Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.67' (ECDSA) to the list of known hosts. 2021/03/30 11:47:58 fuzzer started 2021/03/30 11:47:58 dialing manager at 10.128.0.169:42493 2021/03/30 11:47:58 syscalls: 3246 2021/03/30 11:47:58 code coverage: enabled 2021/03/30 11:47:58 comparison tracing: enabled 2021/03/30 11:47:58 extra coverage: enabled 2021/03/30 11:47:58 setuid sandbox: enabled 2021/03/30 11:47:58 namespace sandbox: enabled 2021/03/30 11:47:58 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/30 11:47:58 fault injection: enabled 2021/03/30 11:47:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/30 11:47:58 net packet injection: enabled 2021/03/30 11:47:58 net device setup: enabled 2021/03/30 11:47:58 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/30 11:47:58 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/30 11:47:58 USB emulation: enabled 2021/03/30 11:47:58 hci packet injection: enabled 2021/03/30 11:47:58 wifi device emulation: enabled 2021/03/30 11:47:58 802.15.4 emulation: enabled 2021/03/30 11:47:59 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/30 11:47:59 fetching corpus: 50, signal 32268/36121 (executing program) 2021/03/30 11:47:59 fetching corpus: 100, signal 48022/53691 (executing program) 2021/03/30 11:47:59 fetching corpus: 150, signal 76453/83764 (executing program) 2021/03/30 11:47:59 fetching corpus: 200, signal 99302/108194 (executing program) 2021/03/30 11:48:00 fetching corpus: 250, signal 108067/118604 (executing program) 2021/03/30 11:48:00 fetching corpus: 300, signal 128266/140238 (executing program) 2021/03/30 11:48:00 fetching corpus: 350, signal 138306/151822 (executing program) 2021/03/30 11:48:00 fetching corpus: 400, signal 143962/159063 (executing program) 2021/03/30 11:48:00 fetching corpus: 450, signal 150715/167390 (executing program) 2021/03/30 11:48:00 fetching corpus: 500, signal 156448/174622 (executing program) 2021/03/30 11:48:01 fetching corpus: 550, signal 170249/189763 (executing program) 2021/03/30 11:48:01 fetching corpus: 600, signal 176778/197794 (executing program) 2021/03/30 11:48:01 fetching corpus: 650, signal 182555/205008 (executing program) 2021/03/30 11:48:01 fetching corpus: 700, signal 194611/218253 (executing program) 2021/03/30 11:48:02 fetching corpus: 750, signal 203290/228256 (executing program) 2021/03/30 11:48:02 fetching corpus: 800, signal 215872/241962 (executing program) 2021/03/30 11:48:02 fetching corpus: 850, signal 222606/249988 (executing program) 2021/03/30 11:48:02 fetching corpus: 900, signal 230560/259096 (executing program) 2021/03/30 11:48:03 fetching corpus: 950, signal 239893/269535 (executing program) 2021/03/30 11:48:03 fetching corpus: 1000, signal 242877/273824 (executing program) 2021/03/30 11:48:03 fetching corpus: 1050, signal 247255/279503 (executing program) 2021/03/30 11:48:03 fetching corpus: 1100, signal 253028/286446 (executing program) 2021/03/30 11:48:03 fetching corpus: 1150, signal 258684/293223 (executing program) 2021/03/30 11:48:04 fetching corpus: 1200, signal 264358/300003 (executing program) 2021/03/30 11:48:04 fetching corpus: 1250, signal 267944/304817 (executing program) 2021/03/30 11:48:04 fetching corpus: 1300, signal 272577/310577 (executing program) 2021/03/30 11:48:04 fetching corpus: 1350, signal 277364/316445 (executing program) 2021/03/30 11:48:04 fetching corpus: 1400, signal 280792/321038 (executing program) 2021/03/30 11:48:04 fetching corpus: 1450, signal 283747/325160 (executing program) 2021/03/30 11:48:05 fetching corpus: 1500, signal 287338/329848 (executing program) 2021/03/30 11:48:05 fetching corpus: 1550, signal 290803/334429 (executing program) 2021/03/30 11:48:05 fetching corpus: 1600, signal 300278/344577 (executing program) 2021/03/30 11:48:05 fetching corpus: 1650, signal 304852/350160 (executing program) 2021/03/30 11:48:05 fetching corpus: 1700, signal 308264/354634 (executing program) 2021/03/30 11:48:06 fetching corpus: 1750, signal 316750/363778 (executing program) 2021/03/30 11:48:06 fetching corpus: 1800, signal 320928/368902 (executing program) 2021/03/30 11:48:06 fetching corpus: 1850, signal 325326/374203 (executing program) 2021/03/30 11:48:06 fetching corpus: 1900, signal 328210/378090 (executing program) 2021/03/30 11:48:07 fetching corpus: 1950, signal 331182/382101 (executing program) 2021/03/30 11:48:07 fetching corpus: 2000, signal 334454/386386 (executing program) 2021/03/30 11:48:07 fetching corpus: 2050, signal 338143/390971 (executing program) 2021/03/30 11:48:07 fetching corpus: 2100, signal 343803/397357 (executing program) 2021/03/30 11:48:07 fetching corpus: 2150, signal 347790/402202 (executing program) 2021/03/30 11:48:08 fetching corpus: 2200, signal 352294/407471 (executing program) 2021/03/30 11:48:08 fetching corpus: 2250, signal 354990/411136 (executing program) 2021/03/30 11:48:08 fetching corpus: 2300, signal 358906/415867 (executing program) 2021/03/30 11:48:08 fetching corpus: 2350, signal 362826/420579 (executing program) 2021/03/30 11:48:08 fetching corpus: 2400, signal 365282/423974 (executing program) 2021/03/30 11:48:09 fetching corpus: 2450, signal 369024/428507 (executing program) 2021/03/30 11:48:09 fetching corpus: 2500, signal 372704/432970 (executing program) 2021/03/30 11:48:09 fetching corpus: 2550, signal 375150/436322 (executing program) 2021/03/30 11:48:09 fetching corpus: 2600, signal 376557/438770 (executing program) 2021/03/30 11:48:09 fetching corpus: 2650, signal 378459/441617 (executing program) 2021/03/30 11:48:10 fetching corpus: 2700, signal 382977/446773 (executing program) 2021/03/30 11:48:10 fetching corpus: 2750, signal 385958/450553 (executing program) 2021/03/30 11:48:10 fetching corpus: 2800, signal 389281/454684 (executing program) 2021/03/30 11:48:10 fetching corpus: 2850, signal 392830/458925 (executing program) 2021/03/30 11:48:10 fetching corpus: 2900, signal 396685/463453 (executing program) 2021/03/30 11:48:11 fetching corpus: 2950, signal 398509/466153 (executing program) 2021/03/30 11:48:11 fetching corpus: 3000, signal 401357/469783 (executing program) 2021/03/30 11:48:11 fetching corpus: 3050, signal 403434/472733 (executing program) 2021/03/30 11:48:11 fetching corpus: 3100, signal 407557/477365 (executing program) 2021/03/30 11:48:11 fetching corpus: 3150, signal 409839/480452 (executing program) 2021/03/30 11:48:11 fetching corpus: 3200, signal 411510/483018 (executing program) 2021/03/30 11:48:12 fetching corpus: 3250, signal 412907/485279 (executing program) 2021/03/30 11:48:12 fetching corpus: 3300, signal 415387/488470 (executing program) 2021/03/30 11:48:12 fetching corpus: 3350, signal 417628/491437 (executing program) 2021/03/30 11:48:12 fetching corpus: 3400, signal 419291/493922 (executing program) 2021/03/30 11:48:12 fetching corpus: 3450, signal 422585/497801 (executing program) 2021/03/30 11:48:13 fetching corpus: 3500, signal 423693/499804 (executing program) 2021/03/30 11:48:13 fetching corpus: 3550, signal 425857/502716 (executing program) 2021/03/30 11:48:13 fetching corpus: 3600, signal 429851/507170 (executing program) 2021/03/30 11:48:13 fetching corpus: 3650, signal 432884/510786 (executing program) 2021/03/30 11:48:14 fetching corpus: 3700, signal 436797/515122 (executing program) 2021/03/30 11:48:14 fetching corpus: 3750, signal 437973/517150 (executing program) 2021/03/30 11:48:14 fetching corpus: 3800, signal 439305/519315 (executing program) 2021/03/30 11:48:14 fetching corpus: 3850, signal 440524/521348 (executing program) 2021/03/30 11:48:14 fetching corpus: 3900, signal 442577/524073 (executing program) 2021/03/30 11:48:14 fetching corpus: 3950, signal 444262/526507 (executing program) 2021/03/30 11:48:15 fetching corpus: 4000, signal 446058/529018 (executing program) 2021/03/30 11:48:15 fetching corpus: 4050, signal 448495/532064 (executing program) 2021/03/30 11:48:15 fetching corpus: 4100, signal 450076/534356 (executing program) 2021/03/30 11:48:15 fetching corpus: 4150, signal 452115/537004 (executing program) 2021/03/30 11:48:15 fetching corpus: 4200, signal 453231/538878 (executing program) 2021/03/30 11:48:15 fetching corpus: 4250, signal 454762/541109 (executing program) 2021/03/30 11:48:16 fetching corpus: 4300, signal 455940/543068 (executing program) 2021/03/30 11:48:16 fetching corpus: 4350, signal 458331/545980 (executing program) 2021/03/30 11:48:16 fetching corpus: 4400, signal 460263/548599 (executing program) 2021/03/30 11:48:16 fetching corpus: 4450, signal 462025/551054 (executing program) 2021/03/30 11:48:16 fetching corpus: 4500, signal 464048/553624 (executing program) 2021/03/30 11:48:17 fetching corpus: 4550, signal 465914/556079 (executing program) 2021/03/30 11:48:17 fetching corpus: 4600, signal 467423/558280 (executing program) 2021/03/30 11:48:17 fetching corpus: 4650, signal 470493/561638 (executing program) 2021/03/30 11:48:17 fetching corpus: 4700, signal 473235/564802 (executing program) 2021/03/30 11:48:18 fetching corpus: 4750, signal 474795/566988 (executing program) 2021/03/30 11:48:18 fetching corpus: 4800, signal 476685/569382 (executing program) 2021/03/30 11:48:18 fetching corpus: 4850, signal 478277/571638 (executing program) 2021/03/30 11:48:18 fetching corpus: 4900, signal 480249/574115 (executing program) 2021/03/30 11:48:18 fetching corpus: 4950, signal 481134/575737 (executing program) 2021/03/30 11:48:18 fetching corpus: 5000, signal 482771/577937 (executing program) 2021/03/30 11:48:19 fetching corpus: 5050, signal 484136/579905 (executing program) 2021/03/30 11:48:19 fetching corpus: 5100, signal 485945/582244 (executing program) 2021/03/30 11:48:19 fetching corpus: 5150, signal 488227/584933 (executing program) 2021/03/30 11:48:19 fetching corpus: 5200, signal 489629/586925 (executing program) 2021/03/30 11:48:19 fetching corpus: 5250, signal 490888/588798 (executing program) 2021/03/30 11:48:20 fetching corpus: 5300, signal 492209/590727 (executing program) 2021/03/30 11:48:20 fetching corpus: 5350, signal 493522/592673 (executing program) 2021/03/30 11:48:20 fetching corpus: 5400, signal 494393/594274 (executing program) 2021/03/30 11:48:20 fetching corpus: 5450, signal 495657/596151 (executing program) 2021/03/30 11:48:20 fetching corpus: 5500, signal 496780/597899 (executing program) 2021/03/30 11:48:20 fetching corpus: 5550, signal 498249/599900 (executing program) 2021/03/30 11:48:21 fetching corpus: 5600, signal 500785/602741 (executing program) 2021/03/30 11:48:21 fetching corpus: 5650, signal 502156/604707 (executing program) 2021/03/30 11:48:21 fetching corpus: 5700, signal 503970/607024 (executing program) 2021/03/30 11:48:21 fetching corpus: 5750, signal 507025/610122 (executing program) 2021/03/30 11:48:21 fetching corpus: 5800, signal 508000/611723 (executing program) 2021/03/30 11:48:22 fetching corpus: 5850, signal 509541/613749 (executing program) 2021/03/30 11:48:22 fetching corpus: 5900, signal 510589/615381 (executing program) 2021/03/30 11:48:22 fetching corpus: 5950, signal 511910/617253 (executing program) 2021/03/30 11:48:22 fetching corpus: 6000, signal 512755/618752 (executing program) 2021/03/30 11:48:22 fetching corpus: 6050, signal 514735/621068 (executing program) 2021/03/30 11:48:23 fetching corpus: 6100, signal 515745/622744 (executing program) 2021/03/30 11:48:23 fetching corpus: 6150, signal 517753/625137 (executing program) 2021/03/30 11:48:23 fetching corpus: 6200, signal 518669/626658 (executing program) 2021/03/30 11:48:23 fetching corpus: 6250, signal 520209/628636 (executing program) 2021/03/30 11:48:24 fetching corpus: 6300, signal 521866/630675 (executing program) 2021/03/30 11:48:24 fetching corpus: 6350, signal 522860/632215 (executing program) 2021/03/30 11:48:24 fetching corpus: 6400, signal 523469/633480 (executing program) 2021/03/30 11:48:24 fetching corpus: 6450, signal 524536/635059 (executing program) 2021/03/30 11:48:24 fetching corpus: 6500, signal 525581/636633 (executing program) 2021/03/30 11:48:24 fetching corpus: 6550, signal 528860/639803 (executing program) 2021/03/30 11:48:25 fetching corpus: 6600, signal 529825/641321 (executing program) 2021/03/30 11:48:25 fetching corpus: 6650, signal 530744/642783 (executing program) 2021/03/30 11:48:25 fetching corpus: 6700, signal 532307/644686 (executing program) 2021/03/30 11:48:25 fetching corpus: 6750, signal 533898/646685 (executing program) 2021/03/30 11:48:26 fetching corpus: 6800, signal 536320/649186 (executing program) 2021/03/30 11:48:26 fetching corpus: 6850, signal 537483/650826 (executing program) 2021/03/30 11:48:26 fetching corpus: 6900, signal 540066/653471 (executing program) 2021/03/30 11:48:26 fetching corpus: 6950, signal 541448/655246 (executing program) 2021/03/30 11:48:26 fetching corpus: 7000, signal 542318/656654 (executing program) 2021/03/30 11:48:27 fetching corpus: 7050, signal 542996/657916 (executing program) 2021/03/30 11:48:27 fetching corpus: 7100, signal 544092/659541 (executing program) 2021/03/30 11:48:27 fetching corpus: 7150, signal 545320/661206 (executing program) 2021/03/30 11:48:27 fetching corpus: 7200, signal 546024/662477 (executing program) 2021/03/30 11:48:27 fetching corpus: 7250, signal 547857/664561 (executing program) 2021/03/30 11:48:27 fetching corpus: 7300, signal 548800/665983 (executing program) 2021/03/30 11:48:28 fetching corpus: 7350, signal 550338/667793 (executing program) 2021/03/30 11:48:28 fetching corpus: 7400, signal 552926/670354 (executing program) 2021/03/30 11:48:28 fetching corpus: 7450, signal 554397/672088 (executing program) 2021/03/30 11:48:28 fetching corpus: 7500, signal 555268/673504 (executing program) 2021/03/30 11:48:29 fetching corpus: 7550, signal 556512/675055 (executing program) 2021/03/30 11:48:29 fetching corpus: 7600, signal 557901/676741 (executing program) 2021/03/30 11:48:29 fetching corpus: 7650, signal 559236/678358 (executing program) 2021/03/30 11:48:29 fetching corpus: 7700, signal 560321/679878 (executing program) 2021/03/30 11:48:30 fetching corpus: 7750, signal 561128/681203 (executing program) 2021/03/30 11:48:30 fetching corpus: 7800, signal 562267/682726 (executing program) 2021/03/30 11:48:30 fetching corpus: 7850, signal 563221/684109 (executing program) 2021/03/30 11:48:30 fetching corpus: 7900, signal 565618/686446 (executing program) 2021/03/30 11:48:30 fetching corpus: 7950, signal 566838/688065 (executing program) 2021/03/30 11:48:31 fetching corpus: 8000, signal 567836/689451 (executing program) 2021/03/30 11:48:31 fetching corpus: 8050, signal 568986/690909 (executing program) 2021/03/30 11:48:31 fetching corpus: 8100, signal 570197/692416 (executing program) 2021/03/30 11:48:31 fetching corpus: 8150, signal 572055/694334 (executing program) 2021/03/30 11:48:32 fetching corpus: 8200, signal 573160/695782 (executing program) 2021/03/30 11:48:32 fetching corpus: 8250, signal 574108/697091 (executing program) 2021/03/30 11:48:32 fetching corpus: 8300, signal 575963/698990 (executing program) 2021/03/30 11:48:32 fetching corpus: 8350, signal 577271/700603 (executing program) 2021/03/30 11:48:32 fetching corpus: 8400, signal 578279/701960 (executing program) 2021/03/30 11:48:33 fetching corpus: 8450, signal 579359/703350 (executing program) 2021/03/30 11:48:33 fetching corpus: 8500, signal 580470/704769 (executing program) 2021/03/30 11:48:33 fetching corpus: 8550, signal 581762/706305 (executing program) 2021/03/30 11:48:34 fetching corpus: 8600, signal 582331/707381 (executing program) 2021/03/30 11:48:34 fetching corpus: 8650, signal 583483/708890 (executing program) 2021/03/30 11:48:34 fetching corpus: 8700, signal 583991/709924 (executing program) 2021/03/30 11:48:34 fetching corpus: 8750, signal 585100/711293 (executing program) 2021/03/30 11:48:34 fetching corpus: 8800, signal 586363/712798 (executing program) 2021/03/30 11:48:35 fetching corpus: 8850, signal 587096/713966 (executing program) 2021/03/30 11:48:35 fetching corpus: 8900, signal 588088/715294 (executing program) 2021/03/30 11:48:35 fetching corpus: 8950, signal 588808/716461 (executing program) 2021/03/30 11:48:35 fetching corpus: 9000, signal 589741/717713 (executing program) 2021/03/30 11:48:36 fetching corpus: 9050, signal 590831/719044 (executing program) 2021/03/30 11:48:36 fetching corpus: 9100, signal 592121/720542 (executing program) 2021/03/30 11:48:36 fetching corpus: 9150, signal 593129/721834 (executing program) 2021/03/30 11:48:36 fetching corpus: 9200, signal 593664/722791 (executing program) 2021/03/30 11:48:36 fetching corpus: 9250, signal 594827/724169 (executing program) 2021/03/30 11:48:36 fetching corpus: 9300, signal 596321/725737 (executing program) 2021/03/30 11:48:36 fetching corpus: 9350, signal 597304/726980 (executing program) 2021/03/30 11:48:37 fetching corpus: 9400, signal 598217/728209 (executing program) 2021/03/30 11:48:37 fetching corpus: 9450, signal 599172/729422 (executing program) 2021/03/30 11:48:37 fetching corpus: 9500, signal 599745/730450 (executing program) 2021/03/30 11:48:37 fetching corpus: 9550, signal 600669/731687 (executing program) 2021/03/30 11:48:37 fetching corpus: 9600, signal 601330/732747 (executing program) 2021/03/30 11:48:37 fetching corpus: 9650, signal 603015/734403 (executing program) 2021/03/30 11:48:38 fetching corpus: 9700, signal 603876/735542 (executing program) 2021/03/30 11:48:38 fetching corpus: 9750, signal 605004/736856 (executing program) 2021/03/30 11:48:38 fetching corpus: 9800, signal 605957/738097 (executing program) 2021/03/30 11:48:38 fetching corpus: 9850, signal 606357/739031 (executing program) 2021/03/30 11:48:38 fetching corpus: 9900, signal 607110/740110 (executing program) 2021/03/30 11:48:39 fetching corpus: 9950, signal 608375/741525 (executing program) 2021/03/30 11:48:39 fetching corpus: 10000, signal 608838/742451 (executing program) 2021/03/30 11:48:39 fetching corpus: 10050, signal 609762/743653 (executing program) 2021/03/30 11:48:39 fetching corpus: 10100, signal 610780/744933 (executing program) 2021/03/30 11:48:40 fetching corpus: 10150, signal 611807/746140 (executing program) 2021/03/30 11:48:40 fetching corpus: 10200, signal 612697/747269 (executing program) 2021/03/30 11:48:40 fetching corpus: 10250, signal 613569/748385 (executing program) 2021/03/30 11:48:40 fetching corpus: 10300, signal 615620/750132 (executing program) 2021/03/30 11:48:40 fetching corpus: 10350, signal 616176/751050 (executing program) 2021/03/30 11:48:41 fetching corpus: 10400, signal 617849/752637 (executing program) 2021/03/30 11:48:41 fetching corpus: 10450, signal 618813/753774 (executing program) 2021/03/30 11:48:41 fetching corpus: 10500, signal 619658/754920 (executing program) 2021/03/30 11:48:41 fetching corpus: 10550, signal 620083/755835 (executing program) 2021/03/30 11:48:42 fetching corpus: 10600, signal 620964/756930 (executing program) 2021/03/30 11:48:42 fetching corpus: 10650, signal 621893/758049 (executing program) 2021/03/30 11:48:42 fetching corpus: 10700, signal 622795/759166 (executing program) 2021/03/30 11:48:42 fetching corpus: 10750, signal 624126/760528 (executing program) 2021/03/30 11:48:42 fetching corpus: 10800, signal 625054/761624 (executing program) 2021/03/30 11:48:43 fetching corpus: 10850, signal 626164/762793 (executing program) 2021/03/30 11:48:43 fetching corpus: 10900, signal 626640/763661 (executing program) 2021/03/30 11:48:43 fetching corpus: 10950, signal 627578/764764 (executing program) 2021/03/30 11:48:43 fetching corpus: 11000, signal 628271/765695 (executing program) 2021/03/30 11:48:43 fetching corpus: 11050, signal 629101/766733 (executing program) 2021/03/30 11:48:44 fetching corpus: 11100, signal 629858/767776 (executing program) 2021/03/30 11:48:44 fetching corpus: 11150, signal 630777/768856 (executing program) 