Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.208' (ECDSA) to the list of known hosts. 2021/02/02 04:08:43 fuzzer started 2021/02/02 04:08:43 dialing manager at 10.128.0.26:43687 2021/02/02 04:08:43 syscalls: 3465 2021/02/02 04:08:43 code coverage: enabled 2021/02/02 04:08:43 comparison tracing: enabled 2021/02/02 04:08:43 extra coverage: enabled 2021/02/02 04:08:43 setuid sandbox: enabled 2021/02/02 04:08:43 namespace sandbox: enabled 2021/02/02 04:08:43 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/02 04:08:43 fault injection: enabled 2021/02/02 04:08:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/02 04:08:43 net packet injection: enabled 2021/02/02 04:08:43 net device setup: enabled 2021/02/02 04:08:43 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/02 04:08:43 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/02 04:08:43 USB emulation: enabled 2021/02/02 04:08:43 hci packet injection: enabled 2021/02/02 04:08:43 wifi device emulation: enabled 2021/02/02 04:08:43 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/02 04:08:44 fetching corpus: 50, signal 39135/42949 (executing program) 2021/02/02 04:08:44 fetching corpus: 100, signal 66904/72396 (executing program) 2021/02/02 04:08:44 fetching corpus: 150, signal 86409/93517 (executing program) 2021/02/02 04:08:44 fetching corpus: 200, signal 107509/116119 (executing program) 2021/02/02 04:08:45 fetching corpus: 250, signal 119954/130090 (executing program) 2021/02/02 04:08:45 fetching corpus: 300, signal 136145/147654 (executing program) 2021/02/02 04:08:45 fetching corpus: 350, signal 146711/159658 (executing program) 2021/02/02 04:08:45 fetching corpus: 398, signal 153328/167732 (executing program) 2021/02/02 04:08:45 fetching corpus: 448, signal 161283/177091 (executing program) 2021/02/02 04:08:46 fetching corpus: 498, signal 170149/187257 (executing program) 2021/02/02 04:08:46 fetching corpus: 548, signal 178665/197105 (executing program) 2021/02/02 04:08:46 fetching corpus: 597, signal 188190/207860 (executing program) 2021/02/02 04:08:46 fetching corpus: 647, signal 193707/214668 (executing program) 2021/02/02 04:08:47 fetching corpus: 697, signal 200343/222540 (executing program) 2021/02/02 04:08:47 fetching corpus: 747, signal 206811/230207 (executing program) 2021/02/02 04:08:47 fetching corpus: 797, signal 212505/237168 (executing program) 2021/02/02 04:08:47 fetching corpus: 847, signal 217637/243458 (executing program) 2021/02/02 04:08:47 fetching corpus: 897, signal 223305/250266 (executing program) 2021/02/02 04:08:48 fetching corpus: 947, signal 227942/256083 (executing program) 2021/02/02 04:08:48 fetching corpus: 997, signal 233627/262868 (executing program) 2021/02/02 04:08:48 fetching corpus: 1047, signal 238315/268697 (executing program) 2021/02/02 04:08:49 fetching corpus: 1097, signal 241620/273236 (executing program) 2021/02/02 04:08:49 fetching corpus: 1147, signal 246559/279276 (executing program) 2021/02/02 04:08:49 fetching corpus: 1197, signal 249458/283364 (executing program) 2021/02/02 04:08:49 fetching corpus: 1247, signal 254278/289204 (executing program) 2021/02/02 04:08:49 fetching corpus: 1297, signal 258257/294238 (executing program) 2021/02/02 04:08:49 fetching corpus: 1347, signal 262580/299575 (executing program) 2021/02/02 04:08:50 fetching corpus: 1395, signal 268444/306292 (executing program) 2021/02/02 04:08:50 fetching corpus: 1445, signal 273572/312360 (executing program) 2021/02/02 04:08:50 fetching corpus: 1495, signal 276885/316710 (executing program) 2021/02/02 04:08:50 fetching corpus: 1545, signal 280174/320984 (executing program) 2021/02/02 04:08:51 fetching corpus: 1595, signal 282040/323958 (executing program) 2021/02/02 04:08:51 fetching corpus: 1645, signal 284551/327574 (executing program) 2021/02/02 04:08:51 fetching corpus: 1695, signal 288519/332412 (executing program) 2021/02/02 04:08:51 fetching corpus: 1745, signal 291314/336223 (executing program) 2021/02/02 04:08:51 fetching corpus: 1794, signal 295254/341057 (executing program) 2021/02/02 04:08:52 fetching corpus: 1844, signal 298658/345396 (executing program) 2021/02/02 04:08:52 fetching corpus: 1894, signal 301033/348752 (executing program) 2021/02/02 04:08:52 fetching corpus: 1944, signal 304308/352902 (executing program) 2021/02/02 04:08:52 fetching corpus: 1994, signal 307212/356740 (executing program) 2021/02/02 04:08:53 fetching corpus: 2044, signal 310825/361165 (executing program) 2021/02/02 04:08:53 fetching corpus: 2094, signal 313616/364836 (executing program) 2021/02/02 04:08:53 fetching corpus: 2144, signal 315910/368069 (executing program) 2021/02/02 04:08:53 fetching corpus: 2194, signal 318374/371415 (executing program) 2021/02/02 04:08:53 fetching corpus: 2244, signal 320736/374689 (executing program) 2021/02/02 04:08:54 fetching corpus: 2294, signal 322796/377657 (executing program) 2021/02/02 04:08:54 fetching corpus: 2344, signal 324814/380611 (executing program) 2021/02/02 04:08:54 fetching corpus: 2394, signal 328614/385025 (executing program) 2021/02/02 04:08:54 fetching corpus: 2444, signal 332055/389156 (executing program) 2021/02/02 04:08:55 fetching corpus: 2494, signal 334232/392172 (executing program) 2021/02/02 04:08:55 fetching corpus: 2543, signal 336097/394862 (executing program) 2021/02/02 04:08:55 fetching corpus: 2593, signal 338552/398087 (executing program) 2021/02/02 04:08:55 fetching corpus: 2643, signal 342111/402262 (executing program) 2021/02/02 04:08:55 fetching corpus: 2693, signal 344450/405383 (executing program) 2021/02/02 04:08:56 fetching corpus: 2743, signal 346925/408606 (executing program) 2021/02/02 04:08:56 fetching corpus: 2793, signal 348600/411110 (executing program) 2021/02/02 04:08:56 fetching corpus: 2843, signal 350065/413465 (executing program) 2021/02/02 04:08:56 fetching corpus: 2893, signal 351635/415878 (executing program) 2021/02/02 04:08:56 fetching corpus: 2943, signal 354840/419708 (executing program) 2021/02/02 04:08:57 fetching corpus: 2993, signal 356809/422444 (executing program) 2021/02/02 04:08:57 fetching corpus: 3043, signal 358667/425057 (executing program) 2021/02/02 04:08:57 fetching corpus: 3093, signal 360454/427649 (executing program) 2021/02/02 04:08:57 fetching corpus: 3143, signal 362715/430565 (executing program) 2021/02/02 04:08:58 fetching corpus: 3193, signal 364480/433104 (executing program) 2021/02/02 04:08:58 fetching corpus: 3243, signal 366791/436092 (executing program) 2021/02/02 04:08:58 fetching corpus: 3293, signal 369665/439544 (executing program) 2021/02/02 04:08:58 fetching corpus: 3343, signal 371232/441867 (executing program) 2021/02/02 04:08:59 fetching corpus: 3393, signal 372955/444318 (executing program) 2021/02/02 04:08:59 fetching corpus: 3443, signal 374761/446842 (executing program) 2021/02/02 04:08:59 fetching corpus: 3492, signal 376341/449158 (executing program) 2021/02/02 04:08:59 fetching corpus: 3542, signal 378249/451712 (executing program) 2021/02/02 04:08:59 fetching corpus: 3592, signal 379880/454063 (executing program) 2021/02/02 04:09:00 fetching corpus: 3642, signal 381966/456757 (executing program) 2021/02/02 04:09:00 fetching corpus: 3691, signal 384054/459451 (executing program) 2021/02/02 04:09:00 fetching corpus: 3741, signal 385976/461962 (executing program) 2021/02/02 04:09:00 fetching corpus: 3791, signal 387768/464413 (executing program) 2021/02/02 04:09:01 fetching corpus: 3841, signal 391828/468664 (executing program) 2021/02/02 04:09:01 fetching corpus: 3891, signal 394432/471758 (executing program) 2021/02/02 04:09:01 fetching corpus: 3941, signal 395780/473788 (executing program) 2021/02/02 04:09:01 fetching corpus: 3991, signal 397073/475756 (executing program) 2021/02/02 04:09:02 fetching corpus: 4041, signal 398804/478087 (executing program) 2021/02/02 04:09:02 fetching corpus: 4091, signal 399729/479781 (executing program) 2021/02/02 04:09:02 fetching corpus: 4141, signal 401357/482016 (executing program) 2021/02/02 04:09:02 fetching corpus: 4191, signal 403121/484361 (executing program) 2021/02/02 04:09:03 fetching corpus: 4241, signal 404669/486476 (executing program) 2021/02/02 04:09:03 fetching corpus: 4291, signal 406138/488583 (executing program) 2021/02/02 04:09:03 fetching corpus: 4341, signal 407590/490679 (executing program) 2021/02/02 04:09:03 fetching corpus: 4391, signal 408996/492751 (executing program) 2021/02/02 04:09:04 fetching corpus: 4441, signal 410512/494854 (executing program) 2021/02/02 04:09:04 fetching corpus: 4491, signal 411935/496844 (executing program) 2021/02/02 04:09:04 fetching corpus: 4541, signal 413815/499193 (executing program) 2021/02/02 04:09:04 fetching corpus: 4591, signal 415477/501388 (executing program) 2021/02/02 04:09:04 fetching corpus: 4641, signal 416934/503438 (executing program) 2021/02/02 04:09:05 fetching corpus: 4690, signal 417986/505165 (executing program) 2021/02/02 04:09:05 fetching corpus: 4740, signal 419548/507279 (executing program) 2021/02/02 04:09:05 fetching corpus: 4790, signal 421214/509466 (executing program) 2021/02/02 04:09:05 fetching corpus: 4840, signal 422153/511076 (executing program) 2021/02/02 04:09:06 fetching corpus: 4890, signal 423270/512812 (executing program) 2021/02/02 04:09:06 fetching corpus: 4940, signal 424223/514443 (executing program) 2021/02/02 04:09:06 fetching corpus: 4990, signal 425706/516478 (executing program) 2021/02/02 04:09:06 fetching corpus: 5040, signal 426861/518235 (executing program) 2021/02/02 04:09:07 fetching corpus: 5090, signal 428142/520066 (executing program) 2021/02/02 04:09:07 fetching corpus: 5140, signal 429738/522119 (executing program) 2021/02/02 04:09:07 fetching corpus: 5190, signal 431214/524089 (executing program) 2021/02/02 04:09:07 fetching corpus: 5240, signal 432713/526018 (executing program) 2021/02/02 04:09:08 fetching corpus: 5290, signal 434390/528125 (executing program) 2021/02/02 04:09:08 fetching corpus: 5340, signal 435628/529895 (executing program) 2021/02/02 04:09:08 fetching corpus: 5390, signal 436784/531614 (executing program) 2021/02/02 04:09:08 fetching corpus: 5440, signal 438066/533423 (executing program) 2021/02/02 04:09:08 fetching corpus: 5490, signal 439429/535303 (executing program) 2021/02/02 04:09:09 fetching corpus: 5540, signal 440670/537079 (executing program) 2021/02/02 04:09:09 fetching corpus: 5590, signal 441922/538790 (executing program) 2021/02/02 04:09:09 fetching corpus: 5640, signal 443223/540626 (executing program) 2021/02/02 04:09:10 fetching corpus: 5690, signal 444239/542197 (executing program) 2021/02/02 04:09:10 fetching corpus: 5740, signal 445386/543874 (executing program) 2021/02/02 04:09:11 fetching corpus: 5789, signal 446769/545637 (executing program) 2021/02/02 04:09:11 fetching corpus: 5839, signal 447808/547213 (executing program) 2021/02/02 04:09:11 fetching corpus: 5889, signal 448763/548725 (executing program) 2021/02/02 04:09:11 fetching corpus: 5939, signal 449849/550280 (executing program) 2021/02/02 04:09:12 fetching corpus: 5989, signal 451075/551997 (executing program) 2021/02/02 04:09:12 fetching corpus: 6039, signal 452515/553774 (executing program) 2021/02/02 04:09:12 fetching corpus: 6089, signal 453869/555495 (executing program) 2021/02/02 04:09:12 fetching corpus: 6139, signal 454957/557026 (executing program) 2021/02/02 04:09:13 fetching corpus: 6188, signal 456202/558655 (executing program) 2021/02/02 04:09:13 fetching corpus: 6238, signal 457597/560365 (executing program) 2021/02/02 04:09:13 fetching corpus: 6288, signal 458801/561969 (executing program) 2021/02/02 04:09:14 fetching corpus: 6338, signal 460086/563634 (executing program) 2021/02/02 04:09:14 fetching corpus: 6388, signal 460859/564952 (executing program) 2021/02/02 04:09:14 fetching corpus: 6438, signal 462244/566700 (executing program) 2021/02/02 04:09:14 fetching corpus: 6488, signal 463306/568200 (executing program) 2021/02/02 04:09:15 fetching corpus: 6537, signal 464027/569514 (executing program) 2021/02/02 04:09:15 fetching corpus: 6587, signal 464746/570828 (executing program) 2021/02/02 04:09:15 fetching corpus: 6636, signal 465846/572376 (executing program) 2021/02/02 04:09:15 fetching corpus: 6686, signal 466978/573924 (executing program) 2021/02/02 04:09:16 fetching corpus: 6736, signal 468358/575625 (executing program) 2021/02/02 04:09:16 fetching corpus: 6785, signal 469496/577175 (executing program) 2021/02/02 04:09:16 fetching corpus: 6835, signal 470528/578634 (executing program) 2021/02/02 04:09:16 fetching corpus: 6885, signal 471583/580111 (executing program) 2021/02/02 04:09:16 fetching corpus: 6935, signal 472493/581460 (executing program) 2021/02/02 04:09:17 fetching corpus: 6985, signal 473252/582752 (executing program) 2021/02/02 04:09:17 fetching corpus: 7035, signal 474363/584236 (executing program) 2021/02/02 04:09:17 fetching corpus: 7085, signal 475639/585759 (executing program) 2021/02/02 04:09:17 fetching corpus: 7135, signal 476987/587326 (executing program) 2021/02/02 04:09:18 fetching corpus: 7185, signal 477799/588600 (executing program) 2021/02/02 04:09:18 fetching corpus: 7235, signal 479167/590234 (executing program) 2021/02/02 04:09:18 fetching corpus: 7285, signal 480097/591531 (executing program) 2021/02/02 04:09:19 fetching corpus: 7335, signal 481195/592951 (executing program) 2021/02/02 04:09:19 fetching corpus: 7385, signal 482212/594317 (executing program) 2021/02/02 04:09:19 fetching corpus: 7435, signal 483239/595649 (executing program) 2021/02/02 04:09:19 fetching corpus: 7485, signal 484171/596971 (executing program) 2021/02/02 04:09:20 fetching corpus: 7535, signal 485121/598318 (executing program) 2021/02/02 04:09:20 fetching corpus: 7585, signal 486357/599841 (executing program) 2021/02/02 04:09:20 fetching corpus: 7635, signal 487356/601196 (executing program) 2021/02/02 04:09:20 fetching corpus: 7684, signal 488294/602480 (executing program) 2021/02/02 04:09:20 fetching corpus: 7734, signal 489114/603730 (executing program) 2021/02/02 04:09:21 fetching corpus: 7784, signal 489863/604917 (executing program) 2021/02/02 04:09:21 fetching corpus: 7834, signal 490773/606180 (executing program) 2021/02/02 04:09:21 fetching corpus: 7884, signal 491991/607650 (executing program) 2021/02/02 04:09:21 fetching corpus: 7934, signal 492865/608833 (executing program) 2021/02/02 04:09:22 fetching corpus: 7984, signal 493765/610065 (executing program) 2021/02/02 04:09:22 fetching corpus: 8033, signal 494526/611265 (executing program) 2021/02/02 04:09:22 fetching corpus: 8083, signal 495507/612545 (executing program) 2021/02/02 04:09:22 fetching corpus: 8133, signal 496226/613666 (executing program) 2021/02/02 04:09:22 fetching corpus: 8183, signal 497264/615001 (executing program) 2021/02/02 04:09:23 fetching corpus: 8233, signal 497964/616070 (executing program) 2021/02/02 04:09:23 fetching corpus: 8283, signal 498795/617276 (executing program) 2021/02/02 04:09:23 fetching corpus: 8333, signal 499706/618504 (executing program) 2021/02/02 04:09:23 fetching corpus: 8383, signal 500415/619601 (executing program) 2021/02/02 04:09:24 fetching corpus: 8433, signal 501373/620855 (executing program) 2021/02/02 04:09:24 fetching corpus: 8483, signal 502174/622022 (executing program) 2021/02/02 04:09:24 fetching corpus: 8533, signal 503004/623209 (executing program) 2021/02/02 04:09:24 fetching corpus: 8583, signal 504005/624472 (executing program) 2021/02/02 04:09:25 fetching corpus: 8633, signal 505897/626219 (executing program) 2021/02/02 04:09:25 fetching corpus: 8683, signal 506854/627455 (executing program) 2021/02/02 04:09:25 fetching corpus: 8733, signal 507575/628574 (executing program) 2021/02/02 04:09:25 fetching corpus: 8783, signal 508184/629597 (executing program) 2021/02/02 04:09:25 fetching corpus: 8833, signal 508800/630619 (executing program) 2021/02/02 04:09:26 fetching corpus: 8883, signal 509647/631759 (executing program) 2021/02/02 04:09:26 fetching corpus: 8933, signal 510737/633043 (executing program) 2021/02/02 04:09:26 fetching corpus: 8983, signal 511655/634233 (executing program) 2021/02/02 04:09:27 fetching corpus: 9033, signal 512452/635284 (executing program) 2021/02/02 04:09:27 fetching corpus: 9083, signal 513290/636386 (executing program) 2021/02/02 04:09:27 fetching corpus: 9133, signal 515070/638020 (executing program) 2021/02/02 04:09:28 fetching corpus: 9183, signal 515773/639044 (executing program) 2021/02/02 04:09:28 fetching corpus: 9233, signal 516351/639987 (executing program) 2021/02/02 04:09:28 fetching corpus: 9283, signal 517275/641160 (executing program) 2021/02/02 04:09:28 fetching corpus: 9333, signal 518252/642319 (executing program) 2021/02/02 04:09:28 fetching corpus: 9383, signal 519254/643506 (executing program) 2021/02/02 04:09:29 fetching corpus: 9433, signal 520184/644613 (executing program) 2021/02/02 04:09:29 fetching corpus: 9483, signal 521380/645893 (executing program) 2021/02/02 04:09:29 fetching corpus: 9533, signal 521957/646853 (executing program) 2021/02/02 04:09:29 fetching corpus: 9583, signal 522503/647763 (executing program) 2021/02/02 04:09:30 fetching corpus: 9633, signal 523194/648785 (executing program) 2021/02/02 04:09:30 fetching corpus: 9683, signal 523968/649828 (executing program) 2021/02/02 04:09:30 fetching corpus: 9733, signal 524478/650755 (executing program) 2021/02/02 04:09:31 fetching corpus: 9783, signal 525203/651734 (executing program) 2021/02/02 04:09:31 fetching corpus: 9833, signal 525842/652678 (executing program) 2021/02/02 04:09:31 fetching corpus: 9883, signal 526461/653635 (executing program) 2021/02/02 04:09:31 fetching corpus: 9933, signal 527379/654695 (executing program) 2021/02/02 04:09:31 fetching corpus: 9982, signal 528342/655802 (executing program) 2021/02/02 04:09:32 fetching corpus: 10032, signal 529036/656750 (executing program) 2021/02/02 04:09:32 fetching corpus: 10082, signal 530072/657887 (executing program) 2021/02/02 04:09:32 fetching corpus: 10132, signal 530606/658794 (executing program) 2021/02/02 04:09:32 fetching corpus: 10182, signal 531596/659960 (executing program) 2021/02/02 04:09:33 fetching corpus: 10232, signal 532406/660937 (executing program) 2021/02/02 04:09:33 fetching corpus: 10282, signal 533451/662086 (executing program) 2021/02/02 04:09:33 fetching corpus: 10332, signal 534113/662995 (executing program) 2021/02/02 04:09:33 fetching corpus: 10382, signal 534802/663965 (executing program) 2021/02/02 04:09:34 fetching corpus: 10432, signal 535759/665014 (executing program) 2021/02/02 04:09:34 fetching corpus: 10482, signal 536542/665985 (executing program) 2021/02/02 04:09:34 fetching corpus: 10532, signal 537366/666972 (executing program) 2021/02/02 04:09:34 fetching corpus: 10582, signal 538129/667901 (executing program) 2021/02/02 04:09:35 fetching corpus: 10632, signal 538771/668815 (executing program) 2021/02/02 04:09:35 fetching corpus: 10682, signal 539399/669711 (executing program) 2021/02/02 04:09:35 fetching corpus: 10732, signal 539892/670538 (executing program) 2021/02/02 04:09:35 fetching corpus: 10782, signal 541056/671726 (executing program) 2021/02/02 04:09:36 fetching corpus: 10832, signal 541728/672637 (executing program) 2021/02/02 04:09:36 fetching corpus: 10882, signal 542637/673592 (executing program) 2021/02/02 04:09:36 fetching corpus: 10932, signal 543219/674481 (executing program) 2021/02/02 04:09:36 fetching corpus: 10982, signal 543875/675349 (executing program) 2021/02/02 04:09:37 fetching corpus: 11032, signal 544360/676133 (executing