[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.97' (ECDSA) to the list of known hosts. 2021/11/09 01:56:45 fuzzer started 2021/11/09 01:56:46 dialing manager at 10.128.0.169:39443 syzkaller login: [ 173.638289][ T6317] cgroup: Unknown subsys name 'net' 2021/11/09 01:56:48 syscalls: 3594 2021/11/09 01:56:48 code coverage: enabled 2021/11/09 01:56:48 comparison tracing: enabled 2021/11/09 01:56:48 extra coverage: enabled 2021/11/09 01:56:48 setuid sandbox: enabled 2021/11/09 01:56:48 namespace sandbox: enabled 2021/11/09 01:56:48 Android sandbox: /sys/fs/selinux/policy does not exist 2021/11/09 01:56:48 fault injection: enabled 2021/11/09 01:56:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/11/09 01:56:48 net packet injection: enabled 2021/11/09 01:56:48 net device setup: enabled 2021/11/09 01:56:48 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/11/09 01:56:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/11/09 01:56:48 USB emulation: enabled 2021/11/09 01:56:48 hci packet injection: enabled 2021/11/09 01:56:48 wifi device emulation: enabled 2021/11/09 01:56:48 802.15.4 emulation: enabled [ 173.673392][ T6317] cgroup: Unknown subsys name 'rlimit' 2021/11/09 01:56:48 fetching corpus: 0, signal 0/2000 (executing program) 2021/11/09 01:56:48 fetching corpus: 50, signal 15262/19045 (executing program) 2021/11/09 01:56:49 fetching corpus: 100, signal 25073/30514 (executing program) 2021/11/09 01:56:49 fetching corpus: 150, signal 33950/40948 (executing program) 2021/11/09 01:56:49 fetching corpus: 200, signal 40339/48881 (executing program) 2021/11/09 01:56:49 fetching corpus: 250, signal 43378/53478 (executing program) 2021/11/09 01:56:49 fetching corpus: 300, signal 47709/59305 (executing program) 2021/11/09 01:56:49 fetching corpus: 350, signal 51953/64949 (executing program) 2021/11/09 01:56:49 fetching corpus: 400, signal 55385/69801 (executing program) 2021/11/09 01:56:49 fetching corpus: 450, signal 57571/73446 (executing program) 2021/11/09 01:56:49 fetching corpus: 500, signal 59110/76434 (executing program) 2021/11/09 01:56:49 fetching corpus: 550, signal 61787/80474 (executing program) 2021/11/09 01:56:49 fetching corpus: 600, signal 65121/85081 (executing program) 2021/11/09 01:56:49 fetching corpus: 650, signal 67821/89020 (executing program) 2021/11/09 01:56:50 fetching corpus: 700, signal 70607/93051 (executing program) 2021/11/09 01:56:50 fetching corpus: 750, signal 71810/95625 (executing program) 2021/11/09 01:56:50 fetching corpus: 800, signal 74021/99054 (executing program) 2021/11/09 01:56:50 fetching corpus: 850, signal 76251/102501 (executing program) 2021/11/09 01:56:50 fetching corpus: 900, signal 78404/105827 (executing program) 2021/11/09 01:56:50 fetching corpus: 950, signal 80091/108708 (executing program) 2021/11/09 01:56:50 fetching corpus: 1000, signal 81979/111707 (executing program) 2021/11/09 01:56:50 fetching corpus: 1050, signal 84075/114941 (executing program) 2021/11/09 01:56:50 fetching corpus: 1099, signal 86011/117946 (executing program) 2021/11/09 01:56:50 fetching corpus: 1149, signal 88209/121116 (executing program) 2021/11/09 01:56:50 fetching corpus: 1199, signal 90467/124336 (executing program) 2021/11/09 01:56:50 fetching corpus: 1249, signal 93228/127950 (executing program) 2021/11/09 01:56:50 fetching corpus: 1299, signal 95144/130825 (executing program) 2021/11/09 01:56:50 fetching corpus: 1349, signal 97048/133714 (executing program) 2021/11/09 01:56:50 fetching corpus: 1399, signal 98530/136190 (executing program) 2021/11/09 01:56:50 fetching corpus: 1449, signal 100288/138906 (executing program) 2021/11/09 01:56:50 fetching corpus: 1499, signal 103881/142932 (executing program) 2021/11/09 01:56:50 fetching corpus: 1549, signal 105427/145415 (executing program) 2021/11/09 01:56:51 fetching corpus: 1599, signal 107236/148036 (executing program) 2021/11/09 01:56:51 fetching corpus: 1649, signal 108526/150231 (executing program) 2021/11/09 01:56:51 fetching corpus: 1699, signal 110126/152670 (executing program) 2021/11/09 01:56:51 fetching corpus: 1749, signal 112173/155347 (executing program) 2021/11/09 01:56:51 fetching corpus: 1799, signal 113567/157570 (executing program) 2021/11/09 01:56:51 fetching corpus: 1849, signal 114619/159489 (executing program) 2021/11/09 01:56:51 fetching corpus: 1899, signal 116500/162034 (executing program) 2021/11/09 01:56:51 fetching corpus: 1949, signal 118072/164306 (executing program) 2021/11/09 01:56:51 fetching corpus: 1999, signal 119255/166314 (executing program) 2021/11/09 01:56:51 fetching corpus: 2049, signal 120628/168379 (executing program) 2021/11/09 01:56:51 fetching corpus: 2099, signal 121598/170160 (executing program) 2021/11/09 01:56:51 fetching corpus: 2149, signal 122906/172167 (executing program) 2021/11/09 01:56:51 fetching corpus: 2199, signal 123756/173833 (executing