2021/03/30 11:48:44 fetching corpus: 11200, signal 632073/770132 (executing program) 2021/03/30 11:48:44 fetching corpus: 11250, signal 632755/771097 (executing program) 2021/03/30 11:48:44 fetching corpus: 11300, signal 633248/771958 (executing program) 2021/03/30 11:48:45 fetching corpus: 11350, signal 634182/773002 (executing program) 2021/03/30 11:48:45 fetching corpus: 11400, signal 634987/773966 (executing program) 2021/03/30 11:48:45 fetching corpus: 11450, signal 635867/774990 (executing program) 2021/03/30 11:48:45 fetching corpus: 11500, signal 636954/776090 (executing program) 2021/03/30 11:48:45 fetching corpus: 11550, signal 637788/777055 (executing program) 2021/03/30 11:48:46 fetching corpus: 11600, signal 638772/778117 (executing program) 2021/03/30 11:48:46 fetching corpus: 11650, signal 640395/779514 (executing program) 2021/03/30 11:48:46 fetching corpus: 11700, signal 641104/780478 (executing program) 2021/03/30 11:48:46 fetching corpus: 11750, signal 641875/781419 (executing program) 2021/03/30 11:48:46 fetching corpus: 11800, signal 642735/782465 (executing program) 2021/03/30 11:48:47 fetching corpus: 11850, signal 643467/783422 (executing program) 2021/03/30 11:48:47 fetching corpus: 11900, signal 644198/784345 (executing program) 2021/03/30 11:48:47 fetching corpus: 11950, signal 645216/785398 (executing program) 2021/03/30 11:48:47 fetching corpus: 12000, signal 646201/786404 (executing program) 2021/03/30 11:48:47 fetching corpus: 12050, signal 647201/787450 (executing program) 2021/03/30 11:48:48 fetching corpus: 12100, signal 647742/788269 (executing program) 2021/03/30 11:48:48 fetching corpus: 12150, signal 648601/789224 (executing program) 2021/03/30 11:48:48 fetching corpus: 12200, signal 649060/789995 (executing program) 2021/03/30 11:48:48 fetching corpus: 12250, signal 649914/790933 (executing program) 2021/03/30 11:48:48 fetching corpus: 12300, signal 650764/791897 (executing program) 2021/03/30 11:48:49 fetching corpus: 12350, signal 651520/792806 (executing program) 2021/03/30 11:48:49 fetching corpus: 12400, signal 652543/793850 (executing program) 2021/03/30 11:48:49 fetching corpus: 12450, signal 653225/794711 (executing program) 2021/03/30 11:48:49 fetching corpus: 12500, signal 654022/795646 (executing program) 2021/03/30 11:48:49 fetching corpus: 12550, signal 654735/796549 (executing program) 2021/03/30 11:48:49 fetching corpus: 12600, signal 655448/797414 (executing program) 2021/03/30 11:48:50 fetching corpus: 12650, signal 656200/798300 (executing program) 2021/03/30 11:48:50 fetching corpus: 12700, signal 657098/799217 (executing program) 2021/03/30 11:48:50 fetching corpus: 12750, signal 658288/800317 (executing program) 2021/03/30 11:48:50 fetching corpus: 12800, signal 659561/801401 (executing program) 2021/03/30 11:48:50 fetching corpus: 12850, signal 660107/802196 (executing program) 2021/03/30 11:48:51 fetching corpus: 12900, signal 660879/803076 (executing program) 2021/03/30 11:48:51 fetching corpus: 12950, signal 661473/803896 (executing program) 2021/03/30 11:48:51 fetching corpus: 13000, signal 662033/804714 (executing program) 2021/03/30 11:48:51 fetching corpus: 13050, signal 662510/805442 (executing program) 2021/03/30 11:48:52 fetching corpus: 13100, signal 663325/806342 (executing program) 2021/03/30 11:48:52 fetching corpus: 13150, signal 664031/807140 (executing program) 2021/03/30 11:48:52 fetching corpus: 13200, signal 665052/808109 (executing program) 2021/03/30 11:48:52 fetching corpus: 13250, signal 665921/809034 (executing program) 2021/03/30 11:48:53 fetching corpus: 13300, signal 666371/809783 (executing program) 2021/03/30 11:48:53 fetching corpus: 13350, signal 667158/810628 (executing program) 2021/03/30 11:48:53 fetching corpus: 13400, signal 667970/811475 (executing program) 2021/03/30 11:48:53 fetching corpus: 13450, signal 668681/812293 (executing program) 2021/03/30 11:48:53 fetching corpus: 13500, signal 669241/813035 (executing program) 2021/03/30 11:48:53 fetching corpus: 13550, signal 669807/813818 (executing program) 2021/03/30 11:48:54 fetching corpus: 13600, signal 670633/814653 (executing program) 2021/03/30 11:48:54 fetching corpus: 13650, signal 671196/815393 (executing program) 2021/03/30 11:48:54 fetching corpus: 13700, signal 671721/816108 (executing program) 2021/03/30 11:48:54 fetching corpus: 13750, signal 672963/817074 (executing program) 2021/03/30 11:48:54 fetching corpus: 13800, signal 673379/817713 (executing program) 2021/03/30 11:48:54 fetching corpus: 13850, signal 674026/818466 (executing program) 2021/03/30 11:48:55 fetching corpus: 13900, signal 674770/819294 (executing program) 2021/03/30 11:48:55 fetching corpus: 13950, signal 675439/820095 (executing program) 2021/03/30 11:48:55 fetching corpus: 14000, signal 676043/820862 (executing program) 2021/03/30 11:48:55 fetching corpus: 14050, signal 676923/821638 (executing program) 2021/03/30 11:48:55 fetching corpus: 14100, signal 677689/822405 (executing program) 2021/03/30 11:48:56 fetching corpus: 14150, signal 678319/823146 (executing program) 2021/03/30 11:48:56 fetching corpus: 14200, signal 678896/823868 (executing program) 2021/03/30 11:48:56 fetching corpus: 14250, signal 679763/824676 (executing program) 2021/03/30 11:48:56 fetching corpus: 14300, signal 680527/825475 (executing program) 2021/03/30 11:48:57 fetching corpus: 14350, signal 681750/826422 (executing program) 2021/03/30 11:48:57 fetching corpus: 14400, signal 682452/827188 (executing program) 2021/03/30 11:48:57 fetching corpus: 14450, signal 683299/828026 (executing program) 2021/03/30 11:48:57 fetching corpus: 14500, signal 683996/828802 (executing program) 2021/03/30 11:48:58 fetching corpus: 14550, signal 684727/829529 (executing program) 2021/03/30 11:48:58 fetching corpus: 14600, signal 685331/830220 (executing program) 2021/03/30 11:48:58 fetching corpus: 14650, signal 686058/830950 (executing program) 2021/03/30 11:48:58 fetching corpus: 14700, signal 687086/831804 (executing program) 2021/03/30 11:48:58 fetching corpus: 14750, signal 687487/832455 (executing program) 2021/03/30 11:48:58 fetching corpus: 14800, signal 688081/833161 (executing program) 2021/03/30 11:48:59 fetching corpus: 14850, signal 688916/833956 (executing program) 2021/03/30 11:48:59 fetching corpus: 14900, signal 689768/834718 (executing program) 2021/03/30 11:48:59 fetching corpus: 14950, signal 691202/835708 (executing program) 2021/03/30 11:48:59 fetching corpus: 15000, signal 691590/836322 (executing program) 2021/03/30 11:49:00 fetching corpus: 15050, signal 692350/837071 (executing program) syzkaller login: [ 132.844106][ T3232] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.850680][ T3232] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/30 11:49:00 fetching corpus: 15100, signal 693110/837814 (executing program) 2021/03/30 11:49:00 fetching corpus: 15150, signal 693704/838487 (executing program) 2021/03/30 11:49:00 fetching corpus: 15200, signal 694012/839042 (executing program) 2021/03/30 11:49:00 fetching corpus: 15250, signal 695156/839872 (executing program) 2021/03/30 11:49:01 fetching corpus: 15300, signal 695881/840626 (executing program) 2021/03/30 11:49:01 fetching corpus: 15350, signal 696408/841290 (executing program) 2021/03/30 11:49:01 fetching corpus: 15400, signal 697091/841959 (executing program) 2021/03/30 11:49:01 fetching corpus: 15450, signal 697563/842559 (executing program) 2021/03/30 11:49:01 fetching corpus: 15500, signal 698013/843151 (executing program) 2021/03/30 11:49:02 fetching corpus: 15550, signal 698952/843921 (executing program) 2021/03/30 11:49:02 fetching corpus: 15600, signal 699653/844586 (executing program) 2021/03/30 11:49:02 fetching corpus: 15650, signal 700319/845247 (executing program) 2021/03/30 11:49:02 fetching corpus: 15700, signal 701132/845986 (executing program) 2021/03/30 11:49:03 fetching corpus: 15750, signal 701479/846548 (executing program) 2021/03/30 11:49:03 fetching corpus: 15800, signal 701989/847179 (executing program) 2021/03/30 11:49:03 fetching corpus: 15850, signal 702596/847813 (executing program) 2021/03/30 11:49:03 fetching corpus: 15900, signal 703097/848415 (executing program) 2021/03/30 11:49:03 fetching corpus: 15950, signal 704088/849211 (executing program) 2021/03/30 11:49:04 fetching corpus: 16000, signal 704422/849759 (executing program) 2021/03/30 11:49:04 fetching corpus: 16050, signal 705086/850388 (executing program) 2021/03/30 11:49:04 fetching corpus: 16100, signal 705990/851139 (executing program) 2021/03/30 11:49:04 fetching corpus: 16150, signal 706448/851705 (executing program) 2021/03/30 11:49:04 fetching corpus: 16200, signal 706939/852322 (executing program) 2021/03/30 11:49:05 fetching corpus: 16250, signal 707502/852949 (executing program) 2021/03/30 11:49:05 fetching corpus: 16300, signal 707920/853485 (executing program) 2021/03/30 11:49:05 fetching corpus: 16350, signal 708185/854002 (executing program) 2021/03/30 11:49:05 fetching corpus: 16400, signal 708900/854631 (executing program) 2021/03/30 11:49:05 fetching corpus: 16450, signal 709503/855218 (executing program) 2021/03/30 11:49:06 fetching corpus: 16500, signal 710309/855850 (executing program) 2021/03/30 11:49:06 fetching corpus: 16550, signal 710803/856394 (executing program) 2021/03/30 11:49:06 fetching corpus: 16600, signal 711534/857048 (executing program) 2021/03/30 11:49:06 fetching corpus: 16650, signal 712307/857690 (executing program) 2021/03/30 11:49:07 fetching corpus: 16700, signal 712889/858280 (executing program) 2021/03/30 11:49:07 fetching corpus: 16750, signal 713179/858806 (executing program) 2021/03/30 11:49:07 fetching corpus: 16800, signal 714308/859542 (executing program) 2021/03/30 11:49:07 fetching corpus: 16850, signal 714802/860109 (executing program) 2021/03/30 11:49:07 fetching corpus: 16900, signal 715543/860737 (executing program) 2021/03/30 11:49:07 fetching corpus: 16950, signal 716184/861353 (executing program) 2021/03/30 11:49:08 fetching corpus: 17000, signal 716911/861915 (executing program) 2021/03/30 11:49:08 fetching corpus: 17050, signal 717979/862586 (executing program) 2021/03/30 11:49:08 fetching corpus: 17100, signal 718747/863184 (executing program) 2021/03/30 11:49:08 fetching corpus: 17150, signal 719265/863754 (executing program) 2021/03/30 11:49:08 fetching corpus: 17200, signal 720271/864435 (executing program) 2021/03/30 11:49:09 fetching corpus: 17250, signal 720737/865001 (executing program) 2021/03/30 11:49:09 fetching corpus: 17300, signal 721457/865575 (executing program) 2021/03/30 11:49:09 fetching corpus: 17350, signal 722179/866176 (executing program) 2021/03/30 11:49:09 fetching corpus: 17400, signal 722994/866782 (executing program) 2021/03/30 11:49:09 fetching corpus: 17450, signal 723307/867283 (executing program) 2021/03/30 11:49:10 fetching corpus: 17500, signal 724036/867843 (executing program) 2021/03/30 11:49:10 fetching corpus: 17550, signal 724714/868383 (executing program) 2021/03/30 11:49:10 fetching corpus: 17600, signal 725144/868885 (executing program) 2021/03/30 11:49:10 fetching corpus: 17650, signal 725620/869362 (executing program) 2021/03/30 11:49:11 fetching corpus: 17700, signal 726272/869909 (executing program) 2021/03/30 11:49:11 fetching corpus: 17750, signal 726588/870379 (executing program) 2021/03/30 11:49:11 fetching corpus: 17800, signal 727101/870838 (executing program) 2021/03/30 11:49:11 fetching corpus: 17850, signal 727381/871313 (executing program) 2021/03/30 11:49:11 fetching corpus: 17900, signal 727745/871782 (executing program) 2021/03/30 11:49:11 fetching corpus: 17950, signal 728297/872295 (executing program) 2021/03/30 11:49:12 fetching corpus: 18000, signal 729727/873054 (executing program) 2021/03/30 11:49:12 fetching corpus: 18050, signal 730113/873505 (executing program) 2021/03/30 11:49:12 fetching corpus: 18100, signal 730965/874049 (executing program) 2021/03/30 11:49:12 fetching corpus: 18150, signal 731785/874620 (executing program) 2021/03/30 11:49:13 fetching corpus: 18200, signal 732277/875121 (executing program) 2021/03/30 11:49:13 fetching corpus: 18250, signal 732905/875644 (executing program) 2021/03/30 11:49:13 fetching corpus: 18300, signal 733359/876108 (executing program) 2021/03/30 11:49:13 fetching corpus: 18350, signal 733867/876561 (executing program) 2021/03/30 11:49:13 fetching corpus: 18400, signal 735023/877161 (executing program) 2021/03/30 11:49:13 fetching corpus: 18450, signal 735461/877637 (executing program) 2021/03/30 11:49:14 fetching corpus: 18500, signal 735931/878112 (executing program) 2021/03/30 11:49:14 fetching corpus: 18550, signal 736437/878581 (executing program) 2021/03/30 11:49:14 fetching corpus: 18600, signal 737083/879086 (executing program) 2021/03/30 11:49:14 fetching corpus: 18650, signal 737675/879586 (executing program) 2021/03/30 11:49:14 fetching corpus: 18700, signal 738042/880029 (executing program) 2021/03/30 11:49:15 fetching corpus: 18750, signal 738892/880570 (executing program) 2021/03/30 11:49:15 fetching corpus: 18800, signal 739840/881110 (executing program) 2021/03/30 11:49:15 fetching corpus: 18850, signal 740190/881560 (executing program) 2021/03/30 11:49:15 fetching corpus: 18900, signal 740591/881996 (executing program) 2021/03/30 11:49:15 fetching corpus: 18950, signal 741007/882437 (executing program) 2021/03/30 11:49:16 fetching corpus: 19000, signal 741489/882903 (executing program) 2021/03/30 11:49:16 fetching corpus: 19050, signal 742159/883399 (executing program) 2021/03/30 11:49:16 fetching corpus: 19100, signal 742671/883862 (executing program) 2021/03/30 11:49:16 fetching corpus: 19150, signal 743500/884358 (executing program) 2021/03/30 11:49:16 fetching corpus: 19200, signal 743936/884755 (executing program) 2021/03/30 11:49:17 fetching corpus: 19250, signal 744548/885242 (executing program) 2021/03/30 11:49:17 fetching corpus: 19300, signal 744949/885663 (executing program) 2021/03/30 11:49:17 fetching corpus: 19350, signal 745492/886146 (executing program) 2021/03/30 11:49:17 fetching corpus: 19400, signal 745769/886534 (executing program) 2021/03/30 11:49:17 fetching corpus: 19450, signal 746337/886982 (executing program) 2021/03/30 11:49:17 fetching corpus: 19500, signal 747245/887462 (executing program) 2021/03/30 11:49:18 fetching corpus: 19550, signal 747585/887878 (executing program) 2021/03/30 11:49:18 fetching corpus: 19600, signal 747897/888289 (executing program) 2021/03/30 11:49:18 fetching corpus: 19650, signal 748314/888729 (executing program) 2021/03/30 11:49:18 fetching corpus: 19700, signal 748750/889147 (executing program) 2021/03/30 11:49:18 fetching corpus: 19750, signal 749046/889546 (executing program) 2021/03/30 11:49:19 fetching corpus: 19800, signal 749623/890007 (executing program) 2021/03/30 11:49:19 fetching corpus: 19850, signal 750092/890431 (executing program) 2021/03/30 11:49:19 fetching corpus: 19900, signal 750603/890835 (executing program) 2021/03/30 11:49:19 fetching corpus: 19950, signal 750965/891240 (executing program) 2021/03/30 11:49:19 fetching corpus: 20000, signal 751282/891600 (executing program) 2021/03/30 11:49:20 fetching corpus: 20050, signal 751528/891987 (executing program) 2021/03/30 11:49:20 fetching corpus: 20100, signal 752204/892408 (executing program) 2021/03/30 11:49:20 fetching corpus: 20150, signal 752566/892773 (executing program) 2021/03/30 11:49:20 fetching corpus: 20200, signal 753075/893152 (executing program) 2021/03/30 11:49:20 fetching corpus: 20250, signal 753379/893558 (executing program) 2021/03/30 11:49:21 fetching corpus: 20300, signal 753741/893934 (executing program) 2021/03/30 11:49:21 fetching corpus: 20350, signal 754231/894335 (executing program) 2021/03/30 11:49:21 fetching corpus: 20400, signal 754795/894733 (executing program) 2021/03/30 11:49:21 fetching corpus: 20450, signal 755255/895145 (executing program) 2021/03/30 11:49:21 fetching corpus: 20500, signal 755666/895552 (executing program) 2021/03/30 11:49:21 fetching corpus: 20550, signal 755965/895931 (executing program) 2021/03/30 11:49:22 fetching corpus: 20600, signal 756412/896312 (executing program) 2021/03/30 11:49:22 fetching corpus: 20650, signal 757098/896700 (executing program) 2021/03/30 11:49:22 fetching corpus: 20700, signal 757405/897043 (executing program) 2021/03/30 11:49:22 fetching corpus: 20750, signal 757927/897432 (executing program) 2021/03/30 11:49:22 fetching corpus: 20800, signal 758223/897822 (executing program) 2021/03/30 11:49:22 fetching corpus: 20850, signal 759118/898285 (executing program) 2021/03/30 11:49:23 fetching corpus: 20900, signal 760177/898704 (executing program) 2021/03/30 11:49:23 fetching corpus: 20950, signal 760615/899082 (executing program) 2021/03/30 11:49:23 fetching corpus: 21000, signal 761527/899495 (executing program) 2021/03/30 11:49:23 fetching corpus: 21050, signal 761920/899868 (executing program) 2021/03/30 11:49:23 fetching corpus: 21100, signal 762348/900232 (executing program) 2021/03/30 11:49:24 fetching corpus: 21150, signal 762686/900589 (executing program) 2021/03/30 11:49:24 fetching corpus: 21200, signal 763360/900936 (executing program) 2021/03/30 11:49:24 fetching corpus: 21250, signal 763587/901290 (executing program) 2021/03/30 11:49:24 fetching corpus: 21300, signal 764213/901620 (executing program) 2021/03/30 11:49:24 fetching corpus: 21350, signal 764648/901947 (executing program) 2021/03/30 11:49:25 fetching corpus: 21400, signal 765148/902311 (executing program) 2021/03/30 11:49:25 fetching corpus: 21450, signal 765314/902639 (executing program) 2021/03/30 11:49:25 fetching corpus: 21500, signal 765768/902990 (executing program) 2021/03/30 11:49:25 fetching corpus: 21550, signal 766426/903352 (executing program) 2021/03/30 11:49:25 fetching corpus: 21600, signal 766985/903684 (executing program) 2021/03/30 11:49:26 fetching corpus: 21650, signal 767430/904016 (executing program) 2021/03/30 11:49:26 fetching corpus: 21700, signal 768137/904401 (executing program) 2021/03/30 11:49:26 fetching corpus: 21750, signal 768493/904730 (executing program) 2021/03/30 11:49:26 fetching corpus: 21800, signal 769235/905052 (executing program) 2021/03/30 11:49:26 fetching corpus: 21850, signal 769672/905376 (executing program) 2021/03/30 11:49:27 fetching corpus: 21900, signal 770179/905732 (executing program) 2021/03/30 11:49:27 fetching corpus: 21950, signal 770505/906053 (executing program) 2021/03/30 11:49:27 fetching corpus: 22000, signal 770818/906358 (executing program) 2021/03/30 11:49:27 fetching corpus: 22050, signal 771198/906680 (executing program) 2021/03/30 11:49:27 fetching corpus: 22100, signal 771428/907002 (executing program) 2021/03/30 11:49:27 fetching corpus: 22150, signal 771719/907310 (executing program) 2021/03/30 11:49:28 fetching corpus: 22200, signal 772300/907618 (executing program) 2021/03/30 11:49:28 fetching corpus: 22250, signal 772721/907935 (executing program) 2021/03/30 11:49:28 fetching corpus: 22300, signal 773072/908254 (executing program) 2021/03/30 11:49:28 fetching corpus: 22350, signal 773798/908551 (executing program) 2021/03/30 11:49:28 fetching corpus: 22400, signal 774253/908869 (executing program) 2021/03/30 11:49:29 fetching corpus: 22450, signal 774681/909149 (executing program) 2021/03/30 11:49:29 fetching corpus: 22500, signal 775220/909421 (executing program) 2021/03/30 11:49:29 fetching corpus: 22550, signal 775527/909691 (executing program) 2021/03/30 11:49:29 fetching corpus: 22600, signal 775972/910003 (executing program) 2021/03/30 11:49:29 fetching corpus: 22650, signal 776254/910280 (executing program) 2021/03/30 11:49:30 fetching corpus: 22700, signal 776514/910580 (executing program) 2021/03/30 11:49:30 fetching corpus: 22750, signal 