forked to background, child pid 3058 no interfaces have a carrier [ 76.160360][ T3059] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.225020][ T3059] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller syzkaller login: [ 100.253496][ T124] cfg80211: failed to load regulatory.db Warning: Permanently added '10.128.0.2' (ECDSA) to the list of known hosts. 2022/08/30 07:36:26 fuzzer started 2022/08/30 07:36:27 dialing manager at 10.128.0.169:36317 [ 107.831436][ T3485] cgroup: Unknown subsys name 'net' [ 107.983324][ T3485] cgroup: Unknown subsys name 'rlimit' 2022/08/30 07:36:28 syscalls: 3643 2022/08/30 07:36:28 code coverage: enabled 2022/08/30 07:36:28 comparison tracing: enabled 2022/08/30 07:36:28 extra coverage: enabled 2022/08/30 07:36:28 delay kcov mmap: enabled 2022/08/30 07:36:28 setuid sandbox: enabled 2022/08/30 07:36:28 namespace sandbox: enabled 2022/08/30 07:36:28 Android sandbox: /sys/fs/selinux/policy does not exist 2022/08/30 07:36:28 fault injection: enabled 2022/08/30 07:36:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/08/30 07:36:28 net packet injection: enabled 2022/08/30 07:36:28 net device setup: enabled 2022/08/30 07:36:28 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/08/30 07:36:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/08/30 07:36:28 USB emulation: enabled 2022/08/30 07:36:28 hci packet injection: enabled 2022/08/30 07:36:28 wifi device emulation: failed to parse kernel version (6.0.0-rc2-syzkaller-47461-gac3859c02d7f) 2022/08/30 07:36:28 802.15.4 emulation: enabled 2022/08/30 07:36:28 fetching corpus: 0, signal 0/2000 (executing program) 2022/08/30 07:36:28 fetching corpus: 50, signal 18151/21994 (executing program) 2022/08/30 07:36:28 fetching corpus: 100, signal 22217/27940 (executing program) 2022/08/30 07:36:28 fetching corpus: 150, signal 31173/38645 (executing program) 2022/08/30 07:36:28 fetching corpus: 200, signal 36415/45617 (executing program) 2022/08/30 07:36:28 fetching corpus: 250, signal 39813/50740 (executing program) 2022/08/30 07:36:28 fetching corpus: 300, signal 43302/55950 (executing program) 2022/08/30 07:36:28 fetching corpus: 350, signal 47097/61412 (executing program) 2022/08/30 07:36:28 fetching corpus: 400, signal 51501/67374 (executing program) 2022/08/30 07:36:28 fetching corpus: 450, signal 54179/71704 (executing program) 2022/08/30 07:36:28 fetching corpus: 500, signal 56042/75241 (executing program) 2022/08/30 07:36:29 fetching corpus: 550, signal 59628/80383 (executing program) 2022/08/30 07:36:29 fetching corpus: 600, signal 62808/85122 (executing program) 2022/08/30 07:36:29 fetching corpus: 650, signal 65427/89268 (executing program) 2022/08/30 07:36:29 fetching corpus: 700, signal 67322/92694 (executing program) 2022/08/30 07:36:29 fetching corpus: 750, signal 71409/98208 (executing program) 2022/08/30 07:36:29 fetching corpus: 800, signal 74204/102474 (executing program) 2022/08/30 07:36:29 fetching corpus: 850, signal 76211/105944 (executing program) 2022/08/30 07:36:29 fetching corpus: 900, signal 77801/109047 (executing program) 2022/08/30 07:36:29 fetching corpus: 950, signal 80113/112801 (executing program) 2022/08/30 07:36:29 fetching corpus: 1000, signal 82377/116485 (executing program) 2022/08/30 07:36:29 fetching corpus: 1050, signal 83573/119155 (executing program) 2022/08/30 07:36:29 fetching corpus: 1100, signal 85495/122468 (executing program) 2022/08/30 07:36:29 fetching corpus: 1150, signal 87175/125562 (executing program) 2022/08/30 07:36:29 fetching corpus: 1200, signal 88482/128310 (executing program) 2022/08/30 07:36:29 fetching corpus: 1250, signal 89726/130999 (executing program) 2022/08/30 07:36:29 fetching corpus: 1300, signal 91395/134058 (executing program) 2022/08/30 07:36:30 fetching corpus: 1350, signal 92891/136916 (executing program) 2022/08/30 07:36:30 fetching corpus: 1400, signal 94702/140062 (executing program) 2022/08/30 07:36:30 fetching corpus: 1450, signal 95598/142406 (executing program) 2022/08/30 07:36:30 fetching corpus: 1500, signal 97680/145723 (executing program) 2022/08/30 07:36:30 fetching corpus: 1550, signal 98631/148077 (executing program) 2022/08/30 07:36:30 fetching corpus: 1600, signal 100537/151265 (executing program) 2022/08/30 07:36:30 fetching corpus: 1650, signal 102523/154467 (executing program) 2022/08/30 07:36:30 fetching corpus: 1700, signal 104307/157503 (executing program) 2022/08/30 07:36:30 fetching corpus: 1750, signal 105426/159965 (executing program) 2022/08/30 07:36:30 fetching corpus: 1800, signal 106139/162089 (executing program) 2022/08/30 07:36:30 fetching corpus: 1850, signal 107830/165047 (executing program) 2022/08/30 07:36:30 fetching corpus: 1900, signal 109233/167719 (executing program) 2022/08/30 07:36:30 fetching corpus: 1950, signal 110405/170170 (executing program) 2022/08/30 07:36:30 fetching corpus: 2000, signal 111633/172651 (executing program) 2022/08/30 07:36:30 fetching corpus: 2050, signal 113349/175508 (executing program) 2022/08/30 07:36:30 fetching corpus: 2100, signal 114863/178198 (executing program) 2022/08/30 07:36:30 fetching corpus: 2150, signal 115908/180508 (executing program) 2022/08/30 07:36:30 fetching corpus: 2200, signal 117296/183079 (executing program) 2022/08/30 07:36:31 fetching corpus: 2250, signal 118491/185499 (executing program) 2022/08/30 07:36:31 fetching corpus: 2300, signal 119757/187950 (executing program) 2022/08/30 07:36:31 fetching corpus: 2350, signal 120760/190157 (executing program) 2022/08/30 07:36:31 fetching corpus: 2400, signal 121624/192269 (executing program) 2022/08/30 07:36:31 fetching corpus: 2450, signal 123069/194794 (executing program) 2022/08/30 07:36:31 fetching corpus: 2500, signal 123836/196812 (executing program) 2022/08/30 07:36:31 fetching corpus: 2550, signal 124846/198997 (executing program) 2022/08/30 07:36:31 fetching corpus: 2600, signal 125840/201193 (executing program) 2022/08/30 07:36:31 fetching corpus: 2650, signal 127037/203527 (executing program) 2022/08/30 07:36:31 fetching corpus: 2700, signal 128667/206132 (executing program) 2022/08/30 07:36:31 fetching corpus: 2750, signal 129521/208179 (executing program) 2022/08/30 07:36:31 fetching corpus: 2800, signal 130317/210156 (executing program) 2022/08/30 07:36:31 fetching corpus: 2850, signal 131313/212281 (executing program) 2022/08/30 07:36:31 fetching corpus: 2900, signal 132301/214409 (executing program) 2022/08/30 07:36:31 fetching corpus: 2950, signal 133212/216481 (executing program) 2022/08/30 07:36:32 fetching corpus: 3000, signal 134255/218635 (executing program) 2022/08/30 07:36:32 fetching corpus: 3050, signal 135050/220559 (executing program) 2022/08/30 07:36:32 fetching corpus: 3100, signal 136080/222663 (executing program) 2022/08/30 07:36:32 fetching corpus: 3150, signal 136834/224550 (executing program) 2022/08/30 07:36:32 fetching corpus: 3200, signal 137843/226644 (executing program) 2022/08/30 07:36:32 fetching corpus: 3250, signal 139036/228823 (executing program) 2022/08/30 07:36:32 fetching corpus: 3300, signal 139623/230580 (executing program) 2022/08/30 07:36:32 fetching corpus: 3350, signal 140586/232577 (executing program) 2022/08/30 07:36:32 fetching corpus: 3400, signal 141254/234392 (executing program) 2022/08/30 07:36:32 fetching corpus: 3450, signal 141904/236166 (executing program) 2022/08/30 07:36:32 fetching corpus: 3500, signal 142653/237988 (executing program) 2022/08/30 07:36:32 fetching corpus: 3550, signal 143415/239843 (executing program) 2022/08/30 07:36:32 fetching corpus: 3600, signal 144134/241694 (executing program) 2022/08/30 07:36:32 fetching corpus: 3650, signal 144629/243356 (executing program) 2022/08/30 07:36:32 fetching corpus: 3700, signal 145455/245243 (executing program) 2022/08/30 07:36:33 fetching corpus: 3750, signal 146142/246991 (executing program) 2022/08/30 07:36:33 fetching corpus: 3800, signal 146812/248758 (executing program) 2022/08/30 07:36:33 fetching corpus: 3850, signal 147273/250378 (executing program) 2022/08/30 07:36:33 fetching corpus: 3900, signal 147944/252135 (executing program) 2022/08/30 07:36:33 fetching corpus: 3950, signal 149207/254187 (executing program) 2022/08/30 07:36:33 fetching corpus: 4000, signal 150238/256112 (executing program) 2022/08/30 07:36:33 fetching corpus: 4050, signal 150895/257800 (executing program) 2022/08/30 07:36:33 fetching corpus: 4100, signal 151613/259524 (executing program) 2022/08/30 07:36:33 fetching corpus: 4150, signal 152573/261425 (executing program) 2022/08/30 07:36:33 fetching corpus: 4200, signal 153331/263210 (executing program) 2022/08/30 07:36:33 fetching corpus: 4250, signal 154552/265241 (executing program) 2022/08/30 07:36:33 fetching corpus: 4300, signal 155204/266939 (executing program) 2022/08/30 07:36:33 fetching corpus: 4350, signal 156039/268704 (executing program) 2022/08/30 07:36:33 fetching corpus: 4400, signal 156490/270237 (executing program) 2022/08/30 07:36:33 fetching corpus: 4450, signal 157152/271951 (executing program) 2022/08/30 07:36:33 fetching corpus: 4500, signal 157722/273547 (executing program) 2022/08/30 07:36:34 fetching corpus: 4550, signal 158330/275141 (executing program) 2022/08/30 07:36:34 fetching corpus: 4600, signal 159119/276847 (executing program) 2022/08/30 07:36:34 fetching corpus: 4650, signal 159648/278411 (executing program) 2022/08/30 07:36:34 fetching corpus: 4700, signal 160162/279966 (executing program) 2022/08/30 07:36:34 fetching corpus: 4750, signal 160791/281580 (executing program) 2022/08/30 07:36:34 fetching corpus: 4800, signal 161591/283282 (executing program) 2022/08/30 07:36:34 fetching corpus: 4850, signal 162511/285024 (executing program) 2022/08/30 07:36:34 fetching corpus: 4900, signal 163107/286597 (executing program) 2022/08/30 07:36:34 fetching corpus: 4950, signal 163963/288263 (executing program) 2022/08/30 07:36:34 fetching corpus: 5000, signal 164550/289845 (executing program) 2022/08/30 07:36:34 fetching corpus: 5050, signal 165092/291397 (executing program) 2022/08/30 07:36:34 fetching corpus: 5100, signal 165684/292930 (executing program) 2022/08/30 07:36:34 fetching corpus: 5150, signal 166649/294652 (executing program) 2022/08/30 07:36:34 fetching corpus: 5200, signal 166977/296039 (executing program) 2022/08/30 07:36:34 fetching corpus: 5250, signal 167572/297585 (executing program) 2022/08/30 07:36:35 fetching corpus: 5300, signal 168420/299230 (executing program) 2022/08/30 07:36:35 fetching corpus: 5350, signal 169034/300762 (executing program) 2022/08/30 07:36:35 fetching corpus: 5400, signal 169804/302337 (executing program) 2022/08/30 07:36:35 fetching corpus: 5450, signal 170492/303880 (executing program) 2022/08/30 07:36:35 fetching corpus: 5500, signal 171117/305387 (executing program) 2022/08/30 07:36:35 fetching corpus: 5550, signal 171610/306852 (executing program) 2022/08/30 07:36:35 fetching corpus: 5600, signal 172921/308662 (executing program) 2022/08/30 07:36:35 fetching corpus: 5650, signal 173436/310126 (executing program) 2022/08/30 07:36:35 fetching corpus: 5700, signal 174031/311606 (executing program) 2022/08/30 07:36:35 fetching corpus: 5750, signal 174744/313154 (executing program) 2022/08/30 07:36:35 fetching corpus: 5800, signal 175382/314604 (executing program) 2022/08/30 07:36:35 fetching corpus: 5850, signal 175912/315992 (executing program) 2022/08/30 07:36:35 fetching corpus: 5900, signal 176520/317442 (executing program) 2022/08/30 07:36:35 fetching corpus: 5950, signal 177335/319026 (executing program) 2022/08/30 07:36:35 fetching corpus: 6000, signal 177760/320386 (executing program) 2022/08/30 07:36:35 fetching corpus: 6050, signal 178339/321796 (executing program) 2022/08/30 07:36:36 fetching corpus: 6100, signal 178804/323199 (executing program) 2022/08/30 07:36:36 fetching corpus: 6150, signal 179255/324574 (executing program) 2022/08/30 07:36:36 fetching corpus: 6200, signal 179869/325989 (executing program) 2022/08/30 07:36:36 fetching corpus: 6250, signal 180392/327391 (executing program) 2022/08/30 07:36:36 fetching corpus: 6300, signal 180937/328807 (executing program) 2022/08/30 07:36:36 fetching corpus: 6350, signal 181507/330182 (executing program) 2022/08/30 07:36:36 fetching corpus: 6400, signal 181955/331511 (executing program) 2022/08/30 07:36:36 fetching corpus: 6450, signal 182370/332816 (executing program) 2022/08/30 07:36:36 fetching corpus: 6500, signal 182958/334205 (executing program) 2022/08/30 07:36:36 fetching corpus: 6550, signal 183583/335618 (executing program) 2022/08/30 07:36:36 fetching corpus: 6600, signal 183983/336876 (executing program) 2022/08/30 07:36:36 fetching corpus: 6650, signal 184518/338259 (executing program) 2022/08/30 07:36:36 fetching corpus: 6700, signal 185149/339630 (executing program) 2022/08/30 07:36:36 fetching corpus: 6750, signal 185643/340950 (executing program) 2022/08/30 07:36:36 fetching corpus: 6800, signal 186119/342234 (executing program) 2022/08/30 07:36:36 fetching corpus: 6850, signal 186501/343538 (executing program) 2022/08/30 07:36:36 fetching corpus: 6900, signal 187019/344828 (executing program) 2022/08/30 07:36:36 fetching corpus: 6950, signal 187807/346250 (executing program) 2022/08/30 07:36:36 fetching corpus: 7000, signal 188207/347510 (executing program) 2022/08/30 07:36:37 fetching corpus: 7050, signal 188776/348786 (executing program) 2022/08/30 07:36:37 fetching corpus: 7100, signal 189158/350063 (executing program) 2022/08/30 07:36:37 fetching corpus: 7150, signal 190002/351439 (executing program) 2022/08/30 07:36:37 fetching corpus: 7200, signal 190466/352685 (executing program) 2022/08/30 07:36:37 fetching corpus: 7250, signal 191096/353985 (executing program) 2022/08/30 07:36:37 fetching corpus: 7300, signal 191594/355258 (executing program) 2022/08/30 07:36:37 fetching corpus: 7350, signal 192059/356537 (executing program) 2022/08/30 07:36:37 fetching corpus: 7400, signal 192554/357790 (executing program) 2022/08/30 07:36:37 fetching corpus: 7450, signal 193115/359049 (executing program) 2022/08/30 07:36:37 fetching corpus: 7500, signal 193560/360269 (executing program) 2022/08/30 07:36:37 fetching corpus: 7550, signal 194008/361534 (executing program) 2022/08/30 07:36:37 fetching corpus: 7600, signal 194414/362754 (executing program) 2022/08/30 07:36:37 fetching corpus: 7650, signal 194948/364033 (executing program) 2022/08/30 07:36:37 fetching corpus: 7700, signal 195449/365261 (executing program) 2022/08/30 07:36:37 fetching corpus: 7750, signal 195842/366457 (executing program) 2022/08/30 07:36:37 fetching corpus: 7800, signal 196131/367624 (executing program) 2022/08/30 07:36:37 fetching corpus: 7850, signal 196501/368829 (executing program) 2022/08/30 07:36:37 fetching corpus: 7900, signal 197082/370103 (executing program) 2022/08/30 07:36:38 fetching corpus: 7950, signal 197494/371301 (executing program) 2022/08/30 07:36:38 fetching corpus: 8000, signal 197854/372488 (executing program) 2022/08/30 07:36:38 fetching corpus: 8050, signal 198370/373672 (executing program) 2022/08/30 07:36:38 fetching corpus: 8100, signal 198832/374889 (executing program) 2022/08/30 07:36:38 fetching corpus: 8150, signal 199542/376164 (executing program) 2022/08/30 07:36:38 fetching corpus: 8200, signal 199963/377380 (executing program) 2022/08/30 07:36:38 fetching corpus: 8250, signal 200310/378587 (executing program) 2022/08/30 07:36:38 fetching corpus: 8300, signal 200648/379716 (executing program) 2022/08/30 07:36:38 fetching corpus: 8350, signal 201016/380850 (executing program) 2022/08/30 07:36:38 fetching corpus: 8400, signal 201518/382044 (executing program) 2022/08/30 07:36:38 fetching corpus: 8450, signal 201927/383204 (executing program) 2022/08/30 07:36:38 fetching corpus: 8500, signal 202587/384406 (executing program) 2022/08/30 07:36:38 fetching corpus: 8550, signal 203066/385574 (executing program) 2022/08/30 07:36:38 fetching corpus: 8600, signal 203537/386710 (executing program) 2022/08/30 07:36:38 fetching corpus: 8650, signal 203831/387830 (executing program) 2022/08/30 07:36:38 fetching corpus: 8700, signal 204107/388954 (executing program) 2022/08/30 07:36:39 fetching corpus: 8750, signal 204535/390100 (executing program) 2022/08/30 07:36:39 fetching corpus: 8800, signal 205001/391204 (executing program) 2022/08/30 07:36:39 fetching corpus: 8850, signal 205387/392345 (executing program) 2022/08/30 07:36:39 fetching corpus: 8900, signal 205789/393453 (executing program) 2022/08/30 07:36:39 fetching corpus: 8950, signal 206137/394553 (executing program) 2022/08/30 07:36:39 fetching corpus: 9000, signal 206488/395648 (executing program) 2022/08/30 07:36:39 fetching corpus: 9050, signal 206892/396770 (executing program) 2022/08/30 07:36:39 fetching corpus: 9100, signal 207459/397882 (executing program) 2022/08/30 07:36:39 fetching corpus: 9150, signal 208133/398993 (executing program) 2022/08/30 07:36:39 fetching corpus: 9200, signal 208443/400071 (executing program) 2022/08/30 07:36:39 fetching corpus: 9250, signal 208837/401138 (executing program) 2022/08/30 07:36:39 fetching corpus: 9300, signal 209406/402238 (executing program) 2022/08/30 07:36:39 fetching corpus: 9350, signal 209842/403346 (executing program) 2022/08/30 07:36:39 fetching corpus: 9400, signal 210256/404414 (executing program) 2022/08/30 07:36:40 fetching corpus: 9450, signal 210844/405510 (executing program) 2022/08/30 07:36:40 fetching corpus: 9500, signal 211580/406597 (executing program) 2022/08/30 07:36:40 fetching corpus: 9550, signal 211974/407616 (executing program) 2022/08/30 07:36:40 fetching corpus: 9600, signal 212358/408661 (executing program) 2022/08/30 07:36:40 fetching corpus: 9650, signal 212744/409680 (executing program) 2022/08/30 07:36:40 fetching corpus: 9700, signal 213209/410735 (executing program) 2022/08/30 07:36:40 fetching corpus: 9750, signal 213669/411810 (executing program) 2022/08/30 07:36:40 fetching corpus: 9800, signal 214399/412885 (executing program) 2022/08/30 07:36:40 fetching corpus: 9850, signal 214866/413920 (executing program) 2022/08/30 07:36:40 fetching corpus: 9900, signal 215421/415019 (executing program) 2022/08/30 07:36:40 fetching corpus: 9950, signal 215828/416060 (executing program) 2022/08/30 07:36:40 fetching corpus: 10000, signal 216129/417061 (executing program) 2022/08/30 07:36:40 fetching corpus: 10050, signal 216475/418070 (executing program) 2022/08/30 07:36:40 fetching corpus: 10100, signal 216776/419064 (executing program) 2022/08/30 07:36:40 fetching corpus: 10150, signal 217143/420099 (executing program) 2022/08/30 07:36:40 fetching corpus: 10200, signal 217618/421129 (executing program) 2022/08/30 07:36:41 fetching corpus: 10250, signal 218054/422154 (executing program) 2022/08/30 07:36:41 fetching corpus: 10300, signal 218430/423140 (executing program) 2022/08/30 07:36:41 fetching corpus: 10350, signal 219331/424155 (executing program) 2022/08/30 07:36:41 fetching corpus: 10400, signal 219652/425141 (executing program) 2022/08/30 07:36:41 fetching corpus: 10450, signal 220054/426112 (executing program) 2022/08/30 07:36:41 fetching corpus: 10500, signal 220335/427115 (executing program) 2022/08/30 07:36:41 fetching corpus: 10550, signal 220745/428116 (executing program) 2022/08/30 07:36:41 fetching corpus: 10600, signal 221050/429099 (executing program) 2022/08/30 07:36:41 fetching corpus: 10650, signal 221513/430054 (executing program) 2022/08/30 07:36:41 fetching corpus: 10700, signal 221865/431029 (executing program) 2022/08/30 07:36:41 fetching corpus: 10750, signal 222420/431943 (executing program) 2022/08/30 07:36:41 fetching corpus: 10800, signal 222762/431943 (executing program) 2022/08/30 07:36:41 fetching corpus: 10850, signal 223018/431943 (executing program) 2022/08/30 07:36:42 fetching corpus: 10900, signal 223395/431943 (executing program) 2022/08/30 07:36:42 fetching corpus: 10950, signal 223848/431943 (executing program) 2022/08/30 07:36:42 fetching corpus: 11000, signal 224274/431943 (executing program) 2022/08/30 07:36:42 fetching corpus: 11050, signal 224597/431943 (executing program) 2022/08/30 07:36:42 fetching corpus: 11100, signal 225042/431943 (executing program) 2022/08/30 07:36:42 fetching corpus: 11150, signal 226155/431943 (executing program) 2022/08/30 07:36:42 fetching corpus: 11200, signal 226580/431943 (executing program) 2022/08/30 07:36:42 fetching corpus: 11250, signal 226933/431943 (executing program) 2022/08/30 07:36:42 fetching corpus: 11300, signal 227448/431943 (executing program) 2022/08/30 07:36:42 fetching corpus: 11350, signal 227798/431943 (executing program) 2022/08/30 07:36:42 fetching corpus: 11400, signal 228031/431943 (executing program) 2022/08/30 07:36:42 fetching corpus: 11450, signal 228362/431943 (executing program) 2022/08/30 07:36:43 fetching corpus: 11500, signal 228688/431943 (executing program) 2022/08/30 07:36:43 fetching corpus: 11550, signal 229063/431943 (executing program) 2022/08/30 07:36:43 fetching corpus: 11600, signal 229459/431943 (executing program) 2022/08/30 07:36:43 fetching corpus: 11650, signal 229714/431943 (executing program) 2022/08/30 07:36:43 fetching corpus: 11700, signal 230052/431943 (executing program) 2022/08/30 07:36:43 fetching corpus: 11750, signal 230341/431943 (executing program) 2022/08/30 07:36:43 fetching corpus: 11800, signal 230673/431943 (executing program) 2022/08/30 07:36:43 fetching corpus: 11850, signal 231062/431943 (executing program) 2022/08/30 07:36:43 fetching corpus: 11900, signal 231396/431943 (executing program) 2022/08/30 07:36:43 fetching corpus: 11950, signal 231686/431943 (executing program) 2022/08/30 07:36:43 fetching corpus: 12000, signal 231981/431943 (executing program) 2022/08/30 07:36:43 fetching corpus: 12050, signal 232416/431943 (executing program) 2022/08/30 07:36:43 fetching corpus: 12100, signal 233170/431943 (executing program) 2022/08/30 07:36:43 fetching corpus: 12150, signal 233708/431943 (executing program) 2022/08/30 07:36:43 fetching corpus: 12200, signal 234074/431943 (executing program) 2022/08/30 07:36:43 fetching corpus: 12250, signal 234359/431943 (executing program) 2022/08/30 07:36:44 fetching corpus: 12300, signal 234724/431943 (executing program) 2022/08/30 07:36:44 fetching corpus: 12350, signal 235031/431943 (executing program) 2022/08/30 07:36:44 fetching corpus: 12400, signal 235381/431943 (executing program) 2022/08/30 07:36:44 fetching corpus: 12450, signal 235849/431943 (executing program) 2022/08/30 07:36:44 fetching corpus: 12500, signal 236123/431943 (executing program) 2022/08/30 07:36:44 fetching corpus: 12550, signal 236420/431943 (executing program) 2022/08/30 07:36:44 fetching corpus: 12600, signal 236847/431943 (executing program) 2022/08/30 07:36:44 fetching corpus: 12650, signal 237138/431943 (executing program) 2022/08/30 07:36:44 fetching corpus: 12700, signal 237776/431943 (executing program) 2022/08/30 07:36:44 fetching corpus: 12750, signal 238130/431943 (executing program) 2022/08/30 07:36:44 fetching corpus: 12800, signal 238524/431943 (executing program) 2022/08/30 07:36:44 fetching corpus: 12850, signal 238809/431943 (executing program) 2022/08/30 07:36:44 fetching corpus: 12900, signal 239146/431943 (executing program) 2022/08/30 07:36:44 fetching corpus: 12950, signal 239370/431943 (executing program) 2022/08/30 07:36:44 fetching corpus: 13000, signal 239681/431943 (executing program) 2022/08/30 07:36:44 fetching corpus: 13050, signal 240055/431943 (executing program) 2022/08/30 07:36:44 fetching corpus: 13100, signal 240401/431943 (executing program) 2022/08/30 07:36:45 fetching corpus: 13150, signal 240781/431943 (executing program) 2022/08/30 07:36:45 fetching corpus: 13200, signal 241169/431943 (executing program) 2022/08/30 07:36:45 fetching corpus: 13250, signal 241457/431943 (executing program) 2022/08/30 07:36:45 fetching corpus: 13300, signal 241885/431943 (executing program) 2022/08/30 07:36:45 fetching corpus: 13350, signal 242218/431943 (executing program) 2022/08/30 07:36:45 fetching corpus: 13400, signal 242515/431943 (executing program) 2022/08/30 07:36:45 fetching corpus: 13450, signal 242808/431943 (executing program) 2022/08/30 07:36:45 fetching corpus: 13500, signal 243121/431943 (executing program) 2022/08/30 07:36:45 fetching corpus: 13550, signal 243483/431943 (executing program) 2022/08/30 07:36:45 fetching corpus: 13600, signal 243842/431943 (executing program) 2022/08/30 07:36:45 fetching corpus: 13650, signal 244339/431943 (executing program) 2022/08/30 07:36:45 fetching corpus: 13700, signal 244603/431943 (executing program) 2022/08/30 07:36:45 fetching corpus: 13750, signal 245159/431943 (executing program) 2022/08/30 07:36:45 fetching corpus: 13800, signal 245497/431943 (executing program) 2022/08/30 07:36:45 fetching corpus: 13850, signal 245795/431943 (executing program) 2022/08/30 07:36:45 fetching corpus: 13900, signal 246030/431943 (executing program) 2022/08/30 07:36:45 fetching corpus: 13950, signal 246417/431943 (executing program) 2022/08/30 07:36:45 fetching corpus: 14000, signal 246818/431943 (executing program) 2022/08/30 07:36:46 fetching corpus: 14050, signal 247093/431943 (executing program) 2022/08/30 07:36:46 fetching corpus: 14100, signal 247491/431943 (executing program) 2022/08/30 07:36:46 fetching corpus: 14150, signal 247842/431943 (executing program) 2022/08/30 07:36:46 fetching corpus: 14200, signal 248067/431943 (executing program) 2022/08/30 07:36:46 fetching corpus: 14250, signal 248356/431943 (executing program) 2022/08/30 07:36:46 fetching corpus: 14300, signal 248702/431943 (executing program) 2022/08/30 07:36:46 fetching corpus: 14350, signal 249168/431943 (executing program) 2022/08/30 07:36:46 fetching corpus: 14400, signal 249439/431943 (executing program) 2022/08/30 07:36:46 fetching corpus: 14450, signal 249657/431943 (executing program) 2022/08/30 07:36:46 fetching corpus: 14500, signal 250127/431943 (executing program) 2022/08/30 07:36:46 fetching corpus: 14550, signal 250749/431943 (executing program) 2022/08/30 07:36:46 fetching corpus: 14600, signal 250968/431943 (executing program) 2022/08/30 07:36:46 fetching corpus: 14650, signal 251161/431943 (executing program) 2022/08/30 07:36:46 fetching corpus: 14700, signal 251465/431943 (executing program) 2022/08/30 07:36:46 fetching corpus: 14750, signal 251790/431943 (executing program) 2022/08/30 07:36:46 fetching corpus: 14800, signal 252084/431943 (executing program) 2022/08/30 07:36:46 fetching corpus: 14850, signal 252356/431943 (executing program) 2022/08/30 07:36:47 fetching corpus: 14900, signal 252799/431944 (executing program) 2022/08/30 07:36:47 fetching corpus: 14950, signal 253028/431944 (executing program) 2022/08/30 07:36:47 fetching corpus: 15000, signal 253336/431944 (executing program) 2022/08/30 07:36:47 fetching corpus: 15050, signal 253636/431944 (executing program) 2022/08/30 07:36:47 fetching corpus: 15100, signal 253990/431944 (executing program) 2022/08/30 07:36:47 fetching corpus: 15150, signal 254279/431944 (executing program) 2022/08/30 07:36:47 fetching corpus: 15200, signal 254617/431944 (executing program) 2022/08/30 07:36:47 fetching corpus: 15250, signal 254870/431944 (executing program) 2022/08/30 07:36:47 fetching corpus: 15300, signal 255128/431944 (executing program) 2022/08/30 07:36:48 fetching corpus: 15350, signal 255438/431944 (executing program) 2022/08/30 07:36:48 fetching corpus: 15400, signal 255749/431944 (executing program) 2022/08/30 07:36:48 fetching corpus: 15450, signal 256039/431944 (executing program) 2022/08/30 07:36:48 fetching corpus: 15500, signal 256516/431944 (executing program) 2022/08/30 07:36:48 fetching corpus: 15550, signal 256751/431944 (executing program) 2022/08/30 07:36:48 fetching corpus: 15600, signal 256986/431944 (executing program) 2022/08/30 07:36:48 fetching corpus: 15650, signal 257284/431944 (executing program) 2022/08/30 07:36:48 fetching corpus: 15700, signal 257597/431944 (executing program) 2022/08/30 07:36:48 fetching corpus: 15750, signal 257916/431944 (executing program) 2022/08/30 07:36:48 fetching corpus: 15800, signal 258186/431945 (executing program) 2022/08/30 07:36:48 fetching corpus: 15850, signal 258487/431945 (executing program) 2022/08/30 07:36:48 fetching corpus: 15900, signal 258843/431945 (executing program) 2022/08/30 07:36:48 fetching corpus: 15950, signal 259113/431945 (executing program) 2022/08/30 07:36:48 fetching corpus: 16000, signal 259355/431945 (executing program) 2022/08/30 07:36:48 fetching corpus: 16050, signal 259699/431945 (executing program) 2022/08/30 07:36:48 fetching corpus: 16100, signal 259950/431945 (executing program) 2022/08/30 07:36:48 fetching corpus: 16150, signal 260272/431945 (executing program) 2022/08/30 07:36:48 fetching corpus: 16200, signal 260509/431945 (executing program) 2022/08/30 07:36:48 fetching corpus: 16250, signal 261234/431945 (executing program) 2022/08/30 07:36:49 fetching corpus: 16300, signal 261550/431945 (executing program) 2022/08/30 07:36:49 fetching corpus: 16350, signal 261788/431945 (executing program) 2022/08/30 07:36:49 fetching corpus: 16400, signal 262037/431945 (executing program) 2022/08/30 07:36:49 fetching corpus: 16450, signal 262353/431945 (executing program) 2022/08/30 07:36:49 fetching corpus: 16500, signal 262582/431945 (executing program) 2022/08/30 07:36:49 fetching corpus: 16550, signal 262824/431945 (executing program) 2022/08/30 07:36:49 fetching corpus: 16600, signal 263174/431945 (executing program) 2022/08/30 07:36:49 fetching corpus: 16650, signal 263425/431945 (executing program) 2022/08/30 07:36:49 fetching corpus: 16700, signal 263753/431945 (executing program) 2022/08/30 07:36:49 fetching corpus: 16750, signal 263978/431945 (executing program) 2022/08/30 07:36:49 fetching corpus: 16800, signal 264264/431945 (executing program) 2022/08/30 07:36:49 fetching corpus: 16850, signal 264506/431945 (executing program) 2022/08/30 07:36:49 fetching corpus: 16900, signal 264721/431945 (executing program) 2022/08/30 07:36:49 fetching corpus: 16950, signal 264934/431945 (executing program) 2022/08/30 07:36:49 fetching corpus: 17000, signal 265304/431945 (executing program) 2022/08/30 07:36:49 fetching corpus: 17050, signal 265538/431945 (executing program) 2022/08/30 07:36:49 fetching corpus: 17100, signal 265974/431945 (executing program) 2022/08/30 07:36:49 fetching corpus: 17150, signal 266233/431945 (executing program) 2022/08/30 07:36:50 fetching corpus: 17200, signal 266468/431945 (executing program) 2022/08/30 07:36:50 fetching corpus: 17250, signal 266728/431945 (executing program) 2022/08/30 07:36:50 fetching corpus: 17300, signal 267000/431945 (executing program) 2022/08/30 07:36:50 fetching corpus: 17350, signal 267353/431945 (executing program) 2022/08/30 07:36:50 fetching corpus: 17400, signal 267574/431945 (executing program) 2022/08/30 07:36:50 fetching corpus: 17450, signal 267858/431945 (executing program) 2022/08/30 07:36:50 fetching corpus: 17500, signal 268089/431945 (executing program) 2022/08/30 07:36:50 fetching corpus: 17550, signal 268366/431945 (executing program) 2022/08/30 07:36:50 fetching corpus: 17600, signal 268669/431945 (executing program) 2022/08/30 07:36:50 fetching corpus: 17650, signal 268934/431945 (executing program) 2022/08/30 07:36:50 fetching corpus: 17700, signal 269312/431945 (executing program) 2022/08/30 07:36:50 fetching corpus: 17750, signal 269559/431945 (executing program) 2022/08/30 07:36:50 fetching corpus: 17800, signal 269773/431945 (executing program) 2022/08/30 07:36:50 fetching corpus: 17850, signal 269944/431945 (executing program) 2022/08/30 07:36:50 fetching corpus: 17900, signal 270274/431945 (executing program) 2022/08/30 07:36:50 fetching corpus: 17950, signal 270513/431945 (executing program) 2022/08/30 07:36:51 fetching corpus: 18000, signal 270752/431945 (executing program) 2022/08/30 07:36:51 fetching corpus: 18050, signal 271045/431945 (executing program) 2022/08/30 07:36:51 fetching corpus: 18100, signal 271411/431945 (executing program) 2022/08/30 07:36:51 fetching corpus: 18150, signal 271636/431945 (executing program) 2022/08/30 07:36:51 fetching corpus: 18200, signal 271928/431945 (executing program) 2022/08/30 07:36:51 fetching corpus: 18250, signal 272255/431945 (executing program) 2022/08/30 07:36:51 fetching corpus: 18300, signal 272617/431945 (executing program) 2022/08/30 07:36:51 fetching corpus: 18350, signal 272816/431945 (executing program) 2022/08/30 07:36:51 fetching corpus: 18400, signal 273100/431945 (executing program) 2022/08/30 07:36:51 fetching corpus: 18450, signal 273500/431945 (executing program) 2022/08/30 07:36:51 fetching corpus: 18500, signal 273813/431945 (executing program) 2022/08/30 07:36:51 fetching corpus: 18550, signal 274098/431945 (executing program) 2022/08/30 07:36:51 fetching corpus: 18600, signal 274269/431945 (executing program) 2022/08/30 07:36:51 fetching corpus: 18650, signal 274512/431945 (executing program) 2022/08/30 07:36:51 fetching corpus: 18700, signal 274759/431945 (executing program) 2022/08/30 07:36:51 fetching corpus: 18750, signal 275106/431945 (executing program) 2022/08/30 07:36:51 fetching corpus: 18800, signal 275348/431945 (executing program) 2022/08/30 07:36:51 fetching corpus: 18850, signal 275538/431945 (executing program) 2022/08/30 07:36:52 fetching corpus: 18900, signal 275762/431945 (executing program) 2022/08/30 07:36:52 fetching corpus: 18950, signal 276011/431945 (executing program) 2022/08/30 07:36:52 fetching corpus: 19000, signal 276317/431945 (executing program) 2022/08/30 07:36:52 fetching corpus: 19050, signal 276516/431945 (executing program) 2022/08/30 07:36:52 fetching corpus: 19100, signal 276815/431945 (executing program) 2022/08/30 07:36:52 fetching corpus: 19150, signal 277084/431945 (executing program) 2022/08/30 07:36:52 fetching corpus: 19200, signal 277311/431945 (executing program) 2022/08/30 07:36:52 fetching corpus: 19250, signal 277586/431945 (executing program) 2022/08/30 07:36:52 fetching corpus: 19300, signal 277809/431945 (executing program) 2022/08/30 07:36:52 fetching corpus: 19350, signal 278072/431945 (executing program) 2022/08/30 07:36:52 fetching corpus: 19400, signal 278315/431945 (executing program) 2022/08/30 07:36:52 fetching corpus: 19450, signal 278709/431945 (executing program) 2022/08/30 07:36:52 fetching corpus: 19500, signal 278983/431945 (executing program) 2022/08/30 07:36:52 fetching corpus: 19550, signal 279244/431945 (executing program) 2022/08/30 07:36:52 fetching corpus: 19600, signal 279456/431945 (executing program) 2022/08/30 07:36:53 fetching corpus: 19650, signal 279678/431945 (executing program) 2022/08/30 07:36:53 fetching corpus: 19700, signal 279893/431945 (executing program) 2022/08/30 07:36:53 fetching corpus: 19750, signal 280100/431945 (executing program) 2022/08/30 07:36:53 fetching corpus: 19800, signal 280386/431945 (executing program) 2022/08/30 07:36:53 fetching corpus: 19850, signal 280654/431945 (executing program) 2022/08/30 07:36:53 fetching corpus: 19900, signal 280920/431945 (executing program) 2022/08/30 07:36:53 fetching corpus: 19950, signal 281192/431945 (executing program) 2022/08/30 07:36:53 fetching corpus: 20000, signal 281427/431945 (executing program) 2022/08/30 07:36:53 fetching corpus: 20050, signal 281660/431945 (executing program) 2022/08/30 07:36:53 fetching corpus: 20100, signal 281935/431945 (executing program) 2022/08/30 07:36:53 fetching corpus: 20150, signal 282176/431945 (executing program) 2022/08/30 07:36:53 fetching corpus: 20200, signal 282366/431945 (executing program) 2022/08/30 07:36:53 fetching corpus: 20250, signal 282706/431945 (executing program) 2022/08/30 07:36:53 fetching corpus: 20300, signal 282978/431945 (executing program) 2022/08/30 07:36:53 fetching corpus: 20350, signal 283178/431945 (executing program) 2022/08/30 07:36:53 fetching corpus: 20400, signal 283413/431945 (executing program) 2022/08/30 07:36:54 fetching corpus: 20450, signal 283637/431945 (executing program) 2022/08/30 07:36:54 fetching corpus: 20500, signal 283907/431952 (executing program) 2022/08/30 07:36:54 fetching corpus: 20550, signal 284209/431952 (executing program) 2022/08/30 07:36:54 fetching corpus: 20600, signal 284450/431952 (executing program) 2022/08/30 07:36:54 fetching corpus: 20650, signal 284601/431952 (executing program) 2022/08/30 07:36:54 fetching corpus: 20700, signal 284896/431952 (executing program) 2022/08/30 07:36:54 fetching corpus: 20750, signal 285120/431952 (executing program) 2022/08/30 07:36:54 fetching corpus: 20800, signal 285280/431952 (executing program) 2022/08/30 07:36:54 fetching corpus: 20850, signal 285517/431952 (executing program) 2022/08/30 07:36:54 fetching corpus: 20900, signal 285755/431952 (executing program) 2022/08/30 07:36:54 fetching corpus: 20950, signal 286020/431952 (executing program) 2022/08/30 07:36:54 fetching corpus: 21000, signal 286279/431952 (executing program) 2022/08/30 07:36:54 fetching corpus: 21050, signal 286536/431952 (executing program) 2022/08/30 07:36:55 fetching corpus: 21100, signal 286737/431952 (executing program) 2022/08/30 07:36:55 fetching corpus: 21150, signal 286986/431952 (executing program) 2022/08/30 07:36:55 fetching corpus: 21200, signal 287200/431952 (executing program) 2022/08/30 07:36:55 fetching corpus: 21250, signal 287434/431952 (executing program) 2022/08/30 07:36:55 fetching corpus: 21300, signal 287648/431952 (executing program) 2022/08/30 07:36:55 fetching corpus: 21350, signal 287915/431952 (executing program) 2022/08/30 07:36:55 fetching corpus: 21400, signal 288207/431952 (executing program) 2022/08/30 07:36:55 fetching corpus: 21450, signal 288439/431952 (executing program) 2022/08/30 07:36:55 fetching corpus: 21500, signal 288640/431952 (executing program) 2022/08/30 07:36:55 fetching corpus: 21550, signal 288867/431952 (executing program) 2022/08/30 07:36:55 fetching corpus: 21600, signal 289154/431952 (executing program) 2022/08/30 07:36:55 fetching corpus: 21650, signal 289388/431952 (executing program) 2022/08/30 07:36:55 fetching corpus: 21700, signal 289653/431952 (executing program) 2022/08/30 07:36:55 fetching corpus: 21750, signal 289851/431952 (executing program) 2022/08/30 07:36:55 fetching corpus: 21800, signal 290172/431952 (executing program) 2022/08/30 07:36:55 fetching corpus: 21850, signal 290470/431952 (executing program) 2022/08/30 07:36:55 fetching corpus: 21900, signal 290614/431952 (executing program) 2022/08/30 07:36:56 fetching corpus: 21950, signal 290835/431952 (executing program) 2022/08/30 07:36:56 fetching corpus: 22000, signal 291064/431952 (executing program) 2022/08/30 07:36:56 fetching corpus: 22050, signal 291362/431952 (executing program) 2022/08/30 07:36:56 fetching corpus: 22100, signal 291622/431952 (executing program) 2022/08/30 07:36:56 fetching corpus: 22150, signal 291851/431952 (executing program) 2022/08/30 07:36:56 fetching corpus: 22200, signal 292066/431952 (executing program) 2022/08/30 07:36:56 fetching corpus: 22250, signal 292243/431952 (executing program) 2022/08/30 07:36:56 fetching corpus: 22300, signal 292466/431952 (executing program) 2022/08/30 07:36:56 fetching corpus: 22350, signal 292702/431952 (executing program) 2022/08/30 07:36:56 fetching corpus: 22400, signal 292894/431952 (executing program) 2022/08/30 07:36:56 fetching corpus: 22450, signal 293106/431952 (executing program) 2022/08/30 07:36:56 fetching corpus: 22500, signal 293345/431952 (executing program) 2022/08/30 07:36:56 fetching corpus: 22550, signal 293522/431952 (executing program) 2022/08/30 07:36:56 fetching corpus: 22600, signal 293732/431952 (executing program) 2022/08/30 07:36:56 fetching corpus: 22650, signal 293991/431952 (executing program) 2022/08/30 07:36:56 fetching corpus: 22700, signal 294255/431952 (executing program) 2022/08/30 07:36:56 fetching corpus: 22750, signal 294508/431952 (executing program) 2022/08/30 07:36:56 fetching corpus: 22800, signal 294704/431952 (executing program) 2022/08/30 07:36:56 fetching corpus: 22850, signal 294996/431952 (executing program) 2022/08/30 07:36:57 fetching corpus: 22900, signal 295363/431952 (executing program) 2022/08/30 07:36:57 fetching corpus: 22950, signal 295522/431952 (executing program) 2022/08/30 07:36:57 fetching corpus: 23000, signal 295700/431952 (executing program) 2022/08/30 07:36:57 fetching corpus: 23050, signal 295891/431952 (executing program) 2022/08/30 07:36:57 fetching corpus: 23100, signal 296074/431952 (executing program) 2022/08/30 07:36:57 fetching corpus: 23150, signal 296232/431952 (executing program) 2022/08/30 07:36:57 fetching corpus: 23200, signal 296449/431952 (executing program) 2022/08/30 07:36:57 fetching corpus: 23250, signal 296791/431952 (executing program) 2022/08/30 07:36:57 fetching corpus: 23300, signal 296998/431952 (executing program) 2022/08/30 07:36:57 fetching corpus: 23350, signal 297219/431952 (executing program) 2022/08/30 07:36:57 fetching corpus: 23400, signal 297356/431952 (executing program) 2022/08/30 07:36:57 fetching corpus: 23450, signal 297712/431952 (executing program) 2022/08/30 07:36:57 fetching corpus: 23500, signal 297916/431952 (executing program) 2022/08/30 07:36:57 fetching corpus: 23550, signal 298210/431952 (executing program) 2022/08/30 07:36:57 fetching corpus: 23600, signal 298405/431952 (executing program) 2022/08/30 07:36:58 fetching corpus: 23650, signal 298664/431952 (executing program) 2022/08/30 07:36:58 fetching corpus: 23700, signal 298881/431952 (executing program) 2022/08/30 07:36:58 fetching corpus: 23750, signal 299157/431952 (executing program) 2022/08/30 07:36:58 fetching corpus: 23800, signal 299362/431952 (executing program) 2022/08/30 07:36:58 fetching corpus: 23850, signal 299579/431952 (executing program) 2022/08/30 07:36:58 fetching corpus: 23900, signal 299811/431952 (executing program) 2022/08/30 07:36:58 fetching corpus: 23950, signal 300093/431952 (executing program) 2022/08/30 07:36:58 fetching corpus: 24000, signal 300283/431952 (executing program) 2022/08/30 07:36:58 fetching corpus: 24050, signal 300535/431952 (executing program) 2022/08/30 07:36:58 fetching corpus: 24100, signal 300746/431952 (executing program) 2022/08/30 07:36:58 fetching corpus: 24150, signal 301201/431952 (executing program) 2022/08/30 07:36:58 fetching corpus: 24200, signal 301454/431952 (executing program) 2022/08/30 07:36:59 fetching corpus: 24250, signal 301675/431952 (executing program) 2022/08/30 07:36:59 fetching corpus: 24300, signal 301916/431952 (executing program) 2022/08/30 07:36:59 fetching corpus: 24350, signal 302159/431952 (executing program) 2022/08/30 07:36:59 fetching corpus: 24400, signal 302424/431952 (executing program) 2022/08/30 07:36:59 fetching corpus: 24450, signal 302632/431952 (executing program) 2022/08/30 07:36:59 fetching corpus: 24500, signal 302929/431952 (executing program) 2022/08/30 07:36:59 fetching corpus: 24550, signal 303108/431952 (executing program) 2022/08/30 07:36:59 fetching corpus: 24600, signal 303392/431952 (executing program) 2022/08/30 07:36:59 fetching corpus: 24650, signal 303653/431952 (executing program) 2022/08/30 07:36:59 fetching corpus: 24700, signal 303808/431952 (executing program) 2022/08/30 07:36:59 fetching corpus: 24750, signal 304041/431952 (executing program) 2022/08/30 07:36:59 fetching corpus: 24800, signal 304213/431952 (executing program) 2022/08/30 07:36:59 fetching corpus: 24850, signal 304387/431952 (executing program) 2022/08/30 07:36:59 fetching corpus: 24900, signal 304620/431952 (executing program) 2022/08/30 07:36:59 fetching corpus: 24950, signal 304799/431952 (executing program) 2022/08/30 07:36:59 fetching corpus: 25000, signal 305041/431952 (executing program) 2022/08/30 07:36:59 fetching corpus: 25050, signal 305262/431952 (executing program) 2022/08/30 07:36:59 fetching corpus: 25100, signal 305429/431952 (executing program) 2022/08/30 07:37:00 fetching corpus: 25150, signal 305659/431952 (executing program) 2022/08/30 07:37:00 fetching corpus: 25200, signal 305932/431952 (executing program) 2022/08/30 07:37:00 fetching corpus: 25250, signal 306131/431952 (executing program) 2022/08/30 07:37:00 fetching corpus: 25300, signal 306302/431952 (executing program) 2022/08/30 07:37:00 fetching corpus: 25350, signal 306514/431952 (executing program) 2022/08/30 07:37:00 fetching corpus: 25400, signal 306702/431952 (executing program) 2022/08/30 07:37:00 fetching corpus: 25450, signal 306918/431952 (executing program) 2022/08/30 07:37:00 fetching corpus: 25500, signal 307107/431952 (executing program) 2022/08/30 07:37:00 fetching corpus: 25550, signal 307394/431952 (executing program) 2022/08/30 07:37:00 fetching corpus: 25600, signal 307646/431952 (executing program) 2022/08/30 07:37:00 fetching corpus: 25650, signal 307859/431952 (executing program) 2022/08/30 07:37:00 fetching corpus: 25700, signal 308053/431952 (executing program) 2022/08/30 07:37:00 fetching corpus: 25750, signal 308259/431952 (executing program) 2022/08/30 07:37:00 fetching corpus: 25800, signal 308437/431952 (executing program) 2022/08/30 07:37:00 fetching corpus: 25850, signal 308751/431952 (executing program) 2022/08/30 07:37:00 fetching corpus: 25900, signal 308919/431952 (executing program) 2022/08/30 07:37:00 fetching corpus: 25950, signal 309136/431952 (executing program) 2022/08/30 07:37:00 fetching corpus: 26000, signal 309324/431952 (executing program) 2022/08/30 07:37:00 fetching corpus: 26050, signal 309589/431952 (executing program) 2022/08/30 07:37:01 fetching corpus: 26100, signal 309874/431952 (executing program) 2022/08/30 07:37:01 fetching corpus: 26150, signal 310109/431952 (executing program) 2022/08/30 07:37:01 fetching corpus: 26200, signal 310280/431952 (executing program) 2022/08/30 07:37:01 fetching corpus: 26250, signal 310484/431952 (executing program) 2022/08/30 07:37:01 fetching corpus: 26300, signal 311383/431952 (executing program) 2022/08/30 07:37:01 fetching corpus: 26350, signal 311549/431952 (executing program) 2022/08/30 07:37:01 fetching corpus: 26400, signal 311812/431952 (executing program) 2022/08/30 07:37:01 fetching corpus: 26450, signal 312043/431952 (executing program) 2022/08/30 07:37:01 fetching corpus: 26500, signal 312283/431952 (executing program) 2022/08/30 07:37:01 fetching corpus: 26550, signal 312825/431952 (executing program) 2022/08/30 07:37:01 fetching corpus: 26600, signal 313145/431952 (executing program) 2022/08/30 07:37:01 fetching corpus: 26650, signal 313336/431952 (executing program) 2022/08/30 07:37:01 fetching corpus: 26700, signal 313540/431952 (executing program) 2022/08/30 07:37:01 fetching corpus: 26750, signal 313723/431952 (executing program) 2022/08/30 07:37:01 fetching corpus: 26800, signal 313932/431952 (executing program) 2022/08/30 07:37:02 fetching corpus: 26850, signal 314149/431952 (executing program) 2022/08/30 07:37:02 fetching corpus: 26900, signal 314299/431952 (executing program) 2022/08/30 07:37:02 fetching corpus: 26950, signal 314488/431952 (executing program) 2022/08/30 07:37:02 fetching corpus: 27000, signal 314705/431952 (executing program) 2022/08/30 07:37:02 fetching corpus: 27050, signal 314886/431952 (executing program) 2022/08/30 07:37:02 fetching corpus: 27100, signal 315096/431952 (executing program) 2022/08/30 07:37:02 fetching corpus: 27150, signal 315290/431952 (executing program) 2022/08/30 07:37:02 fetching corpus: 27200, signal 315456/431952 (executing program) 2022/08/30 07:37:02 fetching corpus: 27250, signal 315694/431952 (executing program) 2022/08/30 07:37:02 fetching corpus: 27300, signal 315805/431952 (executing program) 2022/08/30 07:37:02 fetching corpus: 27350, signal 315990/431952 (executing program) 2022/08/30 07:37:02 fetching corpus: 27400, signal 316217/431952 (executing program) 2022/08/30 07:37:02 fetching corpus: 27450, signal 316400/431952 (executing program) 2022/08/30 07:37:02 fetching corpus: 27500, signal 316788/431952 (executing program) 2022/08/30 07:37:02 fetching corpus: 27550, signal 316977/431952 (executing program) 2022/08/30 07:37:02 fetching corpus: 27600, signal 317189/431952 (executing program) 2022/08/30 07:37:02 fetching corpus: 27650, signal 317360/431952 (executing program) 2022/08/30 07:37:02 fetching corpus: 27700, signal 317638/431952 (executing program) 2022/08/30 07:37:03 fetching corpus: 27750, signal 317788/431952 (executing program) 2022/08/30 07:37:03 fetching corpus: 27800, signal 318004/431952 (executing program) 2022/08/30 07:37:03 fetching corpus: 27850, signal 318156/431952 (executing program) 2022/08/30 07:37:03 fetching corpus: 27900, signal 318319/431952 (executing program) 2022/08/30 07:37:03 fetching corpus: 27950, signal 318521/431952 (executing program) 2022/08/30 07:37:03 fetching corpus: 28000, signal 318751/431952 (executing program) 2022/08/30 07:37:03 fetching corpus: 28050, signal 318965/431952 (executing program) 2022/08/30 07:37:03 fetching corpus: 28100, signal 319200/431952 (executing program) 2022/08/30 07:37:03 fetching corpus: 28150, signal 319329/431952 (executing program) 2022/08/30 07:37:03 fetching corpus: 28200, signal 319464/431952 (executing program) 2022/08/30 07:37:03 fetching corpus: 28250, signal 319673/431952 (executing program) 2022/08/30 07:37:03 fetching corpus: 28300, signal 320165/431952 (executing program) 2022/08/30 07:37:03 fetching corpus: 28350, signal 320349/431952 (executing program) 2022/08/30 07:37:03 fetching corpus: 28400, signal 320538/431952 (executing program) 2022/08/30 07:37:03 fetching corpus: 28450, signal 320780/431952 (executing program) 2022/08/30 07:37:03 fetching corpus: 28500, signal 321158/431952 (executing program) 2022/08/30 07:37:03 fetching corpus: 28550, signal 321381/431952 (executing program) 2022/08/30 07:37:04 fetching corpus: 28600, signal 321557/431952 (executing program) 2022/08/30 07:37:04 fetching corpus: 28650, signal 321714/431952 (executing program) 2022/08/30 07:37:04 fetching corpus: 28700, signal 321919/431952 (executing program) 2022/08/30 07:37:04 fetching corpus: 28750, signal 322070/431952 (executing program) 2022/08/30 07:37:04 fetching corpus: 28800, signal 322217/431952 (executing program) 2022/08/30 07:37:04 fetching corpus: 28850, signal 322427/431952 (executing program) 2022/08/30 07:37:04 fetching corpus: 28900, signal 322618/431952 (executing program) 2022/08/30 07:37:04 fetching corpus: 28950, signal 322792/431952 (executing program) 2022/08/30 07:37:04 fetching corpus: 29000, signal 323026/431952 (executing program) 2022/08/30 07:37:04 fetching corpus: 29050, signal 323212/431952 (executing program) 2022/08/30 07:37:04 fetching corpus: 29100, signal 323400/431952 (executing program) 2022/08/30 07:37:04 fetching corpus: 29150, signal 323579/431952 (executing program) 2022/08/30 07:37:04 fetching corpus: 29200, signal 323741/431952 (executing program) 2022/08/30 07:37:04 fetching corpus: 29250, signal 323911/431952 (executing program) 2022/08/30 07:37:04 fetching corpus: 29300, signal 324115/431952 (executing program) 2022/08/30 07:37:05 fetching corpus: 29350, signal 324273/431952 (executing program) 2022/08/30 07:37:05 fetching corpus: 29400, signal 324430/431952 (executing program) 2022/08/30 07:37:05 fetching corpus: 29450, signal 324612/431952 (executing program) 2022/08/30 07:37:05 fetching corpus: 29500, signal 324806/431952 (executing program) 2022/08/30 07:37:05 fetching corpus: 29550, signal 324973/431952 (executing program) 2022/08/30 07:37:05 fetching corpus: 29600, signal 325172/431952 (executing program) 2022/08/30 07:37:05 fetching corpus: 29650, signal 325314/431952 (executing program) 2022/08/30 07:37:05 fetching corpus: 29700, signal 325542/431952 (executing program) 2022/08/30 07:37:05 fetching corpus: 29750, signal 325741/431952 (executing program) 2022/08/30 07:37:05 fetching corpus: 29800, signal 325910/431952 (executing program) 2022/08/30 07:37:06 fetching corpus: 29850, signal 326392/431952 (executing program) 2022/08/30 07:37:06 fetching corpus: 29900, signal 326538/431952 (executing program) 2022/08/30 07:37:06 fetching corpus: 29950, signal 326728/431952 (executing program) 2022/08/30 07:37:06 fetching corpus: 30000, signal 326911/431952 (executing program) 2022/08/30 07:37:06 fetching corpus: 30050, signal 327137/431952 (executing program) 2022/08/30 07:37:06 fetching corpus: 30100, signal 327392/431952 (executing program) 2022/08/30 07:37:06 fetching corpus: 30150, signal 327612/431952 (executing program) 2022/08/30 07:37:06 fetching corpus: 30200, signal 327840/431952 (executing program) 2022/08/30 07:37:06 fetching corpus: 30250, signal 328011/431952 (executing program) 2022/08/30 07:37:06 fetching corpus: 30300, signal 328223/431952 (executing program) 2022/08/30 07:37:06 fetching corpus: 30350, signal 328457/431952 (executing program) 2022/08/30 07:37:06 fetching corpus: 30400, signal 328595/431952 (executing program) 2022/08/30 07:37:06 fetching corpus: 30450, signal 328802/431952 (executing program) 2022/08/30 07:37:06 fetching corpus: 30500, signal 329446/431952 (executing program) 2022/08/30 07:37:06 fetching corpus: 30550, signal 329652/431952 (executing program) 2022/08/30 07:37:06 fetching corpus: 30600, signal 329833/431952 (executing program) 2022/08/30 07:37:06 fetching corpus: 30650, signal 330010/431952 (executing program) 2022/08/30 07:37:07 fetching corpus: 30700, signal 330159/431952 (executing program) 2022/08/30 07:37:07 fetching corpus: 30750, signal 330327/431952 (executing program) 2022/08/30 07:37:07 fetching corpus: 30800, signal 330467/431952 (executing program) 2022/08/30 07:37:07 fetching corpus: 30850, signal 330693/431952 (executing program) 2022/08/30 07:37:07 fetching corpus: 30900, signal 330842/431952 (executing program) 2022/08/30 07:37:07 fetching corpus: 30950, signal 331019/431952 (executing program) 2022/08/30 07:37:07 fetching corpus: 31000, signal 331168/431952 (executing program) 2022/08/30 07:37:07 fetching corpus: 31050, signal 331314/431952 (executing program) 2022/08/30 07:37:07 fetching corpus: 31100, signal 331590/431952 (executing program) 2022/08/30 07:37:07 fetching corpus: 31150, signal 331751/431952 (executing program) 2022/08/30 07:37:07 fetching corpus: 31200, signal 332001/431952 (executing program) 2022/08/30 07:37:07 fetching corpus: 31250, signal 332135/431952 (executing program) 2022/08/30 07:37:07 fetching corpus: 31300, signal 332338/431952 (executing program) 2022/08/30 07:37:07 fetching corpus: 31350, signal 332519/431952 (executing program) 2022/08/30 07:37:07 fetching corpus: 31400, signal 332672/431952 (executing program) 2022/08/30 07:37:07 fetching corpus: 31450, signal 332860/431952 (executing program) 2022/08/30 07:37:07 fetching corpus: 31500, signal 333091/431952 (executing program) 2022/08/30 07:37:08 fetching corpus: 31550, signal 333229/431952 (executing program) 2022/08/30 07:37:08 fetching corpus: 31600, signal 333427/431952 (executing program) 2022/08/30 07:37:08 fetching corpus: 31650, signal 333585/431952 (executing program) 2022/08/30 07:37:08 fetching corpus: 31700, signal 333726/431952 (executing program) 2022/08/30 07:37:08 fetching corpus: 31750, signal 333914/431952 (executing program) 2022/08/30 07:37:08 fetching corpus: 31800, signal 334084/431952 (executing program) 2022/08/30 07:37:08 fetching corpus: 31850, signal 334255/431952 (executing program) 2022/08/30 07:37:08 fetching corpus: 