Starting Load/Save RF Kill Switch Status... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.45' (ECDSA) to the list of known hosts. 2021/09/23 01:10:28 fuzzer started 2021/09/23 01:10:28 dialing manager at 10.128.0.169:34447 2021/09/23 01:10:28 syscalls: 3563 2021/09/23 01:10:28 code coverage: enabled 2021/09/23 01:10:28 comparison tracing: enabled 2021/09/23 01:10:28 extra coverage: enabled 2021/09/23 01:10:28 setuid sandbox: enabled 2021/09/23 01:10:28 namespace sandbox: enabled 2021/09/23 01:10:28 Android sandbox: /sys/fs/selinux/policy does not exist 2021/09/23 01:10:28 fault injection: enabled 2021/09/23 01:10:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/09/23 01:10:28 net packet injection: enabled 2021/09/23 01:10:28 net device setup: enabled 2021/09/23 01:10:28 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/09/23 01:10:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/09/23 01:10:28 USB emulation: enabled 2021/09/23 01:10:28 hci packet injection: enabled 2021/09/23 01:10:28 wifi device emulation: enabled 2021/09/23 01:10:28 802.15.4 emulation: enabled 2021/09/23 01:10:28 fetching corpus: 0, signal 0/2000 (executing program) 2021/09/23 01:10:28 fetching corpus: 50, signal 30676/34537 (executing program) 2021/09/23 01:10:29 fetching corpus: 100, signal 60353/65944 (executing program) 2021/09/23 01:10:29 fetching corpus: 150, signal 87828/95037 (executing program) 2021/09/23 01:10:29 fetching corpus: 200, signal 106735/115516 (executing program) 2021/09/23 01:10:29 fetching corpus: 250, signal 121469/131827 (executing program) 2021/09/23 01:10:29 fetching corpus: 300, signal 134097/145973 (executing program) 2021/09/23 01:10:29 fetching corpus: 350, signal 143517/156905 (executing program) 2021/09/23 01:10:29 fetching corpus: 400, signal 151248/166149 (executing program) 2021/09/23 01:10:29 fetching corpus: 450, signal 160155/176514 (executing program) 2021/09/23 01:10:30 fetching corpus: 500, signal 168439/186226 (executing program) 2021/09/23 01:10:30 fetching corpus: 550, signal 173745/193007 (executing program) 2021/09/23 01:10:30 fetching corpus: 600, signal 181727/202334 (executing program) 2021/09/23 01:10:30 fetching corpus: 650, signal 188448/210407 (executing program) 2021/09/23 01:10:30 fetching corpus: 700, signal 194993/218245 (executing program) 2021/09/23 01:10:30 fetching corpus: 750, signal 202099/226661 (executing program) 2021/09/23 01:10:30 fetching corpus: 800, signal 210244/236054 (executing program) 2021/09/23 01:10:30 fetching corpus: 850, signal 215875/242983 (executing program) 2021/09/23 01:10:31 fetching corpus: 900, signal 221406/249739 (executing program) 2021/09/23 01:10:31 fetching corpus: 950, signal 229573/258967 (executing program) 2021/09/23 01:10:31 fetching corpus: 1000, signal 234463/265045 (executing program) 2021/09/23 01:10:31 fetching corpus: 1050, signal 239567/271354 (executing program) syzkaller login: [ 71.014227][ T1355] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.020736][ T1355] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/23 01:10:31 fetching corpus: 1100, signal 242092/275191 (executing program) 2021/09/23 01:10:31 fetching corpus: 1150, signal 246166/280456 (executing program) 2021/09/23 01:10:31 fetching corpus: 1200, signal 249332/284877 (executing program) 2021/09/23 01:10:31 fetching corpus: 1250, signal 254732/291382 (executing program) 2021/09/23 01:10:31 fetching corpus: 1300, signal 260297/298008 (executing program) 2021/09/23 01:10:32 fetching corpus: 1350, signal 265463/304235 (executing program) 2021/09/23 01:10:32 fetching corpus: 1400, signal 269195/309072 (executing program) 2021/09/23 01:10:32 fetching corpus: 1450, signal 272498/313525 (executing program) 2021/09/23 01:10:32 fetching corpus: 1500, signal 276201/318370 (executing program) 2021/09/23 01:10:32 fetching corpus: 1550, signal 280570/323761 (executing program) 2021/09/23 01:10:32 fetching corpus: 1600, signal 282684/326993 (executing program) 2021/09/23 01:10:32 fetching corpus: 1650, signal 286661/331984 (executing program) 2021/09/23 01:10:32 fetching corpus: 1700, signal 292117/338344 (executing program) 2021/09/23 01:10:33 fetching corpus: 1750, signal 295158/342477 (executing program) 2021/09/23 01:10:33 fetching corpus: 1800, signal 298439/346756 (executing program) 2021/09/23 01:10:33 fetching corpus: 1850, signal 301998/351265 (executing program) 2021/09/23 01:10:33 fetching corpus: 1900, signal 305575/355798 (executing program) 2021/09/23 01:10:33 fetching corpus: 1950, signal 308922/360105 (executing program) 2021/09/23 01:10:33 fetching corpus: 2000, signal 312451/364675 (executing program) 2021/09/23 01:10:33 fetching corpus: 2050, signal 316003/369109 (executing program) 2021/09/23 01:10:33 fetching corpus: 2100, signal 318733/372766 (executing program) 2021/09/23 01:10:33 fetching corpus: 2150, signal 321916/376883 (executing program) 2021/09/23 01:10:34 fetching corpus: 2200, signal 324983/380824 (executing program) 2021/09/23 01:10:34 fetching corpus: 2250, signal 327245/384027 (executing program) 2021/09/23 01:10:34 fetching corpus: 2300, signal 330478/388112 (executing program) 2021/09/23 01:10:34 fetching corpus: 2350, signal 332316/390973 (executing program) 2021/09/23 01:10:34 fetching corpus: 2400, signal 334564/394163 (executing program) 2021/09/23 01:10:34 fetching corpus: 2450, signal 337564/398044 (executing program) 2021/09/23 01:10:34 fetching corpus: 2500, signal 340130/401493 (executing program) 2021/09/23 01:10:34 fetching corpus: 2550, signal 342546/404831 (executing program) 2021/09/23 01:10:34 fetching corpus: 2600, signal 345353/408496 (executing program) 2021/09/23 01:10:35 fetching corpus: 2650, signal 348473/412441 (executing program) 2021/09/23 01:10:35 fetching corpus: 2700, signal 351047/415803 (executing program) 2021/09/23 01:10:35 fetching corpus: 2750, signal 353701/419311 (executing program) 2021/09/23 01:10:35 fetching corpus: 2800, signal 355319/421895 (executing program) 2021/09/23 01:10:35 fetching corpus: 2850, signal 357515/425005 (executing program) 2021/09/23 01:10:35 fetching corpus: 2900, signal 359670/428014 (executing program) 2021/09/23 01:10:35 fetching corpus: 2950, signal 362474/431585 (executing program) 2021/09/23 01:10:35 fetching corpus: 3000, signal 364578/434559 (executing program) 2021/09/23 01:10:35 fetching corpus: 3050, signal 367364/438132 (executing program) 2021/09/23 01:10:36 fetching corpus: 3100, signal 369032/440705 (executing program) 2021/09/23 01:10:36 fetching corpus: 3150, signal 371363/443822 (executing program) 2021/09/23 01:10:36 fetching corpus: 3200, signal 372846/446226 (executing program) 2021/09/23 01:10:36 fetching corpus: 3250, signal 374247/448539 (executing program) 2021/09/23 01:10:36 fetching corpus: 3300, signal 377029/451970 (executing program) 2021/09/23 01:10:36 fetching corpus: 3350, signal 378592/454426 (executing program) 2021/09/23 01:10:36 fetching corpus: 3400, signal 380690/457293 (executing program) 2021/09/23 01:10:37 fetching corpus: 3450, signal 382975/460272 (executing program) 2021/09/23 01:10:37 fetching corpus: 3500, signal 385405/463413 (executing program) 2021/09/23 01:10:37 fetching corpus: 3550, signal 387054/465892 (executing program) 2021/09/23 01:10:37 fetching corpus: 3600, signal 388499/468170 (executing program) 2021/09/23 01:10:37 fetching corpus: 3650, signal 390766/471153 (executing program) 2021/09/23 01:10:37 fetching corpus: 3700, signal 393646/474615 (executing program) 2021/09/23 01:10:37 fetching corpus: 3750, signal 396142/477745 (executing program) 2021/09/23 01:10:37 fetching corpus: 3800, signal 397762/480161 (executing program) 2021/09/23 01:10:37 fetching corpus: 3850, signal 401352/484169 (executing program) 2021/09/23 01:10:38 fetching corpus: 3900, signal 403676/487177 (executing program) 2021/09/23 01:10:38 fetching corpus: 3950, signal 406066/490195 (executing program) 2021/09/23 01:10:38 fetching corpus: 4000, signal 408156/492975 (executing program) 2021/09/23 01:10:38 fetching corpus: 4050, signal 410850/496220 (executing program) 2021/09/23 01:10:38 fetching corpus: 4100, signal 413864/499667 (executing program) 2021/09/23 01:10:38 fetching corpus: 4150, signal 415704/502178 (executing program) 2021/09/23 01:10:38 fetching corpus: 4200, signal 417079/504320 (executing program) 2021/09/23 01:10:38 fetching corpus: 4250, signal 418932/506851 (executing program) 2021/09/23 01:10:38 fetching corpus: 4300, signal 420263/508967 (executing program) 2021/09/23 01:10:39 fetching corpus: 4350, signal 421593/511046 (executing program) 2021/09/23 01:10:39 fetching corpus: 4400, signal 423084/513314 (executing program) 2021/09/23 01:10:39 fetching corpus: 4450, signal 424519/515518 (executing program) 2021/09/23 01:10:39 fetching corpus: 4500, signal 426477/518089 (executing program) 2021/09/23 01:10:39 fetching corpus: 4550, signal 428219/520486 (executing program) 2021/09/23 01:10:39 fetching corpus: 4600, signal 430100/522930 (executing program) 2021/09/23 01:10:39 fetching corpus: 4650, signal 432082/525505 (executing program) 2021/09/23 01:10:39 fetching corpus: 4700, signal 433829/527838 (executing program) 2021/09/23 01:10:39 fetching corpus: 4750, signal 435161/529863 (executing program) 2021/09/23 01:10:40 fetching corpus: 4800, signal 437536/532700 (executing program) 2021/09/23 01:10:40 fetching corpus: 4850, signal 438843/534672 (executing program) 2021/09/23 01:10:40 fetching corpus: 4900, signal 440865/537243 (executing program) 2021/09/23 01:10:40 fetching corpus: 4950, signal 442229/539255 (executing program) 2021/09/23 01:10:40 fetching corpus: 5000, signal 444000/541602 (executing program) 2021/09/23 01:10:40 fetching corpus: 5050, signal 445340/543570 (executing program) 2021/09/23 01:10:40 fetching corpus: 5100, signal 447143/545928 (executing program) 2021/09/23 01:10:40 fetching corpus: 5150, signal 448602/547989 (executing program) 2021/09/23 01:10:41 fetching corpus: 5200, signal 449859/549874 (executing program) 2021/09/23 01:10:41 fetching corpus: 5250, signal 451196/551859 (executing program) 2021/09/23 01:10:41 fetching corpus: 5300, signal 452581/553902 (executing program) 2021/09/23 01:10:41 fetching corpus: 5350, signal 455026/556676 (executing program) 2021/09/23 01:10:41 fetching corpus: 5400, signal 456124/558421 (executing program) 2021/09/23 01:10:41 fetching corpus: 5450, signal 457742/560608 (executing program) 2021/09/23 01:10:41 fetching corpus: 5500, signal 458753/562318 (executing program) 2021/09/23 01:10:41 fetching corpus: 5550, signal 460221/564331 (executing program) 2021/09/23 01:10:41 fetching corpus: 5600, signal 461143/565934 (executing program) 2021/09/23 01:10:42 fetching corpus: 5650, signal 462033/567461 (executing program) 2021/09/23 01:10:42 fetching corpus: 5700, signal 463549/569454 (executing program) 2021/09/23 01:10:42 fetching corpus: 5750, signal 464739/571220 (executing program) 2021/09/23 01:10:42 fetching corpus: 5800, signal 466506/573392 (executing program) 2021/09/23 01:10:42 fetching corpus: 5850, signal 467790/575241 (executing program) 2021/09/23 01:10:42 fetching corpus: 5900, signal 469477/577331 (executing program) 2021/09/23 01:10:42 fetching corpus: 5950, signal 470481/578958 (executing program) 2021/09/23 01:10:42 fetching corpus: 6000, signal 471385/580505 (executing program) 2021/09/23 01:10:43 fetching corpus: 6050, signal 472885/582508 (executing program) 2021/09/23 01:10:43 fetching corpus: 6100, signal 473962/584166 (executing program) 2021/09/23 01:10:43 fetching corpus: 6150, signal 474989/585801 (executing program) 2021/09/23 01:10:43 fetching corpus: 6200, signal 476044/587447 (executing program) 2021/09/23 01:10:43 fetching corpus: 6250, signal 477294/589229 (executing program) 2021/09/23 01:10:43 fetching corpus: 6300, signal 478872/591256 (executing program) 2021/09/23 01:10:43 fetching corpus: 6350, signal 479810/592822 (executing program) 2021/09/23 01:10:43 fetching corpus: 6400, signal 480815/594367 (executing program) 2021/09/23 01:10:44 fetching corpus: 6450, signal 482578/596498 (executing program) 2021/09/23 01:10:44 fetching corpus: 6500, signal 483370/597945 (executing program) 2021/09/23 01:10:44 fetching corpus: 6550, signal 484859/599836 (executing program) 2021/09/23 01:10:44 fetching corpus: 6600, signal 486106/601615 (executing program) 2021/09/23 01:10:44 fetching corpus: 6650, signal 487062/603198 (executing program) 2021/09/23 01:10:44 fetching corpus: 6700, signal 488225/604866 (executing program) 2021/09/23 01:10:44 fetching corpus: 6750, signal 489543/606596 (executing program) 2021/09/23 01:10:44 fetching corpus: 6800, signal 490404/608073 (executing program) 2021/09/23 01:10:44 fetching corpus: 6850, signal 491738/609801 (executing program) 2021/09/23 01:10:45 fetching corpus: 6900, signal 492611/611208 (executing program) 2021/09/23 01:10:45 fetching corpus: 6950, signal 493658/612738 (executing program) 2021/09/23 01:10:45 fetching corpus: 7000, signal 494569/614243 (executing program) 2021/09/23 01:10:45 fetching corpus: 7050, signal 496375/616320 (executing program) 2021/09/23 01:10:45 fetching corpus: 7100, signal 497516/617926 (executing program) 2021/09/23 01:10:45 fetching corpus: 7150, signal 498618/619508 (executing program) 2021/09/23 01:10:45 fetching corpus: 7200, signal 499413/620859 (executing program) 2021/09/23 01:10:45 fetching corpus: 7250, signal 500230/622274 (executing program) 2021/09/23 01:10:45 fetching corpus: 7300, signal 501406/623835 (executing program) 2021/09/23 01:10:46 fetching corpus: 7350, signal 502223/625195 (executing program) 2021/09/23 01:10:46 fetching corpus: 7400, signal 503448/626788 (executing program) 2021/09/23 01:10:46 fetching corpus: 7450, signal 504577/628367 (executing program) 2021/09/23 01:10:46 fetching corpus: 7500, signal 508046/631344 (executing program) 2021/09/23 01:10:46 fetching corpus: 7550, signal 509747/633233 (executing program) 2021/09/23 01:10:46 fetching corpus: 7600, signal 510869/634769 (executing program) 2021/09/23 01:10:46 fetching corpus: 7650, signal 511879/636250 (executing program) 2021/09/23 01:10:46 fetching corpus: 7700, signal 512963/637725 (executing program) 2021/09/23 01:10:46 fetching corpus: 7750, signal 514096/639283 (executing program) 2021/09/23 01:10:47 fetching corpus: 7800, signal 514880/640588 (executing program) 2021/09/23 01:10:47 fetching corpus: 7850, signal 516188/642244 (executing program) 2021/09/23 01:10:47 fetching corpus: 7900, signal 517270/643699 (executing program) 2021/09/23 01:10:47 fetching corpus: 7950, signal 518210/645128 (executing program) 2021/09/23 01:10:47 fetching corpus: 8000, signal 520215/647164 (executing program) 2021/09/23 01:10:47 fetching corpus: 8050, signal 521052/648512 (executing program) 2021/09/23 01:10:47 fetching corpus: 8100, signal 521770/649764 (executing program) 2021/09/23 01:10:47 fetching corpus: 8150, signal 522341/650917 (executing program) 2021/09/23 01:10:48 fetching corpus: 8200, signal 523602/652429 (executing program) 2021/09/23 01:10:48 fetching corpus: 8250, signal 524837/653983 (executing program) 2021/09/23 01:10:48 fetching corpus: 8300, signal 525773/655323 (executing program) 2021/09/23 01:10:48 fetching corpus: 8350, signal 526751/656721 (executing program) 2021/09/23 01:10:48 fetching corpus: 8400, signal 527347/657809 (executing program) 2021/09/23 01:10:48 fetching corpus: 8450, signal 531965/661361 (executing program) 2021/09/23 01:10:48 fetching corpus: 8500, signal 532832/662649 (executing program) 2021/09/23 01:10:49 fetching corpus: 8550, signal 534321/664279 (executing program) 2021/09/23 01:10:49 fetching corpus: 8600, signal 534997/665449 (executing program) 2021/09/23 01:10:49 fetching corpus: 8650, signal 535619/666587 (executing program) 2021/09/23 01:10:49 fetching corpus: 8700, signal 536490/667858 (executing program) 2021/09/23 01:10:49 fetching corpus: 8750, signal 537314/669089 (executing program) 2021/09/23 01:10:49 fetching corpus: 8800, signal 538042/670288 (executing program) 2021/09/23 01:10:49 fetching corpus: 8850, signal 539015/671636 (executing program) 2021/09/23 01:10:49 fetching corpus: 8900, signal 540039/672967 (executing program) 2021/09/23 01:10:50 fetching corpus: 8950, signal 540746/674122 (executing program) 2021/09/23 01:10:50 fetching corpus: 9000, signal 541728/675485 (executing program) 2021/09/23 01:10:50 fetching corpus: 9050, signal 542828/676831 (executing program) 2021/09/23 01:10:50 fetching corpus: 9100, signal 543600/677986 (executing program) 2021/09/23 01:10:50 fetching corpus: 9150, signal 544297/679093 (executing program) 2021/09/23 01:10:50 fetching corpus: 9200, signal 545290/680380 (executing program) 2021/09/23 01:10:50 fetching corpus: 9250, signal 546061/681515 (executing program) 2021/09/23 01:10:50 fetching corpus: 9300, signal 546750/682631 (executing program) 2021/09/23 01:10:51 fetching corpus: 9350, signal 547644/683858 (executing program) 2021/09/23 01:10:51 fetching corpus: 9400, signal 548642/685100 (executing program) 2021/09/23 01:10:51 fetching corpus: 9450, signal 549735/686472 (executing program) 2021/09/23 01:10:51 fetching corpus: 9500, signal 550710/687783 (executing program) 2021/09/23 01:10:51 fetching corpus: 9550, signal 551806/689092 (executing program) 2021/09/23 01:10:51 fetching corpus: 9600, signal 552616/690237 (executing program) 2021/09/23 01:10:51 fetching corpus: 9650, signal 553642/691497 (executing program) 2021/09/23 01:10:51 fetching corpus: 9700, signal 554793/692822 (executing program) 2021/09/23 01:10:51 fetching corpus: 9750, signal 555923/694156 (executing program) 2021/09/23 01:10:52 fetching corpus: 9800, signal 556871/695387 (executing program) 2021/09/23 01:10:52 fetching corpus: 9850, signal 557361/696341 (executing program) 2021/09/23 01:10:52 fetching corpus: 9900, signal 558267/697549 (executing program) 2021/09/23 01:10:52 fetching corpus: 9950, signal 559297/698811 (executing program) 2021/09/23 01:10:52 fetching corpus: 10000, signal 560176/699984 (executing program) 2021/09/23 01:10:52 fetching corpus: 10050, signal 560818/701017 (executing program) 2021/09/23 01:10:52 fetching corpus: 10100, signal 561759/702172 (executing program) 2021/09/23 01:10:52 fetching corpus: 10150, signal 562626/703338 (executing program) 2021/09/23 01:10:52 fetching corpus: 10200, signal 563351/704431 (executing program) 2021/09/23 01:10:53 fetching corpus: 10250, signal 563945/705395 (executing program) 2021/09/23 01:10:53 fetching corpus: 10300, signal 564967/706560 (executing program) 2021/09/23 01:10:53 fetching corpus: 10350, signal 565712/707624 (executing program) 2021/09/23 01:10:53 fetching corpus: 10400, signal 566391/708610 (executing program) 2021/09/23 01:10:53 fetching corpus: 10450, signal 567022/709587 (executing program) 2021/09/23 01:10:53 fetching corpus: 10500, signal 567528/710482 (executing program) 2021/09/23 01:10:53 fetching corpus: 10550, signal 568088/711414 (executing program) 2021/09/23 01:10:53 fetching corpus: 10600, signal 569056/712556 (executing program) 2021/09/23 01:10:53 fetching corpus: 10650, signal 569622/713480 (executing program) 2021/09/23 01:10:54 fetching corpus: 10700, signal 570671/714654 (executing program) 2021/09/23 01:10:54 fetching corpus: 10750, signal 571809/715911 (executing program) 2021/09/23 01:10:54 fetching corpus: 10800, signal 572316/716794 (executing program) 2021/09/23 01:10:54 fetching corpus: 10850, signal 573169/717880 (executing program) 2021/09/23 01:10:54 fetching corpus: 10900, signal 573775/718886 (executing program) 2021/09/23 01:10:54 fetching corpus: 10950, signal 574222/719789 (executing program) 2021/09/23 01:10:54 fetching corpus: 11000, signal 574961/720777 (executing program) 2021/09/23 01:10:54 fetching corpus: 11050, signal 575595/721777 (executing program) 2021/09/23 01:10:54 fetching corpus: 11100, signal 576137/722693 (executing program) 2021/09/23 01:10:55 fetching corpus: 11150, signal 576963/723719 (executing program) 2021/09/23 01:10:55 fetching corpus: 11200, signal 577833/724838 (executing program) 2021/09/23 01:10:55 fetching corpus: 11250, signal 578897/725973 (executing program) 2021/09/23 01:10:55 fetching corpus: 11300, signal 579723/726996 (executing program) 2021/09/23 01:10:55 fetching corpus: 11350, signal 580496/728019 (executing program) 2021/09/23 01:10:55 fetching corpus: 11400, signal 580989/728936 (executing program) 2021/09/23 01:10:56 fetching corpus: 11450, signal 581542/729854 (executing program) 2021/09/23 01:10:56 fetching corpus: 11500, signal 582003/730680 (executing program) 2021/09/23 01:10:56 fetching corpus: 11550, signal 582989/731815 (executing program) 2021/09/23 01:10:56 fetching corpus: 11600, signal 583988/732925 (executing program) 2021/09/23 01:10:56 fetching corpus: 11650, signal 584426/733801 (executing program) 2021/09/23 01:10:56 fetching corpus: 11700, signal 585034/734672 (executing program) 2021/09/23 01:10:56 fetching corpus: 11750, signal 585901/735711 (executing program) 2021/09/23 01:10:56 fetching corpus: 11800, signal 586522/736625 (executing program) 2021/09/23 01:10:57 fetching corpus: 11850, signal 587325/737576 (executing program) 2021/09/23 01:10:57 fetching corpus: 11900, signal 587939/738468 (executing program) 2021/09/23 01:10:57 fetching corpus: 11950, signal 588566/739372 (executing program) 2021/09/23 01:10:57 fetching corpus: 12000, signal 589060/740212 (executing program) 2021/09/23 01:10:57 fetching corpus: 12050, signal 589525/741029 (executing program) 2021/09/23 01:10:57 fetching corpus: 12100, signal 590222/741974 (executing program) 2021/09/23 01:10:57 fetching corpus: 12150, signal 591019/742958 (executing program) 2021/09/23 01:10:57 fetching corpus: 12200, signal 591428/743711 (executing program) 2021/09/23 01:10:57 fetching corpus: 12250, signal 591915/744509 (executing program) 2021/09/23 01:10:58 fetching corpus: 12300, signal 592621/745445 (executing program) 2021/09/23 01:10:58 fetching corpus: 12350, signal 593187/746333 (executing program) 2021/09/23 01:10:58 fetching corpus: 12400, signal 593846/747234 (executing program) 2021/09/23 01:10:58 fetching corpus: 12450, signal 594418/748104 (executing program) 2021/09/23 01:10:58 fetching corpus: 12500, signal 594983/749003 (executing program) 2021/09/23 01:10:58 fetching corpus: 12550, signal 595769/749904 (executing program) 2021/09/23 01:10:58 fetching corpus: 12600, signal 596657/750911 (executing program) 2021/09/23 01:10:58 fetching corpus: 12650, signal 