776933/910673 (executing program) 2021/03/30 11:49:30 fetching corpus: 22800, signal 777132/910673 (executing program) 2021/03/30 11:49:30 fetching corpus: 22850, signal 777607/910673 (executing program) 2021/03/30 11:49:30 fetching corpus: 22900, signal 778044/910673 (executing program) 2021/03/30 11:49:31 fetching corpus: 22950, signal 778368/910673 (executing program) 2021/03/30 11:49:31 fetching corpus: 23000, signal 778816/910673 (executing program) 2021/03/30 11:49:31 fetching corpus: 23050, signal 779154/910673 (executing program) 2021/03/30 11:49:31 fetching corpus: 23100, signal 779491/910673 (executing program) 2021/03/30 11:49:31 fetching corpus: 23150, signal 780155/910673 (executing program) 2021/03/30 11:49:32 fetching corpus: 23200, signal 780507/910673 (executing program) 2021/03/30 11:49:32 fetching corpus: 23250, signal 780790/910673 (executing program) 2021/03/30 11:49:32 fetching corpus: 23300, signal 781190/910673 (executing program) 2021/03/30 11:49:32 fetching corpus: 23350, signal 781533/910673 (executing program) 2021/03/30 11:49:32 fetching corpus: 23400, signal 781787/910673 (executing program) 2021/03/30 11:49:33 fetching corpus: 23450, signal 782194/910673 (executing program) 2021/03/30 11:49:33 fetching corpus: 23500, signal 782477/910673 (executing program) 2021/03/30 11:49:33 fetching corpus: 23550, signal 782839/910673 (executing program) 2021/03/30 11:49:33 fetching corpus: 23600, signal 783297/910673 (executing program) 2021/03/30 11:49:33 fetching corpus: 23650, signal 783836/910673 (executing program) 2021/03/30 11:49:34 fetching corpus: 23700, signal 784470/910673 (executing program) 2021/03/30 11:49:34 fetching corpus: 23750, signal 784845/910673 (executing program) 2021/03/30 11:49:34 fetching corpus: 23800, signal 785416/910673 (executing program) 2021/03/30 11:49:34 fetching corpus: 23850, signal 786106/910673 (executing program) 2021/03/30 11:49:35 fetching corpus: 23900, signal 786575/910673 (executing program) 2021/03/30 11:49:35 fetching corpus: 23950, signal 786968/910673 (executing program) 2021/03/30 11:49:35 fetching corpus: 24000, signal 787277/910673 (executing program) 2021/03/30 11:49:35 fetching corpus: 24050, signal 787618/910673 (executing program) 2021/03/30 11:49:35 fetching corpus: 24100, signal 788235/910673 (executing program) 2021/03/30 11:49:36 fetching corpus: 24150, signal 788825/910673 (executing program) 2021/03/30 11:49:36 fetching corpus: 24200, signal 789213/910673 (executing program) 2021/03/30 11:49:36 fetching corpus: 24250, signal 789667/910673 (executing program) 2021/03/30 11:49:36 fetching corpus: 24300, signal 790198/910674 (executing program) 2021/03/30 11:49:36 fetching corpus: 24350, signal 790576/910674 (executing program) 2021/03/30 11:49:36 fetching corpus: 24400, signal 790978/910674 (executing program) 2021/03/30 11:49:37 fetching corpus: 24450, signal 791518/910674 (executing program) 2021/03/30 11:49:37 fetching corpus: 24500, signal 791788/910674 (executing program) 2021/03/30 11:49:37 fetching corpus: 24550, signal 792058/910674 (executing program) 2021/03/30 11:49:37 fetching corpus: 24600, signal 792574/910674 (executing program) 2021/03/30 11:49:38 fetching corpus: 24650, signal 792885/910674 (executing program) 2021/03/30 11:49:38 fetching corpus: 24700, signal 793306/910675 (executing program) 2021/03/30 11:49:38 fetching corpus: 24750, signal 793558/910675 (executing program) 2021/03/30 11:49:38 fetching corpus: 24800, signal 794015/910675 (executing program) 2021/03/30 11:49:38 fetching corpus: 24850, signal 794712/910675 (executing program) 2021/03/30 11:49:39 fetching corpus: 24900, signal 795073/910675 (executing program) 2021/03/30 11:49:39 fetching corpus: 24950, signal 795380/910675 (executing program) 2021/03/30 11:49:39 fetching corpus: 25000, signal 795731/910675 (executing program) 2021/03/30 11:49:39 fetching corpus: 25050, signal 796058/910675 (executing program) 2021/03/30 11:49:39 fetching corpus: 25100, signal 796627/910675 (executing program) 2021/03/30 11:49:40 fetching corpus: 25150, signal 797014/910675 (executing program) 2021/03/30 11:49:40 fetching corpus: 25200, signal 797222/910675 (executing program) 2021/03/30 11:49:40 fetching corpus: 25250, signal 797692/910675 (executing program) 2021/03/30 11:49:40 fetching corpus: 25300, signal 798249/910675 (executing program) 2021/03/30 11:49:41 fetching corpus: 25350, signal 798520/910675 (executing program) 2021/03/30 11:49:41 fetching corpus: 25400, signal 798964/910675 (executing program) 2021/03/30 11:49:41 fetching corpus: 25450, signal 799889/910675 (executing program) 2021/03/30 11:49:41 fetching corpus: 25500, signal 800284/910675 (executing program) 2021/03/30 11:49:41 fetching corpus: 25550, signal 800636/910675 (executing program) 2021/03/30 11:49:42 fetching corpus: 25600, signal 800986/910675 (executing program) 2021/03/30 11:49:42 fetching corpus: 25650, signal 801446/910675 (executing program) 2021/03/30 11:49:42 fetching corpus: 25700, signal 801875/910675 (executing program) 2021/03/30 11:49:42 fetching corpus: 25750, signal 802104/910675 (executing program) 2021/03/30 11:49:42 fetching corpus: 25800, signal 802465/910675 (executing program) 2021/03/30 11:49:42 fetching corpus: 25850, signal 802753/910675 (executing program) 2021/03/30 11:49:43 fetching corpus: 25900, signal 802980/910675 (executing program) 2021/03/30 11:49:43 fetching corpus: 25950, signal 803693/910675 (executing program) 2021/03/30 11:49:43 fetching corpus: 26000, signal 803895/910675 (executing program) 2021/03/30 11:49:43 fetching corpus: 26050, signal 804416/910675 (executing program) 2021/03/30 11:49:44 fetching corpus: 26100, signal 804711/910675 (executing program) 2021/03/30 11:49:44 fetching corpus: 26150, signal 805215/910675 (executing program) 2021/03/30 11:49:44 fetching corpus: 26200, signal 805532/910675 (executing program) 2021/03/30 11:49:44 fetching corpus: 26250, signal 805841/910675 (executing program) 2021/03/30 11:49:44 fetching corpus: 26300, signal 806121/910675 (executing program) 2021/03/30 11:49:45 fetching corpus: 26350, signal 806512/910675 (executing program) 2021/03/30 11:49:45 fetching corpus: 26400, signal 807215/910675 (executing program) 2021/03/30 11:49:45 fetching corpus: 26450, signal 807577/910675 (executing program) 2021/03/30 11:49:45 fetching corpus: 26500, signal 808227/910675 (executing program) 2021/03/30 11:49:45 fetching corpus: 26550, signal 808678/910675 (executing program) 2021/03/30 11:49:46 fetching corpus: 26600, signal 808986/910675 (executing program) 2021/03/30 11:49:46 fetching corpus: 26650, signal 809388/910675 (executing program) 2021/03/30 11:49:46 fetching corpus: 26700, signal 809643/910675 (executing program) 2021/03/30 11:49:46 fetching corpus: 26750, signal 810037/910675 (executing program) 2021/03/30 11:49:47 fetching corpus: 26800, signal 810437/910675 (executing program) 2021/03/30 11:49:47 fetching corpus: 26850, signal 810969/910675 (executing program) 2021/03/30 11:49:47 fetching corpus: 26900, signal 811219/910675 (executing program) 2021/03/30 11:49:47 fetching corpus: 26950, signal 811595/910675 (executing program) 2021/03/30 11:49:47 fetching corpus: 27000, signal 811878/910675 (executing program) 2021/03/30 11:49:48 fetching corpus: 27050, signal 812190/910675 (executing program) 2021/03/30 11:49:48 fetching corpus: 27100, signal 812672/910675 (executing program) 2021/03/30 11:49:48 fetching corpus: 27150, signal 812944/910675 (executing program) 2021/03/30 11:49:48 fetching corpus: 27200, signal 813372/910675 (executing program) 2021/03/30 11:49:48 fetching corpus: 27250, signal 813659/910675 (executing program) 2021/03/30 11:49:49 fetching corpus: 27300, signal 814105/910675 (executing program) 2021/03/30 11:49:49 fetching corpus: 27350, signal 814623/910675 (executing program) 2021/03/30 11:49:49 fetching corpus: 27400, signal 814893/910675 (executing program) 2021/03/30 11:49:49 fetching corpus: 27450, signal 815157/910675 (executing program) 2021/03/30 11:49:49 fetching corpus: 27500, signal 815467/910675 (executing program) 2021/03/30 11:49:50 fetching corpus: 27550, signal 815739/910675 (executing program) 2021/03/30 11:49:50 fetching corpus: 27600, signal 815930/910675 (executing program) 2021/03/30 11:49:50 fetching corpus: 27650, signal 816391/910675 (executing program) 2021/03/30 11:49:50 fetching corpus: 27700, signal 816807/910675 (executing program) 2021/03/30 11:49:50 fetching corpus: 27750, signal 817031/910677 (executing program) 2021/03/30 11:49:50 fetching corpus: 27800, signal 817303/910677 (executing program) 2021/03/30 11:49:51 fetching corpus: 27850, signal 817767/910677 (executing program) 2021/03/30 11:49:51 fetching corpus: 27900, signal 818054/910677 (executing program) 2021/03/30 11:49:51 fetching corpus: 27950, signal 818191/910677 (executing program) 2021/03/30 11:49:51 fetching corpus: 28000, signal 818544/910677 (executing program) 2021/03/30 11:49:52 fetching corpus: 28050, signal 819216/910677 (executing program) 2021/03/30 11:49:52 fetching corpus: 28100, signal 819736/910677 (executing program) 2021/03/30 11:49:52 fetching corpus: 28150, signal 820232/910677 (executing program) 2021/03/30 11:49:52 fetching corpus: 28200, signal 820595/910677 (executing program) 2021/03/30 11:49:53 fetching corpus: 28250, signal 820818/910677 (executing program) 2021/03/30 11:49:53 fetching corpus: 28300, signal 821330/910677 (executing program) 2021/03/30 11:49:53 fetching corpus: 28350, signal 821704/910677 (executing program) 2021/03/30 11:49:53 fetching corpus: 28400, signal 822076/910677 (executing program) 2021/03/30 11:49:54 fetching corpus: 28450, signal 822393/910677 (executing program) 2021/03/30 11:49:54 fetching corpus: 28500, signal 822665/910677 (executing program) 2021/03/30 11:49:54 fetching corpus: 28550, signal 823033/910677 (executing program) 2021/03/30 11:49:54 fetching corpus: 28600, signal 823321/910677 (executing program) 2021/03/30 11:49:54 fetching corpus: 28650, signal 824048/910677 (executing program) 2021/03/30 11:49:55 fetching corpus: 28700, signal 824390/910677 (executing program) 2021/03/30 11:49:55 fetching corpus: 28750, signal 824693/910677 (executing program) 2021/03/30 11:49:55 fetching corpus: 28800, signal 825035/910677 (executing program) 2021/03/30 11:49:55 fetching corpus: 28850, signal 825459/910677 (executing program) 2021/03/30 11:49:55 fetching corpus: 28900, signal 825777/910677 (executing program) 2021/03/30 11:49:56 fetching corpus: 28950, signal 826102/910677 (executing program) 2021/03/30 11:49:56 fetching corpus: 29000, signal 826319/910677 (executing program) 2021/03/30 11:49:56 fetching corpus: 29050, signal 826635/910677 (executing program) 2021/03/30 11:49:56 fetching corpus: 29100, signal 826954/910677 (executing program) 2021/03/30 11:49:56 fetching corpus: 29150, signal 827360/910677 (executing program) 2021/03/30 11:49:57 fetching corpus: 29200, signal 827861/910677 (executing program) 2021/03/30 11:49:57 fetching corpus: 29250, signal 828192/910677 (executing program) 2021/03/30 11:49:57 fetching corpus: 29300, signal 828551/910677 (executing program) 2021/03/30 11:49:57 fetching corpus: 29350, signal 828943/910677 (executing program) 2021/03/30 11:49:57 fetching corpus: 29400, signal 829231/910677 (executing program) 2021/03/30 11:49:58 fetching corpus: 29450, signal 829625/910677 (executing program) 2021/03/30 11:49:58 fetching corpus: 29500, signal 829999/910677 (executing program) 2021/03/30 11:49:58 fetching corpus: 29550, signal 830267/910677 (executing program) 2021/03/30 11:49:58 fetching corpus: 29600, signal 830757/910677 (executing program) 2021/03/30 11:49:58 fetching corpus: 29650, signal 830965/910677 (executing program) 2021/03/30 11:49:58 fetching corpus: 29700, signal 831284/910677 (executing program) 2021/03/30 11:49:59 fetching corpus: 29750, signal 831599/910677 (executing program) 2021/03/30 11:49:59 fetching corpus: 29800, signal 831975/910677 (executing program) 2021/03/30 11:49:59 fetching corpus: 29850, signal 832521/910677 (executing program) 2021/03/30 11:49:59 fetching corpus: 29900, signal 832895/910677 (executing program) 2021/03/30 11:49:59 fetching corpus: 29950, signal 833120/910677 (executing program) 2021/03/30 11:50:00 fetching corpus: 30000, signal 833524/910677 (executing program) 2021/03/30 11:50:00 fetching corpus: 30050, signal 834586/910677 (executing program) 2021/03/30 11:50:00 fetching corpus: 30100, signal 834773/910677 (executing program) 2021/03/30 11:50:00 fetching corpus: 30150, signal 834988/910677 (executing program) 2021/03/30 11:50:00 fetching corpus: 30200, signal 835619/910677 (executing program) 2021/03/30 11:50:00 fetching corpus: 30250, signal 836111/910677 (executing program) 2021/03/30 11:50:01 fetching corpus: 30300, signal 836311/910677 (executing program) 2021/03/30 11:50:01 fetching corpus: 30350, signal 836495/910677 (executing program) 2021/03/30 11:50:01 fetching corpus: 30400, signal 836690/910677 (executing program) [ 194.294397][ T3232] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.301499][ T3232] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/30 11:50:01 fetching corpus: 30450, signal 837602/910677 (executing program) 2021/03/30 11:50:02 fetching corpus: 30500, signal 838008/910677 (executing program) 2021/03/30 11:50:02 fetching corpus: 30550, signal 838259/910677 (executing program) 2021/03/30 11:50:02 fetching corpus: 30600, signal 838803/910677 (executing program) 2021/03/30 11:50:02 fetching corpus: 30650, signal 839189/910677 (executing program) 2021/03/30 11:50:02 fetching corpus: 30700, signal 839632/910677 (executing program) 2021/03/30 11:50:02 fetching corpus: 30750, signal 840071/910681 (executing program) 2021/03/30 11:50:03 fetching corpus: 30800, signal 840615/910681 (executing program) 2021/03/30 11:50:03 fetching corpus: 30850, signal 840923/910681 (executing program) 2021/03/30 11:50:03 fetching corpus: 30900, signal 841209/910681 (executing program) 2021/03/30 11:50:03 fetching corpus: 30950, signal 841478/910681 (executing program) 2021/03/30 11:50:03 fetching corpus: 31000, signal 841782/910681 (executing program) 2021/03/30 11:50:04 fetching corpus: 31050, signal 842073/910681 (executing program) 2021/03/30 11:50:04 fetching corpus: 31100, signal 842364/910681 (executing program) 2021/03/30 11:50:04 fetching corpus: 31150, signal 842679/910681 (executing program) 2021/03/30 11:50:04 fetching corpus: 31200, signal 843068/910681 (executing program) 2021/03/30 11:50:05 fetching corpus: 31250, signal 843301/910681 (executing program) 2021/03/30 11:50:05 fetching corpus: 31300, signal 843769/910681 (executing program) 2021/03/30 11:50:05 fetching corpus: 31350, signal 844032/910681 (executing program) 2021/03/30 11:50:05 fetching corpus: 31400, signal 844229/910681 (executing program) 2021/03/30 11:50:05 fetching corpus: 31450, signal 844609/910681 (executing program) 2021/03/30 11:50:06 fetching corpus: 31500, signal 844989/910681 (executing program) 2021/03/30 11:50:06 fetching corpus: 31550, signal 845475/910681 (executing program) 2021/03/30 11:50:06 fetching corpus: 31600, signal 845841/910681 (executing program) 2021/03/30 11:50:06 fetching corpus: 31650, signal 846160/910681 (executing program) 2021/03/30 11:50:06 fetching corpus: 31700, signal 846419/910681 (executing program) 2021/03/30 11:50:07 fetching corpus: 31750, signal 846711/910681 (executing program) 2021/03/30 11:50:07 fetching corpus: 31800, signal 846961/910681 (executing program) 2021/03/30 11:50:07 fetching corpus: 31850, signal 847312/910681 (executing program) 2021/03/30 11:50:07 fetching corpus: 31900, signal 847606/910681 (executing program) 2021/03/30 11:50:08 fetching corpus: 31950, signal 847774/910681 (executing program) 2021/03/30 11:50:08 fetching corpus: 32000, signal 848111/910681 (executing program) 2021/03/30 11:50:08 fetching corpus: 32050, signal 848492/910681 (executing program) 2021/03/30 11:50:08 fetching corpus: 32100, signal 848713/910681 (executing program) 2021/03/30 11:50:09 fetching corpus: 32150, signal 849017/910681 (executing program) 2021/03/30 11:50:09 fetching corpus: 32200, signal 849367/910681 (executing program) 2021/03/30 11:50:09 fetching corpus: 32250, signal 849701/910681 (executing program) 2021/03/30 11:50:09 fetching corpus: 32300, signal 849924/910681 (executing program) 2021/03/30 11:50:09 fetching corpus: 32350, signal 850250/910681 (executing program) 2021/03/30 11:50:10 fetching corpus: 32400, signal 850545/910681 (executing program) 2021/03/30 11:50:10 fetching corpus: 32450, signal 850851/910681 (executing program) 2021/03/30 11:50:10 fetching corpus: 32500, signal 851037/910681 (executing program) 2021/03/30 11:50:10 fetching corpus: 32550, signal 851433/910681 (executing program) 2021/03/30 11:50:11 fetching corpus: 32600, signal 851752/910681 (executing program) 2021/03/30 11:50:11 fetching corpus: 32650, signal 852068/910681 (executing program) 2021/03/30 11:50:11 fetching corpus: 32700, signal 852646/910681 (executing program) 2021/03/30 11:50:11 fetching corpus: 32750, signal 852881/910681 (executing program) 2021/03/30 11:50:12 fetching corpus: 32800, signal 853094/910681 (executing program) 2021/03/30 11:50:12 fetching corpus: 32850, signal 853369/910681 (executing program) 2021/03/30 11:50:12 fetching corpus: 32900, signal 853865/910681 (executing program) 2021/03/30 11:50:12 fetching corpus: 32950, signal 854156/910681 (executing program) 2021/03/30 11:50:13 fetching corpus: 33000, signal 854812/910681 (executing program) 2021/03/30 11:50:13 fetching corpus: 33050, signal 855166/910681 (executing program) 2021/03/30 11:50:13 fetching corpus: 33100, signal 855371/910681 (executing program) 2021/03/30 11:50:13 fetching corpus: 33150, signal 855815/910681 (executing program) 2021/03/30 11:50:13 fetching corpus: 33200, signal 856173/910681 (executing program) 2021/03/30 11:50:14 fetching corpus: 33250, signal 856504/910681 (executing program) 2021/03/30 11:50:14 fetching corpus: 33300, signal 856797/910681 (executing program) 2021/03/30 11:50:14 fetching corpus: 33350, signal 857072/910681 (executing program) 2021/03/30 11:50:14 fetching corpus: 33400, signal 857303/910681 (executing program) 2021/03/30 11:50:15 fetching corpus: 33450, signal 857629/910681 (executing program) 2021/03/30 11:50:15 fetching corpus: 33500, signal 859216/910681 (executing program) 2021/03/30 11:50:15 fetching corpus: 33550, signal 859643/910681 (executing program) 2021/03/30 11:50:15 fetching corpus: 33600, signal 859937/910681 (executing program) 2021/03/30 11:50:16 fetching corpus: 33650, signal 860283/910681 (executing program) 2021/03/30 11:50:16 fetching corpus: 33700, signal 860742/910681 (executing program) 2021/03/30 11:50:16 fetching corpus: 33750, signal 861017/910681 (executing program) 2021/03/30 11:50:16 fetching corpus: 33800, signal 861202/910681 (executing program) 2021/03/30 11:50:16 fetching corpus: 33850, signal 861499/910681 (executing program) 2021/03/30 11:50:17 fetching corpus: 33900, signal 861909/910681 (executing program) 2021/03/30 11:50:17 fetching corpus: 33950, signal 862304/910681 (executing program) 2021/03/30 11:50:17 fetching corpus: 34000, signal 862511/910681 (executing program) 2021/03/30 11:50:17 fetching corpus: 34050, signal 862752/910681 (executing program) 2021/03/30 11:50:17 fetching corpus: 34100, signal 862966/910681 (executing program) 2021/03/30 11:50:17 fetching corpus: 34150, signal 863169/910681 (executing program) 2021/03/30 11:50:18 fetching corpus: 34200, signal 863609/910681 (executing program) 2021/03/30 11:50:18 fetching corpus: 34250, signal 863903/910681 (executing program) 2021/03/30 11:50:18 fetching corpus: 34300, signal 864140/910686 (executing program) 2021/03/30 11:50:18 fetching