[ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.222' (ECDSA) to the list of known hosts. 2021/06/25 05:09:52 fuzzer started 2021/06/25 05:09:53 dialing manager at 10.128.0.169:45885 2021/06/25 05:09:53 syscalls: 3587 2021/06/25 05:09:53 code coverage: enabled 2021/06/25 05:09:53 comparison tracing: enabled 2021/06/25 05:09:53 extra coverage: enabled 2021/06/25 05:09:53 setuid sandbox: enabled 2021/06/25 05:09:53 namespace sandbox: enabled 2021/06/25 05:09:53 Android sandbox: /sys/fs/selinux/policy does not exist 2021/06/25 05:09:53 fault injection: enabled 2021/06/25 05:09:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/06/25 05:09:53 net packet injection: enabled 2021/06/25 05:09:53 net device setup: enabled 2021/06/25 05:09:53 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/06/25 05:09:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/06/25 05:09:53 USB emulation: enabled 2021/06/25 05:09:53 hci packet injection: enabled 2021/06/25 05:09:53 wifi device emulation: enabled 2021/06/25 05:09:53 802.15.4 emulation: enabled 2021/06/25 05:09:53 fetching corpus: 0, signal 0/2000 (executing program) 2021/06/25 05:09:53 fetching corpus: 50, signal 37110/40956 (executing program) 2021/06/25 05:09:53 fetching corpus: 100, signal 61139/66747 (executing program) 2021/06/25 05:09:53 fetching corpus: 150, signal 73958/81363 (executing program) 2021/06/25 05:09:54 fetching corpus: 200, signal 96984/106022 (executing program) 2021/06/25 05:09:54 fetching corpus: 250, signal 109906/120587 (executing program) 2021/06/25 05:09:54 fetching corpus: 300, signal 119342/131656 (executing program) 2021/06/25 05:09:54 fetching corpus: 350, signal 135824/149613 (executing program) 2021/06/25 05:09:54 fetching corpus: 400, signal 143171/158543 (executing program) 2021/06/25 05:09:54 fetching corpus: 450, signal 153614/170467 (executing program) 2021/06/25 05:09:54 fetching corpus: 500, signal 167337/185554 (executing program) 2021/06/25 05:09:54 fetching corpus: 550, signal 175341/195049 (executing program) 2021/06/25 05:09:54 fetching corpus: 600, signal 181404/202609 (executing program) 2021/06/25 05:09:54 fetching corpus: 650, signal 187097/209785 (executing program) 2021/06/25 05:09:54 fetching corpus: 700, signal 191709/215885 (executing program) 2021/06/25 05:09:55 fetching corpus: 750, signal 195159/220862 (executing program) 2021/06/25 05:09:55 fetching corpus: 800, signal 201631/228710 (executing program) 2021/06/25 05:09:55 fetching corpus: 850, signal 206645/235118 (executing program) 2021/06/25 05:09:55 fetching corpus: 900, signal 211535/241406 (executing program) 2021/06/25 05:09:55 fetching corpus: 950, signal 218939/250111 (executing program) 2021/06/25 05:09:55 fetching corpus: 1000, signal 223244/255816 (executing program) 2021/06/25 05:09:55 fetching corpus: 1050, signal 233963/267607 (executing program) 2021/06/25 05:09:55 fetching corpus: 1100, signal 240457/275319 (executing program) 2021/06/25 05:09:55 fetching corpus: 1150, signal 245938/282038 (executing program) 2021/06/25 05:09:55 fetching corpus: 1200, signal 249335/286801 (executing program) 2021/06/25 05:09:56 fetching corpus: 1250, signal 256204/294822 (executing program) 2021/06/25 05:09:56 fetching corpus: 1300, signal 263189/302905 (executing program) 2021/06/25 05:09:56 fetching corpus: 1350, signal 266523/307492 (executing program) 2021/06/25 05:09:56 fetching corpus: 1400, signal 273547/315511 (executing program) 2021/06/25 05:09:56 fetching corpus: 1450, signal 278295/321395 (executing program) syzkaller login: [ 70.985537][ T3256] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.992448][ T3256] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/25 05:09:56 fetching corpus: 1500, signal 282938/327217 (executing program) 2021/06/25 05:09:56 fetching corpus: 1550, signal 294483/339397 (executing program) 2021/06/25 05:09:56 fetching corpus: 1600, signal 300272/346237 (executing program) 2021/06/25 05:09:56 fetching corpus: 1650, signal 303401/350551 (executing program) 2021/06/25 05:09:56 fetching corpus: 1700, signal 306395/354744 (executing program) 2021/06/25 05:09:56 fetching corpus: 1750, signal 311972/361297 (executing program) 2021/06/25 05:09:56 fetching corpus: 1800, signal 315263/365723 (executing program) 2021/06/25 05:09:57 fetching corpus: 1850, signal 318693/370268 (executing program) 2021/06/25 05:09:57 fetching corpus: 1900, signal 322270/374921 (executing program) 2021/06/25 05:09:57 fetching corpus: 1950, signal 326207/379877 (executing program) 2021/06/25 05:09:57 fetching corpus: 2000, signal 328661/383464 (executing program) 2021/06/25 05:09:57 fetching corpus: 2050, signal 332406/388244 (executing program) 2021/06/25 05:09:57 fetching corpus: 2100, signal 334129/391139 (executing program) 2021/06/25 05:09:57 fetching corpus: 2150, signal 337466/395532 (executing program) 2021/06/25 05:09:57 fetching corpus: 2200, signal 341330/400349 (executing program) 2021/06/25 05:09:57 fetching corpus: 2250, signal 344137/404233 (executing program) 2021/06/25 05:09:57 fetching corpus: 2300, signal 348207/409217 (executing program) 2021/06/25 05:09:57 fetching corpus: 2350, signal 351428/413459 (executing program) 2021/06/25 05:09:58 fetching corpus: 2400, signal 355775/418642 (executing program) 2021/06/25 05:09:58 fetching corpus: 2450, signal 359539/423370 (executing program) 2021/06/25 05:09:58 fetching corpus: 2500, signal 361781/426652 (executing program) 2021/06/25 05:09:58 fetching corpus: 2550, signal 365587/431266 (executing program) 2021/06/25 05:09:58 fetching corpus: 2600, signal 370024/436464 (executing program) 2021/06/25 05:09:58 fetching corpus: 2650, signal 372243/439688 (executing program) 2021/06/25 05:09:58 fetching corpus: 2700, signal 377869/446030 (executing program) 2021/06/25 05:09:58 fetching corpus: 2750, signal 379742/448873 (executing program) 2021/06/25 05:09:58 fetching corpus: 2800, signal 381043/451279 (executing program) 2021/06/25 05:09:59 fetching corpus: 2850, signal 383048/454224 (executing program) 2021/06/25 05:09:59 fetching corpus: 2900, signal 386779/458774 (executing program) 2021/06/25 05:09:59 fetching corpus: 2950, signal 390199/463037 (executing program) 2021/06/25 05:09:59 fetching corpus: 3000, signal 393456/467132 (executing program) 2021/06/25 05:09:59 fetching corpus: 3050, signal 396218/470736 (executing program) 2021/06/25 05:09:59 fetching corpus: 3100, signal 398977/474378 (executing program) 2021/06/25 05:09:59 fetching corpus: 3150, signal 401214/477475 (executing program) 2021/06/25 05:09:59 fetching corpus: 3200, signal 403694/480849 (executing program) 2021/06/25 05:09:59 fetching corpus: 3250, signal 406536/484532 (executing program) 2021/06/25 05:09:59 fetching corpus: 3300, signal 408522/487399 (executing program) 2021/06/25 05:09:59 fetching corpus: 3350, signal 410769/490566 (executing program) 2021/06/25 05:10:00 fetching corpus: 3400, signal 412741/493441 (executing program) 2021/06/25 05:10:00 fetching corpus: 3450, signal 414950/496540 (executing program) 2021/06/25 05:10:00 fetching corpus: 3500, signal 418866/501059 (executing program) 2021/06/25 05:10:00 fetching corpus: 3550, signal 421077/504137 (executing program) 2021/06/25 05:10:00 fetching corpus: 3600, signal 423151/507090 (executing program) 2021/06/25 05:10:00 fetching corpus: 3650, signal 425032/509829 (executing program) 2021/06/25 05:10:00 fetching corpus: 3700, signal 426602/512341 (executing program) 2021/06/25 05:10:00 fetching corpus: 3750, signal 428351/514949 (executing program) 2021/06/25 05:10:00 fetching corpus: 3800, signal 430270/517765 (executing program) 2021/06/25 05:10:00 fetching corpus: 3850, signal 433154/521382 (executing program) 2021/06/25 05:10:01 fetching corpus: 3900, signal 434209/523407 (executing program) 2021/06/25 05:10:01 fetching corpus: 3950, signal 435606/525708 (executing program) 2021/06/25 05:10:01 fetching corpus: 4000, signal 437901/528728 (executing program) 2021/06/25 05:10:01 fetching corpus: 4050, signal 441443/532840 (executing program) 2021/06/25 05:10:01 fetching corpus: 4100, signal 443994/536038 (executing program) 2021/06/25 05:10:01 fetching corpus: 4150, signal 445808/538694 (executing program) 2021/06/25 05:10:01 fetching corpus: 4200, signal 447241/541007 (executing program) 2021/06/25 05:10:01 fetching corpus: 4250, signal 449574/544016 (executing program) 2021/06/25 05:10:02 fetching corpus: 4300, signal 451275/546519 (executing program) 2021/06/25 05:10:02 fetching corpus: 4350, signal 453067/549127 (executing program) 2021/06/25 05:10:02 fetching corpus: 4400, signal 454928/551721 (executing program) 2021/06/25 05:10:02 fetching corpus: 4450, signal 456569/554124 (executing program) 2021/06/25 05:10:02 fetching corpus: 4500, signal 458573/556865 (executing program) 2021/06/25 05:10:02 fetching corpus: 4550, signal 461091/560054 (executing program) 2021/06/25 05:10:02 fetching corpus: 4600, signal 464201/563648 (executing program) 2021/06/25 05:10:02 fetching corpus: 4650, signal 466308/566434 (executing program) 2021/06/25 05:10:02 fetching corpus: 4700, signal 467506/568470 (executing program) 2021/06/25 05:10:02 fetching corpus: 4750, signal 469486/571128 (executing program) 2021/06/25 05:10:03 fetching corpus: 4800, signal 471976/574197 (executing program) 2021/06/25 05:10:03 fetching corpus: 4850, signal 473995/576863 (executing program) 2021/06/25 05:10:03 fetching corpus: 4900, signal 476264/579707 (executing program) 2021/06/25 05:10:03 fetching corpus: 4950, signal 478333/582354 (executing program) 2021/06/25 05:10:03 fetching corpus: 5000, signal 479528/584366 (executing program) 2021/06/25 05:10:03 fetching corpus: 5050, signal 481366/586877 (executing program) 2021/06/25 05:10:03 fetching corpus: 5100, signal 483060/589277 (executing program) 2021/06/25 05:10:03 fetching corpus: 5150, signal 484341/591249 (executing program) 2021/06/25 05:10:03 fetching corpus: 5200, signal 487518/594798 (executing program) 2021/06/25 05:10:03 fetching corpus: 5250, signal 489553/597403 (executing program) 2021/06/25 05:10:04 fetching corpus: 5300, signal 490853/599406 (executing program) 2021/06/25 05:10:04 fetching corpus: 5350, signal 492890/602005 (executing program) 2021/06/25 05:10:04 fetching corpus: 5400, signal 495465/604967 (executing program) 2021/06/25 05:10:04 fetching corpus: 5450, signal 496959/607067 (executing program) 2021/06/25 05:10:04 fetching corpus: 5500, signal 498015/608935 (executing program) 2021/06/25 05:10:04 fetching corpus: 5550, signal 499194/610829 (executing program) 2021/06/25 05:10:04 fetching corpus: 5600, signal 500350/612707 (executing program) 2021/06/25 05:10:04 fetching corpus: 5650, signal 502957/615749 (executing program) 2021/06/25 05:10:04 fetching corpus: 5700, signal 504100/617580 (executing program) 2021/06/25 05:10:04 fetching corpus: 5750, signal 505858/619910 (executing program) 2021/06/25 05:10:04 fetching corpus: 5800, signal 507119/621819 (executing program) 2021/06/25 05:10:04 fetching corpus: 5850, signal 510047/625097 (executing program) 2021/06/25 05:10:05 fetching corpus: 5900, signal 512839/628211 (executing program) 2021/06/25 05:10:05 fetching corpus: 5950, signal 518583/633537 (executing program) 2021/06/25 05:10:05 fetching corpus: 6000, signal 520115/635684 (executing program) 2021/06/25 05:10:05 fetching corpus: 6050, signal 521720/637826 (executing program) 2021/06/25 05:10:05 fetching corpus: 6100, signal 522974/639744 (executing program) 2021/06/25 05:10:05 fetching corpus: 6150, signal 524173/641616 (executing program) 2021/06/25 05:10:05 fetching corpus: 6200, signal 526599/644339 (executing program) 2021/06/25 05:10:05 fetching corpus: 6250, signal 527467/645888 (executing program) 2021/06/25 05:10:05 fetching corpus: 6300, signal 528463/647486 (executing program) 2021/06/25 05:10:05 fetching corpus: 6350, signal 531321/650554 (executing program) 2021/06/25 05:10:05 fetching corpus: 6400, signal 535597/654649 (executing program) 2021/06/25 05:10:05 fetching corpus: 6450, signal 537381/656927 (executing program) 2021/06/25 05:10:06 fetching corpus: 6500, signal 538353/658570 (executing program) 2021/06/25 05:10:06 fetching corpus: 6550, signal 539440/660312 (executing program) 2021/06/25 05:10:06 fetching corpus: 6600, signal 540424/661980 (executing program) 2021/06/25 05:10:06 fetching corpus: 6650, signal 542201/664140 (executing program) 2021/06/25 05:10:06 fetching corpus: 6700, signal 543252/665832 (executing program) 2021/06/25 05:10:06 fetching corpus: 6750, signal 544438/667643 (executing program) 2021/06/25 05:10:06 fetching corpus: 6800, signal 546188/669819 (executing program) 2021/06/25 05:10:06 fetching corpus: 6850, signal 546885/671225 (executing program) 2021/06/25 05:10:06 fetching corpus: 6900, signal 548634/673424 (executing program) 2021/06/25 05:10:07 fetching corpus: 6950, signal 550245/675411 (executing program) 2021/06/25 05:10:07 fetching corpus: 7000, signal 551759/677421 (executing program) 2021/06/25 05:10:07 fetching corpus: 7050, signal 552705/678931 (executing program) 2021/06/25 05:10:07 fetching corpus: 7100, signal 553346/680212 (executing program) 2021/06/25 05:10:07 fetching corpus: 7150, signal 554069/681630 (executing program) 2021/06/25 05:10:07 fetching corpus: 7200, signal 555231/683388 (executing program) 2021/06/25 05:10:07 fetching corpus: 7250, signal 557103/685598 (executing program) 2021/06/25 05:10:07 fetching corpus: 7300, signal 558263/687280 (executing program) 2021/06/25 05:10:07 fetching corpus: 7350, signal 559675/689136 (executing program) 2021/06/25 05:10:07 fetching corpus: 7400, signal 560934/690927 (executing program) 2021/06/25 05:10:07 fetching corpus: 7450, signal 562636/693043 (executing program) 2021/06/25 05:10:07 fetching corpus: 7500, signal 564081/694947 (executing program) 2021/06/25 05:10:08 fetching corpus: 7550, signal 565688/696920 (executing program) 2021/06/25 05:10:08 fetching corpus: 7600, signal 566803/698574 (executing program) 2021/06/25 05:10:08 fetching corpus: 7650, signal 568240/700438 (executing program) 2021/06/25 05:10:08 fetching corpus: 7700, signal 569059/701870 (executing program) 2021/06/25 05:10:08 fetching corpus: 7750, signal 569937/703338 (executing program) 2021/06/25 05:10:08 fetching corpus: 7800, signal 570831/704788 (executing program) 2021/06/25 05:10:08 fetching corpus: 7850, signal 572671/706978 (executing program) 2021/06/25 05:10:08 fetching corpus: 7900, signal 573589/708506 (executing program) 2021/06/25 05:10:08 fetching corpus: 7950, signal 574459/709951 (executing program) 2021/06/25 05:10:08 fetching corpus: 8000, signal 575452/711480 (executing program) 2021/06/25 05:10:08 fetching corpus: 8050, signal 576415/712937 (executing program) 2021/06/25 05:10:08 fetching corpus: 8100, signal 577857/714778 (executing program) 2021/06/25 05:10:09 fetching corpus: 8150, signal 578484/716071 (executing program) 2021/06/25 05:10:09 fetching corpus: 8200, signal 579864/717846 (executing program) 2021/06/25 05:10:09 fetching corpus: 8250, signal 580901/719369 (executing program) 2021/06/25 05:10:09 fetching corpus: 8300, signal 582080/721010 (executing program) 2021/06/25 05:10:09 fetching corpus: 8350, signal 583110/722496 (executing program) 2021/06/25 05:10:09 fetching corpus: 8400, signal 583863/723797 (executing program) 2021/06/25 05:10:09 fetching corpus: 8450, signal 585075/725452 (executing program) 2021/06/25 05:10:09 fetching corpus: 8500, signal 586127/726928 (executing program) 2021/06/25 05:10:09 fetching corpus: 8550, signal 588006/729013 (executing program) 2021/06/25 05:10:09 fetching corpus: 8600, signal 588682/730287 (executing program) 2021/06/25 05:10:09 fetching corpus: 8650, signal 589809/731850 (executing program) 2021/06/25 05:10:09 fetching corpus: 8700, signal 590809/733304 (executing program) 2021/06/25 05:10:10 fetching corpus: 8750, signal 591785/734737 (executing program) 2021/06/25 05:10:10 fetching corpus: 8800, signal 593370/736545 (executing program) 2021/06/25 05:10:10 fetching corpus: 8850, signal 594724/738201 (executing program) 2021/06/25 05:10:10 fetching corpus: 8900, signal 596209/739973 (executing program) 2021/06/25 05:10:10 fetching corpus: 8950, signal 597654/741744 (executing program) 2021/06/25 05:10:10 fetching corpus: 9000, signal 599033/743436 (executing program) 2021/06/25 05:10:10 fetching corpus: 9050, signal 600117/744880 (executing program) 2021/06/25 05:10:10 fetching corpus: 9100, signal 601027/746282 (executing program) 2021/06/25 05:10:10 fetching corpus: 9150, signal 601786/747597 (executing program) 2021/06/25 05:10:10 fetching corpus: 9200, signal 602813/749063 (executing program) 2021/06/25 05:10:10 fetching corpus: 9250, signal 604011/750598 (executing program) 2021/06/25 05:10:11 fetching corpus: 9300, signal 604993/751982 (executing program) 2021/06/25 05:10:11 fetching corpus: 9350, signal 605944/753393 (executing program) 2021/06/25 05:10:11 fetching corpus: 9400, signal 607175/754922 (executing program) 2021/06/25 05:10:11 fetching corpus: 9450, signal 608581/756589 (executing program) 2021/06/25 05:10:11 fetching corpus: 9500, signal 609800/758112 (executing program) 2021/06/25 05:10:11 fetching corpus: 9550, signal 612073/760296 (executing program) 2021/06/25 05:10:11 fetching corpus: 9600, signal 612855/761573 (executing program) 2021/06/25 05:10:11 fetching corpus: 9650, signal 613499/762751 (executing program) 2021/06/25 05:10:11 fetching corpus: 9700, signal 614556/764205 (executing program) 2021/06/25 05:10:11 fetching corpus: 9750, signal 616037/765903 (executing program) 2021/06/25 05:10:11 fetching corpus: 9800, signal 617180/767349 (executing program) 2021/06/25 05:10:12 fetching corpus: 9850, signal 617991/768588 (executing program) 2021/06/25 05:10:12 fetching corpus: 9900, signal 618763/769851 (executing program) 2021/06/25 05:10:12 fetching corpus: 9950, signal 619324/770931 (executing program) 2021/06/25 05:10:12 fetching corpus: 10000, signal 619810/771953 (executing program) 2021/06/25 05:10:12 fetching corpus: 10050, signal 621143/773507 (executing program) 2021/06/25 05:10:12 fetching corpus: 10100, signal 621629/774552 (executing program) 2021/06/25 05:10:12 fetching corpus: 10150, signal 622489/775840 (executing program) 2021/06/25 05:10:12 fetching corpus: 10200, signal 623500/777165 (executing program) 2021/06/25 05:10:12 fetching corpus: 10250, signal 624185/778306 (executing program) 2021/06/25 05:10:12 fetching corpus: 10300, signal 625002/779473 (executing program) 2021/06/25 05:10:12 fetching corpus: 10350, signal 625805/780699 (executing program) 2021/06/25 05:10:12 fetching corpus: 10400, signal 626569/781873 (executing program) 2021/06/25 05:10:13 fetching corpus: 10450, signal 627750/783250 (executing program) 2021/06/25 05:10:13 fetching corpus: 10500, signal 628455/784423 (executing program) 2021/06/25 05:10:13 fetching corpus: 10550, signal 629341/785684 (executing program) 2021/06/25 05:10:13 fetching corpus: 10600, signal 631388/787597 (executing program) 2021/06/25 05:10:13 fetching corpus: 10650, signal 633569/789611 (executing program) 2021/06/25 05:10:13 fetching corpus: 10700, signal 634583/790882 (executing program) 2021/06/25 05:10:13 fetching corpus: 10750, signal 635485/792080 (executing program) 2021/06/25 05:10:13 fetching corpus: 10800, signal 636596/793408 (executing program) 2021/06/25 05:10:13 fetching corpus: 10850, signal 637367/794531 (executing program) 2021/06/25 05:10:13 fetching corpus: 10900, signal 638005/795641 (executing program) 2021/06/25 05:10:13 fetching corpus: 10950, signal 638975/796908 (executing program) 2021/06/25 05:10:14 fetching corpus: 11000, signal 640363/798409 (executing program) 2021/06/25 05:10:14 fetching corpus: 11050, signal 641308/799661 (executing program) 2021/06/25 05:10:14 fetching corpus: 11100, signal 642233/800906 (executing program) 2021/06/25 05:10:14 fetching corpus: 11150, signal 643058/802078 (executing program) 2021/06/25 05:10:14 fetching corpus: 11200, signal 643803/803192 (executing program) 2021/06/25 05:10:14 fetching corpus: 11250, signal 644444/804269 (executing program) 2021/06/25 05:10:14 fetching corpus: 11300, signal 645140/805356 (executing program) 2021/06/25 05:10:14 fetching corpus: 11350, signal 646015/806500 (executing program) 2021/06/25 05:10:14 fetching corpus: 11400, signal 647101/807764 (executing program) 2021/06/25 05:10:14 fetching corpus: 11450, signal 648056/808956 (executing program) 2021/06/25 05:10:15 fetching corpus: 11500, signal 648714/810014 (executing program) 2021/06/25 05:10:15 fetching corpus: 11550, signal 649707/811288 (executing program) 2021/06/25 05:10:15 fetching corpus: 11600, signal 650632/812486 (executing program) 2021/06/25 05:10:15 fetching corpus: 11650, signal 652133/813951 (executing program) 2021/06/25 05:10:15 fetching corpus: 11700, signal 653079/815139 (executing program) 2021/06/25 05:10:15 fetching corpus: 11750, signal 653764/816194 (executing program) 2021/06/25 05:10:15 fetching corpus: 11800, signal 654414/817250 (executing program) 2021/06/25 05:10:15 fetching corpus: 11850, signal 656453/819013 (executing program) 2021/06/25 05:10:15 fetching corpus: 11900, signal 657258/820114 (executing program) 2021/06/25 05:10:15 fetching corpus: 11950, signal 657992/821180 (executing program) 2021/06/25 05:10:16 fetching corpus: 12000, signal 658748/822275 (executing program) 2021/06/25 05:10:16 fetching corpus: 12050, signal 659561/823382 (executing program) 2021/06/25 05:10:16 fetching corpus: 12100, signal 660486/824553 (executing program) 2021/06/25 05:10:16 fetching corpus: 12150, signal 661047/825512 (executing program) 2021/06/25 05:10:16 fetching corpus: 12200, signal 661724/826503 (executing program) 2021/06/25 05:10:16 fetching corpus: 12250, signal 662199/827406 (executing program) 2021/06/25 05:10:16 fetching corpus: 12300, signal 663400/828673 (executing program) 2021/06/25 05:10:16 fetching corpus: 12350, signal 664335/829804 (executing program) 2021/06/25 05:10:16 fetching corpus: 12400, signal 665284/830962 (executing program) 2021/06/25 05:10:16 fetching corpus: 12450, signal 666034/832008 (executing program) 2021/06/25 05:10:16 fetching corpus: 12500, signal 666514/832889 (executing program) 2021/06/25 05:10:17 fetching corpus: 12550, signal 667183/833862 (executing program) 2021/06/25 05:10:17 fetching corpus: 12600, signal 667941/834903 (executing program) 2021/06/25 05:10:17 fetching corpus: 12650, signal 669074/836099 (executing program) 2021/06/25 05:10:17 fetching corpus: 12700, signal 669594/837027 (executing program) 2021/06/25 05:10:17 fetching corpus: 12750, signal 670628/838208 (executing program) 2021/06/25 05:10:17 fetching corpus: 12800, signal 671209/839126 (executing program) 2021/06/25 05:10:18 fetching corpus: 12850, signal 672419/840365 (executing program) 2021/06/25 05:10:18 fetching corpus: 12900, signal 672895/841257 (executing program) 2021/06/25 05:10:18 fetching corpus: 12950, signal 673624/842200 (executing program) 2021/06/25 05:10:18 fetching corpus: 13000, signal 674667/843310 (executing program) 2021/06/25 05:10:18 fetching corpus: 13050, signal 675135/844161 (executing program) 2021/06/25 05:10:18 fetching corpus: 13100, signal 675620/845096 (executing program) 2021/06/25 05:10:18 fetching corpus: 13150, signal 676256/846024 (executing program) 2021/06/25 05:10:18 fetching corpus: 13200, signal 676934/846949 (executing program) 2021/06/25 05:10:18 fetching corpus: 13250, signal 678068/848139 (executing program) 2021/06/25 05:10:19 fetching corpus: 13300, signal 679124/849248 (executing program) 2021/06/25 05:10:19 fetching corpus: 13350, signal 679780/850170 (executing program) 2021/06/25 05:10:19 fetching corpus: 13400, signal 680555/851159 (executing program) 2021/06/25 05:10:19 fetching corpus: 13450, signal 681545/852199 (executing program) 2021/06/25 05:10:19 fetching corpus: 13500, signal 682458/853270 (executing program) 2021/06/25 05:10:19 fetching corpus: 13550, signal 683818/854566 (executing program) 2021/06/25 05:10:19 fetching corpus: 13600, signal 684765/855622 (executing program) 2021/06/25 05:10:19 fetching corpus: 13650, signal 685877/856759 (executing program) 2021/06/25 05:10:19 fetching corpus: 13700, signal 686851/857762 (executing program) 2021/06/25 05:10:20 fetching corpus: 13750, signal 687243/858556 (executing program) 2021/06/25 05:10:20 fetching corpus: 13800, signal 687809/859484 (executing program) 2021/06/25 05:10:20 fetching corpus: 13850, signal 689599/860878 (executing program) 2021/06/25 05:10:20 fetching corpus: 13900, signal 690932/862080 (executing program) 2021/06/25 05:10:20 fetching corpus: 13950, signal 691990/863143 (executing program) 2021/06/25 05:10:20 fetching corpus: 14000, signal 692865/864137 (executing program) 2021/06/25 05:10:20 fetching corpus: 14050, signal 693918/865205 (executing program) 2021/06/25 05:10:20 fetching corpus: 14100, signal 694909/866236 (executing program) 2021/06/25 05:10:20 fetching corpus: 14150, signal 695928/867297 (executing program) 2021/06/25 05:10:20 fetching corpus: 14200, signal 696557/868188 (executing program) 2021/06/25 05:10:20 fetching corpus: 14250, signal 697216/869058 (executing program) 2021/06/25 05:10:20 fetching corpus: 14300, signal 697679/869843 (executing program) 2021/06/25 05:10:21 fetching corpus: 14350, signal 698401/870732 (executing program) 2021/06/25 05:10:21 fetching corpus: 14400, signal 699174/871650 (executing program) 2021/06/25 05:10:21 fetching corpus: 14450, signal 700063/872635 (executing program) 2021/06/25 05:10:21 fetching corpus: 14500, signal 700578/873458 (executing program) 2021/06/25 05:10:21 fetching corpus: 14550, signal 701482/874411 (executing program) 2021/06/25 05:10:21 fetching corpus: 14600, signal 702194/875298 (executing program) 2021/06/25 05:10:21 fetching corpus: 14650, signal 702801/876114 (executing program) 2021/06/25 05:10:21 fetching corpus: 14700, signal 703467/876959 (executing program) 2021/06/25 05:10:21 fetching corpus: 14750, signal 704495/878017 (executing program) 2021/06/25 05:10:21 fetching corpus: 14800, signal 705129/878833 (executing program) 2021/06/25 05:10:22 fetching corpus: 14850, signal 705759/879679 (executing program) 2021/06/25 05:10:22 fetching corpus: 14900, signal 706576/880559 (executing program) 2021/06/25 05:10:22 fetching corpus: 14950, signal 707093/881351 (executing program) 2021/06/25 05:10:22 fetching corpus: 15000, signal 707518/882125 (executing program) 2021/06/25 05:10:22 fetching corpus: 15050, signal 708430/883049 (executing program) 2021/06/25 05:10:22 fetching corpus: 15100, signal 709426/884001 (executing program) 2021/06/25 05:10:22 fetching corpus: 15150, signal 710175/884814 (executing program) 2021/06/25 05:10:22 fetching corpus: 15200, signal 710834/885645 (executing program) 2021/06/25 05:10:22 fetching corpus: 15250, signal 711398/886460 (executing program) 2021/06/25 05:10:23 fetching corpus: 15300, signal 712322/887350 (executing program) 2021/06/25 05:10:23 fetching corpus: 15350, signal 712859/888134 (executing program) 2021/06/25 05:10:23 fetching corpus: 15400, signal 713526/888963 (executing program) 2021/06/25 05:10:23 fetching corpus: 15450, signal 714466/889905 (executing program) 2021/06/25 05:10:23 fetching corpus: 15500, signal 714926/890655 (executing program) 2021/06/25 05:10:23 fetching corpus: 15550, signal 715540/891468 (executing program) 2021/06/25 05:10:23 fetching corpus: 15600, signal 716179/892242 (executing program) 2021/06/25 05:10:23 fetching corpus: 15650, signal 716757/893031 (executing program) 2021/06/25 05:10:23 fetching corpus: 15700, signal 717147/893781 (executing program) 2021/06/25 05:10:23 fetching corpus: 15750, signal 718617/894880 (executing program) 2021/06/25 05:10:23 fetching corpus: 15800, signal 719612/895796 (executing program) 2021/06/25 05:10:23 fetching corpus: 15850, signal 720529/896678 (executing program) 2021/06/25 05:10:24 fetching corpus: 15900, signal 720981/897368 (executing program) 2021/06/25 05:10:24 fetching corpus: 15950, signal 721795/898164 (executing program) 2021/06/25 05:10:24 fetching corpus: 16000, signal 722541/899031 (executing program) 2021/06/25 05:10:24 fetching corpus: 16050, signal 723585/899955 (executing program) 2021/06/25 05:10:24 fetching corpus: 16100, signal 724233/900752 (executing program) 2021/06/25 05:10:24 fetching corpus: 16150, signal 725200/901639 (executing program) 2021/06/25 05:10:24 fetching corpus: 16200, signal 725754/902403 (executing program) 2021/06/25 05:10:24 fetching corpus: 16250, signal 726655/903219 (executing program) 2021/06/25 05:10:24 fetching corpus: 16300, signal 727269/903979 (executing program) 2021/06/25 05:10:24 fetching corpus: 16350, signal 727733/904648 (executing program) 2021/06/25 05:10:25 fetching corpus: 16400, signal 728701/905548 (executing program) 2021/06/25 05:10:25 fetching corpus: 16450, signal 729356/906339 (executing program) 2021/06/25 05:10:25 fetching corpus: 16500, signal 729896/907060 (executing program) 2021/06/25 05:10:25 fetching corpus: 16550, signal 730490/907803 (executing program) 2021/06/25 05:10:25 fetching corpus: 16600, signal 731710/908805 (executing program) 2021/06/25 05:10:25 fetching corpus: 16650, signal 732187/909510 (executing program) 2021/06/25 05:10:26 fetching corpus: 16700, signal 732800/910223 (executing program) 2021/06/25 05:10:26 fetching corpus: 16750, signal 733389/910962 (executing program) 2021/06/25 05:10:26 fetching corpus: 16800, signal 734375/911821 (executing program) 2021/06/25 05:10:26 fetching corpus: 16850, signal 735001/912547 (executing program) 2021/06/25 05:10:26 fetching corpus: 16900, signal 736304/913440 (executing program) 2021/06/25 05:10:26 fetching corpus: 16950, signal 736984/914196 (executing program) 2021/06/25 05:10:26 fetching corpus: 17000, signal 737778/915003 (executing program) 2021/06/25 05:10:26 fetching corpus: 17050, signal 738371/915728 (executing program) 2021/06/25 05:10:26 fetching corpus: 17100, signal 738851/916359 (executing program) 2021/06/25 05:10:26 fetching corpus: 17150, signal 739337/917024 (executing program) 2021/06/25 05:10:27 fetching corpus: 17200, signal 740019/917796 (executing program) 2021/06/25 05:10:27 fetching corpus: 17250, signal 741378/918719 (executing program) 2021/06/25 05:10:27 fetching corpus: 17300, signal 741794/919358 (executing program) 2021/06/25 05:10:27 fetching corpus: 17350, signal 742462/920085 (executing program) 2021/06/25 05:10:27 fetching corpus: 17400, signal 743003/920779 (executing program) 2021/06/25 05:10:27 fetching corpus: 17450, signal 743511/921419 (executing program) 2021/06/25 05:10:27 fetching corpus: 17500, signal 744356/922186 (executing program) 2021/06/25 05:10:27 fetching corpus: 17550, signal 744867/922818 (executing program) 2021/06/25 05:10:27 fetching corpus: 17600, signal 745433/923485 (executing program) 2021/06/25 05:10:27 fetching corpus: 17650, signal 746193/924190 (executing program) 2021/06/25 05:10:27 fetching corpus: 17700, signal 746577/924802 (executing program) 2021/06/25 05:10:27 fetching corpus: 17750, signal 747359/925541 (executing program) 2021/06/25 05:10:28 fetching corpus: 17800, signal 747859/926147 (executing program) 2021/06/25 05:10:28 fetching corpus: 17850, signal 748691/926918 (executing program) 2021/06/25 05:10:28 fetching corpus: 17900, signal 749228/927565 (executing program) 2021/06/25 05:10:28 fetching corpus: 17950, signal 749830/928221 (executing program) 2021/06/25 05:10:28 fetching corpus: 18000, signal 750400/928862 (executing program) 2021/06/25 05:10:28 fetching corpus: 18050, signal 751021/929536 (executing program) 2021/06/25 05:10:29 fetching corpus: 18100, signal 751634/930225 (executing program) 2021/06/25 05:10:29 fetching corpus: 18150, signal 752342/930948 (executing program) 2021/06/25 05:10:29 fetching corpus: 18200, signal 754035/931891 (executing program) 2021/06/25 05:10:29 fetching corpus: 18250, signal 754767/932580 (executing program) 2021/06/25 05:10:29 fetching corpus: 18300, signal 755197/933186 (executing program) 2021/06/25 05:10:29 fetching corpus: 18350, signal 755757/933822 (executing program) 2021/06/25 05:10:29 fetching corpus: 18400, signal 756718/934537 (executing program) 2021/06/25 05:10:29 fetching corpus: 18450, signal 757236/935175 (executing program) 2021/06/25 05:10:29 fetching corpus: 18500, signal 758277/935930 (executing program) 2021/06/25 05:10:30 fetching corpus: 18550, signal 758612/936504 (executing program) 2021/06/25 05:10:30 fetching corpus: 18600, signal 759033/937080 (executing program) 2021/06/25 05:10:30 fetching corpus: 18650, signal 759920/937795 (executing program) 2021/06/25 05:10:30 fetching corpus: 18700, signal 760721/938478 (executing program) 2021/06/25 05:10:30 fetching corpus: 18750, signal 760969/939015 (executing program) 2021/06/25 05:10:30 fetching corpus: 18800, signal 761535/939621 (executing program) 2021/06/25 05:10:30 fetching corpus: 18850, signal 762412/940315 (executing program) 2021/06/25 05:10:30 fetching corpus: 18900, signal 762951/940933 (executing program) 2021/06/25 05:10:30 fetching corpus: 18950, signal 763412/941504 (executing program) 2021/06/25 05:10:30 fetching corpus: 19000, signal 763949/942104 (executing program) 2021/06/25 05:10:31 fetching corpus: 19050, signal 764586/942741 (executing program) 2021/06/25 05:10:31 fetching corpus: 19100, signal 765612/943431 (executing program) 2021/06/25 05:10:31 fetching corpus: 19150, signal 766135/944071 (executing program) 2021/06/25 05:10:31 fetching corpus: 19200, signal 766582/944657 (executing program) 2021/06/25 05:10:31 fetching corpus: 19250, signal 767440/945306 (executing program) 2021/06/25 05:10:31 fetching corpus: 19300, signal 767808/945840 (executing program) 2021/06/25 05:10:31 fetching corpus: 19350, signal 768281/946413 (executing program) 2021/06/25 05:10:31 fetching corpus: 19400, signal 769215/947098 (executing program) 2021/06/25 05:10:31 fetching corpus: 19450, signal 769997/947746 (executing program) 2021/06/25 05:10:31 fetching corpus: 19500, signal 770350/948227 (executing program) 2021/06/25 05:10:31 fetching corpus: 19550, signal 770777/948744 (executing program) 2021/06/25 05:10:32 fetching corpus: 19600, signal 771289/949268 (executing program) 2021/06/25 05:10:32 fetching corpus: 19650, signal 771880/949839 (executing program) 2021/06/25 05:10:32 fetching corpus: 19700, signal 772782/950458 (executing program) 2021/06/25 05:10:32 fetching corpus: 19750, signal 773134/951018 (executing program) 2021/06/25 05:10:32 fetching corpus: 19800, signal 773608/951553 (executing program) 2021/06/25 05:10:32 fetching corpus: 19850, signal 774374/952171 (executing program) 2021/06/25 05:10:32 fetching corpus: 19900, signal 775109/952844 (executing program) 2021/06/25 05:10:32 fetching corpus: 19950, signal 775837/953427 (executing program) 2021/06/25 05:10:32 fetching corpus: 20000, signal 776998/954075 (executing program) 2021/06/25 05:10:32 fetching corpus: 20050, signal 777654/954627 (executing program) 2021/06/25 05:10:32 fetching corpus: 20100, signal 778069/955125 (executing program) 2021/06/25 05:10:33 fetching corpus: 20150, signal 778558/955634 (executing program) 2021/06/25 05:10:33 fetching corpus: 20200, signal 778983/956138 (executing program) 2021/06/25 05:10:33 fetching corpus: 20250, signal 779335/956635 (executing program) 2021/06/25 05:10:33 fetching corpus: 20300, signal 780082/957168 (executing program) 2021/06/25 05:10:33 fetching corpus: 20350, signal 780875/957816 (executing program) 2021/06/25 05:10:33 fetching corpus: 20400, signal 781725/958404 (executing program) 2021/06/25 05:10:33 fetching corpus: 20450, signal 782492/958954 (executing program) 2021/06/25 05:10:33 fetching corpus: 20500, signal 782869/959453 (executing program) 2021/06/25 05:10:33 fetching corpus: 20550, signal 783221/959912 (executing program) 2021/06/25 05:10:33 fetching corpus: 20600, signal 784257/960528 (executing program) 2021/06/25 05:10:33 fetching corpus: 20650, signal 784922/961070 (executing program) 2021/06/25 05:10:34 fetching corpus: 20700, signal 785427/961599 (executing program) 2021/06/25 05:10:34 fetching corpus: 20750, signal 785936/962135 (executing program) 2021/06/25 05:10:34 fetching corpus: 20800, signal 786426/962642 (executing program) 2021/06/25 05:10:34 fetching corpus: 20850, signal 787047/963163 (executing program) 2021/06/25 05:10:34 fetching corpus: 20900, signal 787575/963634 (executing program) 2021/06/25 05:10:34 fetching corpus: 20950, signal 788186/964119 (executing program) 2021/06/25 05:10:34 fetching corpus: 21000, signal 788595/964579 (executing program) 2021/06/25 05:10:34 fetching corpus: 21050, signal 788934/965012 (executing program) 2021/06/25 05:10:34 fetching corpus: 21100, signal 789375/965521 (executing program) 2021/06/25 05:10:34 fetching corpus: 21150, signal 790161/966062 (executing program) 2021/06/25 05:10:34 fetching corpus: 21200, signal 790649/966531 (executing program) 2021/06/25 05:10:35 fetching corpus: 21250, signal 791192/967027 (executing program) 2021/06/25 05:10:35 fetching corpus: 21300, signal 791687/967519 (executing program) 2021/06/25 05:10:35 fetching corpus: 21350, signal 792045/967974 (executing program) 2021/06/25 05:10:35 fetching corpus: 21400, signal 792991/968567 (executing program) 2021/06/25 05:10:35 fetching corpus: 21450, signal 793342/968989 (executing program) 2021/06/25 05:10:35 fetching corpus: 21500, signal 793747/969453 (executing program) 2021/06/25 05:10:35 fetching corpus: 21550, signal 794117/969912 (executing program) 2021/06/25 05:10:35 fetching corpus: 21600, signal 794598/970371 (executing program) 2021/06/25 05:10:35 fetching corpus: 21650, signal 795049/970841 (executing program) 2021/06/25 05:10:35 fetching corpus: 21700, signal 795481/971309 (executing program) 2021/06/25 05:10:35 fetching corpus: 21750, signal 795993/971768 (executing program) 2021/06/25 05:10:36 fetching corpus: 21800, signal 796560/972256 (executing program) 2021/06/25 05:10:36 fetching corpus: 21850, signal 796997/972694 (executing program) 2021/06/25 05:10:36 fetching corpus: 21900, signal 797868/973201 (executing program) 2021/06/25 05:10:36 fetching corpus: 21950, signal 798464/973662 (executing program) 2021/06/25 05:10:36 fetching corpus: 22000, signal 798956/974099 (executing program) 2021/06/25 05:10:36 fetching corpus: 22050, signal 799349/974540 (executing program) 2021/06/25 05:10:36 fetching corpus: 22100, signal 799903/975008 (executing program) 2021/06/25 05:10:36 fetching corpus: 22150, signal 800218/975426 (executing program) 2021/06/25 05:10:36 fetching corpus: 22200, signal 800556/975832 (executing program) 2021/06/25 05:10:36 fetching corpus: 22250, signal 800965/976253 (executing program) 2021/06/25 05:10:37 fetching corpus: 22300, signal 802102/976761 (executing program) 2021/06/25 05:10:37 fetching corpus: 22350, signal 802396/977195 (executing program) 2021/06/25 05:10:37 fetching corpus: 22400, signal 803311/977678 (executing program) 2021/06/25 05:10:37 fetching corpus: 22450, signal 803832/978115 (executing program) 2021/06/25 05:10:37 fetching corpus: 22500, signal 804616/978609 (executing program) 2021/06/25 05:10:37 fetching corpus: 22550, signal 804913/979048 (executing program) 2021/06/25 05:10:37 fetching corpus: 22600, signal 805498/979494 (executing program) 2021/06/25 05:10:37 fetching corpus: 22650, signal 805886/979888 (executing program) 2021/06/25 05:10:37 fetching corpus: 22700, signal 806335/980315 (executing program) 2021/06/25 05:10:38 fetching corpus: 22750, signal 806663/980726 (executing program) 2021/06/25 05:10:38 fetching corpus: 22800, signal 807298/981147 (executing program) 2021/06/25 05:10:38 fetching corpus: 22850, signal 807616/981549 (executing program) 2021/06/25 05:10:38 fetching corpus: 22900, signal 808045/981959 (executing program) 2021/06/25 05:10:38 fetching corpus: 22950, signal 808521/982388 (executing program) 2021/06/25 05:10:38 fetching corpus: 23000, signal 809069/982807 (executing program) 2021/06/25 05:10:38 fetching corpus: 23050, signal 809415/983187 (executing program) 2021/06/25 05:10:38 fetching corpus: 23100, signal 810133/983595 (executing program) 2021/06/25 05:10:38 fetching corpus: 23150, signal 810738/984008 (executing program) 2021/06/25 05:10:38 fetching corpus: 23200, signal 811515/984455 (executing program) 2021/06/25 05:10:39 fetching corpus: 23250, signal 811995/984855 (executing program) 2021/06/25 05:10:39 fetching corpus: 23300, signal 812526/985283 (executing program) 2021/06/25 05:10:39 fetching corpus: 23350, signal 812719/985643 (executing program) 2021/06/25 05:10:39 fetching corpus: 23400, signal 813063/986015 (executing program) 2021/06/25 05:10:39 fetching corpus: 23450, signal 813660/986428 (executing program) 2021/06/25 05:10:39 fetching corpus: 23500, signal 813993/986803 (executing program) 2021/06/25 05:10:39 fetching corpus: 23550, signal 814547/987212 (executing program) 2021/06/25 05:10:39 fetching corpus: 23600, signal 814852/987571 (executing program) 2021/06/25 05:10:39 fetching corpus: 23650, signal 815302/987974 (executing program) 2021/06/25 05:10:39 fetching corpus: 23700, signal 816076/988332 (executing program) 2021/06/25 05:10:39 fetching corpus: 23750, signal 816512/988685 (executing program) 2021/06/25 05:10:39 fetching corpus: 23800, signal 817024/989068 (executing program) 2021/06/25 05:10:39 fetching corpus: 23850, signal 817615/989444 (executing program) 2021/06/25 05:10:40 fetching corpus: 23900, signal 817975/989827 (executing program) 2021/06/25 05:10:40 fetching corpus: 23950, signal 818338/990219 (executing program) 2021/06/25 05:10:40 fetching corpus: 24000, signal 818961/990587 (executing program) 2021/06/25 05:10:40 fetching corpus: 24050, signal 819458/990963 (executing program) 2021/06/25 05:10:40 fetching corpus: 24100, signal 820111/991314 (executing program) 2021/06/25 05:10:40 fetching corpus: 24150, signal 820420/991688 (executing program) 2021/06/25 05:10:40 fetching corpus: 24200, signal 821050/992061 (executing program) 2021/06/25 05:10:40 fetching corpus: 24250, signal 821433/992420 (executing program) 2021/06/25 05:10:40 fetching corpus: 24300, signal 821985/992798 (executing program) 2021/06/25 05:10:40 fetching corpus: 24350, signal 822601/993174 (executing program) 2021/06/25 05:10:40 fetching corpus: 24400, signal 823484/993543 (executing program) 2021/06/25 05:10:40 fetching corpus: 24450, signal 823712/993868 (executing program) 2021/06/25 05:10:40 fetching corpus: 24500, signal 824168/994204 (executing program) 2021/06/25 05:10:41 fetching corpus: 24550, signal 824607/994568 (executing program) 2021/06/25 05:10:41 fetching corpus: 24600, signal 825077/994906 (executing program) 2021/06/25 05:10:41 fetching corpus: 24650, signal 825642/995225 (executing program) 2021/06/25 05:10:41 fetching corpus: 24700, signal 826136/995588 (executing program) 2021/06/25 05:10:41 fetching corpus: 24750, signal 826785/995982 (executing program) 2021/06/25 05:10:41 fetching corpus: 24800, signal 827354/996294 (executing program) 2021/06/25 05:10:41 fetching corpus: 24850, signal 827901/996641 (executing program) 2021/06/25 05:10:41 fetching corpus: 24900, signal 828275/996752 (executing program) 2021/06/25 05:10:41 fetching corpus: 24950, signal 828898/996752 (executing program) 2021/06/25 05:10:42 fetching corpus: 25000, signal 829299/996752 (executing program) 2021/06/25 05:10:42 fetching corpus: 25050, signal 829650/996752 (executing program) 2021/06/25 05:10:42 fetching corpus: 25100, signal 830130/996752 (executing program) 2021/06/25 05:10:42 fetching corpus: 25150, signal 830571/996752 (executing program) 2021/06/25 05:10:42 fetching corpus: 25200, signal 831209/996752 (executing program) 2021/06/25 05:10:42 fetching corpus: 25250, signal 831548/996752 (executing program) 2021/06/25 05:10:42 fetching corpus: 25300, signal 832334/996752 (executing program) 2021/06/25 05:10:42 fetching corpus: 25350, signal 833047/996752 (executing program) 2021/06/25 05:10:42 fetching corpus: 25400, signal 833651/996752 (executing program) 2021/06/25 05:10:42 fetching corpus: 25450, signal 834128/996759 (executing program) 2021/06/25 05:10:42 fetching corpus: 25500, signal 834502/996759 (executing program) 2021/06/25 05:10:43 fetching corpus: 25550, signal 834929/996759 (executing program) 2021/06/25 05:10:43 fetching corpus: 25600, signal 835794/996759 (executing program) 2021/06/25 05:10:43 fetching corpus: 25650, signal 836488/996759 (executing program) 2021/06/25 05:10:43 fetching corpus: 25700, signal 836807/996759 (executing program) 2021/06/25 05:10:43 fetching corpus: 25750, signal 837618/996759 (executing program) 2021/06/25 05:10:43 fetching corpus: 25800, signal 837963/996759 (executing program) 2021/06/25 05:10:43 fetching corpus: 25850, signal 840319/996759 (executing program) 2021/06/25 05:10:43 fetching corpus: 25900, signal 840663/996759 (executing program) 2021/06/25 05:10:43 fetching corpus: 25950, signal 841219/996759 (executing program) 2021/06/25 05:10:43 fetching corpus: 26000, signal 841566/996759 (executing program) 2021/06/25 05:10:43 fetching corpus: 26050, signal 842058/996759 (executing program) 2021/06/25 05:10:43 fetching corpus: 26100, signal 842921/996759 (executing program) 2021/06/25 05:10:44 fetching corpus: 26150, signal 843322/996759 (executing program) 2021/06/25 05:10:44 fetching corpus: 26200, signal 843878/996759 (executing program) 2021/06/25 05:10:44 fetching corpus: 26250, signal 844730/996759 (executing program) 2021/06/25 05:10:44 fetching corpus: 26300, signal 845237/996759 (executing program) 2021/06/25 05:10:44 fetching corpus: 26350, signal 845624/996759 (executing program) 2021/06/25 05:10:44 fetching corpus: 26400, signal 846275/996759 (executing program) 2021/06/25 05:10:44 fetching corpus: 26450, signal 846721/996759 (executing program) 2021/06/25 05:10:44 fetching corpus: 26500, signal 846976/996759 (executing program) 2021/06/25 05:10:44 fetching corpus: 26550, signal 847419/996759 (executing program) 2021/06/25 05:10:45 fetching corpus: 26600, signal 847938/996759 (executing program) 2021/06/25 05:10:45 fetching corpus: 26650, signal 848362/996759 (executing program) 2021/06/25 05:10:45 fetching corpus: 26700, signal 849297/996759 (executing program) 2021/06/25 05:10:45 fetching corpus: 26750, signal 849641/996759 (executing program) 2021/06/25 05:10:45 fetching corpus: 26800, signal 850103/996759 (executing program) 2021/06/25 05:10:45 fetching corpus: 26850, signal 850307/996759 (executing program) 2021/06/25 05:10:45 fetching corpus: 26900, signal 850757/996759 (executing program) 2021/06/25 05:10:45 fetching corpus: 26950, signal 851245/996759 (executing program) 2021/06/25 05:10:45 fetching corpus: 27000, signal 851975/996759 (executing program) 2021/06/25 05:10:45 fetching corpus: 27050, signal 852401/996759 (executing program) 2021/06/25 05:10:45 fetching corpus: 27100, signal 853468/996759 (executing program) 2021/06/25 05:10:46 fetching corpus: 27150, signal 853774/996760 (executing program) 2021/06/25 05:10:46 fetching corpus: 27200, signal 854566/996760 (executing program) 2021/06/25 05:10:46 fetching corpus: 27250, signal 855191/996760 (executing program) 2021/06/25 05:10:46 fetching corpus: 27300, signal 855453/996760 (executing program) 2021/06/25 05:10:46 fetching corpus: 27350, signal 855691/996760 (executing program) 2021/06/25 05:10:46 fetching corpus: 27400, signal 855998/996760 (executing program) 2021/06/25 05:10:46 fetching corpus: 27450, signal 856463/996760 (executing program) 2021/06/25 05:10:46 fetching corpus: 27500, signal 856905/996760 (executing program) 2021/06/25 05:10:46 fetching corpus: 27550, signal 857199/996760 (executing program) 2021/06/25 05:10:46 fetching corpus: 27600, signal 857724/996760 (executing program) 2021/06/25 05:10:46 fetching corpus: 27650, signal 858411/996760 (executing program) 2021/06/25 05:10:47 fetching corpus: 27700, signal 858694/996760 (executing program) 2021/06/25 05:10:47 fetching corpus: 27750, signal 859273/996760 (executing program) 2021/06/25 05:10:47 fetching corpus: 27800, signal 859583/996760 (executing program) 2021/06/25 05:10:47 fetching corpus: 27850, signal 860023/996760 (executing program) 2021/06/25 05:10:47 fetching corpus: 27900, signal 860483/996760 (executing program) 2021/06/25 05:10:47 fetching corpus: 27950, signal 860874/996760 (executing program) 2021/06/25 05:10:47 fetching corpus: 28000, signal 861219/996760 (executing program) 2021/06/25 05:10:47 fetching corpus: 28050, signal 861712/996760 (executing program) 2021/06/25 05:10:47 fetching corpus: 28100, signal 861948/996760 (executing program) 2021/06/25 05:10:47 fetching corpus: 28150, signal 862336/996760 (executing program) 2021/06/25 05:10:48 fetching corpus: 28200, signal 862858/996760 (executing program) 2021/06/25 05:10:48 fetching corpus: 28250, signal 863188/996760 (executing program) 2021/06/25 05:10:48 fetching corpus: 28300, signal 863389/996760 (executing program) 2021/06/25 05:10:48 fetching corpus: 28350, signal 863947/996760 (executing program) 2021/06/25 05:10:48 fetching corpus: 28400, signal 864338/996760 (executing program) 2021/06/25 05:10:48 fetching corpus: 28450, signal 864547/996760 (executing program) 2021/06/25 05:10:48 fetching corpus: 28500, signal 864774/996760 (executing program) 2021/06/25 05:10:48 fetching corpus: 28550, signal 865139/996760 (executing program) 2021/06/25 05:10:48 fetching corpus: 28600, signal 865792/996760 (executing program) 2021/06/25 05:10:48 fetching corpus: 28650, signal 866199/996760 (executing program) 2021/06/25 05:10:48 fetching corpus: 28700, signal 866679/996760 (executing program) 2021/06/25 05:10:48 fetching corpus: 28750, signal 867120/996760 (executing program) 2021/06/25 05:10:48 fetching corpus: 28800, signal 867427/996760 (executing program) 2021/06/25 05:10:49 fetching corpus: 28850, signal 867667/996760 (executing program) 2021/06/25 05:10:49 fetching corpus: 28900, signal 867997/996760 (executing program) 2021/06/25 05:10:49 fetching corpus: 28950, signal 868438/996760 (executing program) 2021/06/25 05:10:49 fetching corpus: 29000, signal 868813/996760 (executing program) 2021/06/25 05:10:49 fetching corpus: 29050, signal 869225/996760 (executing program) 2021/06/25 05:10:49 fetching corpus: 29100, signal 869597/996760 (executing program) 2021/06/25 05:10:49 fetching corpus: 29150, signal 869780/996760 (executing program) 2021/06/25 05:10:49 fetching corpus: 29161, signal 869802/996760 (executing program) 2021/06/25 05:10:49 fetching corpus: 29161, signal 869802/996760 (executing program) 2021/06/25 05:10:51 starting 6 fuzzer processes 05:10:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) bind(r0, &(0x7f00000016c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "42e784bb7eee1a0e0fe1404a28f6d2f46b169e0cf949ff1ea51f7a512e0e78eac6a9cfca1ea20aa6f64861fdf8b79e8ba4351fd472ef2dad166a9393332631"}, 0x80) 05:10:51 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$inet(r0, &(0x7f0000008680)={0x0, 0x0, &(0x7f0000008440)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 05:10:52 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001900)={0x0, 0x0, 0x28}, 0x10) 05:10:52 executing program 3: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0), 0x0, 0x0) syz_mount_image$ufs(0x0, 0x0, 0x0, 0x2, &(0x7f0000005400)=[{&(0x7f0000002fc0)="82", 0x1}, {&(0x7f0000003040)='h', 0x1, 0x8000}], 0x0, 0x0) 05:10:52 executing program 4: syz_mount_image$ufs(0x0, 0x0, 0x0, 0x1, &(0x7f0000005400)=[{0x0}], 0x0, 0x0) [ 127.935396][ T8465] chnl_net:caif_netlink_parms(): no params data found [ 127.983688][ T8467] chnl_net:caif_netlink_parms(): no params data found 05:10:53 executing program 5: openat$mixer(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) [ 128.341058][ T8465] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.353886][ T8465] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.362469][ T8465] device bridge_slave_0 entered promiscuous mode [ 128.431106][ T8467] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.439003][ T8467] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.447036][ T8467] device bridge_slave_0 entered promiscuous mode [ 128.463876][ T8465] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.476482][ T8465] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.486864][ T8465] device bridge_slave_1 entered promiscuous mode [ 128.505541][ T8467] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.512939][ T8467] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.521816][ T8467] device bridge_slave_1 entered promiscuous mode [ 128.558070][ T8467] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.573415][ T8467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.596289][ T8465] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.639037][ T8465] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.651787][ T8467] team0: Port device team_slave_0 added [ 128.666446][ T8467] team0: Port device team_slave_1 added [ 128.823926][ T8465] team0: Port device team_slave_0 added [ 128.849295][ T8465] team0: Port device team_slave_1 added [ 128.855237][ T8471] chnl_net:caif_netlink_parms(): no params data found [ 128.870914][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.881032][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.907997][ T8467] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.002018][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.010770][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.038071][ T8467] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.050187][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.057254][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.084007][ T8465] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.111044][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.118459][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.145369][ T8465] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.197141][ T8465] device hsr_slave_0 entered promiscuous mode [ 129.204321][ T8465] device hsr_slave_1 entered promiscuous mode [ 129.213137][ T8469] chnl_net:caif_netlink_parms(): no params data found [ 129.245655][ T8467] device hsr_slave_0 entered promiscuous mode [ 129.254135][ T8467] device hsr_slave_1 entered promiscuous mode [ 129.261843][ T8467] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.270532][ T8467] Cannot create hsr debugfs directory [ 129.381061][ T8471] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.389476][ T8471] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.397213][ T8471] device bridge_slave_0 entered promiscuous mode [ 129.420820][ T8471] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.428216][ T8471] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.435941][ T8471] device bridge_slave_1 entered promiscuous mode [ 129.532337][ T8471] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.545478][ T8471] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.549075][ T3163] Bluetooth: hci0: command 0x0409 tx timeout [ 129.559351][ T8469] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.569229][ T8469] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.576935][ T8469] device bridge_slave_0 entered promiscuous mode [ 129.587718][ T8469] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.595106][ T8469] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.603404][ T8469] device bridge_slave_1 entered promiscuous mode [ 129.777916][ T3163] Bluetooth: hci1: command 0x0409 tx timeout [ 129.803790][ T8471] team0: Port device team_slave_0 added [ 129.851116][ T8469] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.864560][ T8469] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.883643][ T8471] team0: Port device team_slave_1 added [ 129.906426][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.916700][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.944158][ T8471] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.962814][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.969844][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.997487][ T8471] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.009982][ T8498] chnl_net:caif_netlink_parms(): no params data found [ 130.060428][ T8469] team0: Port device team_slave_0 added [ 130.098971][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 130.102787][ T8469] team0: Port device team_slave_1 added [ 130.140404][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.147380][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.174615][ T8469] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.225805][ T8471] device hsr_slave_0 entered promiscuous mode [ 130.233555][ T8471] device hsr_slave_1 entered promiscuous mode [ 130.241804][ T8471] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 130.249978][ T8471] Cannot create hsr debugfs directory [ 130.255888][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.263031][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.289794][ T8469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.302849][ T8467] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 130.338534][ T2956] Bluetooth: hci3: command 0x0409 tx timeout [ 130.358609][ T8467] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 130.400137][ T8467] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 130.419857][ T8469] device hsr_slave_0 entered promiscuous mode [ 130.427163][ T8469] device hsr_slave_1 entered promiscuous mode [ 130.435281][ T8469] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 130.446911][ T8469] Cannot create hsr debugfs directory [ 130.463167][ T8467] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 130.521406][ T8498] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.529818][ T8498] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.539168][ T8498] device bridge_slave_0 entered promiscuous mode [ 130.546857][ T8465] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 130.562450][ T8465] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 130.609907][ T8498] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.617020][ T8498] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.627061][ T8498] device bridge_slave_1 entered promiscuous mode [ 130.644075][ T8465] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 130.657614][ T8465] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 130.689727][ T8790] chnl_net:caif_netlink_parms(): no params data found [ 130.735962][ T8498] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.795464][ T8498] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.818137][ T2956] Bluetooth: hci4: command 0x0409 tx timeout [ 130.865353][ T8498] team0: Port device team_slave_0 added [ 130.878624][ T8471] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 130.916229][ T8498] team0: Port device team_slave_1 added [ 130.937545][ T8471] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 130.953426][ T8471] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 131.006708][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.015739][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.043234][ T8498] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.056790][ T8471] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 131.076336][ T8790] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.083966][ T8790] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.092286][ T8790] device bridge_slave_0 entered promiscuous mode [ 131.101334][ T8790] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.109737][ T8790] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.118638][ T8790] device bridge_slave_1 entered promiscuous mode [ 131.128822][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.135827][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.162313][ T8498] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.253826][ T8790] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.271611][ T8469] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 131.283160][ T8498] device hsr_slave_0 entered promiscuous mode [ 131.293458][ T8498] device hsr_slave_1 entered promiscuous mode [ 131.301971][ T8498] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 131.312172][ T8498] Cannot create hsr debugfs directory [ 131.334850][ T8790] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.348552][ T8469] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 131.393037][ T8469] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 131.413872][ T8469] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 131.448344][ T8790] team0: Port device team_slave_0 added [ 131.459369][ T8790] team0: Port device team_slave_1 added [ 131.491522][ T8790] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.498791][ T8790] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.525566][ T8790] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.550682][ T8790] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.557844][ T8790] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.585129][ T8790] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.601572][ T8465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.617120][ T8467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.627825][ T8] Bluetooth: hci0: command 0x041b tx timeout [ 131.669454][ T8465] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.706967][ T9416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.717283][ T9416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.726270][ T9416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.734888][ T9416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.743803][ T9416] Bluetooth: hci5: command 0x0409 tx timeout [ 131.745003][ T8467] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.765750][ T8471] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.780232][ T8790] device hsr_slave_0 entered promiscuous mode [ 131.792368][ T8790] device hsr_slave_1 entered promiscuous mode [ 131.803423][ T8790] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 131.811758][ T8790] Cannot create hsr debugfs directory [ 131.830453][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.839117][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.847842][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.855182][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.864008][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.868078][ T9416] Bluetooth: hci1: command 0x041b tx timeout [ 131.874299][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.886879][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.893982][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.902431][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.914299][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.923137][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.930239][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.938144][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.947086][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.955530][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.985027][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.004618][ T8471] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.039376][ T9416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.048746][ T9416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.057018][ T9416] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.064154][ T9416] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.072176][ T9416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.082111][ T9416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.090713][ T9416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.098694][ T9416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.107479][ T9416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.118877][ T9416] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.129854][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.187779][ T9416] Bluetooth: hci2: command 0x041b tx timeout [ 132.195403][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.212521][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.221872][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.229011][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.236673][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.245888][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.254888][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.264361][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.273031][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.281949][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.290804][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.300201][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.309213][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.317456][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.326353][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.334918][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.378718][ T8469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.404898][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.414236][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.423403][ T4847] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.429759][ T3256] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.430545][ T4847] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.436706][ T3256] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.444621][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.450244][ T9699] Bluetooth: hci3: command 0x041b tx timeout [ 132.458889][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.474191][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.482865][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.491600][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.499982][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.509605][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.528636][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.554629][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.567223][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.596419][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.604284][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.616855][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.624931][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.638257][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.646596][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.655301][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.672392][ T8498] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 132.688623][ T8498] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 132.697464][ T8498] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 132.719559][ T8498] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 132.733873][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.742017][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.756883][ T8467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.773861][ T8469] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.783260][ T8465] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.800659][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.808598][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.815990][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.826003][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.838739][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.881650][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.899187][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.914215][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.922764][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.931748][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.938976][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.947126][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.956327][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.965261][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.972399][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.981154][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.991471][ T8] Bluetooth: hci4: command 0x041b tx timeout [ 133.029977][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.039165][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.048492][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.057024][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.068073][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.077185][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.086657][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.095811][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.105435][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.126754][ T8465] device veth0_vlan entered promiscuous mode [ 133.159327][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.167452][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.177183][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.186641][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.195192][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.204126][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.225999][ T8465] device veth1_vlan entered promiscuous mode [ 133.243718][ T8467] device veth0_vlan entered promiscuous mode [ 133.261833][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.270664][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.280028][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 133.288649][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.296349][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.305141][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.313304][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.321363][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.330366][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.345800][ T8471] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.354335][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.400999][ T8467] device veth1_vlan entered promiscuous mode [ 133.429376][ T8790] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 133.448626][ T8790] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 133.477881][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.486464][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.496863][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.505640][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.530816][ T8790] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 133.541766][ T8790] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 133.563189][ T8465] device veth0_macvtap entered promiscuous mode [ 133.571639][ T8469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.580159][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.588742][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.597276][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.620596][ T8467] device veth0_macvtap entered promiscuous mode [ 133.637430][ T8471] device veth0_vlan entered promiscuous mode [ 133.665362][ T8498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.673439][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.686038][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.694976][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.704209][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.707768][ T9630] Bluetooth: hci0: command 0x040f tx timeout [ 133.715754][ T8467] device veth1_macvtap entered promiscuous mode [ 133.741112][ T8465] device veth1_macvtap entered promiscuous mode [ 133.751185][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.759733][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.768018][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.775850][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.784790][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.788351][ T9630] Bluetooth: hci5: command 0x041b tx timeout [ 133.808886][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.818442][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.835403][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.855526][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.870384][ T8498] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.886271][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.895566][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.903888][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.913325][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.922495][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.931711][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.941860][ T8471] device veth1_vlan entered promiscuous mode [ 133.950318][ T9674] Bluetooth: hci1: command 0x040f tx timeout [ 133.978360][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.989402][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.001901][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.023159][ T8469] device veth0_vlan entered promiscuous mode [ 134.043321][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 134.051637][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 134.060280][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.069777][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.079025][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.087177][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.096767][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.105395][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.123468][ T8469] device veth1_vlan entered promiscuous mode [ 134.132682][ T8467] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.144398][ T8467] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.154106][ T8467] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.163211][ T8467] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.179607][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.191199][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.202799][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.216958][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 134.228060][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.236602][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.246200][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.253330][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.261530][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.268005][ T9674] Bluetooth: hci2: command 0x040f tx timeout [ 134.270690][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.284380][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.293566][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.302649][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.311853][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.320818][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.327965][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.335483][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.355917][ T8471] device veth0_macvtap entered promiscuous mode [ 134.370444][ T8465] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.382056][ T8465] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.391353][ T8465] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.400699][ T8465] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.437534][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 134.445548][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.454963][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.464343][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.476468][ T8471] device veth1_macvtap entered promiscuous mode [ 134.508174][ T9674] Bluetooth: hci3: command 0x040f tx timeout [ 134.521030][ T8790] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.543059][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.552554][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.570913][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.580330][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.590438][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.613657][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.625030][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.635705][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.647250][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.659146][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.685840][ T8790] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.693845][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.705339][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.716007][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.729926][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.740734][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.749100][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.767338][ T8469] device veth0_macvtap entered promiscuous mode [ 134.797143][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.818885][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.829763][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.847523][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.869002][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.883395][ T8498] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 134.901546][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.915065][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.924604][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.934041][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.943293][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.952582][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.961859][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.974198][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.988778][ T8469] device veth1_macvtap entered promiscuous mode [ 135.000433][ T8471] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.017561][ T8471] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.026518][ T8471] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.035762][ T8471] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.074525][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 135.124653][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.138613][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.147275][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.188110][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.195288][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.272579][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.295937][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.307718][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.316170][ T4847] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.323296][ T4847] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.331150][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.344642][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.355748][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.366644][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.378915][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.389909][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.401247][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.413094][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.436789][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.446899][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.456444][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.473719][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.481446][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.509498][ T59] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.528100][ T59] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.537181][ T29] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.555537][ T8498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.584654][ T29] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.593343][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.609708][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.625926][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.635301][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.653173][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.688180][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.706849][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.718820][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.730103][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.740591][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.752021][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.764013][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.783983][ T9674] Bluetooth: hci0: command 0x0419 tx timeout [ 135.787679][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.807203][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.816018][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.825241][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.834239][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.843174][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.852019][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.861205][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.868058][ T8] Bluetooth: hci5: command 0x040f tx timeout [ 135.877173][ T8790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.909812][ T29] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.930444][ T8469] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.951623][ T29] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.953278][ T8469] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.973014][ T8469] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.982232][ T8469] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.014978][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.024857][ T7] Bluetooth: hci1: command 0x0419 tx timeout [ 136.028880][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 136.067012][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.075776][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.090937][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.102960][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.124190][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.159841][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 136.168911][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 136.194148][ T8790] 8021q: adding VLAN 0 to HW filter on device batadv0 05:11:01 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$inet(r0, &(0x7f0000008680)={0x0, 0x0, &(0x7f0000008440)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 136.289568][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.308831][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.339727][ T5] Bluetooth: hci2: command 0x0419 tx timeout 05:11:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendto$inet6(r2, 0x0, 0x0, 0x401, 0x0, 0x0) [ 136.380048][ T29] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.413713][ T29] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:11:01 executing program 1: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) [ 136.479155][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 136.494550][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.519833][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.565745][ T8498] device veth0_vlan entered promiscuous mode [ 136.579305][ T156] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.588667][ T9699] Bluetooth: hci3: command 0x0419 tx timeout [ 136.598930][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 05:11:02 executing program 1: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0) 05:11:02 executing program 0: socket(0x18, 0x1129026f00aa18c4, 0x0) [ 136.634596][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.637990][ T156] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.698657][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 136.725174][ T8498] device veth1_vlan entered promiscuous mode 05:11:02 executing program 1: setgroups(0x4000000000000236, &(0x7f0000000080)=[0x0, 0x0, 0x0]) [ 136.762283][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.798628][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:11:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, 0x0) [ 136.823986][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:11:02 executing program 3: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1) [ 136.882796][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.922024][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.039419][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.050142][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.079237][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.103988][ T4847] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.125260][ T8790] device veth0_vlan entered promiscuous mode [ 137.137972][ T9630] Bluetooth: hci4: command 0x0419 tx timeout 05:11:02 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x2088611, 0x0) r0 = open(0x0, 0x8000, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{0x0}, {0x0}], 0x2, 0x0, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x10, r0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cred], 0x20}, 0x0) fork() 05:11:02 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8000, 0x0) [ 137.158174][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.188961][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.212978][ T8498] device veth0_macvtap entered promiscuous mode [ 137.234310][ T8790] device veth1_vlan entered promiscuous mode [ 137.271498][ T8498] device veth1_macvtap entered promiscuous mode [ 137.345572][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.364355][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.375949][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.399087][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.417562][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.435029][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.447851][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.470068][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.489191][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.510794][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.526924][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.536245][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.558476][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.566656][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.584120][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.594176][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.603601][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.615762][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.640278][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.650873][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.662235][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.672889][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.684968][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.696118][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.715695][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.728594][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.749394][ T8790] device veth0_macvtap entered promiscuous mode [ 137.770619][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.779576][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.790144][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.808589][ T8498] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.827793][ T8498] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.836622][ T8498] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.853649][ T8498] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.869520][ T8790] device veth1_macvtap entered promiscuous mode [ 137.900869][ T8790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.915009][ T8790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.935089][ T8790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.947085][ T8790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.947671][ T7] Bluetooth: hci5: command 0x0419 tx timeout [ 137.964759][ T8790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.975876][ T8790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.023795][ T8790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.083595][ T8790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.124612][ T8790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.155792][ T8790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.188965][ T8790] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.240882][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.249834][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.272636][ T8790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.286759][ T8790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.298510][ T8790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.311166][ T8790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.321474][ T8790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.332452][ T8790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.343525][ T8790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.354702][ T8790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.365174][ T8790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.395074][ T8790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.407437][ T8790] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.428366][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.437175][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.452598][ T8790] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.486045][ T8790] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.501433][ T8790] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.517339][ T8790] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.557670][ T156] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.565963][ T156] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.614118][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.663571][ T156] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.698595][ T156] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.719061][ T9416] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.741506][ T196] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.752865][ T196] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.798324][ T9416] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.832608][ T196] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.841850][ T196] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.856541][ T9416] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:11:04 executing program 4: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 05:11:04 executing program 3: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000ff9000/0x5000)=nil, 0x5000, 0x6) 05:11:04 executing program 2: setuid(0xffffffffffffffff) syz_open_pts(0xffffffffffffffff, 0x0) 05:11:04 executing program 1: r0 = msgget(0x3, 0x0) r1 = msgget(0x3, 0x0) msgsnd(r1, 0x0, 0x0, 0x0) msgsnd(r0, 0x0, 0x0, 0x800) 05:11:04 executing program 0: msgget(0x3, 0x0) r0 = msgget(0x3, 0x384) msgctl$IPC_RMID(r0, 0x0) r1 = msgget(0x3, 0x0) msgsnd(r1, 0x0, 0x0, 0x0) msgget$private(0x0, 0x1) 05:11:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 05:11:04 executing program 3: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x4) 05:11:04 executing program 1: r0 = socket(0x11, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000), 0x10) 05:11:04 executing program 0: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 05:11:04 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1004, &(0x7f0000000000), 0x10) 05:11:04 executing program 5: r0 = socket(0x11, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 05:11:04 executing program 4: r0 = socket(0x11, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000000140)) 05:11:04 executing program 1: r0 = socket(0x11, 0x3, 0x0) connect(r0, &(0x7f0000000040)=@in={0x2, 0x3}, 0xc) 05:11:04 executing program 0: msgget(0x3, 0x684) 05:11:04 executing program 4: setsockopt$sock_timeval(0xffffffffffffff9c, 0xffff, 0x0, &(0x7f0000000000), 0x10) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 05:11:04 executing program 2: semctl$IPC_STAT(0x0, 0x0, 0x9, 0xffffffffffffffff) 05:11:04 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={0xffffffffffffffff}, 0x4) 05:11:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000019000)={0x0, 0x0, &(0x7f0000018fc0)={&(0x7f0000006000)=@newtfilter={0xec4, 0x2c, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_tcindex={{0xc}, {0xe94, 0x2, [@TCA_TCINDEX_ACT={0xe90, 0x7, [@m_mpls={0x30, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_pedit={0xe5c, 0x0, 0x0, 0x0, {{0xa}, {0xe30, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x80000001}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x1}]}}, @TCA_PEDIT_KEYS_EX={0xc, 0x5, 0x0, 0x1, [{0x4}, {0x4}]}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0xec4}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) 05:11:04 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x3, 0x0, 0x0) 05:11:05 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)) 05:11:05 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$sock(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@timestamping={{0x14}}], 0x18}, 0x0) 05:11:05 executing program 2: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000ff9000/0x1000)=nil, 0x1000) 05:11:05 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000240)=0x4, 0x4) 05:11:05 executing program 5: syz_genetlink_get_family_id$smc(&(0x7f0000000780), 0xffffffffffffffff) 05:11:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 05:11:05 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x541b, &(0x7f0000000080)={0x0, @rc, @can, @l2tp={0x2, 0x0, @local}}) 05:11:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}}, 0x0) 05:11:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 05:11:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:11:05 executing program 5: socketpair(0x21, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001540), 0xffffffffffffffff) 05:11:05 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) listen(r0, 0x0) 05:11:05 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x541b, &(0x7f0000000080)={0x0, @rc, @can, @l2tp={0x2, 0x0, @local}}) 05:11:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8934, &(0x7f0000000200)={0x0, @rc, @nfc, @tipc}) 05:11:05 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private0}, 0x20) 05:11:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x541b, &(0x7f0000000200)={0x0, @rc, @nfc, @tipc}) 05:11:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8982, &(0x7f0000000200)={0x0, @rc, @nfc, @tipc}) 05:11:05 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000780)) 05:11:05 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x42010, r0, 0x0) 05:11:05 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r0, &(0x7f0000000080), 0x18) 05:11:06 executing program 3: getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000440)) 05:11:06 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000002000000080002000f00000008000300", @ANYRES32=r5], 0x24}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 05:11:06 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000040)=0x6, 0x4) 05:11:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x4, &(0x7f0000000140)=@framed={{}, [@call], {0x95, 0x2}}, &(0x7f0000000480)='syzkaller\x00', 0x3, 0x9e, &(0x7f0000000080)=""/158, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:11:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev}}}}) 05:11:06 executing program 2: socketpair(0x15, 0x5, 0x3, &(0x7f0000000000)) 05:11:06 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f00000003c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x10) 05:11:06 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000006080), 0xffffffffffffffff) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f00000062c0)=@qipcrtr, 0x80) 05:11:06 executing program 0: r0 = socket(0x22, 0x3, 0x0) accept$netrom(r0, 0x0, 0x0) 05:11:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, @in={0x2, 0x0, @remote}, @qipcrtr, @ethernet={0x0, @local}}) [ 141.300183][ T38] audit: type=1804 audit(1624597866.717:2): pid=10079 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir411633136/syzkaller.KH56Ok/13/cgroup.controllers" dev="sda1" ino=13947 res=1 errno=0 05:11:06 executing program 3: socket(0x48, 0x0, 0x0) 05:11:06 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f00000003c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x10) 05:11:06 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000700)={0x0, 0x0, 0x18}, 0xc) 05:11:07 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r0, &(0x7f0000000000)=@id, 0x10) 05:11:07 executing program 5: socketpair(0xa, 0x3, 0x53, &(0x7f0000000140)) 05:11:07 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1840}, @exit], &(0x7f0000000480)='syzkaller\x00', 0x3, 0xa4, &(0x7f00000004c0)=""/164, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:11:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000400)={'syztnl2\x00', 0x0}) 05:11:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000880)={'ip_vti0\x00', &(0x7f0000000800)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}) 05:11:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8902, &(0x7f0000000200)={0x0, @rc, @nfc, @tipc}) 05:11:07 executing program 4: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 05:11:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @local, @mcast2}}) 05:11:07 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000300)=""/67, 0x43) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000a00) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x400454ca, 0x400000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 05:11:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, 0x0, 0x0) 05:11:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 05:11:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x3, 0x2}]}, @func_proto]}}, &(0x7f0000000400)=""/134, 0x3a, 0x86, 0x1}, 0x20) 05:11:07 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) read(r0, 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(r2, r2, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000000000a00) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 05:11:07 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) ioctl$sock_bt_hci(r0, 0x400448c9, &(0x7f0000000040)) 05:11:07 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 05:11:07 executing program 5: r0 = msgget(0x3, 0x0) r1 = msgget(0x3, 0x0) msgsnd(r1, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, 0x0) 05:11:07 executing program 2: r0 = socket(0x11, 0x3, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) dup2(r1, r0) 05:11:07 executing program 4: r0 = socket(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@in, 0xc) 05:11:07 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000300)=""/67, 0x43) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000a00) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x400454ca, 0x400000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 05:11:08 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r0) 05:11:08 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, &(0x7f00000000c0)) 05:11:08 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000002, 0x1011, r0, 0x80000000) 05:11:08 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) ioctl$sock_bt_hci(r0, 0x400448c9, &(0x7f0000000040)) 05:11:08 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000), 0x10) 05:11:08 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, &(0x7f00000000c0)) 05:11:08 executing program 4: pipe(&(0x7f0000000340)) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 05:11:08 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1011, r0, 0x0) 05:11:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0x1, 0x0, 0xa3}, @exit], &(0x7f0000000480)='syzkaller\x00', 0x3, 0xa4, &(0x7f00000004c0)=""/164, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:11:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x89a0, &(0x7f0000000200)={0x0, @rc, @nfc, @tipc}) 05:11:08 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) ioctl$sock_bt_hci(r0, 0x400448c9, &(0x7f0000000040)) 05:11:08 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000300)=""/67, 0x43) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000a00) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x400454ca, 0x400000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 05:11:08 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 05:11:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000540)={'gretap0\x00', 0x0}) 05:11:08 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x40086602, &(0x7f0000000080)={'wlan0\x00'}) 05:11:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x9}, 0x40) 05:11:08 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) ioctl$sock_bt_hci(r0, 0x400448c9, &(0x7f0000000040)) 05:11:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_PEER_SESSION_ID={0x8}]}, 0x24}}, 0x0) 05:11:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x40086602, &(0x7f0000000200)={0x0, @rc, @nfc, @tipc}) 05:11:08 executing program 3: ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448c9, &(0x7f0000000040)) 05:11:08 executing program 1: socket$caif_seqpacket(0x25, 0x5, 0x0) 05:11:09 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000f00)={0x2, 'wg0\x00'}) 05:11:09 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0xc0189436, &(0x7f0000000080)={'wlan0\x00'}) 05:11:09 executing program 4: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000040)) 05:11:09 executing program 3: ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448c9, &(0x7f0000000040)) 05:11:09 executing program 0: munmap(&(0x7f0000ff7000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) 05:11:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000001540), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000001600)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000015c0)={&(0x7f0000001580)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:11:09 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, 0x0) 05:11:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x40) 05:11:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, 0x7800}}) 05:11:09 executing program 3: ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448c9, &(0x7f0000000040)) 05:11:09 executing program 2: r0 = socket(0x18, 0x0, 0x0) bind$netlink(r0, 0x0, 0x0) 05:11:09 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448c9, &(0x7f0000000040)) 05:11:09 executing program 2: openat$ppp(0xffffffffffffff9c, 0x0, 0x921c0, 0x0) 05:11:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x4}, {0x3, 0x2}]}, @func_proto]}}, &(0x7f0000000400)=""/134, 0x42, 0x86, 0x1}, 0x20) 05:11:09 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448c9, &(0x7f0000000040)) 05:11:09 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000014c0)='ns/time\x00') 05:11:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x3}]}}, &(0x7f0000000180)=""/186, 0x26, 0xba, 0x1}, 0x20) 05:11:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @remote, @loopback}}) 05:11:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000180)=@nfc, 0x80) 05:11:09 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448c9, &(0x7f0000000040)) 05:11:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:11:09 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x8301, 0x0) write$ppp(r0, 0x0, 0x0) 05:11:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_newnexthop={0x1c, 0x68, 0xd10c921943986fe1, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) 05:11:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'tunl0\x00', 0x0}) 05:11:09 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vcan0\x00'}) 05:11:09 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, &(0x7f0000000300), 0x10) 05:11:10 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 05:11:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_newnexthop={0x1c, 0x68, 0xd10c921943986fe1, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) 05:11:10 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) ioctl$sock_bt_hci(r0, 0x0, &(0x7f0000000040)) 05:11:10 executing program 5: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000003c0), &(0x7f0000000280)={&(0x7f0000000240)={[0x7ff]}, 0x8}) 05:11:10 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname$l2tp6(r0, 0x0, &(0x7f00000006c0)) 05:11:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0xc0045878, 0x0) 05:11:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000000), r0) connect$netlink(r0, &(0x7f0000000240), 0xc) 05:11:10 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x410000, 0x0) 05:11:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_newnexthop={0x1c, 0x68, 0xd10c921943986fe1, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) 05:11:10 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x40010041) 05:11:10 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) ioctl$sock_bt_hci(r0, 0x0, &(0x7f0000000040)) 05:11:10 executing program 0: socketpair(0x2, 0x3, 0x8, &(0x7f00000000c0)) 05:11:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @loopback}}) 05:11:10 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x40000000) 05:11:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_newnexthop={0x1c, 0x68, 0xd10c921943986fe1, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) 05:11:10 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) ioctl$sock_bt_hci(r0, 0x0, &(0x7f0000000040)) 05:11:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x68}, @exit], &(0x7f0000000480)='syzkaller\x00', 0x3, 0xa4, &(0x7f00000004c0)=""/164, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:11:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x5d0, 0xf0, 0xf0, 0xffffffff, 0x2d8, 0xf0, 0x500, 0x500, 0xffffffff, 0x500, 0x500, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@private0, @ipv6=@private0, @icmp_id, @port=0x4e22}}}, {{@ipv6={@private0, @loopback, [], [], 'veth1_to_hsr\x00', 'team_slave_0\x00', {}, {}, 0x87}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv4=@multicast2, @gre_key}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28}}]}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@mcast2, @dev, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev, @mcast2, @mcast2, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, @remote, @mcast1, @mcast2, @loopback]}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4=@dev}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x630) 05:11:10 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f0000001780), 0x4) 05:11:10 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_newnexthop={0x1c, 0x68, 0xd10c921943986fe1, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) 05:11:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x401c5820, 0x0) 05:11:10 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) ioctl$sock_bt_hci(r0, 0x400448c9, 0x0) [ 145.354157][T10309] x_tables: duplicate underflow at hook 1 05:11:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x80086601, 0x0) 05:11:10 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={0x0, 0x0, 0x38}, 0xc) 05:11:10 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000440), 0x4) 05:11:11 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_newnexthop={0x1c, 0x68, 0xd10c921943986fe1, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) 05:11:11 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) ioctl$sock_bt_hci(r0, 0x400448c9, 0x0) 05:11:11 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCX25SSUBSCRIP(r0, 0x5760, 0x0) 05:11:11 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, 0x0) 05:11:11 executing program 2: r0 = socket(0x18, 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 05:11:11 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_newnexthop={0x1c, 0x68, 0xd10c921943986fe1, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) 05:11:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getpeername(r0, 0x0, &(0x7f0000000040)) 05:11:11 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) ioctl$sock_bt_hci(r0, 0x400448c9, 0x0) 05:11:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0xc020660b, 0x0) 05:11:11 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 05:11:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000022c0)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbff}, 0xc, &(0x7f0000002280)=[{&(0x7f00000000c0)={0xec4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xed, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x6, 0x0, 0x0, 0x0, @str='@\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="485d347154f973f23259961879f95fb959adc11d72188f015e2875c3dd56aa2f1e7146fb8e8d3e8b73a12ef1ea959b186f5b4c1f746236339058d9dce0c0bc9c22ff0d8766fb94f6bd0d3a0a7f567c6fab766da80b5ab2f2ac8df43c8ac8f567c14e9eb2602d0b7b65fff68aa10afce93f42c40e699f28dfa0cfc42fd4e1eb9c9106328a0afe16f6ddfdac338e1a94c68a88fc15280eeec8e64cfe04be31c05617953001867a65f649ecefa20a27c56e07c249056f1299b1afa60c190fc77de48f", @generic="1cc3ca2fd72490f6f76322ca"]}, @nested={0xdc1, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="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"]}]}, 0xec4}], 0x1}, 0x0) 05:11:11 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_newnexthop={0x1c, 0x68, 0xd10c921943986fe1, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) 05:11:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)) 05:11:11 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) recvmsg(r0, &(0x7f0000001940)={&(0x7f0000000480)=@hci, 0x80, 0x0}, 0x40000020) 05:11:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 05:11:11 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_newnexthop={0x1c, 0x68, 0xd10c921943986fe1, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) 05:11:11 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x5411, &(0x7f0000000080)={'wlan0\x00'}) 05:11:11 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff}) write$cgroup_pid(r0, 0x0, 0x0) 05:11:11 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 05:11:11 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_newnexthop={0x1c, 0x68, 0xd10c921943986fe1, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) 05:11:11 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000a00)=0x0, &(0x7f0000000a40)=0x4) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x78, 0x0, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @private2}, @FOU_ATTR_TYPE={0x5, 0x4, 0x1}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}, @FOU_ATTR_IFINDEX={0x8, 0xb, r1}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e21}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000801}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r2, &(0x7f0000000040)='syz1\x00', 0x1ff) 05:11:11 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x4020940d, &(0x7f0000000080)={'wlan0\x00'}) 05:11:11 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89eb, &(0x7f0000000080)={'wlan0\x00'}) 05:11:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x825, 0x1}, 0x40) 05:11:11 executing program 0: socketpair(0x6, 0x0, 0x0, &(0x7f0000000180)) 05:11:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 05:11:11 executing program 4: socketpair(0x21, 0x0, 0x2, &(0x7f0000000540)) 05:11:11 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040), 0x4) 05:11:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x78}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 05:11:12 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x15ef, 0x4) 05:11:12 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000080), &(0x7f00000000c0)=0x30) 05:11:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 05:11:12 executing program 4: socket(0xa, 0x1, 0x9) 05:11:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) 05:11:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x5d0, 0xf0, 0xf0, 0xffffffff, 0x2d8, 0xf0, 0x500, 0x500, 0xffffffff, 0x500, 0x500, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@private0, @ipv6=@private0, @icmp_id}}}, {{@ipv6={@private0, @loopback, [], [], 'veth1_to_hsr\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv4=@multicast2, @gre_key}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28}}]}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@mcast2, @dev, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev, @mcast2, @mcast2, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, @remote, @mcast1, @mcast2, @loopback]}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4=@dev}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x630) 05:11:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 05:11:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:11:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 146.907109][T10401] x_tables: duplicate underflow at hook 1 05:11:12 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x8901, &(0x7f0000000080)={'wlan0\x00'}) 05:11:12 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000080)) 05:11:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 05:11:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x20, 0x0, 0x1, 0x201, 0x0, 0x0, {}, [@generic, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x20}}, 0x20000000) 05:11:12 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000040), 0xfffffffffffffdef) 05:11:12 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x0) 05:11:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 05:11:13 executing program 3: socket(0x28, 0x0, 0x9fc6) 05:11:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000180)=""/186, 0x26, 0xba, 0x1}, 0x20) 05:11:13 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89a1, &(0x7f0000000080)={'wlan0\x00'}) 05:11:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x4020940d, 0x0) 05:11:13 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0xc00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 05:11:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 05:11:13 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000001040)=@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}) 05:11:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 05:11:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000400)=""/134, 0x2e, 0x86, 0x1}, 0x20) 05:11:13 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x8914, &(0x7f0000000080)={'wlan0\x00'}) 05:11:13 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40010041) 05:11:13 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvmsg(r0, &(0x7f0000002200)={0x0, 0x0, 0x0}, 0x0) 05:11:13 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000001540), 0xffffffffffffffff) 05:11:13 executing program 5: sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0x1a, 0x0, 0x0, &(0x7f0000000100)) 05:11:13 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000740)=0x80000000, 0x4) 05:11:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 05:11:13 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x80) 05:11:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x24, 0x0, 0x1, 0x201, 0x0, 0x0, {}, [@generic, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="d47d"]}, 0x24}}, 0x20000000) [ 148.239687][T10464] tipc: Trying to set illegal importance in message 05:11:13 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000500)='ns/uts\x00') 05:11:13 executing program 5: syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 05:11:13 executing program 4: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x7f}, &(0x7f00000003c0), &(0x7f0000000280)={&(0x7f0000000240)={[0x7ff]}, 0x8}) 05:11:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 148.351640][T10471] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 05:11:13 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x400}, 0xc) 05:11:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000400)=""/134, 0x2e, 0x86, 0x1}, 0x20) 05:11:14 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) 05:11:14 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000680)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 05:11:14 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) 05:11:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_newnexthop={0x1c, 0x68, 0x0, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) 05:11:14 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000980), 0xffffffffffffffff) socket(0x8, 0x0, 0x0) 05:11:14 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000500)='freezer.self_freezing\x00', 0x0, 0x0) 05:11:14 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x1, 0x4) 05:11:14 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x300}, 0x0) 05:11:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_newnexthop={0x1c, 0x68, 0x0, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) 05:11:14 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x4, 0x0, 0x0) 05:11:14 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000580)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f00000005c0)=0x10) 05:11:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x4020940d, &(0x7f0000000200)={0x0, @rc, @nfc, @tipc}) 05:11:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_newnexthop={0x1c, 0x68, 0x0, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) 05:11:14 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 05:11:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @func_proto]}}, &(0x7f0000000400)=""/134, 0x3a, 0x86, 0x1}, 0x20) 05:11:14 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FICLONE(r1, 0x40049409, r0) 05:11:14 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000440)) 05:11:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x10c, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xa4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x24}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9450}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x61}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x400000}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @local}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast1}}}}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), r2) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_P2P_DEVICE(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(0xffffffffffffffff, &(0x7f0000001d80)={&(0x7f0000001b80)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001d40)={&(0x7f0000001bc0)={0x168, r6, 0x400, 0x70bd28, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MAC_ADDRS={0x58, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}, {0xa}, {0xa}, {0xa, 0x6, @device_b}, {0xa}, {0xa, 0x6, @broadcast}]}, @NL80211_ATTR_MAC_ADDRS={0x58, 0xa6, 0x0, 0x1, [{0xa}, {0xa}, {0xa, 0x6, @device_b}, {0xa}, {0xa}, {0xa}, {0xa, 0x6, @broadcast}]}, @NL80211_ATTR_MAC_ADDRS={0x70, 0xa6, 0x0, 0x1, [{0xa}, {0xa}, {0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa}, {0xa}, {0xa}]}, @NL80211_ATTR_MAC_ADDRS={0x34, 0xa6, 0x0, 0x1, [{0xa}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}]}]}, 0x168}}, 0x800) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r8, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x7f}}}, 0x24}}, 0x0) r9 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0), r7) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r7, &(0x7f0000000300)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r9, 0x8, 0x70bd28, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x5, 0x144d, 0x7, 0x8}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x40000) sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r8, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x9}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8090}, 0x8000) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="28000000e8918c497fccc09e0e9f02c6b2067087d227d7f144be4c21d76facda88775ef360c1dd9cab38de88f9d2eae188cd", @ANYRES16=r8, @ANYBLOB="000226bd7000ffdbdf2501000000000000000c410000000c001473797a3000000000"], 0x28}, 0x1, 0x0, 0x0, 0x400c010}, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, r1, 0x100, 0x70bd2b, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, 0xffffffffffffffff}}]}, 0x60}, 0x1, 0x0, 0x0, 0x20004000}, 0x200000c4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000007040)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018ef73c9e885a2f596b9b9a75983eac2000000000000001c0000001c00000005000000000000000200000604000000030000000000000003000000000000000000005f00"], &(0x7f0000006f80)=""/178, 0x39, 0xb2, 0x1}, 0x20) 05:11:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=""/195, 0x0, 0xc3}, 0x20) 05:11:14 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000009c0)={0x10, 0x834}, 0x10}}, 0x0) 05:11:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_newnexthop={0x18, 0x68, 0xd10c921943986fe1}, 0x18}}, 0x0) 05:11:14 executing program 2: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) [ 149.315642][T10525] tipc: Started in network mode 05:11:14 executing program 5: unshare(0x14010400) [ 149.388134][T10525] tipc: Node identity ac1414aa, cluster identity 4711 05:11:14 executing program 4: pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x7f}, 0x0, 0x0) 05:11:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, {[@ssrr={0x89, 0x3}]}}}}}) [ 149.440489][T10525] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:11:15 executing program 5: socket(0x18, 0x0, 0xff) [ 149.534804][T10525] tipc: Enabled bearer , priority 10 [ 149.569385][T10531] tipc: Enabling of bearer rejected, already enabled 05:11:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000001c0), 0x4) 05:11:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_newnexthop={0x18, 0x68, 0xd10c921943986fe1}, 0x18}}, 0x0) [ 149.606387][T10525] tipc: Cannot configure node identity twice 05:11:15 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@typedef={0x9}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000280)=""/218, 0x2e, 0xda, 0x1}, 0x20) 05:11:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x10c, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xa4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x24}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9450}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x61}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x400000}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @local}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast1}}}}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), r2) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_P2P_DEVICE(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(0xffffffffffffffff, &(0x7f0000001d80)={&(0x7f0000001b80)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001d40)={&(0x7f0000001bc0)={0x168, r6, 