[ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started OpenBSD Secure Shell server. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.194' (ECDSA) to the list of known hosts. 2021/05/05 03:44:44 fuzzer started 2021/05/05 03:44:44 dialing manager at 10.128.0.169:41783 2021/05/05 03:44:44 syscalls: 3571 2021/05/05 03:44:44 code coverage: enabled 2021/05/05 03:44:44 comparison tracing: enabled 2021/05/05 03:44:44 extra coverage: enabled 2021/05/05 03:44:44 setuid sandbox: enabled 2021/05/05 03:44:44 namespace sandbox: enabled 2021/05/05 03:44:44 Android sandbox: /sys/fs/selinux/policy does not exist 2021/05/05 03:44:44 fault injection: enabled 2021/05/05 03:44:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/05 03:44:44 net packet injection: enabled 2021/05/05 03:44:44 net device setup: enabled 2021/05/05 03:44:44 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/05 03:44:44 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/05 03:44:44 USB emulation: enabled 2021/05/05 03:44:44 hci packet injection: enabled 2021/05/05 03:44:44 wifi device emulation: enabled 2021/05/05 03:44:44 802.15.4 emulation: enabled 2021/05/05 03:44:44 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/05 03:44:45 fetching corpus: 50, signal 60996/64797 (executing program) 2021/05/05 03:44:45 fetching corpus: 100, signal 94029/99566 (executing program) 2021/05/05 03:44:45 fetching corpus: 150, signal 118297/125528 (executing program) 2021/05/05 03:44:45 fetching corpus: 200, signal 135487/144409 (executing program) 2021/05/05 03:44:45 fetching corpus: 250, signal 152693/163224 (executing program) 2021/05/05 03:44:45 fetching corpus: 300, signal 165120/177271 (executing program) 2021/05/05 03:44:46 fetching corpus: 350, signal 183106/196721 (executing program) 2021/05/05 03:44:46 fetching corpus: 400, signal 196311/211461 (executing program) 2021/05/05 03:44:46 fetching corpus: 450, signal 214520/231104 (executing program) 2021/05/05 03:44:46 fetching corpus: 500, signal 229089/247090 (executing program) 2021/05/05 03:44:46 fetching corpus: 550, signal 237424/256910 (executing program) 2021/05/05 03:44:47 fetching corpus: 600, signal 246740/267629 (executing program) 2021/05/05 03:44:47 fetching corpus: 650, signal 254768/277062 (executing program) 2021/05/05 03:44:47 fetching corpus: 700, signal 260777/284506 (executing program) 2021/05/05 03:44:47 fetching corpus: 750, signal 269395/294492 (executing program) 2021/05/05 03:44:47 fetching corpus: 800, signal 276472/302902 (executing program) 2021/05/05 03:44:47 fetching corpus: 850, signal 282629/310423 (executing program) 2021/05/05 03:44:48 fetching corpus: 900, signal 291051/320141 (executing program) 2021/05/05 03:44:48 fetching corpus: 950, signal 300453/330763 (executing program) 2021/05/05 03:44:48 fetching corpus: 1000, signal 304861/336548 (executing program) 2021/05/05 03:44:48 fetching corpus: 1050, signal 311224/344241 (executing program) 2021/05/05 03:44:48 fetching corpus: 1100, signal 319402/353578 (executing program) 2021/05/05 03:44:48 fetching corpus: 1150, signal 328109/363426 (executing program) 2021/05/05 03:44:48 fetching corpus: 1200, signal 335535/371986 (executing program) 2021/05/05 03:44:49 fetching corpus: 1250, signal 340583/378288 (executing program) 2021/05/05 03:44:49 fetching corpus: 1300, signal 345619/384570 (executing program) 2021/05/05 03:44:49 fetching corpus: 1350, signal 349002/389250 (executing program) 2021/05/05 03:44:49 fetching corpus: 1400, signal 354915/396337 (executing program) 2021/05/05 03:44:49 fetching corpus: 1450, signal 361732/404252 (executing program) 2021/05/05 03:44:49 fetching corpus: 1500, signal 366318/410034 (executing program) 2021/05/05 03:44:49 fetching corpus: 1550, signal 374456/419114 (executing program) 2021/05/05 03:44:49 fetching corpus: 1600, signal 379367/425193 (executing program) 2021/05/05 03:44:50 fetching corpus: 1650, signal 383066/430060 (executing program) 2021/05/05 03:44:50 fetching corpus: 1700, signal 386655/434814 (executing program) 2021/05/05 03:44:50 fetching corpus: 1750, signal 390064/439411 (executing program) 2021/05/05 03:44:50 fetching corpus: 1800, signal 394898/445366 (executing program) 2021/05/05 03:44:50 fetching corpus: 1850, signal 397178/448840 (executing program) 2021/05/05 03:44:50 fetching corpus: 1900, signal 400462/453312 (executing program) 2021/05/05 03:44:50 fetching corpus: 1950, signal 404982/458893 (executing program) 2021/05/05 03:44:51 fetching corpus: 2000, signal 409374/464381 (executing program) 2021/05/05 03:44:51 fetching corpus: 2050, signal 413213/469323 (executing program) 2021/05/05 03:44:51 fetching corpus: 2100, signal 416960/474179 (executing program) 2021/05/05 03:44:51 fetching corpus: 2150, signal 423297/481433 (executing program) 2021/05/05 03:44:51 fetching corpus: 2200, signal 428550/487692 (executing program) 2021/05/05 03:44:51 fetching corpus: 2250, signal 431279/491581 (executing program) 2021/05/05 03:44:51 fetching corpus: 2300, signal 434752/496088 (executing program) 2021/05/05 03:44:51 fetching corpus: 2350, signal 440870/503056 (executing program) 2021/05/05 03:44:52 fetching corpus: 2400, signal 444716/507874 (executing program) 2021/05/05 03:44:52 fetching corpus: 2450, signal 448370/512546 (executing program) 2021/05/05 03:44:52 fetching corpus: 2500, signal 451478/516682 (executing program) 2021/05/05 03:44:52 fetching corpus: 2550, signal 454454/520678 (executing program) 2021/05/05 03:44:52 fetching corpus: 2600, signal 458484/525647 (executing program) 2021/05/05 03:44:52 fetching corpus: 2650, signal 461100/529301 (executing program) 2021/05/05 03:44:52 fetching corpus: 2700, signal 464726/533892 (executing program) 2021/05/05 03:44:52 fetching corpus: 2750, signal 468433/538470 (executing program) 2021/05/05 03:44:53 fetching corpus: 2800, signal 473310/544126 (executing program) 2021/05/05 03:44:53 fetching corpus: 2850, signal 475627/547484 (executing program) 2021/05/05 03:44:53 fetching corpus: 2900, signal 477928/550848 (executing program) 2021/05/05 03:44:53 fetching corpus: 2950, signal 481371/555188 (executing program) 2021/05/05 03:44:53 fetching corpus: 3000, signal 485162/559864 (executing program) 2021/05/05 03:44:53 fetching corpus: 3050, signal 488223/563785 (executing program) 2021/05/05 03:44:53 fetching corpus: 3100, signal 490500/567080 (executing program) 2021/05/05 03:44:53 fetching corpus: 3150, signal 492483/570091 (executing program) 2021/05/05 03:44:54 fetching corpus: 3200, signal 495010/573505 (executing program) 2021/05/05 03:44:54 fetching corpus: 3250, signal 498346/577712 (executing program) 2021/05/05 03:44:54 fetching corpus: 3300, signal 501790/581967 (executing program) 2021/05/05 03:44:54 fetching corpus: 3350, signal 504240/585343 (executing program) 2021/05/05 03:44:54 fetching corpus: 3400, signal 506615/588674 (executing program) 2021/05/05 03:44:54 fetching corpus: 3450, signal 510045/592860 (executing program) 2021/05/05 03:44:54 fetching corpus: 3500, signal 513930/597491 (executing program) 2021/05/05 03:44:55 fetching corpus: 3550, signal 515781/600319 (executing program) 2021/05/05 03:44:55 fetching corpus: 3600, signal 518461/603870 (executing program) 2021/05/05 03:44:55 fetching corpus: 3650, signal 521867/608079 (executing program) 2021/05/05 03:44:55 fetching corpus: 3700, signal 524281/611357 (executing program) 2021/05/05 03:44:55 fetching corpus: 3750, signal 529678/617247 (executing program) 2021/05/05 03:44:55 fetching corpus: 3800, signal 533313/621596 (executing program) 2021/05/05 03:44:55 fetching corpus: 3850, signal 535533/624675 (executing program) 2021/05/05 03:44:56 fetching corpus: 3900, signal 538623/628500 (executing program) 2021/05/05 03:44:56 fetching corpus: 3950, signal 541455/632091 (executing program) 2021/05/05 03:44:56 fetching corpus: 4000, signal 544221/635642 (executing program) 2021/05/05 03:44:56 fetching corpus: 4050, signal 547456/639559 (executing program) 2021/05/05 03:44:56 fetching corpus: 4100, signal 549108/642078 (executing program) 2021/05/05 03:44:56 fetching corpus: 4150, signal 551097/644873 (executing program) 2021/05/05 03:44:56 fetching corpus: 4200, signal 553413/647948 (executing program) 2021/05/05 03:44:57 fetching corpus: 4250, signal 555165/650646 (executing program) 2021/05/05 03:44:57 fetching corpus: 4300, signal 557893/654137 (executing program) 2021/05/05 03:44:57 fetching corpus: 4350, signal 559970/656996 (executing program) 2021/05/05 03:44:57 fetching corpus: 4400, signal 562109/659957 (executing program) 2021/05/05 03:44:57 fetching corpus: 4450, signal 564941/663428 (executing program) 2021/05/05 03:44:57 fetching corpus: 4500, signal 566884/666135 (executing program) 2021/05/05 03:44:57 fetching corpus: 4550, signal 569681/669610 (executing program) 2021/05/05 03:44:57 fetching corpus: 4600, signal 571951/672613 (executing program) 2021/05/05 03:44:58 fetching corpus: 4650, signal 574026/675463 (executing program) 2021/05/05 03:44:58 fetching corpus: 4700, signal 576915/679010 (executing program) 2021/05/05 03:44:58 fetching corpus: 4750, signal 578537/681493 (executing program) 2021/05/05 03:44:58 fetching corpus: 4800, signal 580743/684433 (executing program) 2021/05/05 03:44:58 fetching corpus: 4850, signal 582974/687394 (executing program) 2021/05/05 03:44:58 fetching corpus: 4900, signal 585512/690592 (executing program) 2021/05/05 03:44:58 fetching corpus: 4950, signal 587375/693198 (executing program) 2021/05/05 03:44:59 fetching corpus: 5000, signal 588894/695515 (executing program) 2021/05/05 03:44:59 fetching corpus: 5050, signal 590965/698306 (executing program) 2021/05/05 03:44:59 fetching corpus: 5100, signal 593041/701151 (executing program) 2021/05/05 03:44:59 fetching corpus: 5150, signal 595327/704108 (executing program) 2021/05/05 03:44:59 fetching corpus: 5200, signal 597988/707385 (executing program) 2021/05/05 03:44:59 fetching corpus: 5250, signal 599364/709576 (executing program) 2021/05/05 03:44:59 fetching corpus: 5300, signal 601918/712659 (executing program) 2021/05/05 03:45:00 fetching corpus: 5350, signal 604581/715871 (executing program) 2021/05/05 03:45:00 fetching corpus: 5400, signal 606787/718674 (executing program) 2021/05/05 03:45:00 fetching corpus: 5450, signal 609443/721917 (executing program) 2021/05/05 03:45:00 fetching corpus: 5500, signal 610823/724055 (executing program) 2021/05/05 03:45:00 fetching corpus: 5550, signal 613780/727467 (executing program) 2021/05/05 03:45:00 fetching corpus: 5600, signal 617653/731644 (executing program) 2021/05/05 03:45:00 fetching corpus: 5650, signal 620302/734728 (executing program) 2021/05/05 03:45:00 fetching corpus: 5700, signal 622363/737402 (executing program) 2021/05/05 03:45:01 fetching corpus: 5750, signal 623547/739392 (executing program) 2021/05/05 03:45:01 fetching corpus: 5800, signal 625498/741954 (executing program) 2021/05/05 03:45:01 fetching corpus: 5850, signal 627633/744662 (executing program) 2021/05/05 03:45:01 fetching corpus: 5900, signal 629997/747641 (executing program) 2021/05/05 03:45:01 fetching corpus: 5950, signal 631529/749881 (executing program) 2021/05/05 03:45:01 fetching corpus: 6000, signal 633162/752228 (executing program) 2021/05/05 03:45:01 fetching corpus: 6050, signal 634803/754563 (executing program) 2021/05/05 03:45:02 fetching corpus: 6100, signal 636269/756718 (executing program) 2021/05/05 03:45:02 fetching corpus: 6150, signal 638356/759364 (executing program) 2021/05/05 03:45:02 fetching corpus: 6200, signal 641119/762575 (executing program) 2021/05/05 03:45:02 fetching corpus: 6250, signal 643825/765686 (executing program) 2021/05/05 03:45:02 fetching corpus: 6300, signal 645967/768345 (executing program) 2021/05/05 03:45:02 fetching corpus: 6350, signal 647375/770478 (executing program) 2021/05/05 03:45:02 fetching corpus: 6400, signal 648454/772294 (executing program) 2021/05/05 03:45:02 fetching corpus: 6450, signal 651392/775558 (executing program) 2021/05/05 03:45:02 fetching corpus: 6500, signal 653103/777899 (executing program) 2021/05/05 03:45:03 fetching corpus: 6550, signal 654886/780275 (executing program) 2021/05/05 03:45:03 fetching corpus: 6600, signal 656346/782398 (executing program) 2021/05/05 03:45:03 fetching corpus: 6650, signal 658126/784729 (executing program) 2021/05/05 03:45:03 fetching corpus: 6700, signal 659673/786874 (executing program) 2021/05/05 03:45:03 fetching corpus: 6750, signal 661468/789188 (executing program) 2021/05/05 03:45:03 fetching corpus: 6800, signal 663313/791582 (executing program) 2021/05/05 03:45:03 fetching corpus: 6850, signal 664509/793491 (executing program) 2021/05/05 03:45:04 fetching corpus: 6900, signal 666387/795844 (executing program) 2021/05/05 03:45:04 fetching corpus: 6950, signal 667531/797600 (executing program) 2021/05/05 03:45:04 fetching corpus: 7000, signal 668869/799608 (executing program) 2021/05/05 03:45:04 fetching corpus: 7050, signal 670774/801998 (executing program) 2021/05/05 03:45:04 fetching corpus: 7100, signal 672156/803954 (executing program) 2021/05/05 03:45:04 fetching corpus: 7150, signal 674021/806295 (executing program) 2021/05/05 03:45:04 fetching corpus: 7200, signal 675571/808415 (executing program) 2021/05/05 03:45:04 fetching corpus: 7250, signal 676718/810228 (executing program) 2021/05/05 03:45:05 fetching corpus: 7300, signal 677982/812120 (executing program) 2021/05/05 03:45:05 fetching corpus: 7350, signal 679541/814204 (executing program) 2021/05/05 03:45:05 fetching corpus: 7400, signal 685030/819325 (executing program) 2021/05/05 03:45:05 fetching corpus: 7450, signal 686479/821285 (executing program) 2021/05/05 03:45:05 fetching corpus: 7500, signal 687826/823171 (executing program) 2021/05/05 03:45:05 fetching corpus: 7550, signal 689117/825020 (executing program) 2021/05/05 03:45:05 fetching corpus: 7600, signal 690289/826783 (executing program) 2021/05/05 03:45:06 fetching corpus: 7650, signal 695280/831429 (executing program) 2021/05/05 03:45:06 fetching corpus: 7700, signal 696827/833439 (executing program) 2021/05/05 03:45:06 fetching corpus: 7750, signal 698254/835375 (executing program) 2021/05/05 03:45:06 fetching corpus: 7800, signal 699338/837001 (executing program) 2021/05/05 03:45:06 fetching corpus: 7850, signal 701179/839258 (executing program) 2021/05/05 03:45:06 fetching corpus: 7900, signal 703567/841899 (executing program) 2021/05/05 03:45:06 fetching corpus: 7950, signal 704878/843762 (executing program) 2021/05/05 03:45:07 fetching corpus: 8000, signal 705925/845447 (executing program) 2021/05/05 03:45:07 fetching corpus: 8050, signal 707569/847557 (executing program) 2021/05/05 03:45:07 fetching corpus: 8100, signal 709052/849506 (executing program) 2021/05/05 03:45:07 fetching corpus: 8150, signal 710514/851473 (executing program) 2021/05/05 03:45:07 fetching corpus: 8200, signal 711383/852958 (executing program) 2021/05/05 03:45:07 fetching corpus: 8250, signal 712578/854700 (executing program) 2021/05/05 03:45:07 fetching corpus: 8300, signal 714111/856703 (executing program) 2021/05/05 03:45:08 fetching corpus: 8350, signal 715886/858874 (executing program) 2021/05/05 03:45:08 fetching corpus: 8400, signal 718299/861464 (executing program) 2021/05/05 03:45:08 fetching corpus: 8450, signal 719631/863265 (executing program) 2021/05/05 03:45:08 fetching corpus: 8500, signal 720900/865057 (executing program) 2021/05/05 03:45:08 fetching corpus: 8550, signal 723319/867653 (executing program) 2021/05/05 03:45:08 fetching corpus: 8600, signal 724675/869490 (executing program) 2021/05/05 03:45:08 fetching corpus: 8650, signal 727881/872651 (executing program) 2021/05/05 03:45:08 fetching corpus: 8700, signal 729574/874699 (executing program) 2021/05/05 03:45:09 fetching corpus: 8750, signal 730581/876230 (executing program) 2021/05/05 03:45:09 fetching corpus: 8800, signal 731386/877657 (executing program) 2021/05/05 03:45:09 fetching corpus: 8850, signal 733258/879817 (executing program) 2021/05/05 03:45:09 fetching corpus: 8900, signal 734216/881362 (executing program) 2021/05/05 03:45:09 fetching corpus: 8950, signal 735751/883293 (executing program) 2021/05/05 03:45:10 fetching corpus: 9000, signal 737245/885191 (executing program) 2021/05/05 03:45:10 fetching corpus: 9050, signal 738474/886914 (executing program) 2021/05/05 03:45:10 fetching corpus: 9100, signal 739697/888685 (executing program) 2021/05/05 03:45:10 fetching corpus: 9150, signal 740883/890330 (executing program) 2021/05/05 03:45:10 fetching corpus: 9200, signal 742332/892109 (executing program) 2021/05/05 03:45:10 fetching corpus: 9250, signal 744465/894397 (executing program) 2021/05/05 03:45:10 fetching corpus: 9300, signal 745643/896004 (executing program) 2021/05/05 03:45:11 fetching corpus: 9350, signal 747248/897955 (executing program) 2021/05/05 03:45:11 fetching corpus: 9400, signal 748269/899512 (executing program) 2021/05/05 03:45:11 fetching corpus: 9450, signal 749391/901063 (executing program) 2021/05/05 03:45:11 fetching corpus: 9500, signal 750687/902740 (executing program) 2021/05/05 03:45:11 fetching corpus: 9550, signal 752064/904467 (executing program) 2021/05/05 03:45:11 fetching corpus: 9600, signal 753094/905937 (executing program) 2021/05/05 03:45:11 fetching corpus: 9650, signal 753928/907303 (executing program) 2021/05/05 03:45:11 fetching corpus: 9700, signal 755373/909084 (executing program) 2021/05/05 03:45:12 fetching corpus: 9750, signal 756738/910847 (executing program) 2021/05/05 03:45:12 fetching corpus: 9800, signal 758149/912624 (executing program) 2021/05/05 03:45:12 fetching corpus: 9850, signal 759899/914604 (executing program) 2021/05/05 03:45:12 fetching corpus: 9900, signal 761063/916131 (executing program) 2021/05/05 03:45:12 fetching corpus: 9950, signal 761886/917494 (executing program) 2021/05/05 03:45:12 fetching corpus: 10000, signal 762836/918907 (executing program) 2021/05/05 03:45:12 fetching corpus: 10050, signal 763962/920430 (executing program) 2021/05/05 03:45:12 fetching corpus: 10100, signal 764810/921806 (executing program) 2021/05/05 03:45:13 fetching corpus: 10150, signal 766060/923423 (executing program) 2021/05/05 03:45:13 fetching corpus: 10200, signal 767345/925069 (executing program) 2021/05/05 03:45:13 fetching corpus: 10250, signal 768243/926421 (executing program) 2021/05/05 03:45:13 fetching corpus: 10300, signal 769428/927999 (executing program) 2021/05/05 03:45:13 fetching corpus: 10350, signal 770496/929490 (executing program) 2021/05/05 03:45:13 fetching corpus: 10400, signal 771299/930778 (executing program) 2021/05/05 03:45:13 fetching corpus: 10450, signal 772548/932375 (executing program) 2021/05/05 03:45:13 fetching corpus: 10500, signal 773560/933808 (executing program) 2021/05/05 03:45:14 fetching corpus: 10550, signal 774220/935018 (executing program) 2021/05/05 03:45:14 fetching corpus: 10600, signal 775752/936806 (executing program) 2021/05/05 03:45:14 fetching corpus: 10650, signal 777122/938466 (executing program) 2021/05/05 03:45:14 fetching corpus: 10700, signal 777881/939742 (executing program) 2021/05/05 03:45:14 fetching corpus: 10750, signal 779197/941316 (executing program) 2021/05/05 03:45:14 fetching corpus: 10800, signal 780466/942918 (executing program) 2021/05/05 03:45:15 fetching corpus: 10850, signal 781350/944225 (executing program) 2021/05/05 03:45:15 fetching corpus: 10900, signal 782108/945415 (executing program) 2021/05/05 03:45:15 fetching corpus: 10950, signal 783767/947235 (executing program) 2021/05/05 03:45:15 fetching corpus: 11000, signal 784707/948593 (executing program) 2021/05/05 03:45:16 fetching corpus: 11050, signal 785832/950056 (executing program) 2021/05/05 03:45:16 fetching corpus: 11100, signal 786947/951519 (executing program) 2021/05/05 03:45:16 fetching corpus: 11150, signal 787904/952842 (executing program) 2021/05/05 03:45:16 fetching corpus: 11200, signal 788655/954019 (executing program) 2021/05/05 03:45:16 fetching corpus: 11250, signal 789963/955552 (executing program) 2021/05/05 03:45:17 fetching corpus: 11300, signal 791212/957080 (executing program) 2021/05/05 03:45:17 fetching corpus: 11350, signal 792538/958646 (executing program) 2021/05/05 03:45:17 fetching corpus: 11400, signal 793262/959880 (executing program) 2021/05/05 03:45:17 fetching corpus: 11450, signal 794608/961436 (executing program) 2021/05/05 03:45:18 fetching corpus: 11500, signal 795358/962653 (executing program) 2021/05/05 03:45:18 fetching corpus: 11550, signal 796284/963934 (executing program) 2021/05/05 03:45:18 fetching corpus: 11600, signal 797062/965204 (executing program) 2021/05/05 03:45:18 fetching corpus: 11650, signal 797743/966403 (executing program) 2021/05/05 03:45:18 fetching corpus: 11700, signal 798459/967554 (executing program) 2021/05/05 03:45:18 fetching corpus: 11750, signal 799528/968922 (executing program) 2021/05/05 03:45:19 fetching corpus: 11800, signal 801243/970736 (executing program) 2021/05/05 03:45:19 fetching corpus: 11850, signal 802328/972145 (executing program) 