x7a}}}, 0x7) 06:52:09 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x8, 0x517, 0x3f, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000680)={r1}) 06:52:09 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x4d8, 0xf002, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0x0, 0x0, 0x0) 06:52:09 executing program 0: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}}}, 0x7) 06:52:09 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000258228080304ead61ad4010203110902120001000000000904"], 0x0) 06:52:09 executing program 5: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x7a}}}, 0x7) 06:52:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x8, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x0, 0x0, 0xffffffff, 0x438, 0x218, 0x4e0, 0x4e0, 0xffffffff, 0x4e0, 0x4e0, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @local}}}}, {{@ip={@empty, @dev, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @dev, @remote, @gre_key, @icmp_id}}}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'syz_tun\x00', 'wg1\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @local, @port, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) [ 311.472503][ T122] usb 5-1: new high-speed USB device number 6 using dummy_hcd 06:52:09 executing program 5: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x7a}}}, 0x7) 06:52:09 executing program 0: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}}}, 0x7) [ 311.842926][ T122] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 311.854301][ T122] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 311.864845][ T122] usb 5-1: New USB device found, idVendor=04d8, idProduct=f002, bcdDevice= 0.40 [ 311.874197][ T122] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 311.998266][ T122] usb 5-1: config 0 descriptor?? [ 312.042550][ T2857] usb 3-1: new high-speed USB device number 4 using dummy_hcd 06:52:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0xffff0000}, 0x0) [ 312.352905][ T2857] usb 3-1: Using ep0 maxpacket: 8 [ 312.393016][ T2857] usb 3-1: too many configurations: 17, using maximum allowed: 8 [ 312.413823][ T3575] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 312.552889][ T122] usbhid 5-1:0.0: can't add hid device: -71 [ 312.559349][ T122] usbhid: probe of 5-1:0.0 failed with error -71 [ 312.636149][ T122] usb 5-1: USB disconnect, device number 6 [ 312.662822][ T3575] usb 2-1: Using ep0 maxpacket: 8 [ 312.843796][ T3575] usb 2-1: New USB device found, idVendor=093a, idProduct=2600, bcdDevice=e7.ee [ 312.853187][ T3575] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 312.875947][ T3575] usb 2-1: config 0 descriptor?? [ 312.936267][ T3575] gspca_main: pac7311-2.14.0 probing 093a:2600 [ 313.262962][ T2857] usb 3-1: New USB device found, idVendor=0403, idProduct=d6ea, bcdDevice=d4.1a [ 313.272368][ T2857] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.280572][ T2857] usb 3-1: Product: syz [ 313.285138][ T2857] usb 3-1: Manufacturer: syz [ 313.289910][ T2857] usb 3-1: SerialNumber: syz [ 313.340430][ T2857] usb 3-1: config 0 descriptor?? [ 313.372317][ T3575] gspca_pac7311: reg_w() failed index 0x78, value 0x40, error -71 [ 313.380532][ T3575] pac7311: probe of 2-1:0.0 failed with error -71 [ 313.395791][ T2857] usb 3-1: Could not find both bulk-in and bulk-out endpoints [ 313.403632][ T2857] usb 3-1: FREEING ftdi=ffff8880b17e8000 [ 313.435787][ T3575] usb 2-1: USB disconnect, device number 5 [ 313.632660][ T6] usb 3-1: USB disconnect, device number 4 06:52:12 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x89, 0xac, 0x8d, 0x8, 0x93a, 0x2600, 0xe7ee, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x70, 0xea, 0xec}}]}}]}}, 0x0) 06:52:12 executing program 0: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}}}, 0x7) 06:52:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x7, 0x0, 0x0) 06:52:12 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x7, 0x5c, 0x71, 0x40, 0x17e9, 0x5c01, 0x2f47, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0), 0x4) 06:52:12 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x4d8, 0xf002, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0x0, 0x0, 0x0) 06:52:12 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000258228080304ead61ad4010203110902120001000000000904"], 0x0) 06:52:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x21, 0x0, 0x0) 06:52:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x0, 0x0, 0xffffffff, 0x438, 0x218, 0x4e0, 0x4e0, 0xffffffff, 0x4e0, 0x4e0, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @local}}}}, {{@ip={@empty, @dev, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0_virt_wifi\x00', {}, {}, 0x0, 0x4}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @dev, @remote, @gre_key, @icmp_id}}}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'syz_tun\x00', 'wg1\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @local, @port, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) [ 314.462538][ T119] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 314.573540][ T6] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 314.823406][ T119] usb 6-1: New USB device found, idVendor=17e9, idProduct=5c01, bcdDevice=2f.47 [ 314.832984][ T119] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 314.942076][ T6] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 314.953541][ T6] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 314.964113][ T6] usb 5-1: New USB device found, idVendor=04d8, idProduct=f002, bcdDevice= 0.40 [ 314.973887][ T6] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 06:52:13 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@rights={{0x10}}], 0x10}, 0x0) [ 314.988234][ T119] usb 6-1: config 0 descriptor?? [ 315.032904][ T6] usb 5-1: config 0 descriptor?? [ 315.052497][ T3568] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 315.142759][ T2857] Bluetooth: hci4: Controller not accepting commands anymore: ncmd = 0 [ 315.151287][ T2857] Bluetooth: hci4: Injecting HCI hardware error event [ 315.160043][ T3533] Bluetooth: hci4: hardware error 0x00 06:52:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x5411, 0x0) [ 315.282921][ T119] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 315.291630][ T119] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 315.301745][ T3568] usb 3-1: Using ep0 maxpacket: 8 [ 315.337097][ T119] [drm:udl_init] *ERROR* Selecting channel failed [ 315.350816][ T3568] usb 3-1: too many configurations: 17, using maximum allowed: 8 [ 315.397893][ T119] [drm] Initialized udl 0.0.1 20120220 for 6-1:0.0 on minor 2 [ 315.405715][ T119] [drm] Initialized udl on minor 2 [ 315.470584][ T119] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 315.480603][ T119] udl 6-1:0.0: [drm] Cannot find any crtc or sizes [ 315.537394][ T119] usb 6-1: USB disconnect, device number 2 [ 315.564963][ T6] usbhid 5-1:0.0: can't add hid device: -71 [ 315.571680][ T6] usbhid: probe of 5-1:0.0 failed with error -71 06:52:13 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000005c00)=ANY=[], 0x1ab0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14113e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x5032}) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r3, 0x1, &(0x7f0000001a40)=[&(0x7f00000000c0)={0x0, 0x0, 0x7, 0x1, 0x0, r2, &(0x7f0000000180), 0xfe37}]) [ 315.599378][ T6] usb 5-1: USB disconnect, device number 7 [ 315.652883][ T3572] usb 2-1: new high-speed USB device number 6 using dummy_hcd 06:52:13 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x7, 0x5c, 0x71, 0x40, 0x17e9, 0x5c01, 0x2f47, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0), 0x4) [ 315.902225][ T3572] usb 2-1: Using ep0 maxpacket: 8 [ 316.024242][ T3572] usb 2-1: New USB device found, idVendor=093a, idProduct=2600, bcdDevice=e7.ee [ 316.033644][ T3572] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 316.120881][ T3572] usb 2-1: config 0 descriptor?? [ 316.203082][ T3568] usb 3-1: New USB device found, idVendor=0403, idProduct=d6ea, bcdDevice=d4.1a [ 316.213084][ T3568] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 316.221291][ T3568] usb 3-1: Product: syz [ 316.225792][ T3568] usb 3-1: Manufacturer: syz [ 316.230575][ T3568] usb 3-1: SerialNumber: syz [ 316.338332][ T3572] gspca_main: pac7311-2.14.0 probing 093a:2600 [ 316.348130][ T3568] usb 3-1: config 0 descriptor?? [ 316.397537][ T3568] usb 3-1: Could not find both bulk-in and bulk-out endpoints [ 316.405796][ T3568] usb 3-1: FREEING ftdi=ffff88814bf60000 [ 316.542588][ T3572] gspca_pac7311: reg_w() failed index 0xff, value 0x01, error -71 [ 316.550877][ T3572] pac7311: probe of 2-1:0.0 failed with error -71 [ 316.626891][ T3572] usb 2-1: USB disconnect, device number 6 [ 316.637303][ T6] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 316.660834][ T2857] usb 3-1: USB disconnect, device number 5 [ 317.003338][ T6] usb 6-1: New USB device found, idVendor=17e9, idProduct=5c01, bcdDevice=2f.47 [ 317.012894][ T6] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 317.049749][ T6] usb 6-1: config 0 descriptor?? 