corpus: 34350, signal 864463/910686 (executing program) 2021/03/30 11:50:18 fetching corpus: 34400, signal 864705/910686 (executing program) 2021/03/30 11:50:18 fetching corpus: 34450, signal 865005/910686 (executing program) 2021/03/30 11:50:19 fetching corpus: 34500, signal 865262/910686 (executing program) 2021/03/30 11:50:19 fetching corpus: 34550, signal 865473/910686 (executing program) 2021/03/30 11:50:19 fetching corpus: 34600, signal 865685/910686 (executing program) 2021/03/30 11:50:19 fetching corpus: 34650, signal 866050/910686 (executing program) 2021/03/30 11:50:20 fetching corpus: 34700, signal 866295/910686 (executing program) 2021/03/30 11:50:20 fetching corpus: 34750, signal 866564/910686 (executing program) 2021/03/30 11:50:20 fetching corpus: 34800, signal 866748/910686 (executing program) 2021/03/30 11:50:20 fetching corpus: 34810, signal 866772/910686 (executing program) 2021/03/30 11:50:20 fetching corpus: 34810, signal 866772/910686 (executing program) 2021/03/30 11:50:22 starting 6 fuzzer processes 11:50:22 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/input/mice\x00', 0x4000) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:50:22 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f00000008c0)) 11:50:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendto(r0, 0x0, 0x0, 0x20000005, &(0x7f0000000d00)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x80) 11:50:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:50:23 executing program 4: mq_open(&(0x7f0000000000)='[\x00', 0x0, 0x0, &(0x7f0000000080)) [ 216.334408][ T8439] IPVS: ftp: loaded support on port[0] = 21 11:50:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x20, 0x2, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) [ 216.664122][ T8473] IPVS: ftp: loaded support on port[0] = 21 [ 216.681098][ T8439] chnl_net:caif_netlink_parms(): no params data found [ 216.851502][ T8552] IPVS: ftp: loaded support on port[0] = 21 [ 216.962559][ T8439] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.970125][ T8439] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.980280][ T8439] device bridge_slave_0 entered promiscuous mode [ 216.995403][ T8439] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.002469][ T8439] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.017217][ T8439] device bridge_slave_1 entered promiscuous mode [ 217.147132][ T8641] IPVS: ftp: loaded support on port[0] = 21 [ 217.162567][ T8439] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.179309][ T8439] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.230825][ T8473] chnl_net:caif_netlink_parms(): no params data found [ 217.302195][ T8439] team0: Port device team_slave_0 added [ 217.354057][ T8439] team0: Port device team_slave_1 added [ 217.414061][ T8758] IPVS: ftp: loaded support on port[0] = 21 [ 217.462353][ T8439] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.477771][ T8439] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.505724][ T8439] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.547451][ T8439] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.555941][ T8439] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.582450][ T8439] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.627971][ T8552] chnl_net:caif_netlink_parms(): no params data found [ 217.689740][ T8473] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.698949][ T8473] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.707585][ T8473] device bridge_slave_0 entered promiscuous mode [ 217.726287][ T8439] device hsr_slave_0 entered promiscuous mode [ 217.734005][ T8439] device hsr_slave_1 entered promiscuous mode [ 217.744920][ T8473] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.752023][ T8473] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.760821][ T8473] device bridge_slave_1 entered promiscuous mode [ 217.936122][ T8949] IPVS: ftp: loaded support on port[0] = 21 [ 218.075066][ T8473] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.120138][ T8473] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.150997][ T8552] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.158379][ T8552] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.166605][ T8552] device bridge_slave_0 entered promiscuous mode [ 218.180742][ T8552] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.189230][ T8552] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.197842][ T8552] device bridge_slave_1 entered promiscuous mode [ 218.208733][ T8641] chnl_net:caif_netlink_parms(): no params data found [ 218.218891][ T8758] chnl_net:caif_netlink_parms(): no params data found [ 218.252354][ T8473] team0: Port device team_slave_0 added [ 218.283395][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 218.293386][ T8473] team0: Port device team_slave_1 added [ 218.337790][ T8552] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.382279][ T8552] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.422305][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.429829][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.457610][ T8473] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.494899][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.502072][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.526003][ T27] Bluetooth: hci1: command 0x0409 tx timeout [ 218.534322][ T8473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.576307][ T8552] team0: Port device team_slave_0 added [ 218.582436][ T8641] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.590115][ T8641] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.599050][ T8641] device bridge_slave_0 entered promiscuous mode [ 218.637243][ T8552] team0: Port device team_slave_1 added [ 218.668296][ T8641] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.678220][ T8641] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.687137][ T8641] device bridge_slave_1 entered promiscuous mode [ 218.725586][ T8552] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.733500][ T8552] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.761355][ T8552] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.772178][ T27] Bluetooth: hci2: command 0x0409 tx timeout [ 218.776179][ T8552] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.785594][ T8552] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.812054][ T8552] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.827510][ T8473] device hsr_slave_0 entered promiscuous mode [ 218.836307][ T8473] device hsr_slave_1 entered promiscuous mode [ 218.843937][ T8473] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.851872][ T8473] Cannot create hsr debugfs directory [ 218.877088][ T8758] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.884728][ T8758] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.892446][ T8758] device bridge_slave_0 entered promiscuous mode [ 218.933360][ T8758] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.940459][ T8758] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.950812][ T8758] device bridge_slave_1 entered promiscuous mode [ 218.967868][ T8552] device hsr_slave_0 entered promiscuous mode [ 218.975593][ T8552] device hsr_slave_1 entered promiscuous mode [ 218.983543][ T8552] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.991107][ T8552] Cannot create hsr debugfs directory [ 219.032207][ T8641] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.049687][ T8641] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.092837][ T8] Bluetooth: hci3: command 0x0409 tx timeout [ 219.120662][ T8641] team0: Port device team_slave_0 added [ 219.153047][ T8949] chnl_net:caif_netlink_parms(): no params data found [ 219.170305][ T8758] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.198263][ T8641] team0: Port device team_slave_1 added [ 219.218023][ T8758] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.240463][ T8439] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 219.304432][ T8439] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 219.315867][ T8641] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.324674][ T8641] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.332745][ T8] Bluetooth: hci4: command 0x0409 tx timeout [ 219.351613][ T8641] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.387970][ T8758] team0: Port device team_slave_0 added [ 219.404010][ T8758] team0: Port device team_slave_1 added [ 219.410546][ T8439] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 219.422360][ T8641] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.430585][ T8641] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.458057][ T8641] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.489297][ T8439] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 219.548320][ T8758] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.556289][ T8758] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.583937][ T8758] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.624579][ T8758] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.631559][ T8758] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.658244][ T8758] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.701298][ T8641] device hsr_slave_0 entered promiscuous mode [ 219.708791][ T8641] device hsr_slave_1 entered promiscuous mode [ 219.716033][ T8641] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 219.724485][ T8641] Cannot create hsr debugfs directory [ 219.736240][ T8949] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.743551][ T8949] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.751660][ T8949] device bridge_slave_0 entered promiscuous mode [ 219.771073][ T8949] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.779913][ T8949] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.790025][ T8949] device bridge_slave_1 entered promiscuous mode [ 219.873159][ T8758] device hsr_slave_0 entered promiscuous mode [ 219.879914][ T8758] device hsr_slave_1 entered promiscuous mode [ 219.888522][ T3140] Bluetooth: hci5: command 0x0409 tx timeout [ 219.896912][ T8758] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 219.905234][ T8758] Cannot create hsr debugfs directory [ 219.938633][ T8949] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.988398][ T8949] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.056907][ T8473] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 220.071146][ T8949] team0: Port device team_slave_0 added [ 220.106788][ T8473] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 220.117911][ T8473] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 220.141255][ T8473] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 220.163014][ T8949] team0: Port device team_slave_1 added [ 220.224843][ T8949] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.231845][ T8949] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.258007][ T8949] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.295424][ T8949] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.302408][ T8949] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.335504][ T8949] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.370439][ T8552] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 220.378424][ T20] Bluetooth: hci0: command 0x041b tx timeout [ 220.442336][ T8552] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 220.459463][ T8552] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 220.476494][ T8949] device hsr_slave_0 entered promiscuous mode [ 220.493314][ T8949] device hsr_slave_1 entered promiscuous mode [ 220.499892][ T8949] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 220.508554][ T8949] Cannot create hsr debugfs directory [ 220.540354][ T8552] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 220.605009][ T4850] Bluetooth: hci1: command 0x041b tx timeout [ 220.630456][ T8439] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.654918][ T8758] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 220.694852][ T8758] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 220.714577][ T8758] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 220.747449][ T8758] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 220.771589][ T8439] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.815925][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.825099][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.843964][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.858727][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.868239][ T9649] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.875931][ T9649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.885208][ T4850] Bluetooth: hci2: command 0x041b tx timeout [ 220.894458][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.902518][ T8641] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 220.938845][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.948340][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.959117][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.966264][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.974865][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.984505][ T8641] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 221.003411][ T8641] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 221.048925][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.061690][ T8641] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 221.096233][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.105654][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.125783][ T8473] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.162840][ T27] Bluetooth: hci3: command 0x041b tx timeout [ 221.169978][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.180161][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.189392][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.199796][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.208735][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.238660][ T8439] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 221.254131][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.267592][ T8552] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.299952][ T8473] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.307683][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.319325][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.328959][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.340787][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.402548][ T8949] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 221.403045][ T9649] Bluetooth: hci4: command 0x041b tx timeout [ 221.423620][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.431433][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.446125][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.456219][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.466355][ T9714] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.473487][ T9714] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.482161][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.494147][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.503494][ T9714] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.510576][ T9714] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.523699][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.535745][ T8552] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.555611][ T8949] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 221.574560][ T8949] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 221.585666][ T8949] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 221.614825][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.629808][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.639921][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.652493][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.661781][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.675132][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.682190][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.695009][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.727005][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.736393][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.745827][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.755147][ T4850] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.762223][ T4850] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.774699][ T8758] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.788123][ T8439] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.827363][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.838324][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.848047][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.857058][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.866133][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.875045][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.885380][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.893465][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.901223][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.909861][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.920389][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.939894][ T8473] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 221.951566][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.963205][ T9649] Bluetooth: hci5: command 0x041b tx timeout [ 221.976081][ T8758] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.998454][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.007605][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.016872][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.030016][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.038859][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.048228][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.057936][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.066774][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.076342][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.133682][ T3140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 222.142412][ T3140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.176277][ T8641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.196870][ T3140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.206233][ T3140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.216038][ T3140] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.223257][ T3140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.230996][ T3140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.240271][ T3140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.249779][ T3140] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.256983][ T3140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.265229][ T3140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.276210][ T3140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.285712][ T3140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.294714][ T3140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.303734][ T3140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.311150][ T3140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.325371][ T8552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.355832][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.372183][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.383758][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.398625][ T8473] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.430176][ T8641] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.443556][ T9731] Bluetooth: hci0: command 0x040f tx timeout [ 