2021/05/05 03:45:19 fetching corpus: 11900, signal 803604/973688 (executing program) 2021/05/05 03:45:19 fetching corpus: 11950, signal 805309/975476 (executing program) 2021/05/05 03:45:19 fetching corpus: 12000, signal 806381/976798 (executing program) 2021/05/05 03:45:19 fetching corpus: 12050, signal 807397/978140 (executing program) 2021/05/05 03:45:19 fetching corpus: 12100, signal 808507/979563 (executing program) 2021/05/05 03:45:19 fetching corpus: 12150, signal 809984/981163 (executing program) 2021/05/05 03:45:20 fetching corpus: 12200, signal 810734/982286 (executing program) 2021/05/05 03:45:20 fetching corpus: 12250, signal 811927/983740 (executing program) 2021/05/05 03:45:20 fetching corpus: 12300, signal 813297/985300 (executing program) 2021/05/05 03:45:20 fetching corpus: 12350, signal 814284/986552 (executing program) 2021/05/05 03:45:20 fetching corpus: 12400, signal 814973/987669 (executing program) 2021/05/05 03:45:20 fetching corpus: 12450, signal 815979/988967 (executing program) 2021/05/05 03:45:20 fetching corpus: 12500, signal 816988/990240 (executing program) 2021/05/05 03:45:20 fetching corpus: 12550, signal 818039/991560 (executing program) 2021/05/05 03:45:21 fetching corpus: 12600, signal 819508/993131 (executing program) 2021/05/05 03:45:21 fetching corpus: 12650, signal 820507/994396 (executing program) 2021/05/05 03:45:21 fetching corpus: 12700, signal 821305/995594 (executing program) 2021/05/05 03:45:21 fetching corpus: 12750, signal 822310/996879 (executing program) 2021/05/05 03:45:21 fetching corpus: 12800, signal 823081/997987 (executing program) 2021/05/05 03:45:21 fetching corpus: 12850, signal 823802/999137 (executing program) 2021/05/05 03:45:21 fetching corpus: 12900, signal 824884/1000466 (executing program) 2021/05/05 03:45:21 fetching corpus: 12950, signal 826476/1002110 (executing program) 2021/05/05 03:45:22 fetching corpus: 13000, signal 827417/1003334 (executing program) 2021/05/05 03:45:22 fetching corpus: 13050, signal 828277/1004524 (executing program) 2021/05/05 03:45:22 fetching corpus: 13100, signal 829326/1005816 (executing program) 2021/05/05 03:45:22 fetching corpus: 13150, signal 830365/1007060 (executing program) 2021/05/05 03:45:22 fetching corpus: 13200, signal 831476/1008349 (executing program) 2021/05/05 03:45:22 fetching corpus: 13250, signal 832528/1009602 (executing program) 2021/05/05 03:45:22 fetching corpus: 13300, signal 833266/1010717 (executing program) 2021/05/05 03:45:22 fetching corpus: 13350, signal 834029/1011819 (executing program) 2021/05/05 03:45:22 fetching corpus: 13400, signal 835763/1013446 (executing program) 2021/05/05 03:45:23 fetching corpus: 13450, signal 838616/1015717 (executing program) 2021/05/05 03:45:23 fetching corpus: 13500, signal 840042/1017182 (executing program) 2021/05/05 03:45:23 fetching corpus: 13550, signal 841349/1018626 (executing program) 2021/05/05 03:45:23 fetching corpus: 13600, signal 842145/1019701 (executing program) 2021/05/05 03:45:23 fetching corpus: 13650, signal 843722/1021226 (executing program) 2021/05/05 03:45:23 fetching corpus: 13700, signal 845097/1022651 (executing program) 2021/05/05 03:45:23 fetching corpus: 13750, signal 846101/1023889 (executing program) 2021/05/05 03:45:23 fetching corpus: 13800, signal 846832/1024961 (executing program) 2021/05/05 03:45:24 fetching corpus: 13850, signal 847642/1026056 (executing program) 2021/05/05 03:45:24 fetching corpus: 13900, signal 849223/1027591 (executing program) 2021/05/05 03:45:24 fetching corpus: 13950, signal 849806/1028562 (executing program) 2021/05/05 03:45:24 fetching corpus: 14000, signal 850379/1029492 (executing program) 2021/05/05 03:45:24 fetching corpus: 14050, signal 852071/1031005 (executing program) 2021/05/05 03:45:24 fetching corpus: 14100, signal 852837/1032075 (executing program) 2021/05/05 03:45:24 fetching corpus: 14150, signal 853879/1033264 (executing program) 2021/05/05 03:45:25 fetching corpus: 14200, signal 854686/1034355 (executing program) 2021/05/05 03:45:25 fetching corpus: 14250, signal 855908/1035620 (executing program) 2021/05/05 03:45:25 fetching corpus: 14300, signal 856572/1036587 (executing program) 2021/05/05 03:45:25 fetching corpus: 14350, signal 857293/1037578 (executing program) 2021/05/05 03:45:25 fetching corpus: 14400, signal 857877/1038493 (executing program) 2021/05/05 03:45:25 fetching corpus: 14450, signal 858260/1039322 (executing program) 2021/05/05 03:45:25 fetching corpus: 14500, signal 859153/1040460 (executing program) 2021/05/05 03:45:25 fetching corpus: 14550, signal 859793/1041437 (executing program) 2021/05/05 03:45:26 fetching corpus: 14600, signal 860781/1042567 (executing program) 2021/05/05 03:45:26 fetching corpus: 14650, signal 861660/1043659 (executing program) 2021/05/05 03:45:26 fetching corpus: 14700, signal 862569/1044770 (executing program) 2021/05/05 03:45:26 fetching corpus: 14750, signal 863645/1045937 (executing program) 2021/05/05 03:45:26 fetching corpus: 14800, signal 865118/1047355 (executing program) 2021/05/05 03:45:26 fetching corpus: 14850, signal 866063/1048479 (executing program) 2021/05/05 03:45:26 fetching corpus: 14900, signal 866725/1049418 (executing program) 2021/05/05 03:45:26 fetching corpus: 14950, signal 867469/1050467 (executing program) 2021/05/05 03:45:27 fetching corpus: 15000, signal 868893/1051815 (executing program) 2021/05/05 03:45:27 fetching corpus: 15050, signal 869525/1052765 (executing program) 2021/05/05 03:45:27 fetching corpus: 15100, signal 870692/1053980 (executing program) 2021/05/05 03:45:27 fetching corpus: 15150, signal 872007/1055289 (executing program) 2021/05/05 03:45:27 fetching corpus: 15200, signal 872634/1056216 (executing program) 2021/05/05 03:45:27 fetching corpus: 15250, signal 873175/1057113 (executing program) 2021/05/05 03:45:27 fetching corpus: 15300, signal 874220/1058226 (executing program) 2021/05/05 03:45:27 fetching corpus: 15350, signal 874913/1059198 (executing program) 2021/05/05 03:45:28 fetching corpus: 15400, signal 875485/1060096 (executing program) 2021/05/05 03:45:28 fetching corpus: 15450, signal 876041/1060992 (executing program) 2021/05/05 03:45:28 fetching corpus: 15500, signal 876711/1061926 (executing program) 2021/05/05 03:45:28 fetching corpus: 15550, signal 877360/1062848 (executing program) 2021/05/05 03:45:28 fetching corpus: 15600, signal 878091/1063820 (executing program) 2021/05/05 03:45:28 fetching corpus: 15650, signal 878881/1064829 (executing program) 2021/05/05 03:45:29 fetching corpus: 15700, signal 879627/1065791 (executing program) 2021/05/05 03:45:29 fetching corpus: 15750, signal 880691/1066877 (executing program) 2021/05/05 03:45:29 fetching corpus: 15800, signal 881764/1067969 (executing program) 2021/05/05 03:45:29 fetching corpus: 15850, signal 882445/1068863 (executing program) 2021/05/05 03:45:29 fetching corpus: 15900, signal 883389/1069870 (executing program) 2021/05/05 03:45:29 fetching corpus: 15950, signal 884308/1070937 (executing program) 2021/05/05 03:45:29 fetching corpus: 16000, signal 885571/1072098 (executing program) 2021/05/05 03:45:29 fetching corpus: 16050, signal 886369/1073041 (executing program) 2021/05/05 03:45:30 fetching corpus: 16100, signal 887397/1074085 (executing program) 2021/05/05 03:45:30 fetching corpus: 16150, signal 888166/1075041 (executing program) 2021/05/05 03:45:30 fetching corpus: 16200, signal 888995/1076024 (executing program) 2021/05/05 03:45:30 fetching corpus: 16250, signal 889745/1076965 (executing program) 2021/05/05 03:45:30 fetching corpus: 16300, signal 890877/1078093 (executing program) 2021/05/05 03:45:30 fetching corpus: 16350, signal 892268/1079308 (executing program) 2021/05/05 03:45:30 fetching corpus: 16400, signal 893081/1080306 (executing program) 2021/05/05 03:45:31 fetching corpus: 16450, signal 893857/1081225 (executing program) 2021/05/05 03:45:31 fetching corpus: 16500, signal 894530/1082128 (executing program) 2021/05/05 03:45:31 fetching corpus: 16550, signal 895931/1083347 (executing program) 2021/05/05 03:45:31 fetching corpus: 16600, signal 896677/1084302 (executing program) 2021/05/05 03:45:31 fetching corpus: 16650, signal 897277/1085142 (executing program) 2021/05/05 03:45:31 fetching corpus: 16700, signal 897978/1086057 (executing program) 2021/05/05 03:45:32 fetching corpus: 16750, signal 898800/1087019 (executing program) 2021/05/05 03:45:32 fetching corpus: 16800, signal 899278/1087780 (executing program) 2021/05/05 03:45:32 fetching corpus: 16850, signal 899984/1088684 (executing program) 2021/05/05 03:45:32 fetching corpus: 16900, signal 900998/1089685 (executing program) 2021/05/05 03:45:33 fetching corpus: 16950, signal 901884/1090680 (executing program) 2021/05/05 03:45:33 fetching corpus: 17000, signal 902468/1091519 (executing program) 2021/05/05 03:45:33 fetching corpus: 17050, signal 903449/1092493 (executing program) 2021/05/05 03:45:33 fetching corpus: 17100, signal 904377/1093445 (executing program) 2021/05/05 03:45:33 fetching corpus: 17150, signal 904987/1094262 (executing program) 2021/05/05 03:45:33 fetching corpus: 17200, signal 905721/1095150 (executing program) 2021/05/05 03:45:33 fetching corpus: 17250, signal 906379/1095966 (executing program) 2021/05/05 03:45:33 fetching corpus: 17300, signal 907437/1096964 (executing program) 2021/05/05 03:45:34 fetching corpus: 17350, signal 908312/1097903 (executing program) 2021/05/05 03:45:34 fetching corpus: 17400, signal 909479/1098961 (executing program) 2021/05/05 03:45:34 fetching corpus: 17450, signal 910288/1099844 (executing program) 2021/05/05 03:45:34 fetching corpus: 17500, signal 911164/1100834 (executing program) 2021/05/05 03:45:34 fetching corpus: 17550, signal 911722/1101634 (executing program) 2021/05/05 03:45:34 fetching corpus: 17600, signal 912876/1102637 (executing program) 2021/05/05 03:45:34 fetching corpus: 17650, signal 913712/1103542 (executing program) 2021/05/05 03:45:35 fetching corpus: 17700, signal 914700/1104535 (executing program) 2021/05/05 03:45:35 fetching corpus: 17750, signal 915517/1105406 (executing program) 2021/05/05 03:45:35 fetching corpus: 17800, signal 916108/1106182 (executing program) 2021/05/05 03:45:35 fetching corpus: 17850, signal 916762/1106982 (executing program) 2021/05/05 03:45:35 fetching corpus: 17900, signal 917344/1107756 (executing program) 2021/05/05 03:45:35 fetching corpus: 17950, signal 918248/1108637 (executing program) 2021/05/05 03:45:35 fetching corpus: 18000, signal 919213/1109577 (executing program) 2021/05/05 03:45:35 fetching corpus: 18050, signal 920118/1110479 (executing program) 2021/05/05 03:45:35 fetching corpus: 18100, signal 920714/1111225 (executing program) 2021/05/05 03:45:36 fetching corpus: 18150, signal 921659/1112191 (executing program) 2021/05/05 03:45:36 fetching corpus: 18200, signal 922112/1112925 (executing program) 2021/05/05 03:45:36 fetching corpus: 18250, signal 923239/1113908 (executing program) 2021/05/05 03:45:36 fetching corpus: 18300, signal 924050/1114764 (executing program) 2021/05/05 03:45:36 fetching corpus: 18350, signal 924864/1115607 (executing program) 2021/05/05 03:45:36 fetching corpus: 18400, signal 925659/1116427 (executing program) 2021/05/05 03:45:36 fetching corpus: 18450, signal 926181/1117165 (executing program) 2021/05/05 03:45:36 fetching corpus: 18500, signal 926976/1117997 (executing program) 2021/05/05 03:45:37 fetching corpus: 18550, signal 927554/1118756 (executing program) 2021/05/05 03:45:37 fetching corpus: 18600, signal 928261/1119548 (executing program) 2021/05/05 03:45:37 fetching corpus: 18650, signal 929047/1120415 (executing program) 2021/05/05 03:45:37 fetching corpus: 18700, signal 930018/1121276 (executing program) 2021/05/05 03:45:37 fetching corpus: 18750, signal 930930/1122132 (executing program) 2021/05/05 03:45:37 fetching corpus: 18800, signal 931599/1122913 (executing program) 2021/05/05 03:45:37 fetching corpus: 18850, signal 932809/1123928 (executing program) 2021/05/05 03:45:38 fetching corpus: 18900, signal 933464/1124687 (executing program) 2021/05/05 03:45:38 fetching corpus: 18950, signal 934152/1125438 (executing program) 2021/05/05 03:45:38 fetching corpus: 19000, signal 934639/1126131 (executing program) 2021/05/05 03:45:38 fetching corpus: 19050, signal 935398/1126912 (executing program) 2021/05/05 03:45:38 fetching corpus: 19100, signal 935891/1127566 (executing program) 2021/05/05 03:45:38 fetching corpus: 19150, signal 936416/1128252 (executing program) 2021/05/05 03:45:38 fetching corpus: 19200, signal 937285/1129051 (executing program) 2021/05/05 03:45:38 fetching corpus: 19250, signal 938078/1129840 (executing program) 2021/05/05 03:45:38 fetching corpus: 19300, signal 938948/1130648 (executing program) 2021/05/05 03:45:39 fetching corpus: 19350, signal 940121/1131605 (executing program) 2021/05/05 03:45:39 fetching corpus: 19400, signal 940832/1132325 (executing program) 2021/05/05 03:45:39 fetching corpus: 19450, signal 941494/1133098 (executing program) 2021/05/05 03:45:39 fetching corpus: 19500, signal 942200/1133842 (executing program) 2021/05/05 03:45:39 fetching corpus: 19550, signal 942592/1134445 (executing program) 2021/05/05 03:45:39 fetching corpus: 19600, signal 943683/1135361 (executing program) 2021/05/05 03:45:39 fetching corpus: 19650, signal 944462/1136192 (executing program) 2021/05/05 03:45:40 fetching corpus: 19700, signal 944901/1136824 (executing program) 2021/05/05 03:45:40 fetching corpus: 19750, signal 945414/1137488 (executing program) 2021/05/05 03:45:40 fetching corpus: 19800, signal 945985/1138228 (executing program) 2021/05/05 03:45:40 fetching corpus: 19850, signal 946586/1138888 (executing program) 2021/05/05 03:45:40 fetching corpus: 19900, signal 947315/1139655 (executing program) 2021/05/05 03:45:40 fetching corpus: 19950, signal 948173/1140479 (executing program) 2021/05/05 03:45:40 fetching corpus: 20000, signal 949335/1141363 (executing program) 2021/05/05 03:45:40 fetching corpus: 20050, signal 950051/1142099 (executing program) 2021/05/05 03:45:41 fetching corpus: 20100, signal 950726/1142779 (executing program) 2021/05/05 03:45:41 fetching corpus: 20150, signal 951389/1143446 (executing program) 2021/05/05 03:45:41 fetching corpus: 20200, signal 951903/1144087 (executing program) 2021/05/05 03:45:41 fetching corpus: 20250, signal 952723/1144840 (executing program) 2021/05/05 03:45:41 fetching corpus: 20300, signal 953340/1145549 (executing program) 2021/05/05 03:45:41 fetching corpus: 20350, signal 953916/1146196 (executing program) 2021/05/05 03:45:41 fetching corpus: 20400, signal 954383/1146824 (executing program) 2021/05/05 03:45:41 fetching corpus: 20450, signal 954802/1147430 (executing program) 2021/05/05 03:45:42 fetching corpus: 20500, signal 955580/1148189 (executing program) 2021/05/05 03:45:42 fetching corpus: 20550, signal 956334/1148925 (executing program) 2021/05/05 03:45:42 fetching corpus: 20600, signal 956810/1149529 (executing program) 2021/05/05 03:45:42 fetching corpus: 20650, signal 957469/1150210 (executing program) 2021/05/05 03:45:42 fetching corpus: 20700, signal 958226/1150891 (executing program) 2021/05/05 03:45:42 fetching corpus: 20750, signal 958952/1151624 (executing program) 2021/05/05 03:45:42 fetching corpus: 20800, signal 959681/1152294 (executing program) 2021/05/05 03:45:42 fetching corpus: 20850, signal 960174/1152860 (executing program) 2021/05/05 03:45:43 fetching corpus: 20900, signal 960651/1153495 (executing program) 2021/05/05 03:45:43 fetching corpus: 20950, signal 961139/1154094 (executing program) 2021/05/05 03:45:43 fetching corpus: 21000, signal 961595/1154704 (executing program) 2021/05/05 03:45:43 fetching corpus: 21050, signal 962516/1155460 (executing program) 2021/05/05 03:45:43 fetching corpus: 21100, signal 962907/1156051 (executing program) 2021/05/05 03:45:43 fetching corpus: 21150, signal 963480/1156662 (executing program) 2021/05/05 03:45:43 fetching corpus: 21200, signal 964048/1157318 (executing program) 2021/05/05 03:45:44 fetching corpus: 21250, signal 964886/1158015 (executing program) 2021/05/05 03:45:44 fetching corpus: 21300, signal 965708/1158718 (executing program) 2021/05/05 03:45:44 fetching corpus: 21350, signal 966295/1159334 (executing program) 2021/05/05 03:45:44 fetching corpus: 21400, signal 967062/1160016 (executing program) 2021/05/05 03:45:44 fetching corpus: 21450, signal 967480/1160610 (executing program) 2021/05/05 03:45:44 fetching corpus: 21500, signal 968072/1161226 (executing program) 2021/05/05 03:45:44 fetching corpus: 21550, signal 968858/1161912 (executing program) 2021/05/05 03:45:45 fetching corpus: 21600, signal 969258/1162491 (executing program) 2021/05/05 03:45:45 fetching corpus: 21650, signal 969806/1163128 (executing program) 2021/05/05 03:45:45 fetching corpus: 21700, signal 970659/1163850 (executing program) 2021/05/05 03:45:45 fetching corpus: 21750, signal 971435/1164492 (executing program) 2021/05/05 03:45:45 fetching corpus: 21800, signal 972334/1165220 (executing program) syzkaller login: [ 132.600623][ T3253] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.607105][ T3253] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/05 03:45:45 fetching corpus: 21850, signal 972761/1165791 (executing program) 2021/05/05 03:45:45 fetching corpus: 21900, signal 973251/1166388 (executing program) 2021/05/05 03:45:46 fetching corpus: 21950, signal 974198/1167080 (executing program) 2021/05/05 03:45:46 fetching corpus: 22000, signal 974836/1167708 (executing program) 2021/05/05 03:45:46 fetching corpus: 22050, signal 975779/1168409 (executing program) 2021/05/05 03:45:46 fetching corpus: 22100, signal 976328/1168990 (executing program) 2021/05/05 03:45:46 fetching corpus: 22150, signal 976957/1169540 (executing program) 2021/05/05 03:45:46 fetching corpus: 22200, signal 977455/1170141 (executing program) 2021/05/05 03:45:46 fetching corpus: 22250, signal 978887/1170987 (executing program) 2021/05/05 03:45:47 fetching corpus: 22300, signal 979446/1171607 (executing program) 2021/05/05 03:45:47 fetching corpus: 22350, signal 980195/1172290 (executing program) 2021/05/05 03:45:47 fetching corpus: 22400, signal 980766/1172847 (executing program) 2021/05/05 03:45:47 fetching corpus: 22450, signal 981923/1173607 (executing program) 2021/05/05 03:45:47 fetching corpus: 22500, signal 982491/1174191 (executing program) 2021/05/05 03:45:47 fetching corpus: 22550, signal 983453/1174911 (executing program) 2021/05/05 03:45:47 fetching corpus: 22600, signal 983813/1175390 (executing program) 2021/05/05 03:45:48 fetching corpus: 22650, signal 984578/1176023 (executing program) 2021/05/05 03:45:48 fetching corpus: 22700, signal 985513/1176718 (executing program) 2021/05/05 03:45:48 fetching corpus: 22750, signal 985995/1177260 (executing program) 2021/05/05 03:45:48 fetching corpus: 22800, signal 986596/1177857 (executing program) 2021/05/05 03:45:48 fetching corpus: 22850, signal 987068/1178430 (executing program) 2021/05/05 03:45:48 fetching corpus: 22900, signal 988071/1179114 (executing program) 2021/05/05 03:45:49 fetching corpus: 22950, signal 988610/1179693 (executing program) 2021/05/05 03:45:49 fetching corpus: 23000, signal 989161/1180224 (executing program) 2021/05/05 03:45:49 fetching corpus: 23050, signal 990346/1180928 (executing program) 2021/05/05 03:45:49 fetching corpus: 23100, signal 990795/1181441 (executing program) 2021/05/05 03:45:49 fetching corpus: 23150, signal 991323/1181975 (executing program) 2021/05/05 03:45:49 fetching corpus: 23200, signal 992073/1182579 (executing program) 2021/05/05 03:45:49 fetching corpus: 23250, signal 993062/1183251 (executing program) 2021/05/05 03:45:50 fetching corpus: 23300, signal 993570/1183764 (executing program) 2021/05/05 03:45:50 fetching corpus: 23350, signal 993946/1184242 (executing program) 2021/05/05 03:45:50 fetching corpus: 23400, signal 994424/1184787 (executing program) 2021/05/05 03:45:50 fetching corpus: 23450, signal 994900/1185293 (executing program) 2021/05/05 03:45:50 fetching corpus: 23500, signal 995388/1185772 (executing program) 2021/05/05 03:45:50 fetching corpus: 23550, signal 996053/1186349 (executing program) 2021/05/05 03:45:50 fetching corpus: 23600, signal 996592/1186864 (executing program) 2021/05/05 03:45:51 fetching corpus: 23650, signal 997106/1187354 (executing program) 2021/05/05 03:45:51 fetching corpus: 23700, signal 997526/1187889 (executing program) 2021/05/05 03:45:51 fetching corpus: 23750, signal 997789/1188370 (executing program) 2021/05/05 03:45:51 fetching corpus: 23800, signal 998498/1188956 (executing program) 2021/05/05 03:45:51 fetching corpus: 23850, signal 998934/1189446 (executing program) 2021/05/05 03:45:51 fetching corpus: 23900, signal 999408/1189979 (executing program) 2021/05/05 03:45:51 fetching corpus: 23950, signal 1000241/1190575 (executing program) 2021/05/05 03:45:51 fetching corpus: 24000, signal 1000948/1191128 (executing program) 2021/05/05 03:45:52 fetching corpus: 24050, signal 1001478/1191662 (executing program) 2021/05/05 