06:52:15 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x89, 0xac, 0x8d, 0x8, 0x93a, 0x2600, 0xe7ee, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x70, 0xea, 0xec}}]}}]}}, 0x0) 06:52:15 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x4d8, 0xf002, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0x0, 0x0, 0x0) 06:52:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x15, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:52:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x15, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x0, 0x0, 0xffffffff, 0x438, 0x218, 0x4e0, 0x4e0, 0xffffffff, 0x4e0, 0x4e0, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @local}}}}, {{@ip={@empty, @dev, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @dev, @remote, @gre_key, @icmp_id}}}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'syz_tun\x00', 'wg1\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @local, @port, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 06:52:15 executing program 2: [ 317.223340][ T3533] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 317.353880][ T6] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 317.363043][ T6] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor 06:52:15 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x8, 0x517, 0x3f}) [ 317.438202][ T6] [drm:udl_init] *ERROR* Selecting channel failed [ 317.475655][ T6] [drm] Initialized udl 0.0.1 20120220 for 6-1:0.0 on minor 2 [ 317.484224][ T6] [drm] Initialized udl on minor 2 06:52:15 executing program 2: 06:52:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xb, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x0, 0x0, 0xffffffff, 0x438, 0x218, 0x4e0, 0x4e0, 0xffffffff, 0x4e0, 0x4e0, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @local}}}}, {{@ip={@empty, @dev, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @dev, @remote, @gre_key, @icmp_id}}}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'syz_tun\x00', 'wg1\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @local, @port, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) [ 317.579911][ T6] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 317.589797][ T6] udl 6-1:0.0: [drm] Cannot find any crtc or sizes [ 317.612792][ T3568] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 317.692942][ T6] usb 6-1: USB disconnect, device number 3 06:52:15 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x7, 0x5c, 0x71, 0x40, 0x17e9, 0x5c01, 0x2f47, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0), 0x4) [ 317.972385][ T3568] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 317.984052][ T3568] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 317.994216][ T3568] usb 5-1: New USB device found, idVendor=04d8, idProduct=f002, bcdDevice= 0.40 [ 318.003638][ T3568] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 06:52:16 executing program 2: 06:52:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002cc0)=[{{&(0x7f0000000880)={0x2, 0x4e21, @dev}, 0x10, &(0x7f0000002c00)=[{&(0x7f00000008c0)="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", 0x1000}, {&(0x7f00000018c0)="86c31302cbcc4fbd17ad3bd64d18dfc62f78ec9c203818e4838e08d493cfd189be258d48b2c93c8ce45fc3ecec61c915a3fbc0e9778ceab5c4c774711b7106133b42658438d0be101ef547bd6e49e57022e3d8829263d4206d7cd01e00b569fcf28d25b02683e4b4c96025419e78fbc4c0331b4cc10db0f489de1c8ea04b9b6c71ef0ce719975a25ab9742bb558f8ce36b78cae85005e926bbdea12cf2e13c0bd7eeae6634a07a8fffd701be47ed86d2be91eb1394b575635f01529a16ec337a04d41c4e4bca93927b41475fd9ae050da571b77f921ad4a5f0e6edf8cb8d31894f0fdcaed32b63f64537572153899631a42db1d1bf34a3b5ae256cb27ad61a7ed9409dbf3b8e2ee1a464680e71555c3185fed821d69774304c66c075da7b4ad0b6ccdcdb6b55dc5e1f2546a086dfd8c782143216cab8cb7d6212e122048e159ad20b5a885046d1c54ddab6cb0700ed4a571716129e5504dd19e2ad31284dda7494c185d03fa4770b4210781fc1b03699c7424f22624b0ac33db64ea349b7a497633fbecfc63321c663b4ca07ebcfe4529f4b602772302976cc719c7be9b012b1f3d87530f3ddf4499b1cce64cd8aba4c0310ba483613a7d6e2cd9618aa0d1e3df93fe127326843189da98de549034b2b942c5af64020293fd7b8764c81f9a5c83ca03c8f922a013af68e3b14a52660fab017926bdf49b08344e885bab92c96b67de8f6acc4127d0ee719f695ae7a94e84c76b63c824c56941f54b70d4d77733b2f5976a88432e2772dd49bd590337a2e52d09e18f909b78c7b38328ee109a2a97c5bf2b199c20356853090f1fe5dbd74857e82cb320fa99aacee8eea18e289740e6a1ae2deee131c8a55b9fa49081409ed805da5085789fb994be40cef9239f4be558b01eb9ed7ee2200a33a0513cc48922328355cb0e9e58ed726e678f2e31f9505d098f83041476c132e0ac5ce203494cc5a0793c7fe62c66c3acf1a3787acd929c0e0cb1bc77037070e3491a5d1de70158ba334e35dcdf6ba372d30e570bc1ba114738e9a45d4d71a74cbdc0edd104107888c957c50bd1898bb2ef6e13137e85e7ec60c5ad9af5a46a6cda73fff554869fb8a613976dc0f3ab40c81e1f599bd69c4020616dfd2d667b391bb538519ace7d808c258d7d25e1acd6763c1bcc93d2e7e72435dfffdc4d2598517783a47d62d2db1e53d78b17cf1e30bc819dc96b5223dbe5960f04eff14fc003f74130e72e68bf079521e5f834acb947693d8cad5ca5cc8fae5b6a821dfeb6bebc85abc09f06b55bab61b3a000422a8c81aad9f53edac797b2e7636bf44a32de7663c3a37ab176eeefd0d5b2a194457589f43b4f5199c99ac0bd240723f8cfb7f51d04eef294b232bd6de042785ab58ec353d351e2fe551d756a9c081c1c123fd14380f087cc986a4b711124674955e7beebfd0e9b6377b6a89c6ecdae7fd89b8b02e3448a3a6b4d9b331bb7df05f51dac67cf9942a912ef3a45213859d1ffd0fcd0c8ac5185f04223056b68b4cb3358b611cc1b9e9776b33c492cd61992f738dc3bc6de1cf9a5ebcf3e144e54a8d12b2ae2eb830cdd9f2c4624b5fca728791855d02290c6c5fc00bb0f410a2b7224a78b3af4368e88e10235bca4b341e205bc7f0c22b9b74e256d2b27131e1536dcd748e71d618fba10518bd0da06a91f52106858f321dd6b9df8825c822254e2fbb1070da4aa4518ef65d011997b0e3148e606ca9313553bea5f135076c8c574b7c8eb9458ea37a2a37c103c40005cabfb16bb97dd05946644102c03c3898a7a83915e034cd15d815c1b7e5fe7d25757f5a2d9c22539c44becb4368ec8d5914b617c0405d075d098472cfa12368c38c25f0f6aca5ed0e1fcdc611517149cebdca4fe27f89272bda8ced9f68042ed00018904368715dc842760ce88382ab651dc72555befba5cb5f95a6b995a33b8a8c173452b20377222c583a2c3b3f5b997e7e08727bf6c092d16e66d6ea82cb775548dd9efdcc5c2a41f15168fa2e28660286831d84baff5a19e726b4d1af36043ad98545afd5480446ad8742906e89924d9cbd3be21c45555a94123f7973c737224f6f30247f4d31304207497b609ce27b778a2238377ffb921cb98aa8dd284c78c23745e9764f7f0fd0e4eddc3dc504277388cb1858d1bd05c0df6f78f7fc7c3bd58fa0511a6c792d4703bec44029976acdd7fa7051186c39dd6ad616a95ecce6103668908e4d30a82caf48aea54aee6ee4122534e1c31cf471a51cbb11f30a8fe0c7641a8f92a4f46030a4b07a4ba2665e947e02395b1300bee096ae705c9263a680d583f3434871146f59ea50202ceaddf2fbcfab97a1b35a4cdf7e4fc4f8b97c8ed67e05bcd8f2d691962ca10e182b8bd43fbabe8546a2ad2415fbc890c295751346d9f19ccef478a31a95169580914d8c3374670615de3872ea8ef039fc19de221b3d0b29b1b51ba0c33489157e5a6dc722e068e736c040656314c795bb02d63f7ae464d2f3dee8ee6bfcdabe7cb94536c5b6bf8e4b2114e8a1fb7da756fa49790e5b4b76a777e44904379b1c4bacf7e6007b9cbfbe0723a404d75cf00cabf92d44a3a2876b2bdecf9fdd8335b618629ff0ae1f32c85bdfedb30daeaa15ae1f4fcba3043a0a8135746558f3a99bb3c9f5a898e8a56ab9b61715a32ea0c021c18b30a155d59fd1cb0148823bc971497a66c0338b514ccce4e4107d5313ac52dad49ea0bcbab76f796c9d51c71d82c3085f0e5fa6309664df75f99b5a710e30bbce3cb01887c8bcae95a797a72ead8abacad2417fbdfb649a3239bed0a12197c6a03e37eb89326e1864ae29ea8ab87a22519d11fd9dfa201bf18a46ff016bc7370bc5ee3d93292711a960913d2d974185f3c335e3beecdb059cc01a32def9553f8ae59bffc3d4f9a95778108510f5f3b8855b2aa0a1d13c8a24c278ffd33f9a1b270b7fc8cef0000f6d1f65743e6b84351b667c229d1988e468787d05cfad784fa78866fe9f429840cdcaf0d2b3d28836eb682374c240ca61a5ec5c5470e570426a47c30561d3b1bc74dc56ccc60b8ef9bcfc82b9c20f7d3ca218f1e107b08180e3f74f80bcfa787c2c92b5c84182916400088064d9ae28149528af44d2ad628b6c7a9ef14b25f794842574e6fdd86cc439d0750c2b88869c444318f43991530a904ec585c72f10d3f41c89dffd8bff8ac26feace8d3d8dbaf8e3fdeee3433409f8cfa3ced68fd0b2b21e2b54182cf69b77c684748335d64b26a42821ffc20d55cbcdb5d1b2b3647f1f31d6b0b27047e273fe4da115a20d6b93e56949812ad415d3c266545257ecdc4d584c8d7d2dac623d087367fe8e31667281e6fb2f4142c3b000ca4e167c01764f64523c8289f3af155e48f549c05781e1c9489828ad1c014446b4991b39241366dc88799f1cdc5742e5e482c369f655c14c3946d97204bb3e5f9e0925eded4cdb7f9b2797201221709217814917da662f3a4160ddefa2e12fa40cba6e5ae49c79ee1c58df857658330562445c04db0eaa285414a71f9af8f5da264babfd5488e4c77ee165830cbacbc4d916d19413f4e472709d8c4f66d328632ba586fcb6fa5749aa1a70a64c94185876d3653a6f46ab4e799d6248e7c4d827de0b3c3fe36bf3be4b56cf897dd8270d4c72cc164d96b8dd0278d14a36e720aaead7d383ba7119bdcff302fc4d25b3e4c0044e7273dd6794584df84565b8272c450690269fdac704be139371c63687e5e4893af2819e366a973135d7c87d95b05e0bca4269aefaf24e588d1c65a15c6fe6566a58c349d5dedb5bb83a370462c2aeb273c478647527c078b25da81f22ba823c22add256c559856ad50f6fbaa9d790b6c3e257a830200cf43266268d495218cefa38bb8989d6438c3e50c8e09ff60ac4170dc150eb00f41a1f351856f57794e85b2839f6a0d6a88692e704efb11a4595114a104086