222.453623][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.466105][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.477540][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.486689][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.496358][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.505903][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.515726][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.523790][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.531582][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.545717][ T8439] device veth0_vlan entered promiscuous mode [ 222.587750][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.600827][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.611229][ T9668] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.618409][ T9668] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.627298][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.636834][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.645726][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.654707][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.664190][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.683507][ T4832] Bluetooth: hci1: command 0x040f tx timeout [ 222.683542][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.708318][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.717721][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.724889][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.735088][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.752997][ T8758] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.774419][ T8949] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.817698][ T8552] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.828710][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.836678][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.852010][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 222.860999][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.870366][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.893656][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.913066][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.945001][ T8439] device veth1_vlan entered promiscuous mode [ 222.953439][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 222.961684][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.988528][ T3140] Bluetooth: hci2: command 0x040f tx timeout [ 222.999941][ T8473] device veth0_vlan entered promiscuous mode [ 223.050323][ T8641] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 223.065807][ T8641] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 223.079637][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.089367][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.099440][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.108734][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.117598][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.125411][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.133036][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.140790][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.148839][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.157537][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.167182][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.176304][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.188299][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.196716][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.205160][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.217126][ T8949] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.231976][ T8473] device veth1_vlan entered promiscuous mode [ 223.250386][ T4832] Bluetooth: hci3: command 0x040f tx timeout [ 223.265114][ T8758] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.300652][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.310188][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.319944][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.329978][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.339001][ T9731] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.346597][ T9731] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.363191][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.403288][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.410768][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.423853][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.432364][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.441570][ T9711] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.448723][ T9711] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.456573][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.465375][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.474108][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.482797][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.483037][ T9731] Bluetooth: hci4: command 0x040f tx timeout [ 223.505426][ T8641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.518585][ T8439] device veth0_macvtap entered promiscuous mode [ 223.540682][ T8473] device veth0_macvtap entered promiscuous mode [ 223.554048][ T8473] device veth1_macvtap entered promiscuous mode [ 223.564737][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.577905][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 223.585929][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.599561][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.608626][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.617882][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.626693][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.635454][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.645900][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.655636][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.663893][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.682118][ T8439] device veth1_macvtap entered promiscuous mode [ 223.692289][ T8552] device veth0_vlan entered promiscuous mode [ 223.705971][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 223.717139][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.727870][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.737279][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.769261][ T8552] device veth1_vlan entered promiscuous mode [ 223.789076][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.801845][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 223.810859][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 223.819184][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.828430][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.837346][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.846808][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.855810][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.864975][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.880538][ T8758] device veth0_vlan entered promiscuous mode [ 223.916658][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.929571][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.939151][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.947891][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.957025][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.966210][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.975473][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.984675][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.993555][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.004107][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.011926][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.024230][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.037475][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.042822][ T9649] Bluetooth: hci5: command 0x040f tx timeout [ 224.050003][ T8439] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.071772][ T8473] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.081172][ T8473] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.090482][ T8473] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.099436][ T8473] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.113111][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.134968][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.149375][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.158570][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.167510][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.180328][ T8641] device veth0_vlan entered promiscuous mode [ 224.195293][ T8758] device veth1_vlan entered promiscuous mode [ 224.223201][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.230967][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.241460][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.251049][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.262995][ T8552] device veth0_macvtap entered promiscuous mode [ 224.273240][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.286638][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.298592][ T8439] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.316866][ T8552] device veth1_macvtap entered promiscuous mode [ 224.328701][ T8641] device veth1_vlan entered promiscuous mode [ 224.338156][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.347518][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 224.356244][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.366131][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.383705][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.391176][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.402184][ T8439] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.418889][ T8439] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.427798][ T8439] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.438081][ T8439] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.481696][ T8949] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.531549][ T4850] Bluetooth: hci0: command 0x0419 tx timeout [ 224.573466][ T8552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.585204][ T8552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.597167][ T8552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.608556][ T8552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.621317][ T8552] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.633590][ T8552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.645660][ T8552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.657410][ T8552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.668282][ T8552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.679481][ T8552] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.697655][ T8552] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.706971][ T8552] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.724857][ T8552] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.736245][ T8552] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.763054][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.763370][ T9731] Bluetooth: hci1: command 0x0419 tx timeout [ 224.771703][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.801449][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.811666][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.826426][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.839140][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.861933][ T8641] device veth0_macvtap entered promiscuous mode [ 224.882063][ T8758] device veth0_macvtap entered promiscuous mode [ 224.903446][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.911588][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.925050][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.947637][ T8641] device veth1_macvtap entered promiscuous mode [ 224.978885][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.989537][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 224.999150][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.009374][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.083170][ T3140] Bluetooth: hci2: command 0x0419 tx timeout [ 225.088263][ T8758] device veth1_macvtap entered promiscuous mode [ 225.147018][ T8949] device veth0_vlan entered promiscuous mode [ 225.187300][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.204437][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.240049][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.264900][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.297858][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.316040][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 225.330467][ T8641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.341987][ T27] Bluetooth: hci3: command 0x0419 tx timeout [ 225.360170][ T8641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.371263][ T8641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.382435][ T8641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.392813][ T8641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.404150][ T8641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.415554][ T8641] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.431404][ T8949] device veth1_vlan entered promiscuous mode [ 225.456166][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.464546][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.484405][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.493978][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.507784][ T8641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.511625][ T179] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.528227][ T8641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.529203][ T179] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.540920][ T8641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.564309][ T3140] Bluetooth: hci4: command 0x0419 tx timeout [ 225.568992][ T8641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.580417][ T8641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.592247][ T8641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.603972][ T8641] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.622187][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 225.624193][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.641552][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.646220][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.660188][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.690388][ T8641] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.714006][ T8641] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.734764][ T8641] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.751321][ T8641] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.773739][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.781792][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.808292][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 225.821202][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 225.855835][ T8758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.886638][ T8758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.898563][ T8758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.912034][ T8758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.921967][ T8758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.932807][ T8758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.943178][ T8758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.953793][ T8758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.968075][ T8758] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.020414][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.058621][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 11:50:33 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, 0x2) [ 226.093544][ T8758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.106186][ T8758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.116588][ T8758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.123027][ T9736] Bluetooth: hci5: command 0x0419 tx timeout [ 226.133767][ T8758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.144338][ T8758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.159310][ T8758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.182859][ T8758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 11:50:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000140)={0x4}, 0x4) [ 226.201659][ T8758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.216259][ T8758] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.247999][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.260782][ T8363] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.286117][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.336099][ T8363] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.346924][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.349620][ T8758] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.380284][ T8758] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 11:50:33 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r0, 0xc0104811, &(0x7f0000000040)) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) [ 226.413033][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.421357][ T8758] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.458586][ T8758] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.489730][ T3140] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 226.501244][ T3140] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 226.530259][ T3140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.555592][ T3140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.585786][ T8949] device veth0_macvtap entered promiscuous mode 11:50:34 executing program 0: syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x7, 0x42202) [ 226.659405][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.685790][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.700254][ T8949] device veth1_macvtap entered promiscuous mode [ 226.812350][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.844299][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.869297][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 11:50:34 executing program 0: openat$null(0xffffffffffffff9c, 0x0, 0x404000, 0x0) [ 226.958205][ T8949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 11:50:34 executing program 1: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0}) io_setup(0x1, &(0x7f0000000180)) 11:50:34 executing program 2: io_setup(0x2, &(0x7f0000000000)=0x0) io_getevents(r0, 0x3, 0x3, &(0x7f0000000040)=[{}, {}, {}], 0x0) [ 227.022696][ T8949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.046180][ T8949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.092039][ T8949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.113437][ T8949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 11:50:34 executing program 0: syz_open_dev$hiddev(&(0x7f0000000740)='/dev/usb/hiddev#\x00', 0x0, 0x230200) [ 227.146043][ T8949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.171296][ T8949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.212222][ T8949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.224195][ T8949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.236671][ T8949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.251627][ T8949] batman_adv: batadv0: Interface activated: batadv_slave_0 11:50:34 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffff}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0214f9f4070009041e1100000000000000000000000800040006000000", 0x24) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 227.287195][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.316443][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.385072][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.387588][ T8949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.413223][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.437347][ T8949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.448110][ T8949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.459405][ T8949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.470393][ T8949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.482517][ T8949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.495939][ T8949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.509911][ T8949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.529358][ T8949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.546167][ T8949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.567549][ T8949] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.597252][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 227.614370][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.646604][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.720948][ T8949] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.757530][ T8949] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.792905][ T8949] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.801861][ T8949] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.974426][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.015283][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 11:50:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x1c}}, 0x0) [ 228.071226][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 228.098888][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.162462][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.212312][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 228.235325][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.248457][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.296528][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 228.326924][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.344753][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.369642][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:50:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x40012103, 0x0, 0x0) 11:50:35 executing program 1: socket$inet(0x2, 0x1, 0x20) 11:50:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) 11:50:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x6c, 0x1}, 0x40) 11:50:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x2, &(0x7f0000000000)=@raw=[@map_val], &(0x7f0000000080)='syzkaller\x00', 0x7, 0xfa, &(0x7f00000000c0)=""/250, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:50:35 executing program 0: io_setup(0x1, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000340)={&(0x7f0000000000)={[0x800a]}, 0x8}) 11:50:36 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x432200, 0x0) 11:50:36 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000002cc0)={0x0, 0x0, 0x18}, 0x10) 11:50:36 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/btrfs-control\x00', 0x262ac0, 0x0) ioctl$HIDIOCINITREPORT(r0, 0x4805, 0x0) 11:50:36 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) 11:50:36 executing program 0: io_setup(0x1c82, &(0x7f0000000380)=0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={r1, r2+10000000}, &(0x7f0000000340)={&(0x7f0000000600), 0x8}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) io_destroy(r0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000280)={0x3ff, 0x7, 0x401, 0xfa, &(0x7f0000000000)=""/250, 0xa4, &(0x7f0000000100)=""/164, 0xa6, &(0x7f00000001c0)=""/166}) 11:50:36 executing program 1: waitid(0x1, 0x0, &(0x7f0000000080), 0x2, 0x0) 11:50:36 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000001f40)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000001fc0)=0x78) 11:50:36 executing program 5: socket$inet(0x2, 0xd, 0x0) 11:50:36 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x10}, 0x10}}, 0x0) 11:50:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 11:50:36 executing program 0: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000340)={&(0x7f0000000300), 0x8}) [ 229.217047][ T9936] ebtables: wrong size: *len 120, entries_size 144, replsz 144 11:50:36 executing program 5: keyctl$search(0xa, 0x0, &(0x7f0000000000)='pkcs7_test\x00', 0x0, 0xfffffffffffffff8) 11:50:36 executing program 4: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/capi/capi20ncci\x00', 0xa00, 0x0) 11:50:36 executing program 2: syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0xc4a02) 11:50:36 executing program 0: socketpair(0x5, 0x0, 0x0, &(0x7f0000000640)) 11:50:36 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc08c5114, 0x0) 11:50:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=@nat={'nat\x00', 0x1b, 0x5, 0x4a8, 0x0, 0x0, 0xffffffff, 0x0, 0x108, 0x410, 0x410, 0xffffffff, 0x410, 0x410, 0x5, 0x0, {[{{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}, {[0x4d5]}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@private0, @ipv4=@dev, @icmp_id}}}, {{@uncond, 0x0, 0x90, 0xf0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="ee17a342e22c"}}}, {{@uncond, 0x0, 0xd8, 0x148, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "1713b39abe735ccffe85939c3570596cd5a7fc002d2a20adedf40db40ae0e45e1b6f8a4ae90fe149e0ce76ddc957c19f505327246c061a86ebfd11e98d369892"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x508) 11:50:36 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000001240)='/dev/null\x00', 0x24801, 0x0) 11:50:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)={0x18, 0x1, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 11:50:36 executing program 3: r0 = syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 11:50:37 executing program 5: socketpair(0x2, 0x0, 0x6b80, &(0x7f00000001c0)) 11:50:37 executing program 2: getsockname$unix(0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001100)='/dev/sequencer\x00', 0x0, 0x0) 11:50:37 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000001b40)) 11:50:37 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00'}, 0x10) ftruncate(0xffffffffffffffff, 0x0) 11:50:37 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x0, 0x0) 11:50:37 executing program 0: socketpair(0x11, 0x0, 0x0, &(0x7f0000001ec0)) 11:50:37 executing program 5: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) 11:50:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=@nat={'nat\x00', 0x1b, 0x5, 0x4a8, 0x0, 0x0, 0xffffffff, 0x0, 0x108, 0x410, 0x410, 0xffffffff, 0x410, 0x410, 0x5, 0x0, {[{{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}, {[0x4d5, 0x4d2], 0x1}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@private0, @ipv4=@dev, @icmp_id, @port=0x4e21}}}, {{@uncond, 0x0, 0x90, 0xf0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x5, 0x1, 0x2, 0x1], 0x4}, {0x0, [0x1, 0x6, 0x1, 0x4, 0x5]}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="ee17a342e22c", 0x9, 0x5, [0x1a, 0x36, 0x0, 0x14, 0x2f, 0x12, 0x39, 0x1e, 0x0, 0x9, 0x18, 0x6, 0x35], 0x2, 0x4, 0x401}}}, {{@uncond, 0x0, 0xd8, 0x148, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x4, 0x7, 0x2]}}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "1713b39abe735ccffe85939c3570596cd5a7fc002d2a20adedf40db40ae0e45e1b6f8a4ae90fe149e0ce76ddc957c19f505327246c061a86ebfd11e98d369892"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x508) 11:50:37 executing program 3: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000240)='ns/user\x00') 11:50:37 executing program 1: io_setup(0x1, &(0x7f00000000c0)) io_setup(0xd71, &(0x7f0000000100)) 11:50:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f00000000c0)=""/230, &(0x7f00000001c0)=0xe6) 11:50:37 executing program 0: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 11:50:37 executing program 5: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000001880)=""/229) 11:50:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=@nat={'nat\x00', 0x1b, 0x5, 0x420, 0x0, 0x0, 0xffffffff, 0x0, 0x108, 0x410, 0x410, 0xffffffff, 0x410, 0x410, 0x5, 0x0, {[{{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@private0, @ipv4=@dev, @icmp_id}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="ee17a342e22c"}}}, {{@uncond, 0x0, 0x70, 0xe0}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "1713b39abe735ccffe85939c3570596cd5a7fc002d2a20adedf40db40ae0e45e1b6f8a4ae90fe149e0ce76ddc957c19f505327246c061a86ebfd11e98d369892"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x480) 11:50:37 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x2}, &(0x7f00000001c0), 0x0) 11:50:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x4, &(0x7f0000000280)=[{}, {0x957, 0x0, 0x0, 0x7}, {}, {}]}) 11:50:37 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)=@raw=[@map], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:50:37 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000007c0)={0x1, 'team_slave_0\x00'}, 0x18) 11:50:37 executing program 5: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x10b800, 0x0) 11:50:37 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0xa0a01, 0x0) 11:50:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={0x0, &(0x7f0000000380)=""/235, 0x0, 0xeb}, 0x20) 11:50:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'gre0\x00'}) 11:50:37 executing program 3: io_setup(0x800, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}) 11:50:37 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000), 0x8) 11:50:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000e00)={&(0x7f0000000d00), 0xc, 0x0}, 0x0) 11:50:38 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 11:50:38 executing program 1: process_vm_writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/137, 0x89}], 0x1, &(0x7f0000000540)=[{&(0x7f0000000200)=""/157, 0x9d}, {0x0}], 0x2, 0x0) 11:50:38 executing program 4: syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0xfffffffffffffdb1, 0x0) 11:50:38 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x0, 0x0) write$nbd(r0, 0x0, 0x0) 11:50:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000180)=@raw=[@func], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:50:38 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001180)}, 0x48) 11:50:38 executing program 2: io_setup(0x800, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 11:50:38 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/btrfs-control\x00', 0x101681, 0x0) 11:50:38 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, &(0x7f0000000280)=""/124}) 11:50:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c}}, 0x0) 11:50:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv6_delrule={0x1c}, 0x1c}}, 0x0) 11:50:38 executing program 5: socketpair(0x6, 0x0, 0x0, &(0x7f0000000440)) 11:50:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x0, 0x0, 0x0, 0x6}, 0x1c) 11:50:38 executing program 4: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0) 11:50:38 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x6}, &(0x7f0000000040)={0x7}, 0x0, 0x0, 0x0) 11:50:38 executing program 1: r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/209, 0xd1}, {0x0}], 0x2, &(0x7f0000000400)=[{&(0x7f00000003c0)=""/37, 0x25}], 0x1, 0x0) 11:50:38 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000007c0)={0x0, 'team_slave_0\x00'}, 0x18) 11:50:38 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000002000)={{0x0, @rand_addr=0x64010101, 0x0, 0x0, 'sh\x00'}, {@dev}}, 0x44) 11:50:38 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x77359400}, 0x0) 11:50:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e00)=[{0x0}, {0x0}], 0x2}, 0x4000005) 11:50:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00', r0) 11:50:38 executing program 1: r0 = getpgrp(0x0) syz_open_procfs$userns(r0, &(0x7f0000000180)='ns/user\x00') [ 231.554311][T10059] IPVS: set_ctl: invalid protocol: 0 100.1.1.1:0 11:50:38 executing program 3: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) io_cancel(0x0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 11:50:38 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:50:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000240)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}, 0xe803) 11:50:39 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000340)={&(0x7f0000000100), 0x10, 0x0}, 0x0) 11:50:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000540)={0x54, r1, 0xa15, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x2}, {0xc}}]}, 0x54}}, 0x0) 11:50:39 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f01000000000905830307"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000300)={0x51, 0x100, 0x0, {}, {}, @period={0x58, 0x0, 0x0, 0x0, 0x0, {}, 0xfffffffffffffea9, 0x0}}) 11:50:39 executing program 3: syz_io_uring_setup(0x20b5, &(0x7f0000000040), &(0x7f0000c00000/0x400000)=nil, &(0x7f0000ea5000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 11:50:39 executing program 5: bpf$MAP_CREATE(0x3, 0x0, 0x700) 11:50:39 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00', 0xffffffffffffffff) 11:50:39 executing program 4: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x3, 0x0) 11:50:39 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) getresgid(0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) futex(&(0x7f00000002c0)=0x1, 0x6, 0x0, &(0x7f00000003c0)={0x77359400}, 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 11:50:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@rights={{0x10}}], 0x10}, 0x0) 11:50:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000100)=0x8a4, 0x4) 11:50:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f00000000c0)) 11:50:39 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$tipc(r0, 0x0, 0x0, 0x0) 11:50:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{0x0}], 0x1}, 0x0) 11:50:39 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000780)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f00000007c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) [ 232.322879][ T9789] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 232.592780][ T9789] usb 2-1: Using ep0 maxpacket: 8 [ 232.733064][ T9789] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 232.748843][ T9789] usb 2-1: config 0 has no interface number 0 [ 232.779218][ T9789] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 232.797547][ T9789] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 232.810672][ T9789] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 232.825672][ T9789] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 232.836273][ T9789] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 232.859132][ T9789] usb 2-1: config 0 descriptor?? [ 232.921684][ T9789] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input6 [ 233.157431][ T9736] usb 2-1: USB disconnect, device number 2 [ 233.172760][ C0] xpad 2-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 233.184333][ T9736] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 234.006054][ T9736] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 234.252895][ T9736] usb 2-1: Using ep0 maxpacket: 8 [ 234.372921][ T9736] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 234.381164][ T9736] usb 2-1: config 0 has no interface number 0 [ 234.388169][ T9736] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 234.400307][ T9736] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 234.412382][ T9736] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 234.426401][ T9736] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 234.436648][ T9736] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 234.452817][ T9736] usb 2-1: config 0 descriptor?? [ 234.497991][ T9736] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input7 [ 234.704376][ T3140] usb 2-1: USB disconnect, device number 3 [ 234.713976][ T3140] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 11:50:42 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000040)) sendmmsg(r1, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000007c0)='6', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000580)='9', 0x1}], 0x1}}], 0x2, 0x0) 11:50:42 executing program 4: ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @nl=@unspec, @isdn, @qipcrtr}) socketpair(0x1f, 0x0, 0x0, &(0x7f00000000c0)) 11:50:42 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a7f24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c084a1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2ed8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07e500b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398685211bbae3e2ed0a5670e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebce6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef06854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf29f517d90bdc01e73835d5a387a9e90d767671414c99d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb8f786b415263c401e64ed69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d00587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8539fb956dbc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d8380b1680000000049563cfee3a7f0fc10bfa32c418cef875fb49e299d177a1bcd1e30e9280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb216447d0f69351306b80bef8bc4cef378f97ca33fccf363361dcdba10c1547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d2bccf977c3e88538f406b598307c9912fcd919d156bb496b002d645a5013f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e540c9ba9c2a589ac5d8ad67a65e9cfd61aa17f96471214dd68a44c576dc24452eaa9d819e2b04bdd1c5faae549a216d6156cc7a54be90dbd24f0434723eabcb1e6b9463041164feced93fba98d611aaea9ec2cd8cabbfa3705158803220f021e3de721e9d47c85ed0bd8424c3cd5242e1dbd859993e277d05b00bca7af687bbed847faf6446ff9f88af43d7b7efd790ad7fc2d71f99959699cc683ae5325874dc34b5939e3822e0943d559e15996632e9f52c323210e68bcbd2876d2d42efb884cc7ef1f237d86be76050000000000fd35d5f93eef4c7c6bf021e743d28aba637c99745b038df9162de873d6cebd8a9fcb26a5e696a6167d07f351243e51ce74b1bd1be55d117a21d7e3924bee0eef4ce8a100d5da4da83f05efa0c09e9884fe68854b4f3c7ce1a38bbb137220f2a806b406bcbab259c3ae00000000000000246540fdea0d76b175a9b61f3de6b3687655371a659bf109cc0a3cc02203fe0f31be8893acd28ac2948c717a9d9ebc97cc49e2e7"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 11:50:42 executing program 2: io_setup(0x6, &(0x7f0000000780)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000200)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000e00000095000000000000009500a505000000007751e8ba639a6788a341cc0755fedbe9d8f3b423cdacfa7ef9c504c9f1f65515b0e1a38d8665e1522be18bd10a48b043ccc40100d25dfd73d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da8e8aed547ea290f003173d5661cfeed79c66c54c346039e376165694b35596ec1d3cc894c76937ecca1029869e11284e71428c1db646cc5"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00', r2}, 0x10) io_submit(r0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000200)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000e00000095000000000000009500a505000000007751e8ba639a6788a341cc0755fedbe9d8f3b423cdacfa7ef9c504c9f1f65515b0e1a38d8665e1522be18bd10a48b043ccc40100d25dfd73d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da8e8aed547ea290f003173d5661cfeed79c66c54c346039e376165694b35596ec1d3cc894c76937ecca1029869e11284e71428c1db646c"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00', r3}, 0x10) io_submit(r0, 0x0, 0x0) 11:50:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f00000020c0), &(0x7f0000000b00)=""/62, 0x10}, 0x20) 11:50:42 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f01000000000905830307"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000300)={0x51, 0x100, 0x0, {}, {}, @period={0x58, 0x0, 0x0, 0x0, 0x0, {}, 0xfffffffffffffea9, 0x0}}) 11:50:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x2, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc) 11:50:42 