03:45:52 fetching corpus: 24100, signal 1002572/1192282 (executing program) 2021/05/05 03:45:52 fetching corpus: 24150, signal 1003103/1192793 (executing program) 2021/05/05 03:45:52 fetching corpus: 24200, signal 1004104/1193366 (executing program) 2021/05/05 03:45:52 fetching corpus: 24250, signal 1004703/1193871 (executing program) 2021/05/05 03:45:52 fetching corpus: 24300, signal 1005164/1194345 (executing program) 2021/05/05 03:45:52 fetching corpus: 24350, signal 1005560/1194850 (executing program) 2021/05/05 03:45:52 fetching corpus: 24400, signal 1005957/1195318 (executing program) 2021/05/05 03:45:53 fetching corpus: 24450, signal 1006793/1195870 (executing program) 2021/05/05 03:45:53 fetching corpus: 24500, signal 1007760/1196458 (executing program) 2021/05/05 03:45:53 fetching corpus: 24550, signal 1008567/1196999 (executing program) 2021/05/05 03:45:53 fetching corpus: 24600, signal 1008873/1197437 (executing program) 2021/05/05 03:45:53 fetching corpus: 24650, signal 1009504/1197940 (executing program) 2021/05/05 03:45:53 fetching corpus: 24700, signal 1010173/1198458 (executing program) 2021/05/05 03:45:53 fetching corpus: 24750, signal 1010788/1198919 (executing program) 2021/05/05 03:45:53 fetching corpus: 24800, signal 1011241/1199422 (executing program) 2021/05/05 03:45:54 fetching corpus: 24850, signal 1011840/1199930 (executing program) 2021/05/05 03:45:54 fetching corpus: 24900, signal 1012220/1200393 (executing program) 2021/05/05 03:45:54 fetching corpus: 24950, signal 1012900/1200945 (executing program) 2021/05/05 03:45:54 fetching corpus: 25000, signal 1013986/1201588 (executing program) 2021/05/05 03:45:54 fetching corpus: 25050, signal 1014763/1202138 (executing program) 2021/05/05 03:45:54 fetching corpus: 25100, signal 1015331/1202658 (executing program) 2021/05/05 03:45:54 fetching corpus: 25150, signal 1015894/1203128 (executing program) 2021/05/05 03:45:54 fetching corpus: 25200, signal 1016382/1203605 (executing program) 2021/05/05 03:45:55 fetching corpus: 25250, signal 1017130/1204105 (executing program) 2021/05/05 03:45:55 fetching corpus: 25300, signal 1017540/1204561 (executing program) 2021/05/05 03:45:55 fetching corpus: 25350, signal 1018314/1205076 (executing program) 2021/05/05 03:45:55 fetching corpus: 25400, signal 1019641/1205683 (executing program) 2021/05/05 03:45:55 fetching corpus: 25450, signal 1020352/1206206 (executing program) 2021/05/05 03:45:55 fetching corpus: 25500, signal 1020865/1206667 (executing program) 2021/05/05 03:45:56 fetching corpus: 25550, signal 1022206/1207285 (executing program) 2021/05/05 03:45:56 fetching corpus: 25600, signal 1022868/1207784 (executing program) 2021/05/05 03:45:56 fetching corpus: 25650, signal 1023259/1208211 (executing program) 2021/05/05 03:45:56 fetching corpus: 25700, signal 1023767/1208637 (executing program) 2021/05/05 03:45:56 fetching corpus: 25750, signal 1024159/1209070 (executing program) 2021/05/05 03:45:56 fetching corpus: 25800, signal 1025230/1209614 (executing program) 2021/05/05 03:45:56 fetching corpus: 25850, signal 1025561/1210032 (executing program) 2021/05/05 03:45:56 fetching corpus: 25900, signal 1026144/1210489 (executing program) 2021/05/05 03:45:57 fetching corpus: 25950, signal 1026509/1210933 (executing program) 2021/05/05 03:45:57 fetching corpus: 26000, signal 1027082/1211381 (executing program) 2021/05/05 03:45:57 fetching corpus: 26050, signal 1027714/1211848 (executing program) 2021/05/05 03:45:57 fetching corpus: 26100, signal 1028096/1212282 (executing program) 2021/05/05 03:45:57 fetching corpus: 26150, signal 1028841/1212720 (executing program) 2021/05/05 03:45:57 fetching corpus: 26200, signal 1029280/1213129 (executing program) 2021/05/05 03:45:57 fetching corpus: 26250, signal 1029686/1213581 (executing program) 2021/05/05 03:45:57 fetching corpus: 26300, signal 1030062/1213991 (executing program) 2021/05/05 03:45:58 fetching corpus: 26350, signal 1030545/1214421 (executing program) 2021/05/05 03:45:58 fetching corpus: 26400, signal 1031471/1214915 (executing program) 2021/05/05 03:45:58 fetching corpus: 26450, signal 1031961/1215323 (executing program) 2021/05/05 03:45:58 fetching corpus: 26500, signal 1032333/1215708 (executing program) 2021/05/05 03:45:58 fetching corpus: 26550, signal 1032698/1216098 (executing program) 2021/05/05 03:45:58 fetching corpus: 26600, signal 1033114/1216519 (executing program) 2021/05/05 03:45:58 fetching corpus: 26650, signal 1033748/1216988 (executing program) 2021/05/05 03:45:59 fetching corpus: 26700, signal 1034252/1217412 (executing program) 2021/05/05 03:45:59 fetching corpus: 26750, signal 1034758/1217851 (executing program) 2021/05/05 03:45:59 fetching corpus: 26800, signal 1035779/1218338 (executing program) 2021/05/05 03:45:59 fetching corpus: 26850, signal 1036664/1218758 (executing program) 2021/05/05 03:45:59 fetching corpus: 26900, signal 1037188/1219226 (executing program) 2021/05/05 03:45:59 fetching corpus: 26950, signal 1037668/1219610 (executing program) 2021/05/05 03:45:59 fetching corpus: 27000, signal 1038067/1219991 (executing program) 2021/05/05 03:45:59 fetching corpus: 27050, signal 1038590/1220398 (executing program) 2021/05/05 03:45:59 fetching corpus: 27100, signal 1038936/1220772 (executing program) 2021/05/05 03:46:00 fetching corpus: 27150, signal 1039413/1221167 (executing program) 2021/05/05 03:46:00 fetching corpus: 27200, signal 1040033/1221622 (executing program) 2021/05/05 03:46:00 fetching corpus: 27250, signal 1040510/1222024 (executing program) 2021/05/05 03:46:00 fetching corpus: 27300, signal 1041451/1222504 (executing program) 2021/05/05 03:46:00 fetching corpus: 27350, signal 1042071/1222910 (executing program) 2021/05/05 03:46:00 fetching corpus: 27400, signal 1042383/1223270 (executing program) 2021/05/05 03:46:00 fetching corpus: 27450, signal 1043086/1223717 (executing program) 2021/05/05 03:46:01 fetching corpus: 27500, signal 1043750/1224117 (executing program) 2021/05/05 03:46:01 fetching corpus: 27550, signal 1044134/1224490 (executing program) 2021/05/05 03:46:01 fetching corpus: 27600, signal 1044545/1224851 (executing program) 2021/05/05 03:46:01 fetching corpus: 27650, signal 1045064/1225258 (executing program) 2021/05/05 03:46:01 fetching corpus: 27700, signal 1045611/1225636 (executing program) 2021/05/05 03:46:01 fetching corpus: 27750, signal 1046269/1226060 (executing program) 2021/05/05 03:46:01 fetching corpus: 27800, signal 1046789/1226458 (executing program) 2021/05/05 03:46:01 fetching corpus: 27850, signal 1047400/1226875 (executing program) 2021/05/05 03:46:02 fetching corpus: 27900, signal 1047838/1227238 (executing program) 2021/05/05 03:46:02 fetching corpus: 27950, signal 1048469/1227639 (executing program) 2021/05/05 03:46:02 fetching corpus: 28000, signal 1048883/1228013 (executing program) 2021/05/05 03:46:02 fetching corpus: 28050, signal 1049383/1228366 (executing program) 2021/05/05 03:46:02 fetching corpus: 28100, signal 1050158/1228731 (executing program) 2021/05/05 03:46:02 fetching corpus: 28150, signal 1050501/1229064 (executing program) 2021/05/05 03:46:02 fetching corpus: 28200, signal 1050902/1229398 (executing program) 2021/05/05 03:46:03 fetching corpus: 28250, signal 1051303/1229772 (executing program) 2021/05/05 03:46:03 fetching corpus: 28300, signal 1051842/1230139 (executing program) 2021/05/05 03:46:03 fetching corpus: 28350, signal 1052253/1230467 (executing program) 2021/05/05 03:46:03 fetching corpus: 28400, signal 1052695/1230795 (executing program) 2021/05/05 03:46:03 fetching corpus: 28450, signal 1053067/1231172 (executing program) 2021/05/05 03:46:03 fetching corpus: 28500, signal 1053549/1231533 (executing program) 2021/05/05 03:46:03 fetching corpus: 28550, signal 1053930/1231853 (executing program) 2021/05/05 03:46:03 fetching corpus: 28600, signal 1054430/1232174 (executing program) 2021/05/05 03:46:03 fetching corpus: 28650, signal 1055055/1232515 (executing program) 2021/05/05 03:46:04 fetching corpus: 28700, signal 1055705/1232881 (executing program) 2021/05/05 03:46:04 fetching corpus: 28750, signal 1056233/1233210 (executing program) 2021/05/05 03:46:04 fetching corpus: 28800, signal 1056841/1233582 (executing program) 2021/05/05 03:46:04 fetching corpus: 28850, signal 1057428/1233954 (executing program) 2021/05/05 03:46:04 fetching corpus: 28900, signal 1057835/1234317 (executing program) 2021/05/05 03:46:04 fetching corpus: 28950, signal 1058435/1234662 (executing program) 2021/05/05 03:46:04 fetching corpus: 29000, signal 1058986/1234984 (executing program) 2021/05/05 03:46:04 fetching corpus: 29050, signal 1059376/1235306 (executing program) 2021/05/05 03:46:04 fetching corpus: 29100, signal 1060144/1235685 (executing program) 2021/05/05 03:46:05 fetching corpus: 29150, signal 1060612/1236021 (executing program) 2021/05/05 03:46:05 fetching corpus: 29200, signal 1061005/1236351 (executing program) 2021/05/05 03:46:05 fetching corpus: 29250, signal 1061437/1236682 (executing program) 2021/05/05 03:46:05 fetching corpus: 29300, signal 1061773/1237004 (executing program) 2021/05/05 03:46:05 fetching corpus: 29350, signal 1062196/1237325 (executing program) 2021/05/05 03:46:05 fetching corpus: 29400, signal 1062603/1237623 (executing program) 2021/05/05 03:46:05 fetching corpus: 29450, signal 1063077/1237948 (executing program) 2021/05/05 03:46:05 fetching corpus: 29500, signal 1063618/1238290 (executing program) 2021/05/05 03:46:06 fetching corpus: 29550, signal 1064124/1238596 (executing program) 2021/05/05 03:46:06 fetching corpus: 29600, signal 1064448/1238897 (executing program) 2021/05/05 03:46:06 fetching corpus: 29650, signal 1064990/1239217 (executing program) 2021/05/05 03:46:06 fetching corpus: 29700, signal 1065883/1239572 (executing program) 2021/05/05 03:46:06 fetching corpus: 29750, signal 1066410/1239909 (executing program) 2021/05/05 03:46:06 fetching corpus: 29800, signal 1067076/1240230 (executing program) 2021/05/05 03:46:06 fetching corpus: 29850, signal 1067542/1240522 (executing program) 2021/05/05 03:46:07 fetching corpus: 29900, signal 1068033/1240813 (executing program) 2021/05/05 03:46:07 fetching corpus: 29950, signal 1068688/1241146 (executing program) 2021/05/05 03:46:07 fetching corpus: 30000, signal 1068985/1241469 (executing program) 2021/05/05 03:46:07 fetching corpus: 30050, signal 1069312/1241761 (executing program) 2021/05/05 03:46:07 fetching corpus: 30100, signal 1069752/1242077 (executing program) 2021/05/05 03:46:07 fetching corpus: 30150, signal 1070203/1242360 (executing program) 2021/05/05 03:46:07 fetching corpus: 30200, signal 1070482/1242655 (executing program) 2021/05/05 03:46:07 fetching corpus: 30250, signal 1070804/1242961 (executing program) 2021/05/05 03:46:08 fetching corpus: 30300, signal 1071455/1243286 (executing program) 2021/05/05 03:46:08 fetching corpus: 30350, signal 1071910/1243563 (executing program) 2021/05/05 03:46:08 fetching corpus: 30400, signal 1072222/1243864 (executing program) 2021/05/05 03:46:08 fetching corpus: 30450, signal 1072888/1244191 (executing program) 2021/05/05 03:46:08 fetching corpus: 30500, signal 1073334/1244457 (executing program) 2021/05/05 03:46:08 fetching corpus: 30550, signal 1073857/1244743 (executing program) 2021/05/05 03:46:08 fetching corpus: 30600, signal 1074342/1245030 (executing program) 2021/05/05 03:46:08 fetching corpus: 30650, signal 1074646/1245316 (executing program) 2021/05/05 03:46:09 fetching corpus: 30700, signal 1075232/1245629 (executing program) 2021/05/05 03:46:09 fetching corpus: 30750, signal 1075906/1245919 (executing program) 2021/05/05 03:46:09 fetching corpus: 30800, signal 1076396/1246192 (executing program) 2021/05/05 03:46:09 fetching corpus: 30850, signal 1076658/1246498 (executing program) 2021/05/05 03:46:09 fetching corpus: 30900, signal 1077226/1246793 (executing program) 2021/05/05 03:46:09 fetching corpus: 30950, signal 1077870/1247071 (executing program) 2021/05/05 03:46:09 fetching corpus: 31000, signal 1078452/1247335 (executing program) 2021/05/05 03:46:09 fetching corpus: 31050, signal 1078744/1247632 (executing program) 2021/05/05 03:46:10 fetching corpus: 31100, signal 1079212/1247897 (executing program) 2021/05/05 03:46:10 fetching corpus: 31150, signal 1079650/1248144 (executing program) 2021/05/05 03:46:10 fetching corpus: 31200, signal 1080098/1248150 (executing program) 2021/05/05 03:46:10 fetching corpus: 31250, signal 1081028/1248150 (executing program) 2021/05/05 03:46:10 fetching corpus: 31300, signal 1081363/1248150 (executing program) 2021/05/05 03:46:10 fetching corpus: 31350, signal 1081714/1248150 (executing program) 2021/05/05 03:46:11 fetching corpus: 31400, signal 1082131/1248150 (executing program) 2021/05/05 03:46:11 fetching corpus: 31450, signal 1082516/1248150 (executing program) 2021/05/05 03:46:11 fetching corpus: 31500, signal 1082761/1248150 (executing program) 2021/05/05 03:46:11 fetching corpus: 31550, signal 1083182/1248150 (executing program) 2021/05/05 03:46:11 fetching corpus: 31600, signal 1083604/1248150 (executing program) 2021/05/05 03:46:11 fetching corpus: 31650, signal 1083979/1248150 (executing program) 2021/05/05 03:46:11 fetching corpus: 31700, signal 1084632/1248150 (executing program) 2021/05/05 03:46:11 fetching corpus: 31750, signal 1085025/1248150 (executing program) 2021/05/05 03:46:12 fetching corpus: 31800, signal 1085348/1248150 (executing program) 2021/05/05 03:46:12 fetching corpus: 31850, signal 1085718/1248150 (executing program) 2021/05/05 03:46:12 fetching corpus: 31900, signal 1086120/1248150 (executing program) 2021/05/05 03:46:12 fetching corpus: 31950, signal 1086380/1248152 (executing program) 2021/05/05 03:46:12 fetching corpus: 32000, signal 1086788/1248152 (executing program) 2021/05/05 03:46:12 fetching corpus: 32050, signal 1087558/1248152 (executing program) 2021/05/05 03:46:12 fetching corpus: 32100, signal 1088549/1248152 (executing program) 2021/05/05 03:46:12 fetching corpus: 32150, signal 1088885/1248152 (executing program) 2021/05/05 03:46:13 fetching corpus: 32200, signal 1089595/1248152 (executing program) 2021/05/05 03:46:13 fetching corpus: 32250, signal 1090266/1248152 (executing program) 2021/05/05 03:46:13 fetching corpus: 32300, signal 1090865/1248152 (executing program) 2021/05/05 03:46:13 fetching corpus: 32350, signal 1091219/1248152 (executing program) 2021/05/05 03:46:13 fetching corpus: 32400, signal 1091687/1248152 (executing program) 2021/05/05 03:46:13 fetching corpus: 32450, signal 1092034/1248152 (executing program) 2021/05/05 03:46:13 fetching corpus: 32500, signal 1092494/1248152 (executing program) 2021/05/05 03:46:13 fetching corpus: 32550, signal 1093151/1248152 (executing program) 2021/05/05 03:46:13 fetching corpus: 32600, signal 1093570/1248152 (executing program) 2021/05/05 03:46:13 fetching corpus: 32650, signal 1096118/1248152 (executing program) 2021/05/05 03:46:14 fetching corpus: 32700, signal 1096467/1248152 (executing program) 2021/05/05 03:46:14 fetching corpus: 32750, signal 1096772/1248152 (executing program) 2021/05/05 03:46:14 fetching corpus: 32800, signal 1097230/1248152 (executing program) 2021/05/05 03:46:14 fetching corpus: 32850, signal 1097568/1248152 (executing program) 2021/05/05 03:46:14 fetching corpus: 32900, signal 1098130/1248152 (executing program) 2021/05/05 03:46:14 fetching corpus: 32950, signal 1098774/1248152 (executing program) 2021/05/05 03:46:14 fetching corpus: 33000, signal 1099022/1248152 (executing program) 2021/05/05 03:46:14 fetching corpus: 33050, signal 1099296/1248152 (executing program) 2021/05/05 03:46:14 fetching corpus: 33100, signal 1099661/1248152 (executing program) 2021/05/05 03:46:15 fetching corpus: 33150, signal 1100878/1248152 (executing program) 2021/05/05 03:46:15 fetching corpus: 33200, signal 1101457/1248152 (executing program) 2021/05/05 03:46:15 fetching corpus: 33250, signal 1101884/1248152 (executing program) 2021/05/05 03:46:15 fetching corpus: 33300, signal 1102237/1248152 (executing program) 2021/05/05 03:46:15 fetching corpus: 33350, signal 1103189/1248152 (executing program) 2021/05/05 03:46:16 fetching corpus: 33400, signal 1104020/1248152 (executing program) 2021/05/05 03:46:16 fetching corpus: 33450, signal 1104411/1248152 (executing program) 2021/05/05 03:46:16 fetching corpus: 33500, signal 1104995/1248152 (executing program) 2021/05/05 03:46:16 fetching corpus: 33550, signal 1105624/1248152 (executing program) 2021/05/05 03:46:16 fetching corpus: 33600, signal 1105979/1248152 (executing program) 2021/05/05 03:46:16 fetching corpus: 33650, signal 1106563/1248152 (executing program) 2021/05/05 03:46:17 fetching corpus: 33700, signal 1106945/1248152 (executing program) 2021/05/05 03:46:17 fetching corpus: 33750, signal 1107555/1248152 (executing program) 2021/05/05 03:46:17 fetching corpus: 33800, signal 1108001/1248152 (executing program) 2021/05/05 03:46:17 fetching corpus: 33850, signal 1108268/1248152 (executing program) 2021/05/05 03:46:17 fetching corpus: 33900, signal 1108789/1248152 (executing program) 2021/05/05 03:46:17 fetching corpus: 33950, signal 1109241/1248152 (executing program) 2021/05/05 03:46:18 fetching corpus: 34000, signal 1109736/1248152 (executing program) 2021/05/05 03:46:18 fetching corpus: 34050, signal 1110187/1248152 (executing program) 2021/05/05 03:46:18 fetching corpus: 34100, signal 1110585/1248152 (executing program) 2021/05/05 03:46:18 fetching corpus: 34150, signal 1111254/1248152 (executing program) 2021/05/05 03:46:18 fetching corpus: 34200, signal 1111609/1248152 (executing program) 2021/05/05 03:46:18 fetching corpus: 34250, signal 1112016/1248152 (executing program) 2021/05/05 03:46:18 fetching corpus: 34300, signal 1112409/1248152 (executing program) 2021/05/05 03:46:18 fetching corpus: 34350, signal 1112942/1248152 (executing program) 2021/05/05 03:46:19 fetching corpus: 34400, signal 1113259/1248152 (executing program) 2021/05/05 03:46:19 fetching corpus: 34450, signal 1113608/1248152 (executing program) 2021/05/05 03:46:19 fetching corpus: 34500, signal 1113966/1248152 (executing program) 2021/05/05 03:46:19 fetching corpus: 34550, signal 1114463/1248152 (executing program) 2021/05/05 03:46:19 fetching corpus: 34600, signal 1114924/1248152 (executing program) 2021/05/05 03:46:19 fetching corpus: 34650, signal 1115249/1248152 (executing program) 2021/05/05 03:46:19 fetching corpus: 34700, signal 1115781/1248152 (executing program) 2021/05/05 03:46:19 fetching corpus: 34750, signal 1116107/1248152 (executing program) 2021/05/05 03:46:20 fetching corpus: 34800, signal 1116626/1248152 (executing program) 2021/05/05 03:46:20 fetching corpus: 34850, signal 1117132/1248152 (executing program) 2021/05/05 03:46:20 fetching corpus: 34900, signal 1117726/1248152 (executing program) 2021/05/05 03:46:20 fetching corpus: 34950, signal 1118483/1248152 (executing program) 2021/05/05 03:46:20 fetching corpus: 35000, signal 1118948/1248152 (executing program) 2021/05/05 03:46:20 fetching corpus: 35050, signal 1119331/1248152 (executing program) 2021/05/05 03:46:20 fetching corpus: 35100, signal 1119590/1248152 (executing program) 2021/05/05 03:46:21 fetching corpus: 35150, signal 1120051/1248152 (executing program) 2021/05/05 03:46:21 fetching corpus: 35200, signal 1120381/1248152 (executing program) 2021/05/05 03:46:21 fetching corpus: 35250, signal 1120787/1248152 (executing program) 2021/05/05 03:46:21 fetching corpus: 35300, signal 1121158/1248152 (executing program) 2021/05/05 03:46:21 fetching corpus: 35350, signal 1121457/1248152 (executing program) 2021/05/05 03:46:21 fetching corpus: 35400, signal 1121749/1248152 (executing program) 2021/05/05 03:46:21 fetching corpus: 35450, signal 1122306/1248152 (executing program) 2021/05/05 03:46:22 fetching corpus: 35500, signal 1122611/1248152 (executing program) 2021/05/05 03:46:22 fetching corpus: 35550, signal 1123023/1248152 (executing program) 2021/05/05 03:46:22 fetching corpus: 35600, signal 1123493/1248152 (executing program) 2021/05/05 03:46:22 fetching corpus: 35650, signal 1123888/1248152 (executing program) 2021/05/05 03:46:22 fetching corpus: 35700, signal 1124267/1248159 (executing program) 2021/05/05 03:46:22 fetching corpus: 35750, signal 1124563/1248159 (executing program) 2021/05/05 03:46:22 fetching corpus: 35800, signal 1124923/1248159 (executing program) 2021/05/05 03:46:22 fetching corpus: 35850, signal 1125997/1248159 (executing program) 2021/05/05 03:46:22 fetching corpus: 35900, signal 1126429/1248159 (executing program) 2021/05/05 03:46:23 fetching corpus: 35950, signal 1126767/1248159 (executing program) 2021/05/05 03:46:23 fetching corpus: 36000, signal 1127223/1248159 (executing program) 2021/05/05 03:46:23 fetching corpus: 36050, signal 1127632/1248159 (executing program) 2021/05/05 03:46:23 fetching corpus: 36100, signal 1128070/1248159 (executing program) 2021/05/05 03:46:23 fetching corpus: 36150, signal 1128437/1248159 (executing program) 2021/05/05 03:46:23 fetching corpus: 36200, signal 1128797/1248159 (executing program) 2021/05/05 