0x400, 0x70bd28, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MAC_ADDRS={0x58, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}, {0xa}, {0xa}, {0xa, 0x6, @device_b}, {0xa}, {0xa, 0x6, @broadcast}]}, @NL80211_ATTR_MAC_ADDRS={0x58, 0xa6, 0x0, 0x1, [{0xa}, {0xa}, {0xa, 0x6, @device_b}, {0xa}, {0xa}, {0xa}, {0xa, 0x6, @broadcast}]}, @NL80211_ATTR_MAC_ADDRS={0x70, 0xa6, 0x0, 0x1, [{0xa}, {0xa}, {0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa}, {0xa}, {0xa}]}, @NL80211_ATTR_MAC_ADDRS={0x34, 0xa6, 0x0, 0x1, [{0xa}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}]}]}, 0x168}}, 0x800) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r8, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x7f}}}, 0x24}}, 0x0) r9 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0), r7) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r7, &(0x7f0000000300)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r9, 0x8, 0x70bd28, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x5, 0x144d, 0x7, 0x8}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x40000) sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r8, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x9}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8090}, 0x8000) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="28000000e8918c497fccc09e0e9f02c6b2067087d227d7f144be4c21d76facda88775ef360c1dd9cab38de88f9d2eae188cd", @ANYRES16=r8, @ANYBLOB="000226bd7000ffdbdf2501000000000000000c410000000c001473797a3000000000"], 0x28}, 0x1, 0x0, 0x0, 0x400c010}, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, r1, 0x100, 0x70bd2b, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, 0xffffffffffffffff}}]}, 0x60}, 0x1, 0x0, 0x0, 0x20004000}, 0x200000c4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000007040)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018ef73c9e885a2f596b9b9a75983eac2000000000000001c0000001c00000005000000000000000200000604000000030000000000000003000000000000000000005f00"], &(0x7f0000006f80)=""/178, 0x39, 0xb2, 0x1}, 0x20) 05:11:15 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, 0x0, 0x0) 05:11:15 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, 0x0, 0x0) 05:11:15 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x26000, 0x0) 05:11:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_newnexthop={0x18, 0x68, 0xd10c921943986fe1}, 0x18}}, 0x0) [ 149.851006][T10559] tipc: Enabling of bearer rejected, already enabled 05:11:15 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000180)=0xc) 05:11:15 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) [ 149.905758][T10559] tipc: Cannot configure node identity twice 05:11:15 executing program 2: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x7f}, &(0x7f00000003c0)={0x0, r0+60000000}, &(0x7f0000000280)={&(0x7f0000000240)={[0x7ff]}, 0x8}) 05:11:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8953, &(0x7f0000000200)={0x0, @rc, @nfc, @tipc}) 05:11:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000001f00)={0x1ec4, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x1ead, 0x0, 0x0, 0x1, [@generic="604d6562ec4f969451f98cccf6f6e4c7cd8a7010fca17066bf942815136d72ec47ab1ce03aeaa3af0c4c1dd501aa0d073df28ddd3faf5c9cef2fc89c50c6", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @generic="7b3e0cb168df87a1a58d7a17556a8631a36cd7b4cae4608c5a82054df525f0ac7995ec4dff7d3e88e35c2113688eda954504d1cecea60b4596b4ccec3e4f2a74d75c7b32853ad9a6c7c9ae9f9f0e6d7b4af20b6622561f753365d583b443e6aecdb2313f0d2c4f7b00e54516745f319646014e7746f39d0845b02b773b803e56b26fac021e76230af98895ed3004905e702a5951d5a97be2fc59c9d3b41f59567fc0c7d293c26a40202b1a554fce7e5b4a90804caef8e01df0200cb7ca47b92bf88725299fff787a0d4f565744c61668cfd63c185bcb95b1da91d8351dada6da50f54cbc5f1047cc732c441e91f283488a202d0bb2c82e950165f67e4005463089f66e541729efc4c3b9db3bd62b9df78beb0e77da012fcbd9eac196a5372b20b5193564a32c9f24596d51d794ccf9f20ed43feb6605cd5ddf172572bea2f713d3bb7e5c20668edd498ff93024b96e8ce37079647ac79c0dc932ef0898f4ac49f6420228fc22390c8e34bad9e2384f7a1cc5846f44959c720cdc5ab448b2f2aea05e1f61fe7afae7edd805002166805bae00630bf8a50421004b4df393374e2b7ba213df7186920d503bba1638170ba8ec1411c15f5fb86124e8f8a4c560cb1fccb04f1574c40b4d8fdd67b7d3aa82a3cea794724775002387148c49e52206c5c56cc56be1f71c5b9c8d2a926507a9273314b529d16f5d3a855cb337e253a376585af6159178c18cd32dfb6050313939d9f09d86b71d174dbf9f966cc5240bbf17701f6447470ed817ec920a6147d4778d6388faabf0b85e73f19a00973059ee03ea525e76c2db89d31ad66a99c34f26b998a83d5347eb2d7c5aee24ca02beeacbf021e2430269429b434a45731e2550b5cef6cc0c5dae938e9382b0ffd2e4c80f091384ed831e80cf2ef0c343234838b2712ced0809c0919bb9c4434f4bda57b82a33e845d14bcbebaeeaec0201b3981e8709363691fcc67325bf6f5a1ec5d95b1e531fedafdab9466afe6c04f6f711211b28950812cc51febb55a238120034137aaab2e86b7ff9ab1d01bd4e758076ef1ebd9a145cd918b56561dfb1be5d28e8fbe749ec3baf7d65a0b1030660afed06d8a6a40e7195b2addfe4c5a80a5c31c1ff1a3d852f97249d15f7db32db8cdb9553887a30dcf8e96aef21afb70722246cda1fe70bf2bc2c8bb7102cf31b78e40e31f60527a558ddefca981670e0f4d91d28edbf66430caee65795c54f67f949d5d967fce372cd422c5cd9ef7c9e3fdb69ea339af9ac820801e06b167df9c4f29d4ff57a89bae1fd97f5a0ae663b371bf430ce4d5497e7092194eae9fdbed8bec8328eadb0e2df14fddab782e1af4aa9db20b005586f9d8afb2dffa1a8a998e29fe08d98b48a21e795a11f471ef7a5976f417c261003f9ba2a03bb7609b86daf357686a258ec8d7f45f91195f59ca0fc1903fd2f21a76a2a54707c9af6bd674a3df9bc47a9a49cd4655d457763d1807c9e55ee1a6919bf258f1497b86f2aae2bd8567162b286531f39295fdcfd38a051475bbe69724c389477948286b6602f55392104f157682d42883eeff3809691d03e0447887de8312b0bea2be948a919cdc9bbaea4dc7e91cb4e7cc35be95a2710b9f53eaf43f24be42ebf673a365015cc3ef2e5de8ab20af5fa9be10346d6e7c8ddefae6c3c6544b4186e603a71b562f0b49d6d22953fc463640fb9b4ebbca8a3aee914d2af19257b5748202aa107ff0078d2edbd6307032c1e7edefe738c71a8ecb3647a1cd30af1158664626a662f57099c2f852fd0959574ee470bc2e30f26d9685fcc74a4b8782e2fe61396a835be84223a34c01d6edd4f13dfd6b9bc97c3689119aaf6835ee33e64ca496d5ae3a197c6ebf72d356bbee0e5b7cfca705ec1a582095acd327fff3c3ae7ad517eaf906f04f5d3c64c65eefad873344514891751206bf02c06e692e33a41f5542f8498a9e4a955fa139bde0befb0d3f4a4dadbcce4f834d473a32ee14557f6367635bd6442706e8b3bdbb6d4506f1e42587581a75edaf0d147de96ad0ac7d51ebfbaf6fad4f5d5119443337eb085d01a668f7f18a15cd466a1eeabbafad4081be4057e7d16e5f7457d5c52d731379cc9e0e268ebab6de669e510040d8a945bf8387f0ef7e22dee35fdd0a2e6b634ca9ea2822488d7e9841d17dab6295ed745ca9aa1d75868150faf53b8b553e6b2c7c2e15211df342892a35ea8690b4eb48780529f36a3f52ace35186bf4845dace84013f153e314ecfbfa26f095c19c5bc087382093382c2561475ab2c4f84ecfdd49f27ac8946d33167a3176b95e77736af2ac5ec7110e671494c9da4cf028b1a5c6d4ac23ed97ff126fb9382bf3a2a81ffda2cfb3313e46abba2793dc584121552ed7c77d1823ace2bac4d0524a57d7267e72aeaea3ab4f3158fe8a67d49cfe476baf8ff9fb415c73be43c04e1da99acd7a3434583ac7463952f76d3c277e55be6343f5bf73bcc529e991628b113e6b6eeddead215bd08af79874db0b9fef8ddb32e0005dfea64e695379b1e81046f1a680009236c1f6f97ec4e27a3ec6e312c301733e50c16c3ac529d4ce10fe731054cec2e2cbe3ccf18b9aa78ac6e7ea4d2814f1fa8bea076f46a14009817ae9c0174f706bfaef12991ccc8fbc648409a81da3975ef9fc97f89905ffd3e0f4de6266867eb0feebcea2f434e90fc6cc3e4e2c26896fc6582bb85e98f3ac18b0ba711f00a97643ead98e2d48db781910aa7272905c6475363a9813de3a26cf163fee72d3de6737810df6732f1fb2ca2bbe8b1c3a088affcf0e9b7c373e916da116915277f04839dea49756865922cb3ece7c8e715410013d33fb1aadf5254f827f758b3499005902e32a5164c44736db815daec66260547f36c05b3f770a881567c4ab9aedd6fb31f37b5ffe97ac2f9995170c0c0f80abd71ecb5f20b28d35389beb2ea807f2bc67a7637f428527a6423510da34b02bcd7650b25b71abab98507c4646609400f26d17f5a44372e3f038aeb45eb9d194f3d2d996b634a646e6c35c4e72b8456fb76211a7a7ecbeb526c7a7a62547d88f8f3313614552dc521b1481c5ce7ec5c012bb82f9ee7603e731755da3b132f1fd5957d6d48954397039b56c6afaabb0f09ca15b9cdf6e90fe1f1ee61d37644da7fca5b52471a4a5d911419e287dc998cf9b0d37233045128a819652bb5826231435d1ddb70610bf85156ee6ed7a304108413f83dfb64240d27e90a3d4a362fc16187cafc6e5163417918db3a7db20751104ffcf671959cadede2414af305b2ae6d13c8d6639a3bee5cad9336291404168ba721d581e578defb4b48e594f729dc665782dd04d11a41139e5aea3feb8e2d2869d00484bcf4cb64b87dd57782661f1ff98bb81491df55af3372954345f4c0756eacc585a98aee50dc9d61f4fe6f69631239cd7d07cbbcfb399d8fb74e72aa4735c259ffceddda23a0562a9dac07951aa1a2bc89b2f7f84611a3574f2219decec6cf0f3a119109ef5425d8a0e910aaaec3399f4a1de4171f3fe804ca3b6154c92ca47a9595ab36ca54f90ca4e06385f28c7c695bb23f12a3b3b0772bb019d66fe0f5f0a00e188d896c0e0597ed694b73f7cd897bef06810e8be7e16a782ca3398267322f605c9ff425019cfe1e4aa74e0139b4b9f58ea3880f5b6662720a363c476d4e4ed93c58a249855c2d4e65142a5ee6d3806147ddd7133291a8ee872f7c949a37f351258dbecba425c6a60193651bc5e5c88c2d9d4ccb34b89f266fc5c22f2141b7fe0ca24f4894e356144dff7df75b52c780d25e41ea9b405c756d8b3fdd9871c1956a36211e8a9b2302512f71bc40e8010a79875f3b64ba80a6ec06bbfc110d00c0d1270bc0fce932ec3b691bfc602a7274860f6615190d0425401c10cfeda41e1609467389aa4a5947c46a580a62c8dfc35adcf8127155e4914c74b1baac0b40bbe0a23a099deb9a4adfef7bed5e4e95e3952c28e022bda052fc630589a18b7054eef882fcedbb67bf529c6d94d4ae4c79cdeda41e178969879b346821736cb90b1e36bced2b00e8c4b34d934a22edbf5ac19dbf80a86cff216ef938128ce237a46e6fb6d1508cd7c8aff8a74781089956929ea689f611e7cdf721e36212478b552a0b8f9e0637be41d4cce99b0594ebe3ec695fe28ece076a2ad9a69fdcdd38306fdda98ac030477651d3e2c2baad42dbe67dc48bf8ca76b12f799951b0c59505c5ee4fcd00ec4ce6c5fbf047b4359ee016805a7e66403f37acb0d7b8b1e5d40d62d6ebf3871e0b739ea33e5a9d5abbd9d2f47011196188dbe20ba01a545287ad9d8e7d4e3d0ef1ec265716646735be48b436c3dd50dd1db419aeb63aec885026ed74805ec8c3a6c0fd9b364f28fba9647c0e286af1b7e6d9041bb9120f7a43f7b08842ad1abc69dd1d9db0d49acf1ef82dc1ea7d5456c0f2ab233e894ad2ebd7d85af9bd86405a687cd2e0f59bf8c14e357ceb9ec2baf4f47bd97b0e79b068e5e696c3a826f420327545231d26cc3d0a08a20adaf468a9c878011446e9546e184c8eb2d53eac1c6c7e45289d635d3e700e36e0ec1c691ece95de688d0aadfe7859954968a1bf60884494956f478951c29312b974859012acbc982b21996c33ab8265c8ff61cc548d271aa8231b8976a66ba4c17733d393690ece80c6cc5ef016100412fabc3c63ea0b63b7e102656d0134ecc9d208cdb5ddf2e243376167f69f6fb007b0c693c9492d359b26656f0cd6365399996bdcf8e6dd1e5b13f33711b2aaef97d2a55b0fab336c262beaef3d9ec4a89ab3f2ff5db641df486cefeb8b0f9a57db7868fe91a0e217008cc7e0c68104014b1c6b269346cb826c82811c5db036b869d94a2a6a4790e97e5fbcc62a36d39aa4db21908bcb76dd76a689dfd75b30c58f35ebdd3d6d161b5b472498af3fb5fc0f5b423dcd7b55a667b57fab01acdfb5184168f431bec74d15f99594049116f02f4f8a998d67ba3806a7a6c2de7bce12a0bfac33e1e779963330b675501014d24847bd69368f56cdaa84f043b9e674052f81a77b49e53cf1914b641f3ae683e4800bc532ed836394b578b6976b22ff74b9dace45b48bd9f339f76cf0581d1fba3e6df105cb6609f4ee5d1c397c7fbd124710b76750879a0b68f87eaf10f4a72b00a1343e36e1b6e3768a7e728cdb2d31e6d7c2e4db840d6833af92ae244f365e352c5576a2bb4fa841fd151807b405845013e001f790d201d1858e3a80c9ce5f236b9130f37e634a0b8dd9f0bddabf2637bf979b6d995937b2016598c7f52d2b42e39cacdfd8804494a62a1060878aafa9959b9c964a5e46ac03be40e94729cb53dafc5de8bd98324b8faa0e89fb27ea984633aacbf2bcdd452d63e3cce71dd8ed952855fc69f89ddd1c85249d9c9ec7b786e3d9d5b4c48f5b1dd23ec3c81d64f14bfac649efb3a58e9be96297947bcd4d31cb25cb3217f903fcf2085a0e35a8e93f6ad0f26113f514c36390abea72d8b9903a5582f270b217f9d682dfd8147e998ae44ac05f562ad235477eb520f8ca25bcdd981832456ec478ffeb73b1b7e713ef9588c2de66509f9517993d840f3e1f0bc01ecfdfe0eacea76c11fe4e07af2dbbe0d8f8c4af3d15c4cc9fed3bb95631c8c690dc36da8975e66d179f827349ea3abee541bf68919491ecf098625cf8a3abd22e4db1ff90c16c86e0a16488d5cc14bc3ed361ccbad92d100bf1100f83a49df566a5799706920855c4355d85dcb5c9d6bf7642d02373cefd4b4f0dacad1ec96265b3027543e", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}, @typed={0xe51, 0x0, 0x0, 0x0, @binary="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"}]}]}, 0x1ec4}}, 0x0) 05:11:15 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 05:11:15 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000002580), 0x4) mmap(&(0x7f0000fef000/0x10000)=nil, 0x10000, 0x0, 0x11, r0, 0x0) 05:11:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, @rc, @nfc, @tipc}) 05:11:15 executing program 5: sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:11:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)={0xec4, 0x0, 0x0, 0x0, 0x0, 0x0, {0xc}, [@nested={0xead, 0x0, 0x0, 0x1, [@generic="604d6562ec4f969451f98cccf6f6e4c7cd8a7010fca17066bf942815136d72ec47ab1ce03aeaa3af0c4c1dd501aa0d073df28ddd3faf5c9cef2fc89c50c6", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @generic="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"]}]}, 0xec4}}, 0x0) 05:11:15 executing program 0: mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 05:11:15 executing program 1: socket(0xa, 0x0, 0x8000) 05:11:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000001600)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000015c0)={&(0x7f0000001580)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 05:11:15 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvmsg(r0, &(0x7f0000002200)={0x0, 0x0, 0x0}, 0x40000103) 05:11:15 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000a40)={&(0x7f0000000980), 0xc, &(0x7f0000000080)={&(0x7f00000009c0)={0x10}, 0x33fe0}}, 0x0) 05:11:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x5460, 0x0) 05:11:15 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) connect$caif(r0, &(0x7f0000000000)=@rfm={0x25, 0x0, "141d0d217926457c576cb8c772c57374"}, 0x18) [ 150.448248][ T9699] tipc: Node number set to 2886997162 05:11:15 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000740)={@remote, @loopback}, &(0x7f0000000780)=0xc) 05:11:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x5452, &(0x7f0000000200)={0x0, @rc, @nfc, @tipc}) 05:11:16 executing program 0: sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x6378f748db6966ca) 05:11:16 executing program 4: capget(&(0x7f0000000940)={0x19980330}, &(0x7f0000000980)) 05:11:16 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000006c0)='ns/time_for_children\x00') 05:11:16 executing program 2: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040), 0xfffffffffffffde8) 05:11:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040), &(0x7f0000000080), 0x2, 0x0) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 05:11:16 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000), 0x0, 0x0, 0x0) 05:11:16 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000600)={0x0, 0x6, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a3e21058"}, 0x0, 0x0, @userptr}) [ 150.801438][T10611] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 05:11:16 executing program 4: socketpair(0x18, 0x0, 0x0, &(0x7f0000001880)) 05:11:16 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0x5646, 0x0) 05:11:16 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000580), 0xffffffab) 05:11:16 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) [ 150.969642][ T38] audit: type=1800 audit(1624597876.397:3): pid=10620 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 05:11:16 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/245, 0xbb}, {&(0x7f0000000300)=""/170, 0x54}, {&(0x7f0000000e00)=""/96, 0x154}, {&(0x7f0000000600)=""/204, 0x6c0}, {&(0x7f0000001040)=""/4096, 0xc00}], 0x5}}], 0x14, 0x0, 0x0) 05:11:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x10, &(0x7f0000000580), 0x4) [ 151.112246][T10629] Sensor A: ================= START STATUS ================= 05:11:16 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) [ 151.154514][T10629] v4l2-ctrls: Sensor A: Test Pattern: 75% Colorbar 05:11:16 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000077c0), 0x0, 0x0) syz_io_uring_setup(0xe16, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 151.202246][T10629] v4l2-ctrls: Sensor A: Show Information: All [ 151.233182][T10629] v4l2-ctrls: Sensor A: Vertical Flip: false 05:11:16 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x4, 0x0) copy_file_range(r0, 0x0, r0, 0x0, 0x0, 0x0) 05:11:16 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x40802) write$binfmt_misc(r0, 0x0, 0x0) [ 151.261414][T10629] v4l2-ctrls: Sensor A: Horizontal Flip: false [ 151.294964][T10629] v4l2-ctrls: Sensor A: Brightness: 128 [ 151.318094][T10629] v4l2-ctrls: Sensor A: Contrast: 128 [ 151.336472][T10629] v4l2-ctrls: Sensor A: Hue: 0 [ 151.358025][T10629] v4l2-ctrls: Sensor A: Saturation: 128 05:11:16 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc040564b, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:16 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380), 0x802, 0x0) write$input_event(r0, 0x0, 0x0) [ 151.391489][T10629] Sensor A: ================== END STATUS ================== 05:11:16 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x8200, 0x0) 05:11:16 executing program 0: timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x1}, &(0x7f0000000080)) 05:11:16 executing program 5: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x0, 0x4}}}}}]}}]}}, 0x0) 05:11:16 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000003e80)={0x2, &(0x7f0000003e40)=[{0x3}, {0xff}]}) 05:11:17 executing program 2: socketpair(0x28, 0x0, 0x9, &(0x7f0000000040)) 05:11:17 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc040564b, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:17 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380), 0x802, 0x0) write$input_event(r0, &(0x7f00000003c0)={{0x0, 0x2710}}, 0x18) 05:11:17 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0x541b, 0x0) 05:11:17 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "75ec50cd"}, 0x0, 0x0, @fd}) 05:11:17 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x78}]}) 05:11:17 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc040564b, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:17 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000680), 0xa080, 0x0) 05:11:17 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000077c0), 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000340)) 05:11:17 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/245, 0xbb}, {&(0x7f0000000300)=""/170, 0x54}, {&(0x7f0000000e00)=""/96, 0x154}, {&(0x7f0000000600)=""/204, 0x6c0}, {&(0x7f0000001040)=""/4096, 0xc00}], 0x5}}], 0x14, 0x0, 0x0) [ 152.026734][ T9699] usb 6-1: new full-speed USB device number 2 using dummy_hcd [ 152.474720][ T9699] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 152.727244][ T9699] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 152.737083][ T9699] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 152.745100][ T9699] usb 6-1: Product: syz [ 152.749529][ T9699] usb 6-1: Manufacturer: syz [ 152.754146][ T9699] usb 6-1: SerialNumber: syz [ 152.780558][T10657] raw-gadget gadget: fail, usb_ep_enable returned -22 05:11:18 executing program 5: set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x7) io_setup(0x10000, &(0x7f0000001800)) 05:11:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000001d00)) 05:11:18 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x4, 0x0) writev(r0, 0x0, 0x0) 05:11:18 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc040564b, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:18 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0x4020565b, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:18 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0xfffffffffffffe77, &(0x7f0000000840)="4b84d4c8377f6ec16cd0b1732f1260fae21c9021ba7a3afcaaba3bba4fb1815c759e65b2ed", 0x25}, 0xd0) [ 153.023292][ T8] usb 6-1: USB disconnect, device number 2 05:11:18 executing program 4: io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) 05:11:18 executing program 0: socketpair(0x8, 0x0, 0x0, &(0x7f0000000040)) 05:11:18 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000000)) 05:11:18 executing program 3: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc040564b, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:18 executing program 2: syz_open_dev$video(&(0x7f0000000100), 0x0, 0x0) syz_io_uring_setup(0x32a5, &(0x7f0000001340), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff3000/0x1000)=nil, &(0x7f00000013c0), &(0x7f0000001400)) 05:11:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x8, &(0x7f0000000580), 0x4) 05:11:18 executing program 4: r0 = getpid() syz_open_procfs$namespace(r0, &(0x7f0000000780)='ns/cgroup\x00') 05:11:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x1b, &(0x7f0000000580), 0x4) 05:11:18 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x40087708, 0x0) 05:11:18 executing program 3: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc040564b, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:18 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc02c5625, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:18 executing program 5: r0 = gettid() capget(&(0x7f0000000940)={0x19980330, r0}, &(0x7f0000000980)) 05:11:19 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0x40085618, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:19 executing program 3: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc040564b, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:19 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100), 0x42000, 0x0) 05:11:19 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x12040) 05:11:19 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc02c5625, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "8c261c9e5f783e4e312df2eee588b8d71f348fff890e56571fd3238bc33e09630f25073302df7218c60d8c81062f12ba2b6bcf77923680416337027eb36c8bf5860f54190142e1b197ef8f9f698ff5bb"}, 0xd8) 05:11:19 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0xfff) 05:11:19 executing program 3: r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc040564b, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:19 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc02c5625, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:19 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:19 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x3d}, {0x25}, {0x6}]}) ioctl(r0, 0x40, &(0x7f00000000c0)="f1ef71bca60da7182b771d9b1cafb68ed5d3f4e081b4aa7d22c6131a97548d9fc528d7e469ad0b7fcb6c4dbfccc7e3c049b5c5826d1579e20959f997c4b614e9e36d92316919fccc0c2252ae6fcb64b7e030ef605b082133daecc1f207fc4d9ead5288de4f") r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000200)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x7, &(0x7f0000000000)=[{0x1000, 0x1, 0x3, 0x20}, {0xb3, 0x8, 0x4, 0x15e}, {0x0, 0x8, 0x7f, 0x2}, {0x2b, 0x6b, 0xff, 0x3f}, {0x2, 0x6, 0x4, 0x6}, {0xd2b, 0xe4, 0x1f, 0xbe8}, {0x40, 0x3, 0x2, 0x3}]}, 0x10) 05:11:19 executing program 3: r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc040564b, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:19 executing program 5: r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/mnt\x00') 05:11:19 executing program 4: r0 = io_uring_setup(0x7e67, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000080), 0x1) 05:11:19 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0285629, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:19 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc02c5625, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:19 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0x5452, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:19 executing program 3: r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc040564b, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) [ 154.290663][ T38] audit: type=1326 audit(1624597879.717:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10760 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 05:11:19 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0x5451, 0x0) 05:11:19 executing program 2: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:19 executing program 1: syz_open_dev$audion(&(0x7f0000000140), 0x1, 0x44242) 05:11:19 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x3d}, {0x25}, {0x6}]}) ioctl(r0, 0x40, &(0x7f00000000c0)="f1ef71bca60da7182b771d9b1cafb68ed5d3f4e081b4aa7d22c6131a97548d9fc528d7e469ad0b7fcb6c4dbfccc7e3c049b5c5826d1579e20959f997c4b614e9e36d92316919fccc0c2252ae6fcb64b7e030ef605b082133daecc1f207fc4d9ead5288de4f") r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000200)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x7, &(0x7f0000000000)=[{0x1000, 0x1, 0x3, 0x20}, {0xb3, 0x8, 0x4, 0x15e}, {0x0, 0x8, 0x7f, 0x2}, {0x2b, 0x6b, 0xff, 0x3f}, {0x2, 0x6, 0x4, 0x6}, {0xd2b, 0xe4, 0x1f, 0xbe8}, {0x40, 0x3, 0x2, 0x3}]}, 0x10) 05:11:19 executing program 5: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000000)=""/238) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000200)=""/195) 05:11:19 executing program 3: syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc040564b, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x12, &(0x7f0000000580), 0x4) 05:11:20 executing program 2: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) [ 154.608735][ T38] audit: type=1326 audit(1624597880.037:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10788 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 05:11:20 executing program 3: syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc040564b, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="7d6396524c2d5c7b", 0x8) 05:11:20 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc040563e, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:20 executing program 2: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000380)) 05:11:20 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f000000c7c0)={0x0, 0x0, 0x28}, 0x10) 05:11:20 executing program 3: syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc040564b, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:20 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x3d}, {0x25}, {0x6}]}) ioctl(r0, 0x40, &(0x7f00000000c0)="f1ef71bca60da7182b771d9b1cafb68ed5d3f4e081b4aa7d22c6131a97548d9fc528d7e469ad0b7fcb6c4dbfccc7e3c049b5c5826d1579e20959f997c4b614e9e36d92316919fccc0c2252ae6fcb64b7e030ef605b082133daecc1f207fc4d9ead5288de4f") r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000200)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x7, &(0x7f0000000000)=[{0x1000, 0x1, 0x3, 0x20}, {0xb3, 0x8, 0x4, 0x15e}, {0x0, 0x8, 0x7f, 0x2}, {0x2b, 0x6b, 0xff, 0x3f}, {0x2, 0x6, 0x4, 0x6}, {0xd2b, 0xe4, 0x1f, 0xbe8}, {0x40, 0x3, 0x2, 0x3}]}, 0x10) 05:11:20 executing program 2: r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc02c5625, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:20 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000280)={r1}) 05:11:20 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0xe0842, 0x0) writev(r0, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000200)="d8", 0x1}], 0x2) 05:11:20 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc040564b, 0x0) 05:11:20 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e3, &(0x7f0000000080)={'wlan0\x00'}) 05:11:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x40, 0x4) 05:11:21 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc040564b, 0x0) [ 155.564808][ T38] audit: type=1326 audit(1624597880.987:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10832 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 05:11:21 executing program 2: r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc02c5625, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:21 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x5450, 0x0) 05:11:21 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000200)={0x0, 0x0, "49ce332c166bc72312e51eb5bd1a4fa0f95e996d9cd0f2d3a61827f96ffb219e"}) 05:11:21 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000380)) 05:11:21 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x3d}, {0x25}, {0x6}]}) ioctl(r0, 0x40, &(0x7f00000000c0)="f1ef71bca60da7182b771d9b1cafb68ed5d3f4e081b4aa7d22c6131a97548d9fc528d7e469ad0b7fcb6c4dbfccc7e3c049b5c5826d1579e20959f997c4b614e9e36d92316919fccc0c2252ae6fcb64b7e030ef605b082133daecc1f207fc4d9ead5288de4f") r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000200)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x7, &(0x7f0000000000)=[{0x1000, 0x1, 0x3, 0x20}, {0xb3, 0x8, 0x4, 0x15e}, {0x0, 0x8, 0x7f, 0x2}, {0x2b, 0x6b, 0xff, 0x3f}, {0x2, 0x6, 0x4, 0x6}, {0xd2b, 0xe4, 0x1f, 0xbe8}, {0x40, 0x3, 0x2, 0x3}]}, 0x10) 05:11:21 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc040564b, 0x0) 05:11:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"f4eec802758ecb5ab6b702a1bc604c5d"}}}}, 0x90) 05:11:21 executing program 2: r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc02c5625, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000300)={0x1, 0x10, 0xfa00, {&(0x7f0000000340), r1}}, 0x18) 05:11:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x3, &(0x7f0000000580), 0x4) 05:11:21 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0x40049409, 0x0) 05:11:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r1}}, 0x18) 05:11:22 executing program 2: syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:22 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, 0x0) [ 156.529355][ T38] audit: type=1326 audit(1624597881.957:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10864 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 05:11:22 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x2, @sdr}) 05:11:22 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000200)) 05:11:22 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x3d}, {0x25}, {0x6}]}) ioctl(r0, 0x40, &(0x7f00000000c0)="f1ef71bca60da7182b771d9b1cafb68ed5d3f4e081b4aa7d22c6131a97548d9fc528d7e469ad0b7fcb6c4dbfccc7e3c049b5c5826d1579e20959f997c4b614e9e36d92316919fccc0c2252ae6fcb64b7e030ef605b082133daecc1f207fc4d9ead5288de4f") r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000200)) 05:11:22 executing program 3: setitimer(0x1, &(0x7f0000000080)={{0x0, 0xea60}, {0x0, 0x2710}}, 0x0) setitimer(0x2, &(0x7f0000000000)={{0x0, 0x2710}, {0x77359400}}, 0x0) 05:11:22 executing program 4: socketpair(0x28, 0x0, 0x0, &(0x7f0000000540)) 05:11:22 executing program 2: syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:22 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) 05:11:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0xc, &(0x7f0000000580), 0x4) 05:11:22 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0xf708762d9e2942b7) 05:11:22 executing program 2: syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x1d, &(0x7f0000000580), 0x4) 05:11:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000)=0x3, 0x4) 05:11:23 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000340), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x19, r3, 