993ab1201db367dba9c70553ae114c22068d7dc7d232b80eb64ac2f95ccff46b20357775cf0d21954e340a94c3db28af0bb385e722940e27ed9214a1dcea42b342bcff03d0d4f8560b797714613db35417abb236370646f556b397941f2425fc92e87079efe0dc7eaca0c93b6771c67fef26bed6a0c692033cb6963c9f71a0cf0d1b49a17cba3b7ce35273add7aefd93633cd08362323864c3c338ad563411a1216b5989659d750cd529ad40a42bebe55b22f0b9f5215820ed0899b8242322bb179508f4c8bf8519f1ccd9761a63397179b835a24e676bd3feec34081f4c21661250e3a91aa70bc68479ce2e0e63839c2447ce8c23f157b59481bad6497515763cfe3fa6a4087582c89c8eadebb1407ac7fa18a1c2fee20be863365f374b8b3a3e5f6d023e2a66be71faa6c6d56b791cc034dc960fc803fcbc9adf07e84bc0ef2eed1809f3dd60d2000464a8b5d1ceb423e0484f6aa4fd5b82b0ff74cb5b95fcff311b5982cb1e9e6c2a19d10365d074762f4bb961b3b9045db8dd081fd36585cb46f5485479eea050af83ad8a36297ed286ec94d863dbe566ba25f66849c7ba63563eccd087e51d25c812ab20349ba5fa6f649eee1dc5a152dcbad3e07ff2efa46fb5627f2ba83e0476438b3ac25a8d5248cadfbc46543577fd971ce0c95d2bc0d1465108f0c4dbba55568ccc6822ff416d081ee11f09cd7436ed92a672d8aa5d9cfa2b3443131138d0a467a99f3a6efca7d34f165fb24c127f60700493e26086bc2c7ec84f483523b75e6f1bc1d5617dcb9ebdca1fca5cc93612b48826577a11da5412ae65bd7a91a5f50840dfec9798b47f000ee38e7a179615aeb9f55768efd5006603d180a6238704ae85177d9b8a7cf9ee8b3bdad5e82e2476a0f7d1f0a9eda51ac782490738674ca1e448827138512e18dc62a0db3264506097cde96c3bd289bd69d1bae65edecf87331c9ede66168d75d2167c3cd1bc5c32d046302e8e6ae9537fca9b71421c182145a6ffe11662465528122fe5f59ab3e2fcda9268a89cea479af8c23887eaab6ecadd5dc0689055a8834154889ef302adc1dd0a446b9bf66dbb562bdff6217792bd915834cc4d55ef4d8d63011ad189c88bcb5b5203049b9b0e9b78a419ecf67ad43e045b19bb5e7be53323462157c07ebb3c27e7b16175b865d6e54ed6976420170bc27bc1df677804061b51fc4b7b3e7d55562895d75b240983655716a6430060f9701f620777c264e5dc680a59e63bf91051bcfbf87f3819f1fa4bd08ff4fae21a13912586", 0xe86}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x800) [ 318.187368][ T3568] usb 5-1: config 0 descriptor?? 06:52:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2a, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x0, 0x0, 0xffffffff, 0x438, 0x218, 0x4e0, 0x4e0, 0xffffffff, 0x4e0, 0x4e0, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @local}}}}, {{@ip={@empty, @dev, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @dev, @remote, @gre_key, @icmp_id}}}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'syz_tun\x00', 'wg1\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @local, @port, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) [ 318.697494][ T6] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 318.732614][ T3568] usbhid 5-1:0.0: can't add hid device: -71 [ 318.739056][ T3568] usbhid: probe of 5-1:0.0 failed with error -71 [ 318.777935][ T3568] usb 5-1: USB disconnect, device number 8 [ 319.029065][ T2857] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 319.103529][ T6] usb 6-1: New USB device found, idVendor=17e9, idProduct=5c01, bcdDevice=2f.47 [ 319.113113][ T6] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 319.268514][ T6] usb 6-1: config 0 descriptor?? [ 319.292207][ T2857] usb 2-1: Using ep0 maxpacket: 8 [ 319.473426][ T2857] usb 2-1: New USB device found, idVendor=093a, idProduct=2600, bcdDevice=e7.ee [ 319.482774][ T2857] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 319.572258][ T6] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 319.581182][ T6] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 319.593326][ T2857] usb 2-1: config 0 descriptor?? [ 319.719130][ T6] [drm:udl_init] *ERROR* Selecting channel failed [ 319.744885][ T2857] gspca_main: pac7311-2.14.0 probing 093a:2600 [ 319.882186][ T6] [drm] Initialized udl 0.0.1 20120220 for 6-1:0.0 on minor 2 [ 319.890068][ T6] [drm] Initialized udl on minor 2 [ 319.920167][ T6] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 319.930124][ T6] udl 6-1:0.0: [drm] Cannot find any crtc or sizes [ 319.971209][ T6] usb 6-1: USB disconnect, device number 4 [ 319.972933][ T2857] gspca_pac7311: reg_w() failed index 0xff, value 0x01, error -71 [ 319.985649][ T2857] pac7311: probe of 2-1:0.0 failed with error -71 [ 320.045176][ T2857] usb 2-1: USB disconnect, device number 7 06:52:18 executing program 2: syz_usb_connect(0x0, 0x24, 0x0, 0x0) 06:52:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000001580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001680)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000000e0000000800030027b0"], 0x1c}}, 0x0) 06:52:18 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x4d8, 0xf002, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000380)={0x20, 0x0, 0x50, {0x50, 0x23, "a0a2a369faf76e92451ba4604b9e321f47fe8f3778c0eb767ce733e9061b2a0db782e183b9edddd411d0fa3b113d86ec97ea00"/78}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 06:52:18 executing program 0: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000100)=""/47) 06:52:18 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x7, 0x5c, 0x71, 0x40, 0x17e9, 0x5c01, 0x2f47, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0), 0x4) 06:52:18 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x89, 0xac, 0x8d, 0x8, 0x93a, 0x2600, 0xe7ee, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x70, 0xea, 0xec}}]}}]}}, 0x0) 06:52:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000001580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001680)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000000e0000000800030027b0"], 0x1c}}, 0x0) 06:52:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x5, 0xffffffffffffffff) [ 320.943568][ T3575] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 320.993033][ T6] usb 5-1: new high-speed USB device number 9 using dummy_hcd 06:52:19 executing program 2: syz_usb_connect(0x0, 0x24, 0x0, 0x0) 06:52:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000001580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001680)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000000e0000000800030027b0"], 0x1c}}, 0x0) 06:52:19 executing program 0: add_key(&(0x7f0000000100)='keyring\x00', 0x0, &(0x7f0000000180)=' ', 0x1, 0xfffffffffffffffd) [ 321.313317][ T3575] usb 6-1: New USB device found, idVendor=17e9, idProduct=5c01, bcdDevice=2f.47 [ 321.323523][ T3575] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 321.353124][ T6] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 321.364625][ T6] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 321.374859][ T6] usb 5-1: New USB device found, idVendor=04d8, idProduct=f002, bcdDevice= 0.40 [ 321.384387][ T6] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 321.390961][ T3575] usb 6-1: config 0 descriptor?? [ 321.532650][ T6] usb 5-1: config 0 descriptor?? [ 321.692340][ T3575] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 321.701166][ T3575] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor 06:52:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, r1, 0x221, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) [ 321.792849][ T3575] [drm:udl_init] *ERROR* Selecting channel failed 06:52:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000001580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001680)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000000e0000000800030027b0"], 0x1c}}, 0x0) [ 321.876818][ T3575] [drm] Initialized udl 0.0.1 20120220 for 6-1:0.0 on minor 2 [ 321.885480][ T3575] [drm] Initialized udl on minor 2 [ 321.932987][ T2857] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 321.965772][ T3575] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 321.976422][ T3575] udl 6-1:0.0: [drm] Cannot find any crtc or sizes [ 322.017461][ T6] hid-picolcd 0003:04D8:F002.0006: unknown main item tag 0x5 [ 322.108523][ T3575] usb 6-1: USB disconnect, device number 5 [ 322.154418][ T6] hid-picolcd 0003:04D8:F002.0006: No report with id 0xf3 found [ 322.163027][ T6] hid-picolcd 0003:04D8:F002.0006: No report with id 0xf4 found 06:52:20 executing program 2: syz_usb_connect(0x0, 0x24, 0x0, 0x0) [ 322.212151][ T2857] usb 2-1: Using ep0 maxpacket: 8 [ 322.332898][ T2857] usb 2-1: New USB device found, idVendor=093a, idProduct=2600, bcdDevice=e7.ee [ 322.344194][ T2857] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 322.355297][ T6] usb 5-1: USB disconnect, device number 9 [ 322.480218][ T2857] usb 2-1: config 0 descriptor?? [ 322.549852][ T2857] gspca_main: pac7311-2.14.0 probing 093a:2600 [ 322.732508][ T2857] gspca_pac7311: reg_w() failed index 0xff, value 0x01, error -71 [ 322.740705][ T2857] pac7311: probe of 2-1:0.0 failed with error -71 [ 322.822274][ T2857] usb 2-1: USB disconnect, device number 8 06:52:20 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x4d8, 0xf002, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000380)={0x20, 0x0, 0x50, {0x50, 0x23, "a0a2a369faf76e92451ba4604b9e321f47fe8f3778c0eb767ce733e9061b2a0db782e183b9edddd411d0fa3b113d86ec97ea00"/78}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 