03:46:23 fetching corpus: 36250, signal 1129283/1248163 (executing program) 2021/05/05 03:46:23 fetching corpus: 36300, signal 1129828/1248163 (executing program) 2021/05/05 03:46:23 fetching corpus: 36350, signal 1130228/1248163 (executing program) 2021/05/05 03:46:24 fetching corpus: 36400, signal 1130649/1248163 (executing program) 2021/05/05 03:46:24 fetching corpus: 36450, signal 1131016/1248163 (executing program) 2021/05/05 03:46:24 fetching corpus: 36500, signal 1131269/1248163 (executing program) 2021/05/05 03:46:24 fetching corpus: 36550, signal 1131699/1248163 (executing program) 2021/05/05 03:46:24 fetching corpus: 36600, signal 1132246/1248163 (executing program) 2021/05/05 03:46:24 fetching corpus: 36650, signal 1132662/1248163 (executing program) 2021/05/05 03:46:24 fetching corpus: 36700, signal 1133034/1248163 (executing program) 2021/05/05 03:46:24 fetching corpus: 36750, signal 1133334/1248163 (executing program) 2021/05/05 03:46:25 fetching corpus: 36800, signal 1133559/1248163 (executing program) 2021/05/05 03:46:25 fetching corpus: 36850, signal 1134057/1248163 (executing program) 2021/05/05 03:46:25 fetching corpus: 36900, signal 1134915/1248163 (executing program) 2021/05/05 03:46:25 fetching corpus: 36950, signal 1135129/1248163 (executing program) 2021/05/05 03:46:25 fetching corpus: 37000, signal 1135549/1248163 (executing program) 2021/05/05 03:46:25 fetching corpus: 37050, signal 1135972/1248163 (executing program) 2021/05/05 03:46:25 fetching corpus: 37100, signal 1136352/1248163 (executing program) 2021/05/05 03:46:25 fetching corpus: 37150, signal 1136696/1248163 (executing program) 2021/05/05 03:46:26 fetching corpus: 37200, signal 1136979/1248163 (executing program) 2021/05/05 03:46:26 fetching corpus: 37250, signal 1137508/1248163 (executing program) 2021/05/05 03:46:26 fetching corpus: 37300, signal 1137890/1248163 (executing program) 2021/05/05 03:46:26 fetching corpus: 37350, signal 1138164/1248163 (executing program) 2021/05/05 03:46:26 fetching corpus: 37400, signal 1138640/1248163 (executing program) 2021/05/05 03:46:26 fetching corpus: 37450, signal 1138963/1248163 (executing program) 2021/05/05 03:46:26 fetching corpus: 37500, signal 1139697/1248163 (executing program) 2021/05/05 03:46:27 fetching corpus: 37550, signal 1140092/1248163 (executing program) 2021/05/05 03:46:27 fetching corpus: 37600, signal 1140383/1248163 (executing program) 2021/05/05 03:46:27 fetching corpus: 37650, signal 1140840/1248163 (executing program) 2021/05/05 03:46:27 fetching corpus: 37700, signal 1141104/1248163 (executing program) 2021/05/05 03:46:27 fetching corpus: 37750, signal 1141987/1248163 (executing program) 2021/05/05 03:46:27 fetching corpus: 37800, signal 1142281/1248163 (executing program) 2021/05/05 03:46:27 fetching corpus: 37850, signal 1142616/1248163 (executing program) 2021/05/05 03:46:27 fetching corpus: 37900, signal 1142946/1248163 (executing program) 2021/05/05 03:46:28 fetching corpus: 37950, signal 1143443/1248163 (executing program) 2021/05/05 03:46:28 fetching corpus: 38000, signal 1143742/1248163 (executing program) 2021/05/05 03:46:28 fetching corpus: 38050, signal 1144043/1248163 (executing program) 2021/05/05 03:46:28 fetching corpus: 38100, signal 1144407/1248163 (executing program) 2021/05/05 03:46:28 fetching corpus: 38150, signal 1144727/1248163 (executing program) 2021/05/05 03:46:28 fetching corpus: 38200, signal 1145036/1248163 (executing program) 2021/05/05 03:46:28 fetching corpus: 38250, signal 1145677/1248163 (executing program) 2021/05/05 03:46:29 fetching corpus: 38300, signal 1145985/1248163 (executing program) 2021/05/05 03:46:29 fetching corpus: 38350, signal 1146247/1248163 (executing program) 2021/05/05 03:46:29 fetching corpus: 38400, signal 1146583/1248163 (executing program) 2021/05/05 03:46:29 fetching corpus: 38450, signal 1146945/1248163 (executing program) 2021/05/05 03:46:29 fetching corpus: 38500, signal 1147298/1248163 (executing program) 2021/05/05 03:46:29 fetching corpus: 38550, signal 1147590/1248163 (executing program) 2021/05/05 03:46:29 fetching corpus: 38600, signal 1147937/1248163 (executing program) 2021/05/05 03:46:29 fetching corpus: 38650, signal 1148265/1248163 (executing program) 2021/05/05 03:46:29 fetching corpus: 38700, signal 1148662/1248163 (executing program) 2021/05/05 03:46:30 fetching corpus: 38750, signal 1148982/1248165 (executing program) 2021/05/05 03:46:30 fetching corpus: 38800, signal 1149382/1248165 (executing program) 2021/05/05 03:46:30 fetching corpus: 38850, signal 1149769/1248165 (executing program) 2021/05/05 03:46:30 fetching corpus: 38900, signal 1150227/1248165 (executing program) 2021/05/05 03:46:30 fetching corpus: 38950, signal 1150489/1248165 (executing program) 2021/05/05 03:46:30 fetching corpus: 39000, signal 1150737/1248165 (executing program) 2021/05/05 03:46:30 fetching corpus: 39050, signal 1151214/1248165 (executing program) 2021/05/05 03:46:30 fetching corpus: 39100, signal 1151538/1248165 (executing program) 2021/05/05 03:46:30 fetching corpus: 39150, signal 1151948/1248165 (executing program) 2021/05/05 03:46:31 fetching corpus: 39200, signal 1152263/1248165 (executing program) 2021/05/05 03:46:31 fetching corpus: 39250, signal 1152647/1248165 (executing program) 2021/05/05 03:46:31 fetching corpus: 39300, signal 1153010/1248165 (executing program) 2021/05/05 03:46:31 fetching corpus: 39350, signal 1153427/1248165 (executing program) 2021/05/05 03:46:31 fetching corpus: 39400, signal 1153814/1248165 (executing program) 2021/05/05 03:46:31 fetching corpus: 39450, signal 1154135/1248165 (executing program) 2021/05/05 03:46:31 fetching corpus: 39500, signal 1154484/1248165 (executing program) 2021/05/05 03:46:32 fetching corpus: 39550, signal 1154950/1248165 (executing program) 2021/05/05 03:46:32 fetching corpus: 39600, signal 1155371/1248166 (executing program) 2021/05/05 03:46:32 fetching corpus: 39650, signal 1156173/1248166 (executing program) 2021/05/05 03:46:32 fetching corpus: 39700, signal 1156405/1248166 (executing program) 2021/05/05 03:46:32 fetching corpus: 39750, signal 1156934/1248166 (executing program) 2021/05/05 03:46:32 fetching corpus: 39800, signal 1157248/1248166 (executing program) 2021/05/05 03:46:32 fetching corpus: 39850, signal 1157625/1248166 (executing program) 2021/05/05 03:46:32 fetching corpus: 39900, signal 1158125/1248166 (executing program) 2021/05/05 03:46:32 fetching corpus: 39950, signal 1158568/1248166 (executing program) 2021/05/05 03:46:33 fetching corpus: 40000, signal 1159164/1248166 (executing program) 2021/05/05 03:46:33 fetching corpus: 40050, signal 1159558/1248166 (executing program) 2021/05/05 03:46:33 fetching corpus: 40100, signal 1160352/1248166 (executing program) 2021/05/05 03:46:33 fetching corpus: 40150, signal 1160651/1248166 (executing program) 2021/05/05 03:46:33 fetching corpus: 40200, signal 1161041/1248166 (executing program) 2021/05/05 03:46:33 fetching corpus: 40250, signal 1161600/1248166 (executing program) 2021/05/05 03:46:33 fetching corpus: 40300, signal 1161931/1248166 (executing program) 2021/05/05 03:46:33 fetching corpus: 40350, signal 1162365/1248166 (executing program) 2021/05/05 03:46:33 fetching corpus: 40400, signal 1163415/1248166 (executing program) 2021/05/05 03:46:34 fetching corpus: 40450, signal 1163771/1248166 (executing program) 2021/05/05 03:46:34 fetching corpus: 40500, signal 1164184/1248166 (executing program) 2021/05/05 03:46:34 fetching corpus: 40550, signal 1164575/1248166 (executing program) 2021/05/05 03:46:34 fetching corpus: 40600, signal 1164837/1248166 (executing program) 2021/05/05 03:46:34 fetching corpus: 40650, signal 1165300/1248166 (executing program) 2021/05/05 03:46:34 fetching corpus: 40700, signal 1165667/1248166 (executing program) 2021/05/05 03:46:34 fetching corpus: 40750, signal 1166047/1248166 (executing program) 2021/05/05 03:46:34 fetching corpus: 40800, signal 1166402/1248166 (executing program) 2021/05/05 03:46:35 fetching corpus: 40850, signal 1166682/1248166 (executing program) 2021/05/05 03:46:35 fetching corpus: 40900, signal 1167017/1248166 (executing program) 2021/05/05 03:46:35 fetching corpus: 40950, signal 1167285/1248166 (executing program) 2021/05/05 03:46:35 fetching corpus: 41000, signal 1167658/1248166 (executing program) 2021/05/05 03:46:35 fetching corpus: 41050, signal 1168161/1248166 (executing program) 2021/05/05 03:46:35 fetching corpus: 41100, signal 1168415/1248166 (executing program) 2021/05/05 03:46:35 fetching corpus: 41150, signal 1168751/1248166 (executing program) 2021/05/05 03:46:35 fetching corpus: 41200, signal 1169048/1248166 (executing program) 2021/05/05 03:46:35 fetching corpus: 41250, signal 1169378/1248166 (executing program) 2021/05/05 03:46:36 fetching corpus: 41300, signal 1169674/1248166 (executing program) 2021/05/05 03:46:36 fetching corpus: 41350, signal 1169952/1248166 (executing program) 2021/05/05 03:46:36 fetching corpus: 41400, signal 1170333/1248166 (executing program) 2021/05/05 03:46:36 fetching corpus: 41450, signal 1170661/1248174 (executing program) 2021/05/05 03:46:36 fetching corpus: 41500, signal 1171001/1248174 (executing program) 2021/05/05 03:46:36 fetching corpus: 41550, signal 1171248/1248174 (executing program) 2021/05/05 03:46:36 fetching corpus: 41600, signal 1171452/1248174 (executing program) 2021/05/05 03:46:36 fetching corpus: 41650, signal 1171761/1248174 (executing program) 2021/05/05 03:46:37 fetching corpus: 41700, signal 1172172/1248176 (executing program) 2021/05/05 03:46:37 fetching corpus: 41750, signal 1172468/1248176 (executing program) 2021/05/05 03:46:37 fetching corpus: 41800, signal 1172954/1248176 (executing program) 2021/05/05 03:46:37 fetching corpus: 41850, signal 1173261/1248176 (executing program) 2021/05/05 03:46:37 fetching corpus: 41900, signal 1173658/1248176 (executing program) 2021/05/05 03:46:37 fetching corpus: 41950, signal 1173988/1248176 (executing program) 2021/05/05 03:46:38 fetching corpus: 42000, signal 1174140/1248176 (executing program) 2021/05/05 03:46:38 fetching corpus: 42050, signal 1174693/1248176 (executing program) 2021/05/05 03:46:38 fetching corpus: 42100, signal 1174890/1248176 (executing program) 2021/05/05 03:46:38 fetching corpus: 42150, signal 1175367/1248176 (executing program) 2021/05/05 03:46:38 fetching corpus: 42200, signal 1175680/1248176 (executing program) 2021/05/05 03:46:38 fetching corpus: 42250, signal 1176266/1248176 (executing program) 2021/05/05 03:46:38 fetching corpus: 42300, signal 1176629/1248176 (executing program) 2021/05/05 03:46:38 fetching corpus: 42350, signal 1176939/1248176 (executing program) 2021/05/05 03:46:39 fetching corpus: 42400, signal 1177177/1248176 (executing program) 2021/05/05 03:46:39 fetching corpus: 42450, signal 1177626/1248176 (executing program) 2021/05/05 03:46:39 fetching corpus: 42500, signal 1177878/1248176 (executing program) 2021/05/05 03:46:39 fetching corpus: 42550, signal 1178317/1248176 (executing program) 2021/05/05 03:46:39 fetching corpus: 42600, signal 1178872/1248176 (executing program) 2021/05/05 03:46:39 fetching corpus: 42650, signal 1179344/1248176 (executing program) 2021/05/05 03:46:39 fetching corpus: 42700, signal 1179622/1248176 (executing program) 2021/05/05 03:46:39 fetching corpus: 42750, signal 1179868/1248176 (executing program) 2021/05/05 03:46:40 fetching corpus: 42800, signal 1180331/1248176 (executing program) 2021/05/05 03:46:40 fetching corpus: 42850, signal 1180662/1248176 (executing program) 2021/05/05 03:46:40 fetching corpus: 42900, signal 1181029/1248176 (executing program) 2021/05/05 03:46:40 fetching corpus: 42950, signal 1181416/1248176 (executing program) 2021/05/05 03:46:40 fetching corpus: 43000, signal 1181798/1248176 (executing program) 2021/05/05 03:46:40 fetching corpus: 43050, signal 1182056/1248176 (executing program) 2021/05/05 03:46:40 fetching corpus: 43100, signal 1182382/1248176 (executing program) 2021/05/05 03:46:40 fetching corpus: 43150, signal 1182665/1248176 (executing program) 2021/05/05 03:46:40 fetching corpus: 43200, signal 1182886/1248176 (executing program) 2021/05/05 03:46:41 fetching corpus: 43250, signal 1183439/1248176 (executing program) 2021/05/05 03:46:41 fetching corpus: 43300, signal 1183731/1248176 (executing program) 2021/05/05 03:46:41 fetching corpus: 43350, signal 1183987/1248176 (executing program) 2021/05/05 03:46:41 fetching corpus: 43400, signal 1184327/1248176 (executing program) 2021/05/05 03:46:41 fetching corpus: 43450, signal 1184668/1248176 (executing program) 2021/05/05 03:46:41 fetching corpus: 43500, signal 1185032/1248176 (executing program) 2021/05/05 03:46:41 fetching corpus: 43550, signal 1185314/1248176 (executing program) 2021/05/05 03:46:41 fetching corpus: 43600, signal 1185653/1248176 (executing program) 2021/05/05 03:46:41 fetching corpus: 43650, signal 1185939/1248176 (executing program) 2021/05/05 03:46:42 fetching corpus: 43700, signal 1186359/1248176 (executing program) 2021/05/05 03:46:42 fetching corpus: 43750, signal 1186730/1248177 (executing program) 2021/05/05 03:46:42 fetching corpus: 43800, signal 1187064/1248177 (executing program) 2021/05/05 03:46:42 fetching corpus: 43850, signal 1187299/1248177 (executing program) 2021/05/05 03:46:42 fetching corpus: 43900, signal 1187531/1248177 (executing program) 2021/05/05 03:46:42 fetching corpus: 43950, signal 1187837/1248177 (executing program) 2021/05/05 03:46:42 fetching corpus: 44000, signal 1188262/1248177 (executing program) 2021/05/05 03:46:43 fetching corpus: 44050, signal 1188647/1248177 (executing program) 2021/05/05 03:46:43 fetching corpus: 44100, signal 1188872/1248177 (executing program) 2021/05/05 03:46:43 fetching corpus: 44150, signal 1189180/1248177 (executing program) 2021/05/05 03:46:43 fetching corpus: 44200, signal 1189438/1248177 (executing program) 2021/05/05 03:46:43 fetching corpus: 44250, signal 1189703/1248177 (executing program) 2021/05/05 03:46:43 fetching corpus: 44300, signal 1189935/1248177 (executing program) 2021/05/05 03:46:43 fetching corpus: 44350, signal 1190132/1248177 (executing program) 2021/05/05 03:46:43 fetching corpus: 44400, signal 1190571/1248177 (executing program) 2021/05/05 03:46:44 fetching corpus: 44450, signal 1190791/1248177 (executing program) 2021/05/05 03:46:44 fetching corpus: 44500, signal 1191189/1248177 (executing program) 2021/05/05 03:46:44 fetching corpus: 44550, signal 1191417/1248177 (executing program) 2021/05/05 03:46:44 fetching corpus: 44600, signal 1191771/1248177 (executing program) 2021/05/05 03:46:44 fetching corpus: 44650, signal 1192049/1248177 (executing program) 2021/05/05 03:46:44 fetching corpus: 44700, signal 1192449/1248178 (executing program) 2021/05/05 03:46:44 fetching corpus: 44750, signal 1193034/1248178 (executing program) 2021/05/05 03:46:44 fetching corpus: 44800, signal 1193259/1248178 (executing program) 2021/05/05 03:46:45 fetching corpus: 44850, signal 1193596/1248178 (executing program) 2021/05/05 03:46:45 fetching corpus: 44900, signal 1194074/1248178 (executing program) 2021/05/05 03:46:45 fetching corpus: 44950, signal 1194326/1248178 (executing program) 2021/05/05 03:46:45 fetching corpus: 45000, signal 1194694/1248178 (executing program) 2021/05/05 03:46:45 fetching corpus: 45050, signal 1195048/1248178 (executing program) 2021/05/05 03:46:45 fetching corpus: 45100, signal 1195326/1248178 (executing program) 2021/05/05 03:46:45 fetching corpus: 45150, signal 1195692/1248178 (executing program) 2021/05/05 03:46:45 fetching corpus: 45200, signal 1195918/1248178 (executing program) 2021/05/05 03:46:45 fetching corpus: 45250, signal 1196193/1248180 (executing program) 2021/05/05 03:46:45 fetching corpus: 45300, signal 1196517/1248180 (executing program) 2021/05/05 03:46:46 fetching corpus: 45350, signal 1196786/1248180 (executing program) 2021/05/05 03:46:46 fetching corpus: 45400, signal 1197005/1248180 (executing program) 2021/05/05 03:46:46 fetching corpus: 45450, signal 1197664/1248180 (executing program) 2021/05/05 03:46:46 fetching corpus: 45500, signal 1197869/1248180 (executing program) 2021/05/05 03:46:46 fetching corpus: 45550, signal 1198124/1248180 (executing program) 2021/05/05 03:46:46 fetching corpus: 45600, signal 1198358/1248180 (executing program) 2021/05/05 03:46:46 fetching corpus: 45650, signal 1198990/1248180 (executing program) 2021/05/05 03:46:46 fetching corpus: 45700, signal 1199358/1248180 (executing program) 2021/05/05 03:46:46 fetching corpus: 45750, signal 1199602/1248180 (executing program) 2021/05/05 03:46:47 fetching corpus: 45800, signal 1199959/1248180 (executing program) [ 194.036312][ T3253] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.042647][ T3253] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/05 03:46:47 fetching corpus: 45850, signal 1200578/1248180 (executing program) 2021/05/05 03:46:47 fetching corpus: 45900, signal 1200822/1248180 (executing program) 2021/05/05 03:46:47 fetching corpus: 45950, signal 1201062/1248180 (executing program) 2021/05/05 03:46:47 fetching corpus: 46000, signal 1201452/1248182 (executing program) 2021/05/05 03:46:47 fetching corpus: 46050, signal 1201845/1248182 (executing program) 2021/05/05 03:46:47 fetching corpus: 46100, signal 1202137/1248182 (executing program) 2021/05/05 03:46:47 fetching corpus: 46150, signal 1202480/1248182 (executing program) 2021/05/05 03:46:48 fetching corpus: 46200, signal 1202751/1248182 (executing program) 2021/05/05 03:46:48 fetching corpus: 46250, signal 1202977/1248182 (executing program) 2021/05/05 03:46:48 fetching corpus: 46300, signal 1203420/1248182 (executing program) 2021/05/05 03:46:48 fetching corpus: 46350, signal 1203729/1248182 (executing program) 2021/05/05 03:46:48 fetching corpus: 46400, signal 1204273/1248182 (executing program) 2021/05/05 03:46:48 fetching corpus: 46450, signal 1204515/1248182 (executing program) 2021/05/05 03:46:49 fetching corpus: 46500, signal 1204796/1248182 (executing program) 2021/05/05 03:46:49 fetching corpus: 46550, signal 1205101/1248182 (executing program) 2021/05/05 03:46:49 fetching corpus: 46600, signal 1205459/1248182 (executing program) 2021/05/05 03:46:50 fetching corpus: 46650, signal 1205913/1248182 (executing program) 2021/05/05 03:46:50 fetching corpus: 46700, signal 1206083/1248182 (executing program) 2021/05/05 03:46:50 fetching corpus: 46750, signal 1206260/1248182 (executing program) 2021/05/05 03:46:50 fetching corpus: 46800, signal 1206652/1248190 (executing program) 2021/05/05 03:46:51 fetching corpus: 46850, signal 1206951/1248190 (executing program) 2021/05/05 03:46:51 fetching corpus: 46900, signal 1207159/1248190 (executing program) 2021/05/05 03:46:51 fetching corpus: 46950, signal 1207529/1248190 (executing program) 2021/05/05 03:46:51 fetching corpus: 47000, signal 1207832/1248190 (executing program) 2021/05/05 03:46:51 fetching corpus: 47050, signal 1208079/1248190 (executing program) 2021/05/05 03:46:51 fetching corpus: 47100, signal 1208571/1248190 (executing program) 2021/05/05 03:46:52 fetching corpus: 47150, signal 1208933/1248191 (executing program) 2021/05/05 03:46:52 fetching corpus: 47200, signal 1209748/1248191 (executing program) 2021/05/05 03:46:52 fetching corpus: 47250, signal 1210029/1248191 (executing program) 2021/05/05 03:46:52 fetching corpus: 47300, signal 1210303/1248191 (executing program) 2021/05/05 03:46:52 fetching corpus: 47350, signal 1210498/1248191 (executing program) 2021/05/05 03:46:52 fetching corpus: 47400, signal 1210709/1248191 (executing program) 2021/05/05 03:46:52 fetching corpus: 47450, signal 1211160/1248191 (executing program) 2021/05/05 03:46:53 fetching corpus: 47500, signal 1211479/1248191 (executing program) 2021/05/05 03:46:53 fetching corpus: 47550, signal 1211745/1248191 (executing program) 2021/05/05 03:46:53 fetching corpus: 47600, signal 1211995/1248191 (executing program) 2021/05/05 03:46:53 fetching corpus: 47650, signal 1212230/1248191 (executing program) 2021/05/05 03:46:53 fetching corpus: 47700, signal 1212574/1248191 (executing program) 2021/05/05 03:46:53 fetching corpus: 47750, signal 1212891/1248191 (executing program) 2021/05/05 03:46:53 fetching corpus: 47800, signal 1213145/1248191 (executing program) 2021/05/05 03:46:53 fetching corpus: 47850, signal 1213494/1248191 (executing program) 2021/05/05 03:46:54 fetching corpus: 47900, signal 1213766/1248191 (executing program) 2021/05/05 03:46:54 fetching corpus: 47950, signal 1214026/1248191 (executing program) 2021/05/05 03:46:54 fetching corpus: 48000, signal 1214437/1248191 (executing program) 2021/05/05 03:46:54 fetching corpus: 48050, signal 1214698/1248191 (executing program) 2021/05/05 03:46:54 fetching corpus: 48100, signal 1215021/1248191 (executing program) 2021/05/05 03:46:54 fetching corpus: 48150, signal 1215173/1248191 (executing program) 2021/05/05 03:46:54 fetching corpus: 48200, signal 1215564/1248191 (executing program) 2021/05/05 03:46:54 fetching corpus: 48250, signal 1215928/1248191 (executing program) 2021/05/05 03:46:54 fetching corpus: 