0x1, 0x0, 0x6, @dev}, 0x14) [ 157.531341][ T38] audit: type=1326 audit(1624597882.957:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10904 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 05:11:23 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x20) [ 157.691831][T10918] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 157.790819][T10920] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:11:23 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x3d}, {0x25}, {0x6}]}) ioctl(r0, 0x40, &(0x7f00000000c0)="f1ef71bca60da7182b771d9b1cafb68ed5d3f4e081b4aa7d22c6131a97548d9fc528d7e469ad0b7fcb6c4dbfccc7e3c049b5c5826d1579e20959f997c4b614e9e36d92316919fccc0c2252ae6fcb64b7e030ef605b082133daecc1f207fc4d9ead5288de4f") r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000200)) 05:11:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @loopback}}}, 0xa0) 05:11:23 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc02c5625, 0x0) 05:11:23 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0305602, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:23 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000006c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000640)="df"}, 0x48) 05:11:23 executing program 3: r0 = io_uring_setup(0x7e67, &(0x7f0000000000)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000077c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000080)=r1, 0x1) 05:11:23 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc02c5625, 0x0) [ 158.465147][ T38] audit: type=1326 audit(1624597883.887:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10948 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 05:11:23 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000140), 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x91860ecc1a6fb5d7) 05:11:23 executing program 5: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card0/oss_mixer\x00', 0x270c42, 0x0) 05:11:23 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000140)=0x1f7) 05:11:23 executing program 3: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x7}, 0x0, &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 05:11:24 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000000)={{}, {0x0, 0x3f}}) 05:11:24 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x3d}, {0x25}, {0x6}]}) ioctl(r0, 0x40, &(0x7f00000000c0)="f1ef71bca60da7182b771d9b1cafb68ed5d3f4e081b4aa7d22c6131a97548d9fc528d7e469ad0b7fcb6c4dbfccc7e3c049b5c5826d1579e20959f997c4b614e9e36d92316919fccc0c2252ae6fcb64b7e030ef605b082133daecc1f207fc4d9ead5288de4f") r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000200)) 05:11:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x6, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 05:11:24 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x2, 0x149c00) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/113, 0x71}], 0x1) 05:11:24 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc02c5625, 0x0) 05:11:24 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) openat$userio(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) 05:11:24 executing program 5: syz_io_uring_setup(0xe0, &(0x7f0000000040)={0x0, 0xe701, 0x8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 05:11:24 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x40802, 0x0) 05:11:24 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0x80405600, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:24 executing program 1: timer_create(0x7, &(0x7f00000003c0)={0x0, 0x0, 0x1}, &(0x7f0000000400)) timer_gettime(0x0, &(0x7f0000000440)) 05:11:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080), &(0x7f00000000c0)=0xc) [ 159.430200][ T38] audit: type=1326 audit(1624597884.857:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10987 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 05:11:24 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100), 0x14) 05:11:25 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x15, 0x7b, 0xc6, 0x40, 0x1b3d, 0x106, 0xc8ec, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xdc, 0xe2, 0x4e}}]}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 159.937472][ T9699] usb 2-1: new high-speed USB device number 2 using dummy_hcd 05:11:25 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x3d}, {0x25}, {0x6}]}) ioctl(r0, 0x40, &(0x7f00000000c0)="f1ef71bca60da7182b771d9b1cafb68ed5d3f4e081b4aa7d22c6131a97548d9fc528d7e469ad0b7fcb6c4dbfccc7e3c049b5c5826d1579e20959f997c4b614e9e36d92316919fccc0c2252ae6fcb64b7e030ef605b082133daecc1f207fc4d9ead5288de4f") r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000200)) 05:11:25 executing program 2: syz_io_uring_setup(0x32a5, &(0x7f0000001340), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff3000/0x1000)=nil, &(0x7f00000013c0), 0x0) syz_io_uring_setup(0x52fb, &(0x7f0000001180), &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000001200), &(0x7f0000001240)) 05:11:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x106}}, 0x20) 05:11:25 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x4, 0x101002) copy_file_range(r0, &(0x7f0000000040), r0, 0x0, 0x0, 0x0) 05:11:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0xd, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 05:11:25 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) 05:11:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0xd, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 05:11:25 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 05:11:25 executing program 3: openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000280)=""/4096) [ 160.392787][ T38] audit: type=1326 audit(1624597885.807:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11024 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 05:11:26 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x541b, 0x0) 05:11:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x16, &(0x7f0000000580), 0x4) [ 160.607261][ T9699] usb 2-1: string descriptor 0 read error: -22 [ 160.613546][ T9699] usb 2-1: New USB device found, idVendor=1b3d, idProduct=0106, bcdDevice=c8.ec [ 160.637800][ T9699] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 160.660905][ T9699] usb 2-1: config 0 descriptor?? [ 160.717967][ T9699] ftdi_sio 2-1:0.0: FTDI USB Serial Device converter detected [ 160.740596][ T9699] usb 2-1: Detected FT-X 05:11:26 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) [ 160.987366][ T9699] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 161.016565][ T9699] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 161.046433][ T9699] ftdi_sio 2-1:0.0: GPIO initialisation failed: -71 [ 161.077673][ T9699] usb 2-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 161.108115][ T9699] usb 2-1: USB disconnect, device number 2 [ 161.143439][ T9699] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 161.163551][ T9699] ftdi_sio 2-1:0.0: device disconnected 05:11:26 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x3d}, {0x25}, {0x6}]}) ioctl(r0, 0x40, &(0x7f00000000c0)="f1ef71bca60da7182b771d9b1cafb68ed5d3f4e081b4aa7d22c6131a97548d9fc528d7e469ad0b7fcb6c4dbfccc7e3c049b5c5826d1579e20959f997c4b614e9e36d92316919fccc0c2252ae6fcb64b7e030ef605b082133daecc1f207fc4d9ead5288de4f") r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) sendmsg$xdp(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000200)) 05:11:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0xd, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 05:11:26 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 05:11:26 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x541b, 0x0) 05:11:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x16, &(0x7f0000000580), 0x4) 05:11:26 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0) 05:11:26 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x541b, 0x0) 05:11:26 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) 05:11:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0xd, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) [ 161.348289][ T38] audit: type=1326 audit(1624597886.777:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11074 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 05:11:26 executing program 2: getresgid(&(0x7f0000000700), 0x0, 0x0) 05:11:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 05:11:27 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@my=0x1}) 05:11:27 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x3d}, {0x25}, {0x6}]}) ioctl(r0, 0x40, &(0x7f00000000c0)="f1ef71bca60da7182b771d9b1cafb68ed5d3f4e081b4aa7d22c6131a97548d9fc528d7e469ad0b7fcb6c4dbfccc7e3c049b5c5826d1579e20959f997c4b614e9e36d92316919fccc0c2252ae6fcb64b7e030ef605b082133daecc1f207fc4d9ead5288de4f") r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) sendmsg$xdp(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000200)) 05:11:27 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x541b, 0x0) 05:11:27 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f00000018c0)={&(0x7f0000001500)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x4000000) 05:11:27 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0xd, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 05:11:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000001e00)="208c5a87", 0x4) 05:11:27 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x5450, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000000)=""/123) accept$unix(r1, 0x0, &(0x7f0000000140)) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 05:11:27 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000003ec0), 0x0, 0x0) [ 162.307385][ T38] audit: type=1326 audit(1624597887.737:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11114 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 05:11:27 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0xd, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 05:11:27 executing program 4: ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x541b, 0x0) 05:11:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x81, 0x0, [0x1]}) 05:11:27 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0305616, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:28 executing program 4: ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x541b, 0x0) [ 162.518485][T11127] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:11:28 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x3d}, {0x25}, {0x6}]}) ioctl(r0, 0x40, &(0x7f00000000c0)="f1ef71bca60da7182b771d9b1cafb68ed5d3f4e081b4aa7d22c6131a97548d9fc528d7e469ad0b7fcb6c4dbfccc7e3c049b5c5826d1579e20959f997c4b614e9e36d92316919fccc0c2252ae6fcb64b7e030ef605b082133daecc1f207fc4d9ead5288de4f") r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) sendmsg$xdp(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000200)) 05:11:28 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x4, 0x101002) copy_file_range(r0, &(0x7f0000000040), r0, &(0x7f0000000080), 0x0, 0x0) 05:11:28 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0xd, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 05:11:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) 05:11:28 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0305616, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:28 executing program 4: ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x541b, 0x0) 05:11:28 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_OFF(0x3b, 0x0) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) unshare(0x200) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000480)='ns/mnt\x00') unshare(0x0) setns(r0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mprotect(&(0x7f00002bc000/0x2000)=nil, 0x2000, 0x3) mmap(&(0x7f000058c000/0x3000)=nil, 0x3000, 0x2800006, 0x20010, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) unshare(0x10000200) 05:11:28 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x541b, 0x0) 05:11:28 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0305616, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0xd, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 05:11:28 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 163.367745][ T38] audit: type=1326 audit(1624597888.797:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11155 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 163.468496][ C1] hrtimer: interrupt took 59320 ns 05:11:28 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x541b, 0x0) 05:11:29 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x3d}, {0x25}, {0x6}]}) ioctl(r0, 0x40, &(0x7f00000000c0)="f1ef71bca60da7182b771d9b1cafb68ed5d3f4e081b4aa7d22c6131a97548d9fc528d7e469ad0b7fcb6c4dbfccc7e3c049b5c5826d1579e20959f997c4b614e9e36d92316919fccc0c2252ae6fcb64b7e030ef605b082133daecc1f207fc4d9ead5288de4f") r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000200)) 05:11:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0xd, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 05:11:29 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0305616, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:29 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x541b, 0x0) 05:11:29 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 05:11:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0xd, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) [ 164.394220][ T38] audit: type=1326 audit(1624597889.818:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11210 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 05:11:30 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x541b, 0x0) 05:11:30 executing program 3: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc0305616, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:30 executing program 1: syz_io_uring_setup(0x693e, &(0x7f0000001340), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 05:11:30 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0xd, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 05:11:30 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_OFF(0x3b, 0x0) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) unshare(0x200) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000480)='ns/mnt\x00') unshare(0x0) setns(r0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mprotect(&(0x7f00002bc000/0x2000)=nil, 0x2000, 0x3) mmap(&(0x7f000058c000/0x3000)=nil, 0x3000, 0x2800006, 0x20010, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) unshare(0x10000200) 05:11:30 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x541b, 0x0) 05:11:30 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x3d}, {0x25}, {0x6}]}) ioctl(r0, 0x40, &(0x7f00000000c0)="f1ef71bca60da7182b771d9b1cafb68ed5d3f4e081b4aa7d22c6131a97548d9fc528d7e469ad0b7fcb6c4dbfccc7e3c049b5c5826d1579e20959f997c4b614e9e36d92316919fccc0c2252ae6fcb64b7e030ef605b082133daecc1f207fc4d9ead5288de4f") r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000200)) 05:11:30 executing program 3: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc0305616, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000000c0)=""/226, &(0x7f0000000000)=0xe2) 05:11:30 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0xd, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 05:11:30 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x541b, 0x0) 05:11:30 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0xd, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) [ 165.448660][ T38] audit: type=1326 audit(1624597890.878:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11284 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 05:11:31 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_OFF(0x3b, 0x0) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) unshare(0x200) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000480)='ns/mnt\x00') unshare(0x0) setns(r0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mprotect(&(0x7f00002bc000/0x2000)=nil, 0x2000, 0x3) mmap(&(0x7f000058c000/0x3000)=nil, 0x3000, 0x2800006, 0x20010, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) unshare(0x10000200) 05:11:31 executing program 1: syz_io_uring_setup(0x52fb, &(0x7f0000001180), &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000001200), &(0x7f0000001240)) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 05:11:31 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0), 0x20002, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) 05:11:31 executing program 3: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc0305616, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 05:11:31 executing program 3: r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0305616, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 05:11:32 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0x4020940d, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000300)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 05:11:32 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x3d}, {0x25}, {0x6}]}) ioctl(r0, 0x40, &(0x7f00000000c0)="f1ef71bca60da7182b771d9b1cafb68ed5d3f4e081b4aa7d22c6131a97548d9fc528d7e469ad0b7fcb6c4dbfccc7e3c049b5c5826d1579e20959f997c4b614e9e36d92316919fccc0c2252ae6fcb64b7e030ef605b082133daecc1f207fc4d9ead5288de4f") r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000200)) 05:11:32 executing program 3: r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0305616, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:32 executing program 2: syz_open_dev$usbmon(&(0x7f0000000000), 0x9, 0x0) [ 166.793364][ T38] audit: type=1326 audit(1624597892.218:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11335 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 05:11:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000300)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 05:11:32 executing program 3: r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0305616, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 05:11:32 executing program 4: ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000800)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x60, 0x8, [{{0x9, 0x4, 0x0, 0x18, 0x1, 0x7, 0x1, 0x3, 0x2, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x8, 0x0, 0x1}}}}}]}}]}}, &(0x7f0000000a80)={0xa, &(0x7f0000000840)={0xa, 0x6, 0x0, 0x9, 0x0, 0x90}, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) 05:11:32 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x140e8, 0x0) 05:11:32 executing program 3: syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc0305616, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:32 executing program 1: syz_mount_image$tmpfs(&(0x7f0000002a40), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6d706f6c3d64656661756c741010cd333375b6932fb2a8dae330424e16db8490636fbb0f62e1d54aeb0b04c167f148bbe468b55fb5a510c9f314f41e148848e1b3883a0c42"]) 05:11:32 executing program 3: syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc0305616, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) [ 167.293504][T11362] tmpfs: Bad value for 'mpol' [ 167.329625][T11362] tmpfs: Bad value for 'mpol' [ 167.426202][ T9767] usb 5-1: new full-speed USB device number 2 using dummy_hcd [ 167.836766][ T9767] usb 5-1: unable to get BOS descriptor or descriptor too short [ 167.890325][ T9767] usb 5-1: not running at top speed; connect to a high speed hub 05:11:33 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x140e8, 0x0) 05:11:33 executing program 1: syz_mount_image$tmpfs(&(0x7f0000002a40), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6d706f6c3d64656661756c741010cd333375b6932fb2a8dae330424e16db8490636fbb0f62e1d54aeb0b04c167f148bbe468b55fb5a510c9f314f41e148848e1b3883a0c42"]) 05:11:33 executing program 3: syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc0305616, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '+}Ph'}, 0x0, 0x0, @planes=0x0}) 05:11:33 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x3d}, {0x25}, {0x6}]}) ioctl(r0, 0x40, &(0x7f00000000c0)="f1ef71bca60da7182b771d9b1cafb68ed5d3f4e081b4aa7d22c6131a97548d9fc528d7e469ad0b7fcb6c4dbfccc7e3c049b5c5826d1579e20959f997c4b614e9e36d92316919fccc0c2252ae6fcb64b7e030ef605b082133daecc1f207fc4d9ead5288de4f") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000200)) 05:11:33 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000980), &(0x7f00000009c0)='./file0/file0\x00', 0x0, 0xaaaaaaaaaaaa6f6, &(0x7f0000001c80)=[{&(0x7f0000000a00)="5bbe2541d416f30e19b54667ae73097a29c20ed6eeda34a13a56fa3f4a00413d0785626c74b32a04cd57a43e4e7b4eef3418976ea67545264a776f718b6bb1600b90bb4bff10446528d7f3b669b416c627f87812de9ace6d86ee0faed010ddb076b2767978bf09ee960398116d104c1a8be1fe99b8a4bd", 0x77, 0x1f}, {&(0x7f0000000a80)="130da72e9179f9438b6d472a5ed9765fbb179794ed69cc65d69afa98512df99fcded9b0d2e7e974f576afb28819fac5d", 0x30, 0x7}, {&(0x7f0000000ac0)="17da6252d46ecb3ae93e59ba79894016018b89fd0fcdacb695bf4cac786068b742bacf5ef460c4f9ef5e8e4b243f1d1abef538846bd30c590d1b8a443ea801ff700712aa425a525108fb80e14ee38736d99a5940057c9dbb4f542de3f3662567a29e601ef270e0b3f341783c49eaadc2e323bc1175bae73f6f8563d53b5bf18907698d1bbed01c15efd07e64ce2656b81764f5c3b394f44d0ebe0cdb6a91a6fae039d99833366008bf99865121b3d9836a6d93", 0xb3, 0x9}, {&(0x7f0000000b80)="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", 0x1000, 0x58b1}, {&(0x7f0000001b80)="90395da5f58d2a448f1c3b07400750560fbe501f8fdda93fb9a687352df455f11086b4878341024e6832312fa2e316d52fa317e43353acc8081b849a2fde77d8c8ab67d10e3b67cc4fe3792f89ef9732c8e9e5474cdd6582015cbf39017da1efd4f3f95254cab5ef89b0e7a176afc1f486b60ce7b730aad5dd0488b1e44225ea6d210f50b15e9c9504855987e4081e3b4b89778de3e923a06829439a8c2562c3a900b5f90456ade7e8e4cddf837d95693f51f03c92671def77fa9db5c9d25a4eb2761bd80e0f0b3f5eaf21ce97c66d862744fccb6c7229c700e26f29b7ef81d3fbc5b3cf8c2544f67b34aeba755ccfb6f05fad01", 0xf4, 0x5}], 0x32c1451, &(0x7f0000001d00)={[{@size={'size', 0x3d, [0x0, 0x0]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x0, 0x0, 0x0]}}, {@mpol={'mpol', 0x3d, {'default', '=relative', @val={0x3a, [0x0]}}}}], [{@euid_gt}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@smackfshat={'smackfshat', 0x3d, '.,\x00'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@euid_gt}]}) [ 167.986816][ T9767] usb 5-1: config 1 interface 0 altsetting 24 endpoint 0x1 has invalid maxpacket 1023, setting to 64 [ 168.014226][ T9767] usb 5-1: config 1 interface 0 has no altsetting 0 [ 168.155310][ T38] audit: type=1326 audit(1624597893.578:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11373 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 05:11:33 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0305616, 0x0) [ 168.207393][T11381] tmpfs: Bad value for 'mpol' [ 168.296782][ T9767] usb 5-1: string descriptor 0 read error: -22 [ 168.303614][ T9767] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 168.350265][ T9767] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.407678][T11355] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 168.700670][ T9739] usb 5-1: USB disconnect, device number 2 05:11:34 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0305616, 0x0) 05:11:34 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pwritev2(r0, 0x0, 0x0, 0x6, 0x0, 0x0) 05:11:34 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x3d}, {0x25}, {0x6}]}) ioctl(r0, 0x40, &(0x7f00000000c0)="f1ef71bca60da7182b771d9b1cafb68ed5d3f4e081b4aa7d22c6131a97548d9fc528d7e469ad0b7fcb6c4dbfccc7e3c049b5c5826d1579e20959f997c4b614e9e36d92316919fccc0c2252ae6fcb64b7e030ef605b082133daecc1f207fc4d9ead5288de4f") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000200)) 05:11:34 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x140e8, 0x0) 05:11:34 executing program 1: syz_mount_image$tmpfs(&(0x7f0000002a40), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6d706f6c3d64656661756c741010cd333375b6932fb2a8dae330424e16db8490636fbb0f62e1d54aeb0b04c167f148bbe468b55fb5a510c9f314f41e148848e1b3883a0c42"]) 05:11:34 executing program 5: syz_mount_image$tmpfs(&(0x7f0000002a40), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6d706f6c3d64656661756c741010cd333375b6932fb2a8dae330424e16db8490636fbb0f62f9d54aeb0b04c167f148bbe468b55fb5a510c9f314f41e148848e1b3883a0c"]) [ 169.198334][ T38] audit: type=1326 audit(1624597894.628:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11402 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 169.234377][T11411] tmpfs: Bad value for 'mpol' 05:11:34 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0305616, 0x0) 05:11:34 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x140e8, 0x0) 05:11:34 executing program 1: syz_mount_image$tmpfs(&(0x7f0000002a40), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6d706f6c3d64656661756c741010cd333375b6932fb2a8dae330424e16db8490636fbb0f62e1d54aeb0b04c167f148bbe468b55fb5a510c9f314f41e148848e1b3883a0c42"]) 05:11:34 executing program 4: r0 = syz_io_uring_setup(0x57d9, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) [ 169.374016][T11416] tmpfs: Bad value for 'mpol' [ 169.403969][T11416] tmpfs: Bad value for 'mpol' 05:11:34 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r0, 0xffffffff) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x145042, 0x0) pwrite64(r1, &(0x7f0000000180)="03", 0x1, 0x8002000003) creat(&(0x7f0000000140)='./bus\x00', 0x0) 05:11:34 executing program 3: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) [ 169.501563][T11423] tmpfs: Bad value for 'mpol' 05:11:34 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x140e8, 0x0) 05:11:35 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6d706f6c3d64656661756c741010cd333375b6932fb2a8dae330424e16db8490636fbb0f62e1d54aeb0b04c167f148bbe468b55fb5a510c9f314f41e148848e1b3883a0c42"]) 05:11:35 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x3d}, {0x25}, {0x6}]}) ioctl(r0, 0x40, &(0x7f00000000c0)="f1ef71bca60da7182b771d9b1cafb68ed5d3f4e081b4aa7d22c6131a97548d9fc528d7e469ad0b7fcb6c4dbfccc7e3c049b5c5826d1579e20959f997c4b614e9e36d92316919fccc0c2252ae6fcb64b7e030ef605b082133daecc1f207fc4d9ead5288de4f") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000200)) 05:11:35 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x2081c80, 0x0) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x1981c02, 0x0) umount2(&(0x7f0000000140)='./file0/file0\x00', 0x2) 05:11:35 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000000180)={0x511402}, 0x18) 05:11:35 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x140e8, 0x0) 05:11:35 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6d706f6c3d64656661756c741010cd333375b6932fb2a8dae330424e16db8490636fbb0f62e1d54aeb0b04c167f148bbe468b55fb5a510c9f314f41e148848e1b3883a0c42"]) 05:11:35 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r0, 0xffffffff) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x145042, 0x0) pwrite64(r1, &(0x7f0000000180)="03", 0x1, 0x8002000003) creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 170.134537][ T38] audit: type=1326 audit(1624597895.558:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11447 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 05:11:35 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r0, 0xffffffff) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x145042, 0x0) pwrite64(r1, &(0x7f0000000180)="03", 0x1, 0x8002000003) creat(&(0x7f0000000140)='./bus\x00', 0x0) 05:11:35 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b40)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f", 0x7) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 05:11:35 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6d706f6c3d64656661756c741010cd333375b6932fb2a8dae330424e16db8490636fbb0f62e1d54aeb0b04c167f148bbe468b55fb5a510c9f314f41e148848e1b3883a0c42"]) 05:11:35 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x140e8, 0x0) 05:11:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='mqueue\x00', 0x0, &(0x7f0000000400)) 05:11:35 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r0, 0x80000000) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x145042, 0x0) pwrite64(r1, &(0x7f0000000180)="11", 0x1, 0xffffffff) [ 170.471465][T11468] mqueue: Unknown parameter 'xT' [ 170.701160][ T38] audit: type=1800 audit(1624597896.128:21): pid=11473 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=14168 res=0 errno=0 [ 170.773083][ T38] audit: type=1800 audit(1624597896.158:22): pid=11476 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14168 res=0 errno=0 05:11:36 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x3d}, {0x25}, {0x6}]}) ioctl(r0, 0x40, &(0x7f00000000c0)="f1ef71bca60da7182b771d9b1cafb68ed5d3f4e081b4aa7d22c6131a97548d9fc528d7e469ad0b7fcb6c4dbfccc7e3c049b5c5826d1579e20959f997c4b614e9e36d92316919fccc0c2252ae6fcb64b7e030ef605b082133daecc1f207fc4d9ead5288de4f") connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f0000000200)) 05:11:36 executing program 1: syz_mount_image$tmpfs(&(0x7f0000002a40), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6d706f6c3d64656661756c741010cd333375b6932fb2a8dae330424e16db8490636fbb0f62e1d54aeb0b04c167f148bbe468b55fb5a510c9f314f41e148848e1b3883a0c42"]) 05:11:36 executing program 2: mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x140e8, 0x0) 05:11:36 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r0, 0xffffffff) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x145042, 0x0) pwrite64(r1, &(0x7f0000000180)="03", 0x1, 0x8002000003) creat(&(0x7f0000000140)='./bus\x00', 0x0) 05:11:36 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b40)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f", 0x7) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 05:11:36 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x2081c80, 0x0) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x1981c02, 0x0) mount(&(0x7f00000002c0)=@filename='./file0\x00', &(0x7f0000000300)='./file0/file0/file0\x00', 0x0, 0x2801006, 0x0) umount2(&(0x7f0000000140)='./file0/file0\x00', 0x2) 05:11:36 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b40)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f", 0x7) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 05:11:36 executing program 1: syz_mount_image$tmpfs(&(0x7f0000002a40), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6d706f6c3d64656661756c741010cd333375b6932fb2a8dae330424e16db8490636fbb0f62e1d54aeb0b04c167f148bbe468b55fb5a510c9f314f41e148848e1b3883a0c42"]) [ 171.151001][ T38] audit: type=1326 audit(1624597896.578:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11490 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 05:11:36 executing program 2: mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x140e8, 0x0) 05:11:36 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r0, 0xffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x145042, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) 