597300/751780 (executing program) 2021/09/23 01:10:58 fetching corpus: 12700, signal 597717/752550 (executing program) 2021/09/23 01:10:59 fetching corpus: 12750, signal 598447/753461 (executing program) 2021/09/23 01:10:59 fetching corpus: 12800, signal 599795/754621 (executing program) 2021/09/23 01:10:59 fetching corpus: 12850, signal 600581/755521 (executing program) 2021/09/23 01:10:59 fetching corpus: 12900, signal 601210/756424 (executing program) 2021/09/23 01:10:59 fetching corpus: 12950, signal 602004/757309 (executing program) 2021/09/23 01:10:59 fetching corpus: 13000, signal 602785/758239 (executing program) 2021/09/23 01:10:59 fetching corpus: 13050, signal 604455/759456 (executing program) 2021/09/23 01:10:59 fetching corpus: 13100, signal 605075/760295 (executing program) 2021/09/23 01:10:59 fetching corpus: 13150, signal 605513/761041 (executing program) 2021/09/23 01:11:00 fetching corpus: 13200, signal 606058/761843 (executing program) 2021/09/23 01:11:00 fetching corpus: 13250, signal 606467/762609 (executing program) 2021/09/23 01:11:00 fetching corpus: 13300, signal 606769/763339 (executing program) 2021/09/23 01:11:00 fetching corpus: 13350, signal 607907/764333 (executing program) 2021/09/23 01:11:00 fetching corpus: 13400, signal 608617/765211 (executing program) 2021/09/23 01:11:00 fetching corpus: 13450, signal 609011/765906 (executing program) 2021/09/23 01:11:00 fetching corpus: 13500, signal 609816/766801 (executing program) 2021/09/23 01:11:00 fetching corpus: 13550, signal 610418/767615 (executing program) 2021/09/23 01:11:00 fetching corpus: 13600, signal 610945/768380 (executing program) 2021/09/23 01:11:00 fetching corpus: 13650, signal 611618/769175 (executing program) 2021/09/23 01:11:01 fetching corpus: 13700, signal 612053/769910 (executing program) 2021/09/23 01:11:01 fetching corpus: 13750, signal 612656/770703 (executing program) 2021/09/23 01:11:01 fetching corpus: 13800, signal 613264/771463 (executing program) 2021/09/23 01:11:01 fetching corpus: 13850, signal 615462/772805 (executing program) 2021/09/23 01:11:01 fetching corpus: 13900, signal 617788/774242 (executing program) 2021/09/23 01:11:01 fetching corpus: 13950, signal 618229/774959 (executing program) 2021/09/23 01:11:02 fetching corpus: 14000, signal 618891/775729 (executing program) 2021/09/23 01:11:02 fetching corpus: 14050, signal 619479/776494 (executing program) 2021/09/23 01:11:02 fetching corpus: 14100, signal 620024/777227 (executing program) 2021/09/23 01:11:02 fetching corpus: 14150, signal 621118/778183 (executing program) 2021/09/23 01:11:02 fetching corpus: 14200, signal 621384/778809 (executing program) 2021/09/23 01:11:02 fetching corpus: 14250, signal 622308/779695 (executing program) 2021/09/23 01:11:02 fetching corpus: 14300, signal 622852/780398 (executing program) 2021/09/23 01:11:02 fetching corpus: 14350, signal 623436/781134 (executing program) 2021/09/23 01:11:03 fetching corpus: 14400, signal 623985/781873 (executing program) 2021/09/23 01:11:03 fetching corpus: 14450, signal 624670/782743 (executing program) 2021/09/23 01:11:03 fetching corpus: 14500, signal 625318/783524 (executing program) 2021/09/23 01:11:03 fetching corpus: 14550, signal 625769/784205 (executing program) 2021/09/23 01:11:03 fetching corpus: 14600, signal 626607/785024 (executing program) 2021/09/23 01:11:03 fetching corpus: 14650, signal 627248/785751 (executing program) 2021/09/23 01:11:03 fetching corpus: 14700, signal 627620/786419 (executing program) 2021/09/23 01:11:03 fetching corpus: 14750, signal 628021/787072 (executing program) 2021/09/23 01:11:03 fetching corpus: 14800, signal 628678/787816 (executing program) 2021/09/23 01:11:04 fetching corpus: 14850, signal 629454/788591 (executing program) 2021/09/23 01:11:04 fetching corpus: 14900, signal 629900/789266 (executing program) 2021/09/23 01:11:04 fetching corpus: 14950, signal 630318/789964 (executing program) 2021/09/23 01:11:04 fetching corpus: 15000, signal 630858/790667 (executing program) 2021/09/23 01:11:04 fetching corpus: 15050, signal 631426/791352 (executing program) 2021/09/23 01:11:04 fetching corpus: 15100, signal 631985/792042 (executing program) 2021/09/23 01:11:04 fetching corpus: 15150, signal 632425/792703 (executing program) 2021/09/23 01:11:04 fetching corpus: 15200, signal 632929/793383 (executing program) 2021/09/23 01:11:04 fetching corpus: 15250, signal 633512/794101 (executing program) 2021/09/23 01:11:05 fetching corpus: 15300, signal 634048/794775 (executing program) 2021/09/23 01:11:05 fetching corpus: 15350, signal 634570/795448 (executing program) 2021/09/23 01:11:05 fetching corpus: 15400, signal 635217/796105 (executing program) 2021/09/23 01:11:05 fetching corpus: 15450, signal 635776/796779 (executing program) 2021/09/23 01:11:05 fetching corpus: 15500, signal 636174/797395 (executing program) 2021/09/23 01:11:05 fetching corpus: 15550, signal 636633/798066 (executing program) 2021/09/23 01:11:05 fetching corpus: 15600, signal 637082/798705 (executing program) 2021/09/23 01:11:05 fetching corpus: 15650, signal 637688/799383 (executing program) 2021/09/23 01:11:05 fetching corpus: 15700, signal 638269/800039 (executing program) 2021/09/23 01:11:05 fetching corpus: 15750, signal 638635/800679 (executing program) 2021/09/23 01:11:06 fetching corpus: 15800, signal 639062/801317 (executing program) 2021/09/23 01:11:06 fetching corpus: 15850, signal 639430/801914 (executing program) 2021/09/23 01:11:06 fetching corpus: 15900, signal 640015/802594 (executing program) 2021/09/23 01:11:06 fetching corpus: 15950, signal 640467/803222 (executing program) 2021/09/23 01:11:06 fetching corpus: 16000, signal 640854/803809 (executing program) 2021/09/23 01:11:06 fetching corpus: 16050, signal 641177/804410 (executing program) 2021/09/23 01:11:06 fetching corpus: 16100, signal 641658/805041 (executing program) 2021/09/23 01:11:06 fetching corpus: 16150, signal 642060/805651 (executing program) 2021/09/23 01:11:06 fetching corpus: 16200, signal 642454/806232 (executing program) 2021/09/23 01:11:06 fetching corpus: 16250, signal 643103/806865 (executing program) 2021/09/23 01:11:07 fetching corpus: 16300, signal 643580/807505 (executing program) 2021/09/23 01:11:07 fetching corpus: 16350, signal 643955/808104 (executing program) 2021/09/23 01:11:07 fetching corpus: 16400, signal 644589/808811 (executing program) 2021/09/23 01:11:07 fetching corpus: 16450, signal 645074/809463 (executing program) 2021/09/23 01:11:07 fetching corpus: 16500, signal 645575/810076 (executing program) 2021/09/23 01:11:07 fetching corpus: 16550, signal 645999/810702 (executing program) 2021/09/23 01:11:07 fetching corpus: 16600, signal 646515/811294 (executing program) 2021/09/23 01:11:07 fetching corpus: 16650, signal 646817/811848 (executing program) 2021/09/23 01:11:07 fetching corpus: 16700, signal 647324/812482 (executing program) 2021/09/23 01:11:08 fetching corpus: 16750, signal 647943/813106 (executing program) 2021/09/23 01:11:08 fetching corpus: 16800, signal 648783/813772 (executing program) 2021/09/23 01:11:08 fetching corpus: 16850, signal 649244/814348 (executing program) 2021/09/23 01:11:08 fetching corpus: 16900, signal 649614/814918 (executing program) 2021/09/23 01:11:08 fetching corpus: 16950, signal 650097/815517 (executing program) 2021/09/23 01:11:08 fetching corpus: 17000, signal 650753/816152 (executing program) 2021/09/23 01:11:08 fetching corpus: 17050, signal 651160/816716 (executing program) 2021/09/23 01:11:08 fetching corpus: 17100, signal 651558/817284 (executing program) 2021/09/23 01:11:08 fetching corpus: 17150, signal 651896/817864 (executing program) 2021/09/23 01:11:09 fetching corpus: 17200, signal 652367/818452 (executing program) 2021/09/23 01:11:09 fetching corpus: 17250, signal 653093/819075 (executing program) 2021/09/23 01:11:09 fetching corpus: 17300, signal 653512/819607 (executing program) 2021/09/23 01:11:09 fetching corpus: 17350, signal 653945/820182 (executing program) 2021/09/23 01:11:09 fetching corpus: 17400, signal 654368/820709 (executing program) 2021/09/23 01:11:09 fetching corpus: 17450, signal 655401/821412 (executing program) 2021/09/23 01:11:09 fetching corpus: 17500, signal 655970/822016 (executing program) 2021/09/23 01:11:10 fetching corpus: 17550, signal 656405/822512 (executing program) 2021/09/23 01:11:10 fetching corpus: 17600, signal 656970/823071 (executing program) 2021/09/23 01:11:10 fetching corpus: 17650, signal 657490/823629 (executing program) 2021/09/23 01:11:10 fetching corpus: 17700, signal 658060/824211 (executing program) 2021/09/23 01:11:10 fetching corpus: 17750, signal 658498/824769 (executing program) 2021/09/23 01:11:10 fetching corpus: 17800, signal 659078/825321 (executing program) 2021/09/23 01:11:10 fetching corpus: 17850, signal 659390/825827 (executing program) 2021/09/23 01:11:10 fetching corpus: 17900, signal 659759/826373 (executing program) 2021/09/23 01:11:10 fetching corpus: 17950, signal 660231/826900 (executing program) 2021/09/23 01:11:10 fetching corpus: 18000, signal 660626/827446 (executing program) 2021/09/23 01:11:10 fetching corpus: 18050, signal 660973/827946 (executing program) 2021/09/23 01:11:11 fetching corpus: 18100, signal 661846/828545 (executing program) 2021/09/23 01:11:11 fetching corpus: 18150, signal 662219/829061 (executing program) 2021/09/23 01:11:11 fetching corpus: 18200, signal 662564/829611 (executing program) 2021/09/23 01:11:11 fetching corpus: 18250, signal 663080/830138 (executing program) 2021/09/23 01:11:11 fetching corpus: 18300, signal 663471/830665 (executing program) 2021/09/23 01:11:11 fetching corpus: 18350, signal 664025/831205 (executing program) 2021/09/23 01:11:11 fetching corpus: 18400, signal 664545/831718 (executing program) 2021/09/23 01:11:11 fetching corpus: 18450, signal 665165/832221 (executing program) 2021/09/23 01:11:11 fetching corpus: 18500, signal 665576/832721 (executing program) 2021/09/23 01:11:12 fetching corpus: 18550, signal 666169/833266 (executing program) 2021/09/23 01:11:12 fetching corpus: 18600, signal 666532/833748 (executing program) 2021/09/23 01:11:12 fetching corpus: 18650, signal 666987/834267 (executing program) 2021/09/23 01:11:12 fetching corpus: 18700, signal 667764/834814 (executing program) 2021/09/23 01:11:12 fetching corpus: 18750, signal 668558/835361 (executing program) 2021/09/23 01:11:12 fetching corpus: 18800, signal 669565/835953 (executing program) 2021/09/23 01:11:13 fetching corpus: 18850, signal 669975/836414 (executing program) 2021/09/23 01:11:13 fetching corpus: 18900, signal 670331/836883 (executing program) 2021/09/23 01:11:13 fetching corpus: 18950, signal 670738/837370 (executing program) 2021/09/23 01:11:13 fetching corpus: 19000, signal 671359/837858 (executing program) 2021/09/23 01:11:13 fetching corpus: 19050, signal 671900/838349 (executing program) 2021/09/23 01:11:13 fetching corpus: 19100, signal 672241/838815 (executing program) 2021/09/23 01:11:13 fetching corpus: 19150, signal 672944/839344 (executing program) 2021/09/23 01:11:13 fetching corpus: 19200, signal 673166/839800 (executing program) 2021/09/23 01:11:13 fetching corpus: 19250, signal 673533/840259 (executing program) 2021/09/23 01:11:13 fetching corpus: 19300, signal 673922/840738 (executing program) 2021/09/23 01:11:14 fetching corpus: 19350, signal 674324/841232 (executing program) 2021/09/23 01:11:14 fetching corpus: 19400, signal 674725/841714 (executing program) 2021/09/23 01:11:14 fetching corpus: 19450, signal 675126/842149 (executing program) 2021/09/23 01:11:14 fetching corpus: 19500, signal 675622/842622 (executing program) 2021/09/23 01:11:14 fetching corpus: 19550, signal 676114/843124 (executing program) 2021/09/23 01:11:14 fetching corpus: 19600, signal 676446/843548 (executing program) 2021/09/23 01:11:14 fetching corpus: 19650, signal 676741/844010 (executing program) 2021/09/23 01:11:14 fetching corpus: 19700, signal 677210/844468 (executing program) 2021/09/23 01:11:14 fetching corpus: 19750, signal 677557/844923 (executing program) 2021/09/23 01:11:15 fetching corpus: 19800, signal 677963/845391 (executing program) 2021/09/23 01:11:15 fetching corpus: 19850, signal 678365/845843 (executing program) 2021/09/23 01:11:15 fetching corpus: 19900, signal 678894/846299 (executing program) 2021/09/23 01:11:15 fetching corpus: 19950, signal 679270/846720 (executing program) 2021/09/23 01:11:15 fetching corpus: 20000, signal 679861/847205 (executing program) 2021/09/23 01:11:15 fetching corpus: 20050, signal 680321/847643 (executing program) 2021/09/23 01:11:15 fetching corpus: 20100, signal 680724/848088 (executing program) 2021/09/23 01:11:15 fetching corpus: 20150, signal 681141/848522 (executing program) 2021/09/23 01:11:16 fetching corpus: 20200, signal 681564/848936 (executing program) 2021/09/23 01:11:16 fetching corpus: 20250, signal 682263/849418 (executing program) 2021/09/23 01:11:16 fetching corpus: 20300, signal 682767/849854 (executing program) 2021/09/23 01:11:16 fetching corpus: 20350, signal 683195/850266 (executing program) 2021/09/23 01:11:16 fetching corpus: 20400, signal 683654/850717 (executing program) 2021/09/23 01:11:16 fetching corpus: 20450, signal 684042/851137 (executing program) 2021/09/23 01:11:16 fetching corpus: 20500, signal 684514/851564 (executing program) 2021/09/23 01:11:16 fetching corpus: 20550, signal 684889/851981 (executing program) 2021/09/23 01:11:16 fetching corpus: 20600, signal 685267/852376 (executing program) 2021/09/23 01:11:17 fetching corpus: 20650, signal 685634/852776 (executing program) 2021/09/23 01:11:17 fetching corpus: 20700, signal 686065/853149 (executing program) 2021/09/23 01:11:17 fetching corpus: 20750, signal 686385/853545 (executing program) 2021/09/23 01:11:17 fetching corpus: 20800, signal 686631/853942 (executing program) 2021/09/23 01:11:17 fetching corpus: 20850, signal 686986/854351 (executing program) 2021/09/23 01:11:17 fetching corpus: 20900, signal 687522/854728 (executing program) 2021/09/23 01:11:17 fetching corpus: 20950, signal 687809/855108 (executing program) 2021/09/23 01:11:18 fetching corpus: 21000, signal 688244/855511 (executing program) 2021/09/23 01:11:18 fetching corpus: 21050, signal 688580/855959 (executing program) 2021/09/23 01:11:18 fetching corpus: 21100, signal 688961/856362 (executing program) 2021/09/23 01:11:18 fetching corpus: 21150, signal 689719/856749 (executing program) 2021/09/23 01:11:18 fetching corpus: 21200, signal 690034/857167 (executing program) 2021/09/23 01:11:18 fetching corpus: 21250, signal 690363/857546 (executing program) 2021/09/23 01:11:18 fetching corpus: 21300, signal 691018/857963 (executing program) 2021/09/23 01:11:18 fetching corpus: 21350, signal 691396/858363 (executing program) 2021/09/23 01:11:18 fetching corpus: 21400, signal 691778/858745 (executing program) 2021/09/23 01:11:18 fetching corpus: 21450, signal 692168/858883 (executing program) 2021/09/23 01:11:19 fetching corpus: 21500, signal 692467/858883 (executing program) 2021/09/23 01:11:19 fetching corpus: 21550, signal 692846/858883 (executing program) 2021/09/23 01:11:19 fetching corpus: 21600, signal 693148/858883 (executing program) 2021/09/23 01:11:19 fetching corpus: 21650, signal 693590/858883 (executing program) 2021/09/23 01:11:19 fetching corpus: 21700, signal 694096/858883 (executing program) 2021/09/23 01:11:19 fetching corpus: 21750, signal 694414/858883 (executing program) 2021/09/23 01:11:19 fetching corpus: 21800, signal 694722/858883 (executing program) 2021/09/23 01:11:19 fetching corpus: 21850, signal 695205/858883 (executing program) 2021/09/23 01:11:19 fetching corpus: 21900, signal 695560/858883 (executing program) 2021/09/23 01:11:20 fetching corpus: 21950, signal 695858/858883 (executing program) 2021/09/23 01:11:20 fetching corpus: 22000, signal 696342/858883 (executing program) 2021/09/23 01:11:20 fetching corpus: 22050, signal 696785/858883 (executing program) 2021/09/23 01:11:20 fetching corpus: 22100, signal 697044/858883 (executing program) 2021/09/23 01:11:20 fetching corpus: 22150, signal 697515/858883 (executing program) 2021/09/23 01:11:20 fetching corpus: 22200, signal 697855/858883 (executing program) 2021/09/23 01:11:21 fetching corpus: 22250, signal 698238/858883 (executing program) 2021/09/23 01:11:21 fetching corpus: 22300, signal 698504/858883 (executing program) 2021/09/23 01:11:21 fetching corpus: 22350, signal 698874/858883 (executing program) 2021/09/23 01:11:21 fetching corpus: 22400, signal 699174/858883 (executing program) 2021/09/23 01:11:21 fetching corpus: 22450, signal 699571/858883 (executing program) 2021/09/23 01:11:21 fetching corpus: 22500, signal 699928/858883 (executing program) 2021/09/23 01:11:21 fetching corpus: 22550, signal 700302/858883 (executing program) 2021/09/23 01:11:21 fetching corpus: 22600, signal 700694/858883 (executing program) 2021/09/23 01:11:21 fetching corpus: 22650, signal 700949/858883 (executing program) 2021/09/23 01:11:21 fetching corpus: 22700, signal 701254/858883 (executing program) 2021/09/23 01:11:22 fetching corpus: 22750, signal 702232/858883 (executing program) 2021/09/23 01:11:22 fetching corpus: 22800, signal 702550/858883 (executing program) 2021/09/23 01:11:22 fetching corpus: 22850, signal 703078/858883 (executing program) 2021/09/23 01:11:22 fetching corpus: 22900, signal 703382/858883 (executing program) 2021/09/23 01:11:22 fetching corpus: 22950, signal 703777/858883 (executing program) 2021/09/23 01:11:22 fetching corpus: 23000, signal 704213/858883 (executing program) 2021/09/23 01:11:22 fetching corpus: 23050, signal 704602/858883 (executing program) 2021/09/23 01:11:22 fetching corpus: 23100, signal 704916/858883 (executing program) 2021/09/23 01:11:22 fetching corpus: 23150, signal 705268/858883 (executing program) 2021/09/23 01:11:22 fetching corpus: 23200, signal 705617/858883 (executing program) 2021/09/23 01:11:23 fetching corpus: 23250, signal 705914/858883 (executing program) 2021/09/23 01:11:23 fetching corpus: 23300, signal 706250/858883 (executing program) 2021/09/23 01:11:23 fetching corpus: 23350, signal 706583/858883 (executing program) 2021/09/23 01:11:23 fetching corpus: 23400, signal 706995/858883 (executing program) 2021/09/23 01:11:23 fetching corpus: 23450, signal 708016/858883 (executing program) 2021/09/23 01:11:23 fetching corpus: 23500, signal 708420/858883 (executing program) 2021/09/23 01:11:23 fetching corpus: 23550, signal 708743/858883 (executing program) 2021/09/23 01:11:23 fetching corpus: 23600, signal 709148/858883 (executing program) 2021/09/23 01:11:23 fetching corpus: 23650, signal 709459/858883 (executing program) 2021/09/23 01:11:24 fetching corpus: 23700, signal 709810/858884 (executing program) 2021/09/23 01:11:24 fetching corpus: 23750, signal 710130/858884 (executing program) 2021/09/23 01:11:24 fetching corpus: 23800, signal 710587/858884 (executing program) 2021/09/23 01:11:24 fetching corpus: 23850, signal 710999/858884 (executing program) 2021/09/23 01:11:24 fetching corpus: 23900, signal 711409/858884 (executing program) 2021/09/23 01:11:24 fetching corpus: 23950, signal 711831/858884 (executing program) 2021/09/23 01:11:24 fetching corpus: 24000, signal 712063/858884 (executing program) 2021/09/23 01:11:24 fetching corpus: 24050, signal 712347/858884 (executing program) 2021/09/23 01:11:24 fetching corpus: 24100, signal 712616/858884 (executing program) 2021/09/23 01:11:25 fetching corpus: 24150, signal 713203/858884 (executing program) 2021/09/23 01:11:25 fetching corpus: 24200, signal 713520/858884 (executing program) 2021/09/23 01:11:25 fetching corpus: 24250, signal 713853/858884 (executing program) 2021/09/23 01:11:25 fetching corpus: 24300, signal 714195/858884 (executing program) 2021/09/23 01:11:25 fetching corpus: 24350, signal 714472/858884 (executing program) 2021/09/23 01:11:25 fetching corpus: 24400, signal 714858/858884 (executing program) 2021/09/23 01:11:25 fetching corpus: 24450, signal 715257/858884 (executing program) 2021/09/23 01:11:25 fetching corpus: 24500, signal 715631/858884 (executing program) 2021/09/23 01:11:25 fetching corpus: 24550, signal 716071/858884 (executing program) 2021/09/23 01:11:25 fetching corpus: 24600, signal 716361/858884 (executing program) 2021/09/23 01:11:26 fetching corpus: 24650, signal 716676/858884 (executing program) 2021/09/23 01:11:26 fetching corpus: 24700, signal 717057/858884 (executing program) 2021/09/23 01:11:26 fetching corpus: 24750, signal 717458/858884 (executing program) 2021/09/23 01:11:26 fetching corpus: 24800, signal 717708/858884 (executing program) 2021/09/23 01:11:26 fetching corpus: 24850, signal 718139/858884 (executing program) 2021/09/23 01:11:26 fetching corpus: 24900, signal 718402/858884 (executing program) 2021/09/23 01:11:26 fetching corpus: 24950, signal 718860/858884 (executing program) 2021/09/23 01:11:26 fetching corpus: 25000, signal 719213/858884 (executing program) 2021/09/23 01:11:26 fetching corpus: 25050, signal 719465/858884 (executing program) 2021/09/23 01:11:26 fetching corpus: 25100, signal 719815/858885 (executing program) 2021/09/23 01:11:26 fetching corpus: 25150, signal 720272/858885 (executing program) 2021/09/23 01:11:27 fetching corpus: 25200, signal 720550/858885 (executing program) 2021/09/23 01:11:27 fetching corpus: 25250, signal 720838/858885 (executing program) 2021/09/23 01:11:27 fetching corpus: 25300, signal 721099/858885 (executing program) 2021/09/23 01:11:27 fetching corpus: 25350, signal 721363/858885 (executing program) 2021/09/23 01:11:27 fetching corpus: 25400, signal 721747/858885 (executing program) 2021/09/23 01:11:27 fetching corpus: 25450, signal 722342/858885 (executing program) 2021/09/23 01:11:27 fetching corpus: 25500, signal 722701/858885 (executing program) 2021/09/23 01:11:28 fetching corpus: 25550, signal 722970/858885 (executing program) 2021/09/23 01:11:28 fetching corpus: 25600, signal 723236/858885 (executing program) 2021/09/23 01:11:28 fetching corpus: 25650, signal 723606/858885 (executing program) 2021/09/23 01:11:28 fetching corpus: 25700, signal 724099/858885 (executing program) 2021/09/23 01:11:28 fetching corpus: 25750, signal 724382/858885 (executing program) 2021/09/23 01:11:28 fetching corpus: 25800, signal 724641/858885 (executing program) 2021/09/23 01:11:28 fetching corpus: 25850, signal 724887/858885 (executing program) 2021/09/23 01:11:28 fetching corpus: 25900, signal 725375/858885 (executing program) 2021/09/23 