48300, signal 1216187/1248191 (executing program) 2021/05/05 03:46:55 fetching corpus: 48350, signal 1216566/1248191 (executing program) 2021/05/05 03:46:55 fetching corpus: 48400, signal 1217022/1248191 (executing program) 2021/05/05 03:46:55 fetching corpus: 48450, signal 1217241/1248191 (executing program) 2021/05/05 03:46:55 fetching corpus: 48500, signal 1217514/1248191 (executing program) 2021/05/05 03:46:55 fetching corpus: 48550, signal 1217890/1248191 (executing program) 2021/05/05 03:46:55 fetching corpus: 48600, signal 1218095/1248191 (executing program) 2021/05/05 03:46:55 fetching corpus: 48650, signal 1218311/1248191 (executing program) 2021/05/05 03:46:55 fetching corpus: 48700, signal 1218570/1248191 (executing program) 2021/05/05 03:46:55 fetching corpus: 48750, signal 1218832/1248191 (executing program) 2021/05/05 03:46:56 fetching corpus: 48800, signal 1219136/1248191 (executing program) 2021/05/05 03:46:56 fetching corpus: 48850, signal 1219606/1248191 (executing program) 2021/05/05 03:46:56 fetching corpus: 48900, signal 1219802/1248191 (executing program) 2021/05/05 03:46:56 fetching corpus: 48950, signal 1220066/1248191 (executing program) 2021/05/05 03:46:56 fetching corpus: 49000, signal 1220367/1248195 (executing program) 2021/05/05 03:46:56 fetching corpus: 49050, signal 1220827/1248195 (executing program) 2021/05/05 03:46:56 fetching corpus: 49100, signal 1221206/1248195 (executing program) 2021/05/05 03:46:57 fetching corpus: 49150, signal 1221555/1248195 (executing program) 2021/05/05 03:46:57 fetching corpus: 49200, signal 1221951/1248195 (executing program) 2021/05/05 03:46:57 fetching corpus: 49250, signal 1222203/1248195 (executing program) 2021/05/05 03:46:57 fetching corpus: 49300, signal 1222511/1248195 (executing program) 2021/05/05 03:46:57 fetching corpus: 49311, signal 1222572/1248195 (executing program) 2021/05/05 03:46:57 fetching corpus: 49311, signal 1222572/1248195 (executing program) 2021/05/05 03:46:59 starting 6 fuzzer processes 03:46:59 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000200)=""/4096) 03:46:59 executing program 1: add_key$fscrypt_v1(0x0, 0x0, &(0x7f00000003c0)={0x0, "8af435ed17abd69f4e05cb62a7d6842c758e6a7489cf5ac326fe6df447bfc647c927e2f9c4fee2cb0ff7afc8c55011e51bcae088945ec77c440cd700eaa3b60b"}, 0x48, 0x0) add_key(0x0, 0x0, &(0x7f00000002c0)="d96ccd8088e5ad712e1f45002c368c75e95ad499ce0a07bf71dd5524b00a1446322be225b3690f6ec8ea4bd34fb7b0e8ac385aac89758706563b940552b01ac61fd178dfe5465ac97cc8e5919c1c8190e442822753710fddd6218a4f1cc311a0ee39aeacb9e27190780e45c6e7812a083fd255606ed9cb2faf9044402a3517bc03a458e00d1a9df40d5b2cd361a0286de51faec16992490a4e1cded0365bd4a86228509ea3bfa3fd33f6a02f997c17a37615b20b634432c2c384a9e51604ed", 0xbf, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002500)=[{{&(0x7f0000000200)=@ieee802154={0x24, @short={0x2, 0x0, 0xaaa0}}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000000600)="e00ae718c4cb64ed6c24c264b550b86d8832542163873ed7880f57850f6797221e94116145d4a82e9a0fb546b03f9301c1809d4807d30ddf7b80facd96ffa0f73b5e75b1999037ecfab6028441d38ed4373fd5536dac663e098a22e37ef623d68f21ef739d83e19ca483073b85efc5d50e828cc4a2147f1e299bdfffaf9f4e6de0078257", 0x84}], 0x1}}], 0x1, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000029c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000440)="c0f5207ee74ad987524d395b52b5258adc9566983ae91361875485c578a84e52b914dabd8aad78ced512954eb1e66302f117ea55ee2a38c7ffdb8b2d4571ca663b92d3cded85fca9e47ef9bf61a0757fcfec54ddfb4054", 0x57}, {&(0x7f00000004c0)="b7fdffdeb06cc650c4a301f1257a27e86b1e09a0ab1d188f9208ffd881feb74acb4ecf80075a548fa795f6c84411585ce11c3f1f9c7e21512b6693667ac3a17a1eb15d9b43eccc5243c0de3ed6acd9ff2f9381d81353e97df9f6f3c74efeafcbdbbf22f29870d4e8d9c6cfca1bc587236818d35958478a122be8b4c9e2bfee769424ce7fdce38a13db02d3c3e8308e593781107776032c2f249e45ed2a10ea5dd720c3177cd6e4075dc1", 0xaa}], 0x2, &(0x7f0000000580)=[@txtime={{0x18, 0x1, 0x3d, 0x8000007}}, @timestamping={{0x14}}, @txtime={{0x18}}], 0x48}}, {{&(0x7f0000000700)=@l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000180)=[{&(0x7f00000007c0)="dfa6effb8f6a969fce902f635d71108d0f730c1bf0de159ddd550ab23887a430f6eb41ef560545b97fe43e718829b686cff2f40e3fc8f2428e6752649290746d9b59066fa5558bbffd6103fec0ebf57fd9a524e5a02bc9646cafe2b8bebddef409097e7f5c993effaca88eab4dbdfe907e44d9a0c55500cb8e6bbb54713f655a9136766afb675e45cac5d8048c6a7968e174bfee42553142357700854f9666ae6e5fb3ff7ad9a740c131174b4d8f40e09f18d98f", 0xb4}, {&(0x7f00000008c0)="cfc1235030c9c3c759e27958735ee46a3b279962adbae466eba846919ab29da6144885714b634893abbf89fd67b43baea0031b8a52f6f240237b636f0cef3b1ede8e5a133baac7de8b9a0276c66defa15773ecd4fd94f11eda0fffa838bc5805c17c72b149dde4f7915abec5de3989cc", 0x70}, {&(0x7f0000000940)="f0abb94a61c5c6fd29d655e5ab3e9f9ecd6fff21157f4412945b42a8403bc83cad2d8758bae40e56c7f5afc1576560cb43b2a9fd8799cdca6140b0877b9af482f8f206285cb37211193f966f7a2fd72b4a76c3", 0x53}], 0x3}}], 0x2, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000880)={&(0x7f0000000f00)=ANY=[@ANYBLOB="2800c84158603d77b83475b1be8130970000f7a31efb8baac2e3832971c80cf6ee6b0d3699c395c87bad7da9480301002dbd7000fedbdf2507000000070000002e2f6669"], 0x28}, 0x1, 0x0, 0x0, 0x20000080}, 0x4) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000dc0)=[{{&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}, 0x2, 0x0, 0x1}}, 0x80, &(0x7f0000000040)=[{&(0x7f00000009c0)="46b06f247e014369311e1c4550eb61cc892200936130ea136b4afb55411d2b2a9976aff72f841176a78b778bfcfa44d76f277b701ef9a99ddd9b9b1a233332f4249e59bc1c97c1cc3ccc02d28ed80ad132033dfb411a11d3eadea35423092e57ce5bf510bb316032ae7ec5301adf586aee2c52d98ced860d7c92d51d", 0x7c}], 0x1}}, {{&(0x7f0000000b40)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000bc0)="d4e3708898159f9e2951a271717501e9877199e51ee5400aa6a945a44182f6481ef1b0daf9ecd9443c82d835ef4ecd96ed41253efc558d2e60f96d959bfaaee4b3279d6de54148ad233358786863a471d9485961639570852d82f91fc6fb3d592002", 0x62}, {&(0x7f0000000c40)="e6b4ab7756df385e65d8383ba47288a8496fb15e27080507c6bf36767fbd961f6a17d0437236bbd5d6e9f364622bb4e23e0e9f961ba7113e8cfe5712e572922883339444605c8a4dacaae368da81623a810b473e4ff70f17bd603ecb655dc9bebd60860157ad260a96bf74a098ff4b4dbecbabeb78d74145476867fccfa7cccfb81d0e8024a5c5521538b21c91df0f29009b9c5aae51f8bb2327849ffb08c51baf7ec08cd492f1b37a5cdafc88238d1d9150a6dae082b4500041df3b0fbb9cb9b67f2ffbefef08839fd10d99feb1ac1632f5d0cdbb30606480cac676b0", 0xdd}], 0x2, &(0x7f0000000d40)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x10001}}, @mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}], 0x60}}], 0x2, 0x0) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000002a40)=""/4112, 0x1010}], 0x1, 0x0, 0x0) 03:47:00 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, 0x0, 0xed9fc23d, 0xfd0, 0x0) 03:47:00 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) connect$unix(r0, 0x0, 0x14) 03:47:00 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x500a4000, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='debugfs\x00', 0x0, 0x0) 03:47:01 executing program 5: set_mempolicy(0x1, 0x0, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) [ 208.119333][ T8459] chnl_net:caif_netlink_parms(): no params data found [ 208.579508][ T8459] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.594610][ T8459] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.605594][ T8459] device bridge_slave_0 entered promiscuous mode [ 208.622550][ T8461] chnl_net:caif_netlink_parms(): no params data found [ 208.673398][ T8459] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.682684][ T8459] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.692706][ T8459] device bridge_slave_1 entered promiscuous mode [ 208.787991][ T8459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.831681][ T8459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.859438][ T8463] chnl_net:caif_netlink_parms(): no params data found [ 208.906069][ T8461] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.913146][ T8461] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.921810][ T8461] device bridge_slave_0 entered promiscuous mode [ 208.952029][ T8459] team0: Port device team_slave_0 added [ 208.972484][ T8461] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.996963][ T8461] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.025250][ T8461] device bridge_slave_1 entered promiscuous mode [ 209.042424][ T8459] team0: Port device team_slave_1 added [ 209.141555][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.148909][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.176783][ T8459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.195332][ T8461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.210171][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.217473][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.244067][ T8459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.274567][ T8461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.296070][ T8463] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.303138][ T8463] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.311719][ T8463] device bridge_slave_0 entered promiscuous mode [ 209.321469][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.329757][ T8463] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.337802][ T8463] device bridge_slave_1 entered promiscuous mode [ 209.367634][ T8459] device hsr_slave_0 entered promiscuous mode [ 209.374272][ T8459] device hsr_slave_1 entered promiscuous mode [ 209.459680][ T8461] team0: Port device team_slave_0 added [ 209.494133][ T8463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.520028][ T8461] team0: Port device team_slave_1 added [ 209.533698][ T8463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.573014][ T8465] chnl_net:caif_netlink_parms(): no params data found [ 209.599683][ T8463] team0: Port device team_slave_0 added [ 209.606946][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.613915][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.640577][ T8461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.675700][ T8463] team0: Port device team_slave_1 added [ 209.685758][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.692702][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.715407][ T3159] Bluetooth: hci0: command 0x0409 tx timeout [ 209.732579][ T8461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.958765][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.969181][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.997731][ T8463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.012576][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.020304][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.034809][ T3159] Bluetooth: hci1: command 0x0409 tx timeout [ 210.046355][ T8463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.073330][ T8461] device hsr_slave_0 entered promiscuous mode [ 210.082231][ T8461] device hsr_slave_1 entered promiscuous mode [ 210.089571][ T8461] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 210.097611][ T8461] Cannot create hsr debugfs directory [ 210.135035][ T8483] chnl_net:caif_netlink_parms(): no params data found [ 210.176055][ T8465] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.183145][ T8465] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.193231][ T8465] device bridge_slave_0 entered promiscuous mode [ 210.216292][ T8463] device hsr_slave_0 entered promiscuous mode [ 210.223301][ T8463] device hsr_slave_1 entered promiscuous mode [ 210.230621][ T8463] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 210.238337][ T8463] Cannot create hsr debugfs directory [ 210.247406][ T8465] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.256330][ T8465] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.263970][ T8465] device bridge_slave_1 entered promiscuous mode [ 210.289762][ T3159] Bluetooth: hci2: command 0x0409 tx timeout [ 210.360884][ T8465] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.401923][ T8465] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.432141][ T8465] team0: Port device team_slave_0 added [ 210.486557][ T8465] team0: Port device team_slave_1 added [ 210.496896][ T8483] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.503965][ T8483] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.513116][ T8483] device bridge_slave_0 entered promiscuous mode [ 210.554675][ T8483] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.562945][ T8483] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.571904][ T8483] device bridge_slave_1 entered promiscuous mode [ 210.589288][ T8459] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 210.595260][ T3159] Bluetooth: hci3: command 0x0409 tx timeout [ 210.613436][ T8459] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 210.661495][ T8459] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 210.681565][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.689261][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.715803][ T8465] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.738476][ T8483] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.753042][ T8483] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.763341][ T8459] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 210.774698][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.781648][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.808060][ T8465] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.852223][ T8483] team0: Port device team_slave_0 added [ 210.899776][ T8483] team0: Port device team_slave_1 added [ 210.996769][ T8465] device hsr_slave_0 entered promiscuous mode [ 211.003425][ T22] Bluetooth: hci4: command 0x0409 tx timeout [ 211.010885][ T8465] device hsr_slave_1 entered promiscuous mode [ 211.019690][ T8465] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.029276][ T8465] Cannot create hsr debugfs directory [ 211.053187][ T8461] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 211.107869][ T8461] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 211.119514][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.127448][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.154104][ T8483] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.172257][ T8751] chnl_net:caif_netlink_parms(): no params data found [ 211.187282][ T8461] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 211.208465][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.216417][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.243039][ T8483] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.271452][ T8461] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 211.311773][ T8483] device hsr_slave_0 entered promiscuous mode [ 211.321270][ T8483] device hsr_slave_1 entered promiscuous mode [ 211.330213][ T8483] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.338333][ T8483] Cannot create hsr debugfs directory [ 211.454047][ T8751] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.470450][ T8751] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.480021][ T8751] device bridge_slave_0 entered promiscuous mode [ 211.492522][ T8751] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.499944][ T8751] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.509415][ T8751] device bridge_slave_1 entered promiscuous mode [ 211.517094][ T8463] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 211.577012][ T8463] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 211.592568][ T8463] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 211.638560][ T8751] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.653799][ T8751] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.664604][ T8463] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 211.707983][ T8459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.769010][ T8751] team0: Port device team_slave_0 added [ 211.804540][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 211.810746][ T9562] Bluetooth: hci0: command 0x041b tx timeout [ 211.817002][ T8459] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.827465][ T8751] team0: Port device team_slave_1 added [ 211.845663][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.854122][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.891485][ T8461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.915726][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.924355][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.934507][ T3159] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.941917][ T3159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.952139][ T8751] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.959994][ T8751] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.986505][ T8751] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.001164][ T8751] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.008534][ T8751] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.037325][ T8751] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.063603][ T8465] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 212.082083][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.098575][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.108972][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.118483][ T3159] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.125040][ T4562] Bluetooth: hci1: command 0x041b tx timeout [ 212.125610][ T3159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.163410][ T8751] device hsr_slave_0 entered promiscuous mode [ 212.171005][ T8751] device hsr_slave_1 entered promiscuous mode [ 212.178131][ T8751] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.186038][ T8751] Cannot create hsr debugfs directory [ 212.206720][ T8465] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 212.226551][ T8465] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 212.238535][ T8465] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 212.252188][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.260003][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.273752][ T8461] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.313076][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.361420][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.370332][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.379941][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.390067][ T9729] Bluetooth: hci2: command 0x041b tx timeout [ 212.416405][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.424235][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.434269][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.443194][ T9729] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.450364][ T9729] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.459506][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.468192][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.476642][ T9729] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.483688][ T9729] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.491602][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.500431][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.512614][ T8483] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 212.537326][ T8483] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 212.556484][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.567336][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.579078][ T8463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.594593][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.603257][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.613094][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.631391][ T8483] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 212.642173][ T8483] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 212.670402][ T8463] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.677374][ T9729] Bluetooth: hci3: command 0x041b tx timeout [ 212.679906][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.693765][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.702884][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.711852][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.719962][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.768238][ T4562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.779408][ T4562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.796154][ T4562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.805825][ T4562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.834617][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.872006][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.881187][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.891261][ T9762] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.898370][ T9762] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.906654][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.915930][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.924170][ T9762] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.931270][ T9762] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.939039][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.948451][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.958748][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.968073][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.977364][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.014805][ T4562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.023164][ T4562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.032991][ T4562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.042585][ T4562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.052296][ T4562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.061576][ T4562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.070534][ T4562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.080499][ T4562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.088303][ T4562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.097637][ T4562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.106846][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.123955][ T22] Bluetooth: hci4: command 0x041b tx timeout [ 213.131509][ T8461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.149195][ T8459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.168872][ T8463] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 213.181076][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.205807][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.214113][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.233866][ T8465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.252602][ T8751] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 213.285506][ T8465] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.326416][ T4562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.333854][ T4562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.342434][ T4562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.350869][ T4562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.364506][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.371922][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.383880][ T8461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.391546][ T8751] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 213.411711][ T8463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.427985][ T8483] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.455457][ T4562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.463986][ T4562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.473913][ T4562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.489802][ T4562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.499253][ T4562] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.506367][ T4562] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.513992][ T4562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.522754][ T4562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.531597][ T4562] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.538871][ T4562] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.546674][ T4562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.567583][ T8751] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 213.596043][ T8483] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.611764][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.621296][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.630784][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.639030][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.647364][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.656962][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.665909][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.675046][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.683506][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.693124][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.701910][ T9762] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.709013][ T9762] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.724656][ T8751] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 213.766810][ T8459] device veth0_vlan entered promiscuous mode [ 213.774150][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.783304][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.797824][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.806320][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.814692][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.823175][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.832221][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.840913][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.849431][ T9762] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.856560][ T9762] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.864392][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.872905][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.882584][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.892163][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.900267][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.911264][ T9762] Bluetooth: hci0: command 0x040f tx timeout [ 213.941451][ T8463] device veth0_vlan entered promiscuous mode [ 213.947708][ T9762] Bluetooth: hci5: command 0x041b tx timeout [ 213.966939][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.978759][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.989102][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.998707][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.007309][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.017939][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.026627][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.040310][ T8459] device veth1_vlan entered promiscuous mode [ 214.058050][ T8465] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.070003][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.095811][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.103756][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 214.113143][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.122112][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.130985][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.141105][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.149970][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.158626][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.172058][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.180623][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.188825][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.201761][ T8463] device veth1_vlan entered promiscuous mode [ 214.209096][ T9762] Bluetooth: hci1: command 0x040f tx timeout [ 214.221664][ T8461] device veth0_vlan entered promiscuous mode [ 214.238459][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.247089][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.256909][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.267487][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.276554][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.314473][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 214.323624][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.331839][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.339617][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.348721][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.368674][ T8461] device veth1_vlan entered promiscuous mode [ 214.384081][ T8483] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.402503][ T8459] device veth0_macvtap entered promiscuous mode [ 214.421036][ T8463] device veth0_macvtap entered promiscuous mode [ 214.429511][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.439423][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.447423][ T9278] Bluetooth: hci2: command 0x040f tx timeout [ 214.454582][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.462858][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.471933][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.488332][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.498612][ T8465] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.509750][ T8463] device veth1_macvtap entered promiscuous mode [ 214.521989][ T8459] device veth1_macvtap entered promiscuous mode [ 214.591954][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.616502][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.626059][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.636690][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.653620][ T8461] device veth0_macvtap entered promiscuous mode [ 214.674204][ T8483] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.707133][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.726552][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.741380][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.749190][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.760053][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.764670][ T9278] Bluetooth: hci3: command 0x040f tx timeout [ 214.769473][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.783015][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.791709][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.801508][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.810462][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.819494][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.831203][ T8751] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.841534][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.873603][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.897449][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.927524][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.935837][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.943856][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.984121][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.997576][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.006638][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.028730][ T8463] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.038425][ T8463] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.047542][ T8463] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.057725][ T8463] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.069989][ T8461] device veth1_macvtap entered promiscuous mode [ 215.088551][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.103753][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.114947][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.127246][ T8751] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.136045][ T8459] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.146081][ T8459] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.157370][ T8459] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.167350][ T8459] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.190292][ T8465] device veth0_vlan entered promiscuous mode [ 215.215346][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.223417][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.235218][ T9278] Bluetooth: hci4: command 0x040f tx timeout [ 215.269729][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.282996][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.295132][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.305849][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.318221][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.330557][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.339611][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.347913][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.356997][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.365905][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.373059][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.381272][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.390441][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.399590][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.406737][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.414467][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.422901][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.432625][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.460979][ T8465] device veth1_vlan entered promiscuous mode [ 215.555819][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.584681][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.607402][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.627458][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.641016][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.655423][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.666038][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.675429][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.695605][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.704145][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.780825][ T8461] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.800499][ T8461] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.812070][ T8461] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.821246][ T8461] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.865700][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.896583][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.905648][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.913938][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.923392][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.933880][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.966742][ T20] Bluetooth: hci0: command 0x0419 tx timeout [ 215.977817][ T8751] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 215.989924][ T8751] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 216.011084][ T8483] device veth0_vlan entered promiscuous mode [ 216.028760][ T4562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.037985][ T4562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.047791][ T4562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.056581][ T4562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.065297][ T4562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.073321][ T4562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.082191][ T4562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.091025][ T4562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.113257][ T4562] Bluetooth: hci5: command 0x040f tx timeout [ 216.127677][ T124] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.144005][ T177] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.163142][ T177] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.163621][ T124] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.186916][ T8465] device veth0_macvtap entered promiscuous mode [ 216.214877][ T4562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.222484][ T4562] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 216.232408][ T4562] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.242557][ T4562] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.259268][ T4562] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.268485][ T4562] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 216.289526][ T20] Bluetooth: hci1: command 0x0419 tx timeout [ 216.293700][ T8483] device veth1_vlan entered promiscuous mode [ 216.346973][ T8751] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.364034][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.365647][ T38] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.382090][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.405168][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.411871][ T38] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.434149][ T8465] device veth1_macvtap entered promiscuous mode [ 216.474835][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 216.499974][ T124] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.515548][ T9723] Bluetooth: hci2: command 0x0419 tx timeout [ 216.524615][ T124] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.549884][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 216.580327][ T210] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.604712][ T210] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.607260][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.649266][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.679699][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.691870][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.703884][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.719745][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:47:09 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x4000c300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() tkill(r1, 0x3c) capset(&(0x7f0000000240)={0x19980330, r1}, 0x0) setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 216.756004][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.773349][ T8483] device veth0_macvtap entered promiscuous mode 03:47:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000680)={0x14, r1, 0x1, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) [ 216.809436][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 216.833389][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.844758][ T4562] Bluetooth: hci3: command 0x0419 tx timeout 03:47:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000680)={0x14, r1, 0x301, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) [ 216.878398][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.898071][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.926304][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 03:47:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'vlan0\x00', @ifru_names}) [ 216.987196][ T8483] device veth1_macvtap entered promiscuous mode [ 217.005944][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.024335][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:47:10 executing program 0: unshare(0x64020000) pipe(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='D', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f00000001c0)=0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) [ 217.054162][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.066723][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.077991][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.090352][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.131480][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.151095][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.172301][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.193174][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.202043][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.236335][ T210] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.247661][ T8465] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.263945][ T210] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.280165][ T8465] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.300082][ T8465] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.322793][ T8465] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.334450][ T9762] Bluetooth: hci4: command 0x0419 tx timeout 03:47:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000680)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 03:47:10 executing program 2: syz_emit_ethernet(0xe0, &(0x7f0000000300)={@random="653aa0cd133b", @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "b26af5", 0xaa, 0x11, 0x0, @private2, @local, {[], {0x0, 0x0, 0xaa, 0x0, @opaque="2d76173685ff7ad457dab7048d1ef964fd35fcf17b2686f1090c7f5cbe14d35eb0ed3f03cca71184dcabeb53c0dc2f21f313b1afb6db0c9045fa7268a23cc0e381f77e055250be8584b6ef91e889327c87678947d4d3783aaf5dc0be6c3f4ca0d5585886411fe244a60a003dca7fd636d3a946914ac75a44f90fac84dc8589acdc718350e4450543b0d6516c4f131e826f2f599c980c07fd75e31b805c79c5155baf"}}}}}}, 0x0) [ 217.711763][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.723117][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.746634][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.783291][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.824288][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.861938][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.873559][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.893672][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.916165][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.935988][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 217.946194][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.967155][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.976970][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.986539][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.065931][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.099514][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:47:11 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0) 