06:52:20 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x16, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:52:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x4}, 0x10) 06:52:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private0, 0x7}}) 06:52:21 executing program 1: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 06:52:21 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) 06:52:21 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/132) 06:52:21 executing program 3: add_key(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) [ 323.613657][ T6] usb 5-1: new high-speed USB device number 10 using dummy_hcd 06:52:21 executing program 5: keyctl$setperm(0x5, 0x0, 0x0) shmat(0x0, &(0x7f0000ffa000/0x2000)=nil, 0x4000) 06:52:21 executing program 3: keyctl$setperm(0x15, 0x0, 0x0) 06:52:21 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$vhost_msg_v2(r0, 0x0, 0x0) [ 323.972792][ T6] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 323.984331][ T6] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 323.994749][ T6] usb 5-1: New USB device found, idVendor=04d8, idProduct=f002, bcdDevice= 0.40 [ 324.004214][ T6] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 324.023613][ T3572] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 324.155503][ T6] usb 5-1: config 0 descriptor?? [ 324.212440][ T3572] usb 3-1: device descriptor read/64, error 18 06:52:22 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) [ 324.482258][ T3572] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 324.672790][ T3572] usb 3-1: device descriptor read/64, error 18 [ 324.695182][ T6] usbhid 5-1:0.0: can't add hid device: -71 [ 324.702015][ T6] usbhid: probe of 5-1:0.0 failed with error -71 [ 324.732612][ T6] usb 5-1: USB disconnect, device number 10 [ 324.802746][ T3572] usb usb3-port1: attempt power cycle 06:52:23 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x4d8, 0xf002, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000380)={0x20, 0x0, 0x50, {0x50, 0x23, "a0a2a369faf76e92451ba4604b9e321f47fe8f3778c0eb767ce733e9061b2a0db782e183b9edddd411d0fa3b113d86ec97ea00"/78}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 06:52:23 executing program 3: keyctl$setperm(0xc, 0x0, 0x0) 06:52:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000001580), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000040)={0x14, r1, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 06:52:23 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000040)=@framed={{0x21}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:52:23 executing program 1: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) [ 325.233034][ T3572] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 325.407424][ T3572] usb 3-1: device descriptor read/8, error -61 [ 325.682416][ T3572] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 325.842061][ T3568] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 325.852364][ T3572] usb 3-1: device descriptor read/8, error -61 [ 325.972441][ T3572] usb usb3-port1: unable to enumerate USB device [ 326.202678][ T3568] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 326.214078][ T3568] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 326.224220][ T3568] usb 5-1: New USB device found, idVendor=04d8, idProduct=f002, bcdDevice= 0.40 [ 326.233607][ T3568] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 326.261072][ T3568] usb 5-1: config 0 descriptor?? 06:52:24 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) 06:52:24 executing program 3: keyctl$setperm(0x6, 0x0, 0x0) 06:52:24 executing program 0: keyctl$setperm(0x14, 0x0, 0x0) 06:52:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x48) 06:52:24 executing program 1: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 06:52:24 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "43fefba1251720ed96836cd96743c4fce8005caee57ab87b7bcbfc2389596f6e092d5762133388f84e5c281cec5bcbe5a2634e5e2151acd720b742daf3a7321a"}, 0x48, 0xfffffffffffffffd) add_key(&(0x7f0000000280)='rxrpc\x00', 0x0, 0x0, 0x0, r0) 06:52:24 executing program 3: socketpair(0x1, 0x0, 0x20, &(0x7f00000000c0)) [ 326.802518][ T3568] usbhid 5-1:0.0: can't add hid device: -71 [ 326.808950][ T3568] usbhid: probe of 5-1:0.0 failed with error -71 [ 326.903086][ T3568] usb 5-1: USB disconnect, device number 11 06:52:25 executing program 0: syz_open_dev$vcsa(&(0x7f0000000740), 0xffffffffffffffff, 0x7c9fd3c7ffa0b857) 06:52:25 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x4d8, 0xf002, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000380)={0x20, 0x0, 0x50, {0x50, 0x23, "a0a2a369faf76e92451ba4604b9e321f47fe8f3778c0eb767ce733e9061b2a0db782e183b9edddd411d0fa3b113d86ec97ea00"/78}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 06:52:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) 06:52:25 executing program 5: sched_setattr(0x0, &(0x7f0000000180)={0x38}, 0x0) [ 327.272367][ T6] usb 3-1: new high-speed USB device number 10 using dummy_hcd 06:52:25 executing program 1: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 327.472319][ T6] usb 3-1: device descriptor read/64, error 18 [ 327.742488][ T6] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 327.935767][ T6] usb 3-1: device descriptor read/64, error 18 [ 328.012856][ T2857] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 328.063350][ T6] usb usb3-port1: attempt power cycle [ 328.392289][ T2857] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 328.403589][ T2857] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 328.414066][ T2857] usb 5-1: New USB device found, idVendor=04d8, idProduct=f002, bcdDevice= 0.40 [ 328.423372][ T2857] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 328.435122][ T2857] usb 5-1: config 0 descriptor?? [ 328.482047][ T6] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 328.652608][ T6] usb 3-1: device descriptor read/8, error -61 [ 328.922022][ T6] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 328.982466][ T2857] usbhid 5-1:0.0: can't add hid device: -71 [ 328.988979][ T2857] usbhid: probe of 5-1:0.0 failed with error -71 [ 329.016490][ T2857] usb 5-1: USB disconnect, device number 12 [ 329.093275][ T6] usb 3-1: device descriptor read/8, error -61 [ 329.231460][ T6] usb usb3-port1: unable to enumerate USB device 06:52:28 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) 06:52:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000000), &(0x7f0000000100)=0x100) 06:52:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x24, 0x0, &(0x7f0000000a00)) 06:52:28 executing program 3: socket$inet6(0xa, 0xa834bf0b35851e57, 0x0) 06:52:28 executing program 1: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 06:52:28 executing program 4: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000200)={0x2c, &(0x7f0000000380)={0x20, 0x0, 0x50, {0x50, 0x23, "a0a2a369faf76e92451ba4604b9e321f47fe8f3778c0eb767ce733e9061b2a0db782e183b9edddd411d0fa3b113d86ec97ea00"/78}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 06:52:28 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x7f, &(0x7f0000000b80)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6d, 0x2, 0x1, 0x0, 0x86487c8519b8f79f, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@call_mgmt={0x5}, @mbim={0xc}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x0, 0x8b, 0x49}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x80}}}}}}}]}}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x3, 0x0, 0x4) 06:52:28 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) r1 = dup(r0) fchmod(r1, 0x0) 06:52:28 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000013c0), 0x4) 06:52:28 executing program 5: openat$damon_attrs(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) [ 330.545527][ T2857] usb 3-1: new high-speed USB device number 14 using dummy_hcd 06:52:28 executing program 3: rt_sigsuspend(&(0x7f0000000180)={[0x2]}, 0x8) 06:52:28 executing program 1: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 330.742668][ T3575] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 330.750657][ T2857] usb 3-1: device descriptor read/64, error 18 [ 330.993328][ T3575] usb 1-1: Using ep0 maxpacket: 8 [ 331.033872][ T2857] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 331.112529][ T3575] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 331.124699][ T3575] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 331.134785][ T3575] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 331.144836][ T3575] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 331.154774][ T3575] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 331.232041][ T2857] usb 3-1: device descriptor read/64, error 18 [ 331.352709][ T2857] usb usb3-port1: attempt power cycle [ 331.402446][ T3575] usb 1-1: string descriptor 0 read error: -22 [ 331.409192][ T3575] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 