program) 2021/02/02 04:09:37 fetching corpus: 11082, signal 545103/677037 (executing program) 2021/02/02 04:09:37 fetching corpus: 11132, signal 545708/677860 (executing program) 2021/02/02 04:09:37 fetching corpus: 11182, signal 546788/678859 (executing program) 2021/02/02 04:09:38 fetching corpus: 11232, signal 547494/679722 (executing program) 2021/02/02 04:09:38 fetching corpus: 11282, signal 548191/680618 (executing program) 2021/02/02 04:09:38 fetching corpus: 11331, signal 548941/681537 (executing program) 2021/02/02 04:09:38 fetching corpus: 11381, signal 549382/682324 (executing program) 2021/02/02 04:09:38 fetching corpus: 11431, signal 549971/683184 (executing program) 2021/02/02 04:09:39 fetching corpus: 11481, signal 550428/683982 (executing program) 2021/02/02 04:09:39 fetching corpus: 11530, signal 551353/684999 (executing program) 2021/02/02 04:09:39 fetching corpus: 11580, signal 551708/685737 (executing program) 2021/02/02 04:09:39 fetching corpus: 11630, signal 552455/686605 (executing program) 2021/02/02 04:09:40 fetching corpus: 11680, signal 553029/687448 (executing program) 2021/02/02 04:09:40 fetching corpus: 11730, signal 553575/688223 (executing program) 2021/02/02 04:09:40 fetching corpus: 11780, signal 554121/689060 (executing program) 2021/02/02 04:09:40 fetching corpus: 11830, signal 554622/689829 (executing program) 2021/02/02 04:09:41 fetching corpus: 11880, signal 555556/690719 (executing program) 2021/02/02 04:09:41 fetching corpus: 11929, signal 556336/691547 (executing program) 2021/02/02 04:09:41 fetching corpus: 11979, signal 557112/692416 (executing program) 2021/02/02 04:09:41 fetching corpus: 12029, signal 557977/693331 (executing program) 2021/02/02 04:09:42 fetching corpus: 12079, signal 558471/694058 (executing program) 2021/02/02 04:09:42 fetching corpus: 12129, signal 559559/695022 (executing program) 2021/02/02 04:09:42 fetching corpus: 12179, signal 560153/695820 (executing program) 2021/02/02 04:09:42 fetching corpus: 12229, signal 560608/696505 (executing program) 2021/02/02 04:09:43 fetching corpus: 12279, signal 561157/697272 (executing program) 2021/02/02 04:09:43 fetching corpus: 12329, signal 561776/698050 (executing program) 2021/02/02 04:09:44 fetching corpus: 12379, signal 562405/698812 (executing program) 2021/02/02 04:09:44 fetching corpus: 12429, signal 563571/699778 (executing program) 2021/02/02 04:09:44 fetching corpus: 12479, signal 564201/700515 (executing program) 2021/02/02 04:09:44 fetching corpus: 12529, signal 564800/701270 (executing program) 2021/02/02 04:09:44 fetching corpus: 12579, signal 565445/702022 (executing program) 2021/02/02 04:09:45 fetching corpus: 12629, signal 566159/702784 (executing program) 2021/02/02 04:09:45 fetching corpus: 12679, signal 566795/703551 (executing program) 2021/02/02 04:09:45 fetching corpus: 12729, signal 567430/704310 (executing program) 2021/02/02 04:09:45 fetching corpus: 12779, signal 568142/705090 (executing program) 2021/02/02 04:09:46 fetching corpus: 12829, signal 568658/705781 (executing program) 2021/02/02 04:09:46 fetching corpus: 12879, signal 569190/706500 (executing program) 2021/02/02 04:09:46 fetching corpus: 12929, signal 569846/707247 (executing program) 2021/02/02 04:09:46 fetching corpus: 12979, signal 570317/707934 (executing program) 2021/02/02 04:09:47 fetching corpus: 13029, signal 571275/708787 (executing program) 2021/02/02 04:09:47 fetching corpus: 13079, signal 571839/709459 (executing program) 2021/02/02 04:09:47 fetching corpus: 13129, signal 572419/710150 (executing program) 2021/02/02 04:09:48 fetching corpus: 13179, signal 573399/710983 (executing program) 2021/02/02 04:09:48 fetching corpus: 13229, signal 574088/711703 (executing program) 2021/02/02 04:09:48 fetching corpus: 13279, signal 574762/712426 (executing program) 2021/02/02 04:09:48 fetching corpus: 13329, signal 575364/713122 (executing program) 2021/02/02 04:09:48 fetching corpus: 13379, signal 575980/713824 (executing program) 2021/02/02 04:09:49 fetching corpus: 13429, signal 576660/714574 (executing program) 2021/02/02 04:09:49 fetching corpus: 13479, signal 577141/715191 (executing program) 2021/02/02 04:09:49 fetching corpus: 13529, signal 577906/715970 (executing program) 2021/02/02 04:09:49 fetching corpus: 13579, signal 578357/716612 (executing program) 2021/02/02 04:09:49 fetching corpus: 13629, signal 578849/717284 (executing program) 2021/02/02 04:09:50 fetching corpus: 13679, signal 579657/717999 (executing program) 2021/02/02 04:09:50 fetching corpus: 13729, signal 580247/718707 (executing program) 2021/02/02 04:09:50 fetching corpus: 13779, signal 580867/719420 (executing program) 2021/02/02 04:09:51 fetching corpus: 13829, signal 581292/720036 (executing program) 2021/02/02 04:09:51 fetching corpus: 13879, signal 581693/720640 (executing program) 2021/02/02 04:09:51 fetching corpus: 13929, signal 582239/721290 (executing program) 2021/02/02 04:09:51 fetching corpus: 13979, signal 582602/721881 (executing program) 2021/02/02 04:09:52 fetching corpus: 14029, signal 583131/722549 (executing program) 2021/02/02 04:09:52 fetching corpus: 14079, signal 583580/723169 (executing program) 2021/02/02 04:09:52 fetching corpus: 14129, signal 583992/723791 (executing program) 2021/02/02 04:09:52 fetching corpus: 14179, signal 584739/724464 (executing program) 2021/02/02 04:09:53 fetching corpus: 14228, signal 585259/725071 (executing program) 2021/02/02 04:09:53 fetching corpus: 14278, signal 585859/725722 (executing program) 2021/02/02 04:09:53 fetching corpus: 14328, signal 586580/726370 (executing program) 2021/02/02 04:09:53 fetching corpus: 14378, signal 586990/726944 (executing program) 2021/02/02 04:09:54 fetching corpus: 14428, signal 587652/727605 (executing program) 2021/02/02 04:09:54 fetching corpus: 14478, signal 588231/728227 (executing program) 2021/02/02 04:09:54 fetching corpus: 14528, signal 588778/728834 (executing program) 2021/02/02 04:09:54 fetching corpus: 14578, signal 589507/729504 (executing program) 2021/02/02 04:09:55 fetching corpus: 14628, signal 590119/730184 (executing program) 2021/02/02 04:09:55 fetching corpus: 14678, signal 590846/730861 (executing program) 2021/02/02 04:09:55 fetching corpus: 14728, signal 591334/731437 (executing program) 2021/02/02 04:09:56 fetching corpus: 14778, signal 591874/732058 (executing program) 2021/02/02 04:09:56 fetching corpus: 14828, signal 592344/732616 (executing program) 2021/02/02 04:09:56 fetching corpus: 14878, signal 592815/733167 (executing program) 2021/02/02 04:09:56 fetching corpus: 14928, signal 593532/733776 (executing program) 2021/02/02 04:09:57 fetching corpus: 14978, signal 594126/734360 (executing program) 2021/02/02 04:09:57 fetching corpus: 15028, signal 594653/734947 (executing program) 2021/02/02 04:09:57 fetching corpus: 15078, signal 595423/735578 (executing program) 2021/02/02 04:09:57 fetching corpus: 15128, signal 596013/736171 (executing program) 2021/02/02 04:09:58 fetching corpus: 15178, signal 596504/736706 (executing program) 2021/02/02 04:09:58 fetching corpus: 15228, signal 597075/737284 (executing program) 2021/02/02 04:09:58 fetching corpus: 15278, signal 597583/737826 (executing program) 2021/02/02 04:09:58 fetching corpus: 15328, signal 598194/738429 (executing program) 2021/02/02 04:09:58 fetching corpus: 15378, signal 598637/738984 (executing program) 2021/02/02 04:09:59 fetching corpus: 15428, signal 599122/739543 (executing program) 2021/02/02 04:09:59 fetching corpus: 15478, signal 599752/740077 (executing program) 2021/02/02 04:09:59 fetching corpus: 15528, signal 600277/740656 (executing program) 2021/02/02 04:09:59 fetching corpus: 15578, signal 600682/741204 (executing program) 2021/02/02 04:10:00 fetching corpus: 15628, signal 601172/741733 (executing program) 2021/02/02 04:10:00 fetching corpus: 15678, signal 601540/742262 (executing program) 2021/02/02 04:10:00 fetching corpus: 15728, signal 601881/742762 (executing program) 2021/02/02 04:10:00 fetching corpus: 15778, signal 602666/743381 (executing program) 2021/02/02 04:10:00 fetching corpus: 15828, signal 603054/743897 (executing program) 2021/02/02 04:10:01 fetching corpus: 15878, signal 603534/744433 (executing program) 2021/02/02 04:10:01 fetching corpus: 15928, signal 603985/744970 (executing program) 2021/02/02 04:10:01 fetching corpus: 15978, signal 604332/745498 (executing program) 2021/02/02 04:10:01 fetching corpus: 16028, signal 604783/746030 (executing program) 2021/02/02 04:10:01 fetching corpus: 16078, signal 605289/746532 (executing program) 2021/02/02 04:10:02 fetching corpus: 16128, signal 606151/747094 (executing program) 2021/02/02 04:10:02 fetching corpus: 16178, signal 606603/747615 (executing program) 2021/02/02 04:10:02 fetching corpus: 16228, signal 607021/748133 (executing program) 2021/02/02 04:10:02 fetching corpus: 16278, signal 607844/748716 (executing program) 2021/02/02 04:10:03 fetching corpus: 16328, signal 608191/749195 (executing program) 2021/02/02 04:10:03 fetching corpus: 16378, signal 608617/749647 (executing program) 2021/02/02 04:10:03 fetching corpus: 16428, signal 609133/750165 (executing program) 2021/02/02 04:10:03 fetching corpus: 16478, signal 609654/750677 (executing program) 2021/02/02 04:10:03 fetching corpus: 16528, signal 610042/751155 (executing program) 2021/02/02 04:10:04 fetching corpus: 16578, signal 610770/751686 (executing program) 2021/02/02 04:10:04 fetching corpus: 16628, signal 611407/752169 (executing program) 2021/02/02 04:10:04 fetching corpus: 16678, signal 611783/752672 (executing program) 2021/02/02 04:10:04 fetching corpus: 16728, signal 612096/753145 (executing program) 2021/02/02 04:10:04 fetching corpus: 16778, signal 612526/753608 (executing program) 2021/02/02 04:10:05 fetching corpus: 16828, signal 613011/754091 (executing program) 2021/02/02 04:10:05 fetching corpus: 16878, signal 613444/754576 (executing program) 2021/02/02 04:10:05 fetching corpus: 16928, signal 613797/755033 (executing program) 2021/02/02 04:10:05 fetching corpus: 16978, signal 614182/755458 (executing program) 2021/02/02 04:10:06 fetching corpus: 17028, signal 614639/755946 (executing program) 2021/02/02 04:10:06 fetching corpus: 17078, signal 615009/756403 (executing program) 2021/02/02 04:10:06 fetching corpus: 17128, signal 615408/756837 (executing program) 2021/02/02 04:10:06 fetching corpus: 17178, signal 615718/757280 (executing program) 2021/02/02 04:10:07 fetching corpus: 17228, signal 616134/757750 (executing program) 2021/02/02 04:10:07 fetching corpus: 17278, signal 616493/758185 (executing program) 2021/02/02 04:10:07 fetching corpus: 17328, signal 616911/758643 (executing program) 2021/02/02 04:10:07 fetching corpus: 17378, signal 617438/759097 (executing program) 2021/02/02 04:10:07 fetching corpus: 17428, signal 617962/759577 (executing program) 2021/02/02 04:10:08 fetching corpus: 17478, signal 618399/760009 (executing program) 2021/02/02 04:10:08 fetching corpus: 17528, signal 618807/760472 (executing program) 2021/02/02 04:10:08 fetching corpus: 17578, signal 619304/760905 (executing program) 2021/02/02 04:10:08 fetching corpus: 17628, signal 619677/761367 (executing program) 2021/02/02 04:10:09 fetching corpus: 17678, signal 620134/761785 (executing program) 2021/02/02 04:10:09 fetching corpus: 17727, signal 620800/762230 (executing program) 2021/02/02 04:10:09 fetching corpus: 17777, signal 621180/762629 (executing program) 2021/02/02 04:10:09 fetching corpus: 17827, signal 621559/763050 (executing program) 2021/02/02 04:10:10 fetching corpus: 17877, signal 621968/763470 (executing program) 2021/02/02 04:10:10 fetching corpus: 17927, signal 622392/763899 (executing program) 2021/02/02 04:10:10 fetching corpus: 17977, signal 622740/764308 (executing program) 2021/02/02 04:10:10 fetching corpus: 18027, signal 623322/764720 (executing program) 2021/02/02 04:10:11 fetching corpus: 18077, signal 623902/765181 (executing program) 2021/02/02 04:10:11 fetching corpus: 18127, signal 624351/765585 (executing program) 2021/02/02 04:10:11 fetching corpus: 18177, signal 624738/765978 (executing program) 2021/02/02 04:10:11 fetching corpus: 18227, signal 625112/766378 (executing program) 2021/02/02 04:10:11 fetching corpus: 18277, signal 625618/766781 (executing program) 2021/02/02 04:10:12 fetching corpus: 18327, signal 626417/767216 (executing program) 2021/02/02 04:10:12 fetching corpus: 18377, signal 626698/767597 (executing program) 2021/02/02 04:10:12 fetching corpus: 18427, signal 626922/768008 (executing program) 2021/02/02 04:10:12 fetching corpus: 18477, signal 627419/768388 (executing program) 2021/02/02 04:10:13 fetching corpus: 18527, signal 627755/768799 (executing program) 2021/02/02 04:10:13 fetching corpus: 18577, signal 628157/769208 (executing program) 2021/02/02 04:10:13 fetching corpus: 18627, signal 628546/769599 (executing program) 2021/02/02 04:10:13 fetching corpus: 18677, signal 628864/769990 (executing program) 2021/02/02 04:10:13 fetching corpus: 18727, signal 629394/770368 (executing program) 2021/02/02 04:10:14 fetching corpus: 18777, signal 629809/770774 (executing program) 2021/02/02 04:10:14 fetching corpus: 18827, signal 630419/771199 (executing program) 2021/02/02 04:10:14 fetching corpus: 18877, signal 630815/771616 (executing program) 2021/02/02 04:10:14 fetching corpus: 18927, signal 631250/771996 (executing program) 2021/02/02 04:10:15 fetching corpus: 18977, signal 631834/772400 (executing program) 2021/02/02 04:10:15 fetching corpus: 19027, signal 632310/772769 (executing program) 2021/02/02 04:10:15 fetching corpus: 19077, signal 632684/773147 (executing program) 2021/02/02 04:10:15 fetching corpus: 19127, signal 633044/773537 (executing program) 2021/02/02 04:10:16 fetching corpus: 19177, signal 633408/773898 (executing program) 2021/02/02 04:10:16 fetching corpus: 19227, signal 634024/774269 (executing program) 2021/02/02 04:10:16 fetching corpus: 19277, signal 634506/774506 (executing program) 2021/02/02 04:10:16 fetching corpus: 19327, signal 634888/774506 (executing program) 2021/02/02 04:10:17 fetching corpus: 19377, signal 635306/774506 (executing program) 2021/02/02 04:10:17 fetching corpus: 19427, signal 635776/774506 (executing program) 2021/02/02 04:10:17 fetching corpus: 19477, signal 636195/774513 (executing program) 2021/02/02 04:10:17 fetching corpus: 19527, signal 636502/774514 (executing program) 2021/02/02 04:10:18 fetching corpus: 19577, signal 636853/774514 (executing program) 2021/02/02 04:10:18 fetching corpus: 19627, signal 637494/774521 (executing program) 2021/02/02 04:10:18 fetching corpus: 19677, signal 637932/774521 (executing program) 2021/02/02 04:10:18 fetching corpus: 19727, signal 638351/774525 (executing program) 2021/02/02 04:10:19 fetching corpus: 19777, signal 638680/774526 (executing program) 2021/02/02 04:10:19 fetching corpus: 19827, signal 639030/774526 (executing program) 2021/02/02 04:10:19 fetching corpus: 19877, signal 639502/774526 (executing program) 2021/02/02 04:10:19 fetching corpus: 19927, signal 639962/774526 (executing program) 2021/02/02 04:10:20 fetching corpus: 19977, signal 640584/774547 (executing program) 2021/02/02 04:10:20 fetching corpus: 20027, signal 641001/774547 (executing program) 2021/02/02 04:10:20 fetching corpus: 20077, signal 641400/774575 (executing program) 2021/02/02 04:10:20 fetching corpus: 20127, signal 641991/774575 (executing program) 2021/02/02 04:10:21 fetching corpus: 20177, signal 642526/774575 (executing program) 2021/02/02 04:10:21 fetching corpus: 20227, signal 642838/774587 (executing program) 2021/02/02 04:10:21 fetching corpus: 20277, signal 643156/774588 (executing program) 2021/02/02 04:10:21 fetching corpus: 20327, signal 643543/774588 (executing program) 2021/02/02 04:10:21 fetching corpus: 20377, signal 643976/774588 (executing program) 2021/02/02 04:10:22 fetching corpus: 20427, signal 644370/774588 (executing program) 2021/02/02 04:10:22 fetching corpus: 20477, signal 644744/774588 (executing program) 2021/02/02 04:10:22 fetching corpus: 20527, signal 645070/774588 (executing program) 2021/02/02 04:10:22 fetching corpus: 20577, signal 645493/774592 (executing program) 2021/02/02 04:10:23 fetching corpus: 20627, signal 645830/774605 (executing program) 2021/02/02 04:10:23 fetching corpus: 20677, signal 646194/774605 (executing program) 2021/02/02 04:10:23 fetching corpus: 20727, signal 646806/774605 (executing program) 2021/02/02 04:10:23 fetching corpus: 20777, signal 647146/774605 (executing program) 2021/02/02 04:10:24 fetching corpus: 20827, signal 647437/774605 (executing program) 2021/02/02 04:10:24 fetching corpus: 20877, signal 647744/774606 (executing program) 2021/02/02 04:10:24 fetching corpus: 20927, signal 648197/774606 (executing program) 2021/02/02 04:10:24 fetching corpus: 20977, signal 648545/774606 (executing program) 2021/02/02 04:10:24 fetching corpus: 21027, signal 648836/774606 (executing program) 2021/02/02 04:10:25 fetching corpus: 21077, signal 649137/774606 (executing program) 2021/02/02 04:10:25 fetching corpus: 21127, signal 649482/774606 (executing program) 2021/02/02 04:10:25 fetching corpus: 21177, signal 649881/774606 (executing program) 2021/02/02 04:10:25 fetching corpus: 21227, signal 650254/774607 (executing program) 2021/02/02 04:10:26 fetching corpus: 21277, signal 650538/774607 (executing program) 2021/02/02 04:10:26 fetching corpus: 21327, signal 650886/774607 (executing program) 2021/02/02 04:10:26 fetching corpus: 21377, signal 651537/774607 (executing program) 2021/02/02 04:10:26 fetching corpus: 21427, signal 651817/774607 (executing program) 2021/02/02 04:10:27 fetching corpus: 21477, signal 652166/774612 (executing program) 2021/02/02 04:10:27 fetching corpus: 21527, signal 652749/774612 (executing program) 2021/02/02 04:10:27 fetching corpus: 21577, signal 653086/774612 (executing program) 2021/02/02 04:10:27 fetching corpus: 21627, signal 653407/774612 (executing program) 2021/02/02 04:10:28 fetching corpus: 21677, signal 653968/774616 (executing program) 2021/02/02 04:10:28 fetching corpus: 21727, signal 654368/774621 (executing program) 2021/02/02 04:10:28 fetching corpus: 21777, signal 654853/774621 (executing program) 2021/02/02 04:10:28 fetching corpus: 21827, signal 655130/774621 (executing program) 2021/02/02 04:10:28 fetching corpus: 21877, signal 655417/774633 (executing program) 2021/02/02 04:10:29 fetching corpus: 21927, signal 655860/774633 (executing program) 2021/02/02 04:10:29 fetching corpus: 21977, signal 656281/774633 (executing program) 2021/02/02 04:10:29 fetching corpus: 22027, signal 656675/774633 (executing program) 2021/02/02 04:10:29 fetching corpus: 22077, signal 657238/774633 (executing program) 2021/02/02 04:10:29 fetching corpus: 22127, signal 657559/774633 (executing program) 2021/02/02 04:10:30 fetching corpus: 22177, signal 658014/774633 (executing program) 2021/02/02 04:10:30 fetching corpus: 22227, signal 658416/774634 (executing program) 2021/02/02 04:10:30 fetching corpus: 22277, signal 658934/774634 (executing program) 2021/02/02 04:10:30 fetching corpus: 22327, signal 659343/774634 (executing program) 2021/02/02 04:10:30 fetching corpus: 22377, signal 659782/774634 (executing program) 2021/02/02 04:10:31 fetching corpus: 22427, signal 660169/774634 (executing program) 2021/02/02 04:10:31 fetching corpus: 22477, signal 660529/774643 (executing program) 2021/02/02 04:10:31 fetching corpus: 22527, signal 660894/774646 (executing program) 2021/02/02 04:10:31 fetching corpus: 22577, signal 