31900, signal 334476/431952 (executing program) 2022/08/30 07:37:08 fetching corpus: 31950, signal 334665/431952 (executing program) 2022/08/30 07:37:08 fetching corpus: 32000, signal 334846/431952 (executing program) 2022/08/30 07:37:08 fetching corpus: 32050, signal 335058/431952 (executing program) 2022/08/30 07:37:08 fetching corpus: 32100, signal 335285/431952 (executing program) 2022/08/30 07:37:08 fetching corpus: 32150, signal 335406/431952 (executing program) 2022/08/30 07:37:08 fetching corpus: 32200, signal 335562/431952 (executing program) 2022/08/30 07:37:08 fetching corpus: 32250, signal 335800/431952 (executing program) 2022/08/30 07:37:08 fetching corpus: 32300, signal 336061/431952 (executing program) 2022/08/30 07:37:08 fetching corpus: 32350, signal 336261/431952 (executing program) 2022/08/30 07:37:08 fetching corpus: 32400, signal 336447/431952 (executing program) 2022/08/30 07:37:09 fetching corpus: 32450, signal 336685/431952 (executing program) 2022/08/30 07:37:09 fetching corpus: 32500, signal 336833/431952 (executing program) 2022/08/30 07:37:09 fetching corpus: 32550, signal 337032/431952 (executing program) 2022/08/30 07:37:09 fetching corpus: 32600, signal 337198/431952 (executing program) 2022/08/30 07:37:09 fetching corpus: 32650, signal 337394/431952 (executing program) 2022/08/30 07:37:09 fetching corpus: 32700, signal 337531/431952 (executing program) 2022/08/30 07:37:09 fetching corpus: 32750, signal 337892/431952 (executing program) 2022/08/30 07:37:09 fetching corpus: 32800, signal 338134/431952 (executing program) 2022/08/30 07:37:09 fetching corpus: 32850, signal 338333/431952 (executing program) 2022/08/30 07:37:09 fetching corpus: 32900, signal 338490/431952 (executing program) 2022/08/30 07:37:09 fetching corpus: 32950, signal 338673/431952 (executing program) 2022/08/30 07:37:09 fetching corpus: 33000, signal 338913/431952 (executing program) 2022/08/30 07:37:09 fetching corpus: 33050, signal 339111/431952 (executing program) 2022/08/30 07:37:09 fetching corpus: 33100, signal 339306/431952 (executing program) 2022/08/30 07:37:09 fetching corpus: 33150, signal 339490/431952 (executing program) 2022/08/30 07:37:09 fetching corpus: 33200, signal 339624/431952 (executing program) 2022/08/30 07:37:09 fetching corpus: 33250, signal 339962/431952 (executing program) 2022/08/30 07:37:09 fetching corpus: 33300, signal 340118/431952 (executing program) 2022/08/30 07:37:09 fetching corpus: 33350, signal 340319/431952 (executing program) 2022/08/30 07:37:10 fetching corpus: 33400, signal 340522/431952 (executing program) 2022/08/30 07:37:10 fetching corpus: 33450, signal 340708/431952 (executing program) 2022/08/30 07:37:10 fetching corpus: 33500, signal 340884/431952 (executing program) 2022/08/30 07:37:10 fetching corpus: 33550, signal 341070/431952 (executing program) 2022/08/30 07:37:10 fetching corpus: 33600, signal 341269/431952 (executing program) 2022/08/30 07:37:10 fetching corpus: 33650, signal 341424/431952 (executing program) 2022/08/30 07:37:10 fetching corpus: 33700, signal 341597/431952 (executing program) 2022/08/30 07:37:10 fetching corpus: 33750, signal 341812/431952 (executing program) 2022/08/30 07:37:10 fetching corpus: 33800, signal 342016/431952 (executing program) 2022/08/30 07:37:10 fetching corpus: 33850, signal 342183/431952 (executing program) 2022/08/30 07:37:10 fetching corpus: 33900, signal 342342/431952 (executing program) 2022/08/30 07:37:10 fetching corpus: 33950, signal 342512/431952 (executing program) 2022/08/30 07:37:10 fetching corpus: 34000, signal 342727/431952 (executing program) 2022/08/30 07:37:10 fetching corpus: 34050, signal 342915/431952 (executing program) 2022/08/30 07:37:11 fetching corpus: 34100, signal 343180/431952 (executing program) 2022/08/30 07:37:11 fetching corpus: 34150, signal 343324/431952 (executing program) 2022/08/30 07:37:11 fetching corpus: 34200, signal 343499/431952 (executing program) 2022/08/30 07:37:11 fetching corpus: 34250, signal 343764/431952 (executing program) 2022/08/30 07:37:11 fetching corpus: 34300, signal 343907/431952 (executing program) 2022/08/30 07:37:11 fetching corpus: 34350, signal 344062/431952 (executing program) 2022/08/30 07:37:11 fetching corpus: 34400, signal 344242/431952 (executing program) [ 151.469481][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 151.476141][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 2022/08/30 07:37:11 fetching corpus: 34450, signal 344448/431952 (executing program) 2022/08/30 07:37:11 fetching corpus: 34500, signal 344684/431955 (executing program) 2022/08/30 07:37:11 fetching corpus: 34550, signal 344875/431955 (executing program) 2022/08/30 07:37:11 fetching corpus: 34600, signal 345029/431955 (executing program) 2022/08/30 07:37:11 fetching corpus: 34650, signal 345168/431955 (executing program) 2022/08/30 07:37:11 fetching corpus: 34700, signal 345333/431955 (executing program) 2022/08/30 07:37:12 fetching corpus: 34750, signal 345477/431955 (executing program) 2022/08/30 07:37:12 fetching corpus: 34800, signal 345615/431955 (executing program) 2022/08/30 07:37:12 fetching corpus: 34850, signal 345777/431955 (executing program) 2022/08/30 07:37:12 fetching corpus: 34900, signal 345927/431955 (executing program) 2022/08/30 07:37:12 fetching corpus: 34950, signal 346090/431955 (executing program) 2022/08/30 07:37:12 fetching corpus: 35000, signal 346280/431955 (executing program) 2022/08/30 07:37:12 fetching corpus: 35050, signal 346478/431955 (executing program) 2022/08/30 07:37:12 fetching corpus: 35100, signal 346623/431955 (executing program) 2022/08/30 07:37:12 fetching corpus: 35150, signal 346813/431955 (executing program) 2022/08/30 07:37:12 fetching corpus: 35200, signal 346935/431955 (executing program) 2022/08/30 07:37:12 fetching corpus: 35250, signal 347058/431955 (executing program) 2022/08/30 07:37:12 fetching corpus: 35300, signal 347235/431955 (executing program) 2022/08/30 07:37:12 fetching corpus: 35350, signal 347436/431955 (executing program) 2022/08/30 07:37:12 fetching corpus: 35400, signal 347604/431955 (executing program) 2022/08/30 07:37:12 fetching corpus: 35450, signal 347762/431955 (executing program) 2022/08/30 07:37:12 fetching corpus: 35500, signal 347942/431955 (executing program) 2022/08/30 07:37:12 fetching corpus: 35550, signal 348089/431955 (executing program) 2022/08/30 07:37:12 fetching corpus: 35600, signal 348246/431955 (executing program) 2022/08/30 07:37:12 fetching corpus: 35650, signal 348489/431955 (executing program) 2022/08/30 07:37:12 fetching corpus: 35700, signal 348663/431955 (executing program) 2022/08/30 07:37:13 fetching corpus: 35750, signal 349062/431955 (executing program) 2022/08/30 07:37:13 fetching corpus: 35800, signal 349261/431955 (executing program) 2022/08/30 07:37:13 fetching corpus: 35850, signal 349429/431955 (executing program) 2022/08/30 07:37:13 fetching corpus: 35900, signal 349606/431955 (executing program) 2022/08/30 07:37:13 fetching corpus: 35950, signal 349770/431955 (executing program) 2022/08/30 07:37:13 fetching corpus: 36000, signal 349942/431955 (executing program) 2022/08/30 07:37:13 fetching corpus: 36050, signal 350091/431955 (executing program) 2022/08/30 07:37:13 fetching corpus: 36100, signal 350234/431955 (executing program) 2022/08/30 07:37:13 fetching corpus: 36150, signal 350373/431955 (executing program) 2022/08/30 07:37:13 fetching corpus: 36200, signal 350602/431955 (executing program) 2022/08/30 07:37:13 fetching corpus: 36250, signal 350781/431955 (executing program) 2022/08/30 07:37:13 fetching corpus: 36300, signal 350972/431955 (executing program) 2022/08/30 07:37:13 fetching corpus: 36350, signal 351149/431955 (executing program) 2022/08/30 07:37:13 fetching corpus: 36400, signal 351326/431955 (executing program) 2022/08/30 07:37:14 fetching corpus: 36450, signal 351483/431955 (executing program) 2022/08/30 07:37:14 fetching corpus: 36500, signal 351668/431956 (executing program) 2022/08/30 07:37:14 fetching corpus: 36550, signal 351811/431956 (executing program) 2022/08/30 07:37:14 fetching corpus: 36600, signal 352001/431956 (executing program) 2022/08/30 07:37:14 fetching corpus: 36650, signal 352137/431956 (executing program) 2022/08/30 07:37:14 fetching corpus: 36700, signal 352339/431956 (executing program) 2022/08/30 07:37:14 fetching corpus: 36750, signal 352468/431956 (executing program) 2022/08/30 07:37:14 fetching corpus: 36800, signal 352621/431956 (executing program) 2022/08/30 07:37:14 fetching corpus: 36850, signal 352795/431956 (executing program) 2022/08/30 07:37:15 fetching corpus: 36900, signal 353030/431956 (executing program) 2022/08/30 07:37:15 fetching corpus: 36950, signal 353262/431956 (executing program) 2022/08/30 07:37:15 fetching corpus: 37000, signal 353463/431956 (executing program) 2022/08/30 07:37:15 fetching corpus: 37050, signal 353649/431956 (executing program) 2022/08/30 07:37:15 fetching corpus: 37100, signal 353777/431956 (executing program) 2022/08/30 07:37:15 fetching corpus: 37150, signal 354012/431956 (executing program) 2022/08/30 07:37:15 fetching corpus: 37200, signal 354330/431956 (executing program) 2022/08/30 07:37:15 fetching corpus: 37250, signal 354489/431956 (executing program) 2022/08/30 07:37:15 fetching corpus: 37300, signal 354673/431956 (executing program) 2022/08/30 07:37:15 fetching corpus: 37350, signal 354856/431956 (executing program) 2022/08/30 07:37:15 fetching corpus: 37400, signal 355035/431956 (executing program) 2022/08/30 07:37:15 fetching corpus: 37450, signal 355198/431956 (executing program) 2022/08/30 07:37:15 fetching corpus: 37500, signal 355317/431956 (executing program) 2022/08/30 07:37:15 fetching corpus: 37550, signal 355542/431956 (executing program) 2022/08/30 07:37:16 fetching corpus: 37600, signal 355703/431956 (executing program) 2022/08/30 07:37:16 fetching corpus: 37650, signal 355840/431956 (executing program) 2022/08/30 07:37:16 fetching corpus: 37700, signal 356050/431957 (executing program) 2022/08/30 07:37:16 fetching corpus: 37750, signal 356195/431957 (executing program) 2022/08/30 07:37:16 fetching corpus: 37800, signal 356303/431957 (executing program) 2022/08/30 07:37:16 fetching corpus: 37850, signal 356486/431957 (executing program) 2022/08/30 07:37:16 fetching corpus: 37900, signal 356635/431957 (executing program) 2022/08/30 07:37:16 fetching corpus: 37950, signal 356798/431957 (executing program) 2022/08/30 07:37:16 fetching corpus: 38000, signal 356934/431957 (executing program) 2022/08/30 07:37:16 fetching corpus: 38050, signal 357108/431957 (executing program) 2022/08/30 07:37:16 fetching corpus: 38100, signal 357264/431957 (executing program) 2022/08/30 07:37:16 fetching corpus: 38150, signal 357410/431957 (executing program) 2022/08/30 07:37:16 fetching corpus: 38200, signal 357551/431957 (executing program) 2022/08/30 07:37:17 fetching corpus: 38250, signal 357709/431957 (executing program) 2022/08/30 07:37:17 fetching corpus: 38300, signal 357878/431957 (executing program) 2022/08/30 07:37:17 fetching corpus: 38350, signal 358042/431957 (executing program) 2022/08/30 07:37:17 fetching corpus: 38400, signal 358157/431959 (executing program) 2022/08/30 07:37:17 fetching corpus: 38450, signal 358370/431959 (executing program) 2022/08/30 07:37:17 fetching corpus: 38500, signal 358478/431959 (executing program) 2022/08/30 07:37:17 fetching corpus: 38550, signal 358614/431959 (executing program) 2022/08/30 07:37:17 fetching corpus: 38600, signal 358744/431959 (executing program) 2022/08/30 07:37:17 fetching corpus: 38650, signal 358916/431959 (executing program) 2022/08/30 07:37:17 fetching corpus: 38700, signal 359051/431959 (executing program) 2022/08/30 07:37:17 fetching corpus: 38750, signal 359195/431959 (executing program) 2022/08/30 07:37:17 fetching corpus: 38800, signal 359340/431959 (executing program) 2022/08/30 07:37:17 fetching corpus: 38850, signal 359501/431959 (executing program) 2022/08/30 07:37:17 fetching corpus: 38900, signal 359636/431959 (executing program) 2022/08/30 07:37:18 fetching corpus: 38950, signal 359805/431959 (executing program) 2022/08/30 07:37:18 fetching corpus: 39000, signal 359969/431959 (executing program) 2022/08/30 07:37:18 fetching corpus: 39050, signal 360118/431959 (executing program) 2022/08/30 07:37:18 fetching corpus: 39100, signal 360239/431959 (executing program) 2022/08/30 07:37:18 fetching corpus: 39150, signal 360377/431959 (executing program) 2022/08/30 07:37:18 fetching corpus: 39200, signal 360551/431959 (executing program) 2022/08/30 07:37:18 fetching corpus: 39250, signal 360705/431959 (executing program) 2022/08/30 07:37:18 fetching corpus: 39300, signal 360879/431959 (executing program) 2022/08/30 07:37:18 fetching corpus: 39350, signal 361057/431959 (executing program) 2022/08/30 07:37:18 fetching corpus: 39400, signal 361186/431960 (executing program) 2022/08/30 07:37:18 fetching corpus: 39450, signal 361302/431960 (executing program) 2022/08/30 07:37:18 fetching corpus: 39500, signal 361444/431960 (executing program) 2022/08/30 07:37:18 fetching corpus: 39550, signal 361657/431960 (executing program) 2022/08/30 07:37:18 fetching corpus: 39600, signal 361802/431960 (executing program) 2022/08/30 07:37:18 fetching corpus: 39650, signal 361979/431960 (executing program) 2022/08/30 07:37:18 fetching corpus: 39700, signal 362093/431960 (executing program) 2022/08/30 07:37:19 fetching corpus: 39750, signal 362205/431960 (executing program) 2022/08/30 07:37:19 fetching corpus: 39800, signal 362334/431960 (executing program) 2022/08/30 07:37:19 fetching corpus: 39850, signal 362451/431960 (executing program) 2022/08/30 07:37:19 fetching corpus: 39900, signal 362599/431960 (executing program) 2022/08/30 07:37:19 fetching corpus: 39950, signal 362730/431960 (executing program) 2022/08/30 07:37:19 fetching corpus: 40000, signal 362884/431960 (executing program) 2022/08/30 07:37:19 fetching corpus: 40050, signal 363051/431960 (executing program) 2022/08/30 07:37:19 fetching corpus: 40100, signal 363201/431960 (executing program) 2022/08/30 07:37:19 fetching corpus: 40150, signal 363328/431960 (executing program) 2022/08/30 07:37:19 fetching corpus: 40200, signal 363498/431960 (executing program) 2022/08/30 07:37:19 fetching corpus: 40250, signal 363666/431960 (executing program) 2022/08/30 07:37:19 fetching corpus: 40300, signal 363802/431960 (executing program) 2022/08/30 07:37:19 fetching corpus: 40350, signal 363995/431960 (executing program) 2022/08/30 07:37:19 fetching corpus: 40400, signal 364210/431960 (executing program) 2022/08/30 07:37:19 fetching corpus: 40450, signal 364445/431960 (executing program) 2022/08/30 07:37:19 fetching corpus: 40500, signal 364595/431960 (executing program) 2022/08/30 07:37:19 fetching corpus: 40550, signal 364756/431960 (executing program) 2022/08/30 07:37:19 fetching corpus: 40600, signal 364968/431960 (executing program) 2022/08/30 07:37:19 fetching corpus: 40650, signal 365128/431960 (executing program) 2022/08/30 07:37:19 fetching corpus: 40700, signal 365284/431960 (executing program) 2022/08/30 07:37:20 fetching corpus: 40750, signal 365420/431960 (executing program) 2022/08/30 07:37:20 fetching corpus: 40800, signal 365575/431960 (executing program) 2022/08/30 07:37:20 fetching corpus: 40850, signal 365748/431960 (executing program) 2022/08/30 07:37:20 fetching corpus: 40900, signal 365869/431960 (executing program) 2022/08/30 07:37:20 fetching corpus: 40950, signal 366018/431960 (executing program) 2022/08/30 07:37:20 fetching corpus: 41000, signal 366137/431960 (executing program) 2022/08/30 07:37:20 fetching corpus: 41050, signal 366552/431960 (executing program) 2022/08/30 07:37:20 fetching corpus: 41100, signal 366907/431960 (executing program) 2022/08/30 07:37:20 fetching corpus: 41150, signal 367041/431960 (executing program) 2022/08/30 07:37:20 fetching corpus: 41200, signal 367205/431960 (executing program) 2022/08/30 07:37:20 fetching corpus: 41250, signal 367370/431960 (executing program) 2022/08/30 07:37:20 fetching corpus: 41300, signal 367520/431960 (executing program) 2022/08/30 07:37:20 fetching corpus: 41350, signal 367677/431960 (executing program) 2022/08/30 07:37:20 fetching corpus: 41400, signal 367807/431960 (executing program) 2022/08/30 07:37:20 fetching corpus: 41450, signal 367946/431960 (executing program) 2022/08/30 07:37:20 fetching corpus: 41500, signal 368086/431960 (executing program) 2022/08/30 07:37:20 fetching corpus: 41550, signal 368230/431960 (executing program) 2022/08/30 07:37:20 fetching corpus: 41600, signal 368386/431960 (executing program) 2022/08/30 07:37:21 fetching corpus: 41650, signal 368589/431960 (executing program) 2022/08/30 07:37:21 fetching corpus: 41700, signal 368734/431960 (executing program) 2022/08/30 07:37:21 fetching corpus: 41750, signal 368881/431960 (executing program) 2022/08/30 07:37:21 fetching corpus: 41800, signal 369025/431960 (executing program) 2022/08/30 07:37:21 fetching corpus: 41850, signal 369146/431960 (executing program) 2022/08/30 07:37:21 fetching corpus: 41900, signal 369287/431960 (executing program) 2022/08/30 07:37:21 fetching corpus: 41950, signal 369453/431960 (executing program) 2022/08/30 07:37:21 fetching corpus: 42000, signal 369595/431960 (executing program) 2022/08/30 07:37:21 fetching corpus: 42050, signal 369718/431960 (executing program) 2022/08/30 07:37:21 fetching corpus: 42100, signal 369821/431960 (executing program) 2022/08/30 07:37:21 fetching corpus: 42150, signal 369990/431960 (executing program) 2022/08/30 07:37:21 fetching corpus: 42200, signal 370166/431960 (executing program) 2022/08/30 07:37:22 fetching corpus: 42250, signal 370286/431960 (executing program) 2022/08/30 07:37:22 fetching corpus: 42300, signal 370404/431960 (executing program) 2022/08/30 07:37:22 fetching corpus: 42350, signal 370567/431960 (executing program) 2022/08/30 07:37:22 fetching corpus: 42400, signal 370723/431960 (executing program) 2022/08/30 07:37:22 fetching corpus: 42450, signal 370878/431960 (executing program) 2022/08/30 07:37:22 fetching corpus: 42500, signal 371044/431960 (executing program) 2022/08/30 07:37:22 fetching corpus: 42550, signal 371169/431960 (executing program) 2022/08/30 07:37:22 fetching corpus: 42600, signal 371328/431960 (executing program) 2022/08/30 07:37:22 fetching corpus: 42650, signal 371483/431960 (executing program) 2022/08/30 07:37:22 fetching corpus: 42700, signal 371621/431960 (executing program) 2022/08/30 07:37:22 fetching corpus: 42750, signal 371753/431960 (executing program) 2022/08/30 07:37:22 fetching corpus: 42800, signal 371862/431960 (executing program) 2022/08/30 07:37:22 fetching corpus: 42850, signal 372005/431960 (executing program) 2022/08/30 07:37:22 fetching corpus: 42900, signal 372151/431960 (executing program) 2022/08/30 07:37:22 fetching corpus: 42950, signal 372265/431960 (executing program) 2022/08/30 07:37:22 fetching corpus: 43000, signal 372427/431960 (executing program) 2022/08/30 07:37:22 fetching corpus: 43050, signal 372565/431960 (executing program) 2022/08/30 07:37:22 fetching corpus: 43100, signal 372695/431960 (executing program) 2022/08/30 07:37:22 fetching corpus: 43150, signal 372866/431960 (executing program) 2022/08/30 07:37:22 fetching corpus: 43200, signal 372980/431960 (executing program) 2022/08/30 07:37:22 fetching corpus: 43250, signal 373133/431960 (executing program) 2022/08/30 07:37:23 fetching corpus: 43300, signal 373276/431960 (executing program) 2022/08/30 07:37:23 fetching corpus: 43350, signal 373480/431960 (executing program) 2022/08/30 07:37:23 fetching corpus: 43400, signal 373622/431960 (executing program) 2022/08/30 07:37:23 fetching corpus: 43450, signal 373723/431960 (executing program) 2022/08/30 07:37:23 fetching corpus: 43500, signal 373882/431976 (executing program) 2022/08/30 07:37:23 fetching corpus: 43550, signal 374063/431976 (executing program) 2022/08/30 07:37:23 fetching corpus: 43600, signal 374206/431976 (executing program) 2022/08/30 07:37:23 fetching corpus: 43650, signal 374325/431976 (executing program) 2022/08/30 07:37:23 fetching corpus: 43700, signal 374436/431976 (executing program) 2022/08/30 07:37:23 fetching corpus: 43750, signal 374576/431976 (executing program) 2022/08/30 07:37:23 fetching corpus: 43800, signal 374733/431976 (executing program) 2022/08/30 07:37:23 fetching corpus: 43850, signal 374852/431976 (executing program) 2022/08/30 07:37:23 fetching corpus: 43900, signal 375195/431976 (executing program) 2022/08/30 07:37:23 fetching corpus: 43950, signal 375350/431976 (executing program) 2022/08/30 07:37:23 fetching corpus: 44000, signal 375485/431976 (executing program) 2022/08/30 07:37:23 fetching corpus: 44050, signal 375610/431976 (executing program) 2022/08/30 07:37:23 fetching corpus: 44100, signal 375731/431976 (executing program) 2022/08/30 07:37:23 fetching corpus: 44150, signal 375900/431976 (executing program) 2022/08/30 07:37:23 fetching corpus: 44200, signal 376033/431976 (executing program) 2022/08/30 07:37:23 fetching corpus: 44250, signal 376206/431976 (executing program) 2022/08/30 07:37:24 fetching corpus: 44300, signal 376333/431976 (executing program) 2022/08/30 07:37:24 fetching corpus: 44350, signal 376521/431976 (executing program) 2022/08/30 07:37:24 fetching corpus: 44400, signal 376742/431976 (executing program) 2022/08/30 07:37:24 fetching corpus: 44450, signal 376889/431976 (executing program) 2022/08/30 07:37:24 fetching corpus: 44500, signal 377029/431976 (executing program) 2022/08/30 07:37:24 fetching corpus: 44550, signal 377147/431976 (executing program) 2022/08/30 07:37:24 fetching corpus: 44600, signal 377265/431976 (executing program) 2022/08/30 07:37:24 fetching corpus: 44650, signal 377384/431976 (executing program) 2022/08/30 07:37:24 fetching corpus: 44700, signal 377771/431976 (executing program) 2022/08/30 07:37:24 fetching corpus: 44750, signal 377915/431976 (executing program) 2022/08/30 07:37:24 fetching corpus: 44800, signal 378048/431976 (executing program) 2022/08/30 07:37:24 fetching corpus: 44850, signal 378171/431976 (executing program) 2022/08/30 07:37:24 fetching corpus: 44900, signal 378271/431976 (executing program) 2022/08/30 07:37:24 fetching corpus: 44950, signal 378456/431976 (executing program) 2022/08/30 07:37:24 fetching corpus: 45000, signal 378594/431976 (executing program) 2022/08/30 07:37:24 fetching corpus: 45050, signal 378771/431976 (executing program) 2022/08/30 07:37:24 fetching corpus: 45100, signal 378926/431976 (executing program) 2022/08/30 07:37:24 fetching corpus: 45150, signal 379081/431976 (executing program) 2022/08/30 07:37:25 fetching corpus: 45200, signal 379225/431976 (executing program) 2022/08/30 07:37:25 fetching corpus: 45250, signal 379366/431976 (executing program) 2022/08/30 07:37:25 fetching corpus: 45300, signal 379510/431976 (executing program) 2022/08/30 07:37:25 fetching corpus: 45350, signal 379638/431976 (executing program) 2022/08/30 07:37:25 fetching corpus: 45400, signal 379819/431976 (executing program) 2022/08/30 07:37:25 fetching corpus: 45450, signal 379959/431976 (executing program) 2022/08/30 07:37:25 fetching corpus: 45500, signal 380063/431976 (executing program) 2022/08/30 07:37:25 fetching corpus: 45550, signal 380231/431976 (executing program) 2022/08/30 07:37:25 fetching corpus: 45600, signal 380362/431976 (executing program) 2022/08/30 07:37:25 fetching corpus: 45650, signal 380476/431976 (executing program) 2022/08/30 07:37:25 fetching corpus: 45700, signal 380626/431976 (executing program) 2022/08/30 07:37:25 fetching corpus: 45750, signal 380802/431976 (executing program) 2022/08/30 07:37:25 fetching corpus: 45800, signal 380902/431976 (executing program) 2022/08/30 07:37:26 fetching corpus: 45850, signal 381074/431976 (executing program) 2022/08/30 07:37:26 fetching corpus: 45900, signal 381216/431976 (executing program) 2022/08/30 07:37:26 fetching corpus: 45950, signal 381397/431976 (executing program) 2022/08/30 07:37:26 fetching corpus: 46000, signal 381528/431976 (executing program) 2022/08/30 07:37:26 fetching corpus: 46050, signal 381672/431976 (executing program) 2022/08/30 07:37:26 fetching corpus: 46100, signal 381921/431976 (executing program) 2022/08/30 07:37:26 fetching corpus: 46150, signal 382165/431976 (executing program) 2022/08/30 07:37:26 fetching corpus: 46200, signal 382291/431976 (executing program) 2022/08/30 07:37:26 fetching corpus: 46250, signal 382417/431976 (executing program) 2022/08/30 07:37:26 fetching corpus: 46300, signal 382572/431976 (executing program) 2022/08/30 07:37:26 fetching corpus: 46350, signal 382697/431976 (executing program) 2022/08/30 07:37:27 fetching corpus: 46400, signal 382839/431976 (executing program) 2022/08/30 07:37:27 fetching corpus: 46450, signal 382989/431976 (executing program) 2022/08/30 07:37:27 fetching corpus: 46500, signal 383429/431976 (executing program) 2022/08/30 07:37:27 fetching corpus: 46550, signal 383542/431976 (executing program) 2022/08/30 07:37:27 fetching corpus: 46600, signal 383660/431976 (executing program) 2022/08/30 07:37:27 fetching corpus: 46650, signal 383792/431976 (executing program) 2022/08/30 07:37:27 fetching corpus: 46700, signal 383917/431976 (executing program) 2022/08/30 07:37:27 fetching corpus: 46750, signal 384014/431976 (executing program) 2022/08/30 07:37:27 fetching corpus: 46800, signal 384134/431976 (executing program) 2022/08/30 07:37:27 fetching corpus: 46850, signal 384246/431976 (executing program) 2022/08/30 07:37:27 fetching corpus: 46900, signal 384403/431976 (executing program) 2022/08/30 07:37:27 fetching corpus: 46950, signal 384533/431976 (executing program) 2022/08/30 07:37:27 fetching corpus: 47000, signal 384677/431976 (executing program) 2022/08/30 07:37:27 fetching corpus: 47050, signal 384813/431976 (executing program) 2022/08/30 07:37:27 fetching corpus: 47100, signal 384933/431976 (executing program) 2022/08/30 07:37:27 fetching corpus: 47150, signal 385064/431976 (executing program) 2022/08/30 07:37:27 fetching corpus: 47200, signal 385194/431976 (executing program) 2022/08/30 07:37:28 fetching corpus: 47250, signal 385348/431976 (executing program) 2022/08/30 07:37:28 fetching corpus: 47300, signal 385468/431976 (executing program) 2022/08/30 07:37:28 fetching corpus: 47350, signal 385592/431976 (executing program) 2022/08/30 07:37:28 fetching corpus: 47400, signal 385738/431976 (executing program) 2022/08/30 07:37:28 fetching corpus: 47450, signal 385903/431976 (executing program) 2022/08/30 07:37:28 fetching corpus: 47500, signal 386032/431976 (executing program) 2022/08/30 07:37:28 fetching corpus: 47550, signal 386173/431976 (executing program) 2022/08/30 07:37:28 fetching corpus: 47600, signal 386285/431976 (executing program) 2022/08/30 07:37:28 fetching corpus: 47650, signal 386407/431976 (executing program) 2022/08/30 07:37:28 fetching corpus: 47700, signal 386517/431976 (executing program) 2022/08/30 07:37:28 fetching corpus: 47750, signal 386644/431976 (executing program) 2022/08/30 07:37:28 fetching corpus: 47800, signal 386765/431976 (executing program) 2022/08/30 07:37:28 fetching corpus: 47850, signal 386875/431976 (executing program) 2022/08/30 07:37:28 fetching corpus: 47900, signal 387000/431976 (executing program) 2022/08/30 07:37:28 fetching corpus: 47950, signal 387117/431976 (executing program) 2022/08/30 07:37:28 fetching corpus: 48000, signal 387240/431976 (executing program) 2022/08/30 07:37:28 fetching corpus: 48050, signal 387397/431976 (executing program) 2022/08/30 07:37:28 fetching corpus: 48100, signal 387534/431976 (executing program) 2022/08/30 07:37:28 fetching corpus: 48150, signal 