331.418604][ T3575] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 331.702682][ T3575] cdc_ncm 1-1:1.0: bind() failure [ 331.717222][ T3575] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 331.725118][ T3575] cdc_ncm 1-1:1.1: bind() failure [ 331.762383][ T2857] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 331.782587][ T3575] usb 1-1: USB disconnect, device number 2 [ 331.946052][ T2857] usb 3-1: device descriptor read/8, error -61 [ 332.222221][ T2857] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 332.392264][ T2857] usb 3-1: device descriptor read/8, error -61 [ 332.512416][ T2857] usb usb3-port1: unable to enumerate USB device 06:52:31 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) 06:52:31 executing program 4: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000200)={0x2c, &(0x7f0000000380)={0x20, 0x0, 0x50, {0x50, 0x23, "a0a2a369faf76e92451ba4604b9e321f47fe8f3778c0eb767ce733e9061b2a0db782e183b9edddd411d0fa3b113d86ec97ea00"/78}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 06:52:31 executing program 5: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) read$FUSE(r0, &(0x7f00000025c0)={0x2020}, 0x2020) 06:52:31 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x89, 0xac, 0x8d, 0x0, 0x93a, 0x2600, 0xe7ee, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x70, 0xea, 0xec}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 06:52:31 executing program 3: syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) 06:52:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000008c0)={0x24, 0x2, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @gre}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x24}}, 0x0) 06:52:31 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000480)="db", 0x1}], 0x1, 0x4000001, 0x0) sendfile(r0, r1, 0x0, 0x80000001) sendmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:52:31 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x3, 0x0, 0x0) 06:52:31 executing program 3: r0 = io_uring_setup(0x32fa, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff]}, 0x1) [ 333.632140][ T122] usb 2-1: new high-speed USB device number 9 using dummy_hcd 06:52:31 executing program 0: syz_io_uring_setup(0x5ab5, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff8000/0x8000)=nil, 0x0, 0x0) syz_io_uring_setup(0x2d46, &(0x7f0000000180)={0x0, 0xd3d9, 0x48}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) [ 333.826365][ T122] usb 2-1: device descriptor read/64, error 18 [ 333.872172][ T2857] usb 3-1: new high-speed USB device number 18 using dummy_hcd 06:52:32 executing program 3: syz_io_uring_setup(0x2d46, &(0x7f0000000180)={0x0, 0x0, 0x48}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 06:52:32 executing program 4: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000200)={0x2c, &(0x7f0000000380)={0x20, 0x0, 0x50, {0x50, 0x23, "a0a2a369faf76e92451ba4604b9e321f47fe8f3778c0eb767ce733e9061b2a0db782e183b9edddd411d0fa3b113d86ec97ea00"/78}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 334.062160][ T2857] usb 3-1: device descriptor read/64, error 18 [ 334.112488][ T122] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 334.302360][ T122] usb 2-1: device descriptor read/64, error 18 [ 334.333989][ T2857] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 334.429265][ T122] usb usb2-port1: attempt power cycle [ 334.542365][ T2857] usb 3-1: device descriptor read/64, error 18 [ 334.663252][ T2857] usb usb3-port1: attempt power cycle [ 334.852637][ T122] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 334.952492][ T122] usb 2-1: Invalid ep0 maxpacket: 0 [ 335.072062][ T2857] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 335.102061][ T122] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 335.197214][ T122] usb 2-1: Invalid ep0 maxpacket: 0 [ 335.204038][ T122] usb usb2-port1: unable to enumerate USB device [ 335.242336][ T2857] usb 3-1: device descriptor read/8, error -61 [ 335.511990][ T2857] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 335.682283][ T2857] usb 3-1: device descriptor read/8, error -61 [ 335.794327][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 335.800922][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 [ 335.812861][ T2857] usb usb3-port1: unable to enumerate USB device 06:52:34 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) 06:52:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@dev={0xac, 0x14, 0x14, 0x27}, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x4e24, 0x0, 0x4e20, 0xfff, 0x2, 0xa0, 0x80, 0x2, 0x0, r2}, {0x8000, 0x7fffffff, 0x81, 0x2, 0x8000000000000001, 0x1, 0x40, 0x8001}, {0x2c, 0xff, 0x5f2, 0x6}, 0x100, 0x6e6bb6, 0x0, 0x0, 0x2, 0x3}, {{@in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x4d3, 0x6c}, 0x2, @in=@broadcast, 0x3505, 0x6, 0x2, 0x6, 0x0, 0xae0e, 0x7fffffff}}, 0xe8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000040)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0xa, 0x4e20, 0x80000, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000000029000000040000000000000000000000c1d2b5716abd8b3d1829bb434f681de69316cda8322434e943a0fbe21109737fd8d7173c78c18102eadb882c507dbd1cb7dd17928900"/89], 0x18}, 0x0) 06:52:34 executing program 3: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xfffffffffffffffc) 06:52:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000009c0)={&(0x7f0000000880), 0xc, &(0x7f0000000980)={&(0x7f00000008c0)={0x14}, 0x14}}, 0x0) 06:52:34 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000380)={0x20, 0x0, 0x50, {0x50, 0x23, "a0a2a369faf76e92451ba4604b9e321f47fe8f3778c0eb767ce733e9061b2a0db782e183b9edddd411d0fa3b113d86ec97ea00"/78}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 06:52:34 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x89, 0xac, 0x8d, 0x0, 0x93a, 0x2600, 0xe7ee, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x70, 0xea, 0xec}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 06:52:34 executing program 5: rt_sigsuspend(&(0x7f0000000180), 0x8) 06:52:34 executing program 3: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000040), 0x8401, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 06:52:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) [ 336.981177][ T3568] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 337.172486][ T3568] usb 2-1: device descriptor read/64, error 18 [ 337.182102][ T2857] usb 3-1: new high-speed USB device number 22 using dummy_hcd 06:52:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000009c0)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@flowinfo={{0x14, 0x29, 0xb, 0x51}}], 0x18}, 0x0) 06:52:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000240)={0x0, 0x0, 0x20}, &(0x7f0000000280)=0x18) 06:52:35 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000380)={0x20, 0x0, 0x50, {0x50, 0x23, "a0a2a369faf76e92451ba4604b9e321f47fe8f3778c0eb767ce733e9061b2a0db782e183b9edddd411d0fa3b113d86ec97ea00"/78}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 337.382296][ T2857] usb 3-1: device descriptor read/64, error 18 [ 337.442007][ T3568] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 337.652737][ T2857] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 337.653052][ T3568] usb 2-1: device descriptor read/64, error 18 [ 337.783590][ T3568] usb usb2-port1: attempt power cycle [ 337.842279][ T2857] usb 3-1: device descriptor read/64, error 18 [ 337.962538][ T2857] usb usb3-port1: attempt power cycle [ 338.195498][ T3568] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 338.322172][ T3568] usb 2-1: Invalid ep0 maxpacket: 0 [ 338.372179][ T2857] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 338.482045][ T3568] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 338.542362][ T2857] usb 3-1: device descriptor read/8, error -61 [ 338.592351][ T3568] usb 2-1: Invalid ep0 maxpacket: 0 [ 338.598229][ T3568] usb usb2-port1: unable to enumerate USB device [ 338.812146][ T2857] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 338.982322][ T2857] usb 3-1: device descriptor read/8, error -61 [ 339.102648][ T2857] usb usb3-port1: unable to enumerate USB device 06:52:37 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) 06:52:37 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) fchmod(r1, 0x1c2) 06:52:37 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 06:52:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, &(0x7f0000000a00)) 06:52:37 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000380)={0x20, 0x0, 0x50, {0x50, 0x23, "a0a2a369faf76e92451ba4604b9e321f47fe8f3778c0eb767ce733e9061b2a0db782e183b9edddd411d0fa3b113d86ec97ea00"/78}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 06:52:37 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x89, 0xac, 0x8d, 0x0, 0x93a, 0x2600, 0xe7ee, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x70, 0xea, 0xec}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 