661266/774646 (executing program) 2021/02/02 04:10:32 fetching corpus: 22627, signal 661662/774648 (executing program) 2021/02/02 04:10:32 fetching corpus: 22677, signal 661987/774654 (executing program) 2021/02/02 04:10:32 fetching corpus: 22727, signal 662292/774654 (executing program) 2021/02/02 04:10:33 fetching corpus: 22776, signal 662694/774654 (executing program) 2021/02/02 04:10:33 fetching corpus: 22826, signal 663031/774655 (executing program) 2021/02/02 04:10:33 fetching corpus: 22875, signal 663452/774659 (executing program) 2021/02/02 04:10:33 fetching corpus: 22925, signal 663899/774664 (executing program) 2021/02/02 04:10:33 fetching corpus: 22975, signal 664433/774664 (executing program) 2021/02/02 04:10:34 fetching corpus: 23025, signal 664792/774664 (executing program) 2021/02/02 04:10:34 fetching corpus: 23075, signal 665032/774664 (executing program) 2021/02/02 04:10:34 fetching corpus: 23125, signal 665346/774664 (executing program) 2021/02/02 04:10:34 fetching corpus: 23175, signal 665637/774664 (executing program) 2021/02/02 04:10:35 fetching corpus: 23225, signal 665921/774667 (executing program) 2021/02/02 04:10:35 fetching corpus: 23275, signal 666269/774668 (executing program) 2021/02/02 04:10:35 fetching corpus: 23325, signal 666576/774668 (executing program) 2021/02/02 04:10:35 fetching corpus: 23375, signal 666885/774668 (executing program) 2021/02/02 04:10:35 fetching corpus: 23425, signal 667180/774668 (executing program) 2021/02/02 04:10:36 fetching corpus: 23475, signal 667646/774668 (executing program) 2021/02/02 04:10:36 fetching corpus: 23525, signal 667941/774668 (executing program) 2021/02/02 04:10:36 fetching corpus: 23575, signal 668437/774669 (executing program) 2021/02/02 04:10:37 fetching corpus: 23625, signal 668851/774669 (executing program) 2021/02/02 04:10:37 fetching corpus: 23675, signal 669265/774669 (executing program) 2021/02/02 04:10:37 fetching corpus: 23725, signal 669760/774669 (executing program) 2021/02/02 04:10:37 fetching corpus: 23775, signal 670081/774669 (executing program) 2021/02/02 04:10:38 fetching corpus: 23825, signal 670472/774674 (executing program) 2021/02/02 04:10:38 fetching corpus: 23875, signal 670825/774674 (executing program) 2021/02/02 04:10:38 fetching corpus: 23925, signal 671183/774674 (executing program) 2021/02/02 04:10:39 fetching corpus: 23975, signal 671700/774678 (executing program) 2021/02/02 04:10:39 fetching corpus: 24025, signal 672008/774678 (executing program) 2021/02/02 04:10:39 fetching corpus: 24075, signal 672351/774678 (executing program) 2021/02/02 04:10:40 fetching corpus: 24125, signal 672633/774678 (executing program) 2021/02/02 04:10:40 fetching corpus: 24175, signal 673034/774678 (executing program) 2021/02/02 04:10:40 fetching corpus: 24225, signal 673332/774678 (executing program) 2021/02/02 04:10:40 fetching corpus: 24275, signal 673711/774680 (executing program) 2021/02/02 04:10:40 fetching corpus: 24325, signal 673978/774680 (executing program) 2021/02/02 04:10:41 fetching corpus: 24375, signal 674309/774680 (executing program) 2021/02/02 04:10:41 fetching corpus: 24425, signal 674750/774680 (executing program) 2021/02/02 04:10:41 fetching corpus: 24475, signal 675006/774681 (executing program) 2021/02/02 04:10:41 fetching corpus: 24525, signal 675321/774687 (executing program) 2021/02/02 04:10:42 fetching corpus: 24575, signal 675741/774687 (executing program) 2021/02/02 04:10:42 fetching corpus: 24625, signal 676105/774687 (executing program) 2021/02/02 04:10:42 fetching corpus: 24675, signal 676504/774692 (executing program) 2021/02/02 04:10:42 fetching corpus: 24725, signal 676764/774692 (executing program) 2021/02/02 04:10:42 fetching corpus: 24775, signal 676990/774692 (executing program) 2021/02/02 04:10:43 fetching corpus: 24825, signal 677247/774692 (executing program) 2021/02/02 04:10:43 fetching corpus: 24875, signal 677634/774692 (executing program) 2021/02/02 04:10:43 fetching corpus: 24925, signal 678276/774702 (executing program) 2021/02/02 04:10:43 fetching corpus: 24975, signal 678588/774702 (executing program) 2021/02/02 04:10:44 fetching corpus: 25025, signal 678847/774703 (executing program) 2021/02/02 04:10:44 fetching corpus: 25075, signal 679129/774703 (executing program) 2021/02/02 04:10:44 fetching corpus: 25125, signal 679591/774705 (executing program) 2021/02/02 04:10:44 fetching corpus: 25175, signal 679916/774707 (executing program) 2021/02/02 04:10:44 fetching corpus: 25225, signal 680193/774707 (executing program) 2021/02/02 04:10:45 fetching corpus: 25275, signal 680542/774707 (executing program) 2021/02/02 04:10:45 fetching corpus: 25325, signal 680818/774707 (executing program) 2021/02/02 04:10:45 fetching corpus: 25375, signal 681155/774707 (executing program) 2021/02/02 04:10:46 fetching corpus: 25425, signal 681482/774709 (executing program) 2021/02/02 04:10:46 fetching corpus: 25475, signal 681800/774709 (executing program) 2021/02/02 04:10:46 fetching corpus: 25525, signal 682198/774709 (executing program) 2021/02/02 04:10:46 fetching corpus: 25575, signal 682671/774709 (executing program) 2021/02/02 04:10:47 fetching corpus: 25625, signal 683002/774709 (executing program) 2021/02/02 04:10:47 fetching corpus: 25675, signal 683393/774709 (executing program) 2021/02/02 04:10:47 fetching corpus: 25725, signal 683606/774709 (executing program) 2021/02/02 04:10:47 fetching corpus: 25775, signal 683889/774709 (executing program) 2021/02/02 04:10:47 fetching corpus: 25825, signal 684216/774715 (executing program) 2021/02/02 04:10:48 fetching corpus: 25875, signal 684504/774715 (executing program) 2021/02/02 04:10:48 fetching corpus: 25925, signal 684917/774715 (executing program) 2021/02/02 04:10:48 fetching corpus: 25975, signal 685243/774715 (executing program) 2021/02/02 04:10:48 fetching corpus: 26025, signal 685519/774715 (executing program) 2021/02/02 04:10:49 fetching corpus: 26075, signal 685734/774715 (executing program) 2021/02/02 04:10:49 fetching corpus: 26125, signal 686068/774716 (executing program) 2021/02/02 04:10:49 fetching corpus: 26175, signal 686324/774724 (executing program) 2021/02/02 04:10:49 fetching corpus: 26225, signal 686651/774724 (executing program) 2021/02/02 04:10:49 fetching corpus: 26275, signal 687026/774724 (executing program) 2021/02/02 04:10:50 fetching corpus: 26325, signal 687334/774724 (executing program) 2021/02/02 04:10:50 fetching corpus: 26375, signal 687669/774730 (executing program) 2021/02/02 04:10:50 fetching corpus: 26425, signal 687978/774731 (executing program) 2021/02/02 04:10:50 fetching corpus: 26475, signal 688328/774731 (executing program) 2021/02/02 04:10:51 fetching corpus: 26525, signal 688666/774731 (executing program) 2021/02/02 04:10:51 fetching corpus: 26575, signal 689018/774731 (executing program) 2021/02/02 04:10:51 fetching corpus: 26625, signal 689513/774731 (executing program) 2021/02/02 04:10:51 fetching corpus: 26675, signal 689779/774731 (executing program) 2021/02/02 04:10:51 fetching corpus: 26725, signal 690026/774739 (executing program) 2021/02/02 04:10:52 fetching corpus: 26775, signal 690338/774741 (executing program) 2021/02/02 04:10:52 fetching corpus: 26825, signal 690745/774751 (executing program) 2021/02/02 04:10:52 fetching corpus: 26875, signal 691095/774751 (executing program) 2021/02/02 04:10:52 fetching corpus: 26925, signal 691398/774752 (executing program) 2021/02/02 04:10:53 fetching corpus: 26975, signal 691663/774765 (executing program) 2021/02/02 04:10:53 fetching corpus: 27025, signal 691964/774766 (executing program) 2021/02/02 04:10:53 fetching corpus: 27075, signal 692195/774766 (executing program) 2021/02/02 04:10:54 fetching corpus: 27125, signal 692466/774766 (executing program) 2021/02/02 04:10:54 fetching corpus: 27175, signal 692778/774766 (executing program) 2021/02/02 04:10:54 fetching corpus: 27225, signal 693055/774766 (executing program) 2021/02/02 04:10:54 fetching corpus: 27275, signal 693505/774766 (executing program) 2021/02/02 04:10:55 fetching corpus: 27325, signal 693771/774766 (executing program) 2021/02/02 04:10:55 fetching corpus: 27375, signal 694272/774769 (executing program) 2021/02/02 04:10:55 fetching corpus: 27424, signal 694599/774779 (executing program) 2021/02/02 04:10:55 fetching corpus: 27474, signal 695020/774780 (executing program) 2021/02/02 04:10:56 fetching corpus: 27524, signal 695261/774780 (executing program) 2021/02/02 04:10:56 fetching corpus: 27574, signal 695596/774781 (executing program) 2021/02/02 04:10:56 fetching corpus: 27624, signal 695875/774781 (executing program) 2021/02/02 04:10:56 fetching corpus: 27674, signal 696201/774781 (executing program) 2021/02/02 04:10:57 fetching corpus: 27724, signal 696471/774781 (executing program) 2021/02/02 04:10:57 fetching corpus: 27774, signal 696974/774781 (executing program) 2021/02/02 04:10:57 fetching corpus: 27824, signal 697235/774781 (executing program) 2021/02/02 04:10:58 fetching corpus: 27874, signal 697591/774781 (executing program) 2021/02/02 04:10:58 fetching corpus: 27924, signal 697851/774781 (executing program) 2021/02/02 04:10:58 fetching corpus: 27974, signal 698109/774785 (executing program) 2021/02/02 04:10:58 fetching corpus: 28024, signal 698376/774789 (executing program) 2021/02/02 04:10:58 fetching corpus: 28074, signal 698659/774789 (executing program) 2021/02/02 04:10:59 fetching corpus: 28124, signal 699101/774791 (executing program) 2021/02/02 04:10:59 fetching corpus: 28174, signal 699397/774791 (executing program) 2021/02/02 04:10:59 fetching corpus: 28224, signal 699632/774791 (executing program) 2021/02/02 04:10:59 fetching corpus: 28274, signal 699915/774791 (executing program) 2021/02/02 04:11:00 fetching corpus: 28324, signal 700237/774792 (executing program) 2021/02/02 04:11:00 fetching corpus: 28374, signal 700593/774795 (executing program) 2021/02/02 04:11:00 fetching corpus: 28424, signal 700884/774796 (executing program) 2021/02/02 04:11:00 fetching corpus: 28474, signal 701189/774798 (executing program) 2021/02/02 04:11:00 fetching corpus: 28524, signal 701492/774798 (executing program) 2021/02/02 04:11:01 fetching corpus: 28574, signal 701732/774801 (executing program) 2021/02/02 04:11:01 fetching corpus: 28624, signal 702047/774801 (executing program) 2021/02/02 04:11:01 fetching corpus: 28674, signal 702447/774801 (executing program) 2021/02/02 04:11:01 fetching corpus: 28724, signal 702672/774801 (executing program) 2021/02/02 04:11:02 fetching corpus: 28774, signal 702992/774805 (executing program) 2021/02/02 04:11:02 fetching corpus: 28824, signal 703322/774807 (executing program) 2021/02/02 04:11:02 fetching corpus: 28874, signal 703634/774807 (executing program) 2021/02/02 04:11:02 fetching corpus: 28924, signal 703862/774807 (executing program) 2021/02/02 04:11:03 fetching corpus: 28974, signal 704226/774807 (executing program) 2021/02/02 04:11:03 fetching corpus: 29024, signal 704437/774809 (executing program) 2021/02/02 04:11:03 fetching corpus: 29074, signal 704772/774809 (executing program) 2021/02/02 04:11:03 fetching corpus: 29124, signal 705154/774810 (executing program) 2021/02/02 04:11:03 fetching corpus: 29174, signal 705440/774810 (executing program) 2021/02/02 04:11:04 fetching corpus: 29224, signal 705686/774810 (executing program) 2021/02/02 04:11:04 fetching corpus: 29274, signal 706041/774810 (executing program) 2021/02/02 04:11:04 fetching corpus: 29324, signal 706283/774810 (executing program) 2021/02/02 04:11:04 fetching corpus: 29374, signal 706573/774810 (executing program) 2021/02/02 04:11:05 fetching corpus: 29424, signal 706895/774810 (executing program) 2021/02/02 04:11:05 fetching corpus: 29474, signal 707218/774810 (executing program) 2021/02/02 04:11:05 fetching corpus: 29524, signal 707508/774810 (executing program) 2021/02/02 04:11:05 fetching corpus: 29574, signal 707751/774815 (executing program) 2021/02/02 04:11:06 fetching corpus: 29624, signal 708041/774815 (executing program) 2021/02/02 04:11:06 fetching corpus: 29674, signal 708284/774815 (executing program) 2021/02/02 04:11:06 fetching corpus: 29724, signal 708563/774815 (executing program) 2021/02/02 04:11:06 fetching corpus: 29774, signal 709012/774824 (executing program) 2021/02/02 04:11:07 fetching corpus: 29824, signal 709221/774824 (executing program) 2021/02/02 04:11:07 fetching corpus: 29874, signal 709479/774826 (executing program) 2021/02/02 04:11:07 fetching corpus: 29924, signal 709753/774826 (executing program) 2021/02/02 04:11:07 fetching corpus: 29974, signal 710015/774838 (executing program) 2021/02/02 04:11:08 fetching corpus: 30024, signal 710304/774841 (executing program) 2021/02/02 04:11:08 fetching corpus: 30074, signal 710553/774842 (executing program) 2021/02/02 04:11:08 fetching corpus: 30123, signal 710808/774842 (executing program) 2021/02/02 04:11:08 fetching corpus: 30173, signal 711113/774842 (executing program) 2021/02/02 04:11:09 fetching corpus: 30223, signal 711403/774842 (executing program) 2021/02/02 04:11:09 fetching corpus: 30273, signal 711645/774842 (executing program) 2021/02/02 04:11:09 fetching corpus: 30323, signal 711879/774845 (executing program) 2021/02/02 04:11:09 fetching corpus: 30373, signal 712376/774848 (executing program) 2021/02/02 04:11:10 fetching corpus: 30423, signal 712682/774848 (executing program) 2021/02/02 04:11:10 fetching corpus: 30473, signal 713002/774848 (executing program) 2021/02/02 04:11:10 fetching corpus: 30523, signal 713242/774848 (executing program) 2021/02/02 04:11:10 fetching corpus: 30573, signal 713598/774849 (executing program) 2021/02/02 04:11:11 fetching corpus: 30622, signal 713918/774849 (executing program) 2021/02/02 04:11:11 fetching corpus: 30672, signal 714246/774849 (executing program) 2021/02/02 04:11:11 fetching corpus: 30721, signal 714611/774849 (executing program) 2021/02/02 04:11:11 fetching corpus: 30771, signal 714968/774850 (executing program) 2021/02/02 04:11:11 fetching corpus: 30821, signal 715151/774850 (executing program) 2021/02/02 04:11:12 fetching corpus: 30871, signal 715401/774850 (executing program) 2021/02/02 04:11:12 fetching corpus: 30921, signal 715601/774850 (executing program) 2021/02/02 04:11:12 fetching corpus: 30971, signal 715849/774850 (executing program) 2021/02/02 04:11:12 fetching corpus: 31021, signal 716067/774850 (executing program) 2021/02/02 04:11:13 fetching corpus: 31071, signal 716304/774854 (executing program) 2021/02/02 04:11:13 fetching corpus: 31121, signal 716583/774854 (executing program) 2021/02/02 04:11:13 fetching corpus: 31170, signal 716768/774854 (executing program) 2021/02/02 04:11:13 fetching corpus: 31220, signal 717016/774854 (executing program) 2021/02/02 04:11:13 fetching corpus: 31270, signal 717397/774856 (executing program) 2021/02/02 04:11:14 fetching corpus: 31320, signal 717911/774856 (executing program) 2021/02/02 04:11:14 fetching corpus: 31370, signal 718271/774856 (executing program) 2021/02/02 04:11:14 fetching corpus: 31419, signal 718481/774856 (executing program) 2021/02/02 04:11:14 fetching corpus: 31469, signal 718754/774856 (executing program) 2021/02/02 04:11:15 fetching corpus: 31519, signal 718959/774858 (executing program) 2021/02/02 04:11:15 fetching corpus: 31569, signal 719553/774858 (executing program) 2021/02/02 04:11:15 fetching corpus: 31619, signal 719793/774858 (executing program) 2021/02/02 04:11:16 fetching corpus: 31668, signal 720445/774867 (executing program) 2021/02/02 04:11:16 fetching corpus: 31718, signal 720724/774867 (executing program) 2021/02/02 04:11:16 fetching corpus: 31768, signal 720985/774867 (executing program) 2021/02/02 04:11:16 fetching corpus: 31818, signal 721203/774867 (executing program) 2021/02/02 04:11:17 fetching corpus: 31868, signal 721490/774867 (executing program) 2021/02/02 04:11:17 fetching corpus: 31918, signal 721805/774867 (executing program) 2021/02/02 04:11:17 fetching corpus: 31968, signal 722013/774867 (executing program) 2021/02/02 04:11:17 fetching corpus: 32018, signal 722231/774867 (executing program) 2021/02/02 04:11:17 fetching corpus: 32068, signal 722506/774867 (executing program) 2021/02/02 04:11:18 fetching corpus: 32118, signal 722708/774867 (executing program) 2021/02/02 04:11:18 fetching corpus: 32168, signal 722923/774867 (executing program) 2021/02/02 04:11:18 fetching corpus: 32218, signal 723227/774867 (executing program) 2021/02/02 04:11:18 fetching corpus: 32268, signal 723482/774867 (executing program) 2021/02/02 04:11:18 fetching corpus: 32318, signal 723691/774867 (executing program) 2021/02/02 04:11:19 fetching corpus: 32368, signal 723900/774867 (executing program) 2021/02/02 04:11:19 fetching corpus: 32418, signal 724203/774867 (executing program) 2021/02/02 04:11:19 fetching corpus: 32468, signal 724444/774869 (executing program) 2021/02/02 04:11:19 fetching corpus: 32517, signal 724691/774872 (executing program) 2021/02/02 04:11:20 fetching corpus: 32567, signal 724906/774872 (executing program) 2021/02/02 04:11:20 fetching corpus: 32617, signal 725312/774872 (executing program) 2021/02/02 04:11:20 fetching corpus: 32667, signal 725527/774872 (executing program) 2021/02/02 04:11:20 fetching corpus: 32717, signal 725711/774872 (executing program) 2021/02/02 04:11:20 fetching corpus: 32767, signal 726048/774872 (executing program) 2021/02/02 04:11:21 fetching corpus: 32817, signal 726327/774884 (executing program) 2021/02/02 04:11:21 fetching corpus: 32867, signal 726549/774885 (executing program) 2021/02/02 04:11:21 fetching corpus: 32917, signal 726805/774893 (executing program) 2021/02/02 04:11:21 fetching corpus: 32966, signal 727108/774894 (executing program) 2021/02/02 04:11:22 fetching corpus: 33016, signal 727308/774894 (executing program) 2021/02/02 04:11:22 fetching corpus: 33066, signal 727600/774896 (executing program) 2021/02/02 04:11:22 fetching corpus: 33116, signal 727825/774896 (executing program) 2021/02/02 04:11:22 fetching corpus: 33166, signal 728061/774896 (executing program) 2021/02/02 04:11:22 fetching corpus: 33216, signal 728348/774896 (executing program) 2021/02/02 04:11:23 fetching corpus: 33266, signal 728571/774902 (executing program) 2021/02/02 04:11:23 fetching corpus: 33316, signal 728830/774902 (executing program) 2021/02/02 04:11:23 fetching corpus: 33366, signal 729041/774904 (executing program) 2021/02/02 04:11:23 fetching corpus: 33416, signal 729311/774912 (executing program) 2021/02/02 04:11:24 fetching corpus: 33465, signal 729498/774938 (executing program) 2021/02/02 04:11:24 fetching corpus: 33515, signal 729713/774940 (executing program) 2021/02/02 04:11:24 fetching corpus: 33564, signal 730111/774940 (executing program) 2021/02/02 04:11:24 fetching corpus: 33614, signal 730306/774940 (executing program) 2021/02/02 04:11:24 fetching corpus: 33663, signal 730570/774940 (executing program) 2021/02/02 04:11:25 fetching corpus: 33713, signal 730867/774940 (executing program) 2021/02/02 04:11:25 fetching corpus: 33763, signal 731080/774942 (executing program) 2021/02/02 04:11:25 fetching corpus: 33811, signal 731417/774942 (executing program) 2021/02/02 04:11:26 fetching corpus: 33861, signal 731731/774942 (executing program) 2021/02/02 04:11:26 fetching corpus: 33911, signal 732051/774942 (executing program) 2021/02/02 04:11:26 fetching corpus: 33960, signal 732443/774944 (executing program) 2021/02/02 04:11:26 fetching corpus: 34010, signal 732676/774951 (executing program) 2021/02/02 04:11:27 fetching corpus: 34059, signal 736093/774951 (executing program) 2021/02/02 04:11:27 