03:47:11 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x20200, 0x0) fcntl$lock(r0, 0xf, 0x0) [ 218.112112][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.127445][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.138162][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.161581][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.173367][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.204239][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.204431][ T20] Bluetooth: hci5: command 0x0419 tx timeout [ 218.227731][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.356317][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.374881][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.387413][ T8483] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.414228][ T8483] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.422938][ T8483] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.440459][ T8483] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.522860][ T8751] device veth0_vlan entered promiscuous mode [ 218.532215][ T9503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.555198][ T9503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.566386][ T9503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.574017][ T9503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.698905][ T210] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.726568][ T8751] device veth1_vlan entered promiscuous mode [ 218.755898][ T210] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.836211][ T177] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.850113][ T177] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.857821][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 218.868146][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 218.881628][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.909099][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 218.938156][ T124] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.965966][ T124] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.981777][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 219.005098][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.016544][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.058284][ T8751] device veth0_macvtap entered promiscuous mode [ 219.078816][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 03:47:12 executing program 3: getgroups(0x7, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) setregid(0x0, r0) setregid(r0, 0xffffffffffffffff) [ 219.117529][ T8751] device veth1_macvtap entered promiscuous mode [ 219.171608][ T124] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.185605][ T8751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.196944][ T124] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.210061][ T8751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.222981][ T8751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.245025][ T8751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.255652][ T8751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.266877][ T8751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.282583][ T8751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.296090][ T8751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.318738][ T8751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.335122][ T8751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.356660][ T8751] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.371597][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 219.382556][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.393034][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.426991][ T8751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.447825][ T8751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.468096][ T8751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.485392][ T8751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.497967][ T8751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.511175][ T8751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.524722][ T8751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.548025][ T8751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.566137][ T8751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.578297][ T8751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.596752][ T8751] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.640623][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.650909][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.701028][ T8751] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.709987][ T8751] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.739973][ T8751] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.757840][ T8751] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.021458][ T210] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.072869][ T210] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.136369][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 220.150096][ T210] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.185477][ T210] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.196219][ T9503] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:47:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000), 0x4) 03:47:17 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file1\x00', 0x200, 0x0) open$dir(&(0x7f0000000080)='./file1\x00', 0x200, 0x0) 03:47:17 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x2000) 03:47:17 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 03:47:17 executing program 5: r0 = socket(0x2, 0x1, 0x0) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 03:47:17 executing program 0: unshare(0x64020000) pipe(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='D', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f00000001c0)=0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) 03:47:17 executing program 5: r0 = socket(0x1, 0x2, 0x0) fcntl$getown(r0, 0x9) 03:47:17 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, 0x0) 03:47:17 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 03:47:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000940)={&(0x7f0000000400)=@sco, 0x80, 0x0}, 0x0) 03:47:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000000), 0x8) 03:47:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000100)=0x88) 03:47:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 03:47:17 executing program 0: unshare(0x64020000) pipe(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='D', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f00000001c0)=0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) 03:47:17 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 03:47:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f00000007c0), 0x4) 03:47:17 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) close(r0) flock(r0, 0x0) 03:47:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000000080), &(0x7f0000000000)=0x90) 03:47:17 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r0, &(0x7f00000012c0)=[{&(0x7f0000000040)='O', 0x1}, {&(0x7f00000000c0)="c3", 0x1}], 0x2) 03:47:17 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) close(r0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 03:47:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000400), 0x8c) 03:47:17 executing program 0: unshare(0x64020000) pipe(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='D', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f00000001c0)=0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) 03:47:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080), 0xb) 03:47:18 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x56b, 0x0, 0xa}, 0x98) 03:47:18 executing program 0: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) fork() 03:47:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f0000000580)) 03:47:18 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000001240)=0xffffffffffffffff, 0x4) 03:47:18 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x6000001d}) 03:47:18 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002480)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r3}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}]}, 0x44}}, 0x0) 03:47:18 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) [ 225.520855][T10247] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 225.602943][T10247] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address 03:47:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x10) r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x400000, 0x10b) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x0, 0x3f, &(0x7f0000000040)=ANY=[@ANYBLOB="11010000733336088dee1ad9236100000001f79c8629c9be4756000904000003fe03010009058d1f00020000000905050200007e000009056d169331f0e71e84"], 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) preadv(r3, &(0x7f0000002980)=[{&(0x7f0000002700)=""/55, 0x37}, {&(0x7f0000002740)=""/231, 0xe7}, {&(0x7f0000002840)=""/186, 0xba}, {&(0x7f0000002900)=""/123, 0x7b}], 0x4, 0x5, 0x6b2) process_vm_writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/109, 0x6d}, {&(0x7f0000000180)=""/82, 0x52}, {&(0x7f0000000200)=""/158, 0x9e}, {&(0x7f00000002c0)=""/253, 0xfd}], 0x4, &(0x7f0000002680)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/9, 0x9}, {&(0x7f0000001440)=""/155, 0x9b}, {&(0x7f0000001500)=""/75, 0x4b}, {&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/193, 0xc1}], 0x6, 0x0) 03:47:18 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000040), 0x7, 0xa0040) ioctl$SNDCTL_SEQ_RESET(r0, 0x5100) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r4}, 0x8) openat$cgroup_ro(r1, &(0x7f00000002c0)='cpuacct.usage_sys\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000140)=ANY=[], 0x1a) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_subtree(r4, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5d55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x20}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x443000043) [ 225.653237][T10247] bond0: (slave ipvlan2): Error -95 calling set_mac_address 03:47:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x62be, 0x212}, 0x98) [ 225.750849][T10247] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 225.805331][T10247] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 225.839586][T10247] bond0: (slave ipvlan2): Error -95 calling set_mac_address 03:47:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000500), &(0x7f0000000540)=0x8) 03:47:18 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x840}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0xc, 0x0, 0x0, 0xff, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0), 0xd4ba0ff) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = syz_open_dev$dri(&(0x7f00000000c0), 0x8, 0x10080) ppoll(&(0x7f0000000180)=[{0xffffffffffffffff, 0x4618}, {0xffffffffffffffff, 0x740}, {}, {r2, 0x8043}, {r3}], 0x5, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000300)={[0x3f]}, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 03:47:19 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002480)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r3}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}]}, 0x44}}, 0x0) 03:47:19 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000001240)={0x1c, 0x1c, 0x3}, 0x1c) [ 226.069278][T10277] loop4: detected capacity change from 0 to 4096 [ 226.116205][ T7] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 226.161421][T10277] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 226.190483][T10283] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. 03:47:19 executing program 1: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = creat(&(0x7f0000000040)='./file1\x00', 0x146) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r1}}]}) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, &(0x7f0000000400)) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x604c00, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000200)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000000ffffff00"/18, @ANYRES32=r5, @ANYBLOB="090033fda76d966bb17626d1948b0dc1f78aa60857cb182c2aad8c30c09e1ccc32dc7f296b091fdf1de8b7bc3c25f4c32dae7f4f4542f7c82ea9d0cbc78c708e0a09d0ac66d782fae6b165a8cd162ec6316e859c5f50a59bf219e4823f5beb0148c243aa88105e87dd6a1cfc0f23aa47011d8cc06014f1857c911f399003e60ee62c49b0262e01491a04ac3592b8a78bfc3900aff474754d1ec63beb"], 0x44}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_WOWLAN(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r6, 0x20, 0x70bd2b, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x53}, @val={0x8, 0x3, r7}, @void}}, ["", "", "", "", "", ""]}, 0x24}}, 0x20008004) 03:47:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x89}, 0x98) [ 226.288195][T10283] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 226.313345][T10293] autofs4:pid:10293:autofs_fill_super: called with bogus options [ 226.327305][T10283] bond0: (slave ipvlan2): Error -95 calling set_mac_address 03:47:19 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) r1 = dup(r0) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000080), 0x8) [ 226.358101][T10293] autofs4:pid:10293:autofs_fill_super: called with bogus options [ 226.366490][ T7] usb 4-1: Using ep0 maxpacket: 8 03:47:19 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000), 0x88) 03:47:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f00000001c0), &(0x7f00000002c0)=0x1) [ 226.524358][ T7] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 226.532505][ T7] usb 4-1: can't read configurations, error -61 [ 226.714292][ T7] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 226.964122][ T7] usb 4-1: Using ep0 maxpacket: 8 [ 227.124206][ T7] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 227.135680][ T7] usb 4-1: can't read configurations, error -61 [ 227.159723][ T7] usb usb4-port1: attempt power cycle [ 227.583919][ T7] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 227.674137][ T7] usb 4-1: Using ep0 maxpacket: 8 [ 227.834980][ T7] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 227.842687][ T7] usb 4-1: can't read configurations, error -61 [ 228.003965][ T7] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 228.094225][ T7] usb 4-1: Using ep0 maxpacket: 8 [ 228.254852][ T7] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 228.262451][ T7] usb 4-1: can't read configurations, error -61 [ 228.279857][ T7] usb usb4-port1: unable to enumerate USB device 03:47:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x10, &(0x7f0000000080)=0x2, 0x4) 03:47:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000040)={r2}, 0x8) 03:47:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000000c0), 0x88) 03:47:21 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000bc0)="c6", 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) 03:47:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xb) 03:47:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180)=ANY=[@ANYBLOB="bfffff86", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x10) 03:47:21 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000009c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, 0x0, 0x10}, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 03:47:21 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) fchmod(r0, 0x0) 03:47:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000240), &(0x7f0000000300)=0x98) 03:47:22 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket(0x1c, 0x5, 0x0) r2 = dup2(r0, r1) sendto(r1, &(0x7f00000000c0)='x', 0x1, 0x0, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000001900)={0x0, @in, 0x0, 0x0, 0x8d}, 0x98) 03:47:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x20108) 03:47:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x22, &(0x7f0000000000), 0xa) 03:47:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001100), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000012c0)={0x1c, r1, 0x6ccdcf46b425fbbb, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}]}, 0x1c}}, 0x0) 03:47:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) r1 = syz_io_uring_setup(0x79d, &(0x7f0000000080), &(0x7f0000ffe000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000100)) io_uring_enter(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 03:47:22 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000002e80)={0x2, 0x0, @multicast1}, 0x10) 03:47:22 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000034fa1d0809122323e9e2010203010902120001000002000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001440)="66530700ae897094e7b104ad37e2a769be6d05c41bd34e677d114b654b499374a8db38f8c47d9c3623c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f71513020000000952d6a3a79dc3ca3c3be425a4c4c776133d55ec20730f5ed75908a03d1b614dcafa440582d0552b2d998c15dab69dce849b1e312c02a1f6b68cd2a5299105fefda1637d026fa3129c372b61e3839f143bc4", 0xa0}], 0x4, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000180)={0x1c, &(0x7f0000000240)=ANY=[@ANYBLOB="200cf2000000ad"], 0x0, 0x0}) 03:47:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000500), &(0x7f0000000540)=0x8) 03:47:22 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket(0x1c, 0x5, 0x0) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xe, &(0x7f0000000100), &(0x7f0000000140)=0x8) 03:47:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="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", 0x575}], 0x1}, 0x0) dup2(r0, r1) 03:47:22 executing program 1: r0 = epoll_create(0x10000) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) 03:47:22 executing program 5: keyctl$set_reqkey_keyring(0x13, 0x0) 03:47:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001100), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000012c0)={0x28, r1, 0x6ccdcf46b425fbbb, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x28}}, 0x0) [ 229.802236][T10406] sctp: failed to load transform for md5: -2 03:47:22 executing program 1: keyctl$set_reqkey_keyring(0x15, 0x5a2b51e6667375b7) [ 229.844202][ T9562] usb 4-1: new high-speed USB device number 6 using dummy_hcd 03:47:23 executing program 4: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu&0xa\x00\x00\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) 03:47:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001100), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000012c0)={0x28, r1, 0x6ccdcf46b425fbbb, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x28}}, 0x0) 03:47:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000002c0)=[{{&(0x7f0000000380)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@pktinfo={{0x24, 0x29, 0x32, {@local}}}], 0x28}}], 0x2, 0x811) 03:47:23 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card1/oss_mixer\x00', 0x12b442, 0x0) read$proc_mixer(r0, 0x0, 0x0) [ 230.095430][ T9562] usb 4-1: Using ep0 maxpacket: 8 [ 230.414599][ T9562] usb 4-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 230.433962][ T9562] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.442425][ T9562] usb 4-1: Product: syz [ 230.468790][ T9562] usb 4-1: Manufacturer: syz [ 230.473414][ T9562] usb 4-1: SerialNumber: syz [ 230.498960][ T9562] usb 4-1: config 0 descriptor?? [ 231.023977][ T9562] gs_usb 4-1:0.0: Configuring for 1 interfaces 03:47:25 executing program 3: syz_usb_connect$cdc_ncm(0x5, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 03:47:25 executing program 1: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000100), 0x20) 03:47:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001100), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000012c0)={0x28, r1, 0x6ccdcf46b425fbbb, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x28}}, 0x0) 03:47:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') r1 = fcntl$dupfd(r0, 0x0, r0) readv(r1, &(0x7f0000001300)=[{&(0x7f00000000c0)=""/168, 0xa8}, {&(0x7f0000000180)=""/4096, 0x1000}], 0x2) 03:47:25 executing program 0: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, 0x0) 03:47:25 executing program 4: socketpair(0x10, 0x3, 0x1000004, &(0x7f0000000040)) [ 231.959728][T10450] udc-core: couldn't find an available UDC or it's busy [ 231.966712][T10450] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 03:47:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001100), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000012c0)={0x28, r1, 0x6ccdcf46b425fbbb, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x28}}, 0x0) 03:47:25 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'bridge_slave_0\x00', {0x2, 0x0, @initdev}}) 03:47:25 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{}], &(0x7f00000000c0)=0x8) 03:47:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001100), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000012c0)={0x14, r1, 0x6ccdcf46b425fbbb}, 0x14}}, 0x0) 03:47:25 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000160000000a20000000000a01010000000000000000020000000900010073797a300000000038000000030a01020000000000000000020000000900010073797a30000000000900030073797a32000000000900030073797a310000000014000000020a090000000000000000000200000614000000110001"], 