340.017997][ C1] hrtimer: interrupt took 288037 ns 06:52:38 executing program 5: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) 06:52:38 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x100) syz_usb_connect$cdc_ncm(0x3, 0x93, &(0x7f0000000b80)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x81, 0x2, 0x1, 0x8, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x40, 0x6704, 0x1, 0x7f}, {0x6, 0x24, 0x1a, 0x0, 0x2}, [@acm={0x4, 0x24, 0x2, 0xc}, @call_mgmt={0x5, 0x24, 0x1, 0x5}, @dmm={0x7, 0x24, 0x14, 0x3, 0x200}, @mdlm={0x15, 0x24, 0x12, 0x9}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x4, 0x8b, 0x49}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x80, 0x5, 0x3f}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x0, 0x9, 0x3}}}}}}}]}}, &(0x7f0000000dc0)={0x0, 0x0, 0x19, &(0x7f0000000c80)={0x5, 0xf, 0x19, 0x3, [@ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0xff, 0xca, 0xcf}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0x4, 0x6}]}, 0x2, [{0xba, &(0x7f0000000cc0)=@string={0xba, 0x3, "ce00f29533afc4b1337872425dbdd15f699e0df679aae3bb4110f77aa20721264b89d9d780aaaf5c7fc787b669e7f9c8250f88b4efbef41ddc55a28f57188147499f18372871c4d8806d44acb687937f2eb43a1bd6dbfb450dc279eab66e98e067b3ef4635e721f8fe032a4880ee073dbd69420b56e4027ebb1ae311739cf8f150c67be3060412001fdce0ce572d91f6d61125fa9439cdea493b08ebb85a3cd40507a8eda5b68c024575d6127213180ec5e137a956679a00"}}, {0x37, &(0x7f0000000d80)=@string={0x37, 0x3, "e69daa627e72c5135e4b00a8ab67a5f7108f0e602331a5813d168484d55c0dee3e1735774cbfa6225255ff2ac100a53cd7dfa0ba9b"}}]}) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x3, 0x0, 0x4) [ 340.263795][ T2857] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 340.422705][ T122] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 340.462101][ T2857] usb 2-1: device descriptor read/64, error 18 06:52:38 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d8, 0xf002, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000380)={0x20, 0x0, 0x50, {0x50, 0x23, "a0a2a369faf76e92451ba4604b9e321f47fe8f3778c0eb767ce733e9061b2a0db782e183b9edddd411d0fa3b113d86ec97ea00"/78}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 340.632659][ T122] usb 3-1: device descriptor read/64, error 18 06:52:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f00000003c0), 0x7ffffc9, 0x0) [ 340.758635][ T2857] usb 2-1: new high-speed USB device number 18 using dummy_hcd 06:52:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8905, &(0x7f0000000bc0)={'ip6tnl0\x00', 0x0}) r1 = openat$vcs(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) inotify_add_watch(r1, 0x0, 0x290) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x29, 0x5, 0x0, 0x9, 0x8, @dev={0xfe, 0x80, '\x00', 0x2f}, @mcast2, 0x700, 0x8000, 0x1d30, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000140)={'syztnl1\x00', &(0x7f00000000c0)={'ip6gre0\x00', r2, 0x4, 0x3f, 0x1, 0x81, 0x8, @remote, @private0={0xfc, 0x0, '\x00', 0x1}, 0x700, 0x10, 0xa2c8}}) [ 340.922812][ T122] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 340.972310][ T3568] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 340.972347][ T2857] usb 2-1: device descriptor read/64, error 18 [ 341.085677][ T3575] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 341.094514][ T2857] usb usb2-port1: attempt power cycle [ 341.113116][ T122] usb 3-1: device descriptor read/64, error 18 06:52:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8905, &(0x7f0000000bc0)={'ip6tnl0\x00', 0x0}) r1 = openat$vcs(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) inotify_add_watch(r1, 0x0, 0x290) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x29, 0x5, 0x0, 0x9, 0x8, @dev={0xfe, 0x80, '\x00', 0x2f}, @mcast2, 0x700, 0x8000, 0x1d30, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000140)={'syztnl1\x00', &(0x7f00000000c0)={'ip6gre0\x00', r2, 0x4, 0x3f, 0x1, 0x81, 0x8, @remote, @private0={0xfc, 0x0, '\x00', 0x1}, 0x700, 0x10, 0xa2c8}}) [ 341.222488][ T3568] usb 4-1: Using ep0 maxpacket: 8 [ 341.251331][ T122] usb usb3-port1: attempt power cycle [ 341.303916][ T3575] usb 5-1: device descriptor read/64, error 18 [ 341.442970][ T3568] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 341.453291][ T3568] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 341.463836][ T3568] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 341.552174][ T2857] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 341.592287][ T3575] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 341.632509][ T3568] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 341.642036][ T3568] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 341.650233][ T3568] usb 4-1: Product: syz [ 341.654733][ T3568] usb 4-1: Manufacturer: 鷦抪牾Ꮕ䭞ꠀ枫輐怎ㄣ膥ᘽ蒄峕᜾眵뽌⊦啒⫿Á㲥몠 [ 341.665820][ T3568] usb 4-1: SerialNumber: syz [ 341.673137][ T2857] usb 2-1: Invalid ep0 maxpacket: 0 [ 341.689099][ T122] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 341.802081][ T3575] usb 5-1: device descriptor read/64, error 18 [ 341.852695][ T2857] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 341.892462][ T122] usb 3-1: device descriptor read/8, error -61 [ 341.932695][ T3575] usb usb5-port1: attempt power cycle [ 341.945921][ T2857] usb 2-1: Invalid ep0 maxpacket: 0 [ 341.958842][ T2857] usb usb2-port1: unable to enumerate USB device [ 341.992437][ T3568] cdc_ncm 4-1:1.0: bind() failure [ 342.007234][ T3568] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 342.014410][ T3568] cdc_ncm 4-1:1.1: bind() failure [ 342.038854][ T3568] usb 4-1: USB disconnect, device number 3 [ 342.202031][ T122] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 342.372228][ T3575] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 342.402521][ T122] usb 3-1: device descriptor read/8, error -61 [ 342.482862][ T3575] usb 5-1: Invalid ep0 maxpacket: 0 [ 342.526830][ T122] usb usb3-port1: unable to enumerate USB device [ 342.632082][ T3575] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 342.742475][ T3575] usb 5-1: Invalid ep0 maxpacket: 0 [ 342.748292][ T3575] usb usb5-port1: unable to enumerate USB device 06:52:41 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000258228080304ead61ad401"], 0x0) 06:52:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000080)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@end]}}}}}) 06:52:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8905, &(0x7f0000000bc0)={'ip6tnl0\x00', 0x0}) r1 = openat$vcs(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) inotify_add_watch(r1, 0x0, 0x290) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x29, 0x5, 0x0, 0x9, 0x8, @dev={0xfe, 0x80, '\x00', 0x2f}, @mcast2, 0x700, 0x8000, 0x1d30, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000140)={'syztnl1\x00', &(0x7f00000000c0)={'ip6gre0\x00', r2, 0x4, 0x3f, 0x1, 0x81, 0x8, @remote, @private0={0xfc, 0x0, '\x00', 0x1}, 0x700, 0x10, 0xa2c8}}) 06:52:41 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) 06:52:41 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x89, 0xac, 0x8d, 0x8, 0x93a, 0x2600, 0xe7ee, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x70, 0xea, 0xec}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 06:52:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000d00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @local}, 0x80, 0x0}}, {{&(0x7f0000000d80)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x2, 0x0) 06:52:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000003c0)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @local, 0x4}, 0x80, 0x0}}], 0x1, 0x7ffffff7) 06:52:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8905, &(0x7f0000000bc0)={'ip6tnl0\x00', 0x0}) r1 = openat$vcs(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) inotify_add_watch(r1, 0x0, 0x290) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x29, 0x5, 0x0, 0x9, 0x8, @dev={0xfe, 0x80, '\x00', 0x2f}, @mcast2, 0x700, 0x8000, 0x1d30, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000140)={'syztnl1\x00', &(0x7f00000000c0)={'ip6gre0\x00', r2, 0x4, 0x3f, 0x1, 0x81, 0x8, @remote, @private0={0xfc, 0x0, '\x00', 0x1}, 0x700, 0x10, 0xa2c8}}) [ 343.492259][ T6] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 343.734247][ T6] usb 2-1: Using ep0 maxpacket: 8 [ 343.792076][ T3575] usb 3-1: new high-speed USB device number 30 using dummy_hcd 06:52:41 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d8, 0xf002, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000380)={0x20, 0x0, 0x50, {0x50, 0x23, "a0a2a369faf76e92451ba4604b9e321f47fe8f3778c0eb767ce733e9061b2a0db782e183b9edddd411d0fa3b113d86ec97ea00"/78}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 06:52:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x2, &(0x7f0000000bc0)={'ip6tnl0\x00', 0x0}) 06:52:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000003c0)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @local}, 0x80, 