fetching corpus: 34108, signal 736381/774957 (executing program) 2021/02/02 04:11:27 fetching corpus: 34157, signal 736717/774957 (executing program) 2021/02/02 04:11:27 fetching corpus: 34207, signal 736937/774957 (executing program) 2021/02/02 04:11:28 fetching corpus: 34257, signal 737142/774957 (executing program) 2021/02/02 04:11:28 fetching corpus: 34307, signal 737426/774966 (executing program) 2021/02/02 04:11:28 fetching corpus: 34357, signal 737635/774973 (executing program) 2021/02/02 04:11:28 fetching corpus: 34407, signal 737851/774974 (executing program) 2021/02/02 04:11:28 fetching corpus: 34456, signal 738100/774974 (executing program) 2021/02/02 04:11:29 fetching corpus: 34506, signal 738364/774974 (executing program) 2021/02/02 04:11:29 fetching corpus: 34556, signal 738584/774974 (executing program) 2021/02/02 04:11:29 fetching corpus: 34606, signal 738787/774979 (executing program) 2021/02/02 04:11:29 fetching corpus: 34656, signal 739006/774979 (executing program) 2021/02/02 04:11:30 fetching corpus: 34705, signal 739257/774981 (executing program) 2021/02/02 04:11:30 fetching corpus: 34754, signal 739476/774981 (executing program) 2021/02/02 04:11:30 fetching corpus: 34804, signal 739690/774981 (executing program) 2021/02/02 04:11:30 fetching corpus: 34854, signal 739992/774992 (executing program) 2021/02/02 04:11:31 fetching corpus: 34904, signal 740159/774992 (executing program) 2021/02/02 04:11:31 fetching corpus: 34954, signal 740362/775010 (executing program) 2021/02/02 04:11:31 fetching corpus: 35003, signal 740624/775010 (executing program) 2021/02/02 04:11:31 fetching corpus: 35053, signal 740771/775011 (executing program) 2021/02/02 04:11:32 fetching corpus: 35102, signal 741048/775016 (executing program) 2021/02/02 04:11:32 fetching corpus: 35152, signal 741297/775016 (executing program) 2021/02/02 04:11:32 fetching corpus: 35202, signal 741648/775023 (executing program) 2021/02/02 04:11:32 fetching corpus: 35252, signal 741894/775023 (executing program) 2021/02/02 04:11:32 fetching corpus: 35299, signal 742196/775023 (executing program) 2021/02/02 04:11:32 fetching corpus: 35349, signal 742415/775024 (executing program) 2021/02/02 04:11:33 fetching corpus: 35399, signal 742605/775024 (executing program) 2021/02/02 04:11:33 fetching corpus: 35449, signal 742914/775027 (executing program) 2021/02/02 04:11:33 fetching corpus: 35498, signal 743079/775027 (executing program) 2021/02/02 04:11:33 fetching corpus: 35548, signal 743294/775027 (executing program) 2021/02/02 04:11:34 fetching corpus: 35597, signal 743550/775052 (executing program) 2021/02/02 04:11:34 fetching corpus: 35647, signal 743787/775052 (executing program) 2021/02/02 04:11:34 fetching corpus: 35697, signal 744075/775052 (executing program) 2021/02/02 04:11:34 fetching corpus: 35747, signal 744341/775052 (executing program) 2021/02/02 04:11:35 fetching corpus: 35797, signal 744660/775052 (executing program) 2021/02/02 04:11:35 fetching corpus: 35847, signal 744932/775052 (executing program) 2021/02/02 04:11:35 fetching corpus: 35897, signal 745197/775062 (executing program) 2021/02/02 04:11:35 fetching corpus: 35947, signal 745447/775064 (executing program) 2021/02/02 04:11:36 fetching corpus: 35996, signal 745635/775071 (executing program) 2021/02/02 04:11:36 fetching corpus: 36045, signal 745802/775074 (executing program) 2021/02/02 04:11:36 fetching corpus: 36095, signal 746015/775074 (executing program) 2021/02/02 04:11:37 fetching corpus: 36143, signal 746174/775074 (executing program) 2021/02/02 04:11:37 fetching corpus: 36189, signal 746348/775092 (executing program) 2021/02/02 04:11:37 fetching corpus: 36239, signal 746530/775092 (executing program) 2021/02/02 04:11:37 fetching corpus: 36288, signal 746745/775092 (executing program) 2021/02/02 04:11:37 fetching corpus: 36338, signal 746966/775092 (executing program) 2021/02/02 04:11:38 fetching corpus: 36388, signal 747200/775099 (executing program) 2021/02/02 04:11:38 fetching corpus: 36437, signal 747486/775100 (executing program) 2021/02/02 04:11:38 fetching corpus: 36486, signal 747639/775102 (executing program) 2021/02/02 04:11:38 fetching corpus: 36536, signal 747881/775103 (executing program) 2021/02/02 04:11:39 fetching corpus: 36586, signal 748142/775103 (executing program) 2021/02/02 04:11:39 fetching corpus: 36636, signal 748421/775108 (executing program) 2021/02/02 04:11:39 fetching corpus: 36686, signal 748646/775124 (executing program) 2021/02/02 04:11:39 fetching corpus: 36736, signal 748868/775124 (executing program) 2021/02/02 04:11:39 fetching corpus: 36786, signal 749073/775136 (executing program) 2021/02/02 04:11:40 fetching corpus: 36836, signal 749368/775137 (executing program) 2021/02/02 04:11:40 fetching corpus: 36886, signal 749592/775137 (executing program) 2021/02/02 04:11:40 fetching corpus: 36936, signal 749899/775137 (executing program) 2021/02/02 04:11:40 fetching corpus: 36986, signal 750250/775137 (executing program) 2021/02/02 04:11:41 fetching corpus: 37035, signal 750545/775154 (executing program) 2021/02/02 04:11:41 fetching corpus: 37085, signal 750744/775154 (executing program) 2021/02/02 04:11:41 fetching corpus: 37135, signal 750915/775154 (executing program) 2021/02/02 04:11:41 fetching corpus: 37185, signal 751090/775154 (executing program) 2021/02/02 04:11:42 fetching corpus: 37235, signal 751314/775154 (executing program) 2021/02/02 04:11:42 fetching corpus: 37285, signal 751611/775154 (executing program) 2021/02/02 04:11:42 fetching corpus: 37335, signal 751904/775154 (executing program) 2021/02/02 04:11:42 fetching corpus: 37385, signal 752041/775156 (executing program) 2021/02/02 04:11:43 fetching corpus: 37435, signal 752270/775156 (executing program) 2021/02/02 04:11:43 fetching corpus: 37485, signal 752446/775157 (executing program) 2021/02/02 04:11:43 fetching corpus: 37534, signal 752742/775157 (executing program) 2021/02/02 04:11:43 fetching corpus: 37584, signal 752969/775159 (executing program) 2021/02/02 04:11:44 fetching corpus: 37633, signal 753214/775159 (executing program) 2021/02/02 04:11:44 fetching corpus: 37682, signal 753405/775169 (executing program) 2021/02/02 04:11:44 fetching corpus: 37732, signal 753577/775169 (executing program) 2021/02/02 04:11:44 fetching corpus: 37782, signal 753832/775171 (executing program) 2021/02/02 04:11:44 fetching corpus: 37832, signal 753976/775171 (executing program) 2021/02/02 04:11:45 fetching corpus: 37882, signal 754177/775171 (executing program) 2021/02/02 04:11:45 fetching corpus: 37931, signal 754413/775171 (executing program) 2021/02/02 04:11:45 fetching corpus: 37981, signal 754681/775171 (executing program) 2021/02/02 04:11:45 fetching corpus: 38031, signal 754893/775171 (executing program) 2021/02/02 04:11:46 fetching corpus: 38081, signal 755146/775171 (executing program) 2021/02/02 04:11:46 fetching corpus: 38130, signal 755331/775171 (executing program) 2021/02/02 04:11:46 fetching corpus: 38179, signal 755513/775171 (executing program) 2021/02/02 04:11:46 fetching corpus: 38229, signal 755770/775177 (executing program) 2021/02/02 04:11:47 fetching corpus: 38279, signal 756030/775177 (executing program) 2021/02/02 04:11:47 fetching corpus: 38329, signal 756296/775177 (executing program) 2021/02/02 04:11:47 fetching corpus: 38379, signal 756472/775177 (executing program) 2021/02/02 04:11:47 fetching corpus: 38428, signal 756730/775182 (executing program) 2021/02/02 04:11:47 fetching corpus: 38478, signal 756934/775182 (executing program) 2021/02/02 04:11:48 fetching corpus: 38528, signal 757127/775182 (executing program) 2021/02/02 04:11:48 fetching corpus: 38578, signal 757336/775182 (executing program) 2021/02/02 04:11:48 fetching corpus: 38628, signal 757498/775182 (executing program) 2021/02/02 04:11:48 fetching corpus: 38678, signal 757706/775182 (executing program) 2021/02/02 04:11:49 fetching corpus: 38728, signal 757922/775182 (executing program) 2021/02/02 04:11:49 fetching corpus: 38778, signal 758108/775195 (executing program) 2021/02/02 04:11:49 fetching corpus: 38828, signal 758295/775197 (executing program) 2021/02/02 04:11:49 fetching corpus: 38878, signal 758458/775197 (executing program) 2021/02/02 04:11:49 fetching corpus: 38928, signal 758595/775197 (executing program) 2021/02/02 04:11:50 fetching corpus: 38978, signal 758811/775199 (executing program) 2021/02/02 04:11:50 fetching corpus: 39028, signal 759044/775199 (executing program) 2021/02/02 04:11:50 fetching corpus: 39078, signal 759261/775200 (executing program) 2021/02/02 04:11:51 fetching corpus: 39128, signal 759462/775200 (executing program) 2021/02/02 04:11:51 fetching corpus: 39177, signal 759712/775202 (executing program) 2021/02/02 04:11:51 fetching corpus: 39216, signal 759990/775202 (executing program) 2021/02/02 04:11:51 fetching corpus: 39216, signal 759990/775202 (executing program) 2021/02/02 04:11:53 starting 6 fuzzer processes 04:11:53 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x6, &(0x7f0000000100), &(0x7f0000000000)=0x4) 04:11:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8}]}}}}]}, 0x48}}, 0x0) 04:11:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0)="f5", 0x1}, 0x68) 04:11:54 executing program 3: r0 = openat$autofs(0xffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x6, 0x0, 0x3, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pivot_root(0x0, &(0x7f0000000240)='./file0\x00') ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty, 0x10000000}, 0x1c) linkat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00587153f6d0028473a7d0d1345b361106ab1c"], 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x4) syz_genetlink_get_family_id$batadv(&(0x7f0000000480)='batadv\x00') syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3a, 0xff, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x80, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) 04:11:54 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x68) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000001c4823902417d6f4990533b81544945baed885a4c4d59875333365b85ffba6706"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) bpf$LINK_DETACH(0x22, &(0x7f0000000280)=r2, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040)={r2, r1, 0x4, r3}, 0x10) 04:11:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x1c, 0x3, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) syzkaller login: [ 260.340184][ T8419] IPVS: ftp: loaded support on port[0] = 21 [ 260.714110][ T8419] chnl_net:caif_netlink_parms(): no params data found [ 260.717385][ T8421] IPVS: ftp: loaded support on port[0] = 21 [ 260.865927][ T8423] IPVS: ftp: loaded support on port[0] = 21 [ 260.916577][ T8419] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.924670][ T8419] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.934250][ T8419] device bridge_slave_0 entered promiscuous mode [ 260.946600][ T8419] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.953795][ T8419] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.961794][ T8419] device bridge_slave_1 entered promiscuous mode [ 261.061900][ T8419] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.107490][ T8425] IPVS: ftp: loaded support on port[0] = 21 [ 261.126061][ T8419] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.197504][ T8419] team0: Port device team_slave_0 added [ 261.210342][ T8419] team0: Port device team_slave_1 added [ 261.220931][ T8421] chnl_net:caif_netlink_parms(): no params data found [ 261.392495][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.401687][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.430962][ T8419] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.445768][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.453043][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.480143][ T8419] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.510159][ T8423] chnl_net:caif_netlink_parms(): no params data found [ 261.544299][ T8427] IPVS: ftp: loaded support on port[0] = 21 [ 261.591680][ T8419] device hsr_slave_0 entered promiscuous mode [ 261.598691][ T8419] device hsr_slave_1 entered promiscuous mode [ 261.674649][ T8421] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.682383][ T8421] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.692382][ T8421] device bridge_slave_0 entered promiscuous mode [ 261.707866][ T8421] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.719887][ T8421] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.747804][ T8421] device bridge_slave_1 entered promiscuous mode [ 261.838430][ T8421] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.894675][ T8423] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.901845][ T8423] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.910722][ T8423] device bridge_slave_0 entered promiscuous mode [ 261.922319][ T8423] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.930646][ T8423] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.939437][ T8423] device bridge_slave_1 entered promiscuous mode [ 261.948401][ T8421] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.001250][ T8497] IPVS: ftp: loaded support on port[0] = 21 [ 262.063672][ T8423] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.080686][ T8423] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.098646][ T8421] team0: Port device team_slave_0 added [ 262.108393][ T8421] team0: Port device team_slave_1 added [ 262.164137][ T8425] chnl_net:caif_netlink_parms(): no params data found [ 262.195521][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.202493][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.230519][ T8421] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.247092][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.254519][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.281725][ T8421] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.293801][ T19] Bluetooth: hci0: command 0x0409 tx timeout [ 262.303218][ T8423] team0: Port device team_slave_0 added [ 262.316606][ T8423] team0: Port device team_slave_1 added [ 262.374130][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.383214][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.409836][ T8423] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.453075][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.460088][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.488486][ T8423] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.593068][ T3631] Bluetooth: hci1: command 0x0409 tx timeout [ 262.616762][ T8425] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.626491][ T8425] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.637380][ T8425] device bridge_slave_0 entered promiscuous mode [ 262.648082][ T8425] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.655475][ T8425] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.665083][ T8425] device bridge_slave_1 entered promiscuous mode [ 262.686738][ T8421] device hsr_slave_0 entered promiscuous mode [ 262.693877][ T8421] device hsr_slave_1 entered promiscuous mode [ 262.701164][ T8421] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.710487][ T8421] Cannot create hsr debugfs directory [ 262.717069][ T8427] chnl_net:caif_netlink_parms(): no params data found [ 262.749322][ T8423] device hsr_slave_0 entered promiscuous mode [ 262.756687][ T8423] device hsr_slave_1 entered promiscuous mode [ 262.763756][ T8423] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.771328][ T8423] Cannot create hsr debugfs directory [ 262.795684][ T8425] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.807497][ T8425] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.832786][ T3631] Bluetooth: hci2: command 0x0409 tx timeout [ 262.934217][ T8425] team0: Port device team_slave_0 added [ 262.972281][ T8419] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 263.006555][ T8425] team0: Port device team_slave_1 added [ 263.029736][ T8497] chnl_net:caif_netlink_parms(): no params data found [ 263.045974][ T8419] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 263.059862][ T8419] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 263.081278][ T2937] Bluetooth: hci3: command 0x0409 tx timeout [ 263.110301][ T8419] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 263.159947][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.169643][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.196356][ T8425] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.214951][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.222025][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.248099][ T8425] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.263924][ T8427] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.271233][ T8427] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.279713][ T8427] device bridge_slave_0 entered promiscuous mode [ 263.312756][ T3631] Bluetooth: hci4: command 0x0409 tx timeout [ 263.330070][ T8427] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.337708][ T8427] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.347985][ T8427] device bridge_slave_1 entered promiscuous mode [ 263.458693][ T8427] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.492363][ T8425] device hsr_slave_0 entered promiscuous mode [ 263.501136][ T8425] device hsr_slave_1 entered promiscuous mode [ 263.510547][ T8425] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 263.519082][ T8425] Cannot create hsr debugfs directory [ 263.539820][ T8427] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.570429][ T8497] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.577883][ T8497] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.586436][ T8497] device bridge_slave_0 entered promiscuous mode [ 263.615085][ T8497] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.622196][ T8497] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.631564][ T8497] device bridge_slave_1 entered promiscuous mode [ 263.670071][ T8427] team0: Port device team_slave_0 added [ 263.715683][ T8497] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.726820][ T8427] team0: Port device team_slave_1 added [ 263.737587][ T8423] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 263.756407][ T8497] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.776545][ T8423] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 263.792831][ T3631] Bluetooth: hci5: command 0x0409 tx timeout [ 263.815452][ T8423] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 263.837192][ T8423] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 263.856934][ T8427] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.865214][ T8427] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.896419][ T8427] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.914288][ T8427] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.921593][ T8427] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.948157][ T8427] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.980468][ T8497] team0: Port device team_slave_0 added [ 264.028607][ T8497] team0: Port device team_slave_1 added [ 264.078990][ T8427] device hsr_slave_0 entered promiscuous mode [ 264.085942][ T8427] device hsr_slave_1 entered promiscuous mode [ 264.093304][ T8427] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 264.101125][ T8427] Cannot create hsr debugfs directory [ 264.121623][ T8421] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 264.151012][ T8421] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 264.201160][ T8421] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 