01:11:28 fetching corpus: 25950, signal 725837/858885 (executing program) 2021/09/23 01:11:29 fetching corpus: 26000, signal 726214/858885 (executing program) 2021/09/23 01:11:29 fetching corpus: 26050, signal 726462/858885 (executing program) 2021/09/23 01:11:29 fetching corpus: 26100, signal 726633/858885 (executing program) 2021/09/23 01:11:29 fetching corpus: 26150, signal 726926/858885 (executing program) 2021/09/23 01:11:29 fetching corpus: 26200, signal 727313/858885 (executing program) 2021/09/23 01:11:29 fetching corpus: 26250, signal 727581/858885 (executing program) 2021/09/23 01:11:29 fetching corpus: 26300, signal 728031/858887 (executing program) 2021/09/23 01:11:29 fetching corpus: 26350, signal 728401/858887 (executing program) 2021/09/23 01:11:29 fetching corpus: 26400, signal 728681/858887 (executing program) 2021/09/23 01:11:29 fetching corpus: 26450, signal 728904/858887 (executing program) 2021/09/23 01:11:30 fetching corpus: 26500, signal 729268/858887 (executing program) 2021/09/23 01:11:30 fetching corpus: 26550, signal 729547/858887 (executing program) 2021/09/23 01:11:30 fetching corpus: 26600, signal 729804/858887 (executing program) 2021/09/23 01:11:30 fetching corpus: 26650, signal 730064/858887 (executing program) 2021/09/23 01:11:30 fetching corpus: 26700, signal 730342/858887 (executing program) 2021/09/23 01:11:30 fetching corpus: 26750, signal 730775/858887 (executing program) 2021/09/23 01:11:30 fetching corpus: 26800, signal 731109/858887 (executing program) 2021/09/23 01:11:30 fetching corpus: 26850, signal 731437/858887 (executing program) 2021/09/23 01:11:30 fetching corpus: 26900, signal 731711/858887 (executing program) 2021/09/23 01:11:30 fetching corpus: 26950, signal 732075/858887 (executing program) 2021/09/23 01:11:31 fetching corpus: 27000, signal 732280/858887 (executing program) 2021/09/23 01:11:31 fetching corpus: 27050, signal 732518/858887 (executing program) 2021/09/23 01:11:31 fetching corpus: 27100, signal 732819/858887 (executing program) 2021/09/23 01:11:31 fetching corpus: 27150, signal 733132/858887 (executing program) 2021/09/23 01:11:31 fetching corpus: 27200, signal 733280/858887 (executing program) 2021/09/23 01:11:31 fetching corpus: 27250, signal 733567/858887 (executing program) 2021/09/23 01:11:31 fetching corpus: 27300, signal 733895/858887 (executing program) 2021/09/23 01:11:31 fetching corpus: 27350, signal 734149/858887 (executing program) 2021/09/23 01:11:32 fetching corpus: 27400, signal 734472/858887 (executing program) 2021/09/23 01:11:32 fetching corpus: 27450, signal 734723/858887 (executing program) 2021/09/23 01:11:32 fetching corpus: 27500, signal 735027/858887 (executing program) 2021/09/23 01:11:32 fetching corpus: 27550, signal 735289/858887 (executing program) 2021/09/23 01:11:32 fetching corpus: 27600, signal 735582/858887 (executing program) 2021/09/23 01:11:32 fetching corpus: 27650, signal 735875/858887 (executing program) 2021/09/23 01:11:32 fetching corpus: 27700, signal 736179/858887 (executing program) 2021/09/23 01:11:32 fetching corpus: 27750, signal 736466/858887 (executing program) 2021/09/23 01:11:32 fetching corpus: 27800, signal 736726/858887 (executing program) [ 132.446769][ T1355] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.453144][ T1355] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/23 01:11:32 fetching corpus: 27850, signal 737047/858887 (executing program) 2021/09/23 01:11:33 fetching corpus: 27900, signal 737462/858887 (executing program) 2021/09/23 01:11:33 fetching corpus: 27950, signal 737846/858887 (executing program) 2021/09/23 01:11:33 fetching corpus: 28000, signal 738207/858887 (executing program) 2021/09/23 01:11:33 fetching corpus: 28050, signal 738552/858887 (executing program) 2021/09/23 01:11:33 fetching corpus: 28100, signal 738805/858887 (executing program) 2021/09/23 01:11:33 fetching corpus: 28150, signal 739484/858887 (executing program) 2021/09/23 01:11:33 fetching corpus: 28200, signal 739807/858887 (executing program) 2021/09/23 01:11:33 fetching corpus: 28250, signal 740251/858887 (executing program) 2021/09/23 01:11:33 fetching corpus: 28300, signal 740529/858887 (executing program) 2021/09/23 01:11:34 fetching corpus: 28350, signal 740889/858887 (executing program) 2021/09/23 01:11:34 fetching corpus: 28400, signal 741215/858887 (executing program) 2021/09/23 01:11:34 fetching corpus: 28450, signal 741541/858887 (executing program) 2021/09/23 01:11:34 fetching corpus: 28500, signal 741813/858887 (executing program) 2021/09/23 01:11:34 fetching corpus: 28550, signal 742273/858887 (executing program) 2021/09/23 01:11:34 fetching corpus: 28600, signal 742532/858887 (executing program) 2021/09/23 01:11:34 fetching corpus: 28650, signal 743459/858887 (executing program) 2021/09/23 01:11:34 fetching corpus: 28700, signal 743757/858887 (executing program) 2021/09/23 01:11:34 fetching corpus: 28750, signal 743992/858887 (executing program) 2021/09/23 01:11:35 fetching corpus: 28800, signal 744253/858887 (executing program) 2021/09/23 01:11:35 fetching corpus: 28850, signal 744646/858887 (executing program) 2021/09/23 01:11:35 fetching corpus: 28900, signal 745040/858887 (executing program) 2021/09/23 01:11:35 fetching corpus: 28950, signal 745436/858887 (executing program) 2021/09/23 01:11:35 fetching corpus: 29000, signal 745697/858887 (executing program) 2021/09/23 01:11:35 fetching corpus: 29050, signal 746039/858887 (executing program) 2021/09/23 01:11:35 fetching corpus: 29100, signal 746336/858887 (executing program) 2021/09/23 01:11:36 fetching corpus: 29150, signal 746665/858887 (executing program) 2021/09/23 01:11:36 fetching corpus: 29200, signal 747249/858887 (executing program) 2021/09/23 01:11:36 fetching corpus: 29250, signal 747495/858887 (executing program) 2021/09/23 01:11:36 fetching corpus: 29300, signal 747965/858887 (executing program) 2021/09/23 01:11:36 fetching corpus: 29350, signal 748258/858887 (executing program) 2021/09/23 01:11:36 fetching corpus: 29400, signal 748631/858887 (executing program) 2021/09/23 01:11:36 fetching corpus: 29450, signal 749141/858889 (executing program) 2021/09/23 01:11:36 fetching corpus: 29500, signal 749371/858889 (executing program) 2021/09/23 01:11:36 fetching corpus: 29550, signal 749676/858889 (executing program) 2021/09/23 01:11:36 fetching corpus: 29600, signal 750221/858889 (executing program) 2021/09/23 01:11:36 fetching corpus: 29650, signal 750586/858889 (executing program) 2021/09/23 01:11:37 fetching corpus: 29700, signal 750773/858889 (executing program) 2021/09/23 01:11:37 fetching corpus: 29750, signal 751203/858889 (executing program) 2021/09/23 01:11:37 fetching corpus: 29800, signal 751438/858889 (executing program) 2021/09/23 01:11:37 fetching corpus: 29850, signal 751861/858889 (executing program) 2021/09/23 01:11:37 fetching corpus: 29900, signal 752198/858889 (executing program) 2021/09/23 01:11:37 fetching corpus: 29950, signal 752522/858889 (executing program) 2021/09/23 01:11:37 fetching corpus: 30000, signal 752734/858889 (executing program) 2021/09/23 01:11:37 fetching corpus: 30050, signal 753075/858889 (executing program) 2021/09/23 01:11:38 fetching corpus: 30100, signal 753399/858889 (executing program) 2021/09/23 01:11:38 fetching corpus: 30150, signal 753737/858889 (executing program) 2021/09/23 01:11:38 fetching corpus: 30200, signal 754029/858889 (executing program) 2021/09/23 01:11:38 fetching corpus: 30250, signal 754277/858889 (executing program) 2021/09/23 01:11:38 fetching corpus: 30300, signal 754565/858889 (executing program) 2021/09/23 01:11:38 fetching corpus: 30350, signal 754909/858889 (executing program) 2021/09/23 01:11:38 fetching corpus: 30400, signal 755223/858889 (executing program) 2021/09/23 01:11:38 fetching corpus: 30450, signal 755492/858889 (executing program) 2021/09/23 01:11:38 fetching corpus: 30500, signal 755814/858889 (executing program) 2021/09/23 01:11:39 fetching corpus: 30550, signal 756210/858889 (executing program) 2021/09/23 01:11:39 fetching corpus: 30600, signal 756474/858889 (executing program) 2021/09/23 01:11:39 fetching corpus: 30650, signal 756931/858889 (executing program) 2021/09/23 01:11:39 fetching corpus: 30700, signal 757342/858889 (executing program) 2021/09/23 01:11:39 fetching corpus: 30750, signal 757627/858889 (executing program) 2021/09/23 01:11:39 fetching corpus: 30800, signal 757890/858889 (executing program) 2021/09/23 01:11:39 fetching corpus: 30850, signal 758271/858889 (executing program) 2021/09/23 01:11:39 fetching corpus: 30900, signal 758567/858889 (executing program) 2021/09/23 01:11:40 fetching corpus: 30950, signal 758855/858889 (executing program) 2021/09/23 01:11:40 fetching corpus: 31000, signal 759285/858889 (executing program) 2021/09/23 01:11:40 fetching corpus: 31050, signal 759532/858889 (executing program) 2021/09/23 01:11:40 fetching corpus: 31100, signal 759817/858889 (executing program) 2021/09/23 01:11:40 fetching corpus: 31150, signal 760068/858889 (executing program) 2021/09/23 01:11:40 fetching corpus: 31200, signal 760403/858889 (executing program) 2021/09/23 01:11:40 fetching corpus: 31250, signal 760682/858889 (executing program) 2021/09/23 01:11:40 fetching corpus: 31300, signal 760880/858889 (executing program) 2021/09/23 01:11:40 fetching corpus: 31350, signal 761079/858889 (executing program) 2021/09/23 01:11:41 fetching corpus: 31400, signal 761394/858889 (executing program) 2021/09/23 01:11:41 fetching corpus: 31450, signal 761699/858889 (executing program) 2021/09/23 01:11:41 fetching corpus: 31500, signal 761956/858889 (executing program) 2021/09/23 01:11:41 fetching corpus: 31550, signal 762222/858889 (executing program) 2021/09/23 01:11:41 fetching corpus: 31600, signal 762442/858889 (executing program) 2021/09/23 01:11:41 fetching corpus: 31650, signal 762705/858889 (executing program) 2021/09/23 01:11:41 fetching corpus: 31700, signal 763001/858889 (executing program) 2021/09/23 01:11:41 fetching corpus: 31750, signal 763529/858889 (executing program) 2021/09/23 01:11:41 fetching corpus: 31800, signal 763782/858889 (executing program) 2021/09/23 01:11:41 fetching corpus: 31850, signal 764118/858889 (executing program) 2021/09/23 01:11:42 fetching corpus: 31900, signal 764402/858889 (executing program) 2021/09/23 01:11:42 fetching corpus: 31950, signal 764673/858889 (executing program) 2021/09/23 01:11:42 fetching corpus: 32000, signal 764994/858889 (executing program) 2021/09/23 01:11:42 fetching corpus: 32050, signal 765403/858889 (executing program) 2021/09/23 01:11:42 fetching corpus: 32100, signal 765655/858889 (executing program) 2021/09/23 01:11:42 fetching corpus: 32150, signal 768400/858889 (executing program) 2021/09/23 01:11:42 fetching corpus: 32200, signal 768964/858889 (executing program) 2021/09/23 01:11:42 fetching corpus: 32250, signal 769211/858889 (executing program) 2021/09/23 01:11:42 fetching corpus: 32300, signal 769503/858889 (executing program) 2021/09/23 01:11:43 fetching corpus: 32350, signal 769753/858889 (executing program) 2021/09/23 01:11:43 fetching corpus: 32400, signal 770181/858889 (executing program) 2021/09/23 01:11:43 fetching corpus: 32450, signal 770382/858889 (executing program) 2021/09/23 01:11:43 fetching corpus: 32500, signal 770553/858889 (executing program) 2021/09/23 01:11:43 fetching corpus: 32550, signal 771018/858889 (executing program) 2021/09/23 01:11:43 fetching corpus: 32600, signal 771277/858889 (executing program) 2021/09/23 01:11:43 fetching corpus: 32650, signal 771697/858889 (executing program) 2021/09/23 01:11:43 fetching corpus: 32700, signal 772007/858889 (executing program) 2021/09/23 01:11:43 fetching corpus: 32750, signal 772263/858889 (executing program) 2021/09/23 01:11:44 fetching corpus: 32800, signal 772726/858889 (executing program) 2021/09/23 01:11:44 fetching corpus: 32850, signal 773070/858889 (executing program) 2021/09/23 01:11:44 fetching corpus: 32900, signal 773404/858889 (executing program) 2021/09/23 01:11:44 fetching corpus: 32950, signal 773697/858889 (executing program) 2021/09/23 01:11:44 fetching corpus: 33000, signal 773960/858889 (executing program) 2021/09/23 01:11:44 fetching corpus: 33050, signal 774299/858889 (executing program) 2021/09/23 01:11:44 fetching corpus: 33100, signal 774549/858889 (executing program) 2021/09/23 01:11:44 fetching corpus: 33150, signal 774799/858889 (executing program) 2021/09/23 01:11:45 fetching corpus: 33200, signal 775125/858889 (executing program) 2021/09/23 01:11:45 fetching corpus: 33250, signal 775356/858891 (executing program) 2021/09/23 01:11:45 fetching corpus: 33300, signal 775729/858891 (executing program) 2021/09/23 01:11:45 fetching corpus: 33350, signal 776038/858891 (executing program) 2021/09/23 01:11:45 fetching corpus: 33400, signal 776271/858891 (executing program) 2021/09/23 01:11:45 fetching corpus: 33450, signal 776523/858891 (executing program) 2021/09/23 01:11:45 fetching corpus: 33500, signal 776715/858891 (executing program) 2021/09/23 01:11:45 fetching corpus: 33550, signal 777114/858891 (executing program) 2021/09/23 01:11:45 fetching corpus: 33600, signal 777339/858891 (executing program) 2021/09/23 01:11:45 fetching corpus: 33650, signal 777537/858891 (executing program) 2021/09/23 01:11:46 fetching corpus: 33700, signal 777748/858891 (executing program) 2021/09/23 01:11:46 fetching corpus: 33750, signal 777988/858891 (executing program) 2021/09/23 01:11:46 fetching corpus: 33800, signal 778265/858891 (executing program) 2021/09/23 01:11:46 fetching corpus: 33850, signal 778870/858891 (executing program) 2021/09/23 01:11:46 fetching corpus: 33900, signal 779107/858891 (executing program) 2021/09/23 01:11:46 fetching corpus: 33950, signal 779389/858891 (executing program) 2021/09/23 01:11:46 fetching corpus: 34000, signal 779623/858891 (executing program) 2021/09/23 01:11:46 fetching corpus: 34050, signal 779838/858891 (executing program) 2021/09/23 01:11:47 fetching corpus: 34100, signal 780176/858891 (executing program) 2021/09/23 01:11:47 fetching corpus: 34150, signal 780468/858891 (executing program) 2021/09/23 01:11:47 fetching corpus: 34200, signal 780694/858891 (executing program) 2021/09/23 01:11:47 fetching corpus: 34250, signal 780993/858891 (executing program) 2021/09/23 01:11:47 fetching corpus: 34300, signal 781249/858891 (executing program) 2021/09/23 01:11:47 fetching corpus: 34350, signal 781487/858891 (executing program) 2021/09/23 01:11:47 fetching corpus: 34400, signal 781936/858891 (executing program) 2021/09/23 01:11:47 fetching corpus: 34450, signal 782095/858891 (executing program) 2021/09/23 01:11:47 fetching corpus: 34500, signal 782278/858891 (executing program) 2021/09/23 01:11:47 fetching corpus: 34550, signal 782592/858891 (executing program) 2021/09/23 01:11:47 fetching corpus: 34600, signal 782782/858891 (executing program) 2021/09/23 01:11:48 fetching corpus: 34650, signal 783005/858891 (executing program) 2021/09/23 01:11:48 fetching corpus: 34700, signal 783274/858891 (executing program) 2021/09/23 01:11:48 fetching corpus: 34750, signal 783503/858891 (executing program) 2021/09/23 01:11:48 fetching corpus: 34800, signal 783768/858891 (executing program) 2021/09/23 01:11:48 fetching corpus: 34850, signal 784131/858891 (executing program) 2021/09/23 01:11:48 fetching corpus: 34900, signal 784363/858891 (executing program) 2021/09/23 01:11:48 fetching corpus: 34950, signal 784572/858891 (executing program) 2021/09/23 01:11:48 fetching corpus: 35000, signal 784840/858891 (executing program) 2021/09/23 01:11:49 fetching corpus: 35050, signal 785075/858891 (executing program) 2021/09/23 01:11:49 fetching corpus: 35100, signal 785332/858891 (executing program) 2021/09/23 01:11:49 fetching corpus: 35150, signal 785666/858891 (executing program) 2021/09/23 01:11:49 fetching corpus: 35200, signal 785882/858891 (executing program) 2021/09/23 01:11:49 fetching corpus: 35250, signal 786168/858891 (executing program) 2021/09/23 01:11:49 fetching corpus: 35300, signal 786378/858891 (executing program) 2021/09/23 01:11:50 fetching corpus: 35350, signal 786608/858891 (executing program) 2021/09/23 01:11:50 fetching corpus: 35400, signal 786904/858891 (executing program) 2021/09/23 01:11:50 fetching corpus: 35450, signal 787165/858891 (executing program) 2021/09/23 01:11:50 fetching corpus: 35500, signal 790562/858891 (executing program) 2021/09/23 01:11:50 fetching corpus: 35550, signal 790752/858891 (executing program) 2021/09/23 01:11:50 fetching corpus: 35600, signal 791039/858891 (executing program) 2021/09/23 01:11:50 fetching corpus: 35650, signal 791251/858891 (executing program) 2021/09/23 01:11:50 fetching corpus: 35700, signal 791514/858891 (executing program) 2021/09/23 01:11:50 fetching corpus: 35750, signal 791712/858891 (executing program) 2021/09/23 01:11:51 fetching corpus: 35800, signal 791961/858891 (executing program) 2021/09/23 01:11:51 fetching corpus: 35850, signal 792207/858891 (executing program) 2021/09/23 01:11:51 fetching corpus: 35900, signal 792479/858891 (executing program) 2021/09/23 01:11:51 fetching corpus: 35950, signal 792674/858891 (executing program) 2021/09/23 01:11:51 fetching corpus: 36000, signal 792916/858891 (executing program) 2021/09/23 01:11:51 fetching corpus: 36050, signal 793092/858891 (executing program) 2021/09/23 01:11:51 fetching corpus: 36100, signal 793300/858891 (executing program) 2021/09/23 01:11:51 fetching corpus: 36150, signal 793597/858891 (executing program) 2021/09/23 01:11:51 fetching corpus: 36200, signal 793859/858891 (executing program) 2021/09/23 01:11:51 fetching corpus: 36250, signal 794167/858891 (executing program) 2021/09/23 01:11:51 fetching corpus: 36300, signal 794406/858891 (executing program) 2021/09/23 01:11:52 fetching corpus: 36350, signal 794734/858891 (executing program) 2021/09/23 01:11:52 fetching corpus: 36400, signal 795010/858891 (executing program) 2021/09/23 01:11:52 fetching corpus: 36450, signal 795226/858891 (executing program) 2021/09/23 01:11:52 fetching corpus: 36500, signal 795394/858891 (executing program) 2021/09/23 01:11:52 fetching corpus: 36550, signal 795586/858891 (executing program) 2021/09/23 01:11:52 fetching corpus: 36600, signal 795908/858891 (executing program) 2021/09/23 01:11:52 fetching corpus: 36650, signal 796146/858891 (executing program) 2021/09/23 01:11:52 fetching corpus: 36700, signal 796375/858891 (executing program) 2021/09/23 01:11:52 fetching corpus: 36750, signal 796573/858891 (executing program) 2021/09/23 01:11:53 fetching corpus: 36800, signal 796866/858891 (executing program) 2021/09/23 01:11:53 fetching corpus: 36850, signal 797177/858891 (executing program) 2021/09/23 01:11:53 fetching corpus: 36900, signal 797417/858891 (executing program) 2021/09/23 01:11:53 fetching corpus: 36950, signal 797657/858891 (executing program) 2021/09/23 01:11:53 fetching corpus: 37000, signal 797872/858891 (executing program) 2021/09/23 01:11:53 fetching corpus: 37050, signal 798136/858895 (executing program) 2021/09/23 01:11:53 fetching corpus: 37100, signal 798515/858895 (executing program) 2021/09/23 01:11:53 fetching corpus: 37150, signal 798716/858895 (executing program) 2021/09/23 01:11:54 fetching corpus: 37200, signal 799025/858895 (executing program) 2021/09/23 01:11:54 fetching corpus: 37250, signal 799250/858895 (executing program) 2021/09/23 01:11:54 fetching corpus: 37300, signal 799380/858895 (executing program) 2021/09/23 01:11:54 fetching corpus: 37350, signal 799628/858895 (executing program) 2021/09/23 01:11:54 fetching corpus: 37400, signal 799854/858895 (executing program) 2021/09/23 01:11:54 fetching corpus: 37450, signal 800085/858895 (executing program) 2021/09/23 01:11:54 fetching corpus: 37500, signal 800487/858895 (executing program) 2021/09/23 01:11:54 fetching corpus: 37550, signal 800746/858895 (executing program) 2021/09/23 01:11:55 fetching corpus: 37600, signal 800989/858895 (executing program) 2021/09/23 01:11:55 fetching corpus: 37650, signal 801175/858895 (executing program) 2021/09/23 01:11:55 fetching corpus: 37700, signal 801381/858895 (executing program) 2021/09/23 01:11:55 fetching corpus: 37750, signal 801718/858895 (executing program) 2021/09/23 01:11:55 fetching corpus: 37800, signal 801988/858895 (executing program) 2021/09/23 01:11:55 fetching corpus: 37850, signal 802310/858895 (executing program) 2021/09/23 01:11:55 fetching corpus: 37900, signal 802572/858895 (executing program) 2021/09/23 01:11:55 fetching corpus: 37950, signal 802839/858895 (executing program) 2021/09/23 01:11:55 fetching corpus: 38000, signal 803063/858895 (executing program) 2021/09/23 01:11:55 fetching corpus: 38050, signal 803314/858895 (executing program) 2021/09/23 01:11:56 fetching corpus: 38100, signal 803566/858895 (executing program) 2021/09/23 01:11:56 fetching corpus: 38150, signal 803835/858895 (executing program) 2021/09/23 01:11:56 fetching corpus: 38200, signal 804144/858895 (executing program) 2021/09/23 01:11:56 fetching corpus: 38250, signal 804396/858895 (executing program) 2021/09/23 01:11:56 fetching corpus: 38300, signal 804607/858895 (executing program) 2021/09/23 01:11:56 fetching corpus: 38350, signal 804804/858895 (executing program) 2021/09/23 01:11:56 fetching corpus: 38400, signal 805016/858895 (executing program) 2021/09/23 01:11:56 fetching corpus: 38450, signal 805235/858895 (executing program) 2021/09/23 01:11:56 fetching corpus: 38500, signal 805524/858895 (executing program) 2021/09/23 01:11:57 fetching corpus: 38550, signal 805708/858895 (executing program) 2021/09/23 01:11:57 fetching corpus: 38600, signal 805874/858895 (executing program) 2021/09/23 01:11:57 fetching corpus: 38650, signal 806073/858895 (executing program) 2021/09/23 01:11:57 fetching corpus: 38700, signal 806338/858895 (executing program) 2021/09/23 01:11:57 fetching corpus: 38750, signal 806545/858895 (executing program) 2021/09/23 01:11:57 fetching corpus: 38800, signal 806767/858895 (executing program) 2021/09/23 01:11:57 fetching corpus: 38850, signal 807066/858895 (executing program) 2021/09/23 01:11:57 fetching corpus: 38900, signal 807287/858895 (executing program) 2021/09/23 01:11:57 fetching corpus: 38950, signal 807628/858895 (executing program) 2021/09/23 01:11:58 fetching corpus: 39000, signal 807822/858895 (executing program) 2021/09/23 01:11:58 fetching corpus: 39050, signal 808083/858895 (executing program) 2021/09/23 01:11:58 fetching corpus: 39100, signal 808482/858895 (executing program) 