program) 2021/11/09 01:56:51 fetching corpus: 2249, signal 125176/175916 (executing program) 2021/11/09 01:56:51 fetching corpus: 2299, signal 126594/177942 (executing program) 2021/11/09 01:56:51 fetching corpus: 2349, signal 127477/179624 (executing program) 2021/11/09 01:56:52 fetching corpus: 2399, signal 128235/181191 (executing program) 2021/11/09 01:56:52 fetching corpus: 2449, signal 129421/183058 (executing program) 2021/11/09 01:56:52 fetching corpus: 2499, signal 130738/184978 (executing program) 2021/11/09 01:56:52 fetching corpus: 2549, signal 131714/186695 (executing program) 2021/11/09 01:56:52 fetching corpus: 2599, signal 132738/188368 (executing program) 2021/11/09 01:56:52 fetching corpus: 2649, signal 133709/189999 (executing program) 2021/11/09 01:56:52 fetching corpus: 2699, signal 134677/191627 (executing program) 2021/11/09 01:56:52 fetching corpus: 2749, signal 136086/193557 (executing program) 2021/11/09 01:56:52 fetching corpus: 2799, signal 136927/195093 (executing program) 2021/11/09 01:56:52 fetching corpus: 2849, signal 138251/196860 (executing program) 2021/11/09 01:56:52 fetching corpus: 2899, signal 139763/198789 (executing program) 2021/11/09 01:56:53 fetching corpus: 2949, signal 140821/200352 (executing program) 2021/11/09 01:56:53 fetching corpus: 2999, signal 141465/201653 (executing program) 2021/11/09 01:56:53 fetching corpus: 3049, signal 143394/203741 (executing program) 2021/11/09 01:56:53 fetching corpus: 3099, signal 144252/205129 (executing program) 2021/11/09 01:56:53 fetching corpus: 3149, signal 145704/206864 (executing program) 2021/11/09 01:56:53 fetching corpus: 3199, signal 146435/208214 (executing program) 2021/11/09 01:56:53 fetching corpus: 3249, signal 147430/209761 (executing program) 2021/11/09 01:56:53 fetching corpus: 3299, signal 148132/211110 (executing program) 2021/11/09 01:56:53 fetching corpus: 3349, signal 148769/212387 (executing program) 2021/11/09 01:56:53 fetching corpus: 3399, signal 150376/214150 (executing program) 2021/11/09 01:56:53 fetching corpus: 3449, signal 151618/215701 (executing program) 2021/11/09 01:56:53 fetching corpus: 3499, signal 152448/217056 (executing program) 2021/11/09 01:56:53 fetching corpus: 3549, signal 153483/218415 (executing program) 2021/11/09 01:56:53 fetching corpus: 3599, signal 154385/219750 (executing program) 2021/11/09 01:56:53 fetching corpus: 3649, signal 154983/220995 (executing program) 2021/11/09 01:56:53 fetching corpus: 3699, signal 155715/222220 (executing program) 2021/11/09 01:56:53 fetching corpus: 3749, signal 156714/223559 (executing program) 2021/11/09 01:56:53 fetching corpus: 3799, signal 157454/224791 (executing program) 2021/11/09 01:56:54 fetching corpus: 3849, signal 158069/225917 (executing program) 2021/11/09 01:56:54 fetching corpus: 3899, signal 158835/227092 (executing program) 2021/11/09 01:56:54 fetching corpus: 3949, signal 159641/228257 (executing program) 2021/11/09 01:56:54 fetching corpus: 3999, signal 160858/229625 (executing program) 2021/11/09 01:56:54 fetching corpus: 4049, signal 161303/230674 (executing program) 2021/11/09 01:56:54 fetching corpus: 4099, signal 162127/231816 (executing program) 2021/11/09 01:56:54 fetching corpus: 4149, signal 162645/232853 (executing program) 2021/11/09 01:56:54 fetching corpus: 4199, signal 163373/233975 (executing program) 2021/11/09 01:56:54 fetching corpus: 4249, signal 164032/235057 (executing program) 2021/11/09 01:56:54 fetching corpus: 4299, signal 165009/236345 (executing program) 2021/11/09 01:56:54 fetching corpus: 4349, signal 165891/237504 (executing program) 2021/11/09 01:56:54 fetching corpus: 4399, signal 166952/238651 (executing program) 2021/11/09 01:56:54 fetching corpus: 4449, signal 167450/239631 (executing program) 2021/11/09 01:56:54 fetching corpus: 4499, signal 168033/240638 (executing program) 2021/11/09 01:56:54 fetching corpus: 4549, signal 168632/241601 (executing program) 2021/11/09 01:56:54 fetching corpus: 4599, signal 169213/242615 (executing program) 2021/11/09 01:56:54 fetching corpus: 4649, signal 170097/243699 (executing program) 2021/11/09 01:56:55 fetching corpus: 4699, signal 170922/244708 (executing program) 2021/11/09 01:56:55 fetching corpus: 4749, signal 171532/245684 (executing program) 2021/11/09 01:56:55 fetching corpus: 4799, signal 173001/246919 (executing program) 2021/11/09 01:56:55 fetching corpus: 4849, signal 173534/247824 (executing program) 2021/11/09 01:56:55 fetching corpus: 4899, signal 174858/248965 (executing program) 2021/11/09 01:56:55 fetching corpus: 4949, signal 175905/250012 (executing program) 2021/11/09 01:56:55 fetching corpus: 4999, signal 176524/250884 (executing program) 2021/11/09 01:56:55 fetching corpus: 5049, signal 177261/251823 (executing program) 2021/11/09 01:56:55 fetching corpus: 5099, signal 178111/252787 (executing program) 