0x0}}, {{&(0x7f0000000080)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x2, 0x0) 06:52:41 executing program 0: ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'syztnl1\x00', 0x0}) socketpair(0x11, 0x2, 0x527, &(0x7f0000000380)) [ 343.862810][ T6] usb 2-1: New USB device found, idVendor=093a, idProduct=2600, bcdDevice=e7.ee [ 343.872374][ T6] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 343.934231][ T6] usb 2-1: config 0 descriptor?? [ 343.978911][ T6] gspca_main: pac7311-2.14.0 probing 093a:2600 [ 344.042258][ T3575] usb 3-1: Using ep0 maxpacket: 8 [ 344.082598][ T3575] usb 3-1: no configurations [ 344.087612][ T3575] usb 3-1: can't read configurations, error -22 [ 344.183578][ T6] gspca_pac7311: reg_w() failed index 0xff, value 0x01, error -71 [ 344.192253][ T6] pac7311: probe of 2-1:0.0 failed with error -71 [ 344.262851][ T3575] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 344.267810][ T6] usb 2-1: USB disconnect, device number 21 [ 344.492476][ T122] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 344.524746][ T3575] usb 3-1: Using ep0 maxpacket: 8 [ 344.573596][ T3575] usb 3-1: no configurations [ 344.578482][ T3575] usb 3-1: can't read configurations, error -22 [ 344.605756][ T3575] usb usb3-port1: attempt power cycle [ 344.682063][ T122] usb 5-1: device descriptor read/64, error 18 [ 344.962039][ T122] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 345.042022][ T3575] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 345.152402][ T3575] usb 3-1: Using ep0 maxpacket: 8 [ 345.162051][ T122] usb 5-1: device descriptor read/64, error 18 [ 345.205743][ T3575] usb 3-1: no configurations [ 345.210583][ T3575] usb 3-1: can't read configurations, error -22 [ 345.292809][ T122] usb usb5-port1: attempt power cycle [ 345.362108][ T3575] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 345.472723][ T3575] usb 3-1: Using ep0 maxpacket: 8 [ 345.512915][ T3575] usb 3-1: no configurations [ 345.517786][ T3575] usb 3-1: can't read configurations, error -22 [ 345.525432][ T3575] usb usb3-port1: unable to enumerate USB device [ 345.712036][ T122] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 345.802333][ T122] usb 5-1: Invalid ep0 maxpacket: 0 [ 345.952133][ T122] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 346.042999][ T122] usb 5-1: Invalid ep0 maxpacket: 0 [ 346.048959][ T122] usb usb5-port1: unable to enumerate USB device 06:52:44 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000258228080304ead61ad401"], 0x0) 06:52:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000d00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80, 0x0}}], 0x1, 0x0) 06:52:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8931, &(0x7f0000000bc0)={'ip6tnl0\x00', 0x0}) 06:52:44 executing program 5: syz_open_dev$sg(&(0x7f0000000480), 0x0, 0x385100) 06:52:44 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x89, 0xac, 0x8d, 0x8, 0x93a, 0x2600, 0xe7ee, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x70, 0xea, 0xec}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 06:52:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8910, &(0x7f0000000bc0)={'ip6tnl0\x00', 0x0}) 06:52:44 executing program 3: pselect6(0x55, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, 0x8}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 06:52:44 executing program 5: syz_open_dev$sg(&(0x7f0000000000), 0xf016, 0x202) openat$cgroup_root(0xffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) [ 346.822115][ T122] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 346.942127][ T3575] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 347.062392][ T122] usb 2-1: Using ep0 maxpacket: 8 [ 347.182441][ T122] usb 2-1: New USB device found, idVendor=093a, idProduct=2600, bcdDevice=e7.ee [ 347.192157][ T122] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 347.202133][ T3575] usb 3-1: Using ep0 maxpacket: 8 06:52:45 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d8, 0xf002, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000380)={0x20, 0x0, 0x50, {0x50, 0x23, "a0a2a369faf76e92451ba4604b9e321f47fe8f3778c0eb767ce733e9061b2a0db782e183b9edddd411d0fa3b113d86ec97ea00"/78}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 06:52:45 executing program 0: pselect6(0x40, &(0x7f0000000640)={0x5}, &(0x7f0000000680)={0x4}, 0x0, 0x0, 0x0) 06:52:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000700)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @local, 0x3}, 0x80, 0x0}}], 0x1, 0x0) 06:52:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000700)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @local, 0x8}, 0x80, 0x0}}], 0x1, 0x0) [ 347.234672][ T122] usb 2-1: config 0 descriptor?? [ 347.243368][ T3575] usb 3-1: no configurations [ 347.248280][ T3575] usb 3-1: can't read configurations, error -22 [ 347.279189][ T122] gspca_main: pac7311-2.14.0 probing 093a:2600 [ 347.443899][ T3575] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 347.482854][ T122] gspca_pac7311: reg_w() failed index 0xff, value 0x01, error -71 [ 347.491050][ T122] pac7311: probe of 2-1:0.0 failed with error -71 [ 347.527777][ T122] usb 2-1: USB disconnect, device number 22 [ 347.702159][ T3575] usb 3-1: Using ep0 maxpacket: 8 [ 347.742357][ T3575] usb 3-1: no configurations [ 347.747163][ T3575] usb 3-1: can't read configurations, error -22 [ 347.758956][ T3575] usb usb3-port1: attempt power cycle [ 347.841985][ T2857] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 348.032434][ T2857] usb 5-1: device descriptor read/64, error 18 [ 348.172062][ T3575] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 348.262337][ T3575] usb 3-1: Using ep0 maxpacket: 8 [ 348.302216][ T2857] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 348.313568][ T3575] usb 3-1: no configurations [ 348.318343][ T3575] usb 3-1: can't read configurations, error -22 [ 348.472085][ T3575] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 348.492200][ T2857] usb 5-1: device descriptor read/64, error 18 [ 348.562470][ T3575] usb 3-1: Using ep0 maxpacket: 8 [ 348.602533][ T3575] usb 3-1: no configurations [ 348.607295][ T3575] usb 3-1: can't read configurations, error -22 [ 348.619182][ T2857] usb usb5-port1: attempt power cycle [ 348.625284][ T3575] usb usb3-port1: unable to enumerate USB device [ 349.042021][ T2857] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 349.152335][ T2857] usb 5-1: Invalid ep0 maxpacket: 0 [ 349.302166][ T2857] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 349.412379][ T2857] usb 5-1: Invalid ep0 maxpacket: 0 [ 349.418481][ T2857] usb usb5-port1: unable to enumerate USB device 06:52:47 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000258228080304ead61ad401"], 0x0) 06:52:47 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x5}}]}}, &(0x7f00000008c0)=""/150, 0x32, 0x96, 0x1}, 0x20) 06:52:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5411, &(0x7f0000000bc0)={'ip6tnl0\x00', 0x0}) 06:52:47 executing program 0: r0 = socket(0x2, 0x3, 0x9) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 06:52:47 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x89, 0xac, 0x8d, 0x8, 0x93a, 0x2600, 0xe7ee, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x70, 0xea, 0xec}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 06:52:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast2, 0x0, 0x2000}}) 06:52:47 executing program 3: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x10000) 06:52:47 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@typedef={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000008c0)=""/150, 0x2d, 0x96, 0x1}, 0x20) [ 349.952288][ T3568] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 350.192316][ T3568] usb 2-1: Using ep0 maxpacket: 8 [ 350.302686][ T6] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 350.312378][ T3568] usb 2-1: New USB device found, idVendor=093a, idProduct=2600, bcdDevice=e7.ee [ 350.321651][ T3568] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 350.374361][ T3568] usb 2-1: config 0 descriptor?? [ 350.419650][ T3568] gspca_main: pac7311-2.14.0 probing 093a:2600 06:52:48 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x4d8, 0xf002, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000380)={0x20, 0x0, 0x50, {0x50, 0x23, "a0a2a369faf76e92451ba4604b9e321f47fe8f3778c0eb767ce733e9061b2a0db782e183b9edddd411d0fa3b113d86ec97ea00"/78}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 06:52:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x38, r1, 0xfeb, 0x0, 0x0, {{0x5}, {@val={0x8}, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IFINDEX={0x4}]}, 0x38}}, 0x0) 06:52:48 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x12, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x75}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:52:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=""/242, 0xf2) [ 350.552522][ T6] usb 3-1: Using