2021/09/23 01:11:58 fetching corpus: 39150, signal 808803/858895 (executing program) 2021/09/23 01:11:58 fetching corpus: 39200, signal 809029/858895 (executing program) 2021/09/23 01:11:58 fetching corpus: 39250, signal 809313/858895 (executing program) 2021/09/23 01:11:58 fetching corpus: 39300, signal 809548/858895 (executing program) 2021/09/23 01:11:58 fetching corpus: 39350, signal 809790/858895 (executing program) 2021/09/23 01:11:58 fetching corpus: 39400, signal 810006/858895 (executing program) 2021/09/23 01:11:59 fetching corpus: 39450, signal 810250/858895 (executing program) 2021/09/23 01:11:59 fetching corpus: 39500, signal 810523/858895 (executing program) 2021/09/23 01:11:59 fetching corpus: 39550, signal 810760/858895 (executing program) 2021/09/23 01:11:59 fetching corpus: 39600, signal 811077/858895 (executing program) 2021/09/23 01:11:59 fetching corpus: 39650, signal 811284/858895 (executing program) 2021/09/23 01:11:59 fetching corpus: 39700, signal 811574/858895 (executing program) 2021/09/23 01:11:59 fetching corpus: 39750, signal 811852/858895 (executing program) 2021/09/23 01:11:59 fetching corpus: 39800, signal 812279/858895 (executing program) 2021/09/23 01:11:59 fetching corpus: 39850, signal 812560/858895 (executing program) 2021/09/23 01:12:00 fetching corpus: 39900, signal 812758/858895 (executing program) 2021/09/23 01:12:00 fetching corpus: 39950, signal 812974/858895 (executing program) 2021/09/23 01:12:00 fetching corpus: 40000, signal 813170/858895 (executing program) 2021/09/23 01:12:00 fetching corpus: 40050, signal 813439/858895 (executing program) 2021/09/23 01:12:00 fetching corpus: 40100, signal 813735/858895 (executing program) 2021/09/23 01:12:00 fetching corpus: 40150, signal 813982/858895 (executing program) 2021/09/23 01:12:00 fetching corpus: 40200, signal 814209/858895 (executing program) 2021/09/23 01:12:00 fetching corpus: 40250, signal 814407/858895 (executing program) 2021/09/23 01:12:01 fetching corpus: 40300, signal 814613/858895 (executing program) 2021/09/23 01:12:01 fetching corpus: 40350, signal 814877/858895 (executing program) 2021/09/23 01:12:01 fetching corpus: 40400, signal 815139/858895 (executing program) 2021/09/23 01:12:01 fetching corpus: 40450, signal 815318/858895 (executing program) 2021/09/23 01:12:01 fetching corpus: 40500, signal 815493/858895 (executing program) 2021/09/23 01:12:01 fetching corpus: 40550, signal 815729/858895 (executing program) 2021/09/23 01:12:01 fetching corpus: 40600, signal 816092/858895 (executing program) 2021/09/23 01:12:01 fetching corpus: 40650, signal 816368/858895 (executing program) 2021/09/23 01:12:01 fetching corpus: 40700, signal 816678/858895 (executing program) 2021/09/23 01:12:02 fetching corpus: 40750, signal 816914/858895 (executing program) 2021/09/23 01:12:02 fetching corpus: 40800, signal 817165/858895 (executing program) 2021/09/23 01:12:02 fetching corpus: 40850, signal 817393/858895 (executing program) 2021/09/23 01:12:02 fetching corpus: 40900, signal 817557/858895 (executing program) 2021/09/23 01:12:02 fetching corpus: 40950, signal 817794/858895 (executing program) 2021/09/23 01:12:02 fetching corpus: 41000, signal 817973/858895 (executing program) 2021/09/23 01:12:02 fetching corpus: 41050, signal 818219/858895 (executing program) 2021/09/23 01:12:02 fetching corpus: 41100, signal 818462/858895 (executing program) 2021/09/23 01:12:03 fetching corpus: 41150, signal 818626/858895 (executing program) 2021/09/23 01:12:03 fetching corpus: 41200, signal 818875/858895 (executing program) 2021/09/23 01:12:03 fetching corpus: 41250, signal 819078/858895 (executing program) 2021/09/23 01:12:03 fetching corpus: 41300, signal 819236/858895 (executing program) 2021/09/23 01:12:03 fetching corpus: 41350, signal 819496/858895 (executing program) 2021/09/23 01:12:03 fetching corpus: 41400, signal 819738/858895 (executing program) 2021/09/23 01:12:03 fetching corpus: 41450, signal 819948/858895 (executing program) 2021/09/23 01:12:03 fetching corpus: 41500, signal 820122/858895 (executing program) 2021/09/23 01:12:03 fetching corpus: 41550, signal 820294/858895 (executing program) 2021/09/23 01:12:03 fetching corpus: 41600, signal 820499/858895 (executing program) 2021/09/23 01:12:03 fetching corpus: 41650, signal 820786/858895 (executing program) 2021/09/23 01:12:04 fetching corpus: 41700, signal 821128/858895 (executing program) 2021/09/23 01:12:04 fetching corpus: 41750, signal 821411/858895 (executing program) 2021/09/23 01:12:04 fetching corpus: 41800, signal 821654/858895 (executing program) 2021/09/23 01:12:04 fetching corpus: 41850, signal 821863/858895 (executing program) 2021/09/23 01:12:04 fetching corpus: 41900, signal 822048/858895 (executing program) 2021/09/23 01:12:04 fetching corpus: 41950, signal 822264/858895 (executing program) 2021/09/23 01:12:05 fetching corpus: 42000, signal 822507/858895 (executing program) 2021/09/23 01:12:05 fetching corpus: 42050, signal 822762/858895 (executing program) 2021/09/23 01:12:05 fetching corpus: 42100, signal 822980/858895 (executing program) 2021/09/23 01:12:05 fetching corpus: 42150, signal 823123/858895 (executing program) 2021/09/23 01:12:05 fetching corpus: 42200, signal 823327/858895 (executing program) 2021/09/23 01:12:05 fetching corpus: 42250, signal 823619/858895 (executing program) 2021/09/23 01:12:05 fetching corpus: 42300, signal 823822/858896 (executing program) 2021/09/23 01:12:05 fetching corpus: 42350, signal 824057/858896 (executing program) 2021/09/23 01:12:05 fetching corpus: 42400, signal 824224/858896 (executing program) 2021/09/23 01:12:05 fetching corpus: 42450, signal 824585/858896 (executing program) 2021/09/23 01:12:06 fetching corpus: 42500, signal 824786/858896 (executing program) 2021/09/23 01:12:06 fetching corpus: 42550, signal 825683/858896 (executing program) 2021/09/23 01:12:06 fetching corpus: 42600, signal 825923/858896 (executing program) 2021/09/23 01:12:06 fetching corpus: 42650, signal 826107/858896 (executing program) 2021/09/23 01:12:06 fetching corpus: 42657, signal 826126/858896 (executing program) 2021/09/23 01:12:06 fetching corpus: 42657, signal 826126/858896 (executing program) 2021/09/23 01:12:08 starting 6 fuzzer processes 01:12:08 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) write$P9_RMKDIR(r2, 0x0, 0x0) 01:12:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r0, r1) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, 0x0, 0x0) 01:12:08 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) write$P9_ROPEN(r2, 0x0, 0x0) 01:12:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = dup2(r0, r1) getpeername$inet6(r2, 0x0, &(0x7f0000000040)) 01:12:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r0, r1) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, 0x0, 0x0) 01:12:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0xfffffffffffffe3b) [ 169.851668][ T6559] chnl_net:caif_netlink_parms(): no params data found [ 169.940928][ T6557] chnl_net:caif_netlink_parms(): no params data found [ 170.156213][ T6559] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.163522][ T6559] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.171738][ T6559] device bridge_slave_0 entered promiscuous mode [ 170.332183][ T6559] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.339623][ T6559] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.347747][ T6559] device bridge_slave_1 entered promiscuous mode [ 170.398073][ T6557] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.405262][ T6557] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.413444][ T6557] device bridge_slave_0 entered promiscuous mode [ 170.446996][ T6561] chnl_net:caif_netlink_parms(): no params data found [ 170.475206][ T6557] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.482286][ T6557] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.490695][ T6557] device bridge_slave_1 entered promiscuous mode [ 170.501429][ T6559] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.556633][ T6559] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.634295][ T6557] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.647400][ T6563] chnl_net:caif_netlink_parms(): no params data found [ 170.672764][ T6557] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.709091][ T6559] team0: Port device team_slave_0 added [ 170.744990][ T6559] team0: Port device team_slave_1 added [ 170.764167][ T6557] team0: Port device team_slave_0 added [ 170.800064][ T6557] team0: Port device team_slave_1 added [ 170.855809][ T6561] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.862874][ T6561] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.871148][ T6561] device bridge_slave_0 entered promiscuous mode [ 170.879966][ T6559] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.887243][ T6559] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.913194][ T6559] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.945816][ T6561] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.952890][ T6561] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.961070][ T6561] device bridge_slave_1 entered promiscuous mode [ 170.969062][ T6559] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.976109][ T6559] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.002279][ T6559] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.072093][ T6557] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.079134][ T6557] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.105274][ T6557] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.173726][ T6557] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.180761][ T6557] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.206885][ T6557] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.238456][ T6563] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.246375][ T6563] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.254474][ T6563] device bridge_slave_0 entered promiscuous mode [ 171.269111][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 171.280719][ T6561] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.306213][ T6559] device hsr_slave_0 entered promiscuous mode [ 171.314276][ T6559] device hsr_slave_1 entered promiscuous mode [ 171.337033][ T6563] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.344527][ T6563] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.352172][ T6563] device bridge_slave_1 entered promiscuous mode [ 171.360881][ T6561] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.409797][ T6557] device hsr_slave_0 entered promiscuous mode [ 171.416525][ T6557] device hsr_slave_1 entered promiscuous mode [ 171.422996][ T6557] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 171.431025][ T6557] Cannot create hsr debugfs directory [ 171.491862][ T6561] team0: Port device team_slave_0 added [ 171.549331][ T6561] team0: Port device team_slave_1 added [ 171.564012][ T1181] Bluetooth: hci1: command 0x0409 tx timeout [ 171.574623][ T6563] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.656173][ T6563] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.790098][ T6561] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.797139][ T6561] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.823440][ T6561] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.894095][ T1502] Bluetooth: hci2: command 0x0409 tx timeout [ 171.926075][ T6795] chnl_net:caif_netlink_parms(): no params data found [ 171.939725][ T6563] team0: Port device team_slave_0 added [ 171.950952][ T6561] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.959952][ T6561] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.985932][ T6561] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.018798][ T6563] team0: Port device team_slave_1 added [ 172.123995][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 172.178043][ T6563] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.185410][ T6563] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.211460][ T6563] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.228207][ T6563] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.235528][ T6563] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.261500][ T6563] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.357516][ T6561] device hsr_slave_0 entered promiscuous mode [ 172.367188][ T6561] device hsr_slave_1 entered promiscuous mode [ 172.373945][ T6561] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 172.381499][ T6561] Cannot create hsr debugfs directory [ 172.415029][ T6795] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.422116][ T6795] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.430319][ T6795] device bridge_slave_0 entered promiscuous mode [ 172.522707][ T6795] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.530268][ T6795] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.538470][ T6795] device bridge_slave_1 entered promiscuous mode [ 172.629901][ T6563] device hsr_slave_0 entered promiscuous mode [ 172.637285][ T6563] device hsr_slave_1 entered promiscuous mode [ 172.643995][ T6563] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 172.651551][ T6563] Cannot create hsr debugfs directory [ 172.668296][ T6559] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 172.682328][ T6557] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 172.719050][ T7051] chnl_net:caif_netlink_parms(): no params data found [ 172.743613][ T6559] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 172.755542][ T6559] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 172.769893][ T6557] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 172.801621][ T6795] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 172.812562][ T6559] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 172.836319][ T6557] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 172.873884][ T6795] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 172.909226][ T6557] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 173.014041][ T6795] team0: Port device team_slave_0 added [ 173.020260][ T7322] Bluetooth: hci4: command 0x0409 tx timeout [ 173.105533][ T6795] team0: Port device team_slave_1 added [ 173.174964][ T7051] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.182037][ T7051] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.190631][ T7051] device bridge_slave_0 entered promiscuous mode [ 173.210590][ T6561] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 173.232183][ T6561] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 173.252835][ T7051] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.259964][ T7051] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.268309][ T7051] device bridge_slave_1 entered promiscuous mode [ 173.276185][ T6795] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.283630][ T6795] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.310223][ T6795] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.324720][ T6795] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.331675][ T6795] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.357592][ T8074] Bluetooth: hci0: command 0x041b tx timeout [ 173.364067][ T6795] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.382163][ T6561] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 173.434743][ T6561] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 173.494275][ T7051] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.529612][ T7051] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.552139][ T6559] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.578884][ T6795] device hsr_slave_0 entered promiscuous mode [ 173.588867][ T6795] device hsr_slave_1 entered promiscuous mode [ 173.597077][ T6795] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 173.605030][ T6795] Cannot create hsr debugfs directory [ 173.646789][ T25] Bluetooth: hci1: command 0x041b tx timeout [ 173.666000][ T6563] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 173.701744][ T1181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.711032][ T1181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.722441][ T7051] team0: Port device team_slave_0 added [ 173.723511][ T1181] Bluetooth: hci5: command 0x0409 tx timeout [ 173.738239][ T6563] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 173.758507][ T6559] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.777437][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.786352][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.795202][ T2931] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.802491][ T2931] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.812138][ T7051] team0: Port device team_slave_1 added [ 173.819177][ T6563] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 173.848512][ T6557] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.858775][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.883512][ T8074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.892134][ T8074] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.900803][ T8074] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.907971][ T8074] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.915981][ T8074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.925922][ T6563] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 173.963284][ T8360] Bluetooth: hci2: command 0x041b tx timeout [ 173.969939][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.979193][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.988350][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.016169][ T7051] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.023220][ T7051] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.050254][ T7051] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.071558][ T7051] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.078798][ T7051] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.104863][ T7051] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.123719][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.131412][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.139507][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.147258][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.156009][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.164577][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.172771][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.181755][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.190203][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.203496][ T8360] Bluetooth: hci3: command 0x041b tx timeout [ 174.204465][ T6557] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.260997][ T7051] device hsr_slave_0 entered promiscuous mode [ 174.270956][ T7051] device hsr_slave_1 entered promiscuous mode [ 174.278688][ T7051] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 174.286747][ T7051] Cannot create hsr debugfs directory [ 174.390675][ T6559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.404923][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.413586][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.422033][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.429157][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.440813][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.493589][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.502241][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.511926][ T7322] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.519066][ T7322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.528788][ T6561] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.556179][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.564203][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.596349][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.605443][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.617902][ T6561] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.635477][ T6795] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 174.686500][ T6559] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.697284][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.704904][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.712346][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.721169][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.729887][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.737005][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.746195][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.755331][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.763866][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.772508][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.780981][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.788091][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.795827][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.804805][ T6795] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 174.837471][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.846185][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.854236][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.865202][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.874206][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.882761][ T6795] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 174.896130][ T6795] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 174.914619][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.923556][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.953772][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.962281][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.970790][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.979160][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.987607][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.995811][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.004498][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.028243][ T6563] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.043639][ T8255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.052425][ T8255] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.061189][ T8255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.069649][ T8255] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.078092][ T8255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.086671][ T8255] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.108639][ T6559] device veth0_vlan entered promiscuous mode [ 175.116633][ T6557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.136322][ T6561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.138524][ T8255] Bluetooth: hci4: command 0x041b tx timeout [ 175.149868][ T8255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.158241][ T8255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.167203][ T8255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.175061][ T8255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.210836][ T6557] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.221501][ T6563] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.245546][ T6559] device veth1_vlan entered promiscuous mode [ 175.263633][ T7051] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 175.273119][ T7051] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 175.284298][ T7051] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 175.300974][ T7051] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 175.314959][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.322594][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.331215][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 175.339403][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.346938][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.382833][ T6561] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.393630][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.402288][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.411145][ T2930] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.413216][ T8074] Bluetooth: hci0: command 0x040f tx timeout [ 175.418233][ T2930] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.432023][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.439582][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.447137][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.455882][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.531696][ T6557] device veth0_vlan entered promiscuous mode [ 175.559611][ T6557] device veth1_vlan entered promiscuous mode [ 175.592706][ T6559] device veth0_macvtap entered promiscuous mode [ 175.610010][ T6559] device veth1_macvtap entered promiscuous mode [ 175.627430][ T6561] device veth0_vlan entered promiscuous mode [ 175.639016][ T6795] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.663857][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 175.671979][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.680000][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.688739][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.697377][ T2930] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.704523][ T2930] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.712046][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.720548][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.729143][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 175.733697][ T25] Bluetooth: hci1: command 0x040f tx timeout [ 175.737294][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 175.750830][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.759640][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.768458][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.777541][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.786226][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.794840][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.802701][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.811583][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.813382][ T25] Bluetooth: hci5: command 0x041b tx timeout [ 175.820334][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.834204][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.843036][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.851426][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.859757][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.868147][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.876677][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.885130][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.896841][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.909631][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.918360][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.926244][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.934521][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.942275][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.950196][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.975845][ T8074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.984629][ T8074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.022086][ T6559] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.035233][ T6561] device veth1_vlan entered promiscuous mode [ 176.045509][ T6557] device veth0_macvtap entered promiscuous mode [ 176.056731][ T8537] Bluetooth: hci2: command 0x040f tx timeout [ 176.067567][ T6557] device veth1_macvtap entered promiscuous mode [ 176.084908][ T6795] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.094673][ T6559] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.103595][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.111587][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 176.119923][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.127987][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.135682][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.144404][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.153191][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.160605][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.168156][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.178605][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.196218][ T6563] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.219224][ T7051] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.230067][ T6559] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.239317][ T6559] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.248052][ T6559] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.256797][ T6559] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.275556][ T8255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.284113][ T8255] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.292332][ T8255] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.293755][ T25] Bluetooth: hci3: command 0x040f tx timeout [ 176.299464][ T8255] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.313390][ T8255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.322139][ T8255] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.330616][ T8255] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.337747][ T8255] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.354724][ T6557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.365449][ T6557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.376571][ T6557] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.416585][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.424873][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.434959][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.443756][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.452271][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.461097][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.469927][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.478646][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.487445][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.514342][ T7051] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.553553][ T6557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.564031][ T6557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.574980][ T6557] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.584378][ T6561] device veth0_macvtap entered promiscuous mode [ 176.601884][ T6557] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.610993][ T6557] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.619765][ T6557] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.628509][ T6557] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.652362][ T8255] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.660594][ T8255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.668475][ T8255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.676489][ T8255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.685262][ T8255] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.693867][ T8255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.702182][ T8255] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.710728][ T8255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.719285][ T8255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.727874][ T8255] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.736726][ T8255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.745644][ T8255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.754354][ T8255] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.762756][ T8255] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.769887][ T8255] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.813015][ T6563] device veth0_vlan entered promiscuous mode [ 176.820252][ T6561] device veth1_macvtap entered promiscuous mode [ 176.834656][ T6795] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 176.845982][ T6795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.884291][ T6561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.885535][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.894960][ T6561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.894995][ T6561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.895012][ T6561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.896117][ T6561] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.903052][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.919243][ T6563] device veth1_vlan entered promiscuous mode [ 176.956012][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.964225][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 176.972323][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.980536][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.989014][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.997389][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 177.005282][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.013984][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.022376][ T2931] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.029502][ T2931] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.037246][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.045707][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.053960][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 177.061762][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.070724][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.079546][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.088264][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.096839][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.105552][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.147662][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.155844][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.160725][ T6561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.173531][ T7322] Bluetooth: hci4: command 0x040f tx timeout [ 177.174191][ T6561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.189664][ T6561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.200171][ T6561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.211234][ T6561] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.226043][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.234496][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.242252][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.250230][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.259211][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.267810][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 177.275678][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.284327][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.311764][ T7051] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 177.322202][ T7051] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 177.338010][ T6561] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.347116][ T6561] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.355889][ T6561] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.364718][ T6561] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.390716][ T6795] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.406405][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.415646][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.424235][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.481011][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.489752][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.493391][ T8404] Bluetooth: hci0: command 0x0419 tx timeout [ 177.497376][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.568676][ T6563] device veth0_macvtap entered promiscuous mode [ 177.578049][ T1109] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.586240][ T1109] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.608287][ T7051] 8021q: adding VLAN 0 to HW filter on device batadv0 01:12:17 executing program 1: r0 = geteuid() setreuid(r0, r0) [ 177.621681][ T6563] device veth1_macvtap entered promiscuous mode [ 177.710206][ T1109] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.718589][ T1109] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.730506][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.738971][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.742316][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.754378][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.762952][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.771471][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 177.779530][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.787066][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.794578][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 177.802480][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 177.810444][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 177.813075][ T8074] Bluetooth: hci1: command 0x0419 tx timeout [ 177.863959][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.874917][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.884793][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.893083][ T1502] Bluetooth: hci5: command 0x040f tx timeout [ 177.895257][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:12:18 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket(0x10, 0x3, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000140)) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x20, 0x4f, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x2, 0x2}, 0x0, 0x186c, 0x81, 0x5, 0x8, 0xb5, 0x0, 0x0, 0x7fff}, 0x0, 0x6, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000002900)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) perf_event_open(&(0x7f0000002880)={0x4, 0x80, 0xa2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x11020, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000340), 0x4}, 0x800, 0x8, 0x5, 0x0, 0x2, 0x8, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ff9000/0x1000)=nil, 0x1000) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff8000/0x3000)=nil) perf_event_open(&(0x7f0000000480)={0x5, 0x80, 0x4, 0x86, 0x1f, 0x1, 0x0, 0x9, 0x10, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0), 0x8}, 0x8, 0xfff, 0x0, 0x0, 0xfffffffffffff001, 0xff, 0x912d, 0x0, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x5, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffffffa, 0x2, @perf_config_ext, 0x0, 0x9, 0x4, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) [ 177.911083][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.921583][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.932809][ T6563] batman_adv: batadv0: Interface activated: batadv_slave_0 01:12:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000500)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x34}}, 0x0) [ 177.989319][ T160] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.997778][ T160] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.059242][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.070218][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.080137][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.090640][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.100536][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.111053][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.122141][ T6563] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.134518][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.134695][ T8074] Bluetooth: hci2: command 0x0419 tx timeout [ 178.142589][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.156874][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.165640][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 178.173520][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.182207][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.191012][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.199701][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.244797][ C1] hrtimer: interrupt took 66944 ns 01:12:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), r0) [ 178.272189][ T6795] device veth0_vlan entered promiscuous mode [ 178.290001][ T8619] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 178.298508][ T8619] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 178.311431][ T8619] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 178.321165][ T8619] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.328961][ T8619] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:12:18 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000003c0)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast1}, 0x46}) [ 178.362628][ T6795] device veth1_vlan entered promiscuous mode [ 178.372620][ T20] Bluetooth: hci3: command 0x0419 tx timeout [ 178.385278][ T7051] device veth0_vlan entered promiscuous mode [ 178.409610][ T7051] device veth1_vlan entered promiscuous mode 01:12:18 executing program 0: mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket(0x26, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r0, r1) keyctl$get_persistent(0x16, r0, 0x0) open(0x0, 0x420002, 0x0) dup(0xffffffffffffffff) io_setup(0x9, &(0x7f0000000300)) openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x84200, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp, 0x121}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000140)}, 0x10) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2001, @multicast2}, {0x2, 0x0, @dev}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x20, 0x0, 0x0, 0x0, 0x1ff}) keyctl$assume_authority(0x10, 0x0) unshare(0x20000880) [ 178.471990][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.480650][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.489179][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.497384][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.505567][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.514374][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 01:12:18 executing program 2: r0 = creat(&(0x7f0000000440)='./file0\x00', 0xc46ba9c80d2a84bc) writev(r0, &(0x7f00000015c0)=[{&(0x7f00000004c0)="9b", 0x1}], 0x1) [ 178.523141][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.531512][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.540023][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.548207][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.600583][ T6563] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.609795][ T6563] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.618674][ T6563] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.627517][ T6563] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.655044][ T6795] device veth0_macvtap entered promiscuous mode [ 178.667324][ T6795] device veth1_macvtap entered promiscuous mode [ 178.690996][ T8619] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 178.699425][ T8619] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 178.712426][ T8619] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 178.721848][ T8619] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.729737][ T8619] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:12:19 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket(0x10, 0x3, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x20, 0x4f, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x2, 0x2}, 0x0, 0x186c, 0x81, 0x5, 0x8, 0xb5, 0x0, 0x0, 0x7fff}, 0x0, 0x6, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000002900)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) perf_event_open(&(0x7f0000002880)={0x4, 0x80, 0xa2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x11020, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000340), 0x4}, 0x800, 0x8, 0x5, 0x0, 0x2, 0x8, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ff9000/0x1000)=nil, 0x1000) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff8000/0x3000)=nil) perf_event_open(&(0x7f0000000480)={0x5, 0x80, 0x4, 0x86, 0x1f, 0x1, 0x0, 0x9, 0x10, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0), 0x8}, 0x8, 0xfff, 0x0, 0x0, 0xfffffffffffff001, 0xff, 0x912d, 0x0, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x5, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffffffa, 0x2, @perf_config_ext, 0x0, 0x9, 0x4, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) [ 178.751002][ T7051] device veth0_macvtap entered promiscuous mode [ 178.812951][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.820835][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.828850][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.836720][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.844555][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.853273][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 01:12:19 executing program 0: r0 = socket(0x11, 0xa, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) [ 178.861909][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.870083][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.878675][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.959139][ T7051] device veth1_macvtap entered promiscuous mode [ 178.967921][ T6795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.978743][ T6795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.988633][ T6795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.999131][ T6795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.009015][ T6795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.019519][ T6795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.029422][ T6795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.039911][ T6795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.051822][ T6795] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.059343][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.067536][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.076130][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.084482][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.093388][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.149219][ T8640] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 179.159039][ T8640] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 179.250355][ T7322] Bluetooth: hci4: command 0x0419 tx timeout [ 179.303956][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 179.361382][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.372945][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.756371][ T6795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.767406][ T6795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.777583][ T6795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.788042][ T6795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.797907][ T6795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.808361][ T6795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.818249][ T6795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.828736][ T6795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.839827][ T6795] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.863241][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.871864][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.927142][ T7051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.938314][ T7051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.948205][ T7051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.958656][ T7051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.968530][ T7051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.973459][ T20] Bluetooth: hci5: command 0x0419 tx timeout [ 179.979005][ T7051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.994762][ T7051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.005268][ T7051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.015168][ T7051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.025669][ T7051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.036932][ T7051] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.055520][ T8653] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 180.063791][ T8653] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 180.077325][ T8653] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 180.086545][ T8653] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.094047][ T8653] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.119225][ T6795] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.127996][ T6795] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.136781][ T6795] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.145540][ T6795] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.159347][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.168493][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.181530][ T7051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.192367][ T7051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.202225][ T7051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.212738][ T7051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.222599][ T7051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.233103][ T7051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.242983][ T7051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.253491][ T7051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.263385][ T7051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.273889][ T7051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.285053][ T7051] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.297217][ T160] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.305561][ T160] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.338640][ T8255] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.347753][ T8255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.356490][ T8255] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 180.368711][ T7051] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.377895][ T7051] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.386735][ T7051] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.395485][ T7051] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.450756][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.459266][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.470516][ T8074] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 180.612556][ T1109] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.620861][ T1109] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.644707][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 180.676627][ T8582] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.685491][ T8582] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.697826][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.698236][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 180.705852][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.721166][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 01:12:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 180.804351][ T8582] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.812373][ T8582] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.823467][ T8074] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:12:21 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x81000000) 01:12:21 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x80108906, 0x0) 01:12:21 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) 01:12:21 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000210007041dfffd946f610500020000e8fe02080100010800080010000400ff7e", 0x24}], 0x1}, 0x0) 01:12:21 executing program 3: r0 = socket(0x11, 0x3, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000002e40), r0) 01:12:21 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket(0x10, 0x3, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x20, 0x4f, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x2, 0x2}, 0x0, 0x186c, 0x81, 0x5, 0x8, 0xb5, 0x0, 0x0, 0x7fff}, 0x0, 0x6, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000002900)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) perf_event_open(&(0x7f0000002880)={0x4, 0x80, 0xa2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x11020, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000340), 0x4}, 0x800, 0x8, 0x5, 0x0, 0x2, 0x8, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ff9000/0x1000)=nil, 0x1000) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff8000/0x3000)=nil) perf_event_open(&(0x7f0000000480)={0x5, 0x80, 0x4, 0x86, 0x1f, 0x1, 0x0, 0x9, 0x10, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0), 0x8}, 0x8, 0xfff, 0x0, 0x0, 0xfffffffffffff001, 0xff, 0x912d, 0x0, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x5, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffffffa, 0x2, @perf_config_ext, 0x0, 0x9, 0x4, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) 01:12:21 executing program 1: socket(0xa, 0x5, 0x0) 01:12:21 executing program 4: syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000200), 0x1f00, 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff8000/0x7000)=nil, 0x7000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 01:12:21 executing program 5: syz_usb_connect$hid(0x0, 0x55, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000008d11828504000010203010902"], 0x0) 01:12:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) [ 181.235669][ T8728] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 181.245117][ T8728] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 181.374874][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:12:21 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @host}, 0x10) [ 181.449501][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.460151][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.672962][ T7] usb 6-1: new high-speed USB device number 2 using dummy_hcd 01:12:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="b80100001000010029bd7000fbdbdf2507", @ANYBLOB="34ee631b"], 0x1b8}}, 0x0) 01:12:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 01:12:22 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') 01:12:22 executing program 1: waitid(0x3, 0x0, 0x0, 0x2, 0x0) [ 181.823059][ T8747] netlink: 408 bytes leftover after parsing attributes in process `syz-executor.3'. 01:12:22 executing program 0: syz_mount_image$ext4(0x0, &(0x7f00000011c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 181.915081][ T7] usb 6-1: Using ep0 maxpacket: 8 01:12:22 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket(0x10, 0x3, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x20, 0x4f, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x2, 0x2}, 0x0, 0x186c, 0x81, 0x5, 0x8, 0xb5, 0x0, 0x0, 0x7fff}, 0x0, 0x6, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000002900)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) perf_event_open(&(0x7f0000002880)={0x4, 0x80, 0xa2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x11020, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000340), 0x4}, 0x800, 0x8, 0x5, 0x0, 0x2, 0x8, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ff9000/0x1000)=nil, 0x1000) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff8000/0x3000)=nil) perf_event_open(&(0x7f0000000480)={0x5, 0x80, 0x4, 0x86, 0x1f, 0x1, 0x0, 0x9, 0x10, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0), 0x8}, 0x8, 0xfff, 0x0, 0x0, 0xfffffffffffff001, 0xff, 0x912d, 0x0, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x5, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffffffa, 0x2, @perf_config_ext, 0x0, 0x9, 0x4, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) 01:12:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000015c0)="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", 0x1000}, {}], 0x2}}], 0x1, 0x4000) 01:12:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000040)={0x2, 0x4e24, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010100, @broadcast}}}, @ip_retopts={{0x10}}], 0x30}}], 0x1, 0x0) [ 182.033579][ T7] usb 6-1: config 0 has no interfaces? 01:12:22 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000003040), 0x0, 0x0) connect$pptp(r0, 0x0, 0x0) [ 182.162762][ T8756] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 182.171347][ T8756] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 182.193331][ T7] usb 6-1: New USB device found, idVendor=18d1, idProduct=5028, bcdDevice= 0.40 [ 182.202388][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.210532][ T7] usb 6-1: Product: syz [ 182.214830][ T7] usb 6-1: Manufacturer: syz [ 182.219793][ T7] usb 6-1: SerialNumber: syz [ 182.220416][ T8756] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 182.249333][ T8756] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.259073][ T8756] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.389530][ T7] usb 6-1: config 0 descriptor?? [ 182.652300][ T7] usb 6-1: USB disconnect, device number 2 [ 183.462745][ T20] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 183.732963][ T20] usb 6-1: Using ep0 maxpacket: 8 [ 183.886237][ T20] usb 6-1: config 0 has no interfaces? [ 184.072987][ T20] usb 6-1: New USB device found, idVendor=18d1, idProduct=5028, bcdDevice= 0.40 [ 184.082047][ T20] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 184.090097][ T20] usb 6-1: Product: syz [ 184.094366][ T20] usb 6-1: Manufacturer: syz [ 184.098981][ T20] usb 6-1: SerialNumber: syz [ 184.107341][ T20] usb 6-1: config 0 descriptor?? 01:12:24 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000080)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:12:24 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000000000008d118285040000102030109022400010100000009040011fb"], 0x0) 01:12:24 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x18, 0xf}}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:12:24 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x1) 01:12:24 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1265, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "825c0be3d4289d652f837c6b325f91189c0b5364d8570c6bd4b556315393b54091e3a9c69f39618d0168c86fe830bdfc88af40cceb78a523f37702fcdd9020e7", "25380c117f1a175cec85db29c1f83162c91b8a11a68f8c511697ee2c8a1c92aa"}) 01:12:24 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket(0x10, 0x3, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x20, 0x4f, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x2, 0x2}, 0x0, 0x186c, 0x81, 0x5, 0x8, 0xb5, 0x0, 0x0, 0x7fff}, 0x0, 0x6, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000002900)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) perf_event_open(&(0x7f0000002880)={0x4, 0x80, 0xa2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x11020, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000340), 0x4}, 0x800, 0x8, 0x5, 0x0, 0x2, 0x8, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ff9000/0x1000)=nil, 0x1000) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff8000/0x3000)=nil) perf_event_open(&(0x7f0000000480)={0x5, 0x80, 0x4, 0x86, 0x1f, 0x1, 0x0, 0x9, 0x10, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0), 0x8}, 0x8, 0xfff, 0x0, 0x0, 0xfffffffffffff001, 0xff, 0x912d, 0x0, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x5, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffffffa, 0x2, @perf_config_ext, 0x0, 0x9, 0x4, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) [ 184.332410][ T20] usb 6-1: USB disconnect, device number 3 [ 184.485863][ T8802] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 184.494920][ T8802] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 01:12:24 executing program 3: unlinkat(0xffffffffffffff9c, &(0x7f0000000540)='./file0/file0\x00', 0x0) 01:12:24 executing program 1: r0 = socket(0x18, 0x0, 0x2) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000002d40)={0x0, 0x0, &(0x7f0000002d00)={0x0}}, 0x0) [ 184.640845][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:12:25 executing program 3: syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000011c0), 0x10040, &(0x7f00000012c0)) [ 184.714121][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 184.728362][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:12:25 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') 01:12:25 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 01:12:25 executing program 5: semctl$SETVAL(0x0, 0x0, 0x8, &(0x7f0000000ac0)) 01:12:25 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) [ 185.186781][ T8818] ======================================================= [ 185.186781][ T8818] WARNING: The mand mount option has been deprecated and [ 185.186781][ T8818] and is ignored by this kernel. Remove the mand [ 185.186781][ T8818] option from the mount to silence this warning. [ 185.186781][ T8818] ======================================================= [ 185.227432][ T8818] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 185.295434][ T8818] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 185.312892][ T7] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 185.553071][ T7] usb 1-1: Using ep0 maxpacket: 8 [ 185.673153][ T7] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 185.683412][ T7] usb 1-1: too many endpoints for config 1 interface 0 altsetting 17: 251, using maximum allowed: 30 [ 185.694496][ T7] usb 1-1: config 1 interface 0 altsetting 17 has 0 endpoint descriptors, different from the interface descriptor's value: 251 [ 185.708263][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [ 185.903062][ T7] usb 1-1: New USB device found, idVendor=18d1, idProduct=5028, bcdDevice= 0.40 [ 185.912706][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.920714][ T7] usb 1-1: Product: syz [ 185.924976][ T7] usb 1-1: Manufacturer: syz [ 185.929579][ T7] usb 1-1: SerialNumber: syz [ 186.192030][ T5] usb 1-1: USB disconnect, device number 2 [ 186.972784][ T8359] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 187.212754][ T8359] usb 1-1: Using ep0 maxpacket: 8 [ 187.333568][ T8359] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 187.344366][ T8359] usb 1-1: too many endpoints for config 1 interface 0 altsetting 17: 251, using maximum allowed: 30 [ 187.355321][ T8359] usb 1-1: config 1 interface 0 altsetting 17 has 0 endpoint descriptors, different from the interface descriptor's value: 251 [ 187.368584][ T8359] usb 1-1: config 1 interface 0 has no altsetting 0 01:12:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0189436, &(0x7f0000000140)={0x0, {}, 0x20000000, {}, 0x0, 0x0, 0x0, 0x0, "825c0be3d4289d652f837c6b325f91189c0b5364d8570c6bd4b556315393b54091e3a9c69f39618d0168c86fe830bdfc88af40cceb78a523f37702fcdd9020e7", "25380c117f1a175cec85db29c1f83162c91b8a11a68f8c511697ee2c8a1c92aa"}) 01:12:27 executing program 5: socket(0x28, 0x0, 0x101) 01:12:27 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000003b40)='./file0/file0\x00', 0x0, 0x2, &(0x7f0000003dc0)=[{&(0x7f0000003b80)='e', 0x1}, {&(0x7f0000003cc0)="bae310a4e937a05fd87ed3bf192d562523d6a83f45e839f483471136b2e3632a30c5072659a28e0b353fc0147d2447ebd8067cee25b2fd830e24bf43221cb91becfa7c956e2eeccc8d3de52c99fa83d118e4084275e4541eb5daca8e12d542b890287723a286c1d8f51f1a7ede980372e7a5875eee93d56f1ef5fc2605a4b7e8c8e436b3cb4bea6fc175b294e8c90531b04f83ef36c058a490a2977adfba97f20b441e781f9efc84716afe743ef0782e046169a05cdd3faf8f8b", 0xba, 0x7}], 0x0, 0x0) 01:12:27 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x17, &(0x7f0000003000)={0x0}, 0x10) 01:12:27 executing program 1: syz_emit_ethernet(0x118, 0x0, 0x0) 01:12:27 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x0, @host}, 0x10) [ 187.552849][ T8359] usb 1-1: New USB device found, idVendor=18d1, idProduct=5028, bcdDevice= 0.40 [ 187.561923][ T8359] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 187.570062][ T8359] usb 1-1: Product: syz [ 187.574300][ T8359] usb 1-1: Manufacturer: syz 01:12:28 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/partitions\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000009, 0x12, r0, 0x10000000) 01:12:28 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) select(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x8}, 0x0, 0x0) 01:12:28 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 01:12:28 executing program 2: socket(0x1e, 0x0, 0x5) 01:12:28 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='mountinfo\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x4018011, r0, 0x0) [ 187.724751][ T8359] usb 1-1: can't set config #1, error -71 [ 187.756241][ T8359] usb 1-1: USB disconnect, device number 3 01:12:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f00000008c0)=[{{&(0x7f00000000c0)=@ethernet={0x306, @remote}, 0x80, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000800)=[@mark={{0x14}}, @timestamping={{0x14}}], 0x30}}], 0x1, 0x0) 01:12:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x1c, r1, 0x42b, 0x0, 0x0, {{0x2}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 01:12:28 executing program 1: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 01:12:28 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) 01:12:28 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000100)={&(0x7f0000000040), 0x10, &(0x7f00000000c0)={0x0}}, 0x0) 01:12:28 executing program 2: syz_emit_ethernet(0x118, &(0x7f0000000000)=ANY=[@ANYBLOB="01"], 0x0) 01:12:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x24}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x37fe0}}, 0x0) 01:12:28 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x3f4, 0x0, 0x0, 0x0, {0x410, 0x3f2}}, 0x420}}, 0x0) 01:12:28 executing program 3: syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, 0x0) 01:12:28 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 01:12:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="b8010000130001"], 0x1b8}}, 0x0) 01:12:28 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000006d40)) [ 188.268844][ T8912] netlink: 408 bytes leftover after parsing attributes in process `syz-executor.5'. 