387656/431976 (executing program) 2022/08/30 07:37:29 fetching corpus: 48200, signal 387758/431976 (executing program) 2022/08/30 07:37:29 fetching corpus: 48250, signal 387876/431976 (executing program) 2022/08/30 07:37:29 fetching corpus: 48300, signal 388020/431976 (executing program) 2022/08/30 07:37:29 fetching corpus: 48350, signal 388139/431976 (executing program) 2022/08/30 07:37:29 fetching corpus: 48400, signal 388252/431976 (executing program) 2022/08/30 07:37:29 fetching corpus: 48450, signal 388374/431976 (executing program) 2022/08/30 07:37:29 fetching corpus: 48500, signal 388487/431976 (executing program) 2022/08/30 07:37:29 fetching corpus: 48550, signal 388602/431976 (executing program) 2022/08/30 07:37:29 fetching corpus: 48600, signal 388711/431976 (executing program) 2022/08/30 07:37:29 fetching corpus: 48650, signal 388865/431976 (executing program) 2022/08/30 07:37:29 fetching corpus: 48700, signal 389001/431976 (executing program) 2022/08/30 07:37:29 fetching corpus: 48750, signal 389133/431976 (executing program) 2022/08/30 07:37:29 fetching corpus: 48800, signal 389271/431976 (executing program) 2022/08/30 07:37:29 fetching corpus: 48850, signal 389368/431976 (executing program) 2022/08/30 07:37:29 fetching corpus: 48900, signal 389934/431976 (executing program) 2022/08/30 07:37:30 fetching corpus: 48950, signal 390177/431976 (executing program) 2022/08/30 07:37:30 fetching corpus: 49000, signal 390312/431976 (executing program) 2022/08/30 07:37:30 fetching corpus: 49050, signal 390444/431976 (executing program) 2022/08/30 07:37:30 fetching corpus: 49100, signal 390561/431976 (executing program) 2022/08/30 07:37:30 fetching corpus: 49150, signal 390735/431976 (executing program) 2022/08/30 07:37:30 fetching corpus: 49200, signal 390940/431976 (executing program) 2022/08/30 07:37:30 fetching corpus: 49250, signal 391078/431976 (executing program) 2022/08/30 07:37:30 fetching corpus: 49300, signal 391197/431976 (executing program) 2022/08/30 07:37:30 fetching corpus: 49350, signal 391317/431976 (executing program) 2022/08/30 07:37:30 fetching corpus: 49400, signal 391475/431976 (executing program) 2022/08/30 07:37:30 fetching corpus: 49450, signal 391643/431976 (executing program) 2022/08/30 07:37:30 fetching corpus: 49500, signal 391753/431976 (executing program) 2022/08/30 07:37:30 fetching corpus: 49550, signal 391867/431976 (executing program) 2022/08/30 07:37:30 fetching corpus: 49600, signal 392062/431976 (executing program) 2022/08/30 07:37:30 fetching corpus: 49650, signal 392188/431976 (executing program) 2022/08/30 07:37:30 fetching corpus: 49700, signal 392320/431976 (executing program) 2022/08/30 07:37:30 fetching corpus: 49750, signal 392457/431976 (executing program) 2022/08/30 07:37:30 fetching corpus: 49800, signal 392576/431976 (executing program) 2022/08/30 07:37:31 fetching corpus: 49850, signal 392727/431976 (executing program) 2022/08/30 07:37:31 fetching corpus: 49900, signal 392848/431976 (executing program) 2022/08/30 07:37:31 fetching corpus: 49950, signal 393002/431976 (executing program) 2022/08/30 07:37:31 fetching corpus: 50000, signal 393112/431976 (executing program) 2022/08/30 07:37:31 fetching corpus: 50050, signal 393233/431976 (executing program) 2022/08/30 07:37:31 fetching corpus: 50100, signal 393337/431976 (executing program) 2022/08/30 07:37:31 fetching corpus: 50150, signal 393471/431976 (executing program) 2022/08/30 07:37:31 fetching corpus: 50200, signal 393591/431976 (executing program) 2022/08/30 07:37:31 fetching corpus: 50250, signal 393697/431976 (executing program) 2022/08/30 07:37:31 fetching corpus: 50300, signal 393819/431976 (executing program) 2022/08/30 07:37:31 fetching corpus: 50350, signal 393945/431976 (executing program) 2022/08/30 07:37:31 fetching corpus: 50400, signal 394079/431976 (executing program) 2022/08/30 07:37:31 fetching corpus: 50450, signal 394231/431976 (executing program) 2022/08/30 07:37:31 fetching corpus: 50500, signal 394358/431976 (executing program) 2022/08/30 07:37:31 fetching corpus: 50550, signal 394470/431976 (executing program) 2022/08/30 07:37:31 fetching corpus: 50600, signal 394571/431976 (executing program) 2022/08/30 07:37:31 fetching corpus: 50650, signal 394710/431976 (executing program) 2022/08/30 07:37:31 fetching corpus: 50700, signal 398399/431976 (executing program) 2022/08/30 07:37:31 fetching corpus: 50750, signal 398551/431976 (executing program) 2022/08/30 07:37:32 fetching corpus: 50800, signal 398688/431976 (executing program) 2022/08/30 07:37:32 fetching corpus: 50850, signal 398843/431976 (executing program) 2022/08/30 07:37:32 fetching corpus: 50900, signal 398941/431976 (executing program) 2022/08/30 07:37:32 fetching corpus: 50950, signal 399070/431976 (executing program) 2022/08/30 07:37:32 fetching corpus: 51000, signal 399209/431976 (executing program) 2022/08/30 07:37:32 fetching corpus: 51050, signal 399368/431976 (executing program) 2022/08/30 07:37:32 fetching corpus: 51100, signal 399534/431976 (executing program) 2022/08/30 07:37:32 fetching corpus: 51150, signal 399671/431976 (executing program) 2022/08/30 07:37:32 fetching corpus: 51200, signal 399799/431976 (executing program) 2022/08/30 07:37:32 fetching corpus: 51250, signal 399967/431976 (executing program) 2022/08/30 07:37:32 fetching corpus: 51300, signal 400105/431976 (executing program) 2022/08/30 07:37:32 fetching corpus: 51350, signal 400252/431976 (executing program) 2022/08/30 07:37:32 fetching corpus: 51400, signal 400413/431976 (executing program) 2022/08/30 07:37:32 fetching corpus: 51450, signal 400545/431976 (executing program) 2022/08/30 07:37:32 fetching corpus: 51500, signal 400620/431976 (executing program) 2022/08/30 07:37:32 fetching corpus: 51550, signal 400732/431976 (executing program) 2022/08/30 07:37:32 fetching corpus: 51600, signal 400859/431976 (executing program) 2022/08/30 07:37:32 fetching corpus: 51650, signal 401083/431976 (executing program) 2022/08/30 07:37:32 fetching corpus: 51700, signal 401190/431977 (executing program) 2022/08/30 07:37:33 fetching corpus: 51750, signal 401330/431977 (executing program) 2022/08/30 07:37:33 fetching corpus: 51800, signal 401453/431977 (executing program) 2022/08/30 07:37:33 fetching corpus: 51850, signal 401630/431977 (executing program) 2022/08/30 07:37:33 fetching corpus: 51900, signal 401751/431977 (executing program) 2022/08/30 07:37:33 fetching corpus: 51950, signal 401884/431977 (executing program) 2022/08/30 07:37:33 fetching corpus: 52000, signal 402013/431977 (executing program) 2022/08/30 07:37:33 fetching corpus: 52050, signal 402114/431977 (executing program) 2022/08/30 07:37:33 fetching corpus: 52100, signal 402233/431977 (executing program) 2022/08/30 07:37:33 fetching corpus: 52150, signal 402353/431977 (executing program) 2022/08/30 07:37:33 fetching corpus: 52200, signal 402456/431977 (executing program) 2022/08/30 07:37:33 fetching corpus: 52250, signal 402585/431977 (executing program) 2022/08/30 07:37:33 fetching corpus: 52300, signal 402694/431977 (executing program) 2022/08/30 07:37:33 fetching corpus: 52350, signal 402838/431977 (executing program) 2022/08/30 07:37:33 fetching corpus: 52400, signal 402982/431977 (executing program) 2022/08/30 07:37:33 fetching corpus: 52450, signal 403098/431977 (executing program) 2022/08/30 07:37:33 fetching corpus: 52500, signal 403302/431977 (executing program) 2022/08/30 07:37:33 fetching corpus: 52550, signal 403451/431977 (executing program) 2022/08/30 07:37:34 fetching corpus: 52600, signal 403570/431977 (executing program) 2022/08/30 07:37:34 fetching corpus: 52650, signal 403689/431977 (executing program) 2022/08/30 07:37:34 fetching corpus: 52700, signal 403845/431977 (executing program) 2022/08/30 07:37:34 fetching corpus: 52750, signal 403960/431977 (executing program) 2022/08/30 07:37:34 fetching corpus: 52800, signal 404083/431977 (executing program) 2022/08/30 07:37:34 fetching corpus: 52850, signal 404177/431977 (executing program) 2022/08/30 07:37:34 fetching corpus: 52900, signal 404314/431977 (executing program) 2022/08/30 07:37:34 fetching corpus: 52950, signal 404433/431977 (executing program) 2022/08/30 07:37:34 fetching corpus: 53000, signal 404551/431977 (executing program) 2022/08/30 07:37:34 fetching corpus: 53050, signal 404665/431977 (executing program) 2022/08/30 07:37:34 fetching corpus: 53100, signal 404769/431977 (executing program) 2022/08/30 07:37:35 fetching corpus: 53150, signal 404945/431977 (executing program) 2022/08/30 07:37:35 fetching corpus: 53200, signal 405037/431977 (executing program) 2022/08/30 07:37:35 fetching corpus: 53250, signal 405147/431977 (executing program) 2022/08/30 07:37:35 fetching corpus: 53300, signal 405266/431977 (executing program) 2022/08/30 07:37:35 fetching corpus: 53350, signal 405377/431977 (executing program) 2022/08/30 07:37:35 fetching corpus: 53400, signal 405504/431977 (executing program) 2022/08/30 07:37:35 fetching corpus: 53450, signal 405636/431977 (executing program) 2022/08/30 07:37:35 fetching corpus: 53500, signal 405775/431977 (executing program) 2022/08/30 07:37:35 fetching corpus: 53550, signal 405909/431977 (executing program) 2022/08/30 07:37:35 fetching corpus: 53600, signal 406000/431977 (executing program) 2022/08/30 07:37:35 fetching corpus: 53650, signal 406144/431977 (executing program) 2022/08/30 07:37:35 fetching corpus: 53700, signal 406250/431977 (executing program) 2022/08/30 07:37:35 fetching corpus: 53750, signal 406351/431977 (executing program) 2022/08/30 07:37:35 fetching corpus: 53800, signal 406478/431977 (executing program) 2022/08/30 07:37:35 fetching corpus: 53850, signal 406591/431977 (executing program) 2022/08/30 07:37:35 fetching corpus: 53900, signal 406714/431977 (executing program) 2022/08/30 07:37:35 fetching corpus: 53950, signal 406843/431977 (executing program) 2022/08/30 07:37:36 fetching corpus: 54000, signal 406958/431977 (executing program) 2022/08/30 07:37:36 fetching corpus: 54050, signal 407076/431977 (executing program) 2022/08/30 07:37:36 fetching corpus: 54100, signal 407212/431977 (executing program) 2022/08/30 07:37:36 fetching corpus: 54150, signal 407359/431977 (executing program) 2022/08/30 07:37:36 fetching corpus: 54200, signal 407695/431977 (executing program) 2022/08/30 07:37:36 fetching corpus: 54250, signal 407851/431977 (executing program) 2022/08/30 07:37:36 fetching corpus: 54300, signal 407957/431977 (executing program) 2022/08/30 07:37:36 fetching corpus: 54350, signal 408070/431977 (executing program) 2022/08/30 07:37:36 fetching corpus: 54400, signal 408169/431977 (executing program) 2022/08/30 07:37:36 fetching corpus: 54450, signal 408305/431977 (executing program) 2022/08/30 07:37:36 fetching corpus: 54500, signal 408408/431977 (executing program) 2022/08/30 07:37:36 fetching corpus: 54550, signal 408520/431977 (executing program) 2022/08/30 07:37:36 fetching corpus: 54600, signal 408617/431977 (executing program) 2022/08/30 07:37:36 fetching corpus: 54650, signal 408727/431977 (executing program) 2022/08/30 07:37:36 fetching corpus: 54700, signal 408847/431977 (executing program) 2022/08/30 07:37:37 fetching corpus: 54750, signal 408958/431977 (executing program) 2022/08/30 07:37:37 fetching corpus: 54800, signal 409050/431977 (executing program) 2022/08/30 07:37:37 fetching corpus: 54850, signal 409181/431977 (executing program) 2022/08/30 07:37:37 fetching corpus: 54900, signal 409289/431977 (executing program) 2022/08/30 07:37:37 fetching corpus: 54950, signal 409494/431977 (executing program) 2022/08/30 07:37:37 fetching corpus: 55000, signal 409663/431977 (executing program) 2022/08/30 07:37:37 fetching corpus: 55050, signal 409756/431977 (executing program) 2022/08/30 07:37:37 fetching corpus: 55100, signal 409858/431977 (executing program) 2022/08/30 07:37:37 fetching corpus: 55150, signal 409971/431977 (executing program) 2022/08/30 07:37:37 fetching corpus: 55200, signal 410103/431977 (executing program) 2022/08/30 07:37:37 fetching corpus: 55250, signal 410229/431977 (executing program) 2022/08/30 07:37:38 fetching corpus: 55300, signal 410352/431977 (executing program) 2022/08/30 07:37:38 fetching corpus: 55350, signal 410477/431977 (executing program) 2022/08/30 07:37:38 fetching corpus: 55400, signal 410586/431977 (executing program) 2022/08/30 07:37:38 fetching corpus: 55450, signal 410693/431977 (executing program) 2022/08/30 07:37:38 fetching corpus: 55500, signal 410926/431977 (executing program) 2022/08/30 07:37:38 fetching corpus: 55550, signal 411094/431977 (executing program) 2022/08/30 07:37:38 fetching corpus: 55600, signal 411195/431977 (executing program) 2022/08/30 07:37:38 fetching corpus: 55650, signal 411306/431977 (executing program) 2022/08/30 07:37:38 fetching corpus: 55700, signal 411438/431977 (executing program) 2022/08/30 07:37:38 fetching corpus: 55750, signal 411569/431977 (executing program) 2022/08/30 07:37:38 fetching corpus: 55800, signal 411683/431977 (executing program) 2022/08/30 07:37:38 fetching corpus: 55850, signal 411794/431977 (executing program) 2022/08/30 07:37:39 fetching corpus: 55900, signal 411903/431977 (executing program) 2022/08/30 07:37:39 fetching corpus: 55950, signal 412052/431977 (executing program) 2022/08/30 07:37:39 fetching corpus: 56000, signal 412200/431977 (executing program) 2022/08/30 07:37:39 fetching corpus: 56050, signal 412295/431977 (executing program) 2022/08/30 07:37:39 fetching corpus: 56100, signal 412426/431977 (executing program) 2022/08/30 07:37:39 fetching corpus: 56150, signal 412547/431977 (executing program) 2022/08/30 07:37:39 fetching corpus: 56200, signal 412651/431977 (executing program) 2022/08/30 07:37:39 fetching corpus: 56250, signal 412757/431977 (executing program) 2022/08/30 07:37:39 fetching corpus: 56300, signal 412847/431977 (executing program) 2022/08/30 07:37:39 fetching corpus: 56350, signal 412999/431977 (executing program) 2022/08/30 07:37:39 fetching corpus: 56400, signal 413109/431977 (executing program) 2022/08/30 07:37:39 fetching corpus: 56450, signal 413222/431977 (executing program) 2022/08/30 07:37:40 fetching corpus: 56500, signal 413409/431977 (executing program) 2022/08/30 07:37:40 fetching corpus: 56550, signal 413527/431977 (executing program) 2022/08/30 07:37:40 fetching corpus: 56600, signal 413664/431977 (executing program) 2022/08/30 07:37:40 fetching corpus: 56650, signal 413824/431977 (executing program) 2022/08/30 07:37:40 fetching corpus: 56700, signal 413933/431977 (executing program) 2022/08/30 07:37:40 fetching corpus: 56750, signal 414027/431977 (executing program) 2022/08/30 07:37:40 fetching corpus: 56800, signal 414117/431977 (executing program) 2022/08/30 07:37:40 fetching corpus: 56850, signal 414211/431977 (executing program) 2022/08/30 07:37:40 fetching corpus: 56900, signal 414334/431977 (executing program) 2022/08/30 07:37:41 fetching corpus: 56950, signal 414434/431977 (executing program) 2022/08/30 07:37:41 fetching corpus: 57000, signal 414552/431977 (executing program) 2022/08/30 07:37:41 fetching corpus: 57050, signal 414677/431977 (executing program) 2022/08/30 07:37:41 fetching corpus: 57100, signal 414798/431977 (executing program) 2022/08/30 07:37:41 fetching corpus: 57150, signal 414909/431977 (executing program) 2022/08/30 07:37:41 fetching corpus: 57200, signal 415039/431977 (executing program) 2022/08/30 07:37:41 fetching corpus: 57250, signal 415167/431977 (executing program) 2022/08/30 07:37:42 fetching corpus: 57300, signal 415278/431982 (executing program) 2022/08/30 07:37:42 fetching corpus: 57350, signal 415378/431982 (executing program) 2022/08/30 07:37:42 fetching corpus: 57356, signal 415385/431982 (executing program) 2022/08/30 07:37:42 fetching corpus: 57356, signal 415385/431982 (executing program) 2022/08/30 07:37:45 starting 6 fuzzer processes 07:37:45 executing program 0: syz_emit_ethernet(0x5a, &(0x7f0000000040)={@local, @remote, @val, {@ipv4}}, 0x0) 07:37:45 executing program 1: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) 07:37:45 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000001640)=""/219, 0xdb}, 0x0) 07:37:45 executing program 4: open$dir(0x0, 0x400, 0x0) 07:37:45 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) poll(&(0x7f0000000040)=[{r0}, {r0, 0x40}, {r0}], 0x3, 0x0) 07:37:45 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000001840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 186.904472][ T3518] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 186.913086][ T3518] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 186.921522][ T3518] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 186.931995][ T3518] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 186.941030][ T3518] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 186.949773][ T3518] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 187.182607][ T45] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 187.191284][ T45] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 187.201104][ T45] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 187.213146][ T45] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 187.221638][ T3510] chnl_net:caif_netlink_parms(): no params data found [ 187.232795][ T3524] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 187.246586][ T3516] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 187.252902][ T3524] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 187.254863][ T3516] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 187.274163][ T3524] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 187.285258][ T3524] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 187.294778][ T3524] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 187.303096][ T3524] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 187.352115][ T3516] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 187.364807][ T3516] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 187.378499][ T3525] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 187.399615][ T45] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 187.407593][ T45] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 187.420123][ T45] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 187.420723][ T3518] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 187.432244][ T45] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 187.436458][ T3518] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 187.452236][ T45] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 187.495557][ T45] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 187.507285][ T45] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 187.521558][ T45] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 187.531033][ T45] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 187.540354][ T45] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 187.575741][ T45] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 187.602263][ T45] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 187.611902][ T45] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 187.849293][ T3512] chnl_net:caif_netlink_parms(): no params data found [ 188.414526][ T3510] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.422123][ T3510] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.431617][ T3510] device bridge_slave_0 entered promiscuous mode [ 188.532134][ T3510] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.539652][ T3510] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.549423][ T3510] device bridge_slave_1 entered promiscuous mode [ 188.661866][ T3514] chnl_net:caif_netlink_parms(): no params data found [ 188.780295][ T3511] chnl_net:caif_netlink_parms(): no params data found [ 188.822551][ T3512] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.830079][ T3512] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.839216][ T3512] device bridge_slave_0 entered promiscuous mode [ 188.857440][ T3512] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.865119][ T3512] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.875117][ T3512] device bridge_slave_1 entered promiscuous mode [ 188.930396][ T3510] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.956272][ T3510] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.985243][ T121] Bluetooth: hci0: command 0x0409 tx timeout [ 189.227318][ T3512] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.284382][ T3510] team0: Port device team_slave_0 added [ 189.297839][ T3512] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.371850][ T124] Bluetooth: hci1: command 0x0409 tx timeout [ 189.375090][ T121] Bluetooth: hci2: command 0x0409 tx timeout [ 189.383596][ T3510] team0: Port device team_slave_1 added [ 189.395639][ T3515] chnl_net:caif_netlink_parms(): no params data found [ 189.479498][ T3512] team0: Port device team_slave_0 added [ 189.533110][ T121] Bluetooth: hci3: command 0x0409 tx timeout [ 189.554474][ T3512] team0: Port device team_slave_1 added [ 189.578043][ T3510] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.585384][ T3510] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.612435][ T3510] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.645699][ T121] Bluetooth: hci4: command 0x0409 tx timeout [ 189.656849][ T3513] chnl_net:caif_netlink_parms(): no params data found [ 189.694672][ T121] Bluetooth: hci5: command 0x0409 tx timeout [ 189.709326][ T3510] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.716587][ T3510] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.743606][ T3510] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.794402][ T3512] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.801505][ T3512] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.828448][ T3512] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.907912][ T3514] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.915478][ T3514] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.925078][ T3514] device bridge_slave_0 entered promiscuous mode [ 189.937897][ T3512] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.945406][ T3512] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.971719][ T3512] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.987833][ T3514] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.995493][ T3514] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.005351][ T3514] device bridge_slave_1 entered promiscuous mode [ 190.169131][ T3511] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.176784][ T3511] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.186605][ T3511] device bridge_slave_0 entered promiscuous mode [ 190.319551][ T3510] device hsr_slave_0 entered promiscuous mode [ 190.328204][ T3510] device hsr_slave_1 entered promiscuous mode [ 190.338375][ T3511] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.346677][ T3511] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.356259][ T3511] device bridge_slave_1 entered promiscuous mode [ 190.375787][ T3512] device hsr_slave_0 entered promiscuous mode [ 190.386287][ T3512] device hsr_slave_1 entered promiscuous mode [ 190.395468][ T3512] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 190.403636][ T3512] Cannot create hsr debugfs directory [ 190.423094][ T3514] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 190.525384][ T3514] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 190.570050][ T3511] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 190.679133][ T3514] team0: Port device team_slave_0 added [ 190.692858][ T3511] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 190.753672][ T3514] team0: Port device team_slave_1 added [ 190.986965][ T3511] team0: Port device team_slave_0 added [ 191.027934][ T3513] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.035470][ T3513] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.045895][ T3513] device bridge_slave_0 entered promiscuous mode [ 191.056032][ T3515] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.064139][ T3515] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.073953][ T3515] device bridge_slave_0 entered promiscuous mode [ 191.084800][ T121] Bluetooth: hci0: command 0x041b tx timeout [ 191.096143][ T3511] team0: Port device team_slave_1 added [ 191.115148][ T3514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.122275][ T3514] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.148577][ T3514] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.172614][ T3514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.179845][ T3514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.206330][ T3514] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.218875][ T3513] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.226497][ T3513] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.236507][ T3513] device bridge_slave_1 entered promiscuous mode [ 191.245838][ T3515] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.253496][ T3515] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.263197][ T3515] device bridge_slave_1 entered promiscuous mode [ 191.451826][ T121] Bluetooth: hci2: command 0x041b tx timeout [ 191.479591][ T121] Bluetooth: hci1: command 0x041b tx timeout [ 191.517140][ T3513] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.533813][ T3515] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.544704][ T3511] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.551968][ T3511] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.578152][ T3511] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.614336][ T25] Bluetooth: hci3: command 0x041b tx timeout [ 191.661081][ T3513] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.676086][ T3515] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.707505][ T25] Bluetooth: hci4: command 0x041b tx timeout [ 191.718392][ T3511] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.725667][ T3511] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.751800][ T3511] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.777794][ T25] Bluetooth: hci5: command 0x041b tx timeout [ 191.912340][ T3514] device hsr_slave_0 entered promiscuous mode [ 191.920805][ T3514] device hsr_slave_1 entered promiscuous mode [ 191.929284][ T3514] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 191.937016][ T3514] Cannot create hsr debugfs directory [ 191.978773][ T3515] team0: Port device team_slave_0 added [ 192.037023][ T3513] team0: Port device team_slave_0 added [ 192.086933][ T3515] team0: Port device team_slave_1 added [ 192.135650][ T3513] team0: Port device team_slave_1 added [ 192.163697][ T3511] device hsr_slave_0 entered promiscuous mode [ 192.173967][ T3511] device hsr_slave_1 entered promiscuous mode [ 192.183038][ T3511] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.190730][ T3511] Cannot create hsr debugfs directory [ 192.399171][ T3515] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.406405][ T3515] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.432746][ T3515] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.526896][ T3513] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.534080][ T3513] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.560464][ T3513] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.574055][ T3515] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.581146][ T3515] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.608249][ T3515] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.667460][ T3510] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 192.712705][ T3513] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.719812][ T3513] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.746109][ T3513] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.760470][ T3510] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 192.828101][ T3510] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 192.847458][ T3510] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 193.044139][ T3512] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 193.127775][ T3513] device hsr_slave_0 entered promiscuous mode [ 193.132251][ T25] Bluetooth: hci0: command 0x040f tx timeout [ 193.141542][ T3513] device hsr_slave_1 entered promiscuous mode [ 193.149734][ T3513] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 193.157829][ T3513] Cannot create hsr debugfs directory [ 193.199721][ T3512] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 193.224647][ T3515] device hsr_slave_0 entered promiscuous mode [ 193.234288][ T3515] device hsr_slave_1 entered promiscuous mode [ 193.242929][ T3515] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 193.250602][ T3515] Cannot create hsr debugfs directory [ 193.306843][ T3512] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 193.405494][ T3512] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 193.541033][ T121] Bluetooth: hci1: command 0x040f tx timeout [ 193.563669][ T121] Bluetooth: hci2: command 0x040f tx timeout [ 193.693295][ T6] Bluetooth: hci3: command 0x040f tx timeout [ 193.738732][ T3511] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 193.792026][ T25] Bluetooth: hci4: command 0x040f tx timeout [ 193.832121][ T3511] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 193.872613][ T28] Bluetooth: hci5: command 0x040f tx timeout [ 193.937878][ T3511] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 193.959978][ T3511] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 194.144146][ T3514] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 194.199797][ T3514] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 194.243243][ T3514] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 194.286821][ T3514] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 194.526038][ T3510] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.644029][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.653708][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.702816][ T3510] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.800343][ T3515] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 194.831375][ T3512] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.839066][ T3515] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 194.869441][ T3515] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 194.897732][ T3515] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 194.924347][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.934925][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.944980][ T3565] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.952540][ T3565] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.006255][ T3513] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 195.038923][ T3513] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 195.070867][ T3513] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 195.091356][ T3513] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 195.110554][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.174262][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.184741][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.194571][ T3561] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.202147][ T3561] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.211350][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.220945][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.230550][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.281583][ T3557] Bluetooth: hci0: command 0x0419 tx timeout [ 195.285065][ T3512] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.344607][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.356249][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.368166][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.378935][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.390096][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.454241][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.464670][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.475004][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.485112][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.495617][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.505977][ T2858] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.513450][ T2858] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.606088][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.630363][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.640646][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.671408][ T3565] Bluetooth: hci2: command 0x0419 tx timeout [ 195.682850][ T3514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.703419][ T3565] Bluetooth: hci1: command 0x0419 tx timeout [ 195.707113][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.720395][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.730153][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.737629][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.771911][ T3566] Bluetooth: hci3: command 0x0419 tx timeout [ 195.774100][ T3510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.853324][ T3566] Bluetooth: hci4: command 0x0419 tx timeout [ 195.887144][ T3511] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.907504][ T3514] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.936033][ T3566] Bluetooth: hci5: command 0x0419 tx timeout [ 195.988129][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.997704][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.008895][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.020252][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.031743][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.042926][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.053735][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.064092][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.074005][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.081421][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.090616][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.101775][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.196896][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.208328][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.218034][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.229433][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.239560][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.247596][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.295660][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.306072][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.317154][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.326703][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.401280][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.420505][ T3511] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.453521][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.464188][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.474874][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.482499][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.491893][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.514365][ T3510] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.533604][ T3515] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.658865][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.671144][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.681747][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.691531][ T121] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.699070][ T121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.708283][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.718853][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.728835][ T121] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.736452][ T121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.745698][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.808528][ T3513] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.824875][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.834812][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.846292][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.857180][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.902642][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.913049][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.920995][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.929052][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.940370][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.951258][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.962629][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.004233][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.015175][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.026388][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.071621][ T3512] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.098551][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.108739][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.118405][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.128561][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.138670][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.148902][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.199944][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.211022][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.221161][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.230748][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.271520][ T3515] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.289795][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.309828][ T3513] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.328477][ T3511] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 197.342662][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.368453][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.378798][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.454938][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.467104][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.476930][ T3566] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.484439][ T3566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.493751][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.504264][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.514229][ T3566] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.521798][ T3566] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.713438][ T3511] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.732409][ T3514] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.800250][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.810007][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.821175][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.831126][ T3569] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.838626][ T3569] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.847887][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.859499][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.870128][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.880034][ T3569] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.887606][ T3569] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.896897][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.908953][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.920315][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.931301][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.939357][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.947346][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.959292][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.967287][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.975321][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.986828][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.998097][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.009037][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.019406][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.029634][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.041058][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.052003][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.063298][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.074170][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.084469][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.111617][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.121452][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.132032][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.142256][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.152631][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.263501][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.274042][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.310311][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.431263][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.440115][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.510124][ T3515] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.596332][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.606109][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.649280][ T3513] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.800955][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.813540][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.927118][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.938019][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.029536][ T3510] device veth0_vlan entered promiscuous mode [ 199.079051][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.089774][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.101044][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.111818][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.176038][ T3512] device veth0_vlan entered promiscuous mode [ 199.193244][ T3510] device veth1_vlan entered promiscuous mode [ 199.260272][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.270945][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.280712][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 199.291017][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 199.301347][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.311151][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.327606][ T3512] device veth1_vlan entered promiscuous mode [ 199.461739][ T3510] device veth0_macvtap entered promiscuous mode [ 199.523478][ T3510] device veth1_macvtap entered promiscuous mode [ 199.575956][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.587106][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.597960][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.608230][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.619693][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.636176][ T3512] device veth0_macvtap entered promiscuous mode [ 199.744142][ T3512] device veth1_macvtap entered promiscuous mode [ 199.788078][ T3510] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.833686][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.844128][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.856918][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.867022][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.877744][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.888601][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.899343][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.910216][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.920543][ T3566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.995193][ T3510] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.030557][ T3511] device veth0_vlan entered promiscuous mode [ 200.055043][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.065728][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.080175][ T3512] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.116047][ T3510] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.125149][ T3510] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.134237][ T3510] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.143305][ T3510] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.210468][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.221992][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.236562][ T3512] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.246349][ T3511] device veth1_vlan entered promiscuous mode [ 200.315101][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.324993][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.334973][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 200.345181][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 200.355370][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.366452][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.377492][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.388541][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.399648][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.410531][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.421624][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.433024][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.545318][ T3512] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.555321][ T3512] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.565241][ T3512] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.574278][ T3512] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.608800][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.621043][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.705801][ T3513] device veth0_vlan entered promiscuous mode [ 200.719709][ T3511] device veth0_macvtap entered promiscuous mode [ 200.734034][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.744368][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.755403][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.766116][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.806360][ T3513] device veth1_vlan entered promiscuous mode [ 200.858229][ T3511] device veth1_macvtap entered promiscuous mode [ 200.884154][ T3514] device veth0_vlan entered promiscuous mode [ 200.903565][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.913242][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.923071][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 200.934107][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 200.944128][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.954161][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 200.964150][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.974625][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.024454][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.034575][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.125247][ T3514] device veth1_vlan entered promiscuous mode [ 201.164756][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.176404][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.186528][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.198389][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.213163][ T3511] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.271074][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 201.281475][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 201.292238][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.302966][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.313729][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.324353][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.367634][ T3513] device veth0_macvtap entered promiscuous mode [ 201.412320][ T3513] device veth1_macvtap entered promiscuous mode [ 201.502904][ T3514] device veth0_macvtap entered promiscuous mode [ 201.520122][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.530777][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.541459][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.552091][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.566683][ T3511] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.611532][ T3514] device veth1_macvtap entered promiscuous mode [ 201.631527][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.642452][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 201.652525][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.663256][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.673894][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 201.684085][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.694942][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.726615][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.737472][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.747547][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.759406][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.769515][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.781154][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.795856][ T3513] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.871880][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.882171][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.893083][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.920456][ T3511] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.930508][ T3511] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.939547][ T3511] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.948554][ T3511] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.005147][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.018024][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.028065][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.038688][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.048701][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.059335][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.074020][ T3513] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.088144][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.099449][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.109517][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.120175][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.130260][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.140901][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.150971][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.161613][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.176437][ T3514] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.207274][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.217902][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.228570][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.239212][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.250108][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.262101][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.299064][ T3513] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.308343][ T3513] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.317417][ T3513] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.326432][ T3513] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.393827][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.404528][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.414608][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.425260][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.435302][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.445942][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.455960][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.466744][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.481305][ T3514] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.502908][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.513698][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.566264][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.578021][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.609950][ T3515] device veth0_vlan entered promiscuous mode [ 202.667145][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.677452][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.746376][ T3515] device veth1_vlan entered promiscuous mode [ 202.911536][ T3514] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.920727][ T3514] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.929812][ T3514] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.941106][ T3514] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.122914][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.136758][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.184077][ T3515] device veth0_macvtap entered promiscuous mode [ 203.297773][ T3515] device veth1_macvtap entered promiscuous mode [ 203.508265][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.518998][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.529579][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.540308][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.550381][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.561052][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.571134][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.581852][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.591914][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.602558][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.618001][ T3515] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.645571][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.656778][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.667102][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.678046][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.213405][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.224109][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.234158][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.244779][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.254787][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.265410][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.275409][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.286037][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.296049][ T3515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.306673][ T3515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.321608][ T3515] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 204.335742][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.347220][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.752339][ T3515] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.761314][ T3515] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.771761][ T3515] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.780705][ T3515] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 07:38:05 executing program 0: bpf$MAP_CREATE(0x6, &(0x7f0000000200)=@bloom_filter, 0x48) 07:38:05 executing program 0: r0 = socket$inet(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x3a8, 0xffffffff, 0x100, 0x100, 0x100, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@addrtype={{0x30}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@ip={@multicast2, @loopback, 0x0, 0x0, 'wg0\x00', 'lo\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@inet=@socket2={{0x28}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) 