264.210368][ T8497] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.221229][ T8497] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.248024][ T8497] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.262126][ T8497] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.270217][ T8497] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.297358][ T8497] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.330483][ T8421] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 264.352681][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 264.401231][ T8419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.416891][ T8497] device hsr_slave_0 entered promiscuous mode [ 264.428094][ T8497] device hsr_slave_1 entered promiscuous mode [ 264.435764][ T8497] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 264.444038][ T8497] Cannot create hsr debugfs directory [ 264.555738][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.568969][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.583437][ T8425] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 264.617251][ T8419] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.629782][ T8425] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 264.670505][ T8427] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 264.678018][ T3631] Bluetooth: hci1: command 0x041b tx timeout [ 264.698287][ T8427] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 264.708013][ T8425] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 264.731979][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.740664][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.750585][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.757935][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.768229][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.777919][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.787058][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.794202][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.808049][ T8427] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 264.821583][ T8425] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 264.841170][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.850157][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.867966][ T8423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.875715][ T8427] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 264.912158][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.933375][ T3631] Bluetooth: hci2: command 0x041b tx timeout [ 264.959727][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.971078][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.990949][ T8421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.000185][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.017120][ T8423] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.038222][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.046476][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.055249][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.064488][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.100857][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.109858][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.119310][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.130487][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.140068][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.147260][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.152739][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 265.156538][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.181750][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.197206][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.224769][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.243164][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.251072][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.277989][ T8421] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.301072][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.318196][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.326898][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.334220][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.342164][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.352765][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.361351][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.370790][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.378096][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.392565][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 265.426258][ T8497] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 265.452996][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.461146][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.471827][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.481309][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.491173][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.500580][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.510336][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.534110][ T8497] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 265.547046][ T8497] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 265.557437][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.571319][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.581099][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.588278][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.596940][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.604963][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.613161][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.621991][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.630867][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.651154][ T8423] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.665761][ T8423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.675871][ T8497] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 265.702988][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.711443][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.721655][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.738790][ T8419] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.753411][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.771488][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.791464][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.872635][ T9725] Bluetooth: hci5: command 0x041b tx timeout [ 265.882918][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.894150][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.903697][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.912844][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.931420][ T8421] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.943455][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.963786][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.973589][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.983570][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.991073][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.013994][ T8427] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.024462][ T8423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.070543][ T8425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.111032][ T8419] device veth0_vlan entered promiscuous mode [ 266.120785][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.130420][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.140294][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.149097][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.159633][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.168046][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.202156][ T8419] device veth1_vlan entered promiscuous mode [ 266.215452][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 266.224553][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.232166][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.240697][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.249754][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.263883][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.271730][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.306952][ T8421] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.326574][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 266.335887][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.344965][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.355305][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.364077][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.376272][ T8423] device veth0_vlan entered promiscuous mode [ 266.388117][ T8427] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.407396][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.415348][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.425536][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.437479][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.450275][ T3631] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.457523][ T3631] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.466837][ T3631] Bluetooth: hci0: command 0x040f tx timeout [ 266.473952][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.489863][ T8425] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.511803][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.525105][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.534868][ T9697] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.541932][ T9697] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.557267][ T8423] device veth1_vlan entered promiscuous mode [ 266.584191][ T8497] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.604796][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 266.613706][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.625538][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.634634][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.644091][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.653475][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.661832][ T9697] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.669393][ T9697] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.677790][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.686075][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.697542][ T8419] device veth0_macvtap entered promiscuous mode [ 266.740640][ T8497] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.754850][ T8923] Bluetooth: hci1: command 0x040f tx timeout [ 266.755554][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 266.769573][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.779115][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.787490][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.796761][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.807542][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.834852][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.843891][ T2937] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.850983][ T2937] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.863326][ T8419] device veth1_macvtap entered promiscuous mode [ 266.913275][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.924070][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.940301][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.975833][ T8421] device veth0_vlan entered promiscuous mode [ 266.992781][ T9725] Bluetooth: hci2: command 0x040f tx timeout [ 266.998982][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.009030][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.019925][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.028895][ T8923] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.036075][ T8923] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.044429][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.053651][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.062043][ T8923] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.069315][ T8923] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.078111][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.087375][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.096205][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.105100][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.114037][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.123029][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.131449][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.140406][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.149262][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.158545][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.168140][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.176672][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.185200][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.193792][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.201610][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.226474][ T8423] device veth0_macvtap entered promiscuous mode [ 267.233523][ T9725] Bluetooth: hci3: command 0x040f tx timeout [ 267.238037][ T8421] device veth1_vlan entered promiscuous mode [ 267.268958][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.278588][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.288299][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.298650][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.313751][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.328653][ T8423] device veth1_macvtap entered promiscuous mode [ 267.348306][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.357825][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.370412][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.379566][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.388728][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.399491][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.415913][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.430904][ T8425] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 267.446050][ T8425] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 267.473270][ T8923] Bluetooth: hci4: command 0x040f tx timeout [ 267.476628][ T8427] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 267.492428][ T8427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.500848][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.513126][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.521476][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.530454][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.539388][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.548579][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.558184][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.567296][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.576652][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.585507][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.595032][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.606221][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.615232][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.627804][ T8419] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.639878][ T8419] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.649278][ T8419] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.662613][ T8419] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.679839][ T8497] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 267.691984][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.729352][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.737763][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.747931][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.758076][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.767037][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.826883][ T8421] device veth0_macvtap entered promiscuous mode [ 267.847587][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.866950][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.879015][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.891372][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.908293][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.922004][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.929774][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.940046][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.947841][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.955939][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.964892][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.973991][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.982835][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.991428][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 268.005070][ T8421] device veth1_macvtap entered promiscuous mode [ 268.043541][ T8425] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.054767][ T8423] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.071892][ T8423] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.089595][ T8423] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.099200][ T8423] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.120983][ T8497] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.140882][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.149220][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.158032][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.167384][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.176078][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.255829][ T8427] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.311991][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.333078][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.346150][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.361565][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.374258][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.432610][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.443897][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.481884][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.493578][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.506713][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.512963][ T9727] Bluetooth: hci0: command 0x0419 tx timeout [ 268.521047][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.535723][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.583175][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.594954][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.616561][ T8421] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.637925][ T8421] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.651103][ T8421] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.660467][ T8421] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.683133][ T282] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 268.693180][ T282] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 268.757009][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 268.774429][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.789864][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.836221][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 