2021/11/09 01:56:55 fetching corpus: 5149, signal 179377/253808 (executing program) 2021/11/09 01:56:55 fetching corpus: 5199, signal 180038/254663 (executing program) 2021/11/09 01:56:55 fetching corpus: 5249, signal 180378/255462 (executing program) 2021/11/09 01:56:55 fetching corpus: 5299, signal 180908/256293 (executing program) 2021/11/09 01:56:56 fetching corpus: 5349, signal 181422/257101 (executing program) 2021/11/09 01:56:56 fetching corpus: 5399, signal 182462/257975 (executing program) 2021/11/09 01:56:56 fetching corpus: 5449, signal 183083/258799 (executing program) 2021/11/09 01:56:56 fetching corpus: 5499, signal 183714/259650 (executing program) 2021/11/09 01:56:56 fetching corpus: 5549, signal 184139/260450 (executing program) 2021/11/09 01:56:56 fetching corpus: 5599, signal 184727/261220 (executing program) 2021/11/09 01:56:56 fetching corpus: 5649, signal 185312/261986 (executing program) 2021/11/09 01:56:56 fetching corpus: 5699, signal 185826/262741 (executing program) 2021/11/09 01:56:56 fetching corpus: 5749, signal 186489/263524 (executing program) 2021/11/09 01:56:56 fetching corpus: 5799, signal 186928/264281 (executing program) 2021/11/09 01:56:56 fetching corpus: 5849, signal 187426/264992 (executing program) 2021/11/09 01:56:56 fetching corpus: 5899, signal 187923/265712 (executing program) 2021/11/09 01:56:56 fetching corpus: 5949, signal 188416/266418 (executing program) 2021/11/09 01:56:56 fetching corpus: 5999, signal 189051/267164 (executing program) 2021/11/09 01:56:56 fetching corpus: 6049, signal 189798/267885 (executing program) 2021/11/09 01:56:56 fetching corpus: 6099, signal 190371/268594 (executing program) 2021/11/09 01:56:56 fetching corpus: 6149, signal 191218/269294 (executing program) 2021/11/09 01:56:56 fetching corpus: 6199, signal 192011/270002 (executing program) 2021/11/09 01:56:57 fetching corpus: 6249, signal 192813/270670 (executing program) 2021/11/09 01:56:57 fetching corpus: 6299, signal 193293/271314 (executing program) 2021/11/09 01:56:57 fetching corpus: 6349, signal 193698/271922 (executing program) 2021/11/09 01:56:57 fetching corpus: 6399, signal 194047/272513 (executing program) 2021/11/09 01:56:57 fetching corpus: 6449, signal 194516/273104 (executing program) 2021/11/09 01:56:57 fetching corpus: 6499, signal 195024/273711 (executing program) 2021/11/09 01:56:57 fetching corpus: 6549, signal 195601/274303 (executing program) 2021/11/09 01:56:57 fetching corpus: 6599, signal 196189/274928 (executing program) 2021/11/09 01:56:57 fetching corpus: 6649, signal 197007/275537 (executing program) 2021/11/09 01:56:57 fetching corpus: 6699, signal 197452/276126 (executing program) 2021/11/09 01:56:57 fetching corpus: 6749, signal 197972/276729 (executing program) 2021/11/09 01:56:57 fetching corpus: 6799, signal 198387/277325 (executing program) 2021/11/09 01:56:57 fetching corpus: 6849, signal 199181/277881 (executing program) 2021/11/09 01:56:57 fetching corpus: 6899, signal 199808/277938 (executing program) 2021/11/09 01:56:57 fetching corpus: 6949, signal 200656/277938 (executing program) 2021/11/09 01:56:57 fetching corpus: 6999, signal 201113/277939 (executing program) 2021/11/09 01:56:57 fetching corpus: 7049, signal 201557/277945 (executing program) 2021/11/09 01:56:57 fetching corpus: 7099, signal 202081/277945 (executing program) 2021/11/09 01:56:57 fetching corpus: 7149, signal 202443/277945 (executing program) 2021/11/09 01:56:58 fetching corpus: 7199, signal 203107/277945 (executing program) 2021/11/09 01:56:58 fetching corpus: 7249, signal 203392/277945 (executing program) 2021/11/09 01:56:58 fetching corpus: 7299, signal 203804/277945 (executing program) 2021/11/09 01:56:58 fetching corpus: 7349, signal 204151/277945 (executing program) 2021/11/09 01:56:58 fetching corpus: 7399, signal 204520/277948 (executing program) 2021/11/09 01:56:58 fetching corpus: 7449, signal 205303/278001 (executing program) 2021/11/09 01:56:58 fetching corpus: 7499, signal 205626/278001 (executing program) 2021/11/09 01:56:58 fetching corpus: 7549, signal 205963/278001 (executing program) 2021/11/09 01:56:58 fetching corpus: 7599, signal 206902/278001 (executing program) 2021/11/09 01:56:58 fetching corpus: 7649, signal 207564/278003 (executing program) 2021/11/09 01:56:58 fetching corpus: 7699, signal 207987/278003 (executing program) 2021/11/09 01:56:58 fetching corpus: 7749, signal 208819/278007 (executing program) 2021/11/09 01:56:58 fetching corpus: 7799, signal 209263/278010 (executing program) 2021/11/09 01:56:58 fetching corpus: 7849, signal 209601/278011 (executing program) 2021/11/09 01:56:58 fetching corpus: 7899, signal 210315/278011 (executing program) 2021/11/09 01:56:58 fetching corpus: 7949, signal 210827/278032 (executing program) 2021/11/09 01:56:58 fetching corpus: 7999, signal 211207/278032 (executing program) 2021/11/09 