07:38:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x2e, 0x0, 0x0) 07:38:06 executing program 0: ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000000)) clock_gettime(0x1, &(0x7f0000000080)) 07:38:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f0000000340)) 07:38:06 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f00000014c0), 0xffffffffffffffff) 07:38:06 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x40045565, 0x0) 07:38:07 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000001140)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000001380)={0x0, 0x0, 0x12, &(0x7f0000001280)={0x5, 0xf, 0x12, 0x2, [@ss_cap={0xa}, @ptm_cap={0x3}]}}) 07:38:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000080), 0x4) [ 207.912038][ T124] usb 2-1: new high-speed USB device number 2 using dummy_hcd 07:38:08 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @private}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x6}) 07:38:08 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 208.146938][ T3762] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 208.167510][ T124] usb 2-1: Using ep0 maxpacket: 32 [ 208.333314][ T20] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 208.392209][ T124] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 208.401190][ T124] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 208.412044][ T124] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 07:38:08 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) 07:38:08 executing program 2: socketpair(0x28, 0x0, 0x20, &(0x7f0000000000)) 07:38:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast1}}}, 0x5000) 07:38:08 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x200000c, 0x11, r0, 0x0) [ 208.598372][ T20] usb 1-1: Using ep0 maxpacket: 32 [ 208.608336][ T124] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 208.617893][ T124] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 208.626396][ T124] usb 2-1: Product: syz [ 208.630728][ T124] usb 2-1: Manufacturer: syz [ 208.635671][ T124] usb 2-1: SerialNumber: syz 07:38:08 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001880), 0x0, 0x0) fcntl$lock(r0, 0x40c, 0x0) 07:38:08 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x4004556a, &(0x7f0000000240)) [ 208.742998][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 208.754283][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 208.764448][ T20] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 208.774486][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 07:38:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x18, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) [ 208.784607][ T20] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 208.794554][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 07:38:09 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000001100)='/sys/block/ram0', 0x460, 0x0) [ 208.983203][ T124] usb 2-1: 0:2 : does not exist [ 209.104618][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 209.114400][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 209.122743][ T20] usb 1-1: Product: syz [ 209.127069][ T20] usb 1-1: Manufacturer: syz [ 209.131880][ T20] usb 1-1: SerialNumber: syz [ 209.173223][ T124] usb 2-1: USB disconnect, device number 2 07:38:09 executing program 1: socketpair(0x2, 0x0, 0x7fff, &(0x7f0000000740)) 07:38:09 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0xc06855c8, 0x0) 07:38:09 executing program 2: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180), 0x0, &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240)={[0x7]}, 0x8}) [ 209.773287][ T20] cdc_ncm 1-1:1.0: bind() failure [ 209.817620][ T20] cdc_ncm: probe of 1-1:1.1 failed with error -71 [ 209.842532][ T20] cdc_mbim: probe of 1-1:1.1 failed with error -71 [ 209.872132][ T20] usbtest: probe of 1-1:1.1 failed with error -71 [ 209.912726][ T20] usb 1-1: USB disconnect, device number 2 [ 209.968371][ T3689] udevd[3689]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 07:38:10 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="b1") pipe(&(0x7f0000000000)) 07:38:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x31, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) 07:38:10 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001400), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)) 07:38:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000040)={@multicast2, @rand_addr, @loopback}, 0xc) 07:38:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 07:38:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @broadcast}, {0x0, @local}, 0x0, {0x2, 0x0, @multicast2}, 'bond_slave_0\x00'}) 07:38:10 executing program 5: syz_clone(0x323080, 0x0, 0x0, 0x0, 0x0, 0x0) 07:38:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0x2000000}, 0x90) 07:38:10 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001880), 0x0, 0x0) fcntl$lock(r0, 0xa, 0x0) 07:38:10 executing program 3: r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, 0x0) fcntl$lock(0xffffffffffffffff, 0x3, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000001880), 0x0, 0x0) syz_usb_connect$uac1(0x5, 0x76, &(0x7f0000001140)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x0, 0x0, 0x9, {0x7, 0x25, 0x1, 0x0, 0x3}}}}}}}]}}, &(0x7f0000001380)={0xa, &(0x7f0000001240)={0xa, 0x6, 0x0, 0x0, 0x0, 0x5, 0xaf}, 0x0, 0x0}) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) 07:38:10 executing program 2: socket$inet(0xa, 0x5, 0x0) 07:38:11 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 07:38:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:38:11 executing program 4: syz_usb_connect$uac1(0x0, 0x76, &(0x7f0000001140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 07:38:11 executing program 1: socket$inet(0xa, 0x2, 0xff) 07:38:11 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x40045569, &(0x7f0000000240)) [ 211.353914][ T121] usb 4-1: new high-speed USB device number 2 using dummy_hcd 07:38:11 executing program 2: stat(&(0x7f0000000140)='./file0\x00', 0x0) lstat(&(0x7f0000000300)='./file0\x00', 0x0) 07:38:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) [ 211.475453][ T3828] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:38:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f00000000c0)=""/219, 0x2e, 0xdb, 0x1}, 0x20) [ 211.614852][ T121] usb 4-1: Using ep0 maxpacket: 32 [ 211.627540][ T20] usb 5-1: new high-speed USB device number 2 using dummy_hcd 07:38:11 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x2d, &(0x7f0000000140)={0x5, 0xf, 0x2d, 0x2, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @generic={0x14, 0x10, 0xa, "9eb05f2e7770718dcca5e700a754004311"}]}, 0x1, [{0x0, 0x0}]}) [ 211.773275][ T121] usb 4-1: unable to get BOS descriptor or descriptor too short 07:38:11 executing program 2: clock_gettime(0x3, &(0x7f00000004c0)) [ 211.852584][ T121] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 211.863010][ T121] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 211.872286][ T121] usb 4-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 211.883033][ T121] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 211.892324][ T20] usb 5-1: Using ep0 maxpacket: 32 [ 212.020109][ T20] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 212.030897][ T20] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 212.040147][ T20] usb 5-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 212.050833][ T20] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 212.184331][ T121] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 212.193735][ T121] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 212.202039][ T121] usb 4-1: Product: syz [ 212.206375][ T121] usb 4-1: Manufacturer: syz [ 212.211154][ T121] usb 4-1: SerialNumber: syz [ 212.352813][ T20] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 212.362421][ T20] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 212.370602][ T20] usb 5-1: Product: syz [ 212.372002][ T3566] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 212.374991][ T20] usb 5-1: Manufacturer: syz [ 212.387249][ T20] usb 5-1: SerialNumber: syz [ 212.553039][ T121] usb 4-1: 0:2 : does not exist [ 212.629559][ T3566] usb 6-1: Using ep0 maxpacket: 32 [ 212.648140][ T121] usb 4-1: USB disconnect, device number 2 [ 212.723086][ T20] usb 5-1: 0:2 : does not exist [ 212.768483][ T20] usb 5-1: USB disconnect, device number 2 [ 212.834379][ T3566] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 212.846176][ T3566] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 212.856363][ T3566] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 212.866391][ T3566] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 212.876743][ T3566] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 212.879220][ T3689] udevd[3689]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 212.886602][ T3566] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 212.918784][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 212.925382][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 [ 212.970274][ T3842] udevd[3842]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card4/controlC4/../uevent} for writing: No such file or directory 07:38:13 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0xc0045878, 0x0) 07:38:13 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x31c}, 0x14}}, 0x0) 07:38:13 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001400), 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x80104592, 0x0) 07:38:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) [ 213.142339][ T3566] usb 6-1: string descriptor 0 read error: -22 [ 213.149116][ T3566] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 213.158552][ T3566] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 07:38:13 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000001140)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000001380)={0x0, 0x0, 0xf, &(0x7f0000001280)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}}) 07:38:13 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x3f0, 0x1f8, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@dev, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@arp={@remote, @private, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge_slave_1\x00', 'nr0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28}}, {{@arp={@remote, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@random="dcc23f86ce33"}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg1\x00', 'wg0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@multicast, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 07:38:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x8, 0x0, 0x0) 07:38:13 executing program 1: bpf$MAP_CREATE(0x23, &(0x7f0000000200)=@bloom_filter, 0x48) 07:38:13 executing program 3: process_vm_readv(0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/51, 0x33}], 0x1, &(0x7f0000000b40)=[{&(0x7f0000000300)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000980)=""/246, 0xf6}], 0x9, 0x0) 07:38:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xa, 0x0, 0x0) [ 213.573943][ T3566] cdc_ncm 6-1:1.0: bind() failure [ 213.588080][ T3566] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 213.595191][ T3566] cdc_ncm 6-1:1.1: bind() failure [ 213.734963][ T3566] usb 6-1: USB disconnect, device number 2 [ 213.913861][ T3565] usb 5-1: new high-speed USB device number 3 using dummy_hcd 07:38:14 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x0, 0x0}) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=""/36, 0x24}, {&(0x7f0000000140)=""/175, 0xaf}, {&(0x7f0000000200)=""/70, 0x46}, {&(0x7f0000000280)=""/213, 0xd5}, {0x0}, {&(0x7f0000000400)=""/236, 0xec}], 0x6, &(0x7f0000000b40)=[{&(0x7f0000000840)=""/165, 0xa5}, {&(0x7f0000000900)=""/145, 0x91}, {&(0x7f00000009c0)=""/142, 0x8e}, {0x0}], 0x4, 0x0) 07:38:14 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001400), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) 07:38:14 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x405c5503, &(0x7f0000000240)) 07:38:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x15, 0x0, 0x0) 07:38:14 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) write$UHID_INPUT2(r0, 0x0, 0x0) [ 214.162028][ T3565] usb 5-1: Using ep0 maxpacket: 32 07:38:14 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_DESTROY(r0, &(0x7f0000000180), 0x4) write$UHID_INPUT(r0, &(0x7f0000000280)={0x8, {"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", 0x1000}}, 0x1006) [ 214.364760][ T3565] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 214.373819][ T3565] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 214.384416][ T3565] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 214.663418][ T3565] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 214.672872][ T3565] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 214.681060][ T3565] usb 5-1: Product: syz [ 214.686002][ T3565] usb 5-1: Manufacturer: syz [ 214.690765][ T3565] usb 5-1: SerialNumber: syz [ 215.062417][ T3565] usb 5-1: 0:2 : does not exist [ 215.095756][ T3565] usb 5-1: USB disconnect, device number 3 [ 215.147556][ T3842] udevd[3842]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 07:38:15 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0xfffffffffffffffe, 0x0) 07:38:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x10, 0x0, 0x0, 0x8}, 0x48) 07:38:15 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001400), 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x80004508, 0x0) 07:38:15 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x6, &(0x7f0000000040)) 07:38:15 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop0', 0x0, 0x0) r0 = eventfd(0x8) read$eventfd(r0, &(0x7f00000002c0), 0x8) 07:38:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0xf, 0x0, 0x0) 07:38:15 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x0, {0x0, 0x0, 0x8}}) 07:38:15 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/savu', 0x14080, 0x0) 07:38:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="b800000002010101000000000000000003000001080008"], 0xb8}}, 0x0) 07:38:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001340)=[{&(0x7f0000000000)="b11f31", 0x3}], 0x1) 07:38:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000030101010000000000000000030000010b00084000000006100005800900010070707470000000001400198008000100400000000800010008"], 0xb8}}, 0x0) 07:38:15 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x5609, &(0x7f0000000100)) 07:38:16 executing program 3: syz_io_uring_setup(0x349b, &(0x7f0000000000), &(0x7f0000002000/0x4000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 216.079811][ T3895] netlink: 'syz-executor.2': attribute type 8 has an invalid length. [ 216.088759][ T3895] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.2'. [ 216.110344][ T3895] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. [ 216.124143][ T3893] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.5'. 07:38:16 executing program 1: clock_adjtime(0x0, &(0x7f0000000280)={0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 07:38:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) fcntl$setstatus(r1, 0x4, 0x102800) 07:38:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x2, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_ZONE={0x6}]}, 0x20}}, 0x0) 07:38:16 executing program 4: r0 = memfd_create(&(0x7f0000000180)='\xff\x00l\x1e\xa0<.\x00\x8eO4._\x14zypO0\n]\x05\xfb\xb2\xfd\xf6nz\x05-\xe2\xc7\xd3\x06M^\x01ox\x14\t\xe9Q1\x1dK\x9a\x045\xd37\xb22\xfdD(\xd2\xdd\xa0\xff\x0f\x00\x00\x00\x00\a\x00\x00\x00\xb4\xa5\xfd\xf4NR\xdd\x02\xaeT\x81\x15\xe4;\xda\xbcG\x87\x9c\xbd\f\xd0\x94\xc6\x92\x9b\x00\x00v\n\xd8?]k\x14N\x18\xf4\xc2j\xed6g\xfd\xd2\xd4\xe3\x1f\xa6 \xa0\x8d\xb5\x9aE<2`]<\x8cR\xd69\x0fO\xbf\xc3\xbd\xb0\x96\x90\x91k\x86\x1a\b\x00\xf5\x8b\xfc\xf4\xd0[\x12\xf5+\x1aS\x02/Yx\xf2jJb\x97\x9c/\x1f5i\xc6\xd0\xc0\x9a\xff\xc3\xe7\xbf\xbf\xdb\x85\xb4U\xd5\xac\xccB=\x8f\xfd\x95\x0f\xcd\x03}\xfcaq!\xd6\xcd\xe5P\xe6\x87\xf9W\xc3\xb3\x9f=\xb2\x9f\xd0\x1epe\xad\xdf\xff\xe8\x19\f\xaf?j\x18<,f\xe3\xf0/}\xcf\xad\xa9\xe3\x9dklT\xee&\xa5\xf3\xd5j\xe5B\xbd\xc7<\xfc\xb7`\xddU\x03\xf7\xf6\xf61\x00TAp}\\b\x8d\xff\r\'\x9a&\x8b3E\xf4\xb7\xceU\x89\xeb\xef*DY]w\xef\'\xc5V\xd9\xff\x12\x95\xf2\xc8\xab\xa1\xb6\x00\v\x80p\xaf\xf4\x00\x00\x00o\xa7x\xd6\xbc\x97\xe0\xac_\x8f\'\xe4\xd8\xfa\xba\xf0\xd0!{+-+^V\x81\xe4\"\x8c\xd0\xa7\xc6k\xeaCV\xe7\xe4\x1a\x89\xadY\x9e\x01\x9b\tS8\x1d\xd6\xf3K\x91\xd2\xf1uL\x18\xb1\xdd7\xff\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000003, 0x4d091, r0, 0x0) preadv(r0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/220, 0xdc}], 0x1, 0xfffffffa, 0x0) 07:38:16 executing program 5: syz_io_uring_setup(0x3dc1, &(0x7f0000000100)={0x0, 0x0, 0x7}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 07:38:16 executing program 3: futex(&(0x7f0000000200), 0x5, 0x0, 0x0, &(0x7f0000000300), 0x0) 07:38:16 executing program 1: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x121071, 0xffffffffffffffff, 0x0) 07:38:16 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x6, 0x0, 0x10) 07:38:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000240)) 07:38:16 executing program 4: syz_clone(0x40007400, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 07:38:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="b800000002010101000000000000000003000001080008400000000610000580090001007070747000000000140019"], 0xb8}}, 0x0) 07:38:17 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200), 0x2) r1 = memfd_create(&(0x7f0000000100)='y\x105%\xa3\xd5\xfa\xd7\xfa\x17\xe9\x99\xa2\x89\x8e\xcd\xfd.\xd3\xbb\\w\xb4V\xe1\xbaN0\x8ei\xd9\xe7\x99\x06\x1b,@p\xdc\xd8)\x15%5\xb3\xaaC\xe6\x1b\xcb\xf5%\x04\xdc3a\x1e\x0e\xdc\x99\x81\xac\x00'/77, 0x2) fcntl$addseals(r1, 0x409, 0x7) r2 = dup(r0) r3 = ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000080)={r1}) clock_gettime(0x0, &(0x7f00000001c0)) ppoll(&(0x7f0000000180)=[{r3}], 0x1, 0x0, 0x0, 0x0) 07:38:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000030101010000000000000000030000010b000840000000061000058009000100707074700000000014001980"], 0xb8}}, 0x0) 07:38:17 executing program 2: syz_clone(0x500a0000, 0x0, 0xff0f000000000000, 0x0, 0x0, 0x0) [ 217.448780][ T3926] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.5'. 07:38:17 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x11, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x11b, 0x10000}, {0x0}, {0x0, 0x0, 0x108f00}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x0, 0x250d9e0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x0, &(0x7f000001ec00)) [ 217.642885][ T3930] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 217.651266][ T3930] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.1'. [ 217.661834][ T3930] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 07:38:18 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000180), 0x0) [ 218.046146][ T3934] loop5: detected capacity change from 0 to 151769 07:38:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000400)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@prinfo={0x14}], 0x14}, 0x0) [ 218.127565][ T3934] BTRFS: device fsid da33867d-e382-4163-b5e0-ea15c91cfb38 devid 1 transid 7 /dev/loop5 scanned by syz-executor.5 (3934) 07:38:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013001118680907070000000f0000ff3f04000000170a001700000000040037000a00030001302564aa58b9a64411f6bbf44dc48f57", 0x9b}], 0x1) 07:38:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000003b00)=[@flowinfo={{0x14}}, @hoplimit_2292={{0x14}}, @dstopts_2292={{0x18}}, @tclass={{0x14, 0x29, 0x43, 0xc93}}], 0x60}}], 0x2, 0x0) [ 218.511045][ T3934] BTRFS info (device loop5): using crc32c (crc32c-generic) checksum algorithm [ 218.520839][ T3934] BTRFS error (device loop5): superblock checksum mismatch [ 218.610918][ T3934] BTRFS error (device loop5): open_ctree failed 07:38:18 executing program 1: syz_emit_vhci(&(0x7f0000000040)=@HCI_ACLDATA_PKT={0x2, {0x0, 0x0, 0x0, 0x4}}, 0x9) 07:38:18 executing program 2: io_setup(0x7a22, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) 07:38:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID(r2, 0x4068aea3, &(0x7f00000001c0)) [ 218.730839][ T3940] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. 07:38:18 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x11, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x11b, 0x10000}, {0x0}, {0x0, 0x0, 0x108f00}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x0, 0x250d9e0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x0, &(0x7f000001ec00)) [ 218.786541][ T3940] device gretap0 entered promiscuous mode 07:38:19 executing program 3: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0xe0) [ 219.093134][ T3525] Bluetooth: hci2: ACL packet for unknown connection handle 0 07:38:19 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000680)={@broadcast, @random="34857914c2eb", @val, {@ipv6}}, 0x0) [ 219.204234][ T3942] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. [ 219.214071][ T3942] 0ªX: renamed from gretap0 [ 219.270610][ T3942] device 00ªX left promiscuous mode [ 219.283122][ T3942] A link change request failed with some changes committed already. Interface 00ªX may have been left with an inconsistent configuration, please check. 07:38:19 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0xc00c55ca, &(0x7f0000000340)) 07:38:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013001118680907070000000f0000ff3f04000000170a001700000000040037000a00030001302564aa58b9a64411f6bbf44dc48f57", 0x9b}], 0x1) 07:38:19 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendto$inet6(r2, &(0x7f0000000080)="84", 0x1, 0x0, &(0x7f0000000200)={0x1c, 0x1c, 0x1}, 0x1c) 07:38:19 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)={0x0, "481d4822e474de24847e04a1304c9da147826db36e1d66e137facb9fa9c27ba0a6497f80f67249cc7a657a56aa0553bb516e7222c242e323d2beecd3eea6bd8b"}, 0x48, 0xfffffffffffffffb) 07:38:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000800)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:38:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x1d, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @local}}, 0x14) 07:38:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_queued\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="01"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r3, 0x4048aecb, &(0x7f0000001600)={{0x0, 0x0, 0x80}}) [ 219.872239][ T3962] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. [ 219.945778][ T3962] device 00ªX entered promiscuous mode 07:38:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xb}]}) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0x208e24b) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000095b000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000100)="c40285290c84b8010000000f01d9f0410fb03b66b8f4000f00d0450f00df66baf80cb86eca0483ef66bafc0cec65830600430f01c3640f211066ba610066ed", 0x3f}], 0x1, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040), 0x12) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:38:20 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffcc, &(0x7f0000000200)}, 0xfffffffffffffe7e) [ 220.201035][ T3964] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. [ 220.211354][ T3964] 1ªX: renamed from 00ªX 07:38:20 executing program 2: syz_mount_image$ntfs3(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={[{@dmask}]}) [ 220.274137][ T3964] device 01ªX left promiscuous mode [ 220.285702][ T3964] A link change request failed with some changes committed already. Interface 01ªX may have been left with an inconsistent configuration, please check. 