268.867007][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.888638][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.948821][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.973101][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.988578][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.998397][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.010537][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 269.031847][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.043844][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 269.055943][ T282] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 269.073305][ T9727] Bluetooth: hci2: command 0x0419 tx timeout [ 269.076237][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 269.086523][ T8425] device veth0_vlan entered promiscuous mode [ 269.095069][ T282] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 269.109346][ T8427] device veth0_vlan entered promiscuous mode [ 269.147159][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 269.166556][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 269.181609][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.190599][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.218926][ T8427] device veth1_vlan entered promiscuous mode [ 269.269106][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 269.278885][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.295583][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 269.310647][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.331865][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.371002][ T3631] Bluetooth: hci3: command 0x0419 tx timeout 04:12:04 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x3c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x3f}, 0x4008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000040)={0x3, r1, 0x1}) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/421], 0x98) umount2(&(0x7f0000000040)='./file0\x00', 0x2) openat$autofs(0xffffffffffffff9c, 0x0, 0x240001, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x200001, 0x1e3942) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0xb8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x7}, 0x0, 0x0, 0xdee7}, 0x0, 0xfffffdff, r2, 0xa) getpgid(0x0) r3 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @private}, @l2tp={0x2, 0x0, @dev}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303}) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r4, 0x4) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r4, 0x29, 0x37, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x10) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @empty=[0x5, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x600, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) [ 269.379944][ T8425] device veth1_vlan entered promiscuous mode [ 269.435163][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 269.443494][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 269.454847][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 269.479116][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 269.487280][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 269.512552][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.524534][ C1] hrtimer: interrupt took 28920 ns [ 269.534007][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 269.551877][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 269.571614][ T8497] device veth0_vlan entered promiscuous mode [ 269.579246][ T8923] Bluetooth: hci4: command 0x0419 tx timeout [ 269.598081][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 269.627907][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 269.674875][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 269.698817][ T8497] device veth1_vlan entered promiscuous mode [ 269.745738][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 269.764533][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 269.781033][ T8425] device veth0_macvtap entered promiscuous mode 04:12:04 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x3c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x3f}, 0x4008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000040)={0x3, r1, 0x1}) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/421], 0x98) umount2(&(0x7f0000000040)='./file0\x00', 0x2) openat$autofs(0xffffffffffffff9c, 0x0, 0x240001, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x200001, 0x1e3942) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0xb8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x7}, 0x0, 0x0, 0xdee7}, 0x0, 0xfffffdff, r2, 0xa) getpgid(0x0) r3 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @private}, @l2tp={0x2, 0x0, @dev}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303}) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r4, 0x4) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r4, 0x29, 0x37, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x10) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @empty=[0x5, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x600, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) [ 269.788640][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 269.804238][ T8427] device veth0_macvtap entered promiscuous mode [ 269.804553][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 269.846056][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.854735][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 269.882917][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 269.894492][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 269.912390][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.925090][ T8425] device veth1_macvtap entered promiscuous mode [ 269.951805][ T8427] device veth1_macvtap entered promiscuous mode 04:12:04 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x2002, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000300)=ANY=[]) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='.\x00', &(0x7f00000002c0)='btrfs\x00', 0xf, 0x0) [ 270.026533][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.034319][ T9727] Bluetooth: hci5: command 0x0419 tx timeout [ 270.043213][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.061055][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.093937][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.130586][ T8497] device veth0_macvtap entered promiscuous mode 04:12:05 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x3c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x3f}, 0x4008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000040)={0x3, r1, 0x1}) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/421], 0x98) umount2(&(0x7f0000000040)='./file0\x00', 0x2) openat$autofs(0xffffffffffffff9c, 0x0, 0x240001, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x200001, 0x1e3942) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0xb8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x7}, 0x0, 0x0, 0xdee7}, 0x0, 0xfffffdff, r2, 0xa) getpgid(0x0) r3 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @private}, @l2tp={0x2, 0x0, @dev}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303}) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r4, 0x4) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r4, 0x29, 0x37, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x10) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @empty=[0x5, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x600, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) [ 270.195205][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.229805][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.252280][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.278874][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.280181][ T9822] loop2: detected capacity change from 16 to 0 [ 270.295679][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.314322][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.330142][ T9822] FAT-fs (loop2): bogus number of reserved sectors [ 270.332250][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.347342][ T8497] device veth1_macvtap entered promiscuous mode [ 270.366989][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.377016][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.386512][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.395516][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.396147][ T9822] FAT-fs (loop2): Can't find a valid FAT filesystem [ 270.407521][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.426180][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.438139][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 04:12:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8}]}}}}]}, 0x48}}, 0x0) [ 270.449157][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.459454][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 04:12:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10f, &(0x7f0000000280)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) [ 270.501030][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.556922][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.583284][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.609410][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.638409][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.689580][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.700913][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.725425][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.735986][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.747277][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.760861][ T8427] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.775241][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.791437][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 270.803377][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.813750][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.831494][ T8425] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 04:12:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8}]}}}}]}, 0x48}}, 0x0) [ 270.841586][ T8425] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.858624][ T8425] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.875636][ T8425] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.928320][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.954582][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:12:05 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x3c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x3f}, 0x4008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000040)={0x3, r1, 0x1}) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/421], 0x98) umount2(&(0x7f0000000040)='./file0\x00', 0x2) openat$autofs(0xffffffffffffff9c, 0x0, 0x240001, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x200001, 0x1e3942) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0xb8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x7}, 0x0, 0x0, 0xdee7}, 0x0, 0xfffffdff, r2, 0xa) getpgid(0x0) r3 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @private}, @l2tp={0x2, 0x0, @dev}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303}) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r4, 0x4) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r4, 0x29, 0x37, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x10) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @empty=[0x5, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x600, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) [ 270.984854][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.010916][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.029708][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.040794][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.059584][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.070521][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.105404][ T8427] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.157501][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.178849][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.203518][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.216446][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.237991][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.249411][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.260575][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.274067][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.286452][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.300469][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.324062][ T8497] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.335240][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 04:12:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8}]}}}}]}, 0x48}}, 0x0) [ 271.353153][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.370988][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.399956][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.420921][ T8427] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.445550][ T8427] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.466497][ T8427] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.489927][ T8427] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.558100][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.574260][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.585613][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.597898][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.615378][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.626544][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.639730][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.650782][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.660859][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.672146][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.687504][ T8497] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.743447][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.755805][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.815706][ T8497] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.843725][ T8497] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.855512][ T8497] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.866522][ T8497] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.059837][ T237] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.089123][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.102466][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.116254][ T237] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.128856][ T9862] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 272.186284][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 272.195801][ T237] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.261765][ T237] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.291964][ T9862] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 272.312290][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.321048][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.336875][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.360123][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.399401][ T9862] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 272.412489][ T9862] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 272.439005][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.478652][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.509932][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:12:07 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r2, 0x446000) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) ftruncate(r3, 0x2008001) write$P9_RWSTAT(r2, &(0x7f0000000000)={0xfffffffffffffec7}, 0x7) openat(0xffffffffffffffff, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2007fff) 04:12:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000680)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000700)=[{0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000000500)="ba7b9155095c108684de60009c3e9e", 0xf}], 0x1}], 0x1, 0x0) 04:12:07 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000800)='.\x00', 0xa400295c) dup2(r1, r0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:12:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 04:12:07 executing program 5: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000000000)=@ready={0x0, 0x0, 0x8, "e99a33c9"}) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "908c3523"}) 04:12:07 executing program 0: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='BASS \'Mic Capture\' 00000000000000000000\nLINE3 \'Line\' 20000'], 0x77) close(r0) 04:12:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0x4, [@const, @restrict, @volatile, @func_proto, @const, @fwd, @struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x88}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 273.097776][ T9949] ALSA: mixer_oss: invalid index 20000 [ 273.140268][ T9950] ALSA: mixer_oss: invalid index 20000 [ 273.172557][ T9727] usb 6-1: new high-speed USB device number 2 using dummy_hcd 04:12:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 273.702665][ T9727] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 273.721710][ T9727] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 273.729766][ T9727] usb 6-1: Product: syz [ 273.747902][ T9727] usb 6-1: Manufacturer: syz [ 273.753623][ T9727] usb 6-1: SerialNumber: syz 04:12:08 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0xe24}], 0x1}}], 0x92, 0x0) 04:12:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x15d, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:12:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 273.828582][ T9727] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 04:12:08 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, "4039c57b0941fa3522b1d63434af0826684bf3"}) readv(r0, &(0x7f00000016c0)=[{&(0x7f0000001040)=""/221, 0x5}], 0x1) write$UHID_INPUT(r0, &(0x7f0000000000)={0x8, {"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", 0x1000}}, 0x1006) 04:12:09 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0xe24}], 0x1}}], 0x92, 0x0) 04:12:09 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$uinput_user_dev(r0, &(0x7f0000000580)={'syz1\x00'}, 0x45c) 04:12:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 274.541964][ T9727] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 274.971754][ T9727] usb 6-1: ath9k_htc: Invalid TX pipe: 0 [ 274.978830][ T9727] ath9k_htc 6-1:1.0: ath9k_htc: Unable to initialize HTC services 04:12:09 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0xe24}], 0x1}}], 0x92, 0x0) [ 275.042601][ T51] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 275.174595][ T3631] usb 6-1: USB disconnect, device number 2 [ 275.196181][ T9727] ath9k_htc: Failed to initialize the device [ 275.242444][ T3631] usb 6-1: ath9k_htc: USB layer deinitialized [ 275.705309][ T51] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 275.941417][ T9727] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 276.200266][ T51] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 276.484111][ T9727] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 276.501423][ T9727] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.532358][ T9727] usb 6-1: Product: syz [ 276.557109][ T9727] usb 6-1: Manufacturer: syz [ 276.585812][ T9727] usb 6-1: SerialNumber: syz [ 276.651704][ T9727] usb 6-1: can't set config #1, error -71 [ 276.662813][ T9727] usb 6-1: USB disconnect, device number 3 [ 276.785329][ T51] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 04:12:13 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0xe24}], 