01:56:59 fetching corpus: 8049, signal 211628/278032 (executing program) 2021/11/09 01:56:59 fetching corpus: 8099, signal 212050/278032 (executing program) 2021/11/09 01:56:59 fetching corpus: 8149, signal 212606/278042 (executing program) 2021/11/09 01:56:59 fetching corpus: 8199, signal 213017/278048 (executing program) 2021/11/09 01:56:59 fetching corpus: 8249, signal 213524/278049 (executing program) 2021/11/09 01:56:59 fetching corpus: 8299, signal 213885/278049 (executing program) 2021/11/09 01:56:59 fetching corpus: 8349, signal 214502/278049 (executing program) 2021/11/09 01:56:59 fetching corpus: 8399, signal 214969/278049 (executing program) 2021/11/09 01:56:59 fetching corpus: 8449, signal 215418/278049 (executing program) 2021/11/09 01:56:59 fetching corpus: 8499, signal 215759/278055 (executing program) 2021/11/09 01:56:59 fetching corpus: 8549, signal 216456/278058 (executing program) 2021/11/09 01:56:59 fetching corpus: 8599, signal 216737/278062 (executing program) 2021/11/09 01:56:59 fetching corpus: 8649, signal 217341/278062 (executing program) 2021/11/09 01:56:59 fetching corpus: 8699, signal 217847/278062 (executing program) 2021/11/09 01:56:59 fetching corpus: 8749, signal 218272/278173 (executing program) 2021/11/09 01:56:59 fetching corpus: 8799, signal 218690/278173 (executing program) 2021/11/09 01:56:59 fetching corpus: 8849, signal 219336/278175 (executing program) 2021/11/09 01:57:00 fetching corpus: 8899, signal 219766/278184 (executing program) 2021/11/09 01:57:00 fetching corpus: 8949, signal 220085/278186 (executing program) 2021/11/09 01:57:00 fetching corpus: 8999, signal 220558/278186 (executing program) 2021/11/09 01:57:00 fetching corpus: 9049, signal 221444/278188 (executing program) 2021/11/09 01:57:00 fetching corpus: 9099, signal 222134/278188 (executing program) 2021/11/09 01:57:00 fetching corpus: 9149, signal 222460/278190 (executing program) 2021/11/09 01:57:00 fetching corpus: 9199, signal 223045/278190 (executing program) 2021/11/09 01:57:00 fetching corpus: 9249, signal 223504/278190 (executing program) 2021/11/09 01:57:00 fetching corpus: 9299, signal 224112/278190 (executing program) 2021/11/09 01:57:00 fetching corpus: 9349, signal 224489/278190 (executing program) 2021/11/09 01:57:00 fetching corpus: 9399, signal 224918/278190 (executing program) 2021/11/09 01:57:00 fetching corpus: 9449, signal 225617/278190 (executing program) 2021/11/09 01:57:00 fetching corpus: 9499, signal 226107/278190 (executing program) 2021/11/09 01:57:00 fetching corpus: 9549, signal 226509/278190 (executing program) 2021/11/09 01:57:00 fetching corpus: 9599, signal 226888/278190 (executing program) 2021/11/09 01:57:00 fetching corpus: 9649, signal 227385/278190 (executing program) 2021/11/09 01:57:00 fetching corpus: 9699, signal 227800/278190 (executing program) 2021/11/09 01:57:01 fetching corpus: 9749, signal 228123/278191 (executing program) 2021/11/09 01:57:01 fetching corpus: 9799, signal 228552/278191 (executing program) 2021/11/09 01:57:01 fetching corpus: 9848, signal 228974/278191 (executing program) 2021/11/09 01:57:01 fetching corpus: 9898, signal 229439/278191 (executing program) 2021/11/09 01:57:01 fetching corpus: 9948, signal 229888/278191 (executing program) 2021/11/09 01:57:01 fetching corpus: 9998, signal 230353/278191 (executing program) 2021/11/09 01:57:01 fetching corpus: 10048, signal 230953/278197 (executing program) 2021/11/09 01:57:01 fetching corpus: 10098, signal 231594/278197 (executing program) 2021/11/09 01:57:01 fetching corpus: 10148, signal 232018/278197 (executing program) 2021/11/09 01:57:01 fetching corpus: 10198, signal 232590/278197 (executing program) 2021/11/09 01:57:01 fetching corpus: 10248, signal 233126/278197 (executing program) 2021/11/09 01:57:01 fetching corpus: 10298, signal 233602/278197 (executing program) 2021/11/09 01:57:01 fetching corpus: 10348, signal 233964/278197 (executing program) 2021/11/09 01:57:01 fetching corpus: 10398, signal 234410/278204 (executing program) 2021/11/09 01:57:01 fetching corpus: 10448, signal 234765/278204 (executing program) 2021/11/09 01:57:01 fetching corpus: 10498, signal 235194/278204 (executing program) 2021/11/09 01:57:02 fetching corpus: 10547, signal 235569/278204 (executing program) 2021/11/09 01:57:02 fetching corpus: 10597, signal 235986/278204 (executing program) 2021/11/09 01:57:02 fetching corpus: 10647, signal 236253/278204 (executing program) 2021/11/09 01:57:02 fetching corpus: 10697, signal 236693/278204 (executing program) 2021/11/09 01:57:02 fetching corpus: 10747, signal 237281/278204 (executing program) 2021/11/09 01:57:02 fetching corpus: 10797, signal 237616/278204 (executing program) 2021/11/09 01:57:02 fetching corpus: 10847, signal 237869/278204 (executing program) 2021/11/09 01:57:02 fetching corpus: 10897, signal 238284/278204 (executing program) 2021/11/09 