07:38:20 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x9572) 07:38:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000000140)="fa", 0x1}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000080)='|', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:38:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000900)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x3, 0x2, &(0x7f0000000040)=@raw=[@initr0], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:38:21 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) fcntl$lock(r0, 0x25, 0x0) 07:38:21 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x8000, 0xe02) r0 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001400), 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000001300)="a7f6874ac9e88926a4d82f612fa575d365e6e152e2deac9f3ec107d3e395bf0630dc3f293cc0fa9efaed8565b290b3a3c85c4134ac383ecebb39d538249030b99116e9022cb48ae2cfd083183e3740cd1cde2cd0da5f2bb34f9b2670ade2c2eed0c8bb40b326800dcc246b0b9482368af31e23220fbaf9cbea8b5b61eb87284b522745cadacb3dace438d960f67a5db1d608c1a4dae65e7532d5e55122b9d400fbc72dc2fce21311f06d01b8f117f2d09ea4244c984c840b18e216cbfe98c7f8d18183422958bba0d1116681d809", 0xce}, {&(0x7f0000001440)="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", 0x1000}, {&(0x7f00000000c0)="5b4135b0cb0f85dc34932af789", 0xd}], 0x3) close(r0) open(&(0x7f0000002440)='./file0\x00', 0x80, 0x22) r1 = open(&(0x7f0000000000)='./file0\x00', 0x2, 0x1) write(r0, &(0x7f0000000180)="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", 0xfc) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x813, r1, 0xffff) r2 = socket(0x11, 0x4003, 0x0) sendto$unix(r2, &(0x7f0000000000)="b1000513600000000000000020000000000004fecea11ea8fef96ecf0121329f7ae26caa0416fa4f376336acf018c34758781e4991f7c8df5f882b167be1aa5b23ed00f4c8b2ca3ebbc257699a1f132e27acb5d602000d7d02000000000000000002e4fd89720fd3872babfbb770c1f5a872c881ff7cc53c894303b22f310b404f36a00f90006ee01b5257aea8c500ff0002000000000000020208a371a3f8000400000000000000010000000000000000", 0xb1, 0x0, 0x0, 0x0) write(r2, &(0x7f0000000080)="970ae82da6041c15e1612a027721b13b25c613743ce6ba47b4bcd96228", 0x1d) bind(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="00002e2f0700000030402cbae27ec19c39948cdf8d0d3f19e76eeb6a9e1dfdc0797e4779f0fa361402e5cce0b443e22c96fe9fa6ba9a20af4602ce0b8dc9a9c91efae9557184395ef78d9038f6b8e37d445dc3042decfbd53a6ee7d221acae34bcf56ac5850d36f8f4f486862a9c2edb6fb11ee1715a360bce775b0d955a65e0ba5ddf3ac775baecf3398d6e6e64297b9b16f326eaced12c6d56a98b3afe54d74007338cc9dffd47fdc154cf95109f6cc24ce4c6563dcfabe1aedc2d08d78fd7df686425493e775fe74637122e430d027b895bf128feb7dfb3bc099dc4ca431393db29aa677fdc7536ac1cc3becd20cac580f12e6375c0c7100d0d0ff8aeddfa627e9b115f33531492de20526a02c1b78632927c29102b0e7e581ddfb0910cde7ba5b5b3fe37d464a66bd500000000000000"], 0xa) open(&(0x7f0000000040)='./file0\x00', 0x8, 0x170) 07:38:21 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f00000000c0)={0x5f, 0x0, 0x9, 0x6, 0x6}) 07:38:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000003b00)=[@flowinfo={{0x14, 0x29, 0xb, 0xf22}}, @dstopts_2292={{0x18}}], 0x30}}], 0x1, 0x0) [ 221.473963][ T24] audit: type=1804 audit(1661845101.536:2): pid=4002 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir1182749387/syzkaller.yAWtIY/25/file0" dev="sda1" ino=1160 res=1 errno=0 07:38:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000001c0)={0x1, 0x0, [{0xc001001b}]}) [ 221.608195][ T24] audit: type=1804 audit(1661845101.566:3): pid=4002 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir1182749387/syzkaller.yAWtIY/25/file0" dev="sda1" ino=1160 res=1 errno=0 [ 221.633188][ T24] audit: type=1804 audit(1661845101.576:4): pid=4002 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1182749387/syzkaller.yAWtIY/25/file0" dev="sda1" ino=1160 res=1 errno=0 07:38:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}]}}}]}, 0x3c}}, 0x0) 07:38:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x5}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x324) 07:38:22 executing program 0: request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000180)='pkcs7_test\x00', 0x0) 07:38:22 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x2000, &(0x7f0000000080)=@raw=[@jmp], &(0x7f00000000c0)='GPL\x00', 0x2, 0xff, &(0x7f0000000200)=""/255, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:38:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newtaction={0x68, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_ctinfo={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x3f00}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 07:38:22 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000002d80), 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000400)={0x0, 0x3f, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)}) 07:38:22 executing program 4: syz_mount_image$ufs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x1, &(0x7f0000000740)={[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) 07:38:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000300), 0x88) 07:38:22 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffff00000000000c86dd60db2f4000482f0020010000000000000000000000000001ff02000000000000000000000000000124"], 0x0) 07:38:22 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0x10}}, 0x0) [ 222.854391][ T4028] ufs: Invalid option: "defcontext=staff_u" or missing value [ 222.862305][ T4028] ufs: wrong mount options 07:38:23 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000006c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0}) 07:38:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000080)="dc", 0x1}], 0x1, 0x0, 0x2c}, 0x0) sendmsg$inet_sctp(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000180)="d0", 0x1}], 0x1, &(0x7f00000016c0)=ANY=[@ANYBLOB="1000000084"], 0x44}, 0x20100) 07:38:23 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000280)='x', 0x1, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 07:38:23 executing program 1: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x1, 0x0, 0x9}}}}}]}}]}}, &(0x7f0000000180)={0x0, 0x0, 0x2a, &(0x7f00000000c0)={0x5, 0xf, 0x2a, 0x1, [@generic={0x25, 0x10, 0x3, "60442417a9bec64ea93ab10455954e75f701ca3128ad0418cf0aa81edc101376ac13"}]}, 0x1, [{0x0, 0x0}]}) syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x0) 07:38:23 executing program 5: setresuid(0xee00, 0xee01, 0xee01) setfsuid(0xee00) 07:38:23 executing program 2: syz_usb_connect(0x0, 0xf8, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0xfb, 0xce, 0x1a, 0x20, 0x50d, 0x2102, 0x52d8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xe6, 0x4, 0x0, 0x4, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x8, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x0, 0x4, 0x20, 0x0, 0x0, 0x1}}, {{0x9, 0x5, 0x0, 0x0, 0x200, 0x3}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x3, 0x8, 0x3}}, {}, {{0x9, 0x5, 0x0, 0x1, 0x8}}, {{0x9, 0x5, 0x7}}, {{0x9, 0x5, 0x0, 0x2, 0x40, 0xff, 0x0, 0x7f, [@generic={0x4, 0x5, "bf76"}, @uac_iso={0x7}]}}]}}, {{0x9, 0x4, 0x42, 0x0, 0x7, 0x9, 0x7d, 0x38, 0x0, [@uac_control={{}, [@selector_unit={0x5, 0x24, 0x5, 0x6, 0x40}]}], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}, {{0x9, 0x5, 0x0, 0x4, 0x0, 0x46, 0x0, 0x9a}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x7}}, {{0x9, 0x5, 0x9, 0x0, 0x0, 0x80, 0x3}}, {{0x9, 0x5, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x0, 0x8}]}}]}}, {{0x9, 0x4, 0x6a, 0x0, 0x1, 0x9c, 0x6d, 0xf4, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x40}}]}}, {{0x9, 0x4, 0x0, 0x1, 0x0, 0xb, 0x6e, 0x1e}}]}}]}}, 0x0) 07:38:23 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x5, 0x0, 0x6, [{{0x9, 0x4, 0x0, 0x5, 0x1, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x0, 0xe3, 0x9}}}}}]}}]}}, &(0x7f0000000180)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x201, 0x1}, 0x0, 0x0, 0x1, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}]}) syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x0) 07:38:23 executing program 0: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x6, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x2, 0x7, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x1, 0xe3, 0x9}}}}}]}}]}}, &(0x7f0000000180)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x201, 0x1, 0xd0, 0x40, 0x10, 0x40}, 0x5c, &(0x7f00000000c0)={0x5, 0xf, 0x5c, 0x2, [@generic={0x4b, 0x10, 0x3, "60442417a9bec64ea93ab10455954e75f701ca3128ad0418cf0aa81edc101376ac13a009e9d14f99bb7e251f5ac427b418b0d27002baabe8dccda1e7e9e8c517df916ef24f8192e8"}, @ssp_cap={0xc, 0x10, 0xa, 0x9, 0x0, 0x400, 0xf00, 0x3}]}, 0x1, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x447}}]}) [ 223.775747][ T3565] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 223.862037][ T124] usb 3-1: new high-speed USB device number 2 using dummy_hcd 07:38:23 executing program 4: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x5, 0xa0, 0x6, [{{0x9, 0x4, 0x0, 0x5, 0x1, 0x7, 0x1, 0x2, 0x7, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x1, 0xe3, 0x9}}}}}]}}]}}, &(0x7f0000000180)={0x0, 0x0, 0x50, &(0x7f00000000c0)={0x5, 0xf, 0x50, 0x1, [@generic={0x4b, 0x10, 0x3, "60442417a9bec64ea93ab10455954e75f701ca3128ad0418cf0aa81edc101376ac13a009e9d14f99bb7e251f5ac427b418b0d27002baabe8dccda1e7e9e8c517df916ef24f8192e8"}]}, 0x1, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x447}}]}) syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x0) 07:38:24 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000003640), 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000000)=""/237) [ 224.112287][ T124] usb 3-1: Using ep0 maxpacket: 32 [ 224.182734][ T3565] usb 2-1: not running at top speed; connect to a high speed hub [ 224.242559][ T124] usb 3-1: config 0 has an invalid interface number: 66 but max is 3 [ 224.250871][ T124] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 224.261914][ T124] usb 3-1: config 0 has 2 interfaces, different from the descriptor's value: 4 [ 224.262639][ T3565] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 224.271034][ T124] usb 3-1: config 0 has no interface number 1 [ 224.271137][ T124] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 224.300909][ T124] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 224.311726][ T124] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 224.322442][ T124] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 224.333197][ T124] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 224.343928][ T124] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 224.354660][ T124] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 224.364578][ T124] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 224.375302][ T124] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 4, skipping [ 224.386555][ T124] usb 3-1: config 0 interface 0 altsetting 0 has 9 endpoint descriptors, different from the interface descriptor's value: 8 [ 224.399729][ T124] usb 3-1: config 0 interface 66 altsetting 0 endpoint 0x6 has invalid maxpacket 1289, setting to 64 [ 224.410909][ T124] usb 3-1: config 0 interface 66 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 7 [ 224.462813][ T121] usb 1-1: new full-speed USB device number 3 using dummy_hcd [ 224.470911][ T25] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 224.623646][ T124] usb 3-1: New USB device found, idVendor=050d, idProduct=2102, bcdDevice=52.d8 [ 224.633128][ T124] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.641360][ T124] usb 3-1: Product: syz [ 224.646711][ T124] usb 3-1: Manufacturer: syz [ 224.651465][ T124] usb 3-1: SerialNumber: syz 07:38:24 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x7}}]}}]}}, 0x0) syz_open_dev$hiddev(0x0, 0x0, 0x0) [ 224.672278][ T3565] usb 2-1: string descriptor 0 read error: -22 [ 224.679034][ T3565] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 224.688625][ T3565] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.691339][ T124] usb 3-1: config 0 descriptor?? [ 224.725211][ T4048] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 224.794096][ T4048] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 224.812328][ T28] usb 5-1: new full-speed USB device number 4 using dummy_hcd [ 224.844123][ T121] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 224.894189][ T25] usb 6-1: unable to get BOS descriptor or descriptor too short [ 224.982750][ T25] usb 6-1: config 1 interface 0 altsetting 5 bulk endpoint 0x1 has invalid maxpacket 1024 [ 224.993228][ T25] usb 6-1: config 1 interface 0 has no altsetting 0 [ 225.013048][ T121] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 225.022476][ T121] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.030659][ T121] usb 1-1: Product: syz [ 225.035315][ T121] usb 1-1: Manufacturer: syz [ 225.040074][ T121] usb 1-1: SerialNumber: syz [ 225.060013][ T3565] usb 2-1: USB disconnect, device number 3 [ 225.121341][ T124] hub 3-1:0.66: bad descriptor, ignoring hub [ 225.128072][ T124] hub: probe of 3-1:0.66 failed with error -5 [ 225.134334][ T4054] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [ 225.204421][ T124] usb 3-1: USB disconnect, device number 2 [ 225.213929][ T25] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 225.223414][ T25] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.231603][ T25] usb 6-1: Product: syz [ 225.236217][ T25] usb 6-1: Manufacturer: syz [ 225.240979][ T25] usb 6-1: SerialNumber: syz [ 225.247496][ T3560] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 225.283206][ T4052] raw-gadget.2 gadget.5: fail, usb_ep_enable returned -22 [ 225.293788][ T28] usb 5-1: not running at top speed; connect to a high speed hub [ 225.392782][ T28] usb 5-1: config 1 interface 0 altsetting 5 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 225.399656][ T121] usb 1-1: USB disconnect, device number 3 [ 225.404472][ T28] usb 5-1: config 1 interface 0 has no altsetting 0 07:38:25 executing program 1: syz_open_dev$evdev(&(0x7f0000002240), 0x0, 0x200b00) [ 225.572431][ T28] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 225.579892][ T25] usb 6-1: USB disconnect, device number 3 [ 225.582486][ T28] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.596273][ T28] usb 5-1: Product: syz [ 225.600597][ T28] usb 5-1: Manufacturer: syz [ 225.605504][ T28] usb 5-1: SerialNumber: syz 07:38:25 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000003640), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x4020940d, &(0x7f0000004680)={0x0, 0x0, 0x0}) [ 225.645416][ T3560] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 225.670959][ T4056] raw-gadget.4 gadget.4: fail, usb_ep_enable returned -22 [ 225.842984][ T3560] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 225.852466][ T3560] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.860648][ T3560] usb 4-1: Product: syz [ 225.865442][ T3560] usb 4-1: Manufacturer: syz [ 225.870198][ T3560] usb 4-1: SerialNumber: syz 07:38:26 executing program 0: syz_open_dev$evdev(&(0x7f00000001c0), 0x144a, 0x80400) syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x1cd200) syz_open_dev$evdev(&(0x7f0000000580), 0x0, 0x125180) 07:38:26 executing program 1: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x5, 0xa0, 0x6, [{{0x9, 0x4, 0x0, 0x5, 0x1, 0x7, 0x1, 0x2, 0x7, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x1, 0xe3, 0x9}}}}}]}}]}}, &(0x7f0000000180)={0x0, 0x0, 0x5c, &(0x7f00000000c0)={0x5, 0xf, 0x5c, 0x2, [@generic={0x4b, 0x10, 0x3, "60442417a9bec64ea93ab10455954e75f701ca3128ad0418cf0aa81edc101376ac13a009e9d14f99bb7e251f5ac427b418b0d27002baabe8dccda1e7e9e8c517df916ef24f8192e8"}, @ssp_cap={0xc, 0x10, 0xa, 0x9, 0x0, 0x400, 0xf00, 0x3}]}, 0x1, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x447}}]}) syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x0) [ 226.045027][ T28] usb 5-1: USB disconnect, device number 4 07:38:26 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0xfb, 0xce, 0x1a, 0x20, 0x50d, 0x2102, 0x52d8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb, 0x6e, 0x1e}}]}}]}}, 0x0) 07:38:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3c, 0x0, &(0x7f0000000100)) [ 226.213384][ T3560] usb 4-1: USB disconnect, device number 3 07:38:26 executing program 4: r0 = socket(0xa, 0x3, 0x3) getsockopt$inet6_buf(r0, 0x29, 0xb, 0x0, &(0x7f00000083c0)) 07:38:26 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1e, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000940)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 07:38:26 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@filter={'filter\x00', 0xe, 0x4, 0x1fffffbf, 0xffffffff, 0x350, 0x100, 0x100, 0xffffffff, 0xffffffff, 0x4b0, 0x4b0, 0x4b0, 0xffffffff, 0x4, &(0x7f0000000080), {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bridge\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@inet=@tcp]}, @REJECT}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'geneve1\x00', 'hsr0\x00'}, 0x0, 0x228, 0x250, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@remote, @empty, @loopback, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, @local, @private2, @private0, @remote, @private2, @dev, @dev, @local]}}, @common=@dst={{0x48}}]}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @remote, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c6) 07:38:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000)=0x1000000, 0x4) [ 226.761881][ T25] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 226.797576][ T3560] usb 2-1: new full-speed USB device number 4 using dummy_hcd [ 227.002259][ T25] usb 6-1: Using ep0 maxpacket: 32 07:38:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000001500)={'sit0\x00', &(0x7f00000014c0)={@private0, @broadcast}}) 07:38:27 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000300)={'icmp6\x00'}, &(0x7f0000000340)=0x1e) [ 227.202444][ T3560] usb 2-1: not running at top speed; connect to a high speed hub 07:38:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x6, 0x4, 0x0, &(0x7f0000000100)) [ 227.283062][ T25] usb 6-1: New USB device found, idVendor=050d, idProduct=2102, bcdDevice=52.d8 [ 227.292631][ T25] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 227.300903][ T25] usb 6-1: Product: syz [ 227.305389][ T25] usb 6-1: Manufacturer: syz [ 227.310146][ T25] usb 6-1: SerialNumber: syz [ 227.316326][ T3560] usb 2-1: config 1 interface 0 altsetting 5 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 227.327515][ T3560] usb 2-1: config 1 interface 0 has no altsetting 0 [ 227.473704][ T25] usb 6-1: config 0 descriptor?? [ 227.512818][ T3560] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 227.522361][ T3560] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 227.530553][ T3560] usb 2-1: Product: syz [ 227.535168][ T3560] usb 2-1: Manufacturer: syz [ 227.539938][ T3560] usb 2-1: SerialNumber: syz 07:38:27 executing program 0: r0 = socket(0x11, 0x3, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x40000000, 0x0, 0x0) 07:38:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x38, 0x0, &(0x7f0000000100)) [ 227.660919][ T4070] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 227.718987][ T28] usb 6-1: USB disconnect, device number 4 [ 228.052908][ T3560] usb 2-1: USB disconnect, device number 4 07:38:28 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c80)={0x0, 0x6, &(0x7f00000009c0)=ANY=[@ANYBLOB="9c431000080000001856000000000000"], &(0x7f0000000b40)='syzkaller\x00', 0x0, 0xe2, &(0x7f0000000a40)=""/226, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000b80), 0x8, 0x10, &(0x7f0000000bc0), 0x10, 0x0, 0x0, 0x0, &(0x7f0000000c40)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff]}, 0x95) 07:38:28 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5}}]}}, &(0x7f0000000180)=""/146, 0x32, 0x92, 0x1}, 0x20) 07:38:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x35, 0x0, &(0x7f0000000100)) 07:38:28 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, 0x0, 0x0) 07:38:28 executing program 5: bpf$MAP_UPDATE_ELEM(0x1c, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="6d3672788143067837bcba98370236d075c9296979d585", &(0x7f0000000100)=@udp}, 0x69) 07:38:31 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x49, 0x0, 0x0) 07:38:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x1, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}], &(0x7f0000000080)='GPL\x00', 0x4, 0xe6, &(0x7f0000000180)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:38:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x20000010) 07:38:31 executing program 4: r0 = socket(0xa, 0x3, 0x3) getsockopt$inet6_int(r0, 0x29, 0x24, 0x0, 0x0) 07:38:31 executing program 5: r0 = socket(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x10, &(0x7f0000000000)={'raw\x00', 0x2, [{}, {}]}, 0x48) 07:38:31 executing program 1: r0 = socket(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x39, &(0x7f0000000000)={'raw\x00', 0x2, [{}, {}]}, 0x48) 07:38:31 executing program 1: r0 = socket(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x1e, &(0x7f0000000000)={'raw\x00', 0x2, [{}, {}]}, 0x48) 07:38:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x1, 0x1000, &(0x7f0000001940)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:38:31 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x19, &(0x7f00000007c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x350, 0x100, 0x100, 0xffffffff, 0xffffffff, 0x4b0, 0x4b0, 0x4b0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bridge\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'geneve1\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 07:38:31 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x31, &(0x7f00000007c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x350, 0x100, 0x100, 0xffffffff, 0xffffffff, 0x4b0, 0x4b0, 0x4b0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bridge\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'geneve1\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 07:38:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:38:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1e, 0x0, 0x400, 0xfffffffd, 0x400, 0x1}, 0x48) 07:38:31 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000940)=""/4096, 0x26, 0x1000, 0x1}, 0x20) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x5450, 0x0) 07:38:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:38:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @rand_addr=' \x01\x00', 0x0, 0x700}}) 07:38:31 executing program 4: r0 = socket(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x1d, 0x0, 0x0) 07:38:31 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 07:38:31 executing program 5: r0 = socket(0xa, 0x3, 0x3) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) 07:38:32 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_MFC(r0, 0x0, 0x1600bd78, 0x0, 0x0) 07:38:32 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_MFC(r0, 0x0, 0x10, 0x0, 0x0) 07:38:32 executing program 0: r0 = socket(0xa, 0x3, 0x3) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000000040)) 07:38:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f00000000c0)) 07:38:32 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x6, &(0x7f0000000040)=@framed={{}, [@cb_func, @func]}, &(0x7f0000000100)='GPL\x00', 0x4, 0x89, &(0x7f0000000140)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:38:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0x4, 0x0, [{}]}]}}, &(0x7f0000000940)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 07:38:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_MASK={0x8}]}, 0x2c}}, 0x0) 07:38:32 executing program 0: unshare(0x4000400) r0 = socket$igmp6(0xa, 0x3, 0x2) getpeername(r0, 0x0, 0x0) 07:38:32 executing program 4: unshare(0x4000400) pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmsg$nl_netfilter(r0, 0x0, 0x0) 07:38:32 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x2}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:38:32 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xfffffffd}, 0x8) 07:38:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'gre0\x00', &(0x7f00000001c0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 07:38:32 executing program 1: r0 = socket(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1b) 07:38:32 executing program 0: socketpair(0x11, 0x2, 0x3, &(0x7f0000002c80)) 07:38:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f00000026c0)={0x1c, 0xe, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 07:38:33 executing program 2: bpf$MAP_UPDATE_ELEM(0xe, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, &(0x7f0000000100)=@udp}, 0x20) 07:38:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x5452, &(0x7f0000000180)={@remote}) 07:38:33 executing program 5: r0 = socket(0xa, 0x3, 0x3) recvfrom$inet6(r0, 0x0, 0x0, 0x102, 0x0, 0x0) 07:38:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x1b, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:38:33 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891c, &(0x7f0000000bc0)) 07:38:33 executing program 4: r0 = socket(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) 07:38:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000)=0x2, 0x4) 07:38:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000940)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 07:38:33 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x11, &(0x7f00000007c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x350, 0x100, 0x100, 0xffffffff, 0xffffffff, 0x4b0, 0x4b0, 0x4b0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bridge\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'geneve1\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 07:38:33 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x63, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000940)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 07:38:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x21, 0x0, &(0x7f0000000040)) 07:38:34 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000940)=""/4096, 0x26, 0x1000, 0x1}, 0x20) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x5452, 0x0) 07:38:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x0, 0x0, 0x7a83}, 0x48) 07:38:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f00000026c0)={0x14, 0x4, 0x6, 0x201}, 0x14}}, 0x0) 07:38:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2085}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:38:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 07:38:34 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000940)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 07:38:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f00000026c0)={0x1c, 0xd, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 07:38:34 executing program 3: r0 = socket(0x11, 0x3, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) 07:38:34 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000), 0x4) 07:38:34 executing program 0: r0 = socket(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x4, 0x0, 0x0) 07:38:34 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3c, &(0x7f00000007c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x350, 0x100, 0x100, 0xffffffff, 0xffffffff, 0x4b0, 0x4b0, 0x4b0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bridge\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'geneve1\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 07:38:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) 07:38:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6ca, &(0x7f0000000000), 0x4) 07:38:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000380), 0x4) 07:38:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f0000000180)=0xffffffffffffffe2) 07:38:35 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4e, &(0x7f00000007c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x350, 0x100, 0x100, 0xffffffff, 0xffffffff, 0x4b0, 0x4b0, 0x4b0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bridge\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'geneve1\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 07:38:35 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000940)=""/4096, 0x26, 0x1000, 0x1}, 0x20) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc0045878, 0x0) 07:38:35 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x100, 0x350, 0x100, 0xffffffff, 0xffffffff, 0x4b0, 0x4b0, 0x4b0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bridge\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'geneve1\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x350}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 07:38:35 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_MFC(r0, 0x0, 0x7, 0x0, 0x0) 07:38:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6cb, 0x0, &(0x7f0000000040)) 07:38:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@exit]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:38:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000), 0x4) 07:38:35 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 07:38:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x5, 0x5}, {0x5}, {0x7, 0x5}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000940)=""/4096, 0x42, 0x1000, 0x1}, 0x20) 07:38:35 executing program 4: r0 = socket(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x1600bd74, &(0x7f0000000000)={'raw\x00', 0x2, [{}, {}]}, 0x48) 07:38:35 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)='Y', 0x1}, {&(0x7f0000000100)="a0", 0x1}, {&(0x7f0000000200)="a1", 0x1}], 0x3}}], 0x1, 0x0) 07:38:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f00000000c0)) 07:38:35 executing program 2: r0 = socket(0xa, 0x3, 0x3) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x6, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 07:38:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@ldst={0x2, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x1, 0x1000, &(0x7f0000001940)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:38:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x6, 0x8, 0x0, &(0x7f0000000100)) 07:38:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6ca, 0x0, &(0x7f0000000040)) 07:38:36 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000001000)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) 07:38:36 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={0x0, &(0x7f0000000940)=""/4096, 0x0, 0x1000, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000140)={0x3}, 0x8) 07:38:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6cb, &(0x7f0000000000), 0x4) 07:38:36 executing program 4: socket(0x26, 0x5, 0x2) 07:38:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x1, 0x1000, &(0x7f0000001940)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:38:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x80108906, 0x0) 07:38:36 executing program 0: r0 = socket(0xa, 0x3, 0x3) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 07:38:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x2d, 0x0, "6c21963bcfbd0cf5773af133c4db0dec231ae7c4327bcec57bb35aafc9feb3773904a90b763673087aace3ed97b210483e83b2a06d25790136c43db6f5be175e35fbbdae3e21d684db9361d071f34cb3"}, 0xd8) 07:38:36 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8943, &(0x7f0000000bc0)) 07:38:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f00000026c0)={0x1c, 0x6, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 07:38:36 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x48, 0x0, 0x0) 07:38:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)=""/154, &(0x7f0000000100)=0x9a) 07:38:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@gettaction={0x30, 0x32, 0x301, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x30}}, 0x0) 07:38:37 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 07:38:37 executing program 4: r0 = socket(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000)=ANY=[], 