0x1}}], 0x92, 0x0) 04:12:13 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f00000000c0)={0x283}) 04:12:13 executing program 5: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000000000)=@ready={0x0, 0x0, 0x8, "e99a33c9"}) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "908c3523"}) 04:12:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x15d, &(0x7f0000000340)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af2548273236549d12f710f8fec78ce6ff46a237feac24846962135863f013e48f5d03af0ca5d4da0a43b0237c68eba79ae5860cd649a12a4ab5382d66a6410debc9010ea6c3ab53539c281d054c0218f288598ef342f9908357989f3209cd922d31a1b283f5f5168ef2b167c2c336c3acce26d228512a7ca5a75c9dd1770b5f4a5012f3e28fd83b49bb3f7e50c1e4ac8da2dccc53af9953c878bc0a32cef4f3a37dbabef10ffc8c8c8d016e01413189858fed0a4571d321bd3a53a7b401b0a16bcaf6b594ca7205d0b6bca320a4e13a383272f00a3c289e6dc8c62e8ea26ce7cad1667f23b48da3ff09dbef3a4076f7c627a76d27eeeadb7bc1bea9092b4d706f0d797d6a132bf4f3cbd45e99033c047e9c0e0bece5159cc87890588d66ae2ec11a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:12:13 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000f, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 278.729863][T10057] IPVS: ftp: loaded support on port[0] = 21 04:12:13 executing program 2: sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x18, 0x140e, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x18}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="a000000010003b0e2a1a86eb2636037f00000000", @ANYRES32, @ANYBLOB="02000000000080008000120008000100767469367400020060"], 0xa0}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) [ 279.021165][ T8117] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 279.185100][T10065] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 04:12:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 04:12:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001540)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) sendmmsg$unix(r1, &(0x7f00000015c0), 0x4924924924925a7, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) ioctl$GIO_SCRNMAP(r2, 0x4b40, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) dup3(r5, r3, 0x0) sendmsg$NET_DM_CMD_START(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x8, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4c080}, 0x885) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000000c0)) [ 279.545143][T10062] IPVS: ftp: loaded support on port[0] = 21 [ 279.571494][ T8117] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 279.586027][ T8117] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 279.626691][ T8117] usb 6-1: Product: syz [ 279.648373][ T8117] usb 6-1: Manufacturer: syz [ 279.664796][ T8117] usb 6-1: SerialNumber: syz [ 279.768150][ T8117] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 04:12:15 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f00000000c0)={0x283}) [ 280.402804][ T8117] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 280.891157][ T8117] usb 6-1: ath9k_htc: Invalid TX pipe: 0 [ 280.896872][ T8117] ath9k_htc 6-1:1.0: ath9k_htc: Unable to initialize HTC services [ 281.090637][ T9727] usb 6-1: USB disconnect, device number 4 [ 281.107614][ T8117] ath9k_htc: Failed to initialize the device [ 281.139333][ T9727] usb 6-1: ath9k_htc: USB layer deinitialized [ 281.423478][ T51] device hsr_slave_0 left promiscuous mode [ 281.488843][ T51] device hsr_slave_1 left promiscuous mode [ 281.506932][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 281.517409][ T51] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 281.529483][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 281.537645][ T51] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 281.550418][ T51] device bridge_slave_1 left promiscuous mode [ 281.570710][ T51] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.589754][ T51] device bridge_slave_0 left promiscuous mode [ 281.596379][ T51] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.627131][ T51] device veth1_macvtap left promiscuous mode [ 281.634834][ T51] device veth0_macvtap left promiscuous mode [ 281.641183][ T51] device veth1_vlan left promiscuous mode [ 281.647266][ T51] device veth0_vlan left promiscuous mode [ 283.470825][ T8923] Bluetooth: hci3: command 0x0409 tx timeout [ 285.551288][ T8923] Bluetooth: hci3: command 0x041b tx timeout [ 286.303695][ T51] team0 (unregistering): Port device team_slave_1 removed [ 286.317895][ T51] team0 (unregistering): Port device team_slave_0 removed [ 286.333449][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 286.349573][ T51] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 286.419537][ T51] bond0 (unregistering): Released all slaves [ 286.538742][T10120] IPVS: ftp: loaded support on port[0] = 21 [ 286.940720][T10120] chnl_net:caif_netlink_parms(): no params data found [ 287.146658][T10120] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.171869][T10120] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.180092][T10120] device bridge_slave_0 entered promiscuous mode [ 287.190203][T10120] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.198093][T10120] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.206676][T10120] device bridge_slave_1 entered promiscuous mode [ 287.233441][T10120] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.246390][T10120] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 287.296391][T10120] team0: Port device team_slave_0 added [ 287.321934][T10120] team0: Port device team_slave_1 added [ 287.367145][T10120] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 287.392351][T10120] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.460387][T10120] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 287.523611][T10120] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 287.540515][T10120] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.630961][T10120] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 287.638738][ T3631] Bluetooth: hci3: command 0x040f tx timeout [ 287.785471][T10120] device hsr_slave_0 entered promiscuous mode [ 287.839301][T10120] device hsr_slave_1 entered promiscuous mode [ 287.859981][T10120] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 287.890358][T10120] Cannot create hsr debugfs directory [ 288.323637][T10120] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.390441][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.398413][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.445511][T10120] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.472380][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.493277][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.511264][ T9725] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.518369][ T9725] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.571359][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 288.579517][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.629984][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.650842][ T9725] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.658033][ T9725] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.680709][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.712381][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.722145][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.741733][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.770441][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 288.778511][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.811678][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.830664][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.850936][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.866014][T10120] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 288.893975][T10120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.913705][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.932089][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.978039][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.991613][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.025141][T10120] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.235109][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 289.251493][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 289.321374][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 289.333053][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.355450][T10120] device veth0_vlan entered promiscuous mode [ 289.371545][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 289.379500][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 289.410218][T10120] device veth1_vlan entered promiscuous mode [ 289.479120][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 289.501558][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 289.520749][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 289.540924][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 289.553709][T10120] device veth0_macvtap entered promiscuous mode [ 289.576491][T10120] device veth1_macvtap entered promiscuous mode [ 289.636173][T10120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.660310][T10120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.690200][T10120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.710842][ T9727] Bluetooth: hci3: command 0x0419 tx timeout [ 289.716987][T10120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.734370][T10120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.746048][T10120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.757395][T10120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.768796][T10120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.779502][T10120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.791477][T10120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.804830][T10120] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 289.818190][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 289.829240][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 289.838380][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 289.848880][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 289.873981][T10120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.899633][T10120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.921974][T10120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.940211][T10120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.950060][T10120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.990183][T10120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.000018][T10120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.032721][T10120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.050280][T10120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.061716][T10120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.073218][T10120] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.104321][ T9862] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.113819][ T9862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 290.290954][ T9901] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 290.299176][ T9901] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 290.349084][ T9862] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 290.385740][ T9901] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 290.428886][ T9901] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 290.452450][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:12:25 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$uinput_user_dev(r0, &(0x7f0000000580)={'syz1\x00'}, 0x45c) 04:12:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001540)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) sendmmsg$unix(r1, &(0x7f00000015c0), 0x4924924924925a7, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) ioctl$GIO_SCRNMAP(r2, 0x4b40, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) dup3(r5, r3, 0x0) sendmsg$NET_DM_CMD_START(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x8, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4c080}, 0x885) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000000c0)) 04:12:25 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f00000000c0)={0x283}) 04:12:25 executing program 5: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000000000)=@ready={0x0, 0x0, 0x8, "e99a33c9"}) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "908c3523"}) 04:12:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x15d, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:12:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001540)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) sendmmsg$unix(r1, &(0x7f00000015c0), 0x4924924924925a7, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) ioctl$GIO_SCRNMAP(r2, 0x4b40, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) dup3(r5, r3, 0x0) sendmsg$NET_DM_CMD_START(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x8, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4c080}, 0x885) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000000c0)) 04:12:25 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f00000000c0)={0x283}) 04:12:25 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$uinput_user_dev(r0, &(0x7f0000000580)={'syz1\x00'}, 0x45c) 04:12:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001540)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) sendmmsg$unix(r1, &(0x7f00000015c0), 0x4924924924925a7, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) ioctl$GIO_SCRNMAP(r2, 0x4b40, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) dup3(r5, r3, 0x0) sendmsg$NET_DM_CMD_START(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x8, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4c080}, 0x885) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000000c0)) [ 291.100222][ T3631] usb 6-1: new high-speed USB device number 5 using dummy_hcd 04:12:26 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f00000000c0)={0x283}) 04:12:26 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001540)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) sendmmsg$unix(r1, &(0x7f00000015c0), 0x4924924924925a7, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) ioctl$GIO_SCRNMAP(r2, 0x4b40, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) dup3(r5, r3, 0x0) sendmsg$NET_DM_CMD_START(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x8, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4c080}, 0x885) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000000c0)) 04:12:26 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001540)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) sendmmsg$unix(r1, &(0x7f00000015c0), 0x4924924924925a7, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) ioctl$GIO_SCRNMAP(r2, 0x4b40, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) dup3(r5, r3, 0x0) sendmsg$NET_DM_CMD_START(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x8, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4c080}, 0x885) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000000c0)) 04:12:26 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$uinput_user_dev(r0, &(0x7f0000000580)={'syz1\x00'}, 0x45c) [ 291.650752][ T3631] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 291.659886][ T3631] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 04:12:26 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f00000000c0)={0x283}) [ 291.779671][ T3631] usb 6-1: Product: syz [ 291.813243][ T3631] usb 6-1: Manufacturer: syz [ 291.844148][ T3631] usb 6-1: SerialNumber: syz [ 291.941259][ T3631] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 04:12:26 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001540)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) sendmmsg$unix(r1, &(0x7f00000015c0), 0x4924924924925a7, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) ioctl$GIO_SCRNMAP(r2, 0x4b40, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) dup3(r5, r3, 0x0) sendmsg$NET_DM_CMD_START(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x8, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4c080}, 0x885) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000000c0)) [ 292.540219][ T9725] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 292.980283][ T9725] usb 6-1: ath9k_htc: Invalid TX pipe: 0 [ 292.986005][ T9725] ath9k_htc 6-1:1.0: ath9k_htc: Unable to initialize HTC services [ 293.171984][ T8117] usb 6-1: USB disconnect, device number 5 [ 293.190271][ T9725] ath9k_htc: Failed to initialize the device [ 293.196516][ T8117] usb 6-1: ath9k_htc: USB layer deinitialized 04:12:28 executing program 2: r0 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00'/214) 04:12:28 executing program 5: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000000000)=@ready={0x0, 0x0, 0x8, "e99a33c9"}) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "908c3523"}) 04:12:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x18, 0x15, 0x1, 0x0, 0x0, {0x2}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x18}}, 0x0) 04:12:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000001b40)=""/102400, 0x19000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='maps\x00') r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(0x0, 0x0, 0x0) io_destroy(0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x8000, r2, &(0x7f00000016c0)="7503d56d24aef38b552099377486cbe7e97a916e619b5c0f56db656a9ccfdf9604505f0f941d915b3a8d0b4c3b60fe72d04b5781fb20396ec1a90262", 0x3c, 0x7fffffff, 0x0, 0x1}]) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x10) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) io_setup(0x95, &(0x7f0000000280)) io_getevents(0x0, 0x9, 0x8, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}) [ 293.904262][T10508] loop3: detected capacity change from 4 to 0 [ 293.927978][T10508] EXT4-fs (loop3): bad s_want_extra_isize: 984 [ 293.994532][T10508] loop3: detected capacity change from 4 to 0 [ 294.009655][T10508] EXT4-fs (loop3): bad s_want_extra_isize: 984 04:12:28 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) [ 294.140185][ T7] usb 6-1: new high-speed USB device number 6 using dummy_hcd 04:12:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 04:12:29 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) 04:12:29 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10000000012, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x2, 0x1, 0x40}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:12:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000001b40)=""/102400, 0x19000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='maps\x00') r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(0x0, 0x0, 0x0) io_destroy(0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x8000, r2, &(0x7f00000016c0)="7503d56d24aef38b552099377486cbe7e97a916e619b5c0f56db656a9ccfdf9604505f0f941d915b3a8d0b4c3b60fe72d04b5781fb20396ec1a90262", 0x3c, 0x7fffffff, 0x0, 0x1}]) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x10) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) io_setup(0x95, &(0x7f0000000280)) io_getevents(0x0, 0x9, 0x8, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}) [ 294.382689][T10534] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 294.680229][ T7] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 294.689330][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 294.698563][ T7] usb 6-1: Product: syz [ 294.709821][ T7] usb 6-1: Manufacturer: syz [ 294.714516][ T7] usb 6-1: SerialNumber: syz [ 294.770677][ T7] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 