01:12:28 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x3, 0x0, 0x52a2ffed2e53bcef) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='fsi_master_rw_result\x00', r0}, 0x10) sync() 01:12:28 executing program 0: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000bc0)={{0x77359400}, {0x77359400}}, 0x100) 01:12:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8948, &(0x7f00000000c0)={'wg1\x00'}) 01:12:28 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 01:12:28 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f0000000780), 0x0, 0x0) 01:12:28 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)) 01:12:28 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0xa, &(0x7f0000003000)={&(0x7f0000002f80)='map\x00'}, 0x10) 01:12:28 executing program 1: syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x1008002, &(0x7f0000000380)={[], [{@euid_lt={'euid<', 0xee00}}]}) [ 188.600970][ T20] usb 4-1: new full-speed USB device number 2 using dummy_hcd [ 188.992750][ T20] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 189.003603][ T20] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 189.192940][ T20] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 189.202014][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.210095][ T20] usb 4-1: Product: syz [ 189.214346][ T20] usb 4-1: Manufacturer: syz [ 189.218949][ T20] usb 4-1: SerialNumber: syz [ 189.274545][ T8914] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 189.513737][ T20] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 189.548723][ T20] usb 4-1: USB disconnect, device number 2 [ 190.282545][ T5] usb 4-1: new full-speed USB device number 3 using dummy_hcd [ 190.642893][ T5] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 190.653706][ T5] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 190.822618][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 190.831675][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 190.839857][ T5] usb 4-1: Product: syz [ 190.844725][ T5] usb 4-1: Manufacturer: syz [ 190.851175][ T5] usb 4-1: SerialNumber: syz [ 190.873648][ T8914] raw-gadget gadget: fail, usb_ep_enable returned -22 01:12:31 executing program 3: r0 = socket(0x10, 0x802, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_CQM={0x4}]}, 0x2c}}, 0x0) 01:12:31 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x8045) 01:12:31 executing program 5: syz_open_dev$vcsu(&(0x7f0000000180), 0x0, 0x210040) 01:12:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x2}) 01:12:31 executing program 1: linkat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1000) 01:12:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x80041284, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "825c0be3d4289d652f837c6b325f91189c0b5364d8570c6bd4b556315393b54091e3a9c69f39618d0168c86fe830bdfc88af40cceb78a523f37702fcdd9020e7", "25380c117f1a175cec85db29c1f83162c91b8a11a68f8c511697ee2c8a1c92aa"}) [ 191.113246][ T5] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 191.131565][ T5] usb 4-1: USB disconnect, device number 3 01:12:31 executing program 0: readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/71, 0x47) 01:12:31 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$XDP_MMAP_OFFSETS(r0, 0x6, 0x1, 0x0, 0x0) 01:12:31 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='net/connector\x00') 01:12:31 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 01:12:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000001940)={'sit0\x00', 0x0}) 01:12:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="0007000800001000000000e247"]}) 01:12:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x5}}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:12:31 executing program 2: connect$pptp(0xffffffffffffffff, 0x0, 0x0) 01:12:31 executing program 4: socket$inet(0x2, 0x5, 0x2) 01:12:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0xa4, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x78, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ALLOWEDIPS={0x48, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0xa4}}, 0x0) 01:12:31 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x161402, 0x0) 01:12:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x6, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x1e, 0x0, "825c0be3d4289d652f837c6b325f91189c0b5364d8570c6bd4b556315393b54091e3a9c69f39618d0168c86fe830bdfc88af40cceb78a523f37702fcdd9020e7", "25380c117f1a175cec85db29c1f83162c91b8a11a68f8c511697ee2c8a1c92aa"}) 01:12:32 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc1}, &(0x7f00000001c0)={0x0, "c5bea3f28581c741c3b3798329a57fcf1ca7211286ce2c56e7738995e522ff5810803a6fef4eaca1040509a347c9950417bcfa2e236bf150bd74806faf5c462a"}, 0x48, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, r0) 01:12:32 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000003040), 0x0, 0x0) getdents64(r0, 0x0, 0x0) [ 191.710754][ T9023] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 01:12:32 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x3e09}, 0x0) [ 191.761173][ T9028] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 01:12:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 01:12:32 executing program 0: select(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0x77359400}) 01:12:32 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$xdp(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 01:12:32 executing program 2: add_key$fscrypt_v1(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 01:12:32 executing program 3: r0 = eventfd(0x7f) write$eventfd(r0, &(0x7f0000000000)=0xfffffffffffffffb, 0x8) read$eventfd(r0, &(0x7f0000000100), 0x8) 01:12:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x15, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:12:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8920, &(0x7f00000000c0)={'wg1\x00'}) 01:12:32 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 01:12:32 executing program 4: r0 = socket(0x10, 0x802, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 01:12:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="b80100001200010029bd7000fbdbdf2507"], 0x1b8}}, 0x0) 01:12:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000130001000000000000000000e0000002000000000000000000000000ff01000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRESHEX, @ANYBLOB="000000000000000000000000000000000000000000010000dd0000000000000000ff0700000000000000000000000000000000000000008718c8ec9ebd1c58755eb72f303c5191000000000000000086adcddd7ccb19e3"], 0xb8}}, 0x0) 01:12:32 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000c00), &(0x7f0000000c40), &(0x7f0000000cc0), &(0x7f0000000d40)={&(0x7f0000000d00)={[0x7]}, 0x8}) 01:12:32 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x3f4, 0x0, 0x0, 0x0, {0x410, 0x3ec}}, 0x420}}, 0x0) [ 192.285613][ T9061] netlink: 408 bytes leftover after parsing attributes in process `syz-executor.3'. 01:12:33 executing program 0: syz_open_procfs(0x0, &(0x7f0000000480)='net/psched\x00') 01:12:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="0007000800001000000000e24753001c00660000ec2f907800000000ac"]}) 01:12:33 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000240)='.pending_reads\x00', 0x40, 0x0) 01:12:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000040)=0x4) 01:12:33 executing program 5: syz_open_dev$hidraw(&(0x7f0000000000), 0x8000, 0x0) 01:12:33 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x44000, 0x0) 01:12:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x891d, &(0x7f00000000c0)={'wg1\x00'}) 01:12:33 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:12:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:12:33 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x5}]}, &(0x7f0000000040)='GPL\x00', 0x1, 0xbd, &(0x7f0000000080)=""/189, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8, 0x10, 0x0}, 0x78) 01:12:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000015c0)="ebd03d747766f831951ea4ec5b648b7762950457b97076fec8263529d5ecc83c6e12ce3fd8727aad952d71637d94c0cad77984bb9aa24be4d853d6dfd9b595ae7f11f8e312c073674f7931596ffcf4cd380ca2cc2c5b8e1d796c1e31a2fe0f44207775e9f0b64beb9cde072b3d242585b9fb732d321cc01cef5c148a7d7e55a05205779fbb1035a669012de0b6841b5773362732581cd4c654d048652e87b17dace73449999d065b6e63c08b71aec67228b261598ed9b7b22437b0599e97c184d3d88b46f3abdb04c6e622a94811be319980a5b91bd37f4bcee1edff55bf17aae95f9dbec617f7ae2057ed3f28c2203a9ac66a420ad3c19636d1eb056dbfab5a840c2e71a35dea4aef6a490e048aa811ec2686db1eb35658fd22243b78910a6c13caa7fe215d2eecfbad374361886e5dacded928504eb9d30fd3d738714a733fa071b2a8303a607ea4931a87d9ab7d333c9cf9add5643ac79d15dda97d68fbac819d90063eac930204d0588e61d41c025ed95a9a6818cc809dc27a54c474852d7342367c884c75769e63540910f407a6bcb30f4fdd9486196b7ddc398e8f22dfc0390e8434b2a25eb9363eca97436c6272453daacb03eedffe3f75d246572aa210998fca0d5837cf753ccb1a02b5f72d54b4a3d5b82f7bf8067ca4cc956c4c6ea50538b52fa1894c4dea8546f51f9dfd2ce6510ed01f354c013e9f0c963d3579", 0x200}, {&(0x7f0000000000)="f82593bb9862cb39ba20b6642a1ee20314c08f2521b77f75dd6a992d8b3c5da36ad573577433a3b5163ee52b9c8ab8cff9370684af7cb240b8a5270ed1039a2045f3b708d52d6c261be445abeab9d07b2e42e187dbb8c20c2a113c465d2060307840266d6d5baffb342da2b2e3f198a87126735d4bde2c05b0d0ac1ba302f9ff56", 0x81}, {&(0x7f00000025c0)="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", 0x1000}, {&(0x7f00000000c0)="ea", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x4000) 01:12:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x25}, 0x0) 01:12:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x0) 01:12:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[], 0x37fe0}}, 0x0) 01:12:33 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x63}}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:12:33 executing program 1: pipe2(&(0x7f0000000380), 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 01:12:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 01:12:33 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x13, &(0x7f0000003000)={0x0}, 0x10) 01:12:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000080)=@framed={{}, [@initr0={0x9}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:12:33 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x3, 0x300) sendmsg$xdp(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 01:12:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x7fffee48, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="b801"], 0x1b8}, 0x8}, 0x0) 01:12:33 executing program 0: openat$incfs(0xffffffffffffffff, 0x0, 0x1410c1, 0x0) 01:12:33 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in=@multicast2, @in6=@mcast1}, {0x9effffff}}}, 0xb8}}, 0x0) 01:12:34 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000340)) 01:12:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}) 01:12:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01d30003000000000000050000000800100008d3"], 0x1c}}, 0x0) 01:12:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x54, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x9, @c_g}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x54}}, 0x0) [ 193.713817][ T9128] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 01:12:34 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 193.840583][ T9138] netlink: 'syz-executor.3': attribute type 16 has an invalid length. 01:12:34 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000001400)=[{&(0x7f0000000380)="15", 0x1, 0xfffffffffffffffe}, {&(0x7f00000013c0)="8d", 0x1, 0x7fffffff}], 0x0, 0x0) 01:12:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) [ 193.888213][ T1355] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.894617][ T1355] ieee802154 phy1 wpan1: encryption failed: -22 01:12:34 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) 01:12:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="b80100001100010029bd7000fbdbdf2507"], 0x1b8}}, 0x0) 01:12:34 executing program 3: syz_mount_image$ext4(0x0, &(0x7f00000011c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x0, 0x0) 01:12:34 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1268, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "825c0be3d4289d652f837c6b325f91189c0b5364d8570c6bd4b556315393b54091e3a9c69f39618d0168c86fe830bdfc88af40cceb78a523f37702fcdd9020e7", "25380c117f1a175cec85db29c1f83162c91b8a11a68f8c511697ee2c8a1c92aa"}) [ 194.058599][ T9146] loop1: detected capacity change from 0 to 264192 01:12:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1b8}, 0x8, 0x0, 0x5000}, 0x0) 01:12:34 executing program 2: socket$tipc(0x1e, 0x3, 0x0) 01:12:34 executing program 1: unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200) 01:12:34 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname$packet(r0, 0x0, &(0x7f0000000100)) 01:12:34 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000c00), 0x0, &(0x7f0000000cc0), 0x0) 01:12:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0xa4, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x7, 0x8, 0x0, 0x1, [{0x78, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ALLOWEDIPS={0x48, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0xa4}}, 0x0) 01:12:34 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x3f4, 0x0, 0x0, 0x0, {0x410, 0x3eb}}, 0x420}}, 0x0) 01:12:34 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x12, &(0x7f0000003000)={0x0}, 0x10) 01:12:34 executing program 1: mmap$IORING_OFF_SQ_RING(&(0x7f0000ff8000/0x7000)=nil, 0x7000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 01:12:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000130001000000000000000000e00000024000000000000000001d0000000100000000ffffffff00000000000100000000000000000a"], 0xb8}}, 0x0) 01:12:34 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 01:12:34 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x4, @none, 0x45}, 0xe) 01:12:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8930, &(0x7f00000000c0)={'wg1\x00'}) 01:12:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="b80100001300010029bd7000fbdbdf2507", @ANYBLOB="34ee631b"], 0x1b8}}, 0x0) 01:12:35 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 01:12:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="73797a746e6c310000005c93b1e9d4fdcbdb9c177f"]}) 01:12:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000040)=@raw=[@jmp, @map], &(0x7f00000000c0)='GPL\x00', 0x4, 0xdb, &(0x7f0000000100)=""/219, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:12:35 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000003dc0)=[{&(0x7f0000003b80)='e', 0x1}, {&(0x7f0000003cc0)="bae310a4e937a05fd87ed3bf192d562523d6a83f45e839f483471136b2e3632a30c5072659a28e0b353fc0147d2447ebd8067cee25b2fd830e24bf43221cb91becfa7c956e2eeccc8d3de52c99fa83d118e4084275e4541eb5daca8e12d542b890287723a286c1d8f51f1a7ede980372e7a5875eee93d56f1ef5fc2605a4b7e8c8e436b3cb4bea6fc175b294e8c90531b04f83ef36c058a490a2977adfba97f20b441e781f9efc84716afe743ef0782e046169a05cdd3faf8f8b", 0xba, 0x7}], 0x0, 0x0) 01:12:35 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0, 0x558}}, 0x4040) 01:12:35 executing program 3: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{}]}}}]}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x5, &(0x7f0000000280)={0x5, 0xf, 0x5}, 0x2, [{0x4, &(0x7f0000000300)=@lang_id={0x4}}, {0xba, &(0x7f0000000440)=@string={0xba, 0x3, "a47f90e999275d42f5199fa87283f4916a7d7991b1db459f810a50c13c845480c64f9f286b13c6873e1ac484a7b7d86cafb94dea2aa35c25aa4d5d0ee903c52b7080d76d304154367946fc3ee83968b91e5b3d810c2e500a5b3bcefeea0ca9211d45ec3262139d118f54db35b9f362ba48c1eca57c8db968e61d17276822a71c7d847f8d5aebcfdddc02c6918bc25da14c81c31a14586fe742cf50baf67d372378366d4daf0eed3369c5105ae2d15d0923c47face5f007d9"}}]}) 01:12:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x30}}}, 0xb8}}, 0x0) 01:12:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x1, 0xbd, &(0x7f0000000080)=""/189, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:12:35 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x127e, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "825c0be3d4289d652f837c6b325f91189c0b5364d8570c6bd4b556315393b54091e3a9c69f39618d0168c86fe830bdfc88af40cceb78a523f37702fcdd9020e7", "25380c117f1a175cec85db29c1f83162c91b8a11a68f8c511697ee2c8a1c92aa"}) 01:12:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000040)='GPL\x00', 0x1, 0xbd, &(0x7f0000000080)=""/189, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:12:35 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[], [{@dont_hash}]}) 01:12:35 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x80041285, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "825c0be3d4289d652f837c6b325f91189c0b5364d8570c6bd4b556315393b54091e3a9c69f39618d0168c86fe830bdfc88af40cceb78a523f37702fcdd9020e7", "25380c117f1a175cec85db29c1f83162c91b8a11a68f8c511697ee2c8a1c92aa"}) 01:12:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002740)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000800070000000000140002007767036554d85611"], 0x30}}, 0x0) 01:12:35 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003000)={&(0x7f0000000000)='kvm_vcpu_wakeup\x00'}, 0x10) 01:12:35 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12011003000000402505a8a440000102030109021b0001"], &(0x7f0000000900)={0x0, 0x0, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}}) [ 195.252452][ T5] usb 4-1: new high-speed USB device number 4 using dummy_hcd 01:12:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}}, 0xb8}}, 0x0) 01:12:35 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc00d0, &(0x7f0000000480)) [ 195.492755][ T5] usb 4-1: Using ep0 maxpacket: 8 [ 195.582473][ T8359] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 195.619365][ T5] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 195.792816][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 195.801895][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.811144][ T5] usb 4-1: Product: syz [ 195.816246][ T5] usb 4-1: Manufacturer: 群➙䉝᧵ꢟ荲釴絪酹齅ઁ셐萼联俆⢟፫蟆ᨾ蓄랧泘릯ꌪ╜䶪๝ϩ⯅聰淗䄰㙔䙹㻼㧨륨嬞脽⸌੐㭛ﻎ೪↩䔝㋬።ᆝ咏㗛멢셈ꗬ赼梹ᷦ✗≨Ყ葽赿˜釆슋ꅝ腌᫃堔콂멐緶⌷㙸䵭ຯ㏭앩娐퇢ढ़쐣걿 [ 195.843698][ T5] usb 4-1: SerialNumber: syz [ 196.102876][ T8359] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 196.113035][ T8359] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 196.130426][ T5] usb 4-1: USB disconnect, device number 4 [ 196.283148][ T8359] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 196.292237][ T8359] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 196.300325][ T8359] usb 5-1: Product: syz [ 196.304535][ T8359] usb 5-1: Manufacturer: syz [ 196.309139][ T8359] usb 5-1: SerialNumber: syz [ 196.406112][ T8359] usb 5-1: config 0 descriptor?? [ 196.649343][ T5] usb 5-1: USB disconnect, device number 2 [ 196.932489][ T8537] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 197.182351][ T8537] usb 4-1: Using ep0 maxpacket: 8 [ 197.322489][ T8537] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 197.452376][ T8359] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 197.513075][ T8537] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 197.522259][ T8537] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 197.530292][ T8537] usb 4-1: Product: syz [ 197.534556][ T8537] usb 4-1: Manufacturer: 群➙䉝᧵ꢟ荲釴絪酹齅ઁ셐萼联俆⢟፫蟆ᨾ蓄랧泘릯ꌪ╜䶪๝ϩ⯅聰淗䄰㙔䙹㻼㧨륨嬞脽⸌੐㭛ﻎ೪↩䔝㋬።ᆝ咏㗛멢셈ꗬ赼梹ᷦ✗≨Ყ葽赿˜釆슋ꅝ腌᫃堔콂멐緶⌷㙸䵭ຯ㏭앩娐퇢ढ़쐣걿 [ 197.562034][ T8537] usb 4-1: SerialNumber: syz 01:12:38 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x1}}], {{0x9, 0x5, 0x82, 0x2, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, 0x0) 01:12:38 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0xb, 0x0, 0x0) 01:12:38 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x80041285, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "825c0be3d4289d652f837c6b325f91189c0b5364d8570c6bd4b556315393b54091e3a9c69f39618d0168c86fe830bdfc88af40cceb78a523f37702fcdd9020e7", "25380c117f1a175cec85db29c1f83162c91b8a11a68f8c511697ee2c8a1c92aa"}) 01:12:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0xb, 0x0, 0x0, 0x8}, 0x40) 01:12:38 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x3f4, 0x0, 0x0, 0x0, {0x410, 0x3ea}}, 0x420}}, 0x0) [ 197.813060][ T8537] usb 4-1: USB disconnect, device number 5 [ 197.903813][ T8359] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 197.914112][ T8359] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 01:12:38 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 01:12:38 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="7f7264fee5b0", @random="0e640125001d", @void, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @multicast1, {[@ra={0x94, 0x4}]}}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 01:12:38 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x8993, &(0x7f00000001c0)={'vlan0\x00', @ifru_mtu}) 01:12:38 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x80041285, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "825c0be3d4289d652f837c6b325f91189c0b5364d8570c6bd4b556315393b54091e3a9c69f39618d0168c86fe830bdfc88af40cceb78a523f37702fcdd9020e7", "25380c117f1a175cec85db29c1f83162c91b8a11a68f8c511697ee2c8a1c92aa"}) [ 198.085659][ T9299] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 198.092878][ T8359] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 198.104238][ T8359] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.112344][ T8359] usb 5-1: Product: syz [ 198.116513][ T8359] usb 5-1: Manufacturer: syz [ 198.121292][ T8359] usb 5-1: SerialNumber: syz [ 198.223167][ T8359] usb 5-1: config 0 descriptor?? 01:12:38 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0xa, [@var={0x8, 0x0, 0x0, 0xe, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000400)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 01:12:38 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xf}, @exit={0x95, 0x0, 0x1200}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x12000000, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x1, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) 01:12:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x18, &(0x7f0000000040)=@dstopts, 0x8) [ 198.310613][ T8074] usb 5-1: USB disconnect, device number 3 [ 198.422587][ T8537] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 198.703205][ T8537] usb 4-1: Using ep0 maxpacket: 8 [ 198.852660][ T8537] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 199.042547][ T8537] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 199.051608][ T8537] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.059811][ T8537] usb 4-1: Product: syz [ 199.064161][ T8537] usb 4-1: Manufacturer: syz [ 199.068763][ T8537] usb 4-1: SerialNumber: syz [ 199.092822][ T9291] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 199.332555][ T8537] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 199.345116][ T8537] usb 4-1: USB disconnect, device number 6 [ 200.102257][ T8359] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 200.342334][ T8359] usb 4-1: Using ep0 maxpacket: 8 [ 200.462569][ T8359] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 200.632479][ T8359] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 200.641573][ T8359] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 200.649640][ T8359] usb 4-1: Product: syz [ 200.654417][ T8359] usb 4-1: Manufacturer: syz [ 200.659099][ T8359] usb 4-1: SerialNumber: syz [ 200.683226][ T9291] raw-gadget gadget: fail, usb_ep_enable returned -22 01:12:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000080)="a185a88c67fc86805609699bb2f6e804426756a2267fffbf0c1ea3f7473fcff12f6193191d005213f820852d5aea2ec40db3dea01c55e9bcfdc3a617e2a21f40ce953f7186dbbe51746a81f86e400f170df5446b4e8a771b5f2041fe4b94b9386bb51c5ab5f7ffac613ffa073f4746d21a1318023b86dcfd0494d85d47ec54d3db52ad2ca24f9d7feb724db8481cd675", 0x90) 01:12:41 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 01:12:41 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x80041285, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "825c0be3d4289d652f837c6b325f91189c0b5364d8570c6bd4b556315393b54091e3a9c69f39618d0168c86fe830bdfc88af40cceb78a523f37702fcdd9020e7", "25380c117f1a175cec85db29c1f83162c91b8a11a68f8c511697ee2c8a1c92aa"}) 01:12:41 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d00)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_INTERVAL={0x8}]}}]}, 0x40}}, 0x0) 01:12:41 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f00000000c0)=""/135) 01:12:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@security={'security\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x0, 0x0, 0x110, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "841bc995a1cb3497871e632ba4de08257da1d542c4e28f147fdf24c4809f"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@rand_addr=' \x01\x00', @dev, [], [], 'vcan0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "a64f7ce0ee7fc863650af212f7b04731247ae7ad9c5f0927b38f1980d75b"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) [ 200.932345][ T8359] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 200.944555][ T8359] usb 4-1: USB disconnect, device number 7 01:12:41 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x1000000}]}) 01:12:41 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000500), 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000540)=""/89) 01:12:41 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @broadcast}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 01:12:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) 01:12:41 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d00)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_INTERVAL={0x8}]}}]}, 0x40}}, 0x0) 01:12:41 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{@type={'type', 0x3d, "6fe4d95c"}}, {@nodecompose}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 01:12:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0xb, &(0x7f0000000040)=@dstopts, 0x8) 01:12:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000080)) 01:12:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x46, 0x0, 0x0) 01:12:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000600)={'gre0\x00', 0x0}) r2 = openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r2, &(0x7f00000020c0)={0x2020}, 0x2020) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x20000084}, 0x10) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) [ 201.343971][ T9377] hfsplus: invalid uid specified [ 201.349295][ T9377] hfsplus: unable to parse mount options 01:12:41 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d00)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_INTERVAL={0x8}]}}]}, 0x40}}, 0x0) [ 201.483135][ T9377] hfsplus: invalid uid specified [ 201.488100][ T9377] hfsplus: unable to parse mount options 01:12:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh, 0x8) 01:12:41 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000100)='.