0x18) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) [ 237.160143][ T4277] tc_dump_action: action bad kind 07:38:37 executing program 5: r0 = socket(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) 07:38:37 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x9, &(0x7f0000000140)={0x3}, 0x8) 07:38:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f00000026c0)={0x14, 0xd, 0x6, 0x201}, 0x14}}, 0x0) 07:38:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x6}, 0x20) 07:38:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0xdc15, &(0x7f0000000400)=@in6={0xa, 0x4e23, 0x0, @local, 0x10}, 0x80) 07:38:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="11e39000"/16, @ANYRES32=0x0, @ANYBLOB="00100040000100000000000046200018006600003f2f90787f000001ac"]}) 07:38:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x18, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 07:38:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x6, 0x1b, 0x0, &(0x7f0000000100)) 07:38:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0xc01047d0, 0x0) 07:38:37 executing program 0: r0 = socket(0xa, 0x3, 0x3) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 07:38:37 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x35, &(0x7f00000007c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x350, 0x100, 0x100, 0xffffffff, 0xffffffff, 0x4b0, 0x4b0, 0x4b0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bridge\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'geneve1\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 07:38:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001100)=@base={0x16, 0x0, 0x9, 0x81, 0x2}, 0x48) 07:38:38 executing program 5: r0 = socket(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x48, 0x0, 0x0) 07:38:38 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 07:38:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x89e0, 0x0) 07:38:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000002bc0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) 07:38:38 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0xe, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:38:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000880)={'ip6gre0\x00', &(0x7f0000000800)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, 0x7800, 0x700, 0x9}}) 07:38:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x54, r1, 0x7ff65e55ce1b384f, 0x0, 0x0, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x1f}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x3a}, @BATADV_ATTR_GW_BANDWIDTH_DOWN]}, 0x54}}, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) 07:38:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f00000026c0)={0x14, 0x2, 0x6, 0x201}, 0x14}}, 0x0) 07:38:38 executing program 2: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xffffff7f, 0x0, 0x0) 07:38:38 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000940)=""/4096, 0x26, 0x1000, 0x1}, 0x20) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x40049409, 0x0) 07:38:38 executing program 4: unshare(0x4000400) pipe(&(0x7f0000000000)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x80) 07:38:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000200)={0x0, 0x25, '\x00', [@generic={0x0, 0x0, "91eb04f2e0cdc8283a4c28ede355d75b4fbae023ebe548f77971b364a894555b6e53064b4caef2e1129bb919c852a31b893102821f9028eb9993c1404cf4947d7634f49cf299627a1be0139e4fbe4ae251161a097c81a99927f7b9479873e407ca60c012998a95998643bba94df48b7d202fa8842ca75571c03fbd09d9e897c645e7770226c1e8abe71e1c8f9f36828390ca15873aca391cbb0718e84746a40e80690502759d284eb056bf606a1f4ef059a1d2552550de44e3b80593f478c6ac90b338c15146c4ef8e92a09cfa7d17d882924ca038fccfa5c191d575ab01408a27e313c090faa96cadb7"}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00'}, @generic={0x0, 0x97, "2fb4dc4a16971c84db517ac042ae51cbe16011dac3c1a20cdc27189933976ab3241df7baf5f5942fb2e6e032beb7e5242fae1103f9316321c093be62af5cecbe800eea067262425081d57695fc0c1e7029dea67fd56d8033e4066d2e8fdbf4b5fcdb2f82300ecb971f56ed9e66bc77905ee3be68ae2e5616425a8843f6a6826c69158d397bd3dfd788c8e8483bcc313c4ad00d8eef06f4"}, @hao={0xc9, 0x10, @private2}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @remote}}, @jumbo, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x10) [ 238.720077][ T4320] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 07:38:38 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_MFC(r0, 0x0, 0x1600bd80, 0x0, 0x0) 07:38:38 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_MFC(r0, 0x0, 0x19, 0x0, 0x0) 07:38:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 07:38:39 executing program 2: r0 = socket(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) 07:38:39 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x8}]}}, &(0x7f0000000940)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 07:38:39 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd000b255ac2f93c4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:38:39 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3}, 0x48) 07:38:39 executing program 5: r0 = socket(0xa, 0x3, 0x7) ioctl$SIOCGETSGCNT(r0, 0x89e1, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x3a}, @local}) 07:38:39 executing program 4: r0 = socket(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x18, 0x0, 0x0) 07:38:39 executing program 0: r0 = socket(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x46, 0x0, 0x0) 07:38:39 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000940)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x10) 07:38:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000340)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}) 07:38:39 executing program 4: r0 = socket(0xa, 0x3, 0x3) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="03000000000000000a004e24000000dcff"], 0x310) 07:38:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x1}]}}, &(0x7f0000000940)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 07:38:39 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x5}]}]}}, &(0x7f0000000940)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 07:38:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6cc, &(0x7f0000000000), 0x4) 07:38:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0xf000, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:38:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000140)="1e", 0x1) 07:38:40 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000001240), 0x4) 07:38:40 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_MFC(r0, 0x0, 0x8, 0x0, 0x0) 07:38:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 07:38:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f00000026c0)={0x14, 0xb, 0x6, 0x201}, 0x14}}, 0x0) 07:38:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 07:38:40 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000140)={0x3, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000580)=r0, 0x4) 07:38:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x6, 0x6c7, 0x0, &(0x7f0000000100)) 07:38:40 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x10, 0x0, 0x0) 07:38:40 executing program 5: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000003c0)={@private0, @private2, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100000}) 07:38:40 executing program 2: socketpair(0x10, 0x3, 0x0, &(0x7f0000000140)) 07:38:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x1, 0x1000, &(0x7f0000001940)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:38:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x40049409, 0x0) 07:38:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000004c0)={'ip6tnl0\x00', 0x0}) 07:38:40 executing program 5: r0 = socket(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x39, 0x0, 0x0) 07:38:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x6, 0x7, 0x0, &(0x7f0000000100)) 07:38:41 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4b, 0x0, 0x0) 07:38:41 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x1}}, @ptr={0x9}]}}, &(0x7f0000000180)=""/146, 0x3e, 0x92, 0x1}, 0x20) 07:38:41 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000940)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 07:38:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x1600bd74, 0x0, &(0x7f0000000100)) 07:38:41 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000940)=""/4096, 0x26, 0x1000, 0x1}, 0x20) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc0189436, 0x0) 07:38:41 executing program 0: socket$netlink(0x10, 0x3, 0xbdb6866ea89cbc2d) 07:38:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x19}, 0x48) 07:38:41 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4c, 0x0, 0x0) 07:38:41 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3e, 0x0, 0x0) 07:38:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f00000026c0)={0x1c, 0xe, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 07:38:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f00000026c0)={0x1c, 0xc, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 07:38:41 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x55e, 0x0) 07:38:41 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x2d47d23b08ee298) 07:38:41 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000940)=""/4096, 0x26, 0x1000, 0x1}, 0x20) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01047d0, 0x0) 07:38:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000900)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000180)={@remote, 0x50, r2}) 07:38:42 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x8}]}, &(0x7f0000000080)='GPL\x00', 0x1, 0x1000, &(0x7f0000001940)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:38:42 executing program 2: r0 = socket(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x16, 0x0, 0x0) 07:38:42 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x24, &(0x7f00000007c0)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x350, 0x100, 0x100, 0xffffffff, 0xffffffff, 0x4b0, 0x4b0, 0x4b0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bridge\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'geneve1\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 07:38:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:38:42 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001300)={0xd04, 0x3ed, 0x4, 0x0, 0x0, "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"}, 0xd04}}, 0x0) 07:38:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000001c0)=0x1b, 0x4) 07:38:42 executing program 2: r0 = socket(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 07:38:42 executing program 5: unshare(0x4c020280) 07:38:42 executing program 1: r0 = socket(0x11, 0x3, 0x0) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, 0x0, 0x0) 07:38:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000)=0xffff, 0x4) 07:38:42 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000940)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r0, 0xffffffffffffff72, &(0x7f0000000180)={&(0x7f0000000200)=""/175, 0xac, 0x0, &(0x7f0000000100)=""/67, 0x43}}, 0x10) 07:38:42 executing program 4: r0 = socket(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x31, 0x0, 0x0) 07:38:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6c2, &(0x7f0000000000), 0x4) 07:38:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, 0x0, 0x7) 07:38:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x10, 0x4, 0x0, 0x400, 0x0, 0x1}, 0x48) 07:38:43 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:38:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x7fff, 0x4) 07:38:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0x2, 0x0, [{}]}]}}, &(0x7f0000000940)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 07:38:43 executing program 5: unshare(0x4c020280) 07:38:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x7, &(0x7f0000000000)=@framed={{}, [@map_val, @map_fd]}, &(0x7f0000000080)='GPL\x00', 0x1, 0xff7, &(0x7f0000001940)=""/4087, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:38:43 executing program 3: r0 = socket(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x1d, &(0x7f0000000000)={'raw\x00', 0x2, [{}, {}]}, 0x48) 07:38:43 executing program 0: bpf$BPF_TASK_FD_QUERY(0x7, &(0x7f0000000780)={0x0, 0xffffffffffffffff, 0x0, 0x18, 0x0}, 0x30) 07:38:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1, 0x3, 0x7, 0x1ff}, 0x48) 07:38:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000480)={'tunl0\x00', &(0x7f0000000400)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2b, 0x0, @rand_addr, @private}}}}) 07:38:43 executing program 1: r0 = socket(0xa, 0x3, 0x3) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @private2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 07:38:43 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_MFC(r0, 0x0, 0x13, 0x0, 0x0) 07:38:43 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000940)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 07:38:43 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000940)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r0, 0x20, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000002440)=""/4096, 0x1000}}, 0x10) 07:38:44 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040), 0x6, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x200000e, 0x12, r0, 0x83000000) 07:38:44 executing program 1: getpgrp(0x0) getpid() unshare(0x40000000) 07:38:44 executing program 5: unshare(0x4c020280) 07:38:44 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0x80046601, &(0x7f0000000080)={0x0}) 07:38:44 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140), 0x5, 0x0) mmap$snddsp_control(&(0x7f0000ff9000/0x4000)=nil, 0x1000, 0x1, 0x13, r0, 0x83000000) 07:38:44 executing program 4: r0 = openat$vfio(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x0) 07:38:44 executing program 3: mkdir(0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001540)={&(0x7f0000000040), 0x10, &(0x7f0000000380)=[{&(0x7f0000001580)="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", 0x11c}, {&(0x7f0000000280)="351e9502a89280e2ab3926466bd74ad2ee00280e81c243ffae12cdf2e52560ac49813b301c7ebd2e0d7a7ed7ad8af22818f48a704ea6087268948415a93b57617a706388d533ac7f7b1f298540390c5020127333f15b13a62bd9c6ae432c2002bae9995d8a0f01b0752c61d360bceeac3291454177007a1ede4e22ed9a5c73cc539c979737e0e7fee8dc7b4fd5296c2307347d7500e42abe342a657939995a0bd6ca116ca7676618faa82721de23a471f6c7ab2f1474657b", 0xfffffcc0}, {&(0x7f0000000080)="96de4552", 0x4}, {&(0x7f00000000c0)}, {&(0x7f0000000340)="bc70497e4114ed7c6e4ded65349e06f53c0fde65d90dfed64c549a766fcde757e8dd9eaad6e63bab196e1ada6572a79d026eca37fa5495e1a3", 0x39}], 0x5, &(0x7f0000000540)="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", 0x1000, 0xc0c1}, 0x20004000) 07:38:44 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0x4020940d, &(0x7f0000000080)={0x0}) 07:38:44 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040), 0x6, 0x0) mmap$snddsp_control(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x4, 0x13, r0, 0x83000000) 07:38:44 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0x401c5820, &(0x7f0000000080)={0x0}) 07:38:45 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, 0x0) 07:38:45 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='maps\x00') mmap$snddsp_control(&(0x7f0000ffe000/0x2000)=nil, 0x1000, 0x0, 0x11, r0, 0x83000000) 07:38:45 executing program 4: syz_open_dev$sndpcmc(0xffffffffffffffff, 0x0, 0x0) 07:38:45 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000400), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0x4142, 0x0) 07:38:45 executing program 5: unshare(0x4c020280) 07:38:45 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0x5421, &(0x7f0000000080)={0x0}) 07:38:45 executing program 3: setfsuid(0xee01) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='maps\x00') 07:38:45 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 07:38:45 executing program 4: syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x8}}}}}]}}]}}, 0x0) 07:38:45 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc00c64b5, &(0x7f0000000080)={0x0}) 07:38:45 executing program 2: process_vm_writev(0x0, &(0x7f0000000940)=[{&(0x7f0000000640)=""/134, 0xfffffffffffffe01}, {&(0x7f0000000700)=""/38, 0x26}, {&(0x7f0000000740)=""/201, 0xc9}, {&(0x7f0000000840)=""/208, 0xd0}], 0x4, &(0x7f0000000a00)=[{&(0x7f0000000980)=""/65, 0x41}], 0x1, 0x0) 07:38:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x38, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={'\x00', '\xff\xff', @private}}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}]}, 0x38}}, 0x0) 07:38:45 executing program 0: socket$inet6(0x2, 0x1, 0x0) 07:38:46 executing program 1: r0 = openat$vfio(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x1) 07:38:46 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000400), 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x2010, r0, 0x83000000) [ 246.172383][ T3561] usb 5-1: new full-speed USB device number 5 using dummy_hcd 07:38:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x38}}, 0x0) [ 246.532448][ T3561] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 246.633202][ T4535] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 246.702765][ T3561] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 246.712695][ T3561] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 246.720885][ T3561] usb 5-1: Product: syz [ 246.725356][ T3561] usb 5-1: Manufacturer: syz [ 246.730123][ T3561] usb 5-1: SerialNumber: syz 07:38:46 executing program 2: r0 = getpid() process_vm_writev(r0, &(0x7f0000001600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 07:38:46 executing program 0: r0 = openat$snapshot(0xffffff9c, &(0x7f0000000100), 0x80201, 0x0) write$snapshot(r0, &(0x7f0000000040)='\x00', 0x1) 07:38:46 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x807c6406, 0x0) 07:38:46 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000400), 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ff0000/0xe000)=nil, 0x1000, 0xe, 0x13, r0, 0x83000000) [ 246.905721][ T3561] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 246.954680][ T4540] random: crng reseeded on system resumption [ 247.112129][ T3561] usb 5-1: USB disconnect, device number 5 07:38:47 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0x402c5828, &(0x7f0000000080)={0x0}) 07:38:47 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='cmdline\x00') r0 = syz_open_dev$sndpcmc(&(0x7f0000000040), 0x6, 0x0) mmap$snddsp_control(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x0, 0x13, r0, 0x83000000) 07:38:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000ee00000009"], 0x38}}, 0x0) 07:38:47 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) 07:38:47 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000540)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r2}, 0x18) 07:38:47 executing program 5: bpf$MAP_CREATE(0x17, &(0x7f0000000200)=@bloom_filter, 0x48) 07:38:47 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x4040) 07:38:47 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) 07:38:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000600001420200000000000000000"], 0x38}}, 0x0) 07:38:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x19}, 0x48) 07:38:48 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040), 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x200000e, 0x12, r0, 0x83000000) 07:38:48 executing program 4: socket$inet6(0x2d, 0x48, 0x0) 07:38:48 executing program 5: socket$inet6(0x2, 0xa, 0x0) 07:38:48 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x2) mmap$snddsp_control(&(0x7f0000ff0000/0xe000)=nil, 0x1000, 0x0, 0x13, r0, 0x83000000) 07:38:48 executing program 3: socket$inet6(0x2, 0x0, 0x0) [ 248.302817][ T4567] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 07:38:48 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc0189436, &(0x7f0000000080)={0x0}) 07:38:48 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') 07:38:48 executing program 4: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) prctl$PR_GET_TID_ADDRESS(0xf, &(0x7f0000000000)) 07:38:48 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0x40049409, &(0x7f0000000080)={0x0}) 07:38:48 executing program 2: setfsuid(0xee01) openat$vfio(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) 07:38:48 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000001100)={0x7f}, 0x8) 07:38:48 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSPGRP(r0, 0x40047477, &(0x7f0000000040)) 07:38:49 executing program 4: setrlimit(0x0, &(0x7f0000000000)={0x100000001}) 07:38:49 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @random="4143b3a1741a", @val, {@ipv4}}, 0x0) 07:38:49 executing program 3: syz_emit_ethernet(0x52, &(0x7f00000005c0)={@local, @random="0060d00dd43a", @val, {@ipv4}}, 0x0) 07:38:49 executing program 5: pwritev(0xffffffffffffffff, &(0x7f00000006c0)=[{0x0, 0xc600000000000000}, {0x0}, {0x0}], 0x3, 0x0, 0x0) 07:38:49 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 07:38:49 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@random="7df989c399f6", @remote, @val, {@ipv6}}, 0x0) 07:38:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 07:38:49 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040)={0x700000000000000}, 0x10) 07:38:49 executing program 2: syz_emit_ethernet(0x101, &(0x7f0000000080)={@local, @empty, @val, {@ipv6}}, 0x0) 07:38:49 executing program 1: getgroups(0x7, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0]) setregid(0x0, r0) 07:38:49 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x80, &(0x7f0000000000), 0x4) 07:38:49 executing program 0: ioctl$VT_GETMODE(0xffffffffffffffff, 0x40087603, 0x0) 07:38:49 executing program 4: syz_emit_ethernet(0x26, &(0x7f00000005c0)={@local, @random="0060d00dd43a", @val, {@ipv4}}, 0x0) 07:38:50 executing program 5: faccessat(0xffffffffffffff9c, 0x0, 0x0) 07:38:50 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000080)=0x1) 07:38:50 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 07:38:50 executing program 4: keyctl$get_persistent(0x16, 0xee01, 0xfffffffffffffff8) 07:38:50 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 07:38:50 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000240)=ANY=[@ANYBLOB="e5b1da66917caaaaaaaaaabb86dd608c4e1c001400000000000000000000834bffff00000000ff0221"], 0x0) 07:38:50 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0) 07:38:50 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x80087467, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xff3}) 07:38:50 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 07:38:50 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pipe2(&(0x7f0000000700), 0x0) 07:38:50 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040), 0x40002, 0x0) write$P9_RREADLINK(r0, 0x0, 0x3000000) 07:38:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x12022) 07:38:50 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x24, @long}, 0x4, &(0x7f0000000080)={0x0}}, 0x0) 07:38:51 executing program 0: pipe2$9p(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RFLUSH(r0, &(0x7f0000000900)={0x7}, 0x7) 07:38:51 executing program 1: sigaltstack(&(0x7f0000000000)={0x0, 0x2}, 0x0) 07:38:51 executing program 4: memfd_create(&(0x7f0000000000)='\x92-&]:$@:-', 0x0) [ 251.183680][ T4643] ===================================================== [ 251.191062][ T4643] BUG: KMSAN: uninit-value in dgram_sendmsg+0x1295/0x1460 [ 251.198580][ T4643] dgram_sendmsg+0x1295/0x1460 [ 251.204151][ T4643] ieee802154_sock_sendmsg+0x8d/0xc0 [ 251.209592][ T4643] ____sys_sendmsg+0xabc/0xe90 [ 251.214862][ T4643] ___sys_sendmsg+0x2a1/0x3f0 [ 251.219710][ T4643] __sys_sendmsg+0x258/0x440 [ 251.224716][ T4643] __ia32_compat_sys_sendmsg+0x99/0xe0 [ 251.230413][ T4643] __do_fast_syscall_32+0xa2/0x100 [ 251.235810][ T4643] do_fast_syscall_32+0x33/0x70 [ 251.240772][ T4643] do_SYSENTER_32+0x1b/0x20 [ 251.245541][ T4643] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 251.252196][ T4643] [ 251.254584][ T4643] Local variable address created at: [ 251.259948][ T4643] ___sys_sendmsg+0x69/0x3f0 [ 251.264818][ T4643] __sys_sendmsg+0x258/0x440 [ 251.269557][ T4643] [ 251.272171][ T4643] CPU: 0 PID: 4643 Comm: syz-executor.3 Not tainted 6.0.0-rc2-syzkaller-47461-gac3859c02d7f #0 [ 251.283037][ T4643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 251.294014][ T4643] ===================================================== [ 251.301026][ T4643] Disabling lock debugging due to kernel taint [ 251.307371][ T4643] Kernel panic - not syncing: kmsan.panic set ... [ 251.313883][ T4643] CPU: 0 PID: 4643 Comm: syz-executor.3 Tainted: G B 6.0.0-rc2-syzkaller-47461-gac3859c02d7f #0 [ 251.325810][ T4643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 251.335946][ T4643] Call Trace: [ 251.339281][ T4643] [ 251.342270][ T4643] dump_stack_lvl+0x1c8/0x256 [ 251.347156][ T4643] dump_stack+0x1a/0x1c [ 251.351433][ T4643] panic+0x4d3/0xc69 [ 251.355465][ T4643] kmsan_report+0x2cc/0x2d0 [ 251.360100][ T4643] ? kmsan_internal_chain_origin+0x103/0x120 [ 251.366209][ T4643] ? __msan_warning+0x92/0x110 [ 251.371089][ T4643] ? dgram_sendmsg+0x1295/0x1460 [ 251.376145][ T4643] ? ieee802154_sock_sendmsg+0x8d/0xc0 [ 251.381733][ T4643] ? ____sys_sendmsg+0xabc/0xe90 [ 251.386807][ T4643] ? ___sys_sendmsg+0x2a1/0x3f0 [ 251.391788][ T4643] ? __sys_sendmsg+0x258/0x440 [ 251.396688][ T4643] ? __ia32_compat_sys_sendmsg+0x99/0xe0 [ 251.402427][ T4643] ? __do_fast_syscall_32+0xa2/0x100 [ 251.407811][ T4643] ? do_fast_syscall_32+0x33/0x70 [ 251.412936][ T4643] ? do_SYSENTER_32+0x1b/0x20 [ 251.417706][ T4643] ? entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 251.424355][ T4643] ? entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 251.431005][ T4643] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 251.437381][ T4643] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 251.443589][ T4643] ? skb_set_owner_w+0x3af/0x460 [ 251.448642][ T4643] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 251.454591][ T4643] ? sock_alloc_send_pskb+0xaf3/0xc30 [ 251.460100][ T4643] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 251.466040][ T4643] __msan_warning+0x92/0x110 [ 251.470747][ T4643] dgram_sendmsg+0x1295/0x1460 [ 251.475656][ T4643] ? dgram_getsockopt+0x5f0/0x5f0 [ 251.480798][ T4643] ? dgram_getsockopt+0x5f0/0x5f0 [ 251.485945][ T4643] ieee802154_sock_sendmsg+0x8d/0xc0 [ 251.491367][ T4643] ? ieee802154_sock_ioctl+0x690/0x690 [ 251.497913][ T4643] ____sys_sendmsg+0xabc/0xe90 [ 251.502836][ T4643] ___sys_sendmsg+0x2a1/0x3f0 [ 251.507664][ T4643] ? __fget_files+0x4a8/0x510 [ 251.512514][ T4643] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 251.518484][ T4643] __sys_sendmsg+0x258/0x440 [ 251.523236][ T4643] __ia32_compat_sys_sendmsg+0x99/0xe0 [ 251.528811][ T4643] __do_fast_syscall_32+0xa2/0x100 [ 251.534028][ T4643] ? exit_to_user_mode_prepare+0x119/0x220 [ 251.540011][ T4643] do_fast_syscall_32+0x33/0x70 [ 251.544970][ T4643] do_SYSENTER_32+0x1b/0x20 [ 251.549572][ T4643] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 251.556054][ T4643] RIP: 0023:0xf7f79549 [ 251.560195][ T4643] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 251.579922][ T4643] RSP: 002b:00000000f7f745cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 251.588442][ T4643] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200000c0 [ 251.596498][ T4643] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 251.604552][ T4643] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 251.612612][ T4643] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 251.620662][ T4643] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 251.628743][ T4643] [ 251.631995][ T4643] Kernel Offset: disabled [ 251.636388][ T4643] Rebooting in 86400 seconds..