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000040)) sendmmsg(r1, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000007c0)='6', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000580)='9', 0x1}], 0x1}}], 0x2, 0x0) 11:50:42 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@req={0x28, &(0x7f0000000040)={'veth1_to_team\x00', @ifru_ivalue}}) 11:50:42 executing program 2: socketpair(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)) 11:50:42 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 11:50:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0x0) 11:50:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:50:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001500)=ANY=[@ANYBLOB="8c0800003000010000000000000000000000000078080100740801000b000100706f6c6963650000480802803c00010000000000000000000000000000000000000000000400000000000000ff0700000400000000000000ff070000000000000000000000000000040402000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040403"], 0x88c}}, 0x0) 11:50:42 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, 0x0, 0x26}, 0x20) 11:50:42 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket(0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) [ 235.252896][ T3140] usb 2-1: new high-speed USB device number 4 using dummy_hcd 11:50:42 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="f87d7b63e1f07465199193dd4381d2496e132cc32dd66f4d94782e7cc6d6bbdb", 0x20) [ 235.457621][T10211] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 235.476210][T10211] team0: Cannot enslave team device to itself [ 235.492187][T10211] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 235.502849][ T3140] usb 2-1: Using ep0 maxpacket: 8 [ 235.514275][T10211] batman_adv: batadv0: Adding interface: team0 [ 235.530371][T10211] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.559248][T10211] batman_adv: batadv0: Interface activated: team0 [ 235.578555][T10220] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 235.605530][T10223] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 235.623124][ T3140] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 235.639207][ T3140] usb 2-1: config 0 has no interface number 0 [ 235.660826][ T3140] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 235.692505][ T3140] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 235.718195][ T3140] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 235.747643][ T3140] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 235.769153][ T3140] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 235.781044][ T3140] usb 2-1: config 0 descriptor?? [ 235.840608][ T3140] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input8 [ 236.077560][ T9734] usb 2-1: USB disconnect, device number 4 [ 236.097078][ T9734] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 11:50:44 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = memfd_create(&(0x7f0000000140)='\x00th1\x00\xcf\x84\x94\xc6\xcd,\xdc\xeb\xd2\xdaZo\xf0\xe3\x89\xc0\x9a2\x1a\xdb0\xb8s\xb8\xda=\xf3\x90mA\xea\xc2\xec\xc7*o\vX\xfdC\xe3\x1651\x90oe\xc2\xa5', 0x3) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x2239e03c) fcntl$addseals(r2, 0x409, 0xc) 11:50:44 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xdf7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) shutdown(r2, 0x0) 11:50:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000100)="d9ea660fc773f766b8f8008ed8d2b0e3a919da660f388017b8005000000f23d80f21f835800000b00f23f80f381d9e008000000f2198260fc7bd060000000f01d1", 0x41}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:50:44 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x4, [@array, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x58}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 11:50:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0xa, 0x2, 0x11) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r4 = fcntl$dupfd(r0, 0x0, r2) sendmsg$NL80211_CMD_NEW_STATION(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0x4}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_STA_AID={0x6}]}, 0x3c}}, 0x0) 11:50:44 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6000000030003dfa0000000000000000000000004c000100480001000700010078740000380002802a00060026809f7723a738e50cc1000000000000000000000000000000000000c07f00000000000000000000080002"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 236.754093][T10267] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:50:44 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="240000002a0007031dfffd946fa2830020200a0009000000001d8568081ba3a20400ff7e280000005e00ffffba16a0aa1c8653b1cc7eae6a7702cdc7175953308ecd9a649c8363975c0ac47b", 0x4c}], 0x1}, 0x0) 11:50:44 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ptrace$peeksig(0x4209, r0, 0x0, &(0x7f00000010c0)=[{}, {}, {}, {}]) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000040)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000001040)={0x0, 0xf93b, 0x0, 0x0, 0x0, "4ea58b5d1b38292d8800ee8a82134204b85d9d"}) write$UHID_INPUT(r2, &(0x7f0000000000)={0x8, {"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", 0x1000}}, 0x1006) 11:50:44 executing program 2: r0 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000500)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582ef1000000001020009050212"], 0x0) syz_usb_control_io$printer(r0, &(0x7f0000000140)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4}}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x88, &(0x7f0000000080)=ANY=[@ANYBLOB="3627d80e4200062675bb860000000094f2c5911ca4d64f9f"]) [ 237.035247][ C1] hrtimer: interrupt took 64008 ns 11:50:44 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack_expect\x00') r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket(0x1, 0x1, 0x0) timerfd_create(0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x9) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 11:50:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000100)="d9ea660fc773f766b8f8008ed8d2b0e3a919da660f388017b8005000000f23d80f21f835800000b00f23f80f381d9e008000000f2198260fc7bd060000000f01d1", 0x41}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 237.353462][ T9736] usb 3-1: new high-speed USB device number 2 using dummy_hcd 11:50:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000100)="d9ea660fc773f766b8f8008ed8d2b0e3a919da660f388017b8005000000f23d80f21f835800000b00f23f80f381d9e008000000f2198260fc7bd060000000f01d1", 0x41}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 237.612788][ T9736] usb 3-1: Using ep0 maxpacket: 16 11:50:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 11:50:45 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @host}, 0x10) mmap(&(0x7f00003f4000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000040)=0x7749a515, 0x8) [ 237.733166][ T9736] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config 11:50:45 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000000)={0x1, 0x4}) 11:50:45 executing program 4: write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) capget(0x0, 0x0) ustat(0x6, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) capget(&(0x7f0000000380)={0x20080522, r1}, &(0x7f0000000000)={0x10000, 0x4, 0x100, 0x20, 0x400001, 0xd600}) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socket$netlink(0x10, 0x3, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f00000003c0)={0x0, 0x4, 0x5}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000400)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000440)=0x10) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYBLOB="04002dbd7000ffdbdf25160000006c0001", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="0500030000000000050002000000000005000400010000000500020001000000050003000000000005000400000000006400018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYBLOB="080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="14000200626f6e645f736c6176655f310000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB], 0x11c}, 0x1, 0x0, 0x0, 0x40004002}, 0x200080c0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) [ 237.794031][ T9736] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 11:50:45 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack_expect\x00') r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket(0x1, 0x1, 0x0) timerfd_create(0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 11:50:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000100)="d9ea660fc773f766b8f8008ed8d2b0e3a919da660f388017b8005000000f23d80f21f835800000b00f23f80f381d9e008000000f2198260fc7bd060000000f01d1", 0x41}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 237.794107][ T9736] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 237.794141][ T9736] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 237.794174][ T9736] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 237.873549][ T9736] usb 3-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 11:50:45 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000000)={0x1, 0x4}) [ 237.873592][ T9736] usb 3-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 237.873623][ T9736] usb 3-1: Manufacturer: syz [ 237.877900][ T9736] usb 3-1: config 0 descriptor?? [ 238.242872][ T9736] rc_core: IR keymap rc-hauppauge not found [ 238.242919][ T9736] Registered IR keymap rc-empty [ 238.243221][ T9736] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 238.272683][ T9736] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 238.314129][ T9736] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0 [ 238.315455][ T9736] input: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0/input9 [ 238.324813][ T9736] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 238.352751][ T9736] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 238.385633][ T9736] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 238.412812][ T9736] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 238.444737][ T9736] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 238.480612][ T9736] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 238.502779][ T9736] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 238.532799][ T9736] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 238.577602][ T9736] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 238.622829][ T9736] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 238.712605][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 238.732636][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 238.752612][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 238.772626][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 238.792610][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 238.812630][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 238.832625][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 238.853004][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 238.855814][ T9736] mceusb 3-1:0.0: Registered with mce emulator interface version 1 [ 238.855840][ T9736] mceusb 3-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 238.858258][ T9736] usb 3-1: USB disconnect, device number 2 [ 239.502840][ T9730] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 239.745400][ T9730] usb 3-1: Using ep0 maxpacket: 16 [ 239.883350][ T9730] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 239.933096][ T9730] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 239.997393][ T9730] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 240.050767][ T9730] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 240.087764][ T9730] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 240.293295][ T9730] usb 3-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 240.306724][ T9730] usb 3-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 240.319783][ T9730] usb 3-1: config 0 descriptor?? [ 240.343142][ T9730] usb 3-1: can't set config #0, error -71 [ 240.350944][ T9730] usb 3-1: USB disconnect, device number 3 11:50:47 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ptrace$peeksig(0x4209, r0, 0x0, &(0x7f00000010c0)=[{}, {}, {}, {}]) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000040)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000001040)={0x0, 0xf93b, 0x0, 0x0, 0x0, "4ea58b5d1b38292d8800ee8a82134204b85d9d"}) write$UHID_INPUT(r2, &(0x7f0000000000)={0x8, {"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", 0x1000}}, 0x1006) 11:50:47 executing program 1: write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) capget(0x0, 0x0) ustat(0x6, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) capget(&(0x7f0000000380)={0x20080522, r1}, &(0x7f0000000000)={0x10000, 0x4, 0x100, 0x20, 0x400001, 0xd600}) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socket$netlink(0x10, 0x3, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f00000003c0)={0x0, 0x4, 0x5}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000400)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000440)=0x10) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYBLOB="04002dbd7000ffdbdf25160000006c0001", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="0500030000000000050002000000000005000400010000000500020001000000050003000000000005000400000000006400018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYBLOB="080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="14000200626f6e645f736c6176655f310000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB], 0x11c}, 0x1, 0x0, 0x0, 0x40004002}, 0x200080c0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) 11:50:47 executing program 4: write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) capget(0x0, 0x0) ustat(0x6, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) capget(&(0x7f0000000380)={0x20080522, r1}, &(0x7f0000000000)={0x10000, 0x4, 0x100, 0x20, 0x400001, 0xd600}) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socket$netlink(0x10, 0x3, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f00000003c0)={0x0, 0x4, 0x5}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000400)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000440)=0x10) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYBLOB="04002dbd7000ffdbdf25160000006c0001", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="0500030000000000050002000000000005000400010000000500020001000000050003000000000005000400000000006400018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYBLOB="080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="14000200626f6e645f736c6176655f310000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB], 0x11c}, 0x1, 0x0, 0x0, 0x40004002}, 0x200080c0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) 11:50:47 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001040)={0x1, &(0x7f0000001000)=[{0x34}]}) 11:50:47 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack_expect\x00') r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket(0x1, 0x1, 0x0) timerfd_create(0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 11:50:47 executing program 2: r0 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000500)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582ef1000000001020009050212"], 0x0) syz_usb_control_io$printer(r0, &(0x7f0000000140)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4}}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x88, &(0x7f0000000080)=ANY=[@ANYBLOB="3627d80e4200062675bb860000000094f2c5911ca4d64f9f"]) 11:50:48 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ptrace$peeksig(0x4209, r0, 0x0, &(0x7f00000010c0)=[{}, {}, {}, {}]) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000040)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000001040)={0x0, 0xf93b, 0x0, 0x0, 0x0, "4ea58b5d1b38292d8800ee8a82134204b85d9d"}) write$UHID_INPUT(r2, &(0x7f0000000000)={0x8, {"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", 0x1000}}, 0x1006) [ 240.962795][ T9730] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 241.236978][ T9730] usb 3-1: Using ep0 maxpacket: 16 11:50:48 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ptrace$peeksig(0x4209, r0, 0x0, &(0x7f00000010c0)=[{}, {}, {}, {}]) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000040)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000001040)={0x0, 0xf93b, 0x0, 0x0, 0x0, "4ea58b5d1b38292d8800ee8a82134204b85d9d"}) write$UHID_INPUT(r2, &(0x7f0000000000)={0x8, {"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", 0x1000}}, 0x1006) [ 241.373143][ T9730] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config 11:50:48 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack_expect\x00') r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket(0x1, 0x1, 0x0) timerfd_create(0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 241.423101][ T9730] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 241.508393][ T9730] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 241.560378][ T9730] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 11:50:48 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ptrace$peeksig(0x4209, r0, 0x0, &(0x7f00000010c0)=[{}, {}, {}, {}]) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000040)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000001040)={0x0, 0xf93b, 0x0, 0x0, 0x0, "4ea58b5d1b38292d8800ee8a82134204b85d9d"}) write$UHID_INPUT(r2, &(0x7f0000000000)={0x8, {"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", 0x1000}}, 0x1006) [ 241.611528][ T9730] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 11:50:49 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack_expect\x00') r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket(0x1, 0x1, 0x0) timerfd_create(0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 241.763164][ T9730] usb 3-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 241.788108][ T9730] usb 3-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 241.838982][ T9730] usb 3-1: Manufacturer: syz [ 241.853129][ T9730] usb 3-1: config 0 descriptor?? 