ep0 maxpacket: 8 [ 350.578650][ T4683] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 350.593011][ T6] usb 3-1: no configurations [ 350.597985][ T6] usb 3-1: can't read configurations, error -22 [ 350.622626][ T3568] gspca_pac7311: reg_w() failed index 0xff, value 0x01, error -71 [ 350.630944][ T3568] pac7311: probe of 2-1:0.0 failed with error -71 [ 350.693686][ T3568] usb 2-1: USB disconnect, device number 23 [ 350.802607][ T6] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 351.045364][ T6] usb 3-1: Using ep0 maxpacket: 8 [ 351.083268][ T6] usb 3-1: no configurations [ 351.088241][ T6] usb 3-1: can't read configurations, error -22 [ 351.100914][ T6] usb usb3-port1: attempt power cycle [ 351.172917][ T3572] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 351.522158][ T6] usb 3-1: new high-speed USB device number 40 using dummy_hcd [ 351.532373][ T3572] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 351.545896][ T3572] usb 5-1: New USB device found, idVendor=04d8, idProduct=f002, bcdDevice= 0.40 [ 351.555293][ T3572] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 351.574267][ T3572] usb 5-1: config 0 descriptor?? [ 351.619437][ T3572] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 351.642899][ T6] usb 3-1: Using ep0 maxpacket: 8 [ 351.683297][ T6] usb 3-1: no configurations [ 351.688174][ T6] usb 3-1: can't read configurations, error -22 [ 351.842009][ T6] usb 3-1: new high-speed USB device number 41 using dummy_hcd [ 351.932341][ T6] usb 3-1: Using ep0 maxpacket: 8 [ 351.972350][ T6] usb 3-1: no configurations [ 351.977367][ T6] usb 3-1: can't read configurations, error -22 [ 351.984504][ T6] usb usb3-port1: unable to enumerate USB device 06:52:51 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000258228080304ead61ad40102031109021200"], 0x0) 06:52:51 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000014c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0x80045500, 0x0) 06:52:51 executing program 3: ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f00000002c0)={0x1, 0x0, &(0x7f00000000c0)=[{0x101, 0xba, 0x8, &(0x7f00000001c0)=""/186}]}) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='oom_score_adj\x00') write$vga_arbiter(r0, 0x0, 0x47) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) shutdown(r4, 0x0) recvmmsg(r4, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 06:52:51 executing program 1: syz_io_uring_setup(0x6a43, &(0x7f0000000040), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000480)) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000006c0)={'gretap0\x00', &(0x7f00000005c0)={'gretap0\x00', 0x0, 0x8727, 0x40, 0x7, 0x7, {{0x10, 0x4, 0x3, 0x0, 0x40, 0x64, 0x0, 0x11, 0xe1e6af0b1e164d26, 0x0, @rand_addr=0x64010100, @empty, {[@timestamp_addr={0x44, 0x4}, @lsrr={0x83, 0x1b, 0x0, [@dev={0xac, 0x14, 0x14, 0x2c}, @dev={0xac, 0x14, 0x14, 0x29}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @dev={0xac, 0x14, 0x14, 0x1c}]}, @lsrr={0x83, 0xb, 0x3c, [@private=0xa010102, @remote]}]}}}}}) 06:52:51 executing program 5: io_uring_setup(0x7850, &(0x7f0000000500)) unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs2/binder1\x00') [ 353.153452][ T4698] ===================================================== [ 353.160746][ T4698] BUG: KMSAN: uninit-value in tcp_recvmsg+0x6cf/0xb60 [ 353.168321][ T4698] tcp_recvmsg+0x6cf/0xb60 [ 353.172997][ T4698] inet_recvmsg+0x13a/0x5a0 [ 353.177674][ T4698] ____sys_recvmsg+0x2c4/0x810 [ 353.182689][ T4698] ___sys_recvmsg+0x217/0x840 [ 353.187497][ T4698] do_recvmmsg+0x682/0x1180 [ 353.192296][ T4698] __sys_recvmmsg+0x113/0x450 [ 353.197124][ T4698] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 06:52:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newsa={0xf0, 0x10, 0x35b81257f1f6aef3, 0x0, 0x0, {{@in6=@private2, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@mcast2}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) [ 353.203801][ T4698] __do_fast_syscall_32+0xa2/0x100 [ 353.209074][ T4698] do_fast_syscall_32+0x33/0x70 [ 353.214231][ T4698] do_SYSENTER_32+0x1b/0x20 [ 353.218869][ T4698] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 353.225543][ T4698] [ 353.227934][ T4698] Uninit was stored to memory at: [ 353.233316][ T4698] get_compat_msghdr+0x4fc/0x720 [ 353.238408][ T4698] ___sys_recvmsg+0x18c/0x840 [ 353.243524][ T4698] do_recvmmsg+0x682/0x1180 [ 353.248173][ T4698] __sys_recvmmsg+0x113/0x450 [ 353.253212][ T4698] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 353.259657][ T4698] __do_fast_syscall_32+0xa2/0x100 [ 353.265088][ T4698] do_fast_syscall_32+0x33/0x70 [ 353.270093][ T4698] do_SYSENTER_32+0x1b/0x20 [ 353.274896][ T4698] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 353.281378][ T4698] [ 353.283962][ T4698] Local variable msg_sys created at: [ 353.289326][ T4698] do_recvmmsg+0x5c/0x1180 [ 353.294049][ T4698] __sys_recvmmsg+0x113/0x450 [ 353.298887][ T4698] [ 353.301278][ T4698] CPU: 0 PID: 4698 Comm: syz-executor.3 Not tainted 6.0.0-rc5-syzkaller-48543-g968c2729e576 #0 [ 353.311966][ T4698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 353.322253][ T4698] ===================================================== [ 353.329275][ T4698] Disabling lock debugging due to kernel taint [ 353.335685][ T4698] Kernel panic - not syncing: kmsan.panic set ... [ 353.342200][ T4698] CPU: 0 PID: 4698 Comm: syz-executor.3 Tainted: G B 6.0.0-rc5-syzkaller-48543-g968c2729e576 #0 [ 353.354165][ T4698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 353.364320][ T4698] Call Trace: [ 353.367665][ T4698] [ 353.370662][ T4698] dump_stack_lvl+0x1c8/0x256 [ 353.375503][ T4698] dump_stack+0x1a/0x1c [ 353.379799][ T4698] panic+0x4d3/0xc69 [ 353.383838][ T4698] ? add_taint+0x104/0x1a0 [ 353.388435][ T4698] kmsan_report+0x2cc/0x2d0 [ 353.393089][ T4698] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 353.399046][ T4698] ? __msan_warning+0x92/0x110 [ 353.403942][ T4698] ? tcp_recvmsg+0x6cf/0xb60 [ 353.408644][ T4698] ? inet_recvmsg+0x13a/0x5a0 [ 353.413446][ T4698] ? ____sys_recvmsg+0x2c4/0x810 [ 353.418504][ T4698] ? ___sys_recvmsg+0x217/0x840 [ 353.423464][ T4698] ? do_recvmmsg+0x682/0x1180 [ 353.428251][ T4698] ? __sys_recvmmsg+0x113/0x450 [ 353.433213][ T4698] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 353.439765][ T4698] ? __do_fast_syscall_32+0xa2/0x100 [ 353.445185][ T4698] ? do_fast_syscall_32+0x33/0x70 [ 353.450333][ T4698] ? do_SYSENTER_32+0x1b/0x20 [ 353.455132][ T4698] ? entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 353.461777][ T4698] ? tcp_recvmsg_locked+0x3042/0x3850 [ 353.467289][ T4698] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 353.473262][ T4698] ? preempt_count_sub+0x7d/0x280 [ 353.478499][ T4698] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 353.484461][ T4698] __msan_warning+0x92/0x110 [ 353.489185][ T4698] tcp_recvmsg+0x6cf/0xb60 [ 353.493712][ T4698] ? __stack_depot_save+0x38d/0x4b0 [ 353.499090][ T4698] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 353.505052][ T4698] ? tcp_recv_timestamp+0x910/0x910 [ 353.510368][ T4698] inet_recvmsg+0x13a/0x5a0 [ 353.515004][ T4698] ? inet_sendpage+0x210/0x210 [ 353.519897][ T4698] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 353.525878][ T4698] ? inet_sendpage+0x210/0x210 [ 353.530819][ T4698] ____sys_recvmsg+0x2c4/0x810 [ 353.535732][ T4698] ? get_compat_msghdr+0x676/0x720 [ 353.540979][ T4698] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 353.546949][ T4698] ___sys_recvmsg+0x217/0x840 [ 353.551750][ T4698] ? __fget_files+0x4a8/0x510 [ 353.556618][ T4698] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 353.562579][ T4698] do_recvmmsg+0x682/0x1180 [ 353.567232][ T4698] ? __sys_recvmmsg+0x52/0x450 [ 353.572107][ T4698] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 353.578671][ T4698] __sys_recvmmsg+0x113/0x450 [ 353.583478][ T4698] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 353.589869][ T4698] __do_fast_syscall_32+0xa2/0x100 [ 353.595100][ T4698] ? exit_to_user_mode_prepare+0x119/0x220 [ 353.601098][ T4698] do_fast_syscall_32+0x33/0x70 [ 353.606066][ T4698] do_SYSENTER_32+0x1b/0x20 [ 353.610680][ T4698] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 353.617139][ T4698] RIP: 0023:0xf7fc5549 [ 353.621289][ T4698] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 353.641032][ T4698] RSP: 002b:00000000f7f9f5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 353.649563][ T4698] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200066c0 [ 353.657643][ T4698] RDX: 0000000000000a0d RSI: 0000000000000000 RDI: 0000000000000000 [ 353.665708][ T4698] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 353.673774][ T4698] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 353.681848][ T4698] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 353.690019][ T4698] [ 353.693267][ T4698] Kernel Offset: disabled [ 353.697648][ T4698] Rebooting in 86400 seconds..