01:57:02 fetching corpus: 10947, signal 238655/278204 (executing program) 2021/11/09 01:57:02 fetching corpus: 10997, signal 238971/278204 (executing program) 2021/11/09 01:57:02 fetching corpus: 11046, signal 239311/278206 (executing program) 2021/11/09 01:57:02 fetching corpus: 11096, signal 239861/278255 (executing program) 2021/11/09 01:57:02 fetching corpus: 11146, signal 240135/278256 (executing program) 2021/11/09 01:57:02 fetching corpus: 11196, signal 240478/278256 (executing program) 2021/11/09 01:57:02 fetching corpus: 11246, signal 240852/278256 (executing program) 2021/11/09 01:57:02 fetching corpus: 11296, signal 241373/278256 (executing program) 2021/11/09 01:57:02 fetching corpus: 11346, signal 241768/278256 (executing program) 2021/11/09 01:57:02 fetching corpus: 11396, signal 242326/278256 (executing program) 2021/11/09 01:57:03 fetching corpus: 11446, signal 242730/278256 (executing program) 2021/11/09 01:57:03 fetching corpus: 11496, signal 242996/278260 (executing program) 2021/11/09 01:57:03 fetching corpus: 11546, signal 243210/278260 (executing program) 2021/11/09 01:57:03 fetching corpus: 11596, signal 243959/278260 (executing program) 2021/11/09 01:57:03 fetching corpus: 11645, signal 244324/278261 (executing program) 2021/11/09 01:57:03 fetching corpus: 11695, signal 244696/278270 (executing program) 2021/11/09 01:57:03 fetching corpus: 11745, signal 245016/278270 (executing program) 2021/11/09 01:57:03 fetching corpus: 11795, signal 245334/278270 (executing program) 2021/11/09 01:57:03 fetching corpus: 11845, signal 245601/278270 (executing program) 2021/11/09 01:57:03 fetching corpus: 11895, signal 246205/278270 (executing program) 2021/11/09 01:57:03 fetching corpus: 11945, signal 246506/278271 (executing program) 2021/11/09 01:57:03 fetching corpus: 11993, signal 246910/278272 (executing program) 2021/11/09 01:57:03 fetching corpus: 12043, signal 247276/278282 (executing program) 2021/11/09 01:57:03 fetching corpus: 12093, signal 247629/278282 (executing program) 2021/11/09 01:57:03 fetching corpus: 12143, signal 247937/278282 (executing program) 2021/11/09 01:57:03 fetching corpus: 12193, signal 248255/278282 (executing program) 2021/11/09 01:57:03 fetching corpus: 12243, signal 248607/278282 (executing program) 2021/11/09 01:57:03 fetching corpus: 12293, signal 248912/278282 (executing program) 2021/11/09 01:57:04 fetching corpus: 12343, signal 249217/278307 (executing program) 2021/11/09 01:57:04 fetching corpus: 12393, signal 250438/278307 (executing program) 2021/11/09 01:57:04 fetching corpus: 12443, signal 250860/278307 (executing program) 2021/11/09 01:57:04 fetching corpus: 12493, signal 251162/278307 (executing program) 2021/11/09 01:57:04 fetching corpus: 12543, signal 251469/278307 (executing program) 2021/11/09 01:57:04 fetching corpus: 12593, signal 251879/278307 (executing program) 2021/11/09 01:57:04 fetching corpus: 12643, signal 252221/278307 (executing program) 2021/11/09 01:57:04 fetching corpus: 12693, signal 252674/278310 (executing program) 2021/11/09 01:57:04 fetching corpus: 12743, signal 252966/278321 (executing program) 2021/11/09 01:57:04 fetching corpus: 12793, signal 253334/278325 (executing program) 2021/11/09 01:57:04 fetching corpus: 12843, signal 253833/278340 (executing program) 2021/11/09 01:57:04 fetching corpus: 12893, signal 254117/278340 (executing program) 2021/11/09 01:57:04 fetching corpus: 12943, signal 254497/278341 (executing program) 2021/11/09 01:57:04 fetching corpus: 12993, signal 254826/278341 (executing program) 2021/11/09 01:57:04 fetching corpus: 13043, signal 255125/278341 (executing program) 2021/11/09 01:57:04 fetching corpus: 13093, signal 255493/278341 (executing program) 2021/11/09 01:57:04 fetching corpus: 13143, signal 255857/278347 (executing program) 2021/11/09 01:57:04 fetching corpus: 13193, signal 256210/278347 (executing program) 2021/11/09 01:57:05 fetching corpus: 13243, signal 256442/278348 (executing program) 2021/11/09 01:57:05 fetching corpus: 13293, signal 256760/278348 (executing program) 2021/11/09 01:57:05 fetching corpus: 13343, signal 257184/278351 (executing program) 2021/11/09 01:57:05 fetching corpus: 13393, signal 257583/278351 (executing program) 2021/11/09 01:57:05 fetching corpus: 13443, signal 257829/278351 (executing program) 2021/11/09 01:57:05 fetching corpus: 13493, signal 258159/278351 (executing program) 2021/11/09 01:57:05 fetching corpus: 13543, signal 258525/278351 (executing program) 2021/11/09 01:57:05 fetching corpus: 13593, signal 258739/278351 (executing program) 2021/11/09 01:57:05 fetching corpus: 13643, signal 259048/278351 (executing program) 2021/11/09 01:57:05 fetching corpus: 13693, signal 259498/278351 (executing program) 2021/11/09 01:57:05 fetching corpus: 13743, signal 259801/278351 (executing program) 2021/11/09 01:57:05 fetching corpus: 13793, signal 