0x94}}, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) [ 232.121586][T10477] udc-core: couldn't find an available UDC or it's busy [ 232.156303][T10477] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 03:47:25 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{}], &(0x7f00000000c0)=0x8) [ 232.307781][ C1] hrtimer: interrupt took 35373 ns 03:47:25 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, 0x0) 03:47:25 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt(r0, 0x0, 0x7, &(0x7f0000001040)="a2", 0x1) 03:47:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000012c0)={0x28, 0x0, 0x6ccdcf46b425fbbb, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x28}}, 0x0) 03:47:25 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/time_for_children\x00') 03:47:25 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000160000000a20000000000a01010000000000000000020000000900010073797a300000000038000000030a01020000000000000000020000000900010073797a30000000000900030073797a32000000000900030073797a310000000014000000020a090000000000000000000200000614000000110001"], 0x94}}, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) 03:47:25 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$alg(r0, &(0x7f0000000080)=""/229, 0xe5) [ 232.708726][T10477] udc-core: couldn't find an available UDC or it's busy [ 232.723938][T10477] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 03:47:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_FAIL_OVER_MAC={0x5}]}}}]}, 0x3c}}, 0x0) 03:47:25 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x4) 03:47:25 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$sock(r0, &(0x7f0000000680)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000080)="a2", 0x1}], 0x2}}], 0x1, 0x0) 03:47:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000012c0)={0x28, 0x0, 0x6ccdcf46b425fbbb, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x28}}, 0x0) 03:47:26 executing program 3: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu&+xa\x00\x00\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) 03:47:26 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$sock(r0, &(0x7f0000000680)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000080)="a2", 0x1}], 0x2}}], 0x1, 0x0) 03:47:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000012c0)={0x28, 0x0, 0x6ccdcf46b425fbbb, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x28}}, 0x0) 03:47:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000003c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}}, 0xa0) 03:47:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000001980)=ANY=[], 0x1a8}, 0x20008050) 03:47:26 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000000)={{@host}, @host, 0x0, 0x0, 0x3}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000200)={{@my=0x0}, @any, 0x0, 0x0, 0x8546}) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) dup3(r1, r0, 0x0) 03:47:26 executing program 5: select(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x20003, 0x0, 0x1f, 0x10000}, &(0x7f00000001c0)={0x77359400}) 03:47:26 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'netpci0\x00', {0x2, 0x0, @initdev}}) 03:47:26 executing program 2: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001100), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000012c0)={0x28, r0, 0x6ccdcf46b425fbbb, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x28}}, 0x0) 03:47:26 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="380100001000010400"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x138}}, 0x0) 03:47:26 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 03:47:26 executing program 3: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu&-xa\x00\x00\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) 03:47:26 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, 0x0) 03:47:26 executing program 2: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001100), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000012c0)={0x28, r0, 0x6ccdcf46b425fbbb, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x28}}, 0x0) 03:47:26 executing program 1: keyctl$set_reqkey_keyring(0x10, 0xffffffffffffffff) 03:47:27 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004140)={{}, 0x2c, {'rootmode', 0x3d, 0x8000}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f0000000240)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) 03:47:27 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = getpgid(0x0) fcntl$setown(r0, 0x6, r1) 03:47:27 executing program 3: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000000300010000000000000000160000000a20000000000a01010000000000000000020000000900010073797a300000000038000000030a0102"], 0x94}}, 0x0) [ 234.138696][T10613] BUG: sleeping function called from invalid context at include/linux/sched/mm.h:201 [ 234.160005][T10613] in_atomic(): 0, irqs_disabled(): 0, non_block: 0, pid: 10613, name: syz-executor.3 [ 234.181421][T10611] fuse: Bad value for 'fd' [ 234.189252][T10611] fuse: Bad value for 'fd' [ 234.196299][T10613] 1 lock held by syz-executor.3/10613: [ 234.210281][T10613] #0: ffffffff8bf797a0 (rcu_read_lock){....}-{1:2}, at: nfnetlink_rcv_msg+0x1da/0x1300 [ 234.223867][T10613] Preemption disabled at: [ 234.223880][T10613] [] __dev_queue_xmit+0x1f0/0x2e30 [ 234.251133][T10613] CPU: 1 PID: 10613 Comm: syz-executor.3 Not tainted 5.12.0-next-20210504-syzkaller #0 [ 234.260788][T10613] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 234.270853][T10613] Call Trace: [ 234.274141][T10613] dump_stack+0x141/0x1d7 [ 234.278497][T10613] ? __dev_queue_xmit+0x1f0/0x2e30 [ 234.283630][T10613] ___might_sleep.cold+0x1f1/0x237 [ 234.288771][T10613] kmem_cache_alloc_node+0x33d/0x3e0 [ 234.294084][T10613] ? __alloc_skb+0x20b/0x340 [ 234.298698][T10613] __alloc_skb+0x20b/0x340 [ 234.303136][T10613] netlink_ack+0x1ed/0xaa0 [ 234.307583][T10613] ? netlink_sendmsg+0xd90/0xd90 [ 234.312546][T10613] ? lockdep_hardirqs_on+0x79/0x100 [ 234.317764][T10613] ? __dev_queue_xmit+0x1ab8/0x2e30 [ 234.322982][T10613] ? __local_bh_enable_ip+0xa0/0x120 [ 234.328289][T10613] ? __dev_queue_xmit+0xaba/0x2e30 [ 234.333424][T10613] netlink_rcv_skb+0x33d/0x420 [ 234.338212][T10613] ? nfnetlink_net_init+0x380/0x380 [ 234.343429][T10613] ? netlink_ack+0xaa0/0xaa0 [ 234.348048][T10613] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 234.354431][T10613] ? ns_capable+0xde/0x100 [ 234.358869][T10613] nfnetlink_rcv+0x1ac/0x420 [ 234.363494][T10613] ? nfnetlink_rcv_batch+0x25c0/0x25c0 [ 234.368982][T10613] netlink_unicast+0x533/0x7d0 [ 234.373769][T10613] ? netlink_attachskb+0x870/0x870 [ 234.378897][T10613] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 234.385166][T10613] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 234.391431][T10613] ? __phys_addr_symbol+0x2c/0x70 [ 234.396472][T10613] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 234.402215][T10613] ? __check_object_size+0x171/0x3f0 [ 234.407563][T10613] netlink_sendmsg+0x856/0xd90 [ 234.412373][T10613] ? netlink_unicast+0x7d0/0x7d0 [ 234.417357][T10613] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 234.423626][T10613] ? netlink_unicast+0x7d0/0x7d0 [ 234.428589][T10613] sock_sendmsg+0xcf/0x120 [ 234.433021][T10613] ____sys_sendmsg+0x6e8/0x810 [ 234.437804][T10613] ? kernel_sendmsg+0x50/0x50 [ 234.442500][T10613] ? do_recvmmsg+0x6d0/0x6d0 [ 234.447107][T10613] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 234.453369][T10613] ? sockfd_lookup_light+0x6d/0x180 [ 234.458596][T10613] ___sys_sendmsg+0xf3/0x170 [ 234.463204][T10613] ? sendmsg_copy_msghdr+0x160/0x160 [ 234.468868][T10613] ? __fget_files+0x266/0x3d0 [ 234.473561][T10613] ? lock_downgrade+0x6e0/0x6e0 [ 234.478451][T10613] ? __fget_files+0x288/0x3d0 [ 234.483151][T10613] ? __fget_light+0xea/0x280 [ 234.487753][T10613] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 234.494021][T10613] __sys_sendmsg+0xe5/0x1b0 [ 234.498539][T10613] ? __sys_sendmsg_sock+0x30/0x30 [ 234.503591][T10613] ? syscall_enter_from_user_mode+0x27/0x70 [ 234.509516][T10613] do_syscall_64+0x3a/0xb0 [ 234.513954][T10613] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 234.519870][T10613] RIP: 0033:0x4665f9 [ 234.523775][T10613] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 234.543402][T10613] RSP: 002b:00007fe2ae46d188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 03:47:27 executing program 5: syz_usb_connect$cdc_ncm(0x5, 0x77, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x65, 0x2, 0x1, 0xfc, 0xe0, 0xa6, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "9539c88fa1"}, {0x5, 0x24, 0x0, 0x9}, {0xd, 0x24, 0xf, 0x1, 0x8, 0x8000, 0x401, 0x9}, {0x6, 0x24, 0x1a, 0x37d, 0x1d}, [@acm={0x4, 0x24, 0x2, 0x8}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x3, 0x7, 0x9}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x0, 0x4, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x3, 0xc4, 0x6}}}}}}}]}}, &(0x7f0000000540)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x110, 0x0, 0x1f, 0x0, 0x20, 0x1}, 0x24, &(0x7f0000000140)={0x5, 0xf, 0x24, 0x2, [@wireless={0xb, 0x10, 0x1, 0x8, 0x0, 0x80, 0x54, 0x2, 0x1}, @ss_container_id={0x14, 0x10, 0x4, 0x7, "9868195c1568cd8ac206852ab8be1ad0"}]}, 0x8, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x1801}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x424}}, {0xef, &(0x7f0000000200)=@string={0xef, 0x3, "0ee5b06339871bcb50e61333419b8dbe13cef7b79155661c9789b1de56bda84122f849d7cbce3a130e483c619e5158558f469e591259ac2cf94cbc622cd529bf663645932acfb99e8c78171a011b42ce76165bc1614e15b85c76777e7a649c73c9312f30a41a404e97e7eb20b3744922da4ed1aa60a403979ae1f7361e4d6b1755bf834831490fc013be29592031875fc6f8c8da6f596ab605dbc1483c084e67c4382e2e50b1e6c0748bd7ca3c0e3453a48a20c89f67ca8d6d1640d4ecb6fcd8288bb78f434db8c0ff6b2444be372c4c2d187c70a0c65b47d42d92b3b7ee42292bf794be4863ade2d6e2384d66"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x438}}, {0xfa, &(0x7f0000000340)=@string={0xfa, 0x3, "51163ddc7bace3156a63d3ad9596fd400606be409e6022974209f291c0df834cfd854e16af1da6f11689d651ec817a3a3b002830f11bcd2535287d249c7b54ed631c1d033bbf00d401c21b79a26032e8a91c0108bbbb96c060a014b8e3a3916be4268b230d963a66515c561239e0a93c862a0b29c91f2ae1999ec0c4696ca9e13120f16c2e283290c54ca8e622d98bf2122e60c1de6fb50376a41b2ea7fd7fea1af28f322747be34880f53f9f9dd75bbfb98cd3442f546a5fe55c5652fc72b3c80429418a21d279c85f8fd8f8a8a415e31edfee4149a49a953c23d1df135b4752ef6911f9630e6e0435a3a63f222f550225144dc4c03aef4"}}, {0x0, 0x0}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x407}}, {0x6a, &(0x7f00000004c0)=@string={0x6a, 0x3, "586af14ed363883b6c3759b2e32aac5aef1c19c9ed4d2f5b96b3c728a31ba73c298a83e7814a904baf5e82d9171cda37d3057c962431f8d415363c099cacbc3c52636ca5a611044e40fe6ee251f759cdbe9a554e344913e7689ffc40c5370861e771604cdae2758b"}}]}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @dev, @local}, &(0x7f0000000040)=0xc) open_tree(0xffffffffffffff9c, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x2, 0x90, &(0x7f00000005c0)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7e, 0x2, 0x1, 0x4, 0x80, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, "0e"}, {0x5, 0x24, 0x0, 0x8}, {0xd, 0x24, 0xf, 0x1, 0x6, 0xa6, 0x1, 0x2}, {0x6, 0x24, 0x1a, 0x1, 0x15}, [@mdlm={0x15, 0x24, 0x12, 0x1ff}, @dmm={0x7, 0x24, 0x14, 0x4}, @call_mgmt={0x5, 0x24, 0x1, 0x3, 0x2}]}, {{0x9, 0x5, 0x81, 0x3, 0x8, 0x5, 0xf9}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x8, 0x81, 0x9, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0xae8bde787858d462, 0x1, 0x0, 0x1}}}}}}}]}}, &(0x7f0000000ac0)={0x0, 0x0, 0xfc, &(0x7f00000006c0)={0x5, 0xf, 0xfc, 0x3, [@generic={0x17, 0x10, 0x2, "6cd70b9bff69e3da3741ee68fa7db49795745807"}, @generic={0xd0, 0x10, 0x5459074049b48977, "c98fbc4e751be98fcb8131ef54192788d06791a2f60a95f14a1cfc3d9be066c2c001ae97f3efd7295046e315d99171bf7c044d923cc537be80340a9fea028de78328438505b16ce5eb10bac38a77f90e5318bc2d042d873218d493f917dc762b4169c8f34505cfd9d0bec7a8dc4d3854845ec5ee05bf734da81176a97aa1dd9ceb57f5abb0d7f995eb9c3c14ecbe5d8b65fa79a1b3c64bf718a17f24522a68f727f8ec797fbaf5cfcc827eeafa1d93bc036c400995eb2b60e66f8b45f13d81ef99f63d7b8a9c3ab12920257dc8"}, @ssp_cap={0x10, 0x10, 0xa, 0x6, 0x1, 0x3ff, 0xff0f, 0x8, [0xc000]}]}, 0x8, [{0x4, &(0x7f0000000800)=@lang_id={0x4, 0x3, 0xf8ff}}, {0x4, &(0x7f0000000840)=@lang_id={0x4, 0x3, 0x1401}}, {0x3, &(0x7f0000000880)=@string={0x3, 0x3, "7f"}}, {0x4, &(0x7f00000008c0)=@lang_id={0x4, 0x3, 0x100c}}, {0x2, &(0x7f0000000900)=@string={0x2}}, {0x4, &(0x7f0000000980)=@lang_id={0x4, 0x3, 0x427}}, {0x0, 0x0}, {0x9e, &(0x7f0000000a00)=@string={0x9e, 0x3, "b4684c384d952ae73a9ac6ac218e3c552e001917d7ef5d1ff48cc63ddded383e05ad4b702424f2458519a537c5d26a55d9c2812d4e3253e046280527056c8af4e275f2a1350be990051988437f86220789233f6b12a8f7aced4da96ec97bad2a1fe55fd7d77bb455a4747942306c48f1fcc57f257649cf165abcf6bf2e9cd55b0a4bdde8088b5bb0fff80562fcdeb2507690093104f5998bae48b619"}}]}) 03:47:27 executing program 2: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001100), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000012c0)={0x28, r0, 0x6ccdcf46b425fbbb, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x28}}, 0x0) 03:47:27 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) 03:47:27 executing program 4: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x50}}, 0x0) 03:47:27 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004140)={{}, 0x2c, {'rootmode', 0x3d, 0x8000}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f0000000240)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) [ 234.551833][T10613] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 234.559823][T10613] RDX: 0000000000000000 RSI: 000000002000c2c0 RDI: 0000000000000004 [ 234.567813][T10613] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 234.575797][T10613] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 234.583780][T10613] R13: 00007ffeeb5a36ef R14: 00007fe2ae46d300 R15: 0000000000022000 [ 234.606527][T10613] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 234.617104][T10613] [ 234.619435][T10613] ================================================ [ 234.625925][T10613] WARNING: lock held when returning to user space! [ 234.632423][T10613] 5.12.0-next-20210504-syzkaller #0 Tainted: G W [ 234.640052][T10613] ------------------------------------------------ [ 234.646545][T10613] syz-executor.3/10613 is leaving the kernel with locks still held! [ 234.654521][T10613] 2 locks held by syz-executor.3/10613: [ 234.660066][T10613] #0: ffffffff8bf797a0 (rcu_read_lock){....}-{1:2}, at: nfnetlink_rcv_msg+0x1da/0x1300 [ 234.669836][T10613] #1: ffffffff8bf797a0 (rcu_read_lock){....}-{1:2}, at: nfnetlink_rcv_msg+0x1da/0x1300 03:47:27 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) 03:47:27 executing program 4: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x50}}, 0x0) 03:47:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000012c0)={0x28, r1, 0x6ccdcf46b425fbbb, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x28}}, 0x0) 03:47:27 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) [ 234.740997][T10632] fuse: Bad value for 'fd' [ 234.757060][T10632] fuse: Bad value for 'fd' [ 234.808672][T10613] ------------[ cut here ]------------ [ 234.814144][T10613] WARNING: CPU: 1 PID: 10613 at kernel/rcu/tree_plugin.h:359 rcu_note_context_switch+0xfd/0x16e0 [ 234.824667][T10613] Modules linked in: [ 234.828696][T10613] CPU: 1 PID: 10613 Comm: syz-executor.3 Tainted: G W 5.12.0-next-20210504-syzkaller #0 [ 234.839717][T10613] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 234.849769][T10613] RIP: 0010:rcu_note_context_switch+0xfd/0x16e0 [ 234.856019][T10613] Code: 48 89 fa 48 c1 ea 03 0f b6 14 02 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 2e 0d 00 00 8b bd cc 03 00 00 85 ff 7e 02 <0f> 0b 65 48 8b 2c 25 00 f0 01 00 48 8d bd cc 03 00 00 48 b8 00 00 [ 234.875632][T10613] RSP: 0000:ffffc900026a7db0 EFLAGS: 00010002 [ 234.881706][T10613] RAX: 0000000000000007 RBX: ffff8880b9d36080 RCX: ffffffff8dc99bac [ 234.889681][T10613] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000002 [ 234.897659][T10613] RBP: ffff888018ab1c80 R08: 0000000000000000 R09: ffffffff8dc96917 [ 234.905636][T10613] R10: fffffbfff1b92d22 R11: 0000000000000000 R12: 0000000000000000 [ 234.913615][T10613] R13: ffff888018ab1c80 R14: ffff888018ab1c80 R15: ffffc900026a0000 [ 234.921703][T10613] FS: 00007fe2ae46d700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 234.930643][T10613] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 234.937235][T10613] CR2: 0000000002fba708 CR3: 000000001d08a000 CR4: 00000000001506e0 [ 234.945213][T10613] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 234.953193][T10613] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 234.961167][T10613] Call Trace: [ 234.964542][T10613] ? io_schedule_timeout+0x140/0x140 [ 234.969827][T10613] ? preempt_schedule_notrace_thunk+0x16/0x18 [ 234.975890][T10613] __schedule+0x214/0x23e0 [ 234.980309][T10613] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 234.986546][T10613] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 234.992691][T10613] ? io_schedule_timeout+0x140/0x140 [ 234.997966][T10613] ? trace_hardirqs_on+0x38/0x1c0 [ 235.002978][T10613] schedule+0xcf/0x270 [ 235.007036][T10613] exit_to_user_mode_prepare+0x13e/0x280 [ 235.012663][T10613] ? asm_sysvec_reschedule_ipi+0xa/0x20 [ 235.018197][T10613] irqentry_exit_to_user_mode+0x5/0x40 [ 235.023649][T10613] asm_sysvec_reschedule_ipi+0x12/0x20 [ 235.029105][T10613] RIP: 0033:0x4665f9 [ 235.032980][T10613] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 235.052571][T10613] RSP: 002b:00007fe2ae46d188 EFLAGS: 00000246 [ 235.058638][T10613] RAX: 0000000000000094 RBX: 000000000056bf60 RCX: 00000000004665f9 [ 235.066607][T10613] RDX: 0000000000000000 RSI: 000000002000c2c0 RDI: 0000000000000004 [ 235.074560][T10613] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 235.082514][T10613] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 235.090468][T10613] R13: 00007ffeeb5a36ef R14: 00007fe2ae46d300 R15: 0000000000022000 [ 235.098429][T10613] Kernel panic - not syncing: panic_on_warn set ... [ 235.104989][T10613] CPU: 1 PID: 10613 Comm: syz-executor.3 Tainted: G W 5.12.0-next-20210504-syzkaller #0 [ 235.115990][T10613] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.126025][T10613] Call Trace: [ 235.129285][T10613] dump_stack+0x141/0x1d7 [ 235.133616][T10613] panic+0x306/0x73d [ 235.137505][T10613] ? __warn_printk+0xf3/0xf3 [ 235.142096][T10613] ? __warn.cold+0x1a/0x44 [ 235.146502][T10613] ? rcu_note_context_switch+0xfd/0x16e0 [ 235.152125][T10613] __warn.cold+0x35/0x44 [ 235.156357][T10613] ? rcu_note_context_switch+0xfd/0x16e0 [ 235.161977][T10613] report_bug+0x1bd/0x210 [ 235.166299][T10613] handle_bug+0x3c/0x60 [ 235.170459][T10613] exc_invalid_op+0x14/0x40 [ 235.174952][T10613] asm_exc_invalid_op+0x12/0x20 [ 235.179789][T10613] RIP: 0010:rcu_note_context_switch+0xfd/0x16e0 [ 235.186020][T10613] Code: 48 89 fa 48 c1 ea 03 0f b6 14 02 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 2e 0d 00 00 8b bd cc 03 00 00 85 ff 7e 02 <0f> 0b 65 48 8b 2c 25 00 f0 01 00 48 8d bd cc 03 00 00 48 b8 00 00 [ 235.205786][T10613] RSP: 0000:ffffc900026a7db0 EFLAGS: 00010002 [ 235.211927][T10613] RAX: 0000000000000007 RBX: ffff8880b9d36080 RCX: ffffffff8dc99bac [ 235.219882][T10613] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000002 [ 235.227838][T10613] RBP: ffff888018ab1c80 R08: 0000000000000000 R09: ffffffff8dc96917 [ 235.235793][T10613] R10: fffffbfff1b92d22 R11: 0000000000000000 R12: 0000000000000000 [ 235.243748][T10613] R13: ffff888018ab1c80 R14: ffff888018ab1c80 R15: ffffc900026a0000 [ 235.251712][T10613] ? io_schedule_timeout+0x140/0x140 [ 235.256987][T10613] ? preempt_schedule_notrace_thunk+0x16/0x18 [ 235.263047][T10613] __schedule+0x214/0x23e0 [ 235.267450][T10613] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 235.273804][T10613] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 235.279961][T10613] ? io_schedule_timeout+0x140/0x140 [ 235.285237][T10613] ? trace_hardirqs_on+0x38/0x1c0 [ 235.290259][T10613] schedule+0xcf/0x270 [ 235.294329][T10613] exit_to_user_mode_prepare+0x13e/0x280 [ 235.299954][T10613] ? asm_sysvec_reschedule_ipi+0xa/0x20 [ 235.305491][T10613] irqentry_exit_to_user_mode+0x5/0x40 [ 235.310963][T10613] asm_sysvec_reschedule_ipi+0x12/0x20 [ 235.316414][T10613] RIP: 0033:0x4665f9 [ 235.320295][T10613] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 235.339907][T10613] RSP: 002b:00007fe2ae46d188 EFLAGS: 00000246 [ 235.345963][T10613] RAX: 0000000000000094 RBX: 000000000056bf60 RCX: 00000000004665f9 [ 235.353917][T10613] RDX: 0000000000000000 RSI: 000000002000c2c0 RDI: 0000000000000004 [ 235.361873][T10613] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 235.369831][T10613] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 235.377805][T10613] R13: 00007ffeeb5a36ef R14: 00007fe2ae46d300 R15: 0000000000022000 [ 235.386228][T10613] Kernel Offset: disabled [ 235.390539][T10613] Rebooting in 86400 seconds..