05:11:36 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x2081c80, 0x0) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x1981c02, 0x0) umount2(&(0x7f0000000140)='./file0/file0\x00', 0x0) 05:11:36 executing program 2: mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x140e8, 0x0) 05:11:37 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x3d}, {0x25}, {0x6}]}) ioctl(r0, 0x40, &(0x7f00000000c0)="f1ef71bca60da7182b771d9b1cafb68ed5d3f4e081b4aa7d22c6131a97548d9fc528d7e469ad0b7fcb6c4dbfccc7e3c049b5c5826d1579e20959f997c4b614e9e36d92316919fccc0c2252ae6fcb64b7e030ef605b082133daecc1f207fc4d9ead5288de4f") connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f0000000200)) 05:11:37 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b40)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f", 0x7) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 05:11:37 executing program 1: syz_mount_image$tmpfs(&(0x7f0000002a40), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6d706f6c3d64656661756c741010cd333375b6932fb2a8dae330424e16db8490636fbb0f62e1d54aeb0b04c167f148bbe468b55fb5a510c9f314f41e148848e1b3883a0c42"]) 05:11:37 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r0, 0xffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x145042, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) 05:11:37 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000002a40), &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='gid=', @ANYBLOB='1', @ANYRESOCT]) 05:11:37 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x140e8, 0x0) [ 172.060056][T11525] tmpfs: Bad value for 'gid' 05:11:37 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x140e8, 0x0) 05:11:37 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b40)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f", 0x7) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 172.120806][ T38] audit: type=1326 audit(1624597897.548:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11526 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 05:11:37 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setpriority(0x0, 0x0, 0x100000000000007) r1 = mq_open(&(0x7f0000000040)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!Tnux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x8}) mq_timedreceive(r1, &(0x7f0000000300)=""/55, 0x37, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000080)=""/58, 0x3a, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) 05:11:37 executing program 1: syz_mount_image$tmpfs(&(0x7f0000002a40), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 05:11:37 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r0, 0xffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x145042, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) 05:11:37 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b40)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f", 0x7) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 05:11:38 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x3d}, {0x25}, {0x6}]}) ioctl(r0, 0x40, &(0x7f00000000c0)="f1ef71bca60da7182b771d9b1cafb68ed5d3f4e081b4aa7d22c6131a97548d9fc528d7e469ad0b7fcb6c4dbfccc7e3c049b5c5826d1579e20959f997c4b614e9e36d92316919fccc0c2252ae6fcb64b7e030ef605b082133daecc1f207fc4d9ead5288de4f") connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f0000000200)) 05:11:38 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x140e8, 0x0) 05:11:38 executing program 1: syz_mount_image$tmpfs(&(0x7f0000002a40), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 05:11:38 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r0, 0xffffffff) pwrite64(0xffffffffffffffff, &(0x7f0000000180)="03", 0x1, 0x8002000003) creat(&(0x7f0000000140)='./bus\x00', 0x0) 05:11:38 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b40)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f", 0x7) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 05:11:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0xfffffffc) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) 05:11:38 executing program 1: syz_mount_image$tmpfs(&(0x7f0000002a40), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 05:11:38 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b40)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 173.082172][T11567] PM: suspend entry (deep) 05:11:38 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r0, 0xffffffff) pwrite64(0xffffffffffffffff, &(0x7f0000000180)="03", 0x1, 0x8002000003) creat(&(0x7f0000000140)='./bus\x00', 0x0) 05:11:38 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x140e8, 0x0) [ 173.115944][ T38] audit: type=1326 audit(1624597898.538:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11566 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 173.213232][T11567] Filesystems sync: 0.099 seconds 05:11:38 executing program 1: syz_mount_image$tmpfs(&(0x7f0000002a40), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[]) 05:11:38 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b40)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 05:11:39 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x140e8, 0x0) 05:11:39 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x3d}, {0x25}, {0x6}]}) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000200)) 05:11:39 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r0, 0xffffffff) pwrite64(0xffffffffffffffff, &(0x7f0000000180)="03", 0x1, 0x8002000003) creat(&(0x7f0000000140)='./bus\x00', 0x0) 05:11:39 executing program 1: syz_mount_image$tmpfs(&(0x7f0000002a40), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[]) 05:11:39 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b40)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 174.076596][ T38] audit: type=1326 audit(1624597899.498:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11609 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 175.296000][T11567] Bluetooth: hci0: Timed out waiting for suspend events [ 175.303498][T11567] Bluetooth: hci0: Suspend timeout bit: 4 [ 175.311545][ T9767] Bluetooth: hci0: command 0x0c1a tx timeout [ 175.319809][T11567] Bluetooth: hci0: Suspend timeout bit: 6 [ 175.328783][T11567] Bluetooth: hci0: Suspend notifier action (3) failed: -110 [ 177.376004][ T9699] Bluetooth: hci0: command 0x0406 tx timeout [ 177.387154][T11567] Bluetooth: hci1: Timed out waiting for suspend events [ 177.391208][ T9767] Bluetooth: hci1: command 0x0c1a tx timeout [ 177.394205][T11567] Bluetooth: hci1: Suspend timeout bit: 4 [ 177.407574][T11567] Bluetooth: hci1: Suspend timeout bit: 6 [ 177.414185][T11567] Bluetooth: hci1: Suspend notifier action (3) failed: -110 [ 179.455983][ T9699] Bluetooth: hci1: command 0x0406 tx timeout [ 179.456116][ T9739] Bluetooth: hci2: command 0x0c1a tx timeout [ 179.464059][ T9699] Bluetooth: hci0: command 0x0406 tx timeout [ 179.470145][T11567] Bluetooth: hci2: Timed out waiting for suspend events [ 179.487002][T11567] Bluetooth: hci2: Suspend timeout bit: 4 [ 179.492754][T11567] Bluetooth: hci2: Suspend timeout bit: 6 [ 179.498634][T11567] Bluetooth: hci2: Suspend notifier action (3) failed: -110 [ 181.535777][T11567] Bluetooth: hci3: Timed out waiting for suspend events [ 181.535958][ T9699] Bluetooth: hci1: command 0x0406 tx timeout [ 181.542751][T11567] Bluetooth: hci3: Suspend timeout bit: 4 [ 181.556276][T11567] Bluetooth: hci3: Suspend timeout bit: 6 [ 181.563927][T11567] Bluetooth: hci3: Suspend notifier action (3) failed: -110 [ 181.565018][ T9739] Bluetooth: hci3: command 0x0c1a tx timeout [ 181.579033][ T9739] Bluetooth: hci2: command 0x0406 tx timeout [ 183.615787][ T9767] Bluetooth: hci2: command 0x0406 tx timeout [ 183.615953][T11567] Bluetooth: hci4: Timed out waiting for suspend events [ 183.630761][ T5] Bluetooth: hci4: command 0x0c1a tx timeout [ 183.632541][ T9767] Bluetooth: hci3: command 0x0406 tx timeout [ 183.644232][T11567] Bluetooth: hci4: Suspend timeout bit: 4 [ 183.651641][T11567] Bluetooth: hci4: Suspend timeout bit: 6 [ 183.659082][T11567] Bluetooth: hci4: Suspend notifier action (3) failed: -110 [ 185.695629][T11567] Bluetooth: hci5: Timed out waiting for suspend events [ 185.695706][ T9416] Bluetooth: hci5: command 0x0c1a tx timeout [ 185.702607][T11567] Bluetooth: hci5: Suspend timeout bit: 4 [ 185.720200][T11567] Bluetooth: hci5: Suspend timeout bit: 6 [ 185.722011][ T9739] Bluetooth: hci3: command 0x0406 tx timeout [ 185.728376][T11567] Bluetooth: hci5: Suspend notifier action (3) failed: -110 [ 185.733230][ T9739] Bluetooth: hci4: command 0x0406 tx timeout [ 185.744309][T11567] Freezing user space processes ... (elapsed 0.006 seconds) done. [ 185.760317][T11567] OOM killer disabled. [ 185.764391][T11567] Freezing remaining freezable tasks ... (elapsed 0.003 seconds) done. [ 185.779368][T11567] printk: Suspending console(s) (use no_console_suspend to debug) SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID ab865b51-315e-aca3-7455-84abcd90ff3d found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2400: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x000000000c4f82bf input_len: 0x0000000004908c2f output: 0x0000000001000000 output_len: 0x000000000ea0fb68 kernel_total_size: 0x000000000fe26000 needed_size: 0x0000000010000000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000][ T0] Linux version 5.13.0-rc2-next-20210518-syzkaller (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.1) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000][ T0] kvm-clock: cpu 0, msr f639001, primary cpu clock [ 0.000008][ T0] kvm-clock: using sched offset of 4155090864 cycles [ 0.000911][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003448][ T0] tsc: Detected 2299.998 MHz processor [ 0.008502][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.009634][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.010736][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.017831][ T0] found SMP MP-table at [mem 0x000f26c0-0x000f26cf] [ 0.019054][ T0] Using GB pages for direct mapping [ 0.021304][ T0] ACPI: Early table checksum verification disabled [ 0.022216][ T0] ACPI: RSDP 0x00000000000F2440 000014 (v00 Google) [ 0.023083][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.024403][ T0] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.025738][ T0] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.027015][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.027733][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.028502][ T0] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.029935][ T0] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.031262][ T0] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.032503][ T0] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.033784][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff340-0xbffff433] [ 0.034882][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffda80-0xbffff339] [ 0.035979][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffda40-0xbfffda7f] [ 0.037004][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffda40-0xbfffda7f] [ 0.038129][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe70-0xbfffff37] [ 0.039188][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdc0-0xbffffe35] [ 0.040268][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff440-0xbffffdbf] [ 0.041339][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe40-0xbffffe67] [ 0.043065][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.043776][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.044506][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.045474][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.046439][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.047535][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.049120][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.051040][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.052186][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.054695][ T0] NODE_DATA(0) allocated [mem 0x13fffb000-0x13fffffff] [ 0.056310][ T0] NODE_DATA(1) allocated [mem 0x23fff8000-0x23fffcfff] [ 0.094947][ T0] Zone ranges: [ 0.095573][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.096632][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.097539][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.098488][ T0] Device empty [ 0.098995][ T0] Movable zone start for each node [ 0.099669][ T0] Early memory node ranges [ 0.100362][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.101343][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.102364][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.103307][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.104225][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.106752][ T0] DMA zone: 28770 pages in unavailable ranges [ 0.128983][ T0] DMA32 zone: 3 pages in unavailable ranges [ 0.137020][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.472514][ T0] kasan: KernelAddressSanitizer initialized [ 0.474084][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.474794][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.475736][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.476788][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.477846][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.479021][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.480004][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.481117][ T0] Using ACPI (MADT) for SMP configuration information [ 0.482032][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.482911][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.484051][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.485167][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.486392][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.487517][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.488651][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.489792][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.490907][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.491809][ T0] Booting paravirtualized kernel on KVM [ 0.492711][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.557938][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 0.560090][ T0] percpu: Embedded 64 pages/cpu s225160 r8192 d28792 u1048576 [ 0.561472][ T0] kvm-guest: stealtime: cpu 0, msr b9c1f440 [ 0.562394][ T0] kvm-guest: PV spinlocks enabled [ 0.563063][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.564977][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064262 [ 0.566341][ T0] Policy zone: Normal [ 0.566981][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 dummy_hcd.num=8 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 panic_on_warn=1 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.582933][ T0] Unknown command line parameters: spec_store_bypass_disable=prctl BOOT_IMAGE=/vmlinuz [ 0.585198][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 1.336030][ T0] Memory: 6838068K/8388204K available (137249K kernel code, 33525K rwdata, 38620K rodata, 4088K init, 24516K bss, 1549880K reserved, 0K cma-reserved) [ 1.339768][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.343647][ T0] Running RCU self tests [ 1.344286][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.345242][ T0] rcu: RCU lockdep checking is enabled. [ 1.346047][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.347069][ T0] rcu: RCU callback double-/use-after-free debug enabled. [ 1.348004][ T0] rcu: RCU debug extended QS entry/exit. [ 1.348804][ T0] All grace periods are expedited (rcu_expedited). [ 1.350037][ T0] Trampoline variant of Tasks RCU enabled. [ 1.351120][ T0] Tracing variant of Tasks RCU enabled. [ 1.351909][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.353301][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.384275][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.386195][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.388035][ T0] random: crng done (trusting CPU's manufacturer) [ 1.390132][ T0] Console: colour VGA+ 80x25 [ 1.390909][ T0] printk: console [ttyS0] enabled [ 1.390909][ T0] printk: console [ttyS0] enabled [ 1.392328][ T0] printk: bootconsole [earlyser0] disabled [ 1.392328][ T0] printk: bootconsole [earlyser0] disabled [ 1.394031][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.395230][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.395897][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.396574][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.397292][ T0] ... CLASSHASH_SIZE: 4096 [ 1.398006][ T0] ... MAX_LOCKDEP_ENTRIES: 65536 [ 1.398771][ T0] ... MAX_LOCKDEP_CHAINS: 131072 [ 1.399493][ T0] ... CHAINHASH_SIZE: 65536 [ 1.400227][ T0] memory used by lock dependency info: 11129 kB [ 1.401088][ T0] memory used for stack traces: 8320 kB [ 1.401905][ T0] per task-struct memory footprint: 1920 bytes [ 1.402893][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.404543][ T0] ACPI: Core revision 20210331 [ 1.405713][ T0] APIC: Switch to symmetric I/O mode setup [ 1.412159][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.413952][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212733415c7, max_idle_ns: 440795236380 ns [ 1.416381][ T0] Calibrating delay loop (skipped) preset value.. 4599.99 BogoMIPS (lpj=22999980) [ 1.417724][ T0] pid_max: default: 32768 minimum: 301 [ 1.418728][ T0] LSM: Security Framework initializing [ 1.420178][ T0] landlock: Up and running. [ 1.421114][ T0] Yama: becoming mindful. [ 1.421847][ T0] TOMOYO Linux initialized [ 1.422890][ T0] AppArmor: AppArmor initialized [ 1.423645][ T0] LSM support for eBPF active [ 1.431283][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc) [ 1.435778][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc) [ 1.436522][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.437854][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.442198][ T0] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 1.443281][ T0] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 1.444412][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.446447][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 1.446504][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.449307][ T0] MDS: Mitigation: Clear CPU buffers [ 1.451865][ T0] Freeing SMP alternatives memory: 108K [ 1.573853][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 1.576366][ T1] Running RCU-tasks wait API self tests [ 1.696594][ T1] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 1.699186][ T1] rcu: Hierarchical SRCU implementation. [ 1.704043][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.705757][ T1] smp: Bringing up secondary CPUs ... [ 1.707886][ T1] x86: Booting SMP configuration: [ 1.708653][ T1] .... node #0, CPUs: #1 [ 0.030486][ T0] kvm-clock: cpu 1, msr f639041, secondary cpu clock [ 1.711829][ T17] kvm-guest: stealtime: cpu 1, msr b9d1f440 [ 1.711829][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 1.711829][ T1] smp: Brought up 2 nodes, 2 CPUs [ 1.716537][ T1] smpboot: Max logical packages: 1 [ 1.717253][ T1] smpboot: Total of 2 processors activated (9199.99 BogoMIPS) [ 1.736451][ T12] Callback from call_rcu_tasks_trace() invoked. [ 1.776189][ T1] allocated 100663296 bytes of page_ext [ 1.776601][ T1] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.784813][ T1] Node 0, zone DMA32: page owner found early allocated 16842 pages [ 1.797206][ T1] Node 0, zone Normal: page owner found early allocated 0 pages [ 1.801408][ T1] Node 1, zone Normal: page owner found early allocated 12897 pages [ 1.803240][ T1] devtmpfs: initialized [ 1.803240][ T1] x86/mm: Memory block size: 128MB [ 1.841590][ T26] wait_for_initramfs() called before rootfs_initcalls [ 1.841590][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.841590][ T26] kworker/u4:0 (26) used greatest stack depth: 26936 bytes left [ 1.841590][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 1.852137][ T1] PM: RTC time: 05:11:57, date: 2021-06-25 [ 1.857890][ T1] NET: Registered protocol family 16 [ 1.865074][ T1] audit: initializing netlink subsys (disabled) [ 1.870326][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 1.870345][ T1] thermal_sys: Registered thermal governor 'user_space' [ 1.871905][ T1] cpuidle: using governor menu [ 1.874048][ T1] NET: Registered protocol family 42 [ 1.878199][ T59] kworker/u4:0 (59) used greatest stack depth: 26232 bytes left [ 1.885126][ T1] ACPI: bus type PCI registered [ 1.886534][ T38] audit: type=2000 audit(1624597917.829:1): state=initialized audit_enabled=0 res=1 [ 1.888724][ T1] PCI: Using configuration type 1 for base access [ 1.917255][ T11] Callback from call_rcu_tasks() invoked. [ 2.886390][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 2.889705][ T1] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 2.889705][ T1] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 2.907915][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.952384][ T1] raid6: skip pq benchmark and using algorithm avx2x4 [ 2.952384][ T1] raid6: using avx2x2 recovery algorithm [ 2.957367][ T1] ACPI: Added _OSI(Module Device) [ 2.958171][ T1] ACPI: Added _OSI(Processor Device) [ 2.959002][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.959925][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.960822][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 2.961708][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 2.962689][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 3.017535][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 3.067633][ T1] ACPI: Interpreter enabled [ 3.068608][ T1] ACPI: (supports S0 S3 S4 S5) [ 3.069377][ T1] ACPI: Using IOAPIC for interrupt routing [ 3.070491][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 3.074273][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 3.176422][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 3.176422][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 3.176422][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 3.187475][ T1] PCI host bridge to bus 0000:00 [ 3.187475][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 3.187475][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 3.187475][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 3.187510][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 3.188626][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 3.189806][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 3.190991][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 3.198098][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 3.219280][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 3.240660][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 3.246875][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 3.250780][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 3.256567][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 3.277593][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 3.284309][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 3.289908][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 3.316944][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 3.319938][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 3.357451][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 3.362141][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 3.387315][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 3.394073][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 3.399220][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 3.427344][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 3.432047][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 3.436322][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 3.439702][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 3.442868][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 3.460805][ T1] iommu: Default domain type: Translated [ 3.463194][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 3.464227][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.464227][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 3.464227][ T1] vgaarb: loaded [ 3.470652][ T1] SCSI subsystem initialized [ 3.473958][ T1] ACPI: bus type USB registered [ 3.479195][ T1] usbcore: registered new interface driver usbfs [ 3.480972][ T1] usbcore: registered new interface driver hub [ 3.482535][ T1] usbcore: registered new device driver usb [ 3.489298][ T1] mc: Linux media interface: v0.10 [ 3.490645][ T1] videodev: Linux video capture interface: v2.00 [ 3.494184][ T1] pps_core: LinuxPPS API ver. 1 registered [ 3.495268][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.497319][ T1] PTP clock support registered [ 3.499632][ T1] EDAC MC: Ver: 3.0.0 [ 3.503793][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 3.515620][ T1] Bluetooth: Core ver 2.22 [ 3.517919][ T1] NET: Registered protocol family 31 [ 3.518795][ T1] Bluetooth: HCI device and connection manager initialized [ 3.520136][ T1] Bluetooth: HCI socket layer initialized [ 3.521108][ T1] Bluetooth: L2CAP socket layer initialized [ 3.522201][ T1] Bluetooth: SCO socket layer initialized [ 3.523151][ T1] NET: Registered protocol family 8 [ 3.523914][ T1] NET: Registered protocol family 20 [ 3.525217][ T1] NetLabel: Initializing [ 3.525970][ T1] NetLabel: domain hash size = 128 [ 3.526404][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.527584][ T1] NetLabel: unlabeled traffic allowed by default [ 3.529725][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 3.530968][ T1] NET: Registered protocol family 39 [ 3.530968][ T1] PCI: Using ACPI for IRQ routing [ 3.536388][ T1] clocksource: Switched to clocksource kvm-clock [ 4.065886][ T1] VFS: Disk quotas dquot_6.6.0 [ 4.066984][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 4.069259][ T1] FS-Cache: Loaded [ 4.071252][ T1] CacheFiles: Loaded [ 4.072503][ T1] TOMOYO: 2.6.0 [ 4.073087][ T1] Mandatory Access Control activated. [ 4.077422][ T1] AppArmor: AppArmor Filesystem Enabled [ 4.079053][ T1] pnp: PnP ACPI init [ 4.099326][ T1] pnp: PnP ACPI: found 7 devices [ 4.184992][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 4.188004][ T1] NET: Registered protocol family 2 [ 4.191438][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 4.200561][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 327680 bytes, vmalloc) [ 4.203787][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 4.219169][ T1] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes, vmalloc) [ 4.225905][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 4.230750][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 4.234620][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 4.238253][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 4.241536][ T1] NET: Registered protocol family 1 [ 4.244086][ T1] RPC: Registered named UNIX socket transport module. [ 4.245320][ T1] RPC: Registered udp transport module. [ 4.246302][ T1] RPC: Registered tcp transport module. [ 4.247421][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 4.251004][ T1] NET: Registered protocol family 44 [ 4.251952][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 4.253126][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 4.254376][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 4.255533][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 4.257973][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 4.259456][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 4.261643][ T1] PCI: CLS 0 bytes, default 64 [ 4.262618][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 4.263960][ T1] software IO TLB: mapped [mem 0x00000000b5c00000-0x00000000b9c00000] (64MB) [ 4.275920][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 4.297424][ T1] kvm: already loaded the other module [ 4.298422][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212733415c7, max_idle_ns: 440795236380 ns [ 4.300223][ T1] clocksource: Switched to clocksource tsc [ 7.260442][ T1] Initialise system trusted keyrings [ 7.263104][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 7.305216][ T1] zbud: loaded [ 7.313100][ T1] DLM installed [ 7.320256][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 7.328983][ T1] FS-Cache: Netfs 'nfs' registered for caching [ 7.332230][ T1] NFS: Registering the id_resolver key type [ 7.333175][ T1] Key type id_resolver registered [ 7.333944][ T1] Key type id_legacy registered [ 7.335006][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 7.336154][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 7.337335][ T1] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 7.344622][ T1] FS-Cache: Netfs 'cifs' registered for caching [ 7.347803][ T1] Key type cifs.spnego registered [ 7.348637][ T1] Key type cifs.idmap registered [ 7.349859][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 7.352192][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 7.353353][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 7.358207][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 7.359581][ T1] QNX4 filesystem 0.2.3 registered. [ 7.360635][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 7.362279][ T1] fuse: init (API version 7.33) [ 7.367294][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 7.369145][ T1] orangefs_init: module version upstream loaded [ 7.371028][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 7.387251][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 7.397182][ T1] 9p: Installing v9fs 9p2000 file system support [ 7.398439][ T1] FS-Cache: Netfs '9p' registered for caching [ 7.400452][ T1] NILFS version 2 loaded [ 7.401105][ T1] befs: version: 0.9.3 [ 7.403487][ T1] ocfs2: Registered cluster interface o2cb [ 7.404797][ T1] ocfs2: Registered cluster interface user [ 7.406902][ T1] OCFS2 User DLM kernel interface loaded [ 7.418251][ T1] gfs2: GFS2 installed [ 7.430212][ T1] FS-Cache: Netfs 'ceph' registered for caching [ 7.431372][ T1] ceph: loaded (mds proto 32) [ 7.445006][ T1] NET: Registered protocol family 38 [ 7.446343][ T1] xor: automatically using best checksumming function avx [ 7.447634][ T1] async_tx: api initialized (async) [ 7.448389][ T1] Key type asymmetric registered [ 7.449095][ T1] Asymmetric key parser 'x509' registered [ 7.449994][ T1] Asymmetric key parser 'pkcs8' registered [ 7.450835][ T1] Key type pkcs7_test registered [ 7.451553][ T1] Asymmetric key parser 'tpm_parser' registered [ 7.452595][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 241) [ 7.454526][ T1] io scheduler mq-deadline registered [ 7.455302][ T1] io scheduler kyber registered [ 7.456820][ T1] io scheduler bfq registered [ 7.470463][ T1] usbcore: registered new interface driver udlfb [ 7.471886][ T1] usbcore: registered new interface driver smscufx [ 7.481333][ T1] uvesafb: failed to execute /sbin/v86d [ 7.482483][ T1] uvesafb: make sure that the v86d helper is installed and executable [ 7.483646][ T1] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 7.484859][ T1] uvesafb: vbe_init() failed with -22 [ 7.485744][ T1] uvesafb: probe of uvesafb.0 failed with error -22 [ 7.488537][ T1] vga16fb: mapped to 0xffff8880000a0000 [ 7.555960][ T1] Console: switching to colour frame buffer device 80x30 [ 7.849288][ T1] fb0: VGA16 VGA frame buffer device [ 7.853255][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 7.856748][ T1] ACPI: button: Power Button [PWRF] [ 7.858780][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 7.861110][ T1] ACPI: button: Sleep Button [SLPF] [ 7.883457][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 7.884489][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 7.899393][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 7.900380][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 7.918147][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 7.919171][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 7.931712][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 8.361979][ T1] N_HDLC line discipline registered with maxframe=4096 [ 8.363269][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 8.364973][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 8.372035][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 8.380072][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 8.387363][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 8.405283][ T1] Non-volatile memory driver v1.3 [ 8.420994][ T1] Linux agpgart interface v0.103 [ 8.430481][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 8.438279][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 8.458496][ T1] platform vkms: [drm] fb1: vkmsdrmfb frame buffer device [ 8.460325][ T1] usbcore: registered new interface driver udl [ 8.517180][ T1] brd: module loaded [ 8.591498][ T1] loop: module loaded [ 8.779296][ T1] zram: Added device: zram0 [ 8.787832][ T1] null_blk: module loaded [ 8.789044][ T1] Guest personality initialized and is inactive [ 8.790668][ T1] VMCI host device registered (name=vmci, major=10, minor=120) [ 8.791905][ T1] Initialized host personality [ 8.792945][ T1] usbcore: registered new interface driver rtsx_usb [ 8.795402][ T1] usbcore: registered new interface driver viperboard [ 8.797339][ T1] usbcore: registered new interface driver dln2 [ 8.799191][ T1] usbcore: registered new interface driver pn533_usb [ 8.804873][ T1] nfcsim 0.2 initialized [ 8.806095][ T1] usbcore: registered new interface driver port100 [ 8.807847][ T1] usbcore: registered new interface driver nfcmrvl [ 8.816311][ T1] Loading iSCSI transport class v2.0-870. [ 8.844917][ T1] scsi host0: Virtio SCSI HBA [ 8.889295][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 8.893185][ T28] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 8.924385][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 8.926681][ T1] db_root: cannot open: /etc/target [ 8.929090][ T1] slram: not enough parameters. [ 8.939643][ T1] ftl_cs: FTL header not found. [ 9.008614][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 9.010231][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 9.011886][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 9.025135][ T1] MACsec IEEE 802.1AE [ 9.031511][ T1] libphy: Fixed MDIO Bus: probed [ 9.044749][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 9.093869][ T1] vcan: Virtual CAN interface driver [ 9.095002][ T1] vxcan: Virtual CAN Tunnel driver [ 9.095888][ T1] slcan: serial line CAN interface driver [ 9.097789][ T1] slcan: 10 dynamic interface channels. [ 9.098989][ T1] CAN device driver interface [ 9.102368][ T1] usbcore: registered new interface driver usb_8dev [ 9.103924][ T1] usbcore: registered new interface driver ems_usb [ 9.105512][ T1] usbcore: registered new interface driver esd_usb2 [ 9.107322][ T1] usbcore: registered new interface driver gs_usb [ 9.108741][ T1] usbcore: registered new interface driver kvaser_usb [ 9.110568][ T1] usbcore: registered new interface driver mcba_usb [ 9.112776][ T1] usbcore: registered new interface driver peak_usb [ 9.114783][ T1] e100: Intel(R) PRO/100 Network Driver [ 9.115904][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 9.118158][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 9.119469][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 9.121942][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 9.122940][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 9.125846][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 9.126970][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 9.127944][ T1] AX.25: bpqether driver version 004 [ 9.129179][ T1] PPP generic driver version 2.4.2 [ 9.131697][ T1] PPP BSD Compression module registered [ 9.132920][ T1] PPP Deflate Compression module registered [ 9.133963][ T1] PPP MPPE Compression module registered [ 9.134931][ T1] NET: Registered protocol family 24 [ 9.135902][ T1] PPTP driver version 0.8.5 [ 9.139163][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 9.140966][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 9.142214][ T1] SLIP linefill/keepalive option. [ 9.142990][ T1] hdlc: HDLC support module revision 1.22 [ 9.143953][ T1] LAPB Ethernet driver version 0.02 [ 9.149474][ T1] usbcore: registered new interface driver ath9k_htc [ 9.151084][ T1] usbcore: registered new interface driver carl9170 [ 9.152654][ T1] usbcore: registered new interface driver ath6kl_usb [ 9.154345][ T1] usbcore: registered new interface driver ar5523 [ 9.157816][ T1] usbcore: registered new interface driver ath10k_usb [ 9.159615][ T1] usbcore: registered new interface driver rndis_wlan [ 9.161424][ T1] mac80211_hwsim: initializing netlink [ 9.198206][ T1] usbcore: registered new interface driver atusb [ 9.212038][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 9.215834][ T1] VMware vmxnet3 virtual NIC driver - version 1.5.0.0-k-NAPI [ 9.220206][ T1] usbcore: registered new interface driver catc [ 9.222346][ T1] usbcore: registered new interface driver kaweth [ 9.223453][ T1] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 9.225205][ T1] usbcore: registered new interface driver pegasus [ 9.226895][ T1] usbcore: registered new interface driver rtl8150 [ 9.228446][ T1] usbcore: registered new interface driver r8152 [ 9.229502][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 9.231181][ T1] usbcore: registered new interface driver hso [ 9.232952][ T1] usbcore: registered new interface driver lan78xx [ 9.235264][ T1] usbcore: registered new interface driver asix [ 9.237022][ T1] usbcore: registered new interface driver ax88179_178a [ 9.238624][ T1] usbcore: registered new interface driver cdc_ether [ 9.240216][ T1] usbcore: registered new interface driver cdc_eem [ 9.241821][ T1] usbcore: registered new interface driver dm9601 [ 9.243312][ T1] usbcore: registered new interface driver sr9700 [ 9.245583][ T1] usbcore: registered new interface driver CoreChips [ 9.247131][ T1] usbcore: registered new interface driver smsc75xx [ 9.249378][ T1] usbcore: registered new interface driver smsc95xx [ 9.250882][ T1] usbcore: registered new interface driver gl620a [ 9.252346][ T1] usbcore: registered new interface driver net1080 [ 9.253855][ T1] usbcore: registered new interface driver plusb [ 9.255430][ T1] usbcore: registered new interface driver rndis_host [ 9.258253][ T1] usbcore: registered new interface driver cdc_subset [ 9.259747][ T1] usbcore: registered new interface driver zaurus [ 9.261969][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 9.263780][ T1] usbcore: registered new interface driver int51x1 [ 9.265325][ T1] usbcore: registered new interface driver cdc_phonet [ 9.267564][ T1] usbcore: registered new interface driver kalmia [ 9.269168][ T1] usbcore: registered new interface driver ipheth [ 9.271351][ T1] usbcore: registered new interface driver sierra_net [ 9.272909][ T1] usbcore: registered new interface driver cx82310_eth [ 9.274789][ T1] usbcore: registered new interface driver cdc_ncm [ 9.277209][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 9.278914][ T1] usbcore: registered new interface driver lg-vl600 [ 9.280935][ T1] usbcore: registered new interface driver qmi_wwan [ 9.282448][ T1] usbcore: registered new interface driver cdc_mbim [ 9.284623][ T1] usbcore: registered new interface driver ch9200 [ 9.294715][ T1] VFIO - User Level meta-driver version: 0.3 [ 9.308102][ T1] aoe: AoE v85 initialised. [ 9.314588][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 9.315830][ T1] ehci-pci: EHCI PCI platform driver [ 9.317953][ T1] ehci-platform: EHCI generic platform driver [ 9.320374][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 9.321558][ T1] ohci-pci: OHCI PCI platform driver [ 9.323027][ T1] ohci-platform: OHCI generic platform driver [ 9.324691][ T1] uhci_hcd: USB Universal Host Controller Interface driver [ 9.330427][ T1] driver u132_hcd [ 9.335351][ T1] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 9.336531][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 9.338815][ T1] usbcore: registered new interface driver cdc_acm [ 9.339892][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 9.341629][ T1] usbcore: registered new interface driver usblp [ 9.342882][ T1] usbcore: registered new interface driver cdc_wdm [ 9.344111][ T1] usbcore: registered new interface driver usbtmc [ 9.348852][ T1] usbcore: registered new interface driver uas [ 9.350140][ T1] usbcore: registered new interface driver usb-storage [ 9.351384][ T1] usbcore: registered new interface driver ums-alauda [ 9.352959][ T1] usbcore: registered new interface driver ums-cypress [ 9.354243][ T1] usbcore: registered new interface driver ums-datafab [ 9.355532][ T1] usbcore: registered new interface driver ums_eneub6250 [ 9.356956][ T1] usbcore: registered new interface driver ums-freecom [ 9.358257][ T1] usbcore: registered new interface driver ums-isd200 [ 9.359493][ T1] usbcore: registered new interface driver ums-jumpshot [ 9.360801][ T1] usbcore: registered new interface driver ums-karma [ 9.362083][ T1] usbcore: registered new interface driver ums-onetouch [ 9.363422][ T1] usbcore: registered new interface driver ums-realtek [ 9.364599][ T1] usbcore: registered new interface driver ums-sddr09 [ 9.365980][ T1] usbcore: registered new interface driver ums-sddr55 [ 9.368707][ T1] usbcore: registered new interface driver ums-usbat [ 9.370257][ T1] usbcore: registered new interface driver mdc800 [ 9.371359][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 9.372824][ T1] usbcore: registered new interface driver microtekX6 [ 9.374561][ T1] usbcore: registered new interface driver usbserial_generic [ 9.377554][ T1] usbserial: USB Serial support registered for generic [ 9.378846][ T1] usbcore: registered new interface driver aircable [ 9.380012][ T1] usbserial: USB Serial support registered for aircable [ 9.381356][ T1] usbcore: registered new interface driver ark3116 [ 9.382550][ T1] usbserial: USB Serial support registered for ark3116 [ 9.383753][ T1] usbcore: registered new interface driver belkin_sa [ 9.384985][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 9.388023][ T1] usbcore: registered new interface driver ch341 [ 9.389203][ T1] usbserial: USB Serial support registered for ch341-uart [ 9.390551][ T1] usbcore: registered new interface driver cp210x [ 9.391826][ T1] usbserial: USB Serial support registered for cp210x [ 9.393163][ T1] usbcore: registered new interface driver cyberjack [ 9.394372][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 9.396011][ T1] usbcore: registered new interface driver cypress_m8 [ 9.397299][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 9.398650][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 9.400092][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 9.401777][ T1] usbcore: registered new interface driver usb_debug [ 9.402958][ T1] usbserial: USB Serial support registered for debug [ 9.404156][ T1] usbserial: USB Serial support registered for xhci_dbc [ 9.405433][ T1] usbcore: registered new interface driver digi_acceleport [ 9.407545][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 9.409100][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 9.410551][ T1] usbcore: registered new interface driver io_edgeport [ 9.411828][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 9.413261][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 9.414723][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 9.416206][ T1] usbserial: USB Serial support registered for EPiC device [ 9.418464][ T1] usbcore: registered new interface driver io_ti [ 9.419640][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 9.421142][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 9.422764][ T1] usbcore: registered new interface driver empeg [ 9.423946][ T1] usbserial: USB Serial support registered for empeg [ 9.425295][ T1] usbcore: registered new interface driver f81534a_ctrl [ 9.429265][ T1] usbcore: registered new interface driver f81232 [ 9.430517][ T1] usbserial: USB Serial support registered for f81232 [ 9.431819][ T1] usbserial: USB Serial support registered for f81534a [ 9.433096][ T1] usbcore: registered new interface driver f81534 [ 9.434247][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 9.435678][ T1] usbcore: registered new interface driver ftdi_sio [ 9.437745][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 9.439460][ T1] usbcore: registered new interface driver garmin_gps [ 9.440723][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 9.442630][ T1] usbcore: registered new interface driver ipaq [ 9.443839][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 9.445234][ T1] usbcore: registered new interface driver ipw [ 9.446302][ T1] usbserial: USB Serial support registered for IPWireless converter [ 9.448660][ T1] usbcore: registered new interface driver ir_usb [ 9.449785][ T1] usbserial: USB Serial support registered for IR Dongle [ 9.451055][ T1] usbcore: registered new interface driver iuu_phoenix [ 9.452404][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 9.453758][ T1] usbcore: registered new interface driver keyspan [ 9.454918][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 9.456700][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 9.458139][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 9.459762][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 9.461380][ T1] usbcore: registered new interface driver keyspan_pda [ 9.462620][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 9.463973][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 9.465972][ T1] usbcore: registered new interface driver kl5kusb105 [ 9.468228][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 9.470127][ T1] usbcore: registered new interface driver kobil_sct [ 9.471356][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 9.473156][ T1] usbcore: registered new interface driver mct_u232 [ 9.474379][ T1] usbserial: USB Serial support registered for MCT U232 [ 9.475702][ T1] usbcore: registered new interface driver metro_usb [ 9.478185][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 9.479858][ T1] usbcore: registered new interface driver mos7720 [ 9.481061][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 9.482582][ T1] usbcore: registered new interface driver mos7840 [ 9.483655][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 9.485308][ T1] usbcore: registered new interface driver mxuport [ 9.487457][ T1] usbserial: USB Serial support registered for MOXA UPort [ 9.488819][ T1] usbcore: registered new interface driver navman [ 9.489951][ T1] usbserial: USB Serial support registered for navman [ 9.491324][ T1] usbcore: registered new interface driver omninet [ 9.492546][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net lcd plus usb [ 9.494358][ T1] usbcore: registered new interface driver opticon [ 9.495579][ T1] usbserial: USB Serial support registered for opticon [ 9.498020][ T1] usbcore: registered new interface driver option [ 9.499238][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 9.500586][ T1] usbcore: registered new interface driver oti6858 [ 9.501819][ T1] usbserial: USB Serial support registered for oti6858 [ 9.503148][ T1] usbcore: registered new interface driver pl2303 [ 9.504435][ T1] usbserial: USB Serial support registered for pl2303 [ 9.505739][ T1] usbcore: registered new interface driver qcaux [ 9.507942][ T1] usbserial: USB Serial support registered for qcaux [ 9.508731][ T25] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 9.509201][ T1] usbcore: registered new interface driver qcserial [ 9.510598][ T25] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 9.511371][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 9.512588][ T25] sd 0:0:1:0: [sda] Write Protect is off [ 9.514276][ T1] usbcore: registered new interface driver quatech2 [ 9.515324][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 9.517280][ T1] usbcore: registered new interface driver safe_serial [ 9.518477][ T1] usbserial: USB Serial support registered for safe_serial [ 9.519900][ T1] usbcore: registered new interface driver sierra [ 9.523159][ T25] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 9.523561][ T28] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 9.527088][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 9.528786][ T1] usbcore: registered new interface driver usb_serial_simple [ 9.530677][ T1] usbserial: USB Serial support registered for carelink [ 9.531909][ T1] usbserial: USB Serial support registered for zio [ 9.533046][ T1] usbserial: USB Serial support registered for funsoft [ 9.534290][ T1] usbserial: USB Serial support registered for flashloader [ 9.535566][ T1] usbserial: USB Serial support registered for google [ 9.538255][ T1] usbserial: USB Serial support registered for libtransistor [ 9.539716][ T1] usbserial: USB Serial support registered for vivopay [ 9.540919][ T1] usbserial: USB Serial support registered for moto_modem [ 9.542176][ T1] usbserial: USB Serial support registered for motorola_tetra [ 9.543547][ T1] usbserial: USB Serial support registered for novatel_gps [ 9.544752][ T1] usbserial: USB Serial support registered for hp4x [ 9.545951][ T1] usbserial: USB Serial support registered for suunto [ 9.547515][ T1] usbserial: USB Serial support registered for siemens_mpi [ 9.548786][ T1] usbcore: registered new interface driver spcp8x5 [ 9.549986][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 9.550347][ T25] sda: sda1 [ 9.551165][ T1] usbcore: registered new interface driver ssu100 [ 9.552748][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 9.554376][ T1] usbcore: registered new interface driver symbolserial [ 9.555740][ T1] usbserial: USB Serial support registered for symbol [ 9.558193][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 9.559478][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 9.560926][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 9.562474][ T1] usbcore: registered new interface driver upd78f0730 [ 9.563683][ T1] usbserial: USB Serial support registered for upd78f0730 [ 9.564968][ T1] usbcore: registered new interface driver visor [ 9.566217][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 9.569997][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 9.571360][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 9.572620][ T1] usbcore: registered new interface driver wishbone_serial [ 9.573783][ T1] usbserial: USB Serial support registered for wishbone_serial [ 9.575058][ T1] usbcore: registered new interface driver whiteheat [ 9.576253][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 9.578293][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 9.579660][ T1] usbcore: registered new interface driver xr_serial [ 9.580803][ T1] usbserial: USB Serial support registered for xr_serial [ 9.582005][ T1] usbcore: registered new interface driver xsens_mt [ 9.583070][ T1] usbserial: USB Serial support registered for xsens_mt [ 9.584255][ T1] usbcore: registered new interface driver adutux [ 9.585374][ T1] usbcore: registered new interface driver appledisplay [ 9.587039][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 9.588274][ T1] usbcore: registered new interface driver cytherm [ 9.589693][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 9.591095][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 9.592276][ T1] ftdi_elan: driver ftdi-elan [ 9.593100][ T1] usbcore: registered new interface driver ftdi-elan [ 9.594253][ T1] usbcore: registered new interface driver idmouse [ 9.595473][ T1] usbcore: registered new interface driver iowarrior [ 9.597232][ T1] usbcore: registered new interface driver isight_firmware [ 9.598532][ T1] usbcore: registered new interface driver usblcd [ 9.599644][ T1] usbcore: registered new interface driver ldusb [ 9.600785][ T1] usbcore: registered new interface driver legousbtower [ 9.602060][ T1] usbcore: registered new interface driver usbtest [ 9.603137][ T1] usbcore: registered new interface driver usb_ehset_test [ 9.604310][ T1] usbcore: registered new interface driver trancevibrator [ 9.605631][ T1] usbcore: registered new interface driver uss720 [ 9.607186][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 9.608775][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 9.609174][ T25] sd 0:0:1:0: [sda] Attached SCSI disk [ 9.609949][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 9.609958][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 9.613586][ T1] usbcore: registered new interface driver usbsevseg [ 9.615225][ T1] usbcore: registered new interface driver yurex [ 9.617298][ T1] usbcore: registered new interface driver chaoskey [ 9.618660][ T1] usbcore: registered new interface driver sisusb [ 9.619965][ T1] usbcore: registered new interface driver lvs [ 9.621062][ T1] usbcore: registered new interface driver cxacru [ 9.622219][ T1] usbcore: registered new interface driver speedtch [ 9.623418][ T1] usbcore: registered new interface driver ueagle-atm [ 9.624522][ T1] xusbatm: malformed module parameters [ 9.629864][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.631470][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 9.635220][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 9.638506][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.640138][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.641363][ T1] usb usb1: Product: Dummy host controller [ 9.642274][ T1] usb usb1: Manufacturer: Linux 5.13.0-rc2-next-20210518-syzkaller dummy_hcd [ 9.643448][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 9.647778][ T1] hub 1-0:1.0: USB hub found [ 9.648920][ T1] hub 1-0:1.0: 1 port detected [ 9.654171][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.655660][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 9.657710][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 9.659770][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.661044][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.662160][ T1] usb usb2: Product: Dummy host controller [ 9.662968][ T1] usb usb2: Manufacturer: Linux 5.13.0-rc2-next-20210518-syzkaller dummy_hcd [ 9.665298][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 9.669172][ T1] hub 2-0:1.0: USB hub found [ 9.670122][ T1] hub 2-0:1.0: 1 port detected [ 9.673154][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.674453][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 9.675841][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 9.677706][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.678926][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.680001][ T1] usb usb3: Product: Dummy host controller [ 9.680783][ T1] usb usb3: Manufacturer: Linux 5.13.0-rc2-next-20210518-syzkaller dummy_hcd [ 9.681957][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 9.684720][ T1] hub 3-0:1.0: USB hub found [ 9.685660][ T1] hub 3-0:1.0: 1 port detected [ 9.689283][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.690638][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 9.692216][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 9.693921][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.695179][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.696355][ T1] usb usb4: Product: Dummy host controller [ 9.697215][ T1] usb usb4: Manufacturer: Linux 5.13.0-rc2-next-20210518-syzkaller dummy_hcd [ 9.698396][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 9.701028][ T1] hub 4-0:1.0: USB hub found [ 9.701917][ T1] hub 4-0:1.0: 1 port detected [ 9.705060][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.706960][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 9.708363][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 9.710215][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.711538][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.712634][ T1] usb usb5: Product: Dummy host controller [ 9.713473][ T1] usb usb5: Manufacturer: Linux 5.13.0-rc2-next-20210518-syzkaller dummy_hcd [ 9.714723][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 9.717445][ T1] hub 5-0:1.0: USB hub found [ 9.718519][ T1] hub 5-0:1.0: 1 port detected [ 9.721638][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.723040][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 9.724493][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 9.726230][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.727605][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.728744][ T1] usb usb6: Product: Dummy host controller [ 9.729556][ T1] usb usb6: Manufacturer: Linux 5.13.0-rc2-next-20210518-syzkaller dummy_hcd [ 9.730801][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 9.733729][ T1] hub 6-0:1.0: USB hub found [ 9.734601][ T1] hub 6-0:1.0: 1 port detected [ 9.737758][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.739126][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 9.740917][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 9.742631][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.743847][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.744924][ T1] usb usb7: Product: Dummy host controller [ 9.745733][ T1] usb usb7: Manufacturer: Linux 5.13.0-rc2-next-20210518-syzkaller dummy_hcd [ 9.746976][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 9.749659][ T1] hub 7-0:1.0: USB hub found [ 9.750604][ T1] hub 7-0:1.0: 1 port detected [ 9.753573][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.754968][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 9.756472][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 9.758449][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.759802][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.761078][ T1] usb usb8: Product: Dummy host controller [ 9.761931][ T1] usb usb8: Manufacturer: Linux 5.13.0-rc2-next-20210518-syzkaller dummy_hcd [ 9.763104][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 9.765849][ T1] hub 8-0:1.0: USB hub found [ 9.766860][ T1] hub 8-0:1.0: 1 port detected [ 9.788876][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 9.796504][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.799128][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 9.800683][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 9.802176][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.803738][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.805050][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 9.806161][ T1] usb usb9: Manufacturer: Linux 5.13.0-rc2-next-20210518-syzkaller vhci_hcd [ 9.807935][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 9.810774][ T1] hub 9-0:1.0: USB hub found [ 9.811791][ T1] hub 9-0:1.0: 8 ports detected [ 9.817522][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.819762][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 9.821244][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.822977][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 9.824238][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.825533][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 9.827431][ T1] usb usb10: Manufacturer: Linux 5.13.0-rc2-next-20210518-syzkaller vhci_hcd [ 9.828920][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 9.832061][ T1] hub 10-0:1.0: USB hub found [ 9.832951][ T1] hub 10-0:1.0: 8 ports detected [ 9.840359][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.842019][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 9.843958][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.845269][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.846480][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 9.847791][ T1] usb usb11: Manufacturer: Linux 5.13.0-rc2-next-20210518-syzkaller vhci_hcd [ 9.849478][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 9.852411][ T1] hub 11-0:1.0: USB hub found [ 9.853349][ T1] hub 11-0:1.0: 8 ports detected [ 9.859127][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.860931][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 9.862618][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.864302][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 9.865581][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.866797][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 9.867717][ T1] usb usb12: Manufacturer: Linux 5.13.0-rc2-next-20210518-syzkaller vhci_hcd [ 9.868956][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 9.871755][ T1] hub 12-0:1.0: USB hub found [ 9.872682][ T1] hub 12-0:1.0: 8 ports detected [ 9.879512][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.881163][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 9.882929][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.884270][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.885640][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 9.887165][ T1] usb usb13: Manufacturer: Linux 5.13.0-rc2-next-20210518-syzkaller vhci_hcd [ 9.888536][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 9.891242][ T1] hub 13-0:1.0: USB hub found [ 9.892190][ T1] hub 13-0:1.0: 8 ports detected [ 9.898262][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.899869][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 9.901371][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.903012][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 9.904253][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.905339][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 9.906254][ T1] usb usb14: Manufacturer: Linux 5.13.0-rc2-next-20210518-syzkaller vhci_hcd [ 9.907578][ T1] usb usb14: SerialNumber: vhci_hcd.2