295.339967][ T7] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 295.780019][ T7] usb 6-1: ath9k_htc: Invalid TX pipe: 0 [ 295.786647][ T7] ath9k_htc 6-1:1.0: ath9k_htc: Unable to initialize HTC services [ 295.969985][ T9725] usb 6-1: USB disconnect, device number 6 [ 295.983568][ T7] ath9k_htc: Failed to initialize the device [ 295.998572][ T9725] usb 6-1: ath9k_htc: USB layer deinitialized 04:12:31 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x18, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x10001, r0}, 0x38) 04:12:31 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x9}, 0xc) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd4, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffa4]}}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) 04:12:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x40, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PMK_LIFETIME={0x8}, @NL80211_ATTR_PMK_LIFETIME={0x8}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @random="a1a2f4d0fb34"}]}, 0x40}}, 0x0) 04:12:31 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) 04:12:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x14, r1, 0xb18d892f488b678f}, 0x14}}, 0x0) 04:12:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000001b40)=""/102400, 0x19000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='maps\x00') r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(0x0, 0x0, 0x0) io_destroy(0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x8000, r2, &(0x7f00000016c0)="7503d56d24aef38b552099377486cbe7e97a916e619b5c0f56db656a9ccfdf9604505f0f941d915b3a8d0b4c3b60fe72d04b5781fb20396ec1a90262", 0x3c, 0x7fffffff, 0x0, 0x1}]) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x10) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) io_setup(0x95, &(0x7f0000000280)) io_getevents(0x0, 0x9, 0x8, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}) 04:12:31 executing program 2: r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000006a40)=[{0x0, 0x0, 0x0}], 0x1, 0x0) openat$zero(0xffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 04:12:31 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r3}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 04:12:31 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x18, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x10001, r0}, 0x38) 04:12:31 executing program 0: shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f00000000c0)=0x4, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='rdma.current\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 04:12:31 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) 04:12:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000001b40)=""/102400, 0x19000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='maps\x00') r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(0x0, 0x0, 0x0) io_destroy(0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x8000, r2, &(0x7f00000016c0)="7503d56d24aef38b552099377486cbe7e97a916e619b5c0f56db656a9ccfdf9604505f0f941d915b3a8d0b4c3b60fe72d04b5781fb20396ec1a90262", 0x3c, 0x7fffffff, 0x0, 0x1}]) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x10) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) io_setup(0x95, &(0x7f0000000280)) io_getevents(0x0, 0x9, 0x8, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}) 04:12:32 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={[0xfffffffffffbfffc]}, 0x0, 0x8) r2 = gettid() timer_create(0x9, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f000004a000)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000000c0)={&(0x7f0000000040), 0x8}) [ 297.356965][T10602] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 04:12:32 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x18, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x10001, r0}, 0x38) 04:12:32 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x18, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x10001, r0}, 0x38) 04:12:32 executing program 0: shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f00000000c0)=0x4, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='rdma.current\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 04:12:32 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) ioctl$SG_IO(r2, 0x2285, &(0x7f00000023c0)={0x53, 0xfffffffffffffffd, 0x1, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000002240)='_', &(0x7f0000002280)=""/84, 0x0, 0x0, 0x0, 0x0}) [ 298.005315][T10601] bond0: (slave macvlan2): Error -98 calling set_mac_address [ 298.016552][T10601] macvlan2: mtu less than device minimum 04:12:32 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffe000000000000}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000718000002004900da000001000000f5000000000800120002000100000000000000000030006c540203009f7eae02000000adb20200000000152c000000000000000001020014bb000000000000002300000000030005000020000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x31500) syz_genetlink_get_family_id$nl80211(0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(0xffffffffffffffff, 0x0, 0x0) 04:12:33 executing program 2: r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000006a40)=[{0x0, 0x0, 0x0}], 0x1, 0x0) openat$zero(0xffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) [ 298.192078][T10661] bond0: (slave macvlan2): Error -98 calling set_mac_address [ 298.201120][T10661] macvlan2: mtu less than device minimum 04:12:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) 04:12:33 executing program 0: shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f00000000c0)=0x4, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='rdma.current\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 04:12:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x801, 0xa, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x0}]}]}, 0x54}}, 0x0) 04:12:33 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) ioctl$SG_IO(r2, 0x2285, &(0x7f00000023c0)={0x53, 0xfffffffffffffffd, 0x1, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000002240)='_', &(0x7f0000002280)=""/84, 0x0, 0x0, 0x0, 0x0}) 04:12:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, 0x0) clone(0x80008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x2c0, 0x280, 0x280, 0x2c0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x333, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x4000, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 04:12:33 executing program 0: shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f00000000c0)=0x4, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='rdma.current\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 04:12:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000040)) 04:12:33 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) ioctl$SG_IO(r2, 0x2285, &(0x7f00000023c0)={0x53, 0xfffffffffffffffd, 0x1, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000002240)='_', &(0x7f0000002280)=""/84, 0x0, 0x0, 0x0, 0x0}) 04:12:33 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000400)={0x34, r0, 0x62d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x5a}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}]}]}]}, 0x34}}, 0x0) 04:12:33 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:12:33 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) ioctl$SG_IO(r2, 0x2285, &(0x7f00000023c0)={0x53, 0xfffffffffffffffd, 0x1, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000002240)='_', &(0x7f0000002280)=""/84, 0x0, 0x0, 0x0, 0x0}) [ 299.302764][T10744] ================================================================== [ 299.311564][T10744] BUG: KASAN: use-after-free in __uprobe_register+0x70f/0x850 [ 299.319317][T10744] Read of size 8 at addr ffff8880138cc968 by task syz-executor.1/10744 [ 299.327598][T10744] [ 299.330081][T10744] CPU: 0 PID: 10744 Comm: syz-executor.1 Not tainted 5.11.0-rc6-next-20210201-syzkaller #0 [ 299.340095][T10744] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.350266][T10744] Call Trace: [ 299.353645][T10744] dump_stack+0x107/0x163 [ 299.358070][T10744] ? __uprobe_register+0x70f/0x850 [ 299.363238][T10744] ? __uprobe_register+0x70f/0x850 [ 299.368386][T10744] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 299.375482][T10744] ? __uprobe_register+0x70f/0x850 [ 299.380638][T10744] ? __uprobe_register+0x70f/0x850 [ 299.385786][T10744] kasan_report.cold+0x7c/0xd8 [ 299.390587][T10744] ? __uprobe_register+0x70f/0x850 [ 299.396955][T10744] __uprobe_register+0x70f/0x850 [ 299.401948][T10744] probe_event_enable+0x357/0xa00 [ 299.407112][T10744] ? probes_write+0x40/0x40 [ 299.411656][T10744] trace_uprobe_register+0x443/0x880 [ 299.416976][T10744] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 299.422801][T10744] ? _find_next_bit.constprop.0+0x1a0/0x200 [ 299.428823][T10744] perf_trace_event_init+0x549/0xa20 [ 299.434180][T10744] perf_uprobe_init+0x16f/0x210 [ 299.439213][T10744] ? perf_prepare_sample+0x1e90/0x1e90 [ 299.444713][T10744] perf_uprobe_event_init+0xff/0x1c0 [ 299.450106][T10744] perf_try_init_event+0x12a/0x560 [ 299.455254][T10744] ? perf_prepare_sample+0x1e90/0x1e90 [ 299.460759][T10744] perf_event_alloc.part.0+0xd35/0x3960 [ 299.466375][T10744] inherit_event.constprop.0+0x159/0x910 [ 299.472057][T10744] inherit_task_group.isra.0+0xc0/0x560 [ 299.477647][T10744] perf_event_init_task+0x36d/0x7f0 [ 299.483156][T10744] ? perf_event_attrs+0x40/0x40 [ 299.488141][T10744] ? sched_fork+0x41a/0xbd0 [ 299.492792][T10744] copy_process+0x1d8e/0x6fd0 [ 299.497627][T10744] ? __cleanup_sighand+0xb0/0xb0 [ 299.502604][T10744] ? do_futex+0x165/0x1700 [ 299.507138][T10744] ? inet_validate_link_af+0x390/0x390 [ 299.512661][T10744] ? kernel_clone+0x314/0xab0 [ 299.517380][T10744] kernel_clone+0xe7/0xab0 [ 299.521832][T10744] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 299.528108][T10744] ? sock_do_ioctl+0x168/0x2d0 [ 299.532974][T10744] ? copy_init_mm+0x20/0x20 [ 299.537510][T10744] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 299.543439][T10744] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 299.549719][T10744] ? do_vfs_ioctl+0x27d/0x1090 [ 299.554589][T10744] ? generic_block_fiemap+0x60/0x60 [ 299.559827][T10744] ? lock_downgrade+0x6d0/0x6d0 [ 299.564809][T10744] ? find_held_lock+0x2d/0x110 [ 299.569610][T10744] __do_sys_clone+0xc8/0x110 [ 299.574233][T10744] ? kernel_clone+0xab0/0xab0 [ 299.578959][T10744] ? syscall_enter_from_user_mode+0x1d/0x50 [ 299.584923][T10744] do_syscall_64+0x2d/0x70 [ 299.589440][T10744] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 299.595425][T10744] RIP: 0033:0x465b09 [ 299.599343][T10744] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 299.618982][T10744] RSP: 002b:00007fdc1496a188 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 299.627456][T10744] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 299.635456][T10744] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000000000000 [ 299.643455][T10744] RBP: 00000000004b069f R08: ffffffffffffffff R09: 0000000000000000 [ 299.651888][T10744] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 299.659891][T10744] R13: 00007ffc94263e7f R14: 00007fdc1496a300 R15: 0000000000022000 [ 299.667911][T10744] [ 299.670262][T10744] Allocated by task 10744: [ 299.674769][T10744] kasan_save_stack+0x1b/0x40 [ 299.679527][T10744] ____kasan_kmalloc.constprop.0+0xa0/0xd0 [ 299.685382][T10744] __uprobe_register+0x19c/0x850 [ 299.690365][T10744] probe_event_enable+0x357/0xa00 [ 299.695421][T10744] trace_uprobe_register+0x443/0x880 [ 299.700742][T10744] perf_trace_event_init+0x549/0xa20 [ 299.706061][T10744] perf_uprobe_init+0x16f/0x210 [ 299.710944][T10744] perf_uprobe_event_init+0xff/0x1c0 [ 299.716263][T10744] perf_try_init_event+0x12a/0x560 [ 299.721399][T10744] perf_event_alloc.part.0+0xe3b/0x3960 [ 299.726972][T10744] __do_sys_perf_event_open+0x647/0x2e60 [ 299.732633][T10744] do_syscall_64+0x2d/0x70 [ 299.737078][T10744] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 299.743000][T10744] [ 299.745333][T10744] Freed by task 10744: [ 299.749412][T10744] kasan_save_stack+0x1b/0x40 [ 299.754112][T10744] kasan_set_track+0x1c/0x30 [ 299.758725][T10744] kasan_set_free_info+0x20/0x30 [ 299.763696][T10744] ____kasan_slab_free.part.0+0xe1/0x110 [ 299.769364][T10744] slab_free_freelist_hook+0x82/0x1d0 [ 299.774837][T10744] kfree+0xe5/0x7b0 [ 299.778676][T10744] put_uprobe+0x13b/0x190 [ 299.783036][T10744] uprobe_apply+0xfc/0x130 [ 299.787480][T10744] trace_uprobe_register+0x5c9/0x880 [ 299.792792][T10744] perf_trace_event_init+0x17a/0xa20 [ 299.798102][T10744] perf_uprobe_init+0x16f/0x210 [ 299.803050][T10744] perf_uprobe_event_init+0xff/0x1c0 [ 299.808386][T10744] perf_try_init_event+0x12a/0x560 [ 299.813627][T10744] perf_event_alloc.part.0+0xe3b/0x3960 [ 299.819413][T10744] __do_sys_perf_event_open+0x647/0x2e60 [ 299.825074][T10744] do_syscall_64+0x2d/0x70 [ 299.829519][T10744] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 299.835441][T10744] [ 299.837772][T10744] Last potentially related work creation: [ 299.843496][T10744] kasan_save_stack+0x1b/0x40 [ 299.848199][T10744] kasan_record_aux_stack+0xe5/0x110 [ 299.853513][T10744] call_rcu+0xbb/0x750 [ 299.857713][T10744] tnode_free+0xb5/0x120 [ 299.862007][T10744] replace+0x139/0x4a0 [ 299.866116][T10744] resize+0x1610/0x2140 [ 299.870294][T10744] fib_remove_alias+0x301/0x4a0 [ 299.875174][T10744] fib_table_delete+0x719/0xa20 [ 299.880057][T10744] fib_magic+0x355/0x520 [ 299.884324][T10744] fib_del_ifaddr+0xce2/0x13a0 [ 299.889118][T10744] fib_inetaddr_event+0xb4/0x2a0 [ 299.894119][T10744] notifier_call_chain+0xb5/0x200 [ 299.899236][T10744] blocking_notifier_call_chain+0x67/0x90 [ 299.904976][T10744] __inet_del_ifa+0x460/0xf60 [ 299.909678][T10744] inetdev_event+0x689/0x15c0 [ 299.914477][T10744] notifier_call_chain+0xb5/0x200 [ 299.919524][T10744] call_netdevice_notifiers_info+0xb5/0x130 [ 299.925524][T10744] unregister_netdevice_many+0x93d/0x1750 [ 299.931324][T10744] default_device_exit_batch+0x2fa/0x3c0 [ 299.936993][T10744] ops_exit_list+0x10d/0x160 [ 299.943088][T10744] cleanup_net+0x4ea/0xb10 [ 299.947528][T10744] process_one_work+0x98d/0x15f0 [ 299.952563][T10744] worker_thread+0x64c/0x1120 [ 299.957262][T10744] kthread+0x3b1/0x4a0 [ 299.961359][T10744] ret_from_fork+0x1f/0x30 [ 299.965870][T10744] [ 299.968221][T10744] The buggy address belongs to the object at ffff8880138cc800 [ 299.968221][T10744] which belongs to the cache kmalloc-512 of size 512 [ 299.982291][T10744] The buggy address is located 360 bytes inside of [ 299.982291][T10744] 512-byte region [ffff8880138cc800, ffff8880138cca00) [ 299.995601][T10744] The buggy address belongs to the page: [ 300.001246][T10744] page:000000009b29cd33 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x138cc [ 300.011510][T10744] head:000000009b29cd33 order:1 compound_mapcount:0 [ 300.018119][T10744] flags: 0xfff00000010200(slab|head) [ 300.023440][T10744] raw: 00fff00000010200 dead000000000100 dead000000000122 ffff88800fc41c80 [ 300.032051][T10744] raw: 0000000000000000 0000000000080008 00000001ffffffff 0000000000000000 [ 300.040655][T10744] page dumped because: kasan: bad access detected [ 300.047090][T10744] [ 300.049425][T10744] Memory state around the buggy address: [ 300.055244][T10744] ffff8880138cc800: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 300.063331][T10744] ffff8880138cc880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 300.071418][T10744] >ffff8880138cc900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 300.079498][T10744] ^ [ 300.086993][T10744] ffff8880138cc980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 300.095078][T10744] ffff8880138cca00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 300.103156][T10744] ================================================================== [ 300.111233][T10744] Disabling lock debugging due to kernel taint [ 300.122257][T10744] Kernel panic - not syncing: panic_on_warn set ... [ 300.128879][T10744] CPU: 0 PID: 10744 Comm: syz-executor.1 Tainted: G B 5.11.0-rc6-next-20210201-syzkaller #0 [ 300.140256][T10744] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.150335][T10744] Call Trace: [ 300.153620][T10744] dump_stack+0x107/0x163 [ 300.157982][T10744] ? __uprobe_register+0x6d0/0x850 [ 300.163114][T10744] panic+0x306/0x73d [ 300.167064][T10744] ? __warn_printk+0xf3/0xf3 [ 300.171681][T10744] ? __uprobe_register+0x70f/0x850 [ 300.176826][T10744] ? trace_hardirqs_on+0x38/0x1c0 [ 300.181871][T10744] ? trace_hardirqs_on+0x51/0x1c0 [ 300.186919][T10744] ? __uprobe_register+0x70f/0x850 [ 300.192053][T10744] ? __uprobe_register+0x70f/0x850 [ 300.197195][T10744] end_report.cold+0x5a/0x5a [ 300.201800][T10744] kasan_report.cold+0x6a/0xd8 [ 300.206582][T10744] ? __uprobe_register+0x70f/0x850 [ 300.211718][T10744] __uprobe_register+0x70f/0x850 [ 300.216681][T10744] probe_event_enable+0x357/0xa00 [ 300.221850][T10744] ? probes_write+0x40/0x40 [ 300.226378][T10744] trace_uprobe_register+0x443/0x880 [ 300.231684][T10744] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 300.237424][T10744] ? _find_next_bit.constprop.0+0x1a0/0x200 [ 300.243340][T10744] perf_trace_event_init+0x549/0xa20 [ 300.248645][T10744] perf_uprobe_init+0x16f/0x210 [ 300.253514][T10744] ? perf_prepare_sample+0x1e90/0x1e90 [ 300.258993][T10744] perf_uprobe_event_init+0xff/0x1c0 [ 300.264307][T10744] perf_try_init_event+0x12a/0x560 [ 300.269433][T10744] ? perf_prepare_sample+0x1e90/0x1e90 [ 300.274912][T10744] perf_event_alloc.part.0+0xd35/0x3960 [ 300.280480][T10744] inherit_event.constprop.0+0x159/0x910 [ 300.286148][T10744] inherit_task_group.isra.0+0xc0/0x560 [ 300.291713][T10744] perf_event_init_task+0x36d/0x7f0 [ 300.296932][T10744] ? perf_event_attrs+0x40/0x40 [ 300.301801][T10744] ? sched_fork+0x41a/0xbd0 [ 300.306323][T10744] copy_process+0x1d8e/0x6fd0 [ 300.311020][T10744] ? __cleanup_sighand+0xb0/0xb0 [ 300.315969][T10744] ? do_futex+0x165/0x1700 [ 300.320408][T10744] ? inet_validate_link_af+0x390/0x390 [ 300.325894][T10744] ? kernel_clone+0x314/0xab0 [ 300.330604][T10744] kernel_clone+0xe7/0xab0 [ 300.335044][T10744] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 300.341307][T10744] ? sock_do_ioctl+0x168/0x2d0 [ 300.346084][T10744] ? copy_init_mm+0x20/0x20 [ 300.350602][T10744] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 300.356512][T10744] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 300.362917][T10744] ? do_vfs_ioctl+0x27d/0x1090 [ 300.367702][T10744] ? generic_block_fiemap+0x60/0x60 [ 300.372922][T10744] ? lock_downgrade+0x6d0/0x6d0 [ 300.378058][T10744] ? find_held_lock+0x2d/0x110 [ 300.382840][T10744] __do_sys_clone+0xc8/0x110 [ 300.387450][T10744] ? kernel_clone+0xab0/0xab0 [ 300.392147][T10744] ? syscall_enter_from_user_mode+0x1d/0x50 [ 300.398071][T10744] do_syscall_64+0x2d/0x70 [ 300.402512][T10744] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 300.408422][T10744] RIP: 0033:0x465b09 [ 300.412325][T10744] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 300.431945][T10744] RSP: 002b:00007fdc1496a188 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 300.440552][T10744] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 300.448543][T10744] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000000000000 [ 300.456530][T10744] RBP: 00000000004b069f R08: ffffffffffffffff R09: 0000000000000000 [ 300.464519][T10744] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 300.472499][T10744] R13: 00007ffc94263e7f R14: 00007fdc1496a300 R15: 0000000000022000 [ 300.481249][T10744] Kernel Offset: disabled [ 300.485774][T10744] Rebooting in 86400 seconds..