260034/278351 (executing program) 2021/11/09 01:57:05 fetching corpus: 13843, signal 260452/278351 (executing program) 2021/11/09 01:57:05 fetching corpus: 13893, signal 260815/278352 (executing program) 2021/11/09 01:57:05 fetching corpus: 13943, signal 261051/278352 (executing program) 2021/11/09 01:57:05 fetching corpus: 13993, signal 261366/278352 (executing program) 2021/11/09 01:57:05 fetching corpus: 14043, signal 261697/278357 (executing program) 2021/11/09 01:57:05 fetching corpus: 14093, signal 261957/278357 (executing program) 2021/11/09 01:57:05 fetching corpus: 14143, signal 262367/278357 (executing program) 2021/11/09 01:57:05 fetching corpus: 14193, signal 262725/278357 (executing program) 2021/11/09 01:57:05 fetching corpus: 14243, signal 263021/278357 (executing program) 2021/11/09 01:57:06 fetching corpus: 14293, signal 263286/278420 (executing program) 2021/11/09 01:57:06 fetching corpus: 14343, signal 263603/278421 (executing program) 2021/11/09 01:57:06 fetching corpus: 14393, signal 263881/278421 (executing program) 2021/11/09 01:57:06 fetching corpus: 14443, signal 264063/278423 (executing program) 2021/11/09 01:57:06 fetching corpus: 14493, signal 264324/278423 (executing program) 2021/11/09 01:57:06 fetching corpus: 14543, signal 264684/278423 (executing program) 2021/11/09 01:57:06 fetching corpus: 14593, signal 264938/278425 (executing program) 2021/11/09 01:57:06 fetching corpus: 14643, signal 265207/278425 (executing program) 2021/11/09 01:57:06 fetching corpus: 14693, signal 265499/278432 (executing program) 2021/11/09 01:57:06 fetching corpus: 14743, signal 265731/278432 (executing program) 2021/11/09 01:57:06 fetching corpus: 14793, signal 266146/278432 (executing program) 2021/11/09 01:57:06 fetching corpus: 14843, signal 266538/278432 (executing program) 2021/11/09 01:57:06 fetching corpus: 14893, signal 266874/278432 (executing program) 2021/11/09 01:57:06 fetching corpus: 14943, signal 267263/278432 (executing program) 2021/11/09 01:57:06 fetching corpus: 14993, signal 267586/278496 (executing program) 2021/11/09 01:57:06 fetching corpus: 15043, signal 267911/278496 (executing program) 2021/11/09 01:57:06 fetching corpus: 15093, signal 268173/278496 (executing program) 2021/11/09 01:57:06 fetching corpus: 15129, signal 268408/278496 (executing program) 2021/11/09 01:57:06 fetching corpus: 15129, signal 268408/278496 (executing program) 2021/11/09 01:57:08 starting 6 fuzzer processes 01:57:15 executing program 0: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x3000}) [ 202.824234][ T6328] chnl_net:caif_netlink_parms(): no params data found [ 203.268641][ T6328] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.276872][ T6328] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.286573][ T6328] device bridge_slave_0 entered promiscuous mode [ 203.309165][ T6328] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.317328][ T6328] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.327076][ T6328] device bridge_slave_1 entered promiscuous mode [ 203.408120][ T6328] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.431576][ T6328] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.509540][ T6328] team0: Port device team_slave_0 added [ 203.525256][ T6328] team0: Port device team_slave_1 added [ 203.602327][ T6328] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.609892][ T6328] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.636162][ T6328] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.660279][ T6328] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.669422][ T6328] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.695714][ T6328] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.804870][ T6328] device hsr_slave_0 entered promiscuous mode [ 203.818224][ T6328] device hsr_slave_1 entered promiscuous mode [ 204.183452][ T2811] Bluetooth: hci0: command 0x0409 tx timeout [ 204.220581][ T6328] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 204.242507][ T6328] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 204.277193][ T6328] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 204.325540][ T6328] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 204.647654][ T6328] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.713914][ T6653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.723449][ T6653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.749142][ T6328] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.774977][ T6653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.785219][ T6653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.795017][ T6653] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.802466][ T6653] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.817798][ T6653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.841700][ T2811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.852128][ T2811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.861929][ T2811] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.869551][ T2811] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.925100][ T2811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.936734][ T2811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.957206][ T2811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.968148][ T2811] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.986127][ T2811] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.009797][ T2811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.021233][ T2811] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.054119][ T2811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.064917][ T2811] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.099612][ T6328] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 205.113421][ T6328] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.124122][ T2811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.134480][ T2811] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.203479][ T2811] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.211259][ T2811] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.251032][ T6328] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.319645][ T2811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.330147][ T2811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.399663][ T2811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.410129][ T2811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.434958][ T6328] device veth0_vlan entered promiscuous mode [ 205.443670][ T2811] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.454742][ T2811] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.496905][ T6328] device veth1_vlan entered promiscuous mode [ 205.584154][ T2811] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 205.594231][ T2811] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 205.604348][ T2811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.615106][ T2811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.639242][ T6328] device veth0_macvtap entered promiscuous mode [ 205.662137][ T6328] device veth1_macvtap entered promiscuous mode [ 205.730836][ T6328] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.739179][ T2811] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.749274][ T2811] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.759637][ T2811] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.770343][ T2811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.798584][ T6328] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.815917][ T2811] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.826726][ T2811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.843838][ T6328] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.853292][ T6328] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.862216][ T6328] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.871395][ T6328] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.264414][ T2811] Bluetooth: hci0: command 0x041b tx timeout [ 206.524370][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.532399][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.542209][ T2811] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 206.657703][ T151] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.666476][ T151] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.676783][ T6653] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:57:22 executing program 0: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x3000}) 01:57:22 executing program 0: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x3000}) 01:57:22 executing program 0: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x3000}) [ 207.791433][ T1268] ieee802154 phy0 wpan0: encryption failed: -22 [ 207.798297][ T1268] ieee802154 phy1 wpan1: encryption failed: -22 01:57:22 executing program 0: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x3000}) 01:57:23 executing program 0: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x3000}) [ 208.343075][ T2811] Bluetooth: hci0: command 0x040f tx timeout 01:57:23 executing program 0: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x3000}) 01:57:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0xb07, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xb0}}, 0x0) 01:57:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0xb07, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xb0}}, 0x0) 01:57:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0xb07, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xb0}}, 0x0) 01:57:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0xb07, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xb0}}, 0x0) 01:57:24 executing program 0: io_setup(0x83, &(0x7f0000000180)=0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) sendto$l2tp(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) [ 209.992957][ T6729] ===================================================== [ 209.999991][ T6729] BUG: KMSAN: uninit-value in number+0xd27/0x24c0 [ 210.006445][ T6729] number+0xd27/0x24c0 [ 210.010556][ T6729] vsnprintf+0x1f3a/0x36a0 [ 210.015012][ T6729] snprintf+0x244/0x290 [ 210.019201][ T6729] tomoyo_init_log+0xd39/0x3b50 [ 210.024097][ T6729] tomoyo_supervisor+0x8bd/0x2820 [ 210.029193][ T6729] tomoyo_path_perm+0x96c/0xc70 [ 210.034093][ T6729] tomoyo_path_symlink+0xfc/0x190 [ 210.039174][ T6729] security_path_symlink+0x222/0x310 [ 210.044504][ T6729] do_symlinkat+0x212/0xb50 [ 210.049043][ T6729] __ia32_sys_symlink+0x12b/0x170 [ 210.054103][ T6729] __do_fast_syscall_32+0x96/0xf0 [ 210.059249][ T6729] do_fast_syscall_32+0x34/0x70 [ 210.064140][ T6729] do_SYSENTER_32+0x1b/0x20 [ 210.068683][ T6729] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 210.075064][ T6729] [ 210.077396][ T6729] Local variable digest created at: [ 210.082596][ T6729] fscrypt_match_name+0xb2/0x480 [ 210.087571][ T6729] ext4_match+0x290/0xab0 [ 210.091945][ T6729] ===================================================== [ 210.098884][ T6729] Disabling lock debugging due to kernel taint [ 210.107031][ T6729] Kernel panic - not syncing: panic_on_kmsan set ... [ 210.113727][ T6729] CPU: 1 PID: 6729 Comm: syz-executor.0 Tainted: G B 5.15.0-syzkaller #0 [ 210.123480][ T6729] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 210.133574][ T6729] Call Trace: [ 210.136868][ T6729] dump_stack_lvl+0x1ff/0x28e [ 210.141597][ T6729] dump_stack+0x25/0x28 [ 210.145794][ T6729] panic+0x44f/0xdeb [ 210.149760][ T6729] ? add_taint+0x187/0x210 [ 210.154230][ T6729] ? add_taint+0x187/0x210 [ 210.158728][ T6729] kmsan_report+0x2e9/0x2f0 [ 210.163262][ T6729] ? update_stack_state+0xa39/0xc00 [ 210.168513][ T6729] ? __msan_warning+0xb4/0x100 [ 210.173327][ T6729] ? number+0xd27/0x24c0 [ 210.177602][ T6729] ? vsnprintf+0x1f3a/0x36a0 [ 210.182224][ T6729] ? snprintf+0x244/0x290 [ 210.186586][ T6729] ? tomoyo_init_log+0xd39/0x3b50 [ 210.191641][ T6729] ? tomoyo_supervisor+0x8bd/0x2820 [ 210.196876][ T6729] ? tomoyo_path_perm+0x96c/0xc70 [ 210.202040][ T6729] ? tomoyo_path_symlink+0xfc/0x190 [ 210.207283][ T6729] ? security_path_symlink+0x222/0x310 [ 210.212789][ T6729] ? do_symlinkat+0x212/0xb50 [ 210.217498][ T6729] ? __ia32_sys_symlink+0x12b/0x170 [ 210.222733][ T6729] ? __do_fast_syscall_32+0x96/0xf0 [ 210.227980][ T6729] ? do_fast_syscall_32+0x34/0x70 [ 210.233043][ T6729] ? do_SYSENTER_32+0x1b/0x20 [ 210.237766][ T6729] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 210.244407][ T6729] ? __module_address+0x61/0x630 [ 210.249475][ T6729] ? kmsan_get_metadata+0x11b/0x180 [ 210.254708][ T6729] ? kmsan_get_shadow_origin_ptr+0x97/0xd0 [ 210.260552][ T6729] ? kmsan_get_metadata+0x11b/0x180 [ 210.265782][ T6729] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 210.272115][ T6729] __msan_warning+0xb4/0x100 [ 210.276756][ T6729] number+0xd27/0x24c0 [ 210.280862][ T6729] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 210.287201][ T6729] ? kmsan_get_shadow_origin_ptr+0x97/0xd0 [ 210.293049][ T6729] vsnprintf+0x1f3a/0x36a0 [ 210.297517][ T6729] snprintf+0x244/0x290 [ 210.301713][ T6729] ? kmsan_get_shadow_origin_ptr+0x97/0xd0 [ 210.307559][ T6729] ? from_kgid+0x330/0xbe0 [ 210.312006][ T6729] tomoyo_init_log+0xd39/0x3b50 [ 210.316933][ T6729] tomoyo_supervisor+0x8bd/0x2820 [ 210.322015][ T6729] ? tomoyo_check_acl+0x591/0x630 [ 210.327076][ T6729] ? tomoyo_execute_permission+0x5e0/0x5e0 [ 210.332941][ T6729] tomoyo_path_perm+0x96c/0xc70 [ 210.337852][ T6729] tomoyo_path_symlink+0xfc/0x190 [ 210.342935][ T6729] ? tomoyo_path_rmdir+0x170/0x170 [ 210.348104][ T6729] security_path_symlink+0x222/0x310 [ 210.353479][ T6729] do_symlinkat+0x212/0xb50 [ 210.358023][ T6729] __ia32_sys_symlink+0x12b/0x170 [ 210.363090][ T6729] __do_fast_syscall_32+0x96/0xf0 [ 210.368232][ T6729] do_fast_syscall_32+0x34/0x70 [ 210.373122][ T6729] do_SYSENTER_32+0x1b/0x20 [ 210.377663][ T6729] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 210.384037][ T6729] RIP: 0023:0xf6ea5549 [ 210.388127][ T6729] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 210.407769][ T6729] RSP: 002b:00000000ff96c9ec EFLAGS: 00000282 ORIG_RAX: 0000000000000053 [ 210.416217][ T6729] RAX: ffffffffffffffda RBX: 00000000ff96cac4 RCX: 00000000f6f56158 [ 210.424215][ T6729] RDX: 00000000f6fdb000 RSI: 00000000ff96cac4 RDI: 00000000f6fdb000 [ 210.432214][ T6729] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 210.440205][ T6729] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 210.448196][ T6729] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 210.456267][ T6729] Kernel Offset: disabled [ 210.460595][ T6729] Rebooting in 86400 seconds..