11:50:49 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000040)) sendmmsg(r1, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000007c0)='6', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 242.222618][ T9730] rc_core: IR keymap rc-hauppauge not found [ 242.222640][ T9730] Registered IR keymap rc-empty [ 242.222716][ T9730] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 242.262678][ T9730] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 242.303268][ T9730] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0 [ 242.343765][ T9730] input: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0/input10 [ 242.379117][ T9730] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 242.404819][ T9730] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 242.433137][ T9730] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 242.463073][ T9730] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 242.496385][ T9730] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 242.542621][ T9730] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 242.573071][ T9730] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 242.602688][ T9730] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 242.633610][ T9730] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 242.682255][ T9730] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 242.714253][ T9730] mceusb 3-1:0.0: Registered with mce emulator interface version 1 [ 242.722319][ T9730] mceusb 3-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 242.835451][ C0] mceusb 3-1:0.0: Error: urb status = -71 [ 242.836215][ T9736] usb 3-1: USB disconnect, device number 4 11:50:51 executing program 5: r0 = socket(0x1, 0x2, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0xf0ff7f00000000}}, 0x0) 11:50:51 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @host}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x7749a515, 0x8) 11:50:51 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x3, [@const, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x53}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 11:50:51 executing program 1: perf_event_open(&(0x7f00000009c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:50:51 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ptrace$peeksig(0x4209, r0, 0x0, &(0x7f00000010c0)=[{}, {}, {}, {}]) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000040)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000001040)={0x0, 0xf93b, 0x0, 0x0, 0x0, "4ea58b5d1b38292d8800ee8a82134204b85d9d"}) write$UHID_INPUT(r2, &(0x7f0000000000)={0x8, {"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", 0x1000}}, 0x1006) 11:50:51 executing program 4: prctl$PR_SET_MM_MAP_SIZE(0x36, 0xf, 0x0) 11:50:51 executing program 0: pipe2(&(0x7f0000000700), 0x0) 11:50:51 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f0000000440)='devlink\x00', 0xffffffffffffffff) 11:50:51 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) 11:50:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x0, 0x0, 0xfff}, 0x40) 11:50:51 executing program 2: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x1800) 11:50:51 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{}, {0x15}]}) 11:50:51 executing program 5: setxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 11:50:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x2002, 0x0, 0x0) 11:50:51 executing program 1: prctl$PR_SET_MM_MAP_SIZE(0x10, 0x540000, 0x0) 11:50:51 executing program 2: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 11:50:53 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x10) 11:50:53 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x5452, &(0x7f0000000180)=0x3) 11:50:53 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2400000000000000, 0x20800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:50:53 executing program 2: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) 11:50:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x9, 0x33, 0xeaa9, 0x6, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 11:50:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xfffffffffffffe61, &(0x7f00000000c0)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, ["", ""]}, 0x1c}}, 0x0) 11:50:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xe, 0x4, 0x4, 0xc32, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 11:50:53 executing program 5: getgroups(0x1, &(0x7f0000002280)=[0x0]) 11:50:53 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x204000, 0x0) 11:50:53 executing program 1: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) prctl$PR_SET_MM_MAP_SIZE(0x23, 0x8, &(0x7f0000000040)) 11:50:53 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0) 11:50:53 executing program 3: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800) 11:50:53 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80080, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:50:53 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49468af0de83dd8a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:50:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={&(0x7f0000000680)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_FEATURES_WANTED={0xe90, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x10000}, @ETHTOOL_A_BITSET_MASK={0xe84, 0x5, "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"}]}]}, 0xec8}, 0x1, 0x0, 0x0, 0x90}, 0x40000) 11:50:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x6, &(0x7f0000000200)=ANY=[@ANYBLOB="a4935c36bb553270db256fa6c2"], &(0x7f0000000080)='GPL\x00', 0x1, 0x1000, &(0x7f0000000340)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:50:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @private2}, 0x80) 11:50:53 executing program 4: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 11:50:53 executing program 5: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000002180), 0x0) 11:50:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1c, 0x0, &(0x7f0000000080)) 11:50:53 executing program 3: perf_event_open$cgroup(&(0x7f00000021c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x153de13400df389a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:50:53 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x316e2b434d41a89e, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000040)={0x18}, 0x7ffff000) read$FUSE(r0, 0x0, 0x0) 11:50:54 executing program 0: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:50:54 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 11:50:54 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3ff, 0x0, "e6cac4b976fae600"}) 11:50:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000580)='gtp\x00', 0xffffffffffffffff) 11:50:54 executing program 5: init_module(&(0x7f0000000100)='\x00\xf5Z\xf5\xa2\f\xe3h L\xc9z\x05l\x0f\x01\xe6\f*\x11\xc2\x98\x18\x81\xac#9R\x06\x18\x03\x067U\xf8\xb8\xd4Q\xff\xc6\xf6\xc7x\x8b2\xfc\xd86\xd2\xb6VC\'\x1d;9\x92J\aq\xe5\x14\xbc\xe3\x9b\x98\x16\xd0X\xf48s\fN9\x86\x18g8\xa24\xdc\xdf#M\x82\xccF\x854/*G_\x00'/106, 0x6a, 0x0) 11:50:54 executing program 1: setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) 11:50:54 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)=0x1801) 11:50:54 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x440, 0x0) 11:50:54 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0x0) 11:50:54 executing program 3: clone(0x40000000, 0x0, &(0x7f0000001080), &(0x7f00000010c0), &(0x7f0000001100)="b9ced6c79be9865b4e61c7ae98a7fc21f9cc731883f1b27bd6039681ad40ebe83b5ccce4f179ce0bbba335dca6bcb9ef884a79032f199d08b9bcee87073095736451886c1ac779549a893099949e7e000d9377aaf28be15c3ea46ab0489aa7cf7b") 11:50:54 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00', r0) 11:50:54 executing program 0: mknodat(0xffffffffffffffff, 0x0, 0x42bc, 0x0) 11:50:54 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 11:50:54 executing program 2: socket(0x1, 0x4, 0x0) 11:50:54 executing program 0: prctl$PR_SET_MM_MAP_SIZE(0x2c, 0xf, 0x0) [ 247.519667][T10587] IPVS: ftp: loaded support on port[0] = 21 11:50:54 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001d40)='/dev/vcsa\x00', 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @dev}}}, 0x80) 11:50:54 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 11:50:55 executing program 5: prctl$PR_SET_TSC(0x35, 0x0) 11:50:55 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001dc0)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:50:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000180)) [ 247.806696][T10587] IPVS: ftp: loaded support on port[0] = 21 11:50:55 executing program 1: getgroups(0x0, 0x0) clock_gettime(0x1, &(0x7f0000000040)) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000001c0)) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) 11:50:55 executing program 3: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file0'}, 0xffffffff02c) 11:50:55 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x7}, {0x6}, {0x6}]}) 11:50:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x12, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:50:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00', 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0103000000000000000001"], 0x28}}, 0x0) 11:50:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f00000000c0)=""/232, 0x26, 0xe8, 0x1}, 0x20) 11:50:55 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) [ 248.279961][T10673] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 11:50:55 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@allocspi={0x250, 0x16, 0x211, 0x0, 0x0, {{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@dev, 0x0, 0x0, 0x0, 0x1, 0xa}, {@in6=@mcast1, 0x0, 0x33}, @in=@broadcast, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, {0x0, 0x2}, {}, 0x70bd28, 0x0, 0x2, 0x0, 0x3f, 0x8}, 0x4, 0x636c11f8}, [@user_kmaddress={0x2c, 0x13, {@in=@multicast1, @in=@multicast1, 0x0, 0xa}}, @algo_auth_trunc={0x8d, 0x14, {{'sha512-arm64\x00'}, 0x208, 0xc0, "9ca81e2f90a1f79fc7f627e16835f43ad78d14140e21f904c63a39078538ddb731655c44c796b510bae1d02d0e5e6f32e9f54d461dbf021970373bfead3572d44b"}}, @tfcpad={0x8, 0x16, 0x400000}, @coaddr={0x14, 0xe, @in=@empty}, @replay_val={0x10, 0xa, {0x70bd2d, 0x70bd29, 0x2}}, @algo_comp={0x6f, 0x3, {{'lzjh\x00'}, 0x138, "703cb992215b34494e57bc30ac7735d105aad874d634d71fe50912995774ebca4d7baf2b230e37"}}]}, 0x250}, 0x1, 0x0, 0x0, 0x20048140}, 0x48840) 11:50:55 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'bond_slave_0\x00'}) 11:50:55 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 11:50:55 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)={0x800, 0x0, 0x6, 0x3ff, 0x0, "e6cac4b976fae600"}) [ 248.442323][ T37] audit: type=1326 audit(1617105055.753:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10668 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f1e549 code=0x0 11:50:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x3, 0x0, 0x1, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x3, 0xcc, &(0x7f00000000c0)=""/204, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 248.616103][T10688] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 11:50:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x60}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xd2, &(0x7f00000000c0)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 248.675390][T10688] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.4'. [ 248.764566][T10688] ------------[ cut here ]------------ [ 248.801329][T10688] unsupported nla_type 256 [ 248.801966][T10688] WARNING: CPU: 1 PID: 10688 at net/xfrm/xfrm_compat.c:280 xfrm_alloc_compat+0xf39/0x10d0 [ 248.890775][T10688] Modules linked in: [ 248.907900][T10688] CPU: 1 PID: 10688 Comm: syz-executor.4 Not tainted 5.12.0-rc5-syzkaller #0 [ 248.939899][T10688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.981133][T10688] RIP: 0010:xfrm_alloc_compat+0xf39/0x10d0 [ 249.005209][T10688] Code: de e8 3b 69 c8 f9 84 db 0f 85 b0 f8 ff ff e8 7e 62 c8 f9 8b 74 24 08 48 c7 c7 00 e3 74 8a c6 05 ba 51 05 06 01 e8 d4 49 16 01 <0f> 0b e9 8d f8 ff ff e8 5b 62 c8 f9 8b 14 24 48 c7 c7 c0 e2 74 8a [ 249.080060][T10688] RSP: 0018:ffffc9000187f498 EFLAGS: 00010286 [ 249.104853][T10688] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 11:50:56 executing program 3: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000009380)={0x0, &(0x7f00000092c0)=""/134, 0x40, 0x86}, 0x20) 11:50:56 executing program 2: socketpair(0x2a, 0x0, 0x0, &(0x7f0000001680)) 11:50:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000009380)={&(0x7f0000009280)=ANY=[@ANYBLOB="9feb030063"], &(0x7f00000092c0)=""/134, 0x40, 0x86, 0x1}, 0x20) 11:50:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0xd2, &(0x7f00000000c0)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:50:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000009380)={&(0x7f0000009280)=ANY=[], &(0x7f00000092c0)=""/134, 0x40, 0x86, 0x8}, 0x20) [ 249.132562][T10688] RDX: 0000000000040000 RSI: ffffffff815c4cf5 RDI: fffff5200030fe85 [ 249.175222][T10688] RBP: 0000000000000158 R08: 0000000000000000 R09: 0000000000000000 [ 249.198468][T10688] R10: ffffffff815bda8e R11: 0000000000000000 R12: 00000000ffffffa1 [ 249.245900][T10688] R13: ffff8880210c28f8 R14: ffff88801834c3c0 R15: ffff8880206c1a00 11:50:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x3, 0xd2, &(0x7f00000000c0)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) [ 249.292129][T10688] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0063) knlGS:00000000f55b0b40 [ 249.383040][T10688] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 249.389882][T10688] CR2: 0000000008198000 CR3: 0000000012526000 CR4: 00000000001526f0 [ 249.462621][T10688] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 249.470710][T10688] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 249.522599][T10688] Call Trace: [ 249.525942][T10688] ? xfrm_attr_cpy32+0x1f0/0x1f0 [ 249.530911][T10688] xfrm_alloc_userspi+0x66a/0xa30 [ 249.589538][T10688] ? xfrm_send_report+0x510/0x510 [ 249.622639][T10688] ? __nla_parse+0x3d/0x50 [ 249.627121][T10688] ? xfrm_send_report+0x510/0x510 [ 249.632175][T10688] xfrm_user_rcv_msg+0x42c/0x8b0 [ 249.692686][T10688] ? xfrm_do_migrate+0x7f0/0x7f0 [ 249.697685][T10688] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 249.732606][T10688] ? __mutex_lock+0x620/0x1120 [ 249.737552][T10688] netlink_rcv_skb+0x153/0x420 [ 249.742344][T10688] ? xfrm_do_migrate+0x7f0/0x7f0 [ 249.784331][T10688] ? netlink_ack+0xaa0/0xaa0 [ 249.788996][T10688] xfrm_netlink_rcv+0x6b/0x90 [ 249.802562][T10688] netlink_unicast+0x533/0x7d0 [ 249.807472][T10688] ? netlink_attachskb+0x870/0x870 [ 249.822661][T10688] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 249.828970][T10688] ? __phys_addr_symbol+0x2c/0x70 [ 249.862693][T10688] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 249.868489][T10688] ? __check_object_size+0x171/0x3f0 [ 249.904119][T10688] netlink_sendmsg+0x856/0xd90 [ 249.909011][T10688] ? netlink_unicast+0x7d0/0x7d0 [ 249.922583][T10688] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 249.928935][T10688] ? netlink_unicast+0x7d0/0x7d0 [ 249.944610][T10688] sock_sendmsg+0xcf/0x120 [ 249.949074][T10688] ____sys_sendmsg+0x6e8/0x810 [ 249.982581][T10688] ? kernel_sendmsg+0x50/0x50 [ 249.987388][T10688] ? do_recvmmsg+0x6d0/0x6d0 [ 249.992010][T10688] ? lock_chain_count+0x20/0x20 [ 250.024113][T10688] ? lock_chain_count+0x20/0x20 [ 250.029028][T10688] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 250.052595][T10688] ___sys_sendmsg+0xf3/0x170 [ 250.057236][T10688] ? sendmsg_copy_msghdr+0x160/0x160 [ 250.102637][T10688] ? __fget_files+0x266/0x3d0 [ 250.107378][T10688] ? lock_downgrade+0x6e0/0x6e0 [ 250.112270][T10688] ? __fget_files+0x288/0x3d0 [ 250.142878][T10688] ? __fget_light+0xea/0x280 [ 250.147540][T10688] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 250.182643][T10688] __sys_sendmsg+0xe5/0x1b0 [ 250.187217][T10688] ? __sys_sendmsg_sock+0x30/0x30 [ 250.192277][T10688] ? lock_downgrade+0x6e0/0x6e0 [ 250.244401][T10688] ? syscall_enter_from_user_mode_prepare+0x1d/0x50 [ 250.251076][T10688] __do_fast_syscall_32+0x56/0x90 [ 250.272236][T10688] do_fast_syscall_32+0x2f/0x70 [ 250.295185][T10688] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 250.316967][T10688] RIP: 0023:0xf7fb6549 [ 250.330382][T10688] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 250.400712][T10688] RSP: 002b:00000000f55b05fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 250.422671][T10688] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000080 [ 250.430707][T10688] RDX: 0000000000048840 RSI: 0000000000000000 RDI: 0000000000000000 [ 250.464134][T10688] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 250.482642][T10688] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 250.490671][T10688] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 250.522717][T10688] Kernel panic - not syncing: panic_on_warn set ... [ 250.529344][T10688] CPU: 0 PID: 10688 Comm: syz-executor.4 Not tainted 5.12.0-rc5-syzkaller #0 [ 250.538125][T10688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.548221][T10688] Call Trace: [ 250.551520][T10688] dump_stack+0x141/0x1d7 [ 250.555974][T10688] panic+0x306/0x73d [ 250.559912][T10688] ? __warn_printk+0xf3/0xf3 [ 250.564534][T10688] ? __warn.cold+0x1a/0x44 [ 250.568978][T10688] ? xfrm_alloc_compat+0xf39/0x10d0 [ 250.574197][T10688] __warn.cold+0x35/0x44 [ 250.578463][T10688] ? wake_up_klogd.part.0+0x8e/0xd0 [ 250.583695][T10688] ? xfrm_alloc_compat+0xf39/0x10d0 [ 250.588917][T10688] report_bug+0x1bd/0x210 [ 250.593362][T10688] handle_bug+0x3c/0x60 [ 250.597556][T10688] exc_invalid_op+0x14/0x40 [ 250.602087][T10688] asm_exc_invalid_op+0x12/0x20 [ 250.606961][T10688] RIP: 0010:xfrm_alloc_compat+0xf39/0x10d0 [ 250.612795][T10688] Code: de e8 3b 69 c8 f9 84 db 0f 85 b0 f8 ff ff e8 7e 62 c8 f9 8b 74 24 08 48 c7 c7 00 e3 74 8a c6 05 ba 51 05 06 01 e8 d4 49 16 01 <0f> 0b e9 8d f8 ff ff e8 5b 62 c8 f9 8b 14 24 48 c7 c7 c0 e2 74 8a [ 250.632433][T10688] RSP: 0018:ffffc9000187f498 EFLAGS: 00010286 [ 250.638540][T10688] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 250.646535][T10688] RDX: 0000000000040000 RSI: ffffffff815c4cf5 RDI: fffff5200030fe85 [ 250.654536][T10688] RBP: 0000000000000158 R08: 0000000000000000 R09: 0000000000000000 [ 250.662532][T10688] R10: ffffffff815bda8e R11: 0000000000000000 R12: 00000000ffffffa1 [ 250.670529][T10688] R13: ffff8880210c28f8 R14: ffff88801834c3c0 R15: ffff8880206c1a00 [ 250.678536][T10688] ? wake_up_klogd.part.0+0x8e/0xd0 [ 250.683775][T10688] ? vprintk_func+0x95/0x1e0 [ 250.688408][T10688] ? xfrm_alloc_compat+0xf39/0x10d0 [ 250.693732][T10688] ? xfrm_attr_cpy32+0x1f0/0x1f0 [ 250.698728][T10688] xfrm_alloc_userspi+0x66a/0xa30 [ 250.703784][T10688] ? xfrm_send_report+0x510/0x510 [ 250.708835][T10688] ? __nla_parse+0x3d/0x50 [ 250.713274][T10688] ? xfrm_send_report+0x510/0x510 [ 250.718325][T10688] xfrm_user_rcv_msg+0x42c/0x8b0 [ 250.723290][T10688] ? xfrm_do_migrate+0x7f0/0x7f0 [ 250.728248][T10688] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 250.734298][T10688] ? __mutex_lock+0x620/0x1120 [ 250.739116][T10688] netlink_rcv_skb+0x153/0x420 [ 250.743927][T10688] ? xfrm_do_migrate+0x7f0/0x7f0 [ 250.748916][T10688] ? netlink_ack+0xaa0/0xaa0 [ 250.753545][T10688] xfrm_netlink_rcv+0x6b/0x90 [ 250.758248][T10688] netlink_unicast+0x533/0x7d0 [ 250.763048][T10688] ? netlink_attachskb+0x870/0x870 [ 250.768183][T10688] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 250.774570][T10688] ? __phys_addr_symbol+0x2c/0x70 [ 250.779625][T10688] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 250.785367][T10688] ? __check_object_size+0x171/0x3f0 [ 250.790688][T10688] netlink_sendmsg+0x856/0xd90 [ 250.795487][T10688] ? netlink_unicast+0x7d0/0x7d0 [ 250.800458][T10688] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 250.806733][T10688] ? netlink_unicast+0x7d0/0x7d0 [ 250.811694][T10688] sock_sendmsg+0xcf/0x120 [ 250.816136][T10688] ____sys_sendmsg+0x6e8/0x810 [ 250.820928][T10688] ? kernel_sendmsg+0x50/0x50 [ 250.825627][T10688] ? do_recvmmsg+0x6d0/0x6d0 [ 250.830232][T10688] ? lock_chain_count+0x20/0x20 [ 250.835103][T10688] ? lock_chain_count+0x20/0x20 [ 250.839977][T10688] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 250.846009][T10688] ___sys_sendmsg+0xf3/0x170 [ 250.850630][T10688] ? sendmsg_copy_msghdr+0x160/0x160 [ 250.855945][T10688] ? __fget_files+0x266/0x3d0 [ 250.860648][T10688] ? lock_downgrade+0x6e0/0x6e0 [ 250.865542][T10688] ? __fget_files+0x288/0x3d0 [ 250.870257][T10688] ? __fget_light+0xea/0x280 [ 250.874875][T10688] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 250.881178][T10688] __sys_sendmsg+0xe5/0x1b0 [ 250.885705][T10688] ? __sys_sendmsg_sock+0x30/0x30 [ 250.890749][T10688] ? lock_downgrade+0x6e0/0x6e0 [ 250.895673][T10688] ? syscall_enter_from_user_mode_prepare+0x1d/0x50 [ 250.902302][T10688] __do_fast_syscall_32+0x56/0x90 [ 250.907360][T10688] do_fast_syscall_32+0x2f/0x70 [ 250.912247][T10688] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 250.918631][T10688] RIP: 0023:0xf7fb6549 [ 250.922719][T10688] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 250.942356][T10688] RSP: 002b:00000000f55b05fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 250.950806][T10688] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000080 [ 250.958802][T10688] RDX: 0000000000048840 RSI: 0000000000000000 RDI: 0000000000000000 [ 250.966823][T10688] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 250.974813][T10688] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 250.982801][T10688] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 250.991725][T10688] Kernel Offset: disabled [ 250.996232][T10688] Rebooting in 86400 seconds..