\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 01:12:41 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000000)={'bond_slave_1\x00', @ifru_mtu}) [ 201.556438][ T9393] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.3' sets config #0 01:12:42 executing program 1: syz_emit_ethernet(0x26, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000dfa9aaaaaaaaaa4305000f"], 0x0) [ 201.640519][ T9399] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.3' sets config #0 01:12:42 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d00)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_INTERVAL={0x8}]}}]}, 0x40}}, 0x0) 01:12:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000100)={'icmp6\x00'}, &(0x7f0000000140)=0x1e) 01:12:42 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) 01:12:42 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x2, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000240)=""/89) 01:12:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2160) 01:12:42 executing program 1: syz_emit_ethernet(0x66, &(0x7f00000001c0)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x30, 0x3a, 0x0, @remote, @loopback, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "4d27b9", 0x0, 0x0, 0x0, @private2, @loopback}}}}}}}, 0x0) 01:12:42 executing program 5: syz_emit_ethernet(0x6a, &(0x7f00000002c0)={@random="2827ff156282", @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @multicast1}}}}}, 0x0) 01:12:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x10, &(0x7f0000000040)=@dstopts, 0x8) [ 202.002337][ T9415] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 01:12:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) 01:12:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x4, 0x0, 0x0) 01:12:42 executing program 4: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, r1+60000000}}, 0x0) 01:12:42 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 01:12:42 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d21629", 0x38, 0x3a, 0x0, @remote, @mcast2, {[@hopopts], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "97d49a", 0x0, 0x0, 0x0, @dev, @empty}}}}}}}, 0x0) 01:12:42 executing program 4: memfd_create(&(0x7f0000000080)='/dev/udmabuf\x00', 0x0) 01:12:42 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000200)={@multicast, @remote, @void, {@ipv4={0x800, @tipc={{0x15, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @private, {[@timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{}, {@multicast2}, {@broadcast}]}, @timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@local}, {@loopback}, {@local}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 01:12:42 executing program 3: socket$inet(0x2, 0xa, 0x300) 01:12:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0xfffffff7, 0x4) 01:12:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'veth0_to_team\x00', @ifru_data=0x0}) 01:12:42 executing program 5: syz_emit_ethernet(0x1e, &(0x7f0000000200)={@multicast, @remote, @void, {@generic={0x88ca, "2335cfd42aceb40b01ae44dc8ce002d5"}}}, 0x0) 01:12:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1b) 01:12:42 executing program 4: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {r1, r2+60000000}}, 0x0) 01:12:42 executing program 0: syz_emit_ethernet(0x2ea, &(0x7f0000000500)=ANY=[@ANYBLOB="2827ff1562820180c20000008100000086dd"], 0x0) 01:12:42 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080), 0x0) 01:12:43 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x15}, {}]}) 01:12:43 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', @ifru_mtu}) 01:12:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080), 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000001c0)=ANY=[], 0x80) 01:12:43 executing program 3: syz_mount_image$fuse(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='fd=T']) 01:12:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x31, &(0x7f0000000040)=@dstopts, 0x8) 01:12:43 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setrlimit(0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) [ 202.787354][ T9470] fuse: Bad value for 'fd' [ 202.795922][ T9470] fuse: Bad value for 'fd' 01:12:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x2a, &(0x7f0000000040)="0af9d600d5e6b16e6554e74b999e424afb712188d75e2056c7349181d74825bb75bd85a8287ef92b3a1be8abc63eca29336a363de17f0e7c8a778dd31f7569356a9079727828bd843679f5aa817b1b1f25bb879ad3975d0029d26badbd329a0552814333ff18e0071383fea3c30124e19f4cfb35c9b3147a4623a21644392bb7d93afe9bd58cd1b0", 0x88) 01:12:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x2, &(0x7f0000000040)=@dstopts, 0x8) 01:12:43 executing program 2: socket$inet(0x2, 0x3, 0x3) 01:12:43 executing program 3: socketpair(0x11, 0x2, 0xfffffffc, &(0x7f0000000580)) 01:12:43 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x14, 0x453, 0x0, 0x0, 0x0, 'B'}, 0x14}}, 0x0) 01:12:43 executing program 4: clone(0x8086100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:12:43 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@multicast, @remote, @void, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @private, {[@timestamp_addr={0x44, 0x8}]}}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 01:12:43 executing program 2: getrusage(0x1, &(0x7f0000000140)) [ 203.095350][ T26] audit: type=1107 audit(1632359563.448:2): pid=9484 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='B' 01:12:43 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x28}]}) 01:12:43 executing program 4: socket$inet(0x2, 0xa, 0x8) 01:12:43 executing program 5: syz_emit_ethernet(0x6a, &(0x7f00000002c0)={@random="2827ff156282", @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @multicast1}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x0) 01:12:43 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x1}]}) 01:12:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x68, &(0x7f0000000000)=0x1000000, 0x4) 01:12:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 01:12:43 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000200)={@local, @remote, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @private}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 01:12:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x4e, &(0x7f0000000040)=@dstopts, 0x8) [ 203.398080][ T26] audit: type=1326 audit(1632359563.748:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9501 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f89f4e57709 code=0x0 01:12:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x5, 0x0, 0x0) 01:12:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0xffff, 0x4) 01:12:43 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = fork() ptrace(0x10, r1) ptrace$getsig(0x4203, r1, 0x0, &(0x7f0000000000)) 01:12:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x4a, 0x0, 0x0) 01:12:43 executing program 2: syz_mount_image$hfsplus(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$hfsplus(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 01:12:43 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40049409, &(0x7f0000000040)) 01:12:44 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@multicast, @remote, @void, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @private, {[@timestamp_addr={0x44, 0x4, 0x8d}]}}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 01:12:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, "2a5e7eac2a630d0c"}) 01:12:44 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @empty, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @broadcast, @rand_addr, @random="0000000200", @private}}}}, 0x0) 01:12:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x3a, &(0x7f0000000040)=@dstopts, 0x8) 01:12:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000040)=@dstopts, 0x8) 01:12:44 executing program 5: syz_mount_image$hfsplus(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 01:12:44 executing program 2: r0 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, r1+60000000}}, &(0x7f00000000c0)) 01:12:44 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000080)={'tunl0\x00', @ifru_addrs=@ethernet={0x0, @local}}) 01:12:44 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @private, {[@lsrr={0x83, 0x3, 0xe6}]}}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 01:12:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x80000}, 0x1c) 01:12:44 executing program 4: socketpair(0x26, 0x5, 0x93, &(0x7f0000000000)) 01:12:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000000)={'team_slave_0\x00', @ifru_map}) 01:12:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x4b, &(0x7f0000000040)=@dstopts, 0x8) 01:12:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x4d, 0x0, 0x0) 01:12:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x16, &(0x7f0000000040)=@dstopts, 0x8) 01:12:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x2000001c) 01:12:44 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x10042) 01:12:44 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 01:12:44 executing program 0: clock_getres(0xf7d7b30328eb48f9, 0x0) 01:12:44 executing program 3: socketpair(0x1, 0x0, 0x101, 0x0) 01:12:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x46) 01:12:44 executing program 2: semget(0x2, 0x4, 0x135) 01:12:44 executing program 5: semget$private(0x0, 0x4, 0xb388e79826386e36) 01:12:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004140)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000008300)=[{{0x0, 0x0, 0x0, 0x3d, 0x0, 0xfffffffffffffe50}}], 0x1, 0x0, &(0x7f0000008440)) 01:12:45 executing program 4: r0 = socket(0x11, 0x3, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 01:12:45 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, 0x0, 0x5) 01:12:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004140)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x40002040, 0x0) 01:12:45 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x842, 0x118) 01:12:45 executing program 4: r0 = semget$private(0x0, 0x5, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x9000}], 0x1, &(0x7f0000000040)) 01:12:45 executing program 5: r0 = socket(0x11, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 01:12:45 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000240)=ANY=[], 0x18) 01:12:45 executing program 1: pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r0, 0x0, 0xffffffffffffff92) 01:12:45 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 01:12:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, 0x0, 0x0) 01:12:45 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') dup2(r1, r0) 01:12:45 executing program 2: r0 = socket(0x11, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) 01:12:45 executing program 0: r0 = socket(0x11, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x3, &(0x7f0000000080), &(0x7f0000000100)=0x4) 01:12:45 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2c3, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x202600, 0x16a) 01:12:45 executing program 3: msgget$private(0x0, 0xa0) msgget$private(0x0, 0x211) r0 = msgget(0x1, 0x0) r1 = semget$private(0x0, 0x1, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)={'a', ' *:* ', 'w\x00'}, 0x8) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000040)=""/167) msgrcv(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000040000000b260d42b77b5673b6f0093dceb9a70bad9b2f617a94688a2654d60e7231850b0716d20bb3941f66631356d9f3bb561c7e74b798886283d805e5233d98ad5c2124b027a5d1349e634daaac1bb845f83c19f7deee8db85b2a82e1d9f8ac93590bcb5a1252f8cee69817fa044936ade2306848242d9f04cc278a9b188caa7e9b9cb30ab868ec7a0606e62"], 0xb, 0x2, 0x1800) 01:12:45 executing program 1: r0 = memfd_create(&(0x7f0000000140)='/dev/fuse\x00', 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x4bc7b3d516e1416a) 01:12:45 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 01:12:45 executing program 2: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 01:12:45 executing program 0: msgget$private(0x0, 0x38) r0 = msgget(0x3, 0x620) msgrcv(r0, &(0x7f0000000000)={0x0, ""/234}, 0xf2, 0x2, 0x2800) 01:12:45 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) 01:12:45 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000022c0), 0x40002, 0x0) write$tcp_mem(r0, 0x0, 0xfffffe5f) 01:12:45 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$tun(r0, 0x0, 0x3d) 01:12:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000008300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 01:12:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) recvmsg$unix(r1, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x122) 01:12:45 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_vlan\x00', 0x0}) 01:12:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x40002041, &(0x7f0000000100)) 01:12:46 executing program 1: r0 = socket(0x11, 0x3, 0x0) setsockopt(r0, 0x0, 0x0, &(0x7f0000000000), 0x0) 01:12:46 executing program 0: r0 = socket(0x11, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) 01:12:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f000000bb00), 0x0, 0x40) 01:12:46 executing program 0: semget(0x0, 0x1, 0x10a) 01:12:46 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, &(0x7f0000000580)) 01:12:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) getpeername(r1, 0x0, &(0x7f0000000180)) 01:12:46 executing program 0: pipe2(&(0x7f0000003e40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_INIT(r0, 0x0, 0xffffffed) 01:12:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40) 01:12:46 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x2, @l2tp={0x2, 0x0, @remote}, @rc, @in={0x2, 0x0, @local}, 0xfd, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='veth0_macvtap\x00', 0x0, 0x303}) accept$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) syz_open_dev$vcsa(&(0x7f0000000200), 0x5, 0x0) recvmmsg(r0, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000001840)=""/4094, 0xffe}, {&(0x7f00000005c0)=""/203, 0xcb}], 0x2}}, {{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f0000003ac0)=""/4109, 0x100d}], 0x1}}], 0x2, 0x100, 0x0) io_cancel(0x0, 0x0, &(0x7f0000000580)) connect(r0, &(0x7f0000003a40)=@un=@file={0x0, './file0\x00'}, 0x80) 01:12:46 executing program 0: r0 = msgget(0x1, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 01:12:46 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) socket(0x0, 0x0, 0x0) getpid() write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x1000001bd) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x22) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:12:46 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x2801, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000040)={0x7}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000020c0)={0x2, 0x9, {}, {0xffffffffffffffff}, 0x1e, 0x9}) read$FUSE(r0, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000004140), 0x20800, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000004180)={0x0, @bcast, @bpq0, 0x0, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4, 0x0, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast]}) 01:12:46 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) recvmmsg(r0, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000480)=""/208, 0xd0}, {&(0x7f0000001840)=""/4094, 0xffe}, {0x0}], 0x3}}, {{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f0000003ac0)=""/4109, 0x100d}], 0x1}}], 0x2, 0x100, 0x0) connect(r0, &(0x7f0000003a40)=@un=@file={0x0, './file0\x00'}, 0x80) 01:12:46 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000007280)) [ 206.637752][ T9679] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 311.779323][ C0] rcu: INFO: rcu_preempt self-detected stall on CPU [ 311.785947][ C0] rcu: 0-...!: (1 GPs behind) idle=565/1/0x4000000000000000 softirq=13382/13383 fqs=0 [ 311.796019][ C0] (t=10500 jiffies g=18413 q=47) [ 311.801061][ C0] rcu: rcu_preempt kthread starved for 10500 jiffies! g18413 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 311.812258][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 311.822225][ C0] rcu: RCU grace-period kthread stack dump: [ 311.828109][ C0] task:rcu_preempt state:R running task stack:28696 pid: 14 ppid: 2 flags:0x00004000 [ 311.838896][ C0] Call Trace: [ 311.842178][ C0] [ 311.845116][ C0] __schedule+0x940/0x26f0 [ 311.849763][ C0] ? io_schedule_timeout+0x140/0x140 [ 311.855062][ C0] ? debug_object_destroy+0x210/0x210 [ 311.860504][ C0] schedule+0xd3/0x270 [ 311.864585][ C0] schedule_timeout+0x14a/0x2a0 [ 311.869445][ C0] ? usleep_range+0x170/0x170 [ 311.874133][ C0] ? destroy_timer_on_stack+0x20/0x20 [ 311.879563][ C0] ? pci_setup_device.cold+0xbd5/0x11ee [ 311.885189][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 311.891005][ C0] ? prepare_to_swait_event+0xee/0x470 [ 311.896514][ C0] rcu_gp_fqs_loop+0x186/0x810 [ 311.901331][ C0] ? force_qs_rnp+0x760/0x760 [ 311.906020][ C0] ? rcu_gp_init+0x90b/0x12a0 [ 311.910714][ C0] rcu_gp_kthread+0x1de/0x320 [ 311.915399][ C0] ? rcu_gp_init+0x12a0/0x12a0 [ 311.920174][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 311.926560][ C0] ? __kthread_parkme+0x15f/0x220 [ 311.931623][ C0] ? rcu_gp_init+0x12a0/0x12a0 [ 311.937285][ C0] kthread+0x405/0x4f0 [ 311.941436][ C0] ? set_kthread_struct+0x130/0x130 [ 311.946650][ C0] ret_from_fork+0x1f/0x30 [ 311.951140][ C0] [ 311.954687][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 311.961015][ C0] Sending NMI from CPU 0 to CPUs 1: [ 311.966230][ C1] NMI backtrace for cpu 1 [ 311.966240][ C1] CPU: 1 PID: 9692 Comm: syz-executor.3 Not tainted 5.15.0-rc2-next-20210922-syzkaller #0 [ 311.966262][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.966273][ C1] RIP: 0010:__lock_acquire+0x298/0x54a0 [ 311.966349][ C1] Code: 24 20 48 b8 00 00 00 00 00 fc ff df 80 3c 02 00 0f 85 43 3b 00 00 48 8b 84 24 28 01 00 00 49 8d 7c 24 10 48 89 fa 48 c1 ea 03 <49> 89 44 24 08 48 b8 00 00 00 00 00 fc ff df 80 3c 02 00 0f 85 6b [ 311.966367][ C1] RSP: 0018:ffffc9000488f4c8 EFLAGS: 00000802 [ 311.966383][ C1] RAX: ffffffff8714630d RBX: ffff888082ec8c60 RCX: 0000000000000637 [ 311.966397][ C1] RDX: 1ffff11006e56154 RSI: 0000000000000636 RDI: ffff8880372b0aa0 [ 311.966410][ C1] RBP: 0000000000000000 R08: 1ffff11006e56151 R09: 0000000000000000 [ 311.966422][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880372b0a90 [ 311.966434][ C1] R13: ffff8880372b0000 R14: 0000000000000000 R15: 0000000000000000 [ 311.966446][ C1] FS: 00007f89f23ce700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 311.966466][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 311.966480][ C1] CR2: 0000001b2de26000 CR3: 000000006e787000 CR4: 00000000001526e0 [ 311.966493][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 311.966505][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 311.966517][ C1] Call Trace: [ 311.966523][ C1] [ 311.966536][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 311.966559][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 311.966585][ C1] lock_acquire+0x1ab/0x510 [ 311.966604][ C1] ? lock_sock_nested+0x5d/0xf0 [ 311.966757][ C1] ? lock_release+0x720/0x720 [ 311.966778][ C1] ? lock_release+0x720/0x720 [ 311.966802][ C1] _raw_spin_lock_bh+0x2f/0x40 [ 311.966827][ C1] ? lock_sock_nested+0x5d/0xf0 [ 311.966850][ C1] lock_sock_nested+0x5d/0xf0 [ 311.966872][ C1] ? mptcp_recvmsg+0x1047/0x27b0 [ 311.966992][ C1] mptcp_recvmsg+0x1047/0x27b0 [ 311.967019][ C1] ? __mptcp_move_skbs+0x6c0/0x6c0 [ 311.967041][ C1] ? __init_waitqueue_head+0xd0/0xd0 [ 311.967065][ C1] ? find_held_lock+0x2d/0x110 [ 311.967087][ C1] inet6_recvmsg+0x11b/0x5e0 [ 311.967173][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 311.967199][ C1] ? inet6_sk_rebuild_header+0xcf0/0xcf0 [ 311.967227][ C1] ____sys_recvmsg+0x527/0x600 [ 311.967280][ C1] ? kernel_recvmsg+0x160/0x160 [ 311.967305][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 311.967329][ C1] ? __import_iovec+0x2b5/0x580 [ 311.967379][ C1] ? import_iovec+0x10c/0x150 [ 311.967400][ C1] ___sys_recvmsg+0x127/0x200 [ 311.967421][ C1] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 311.967446][ C1] ? find_held_lock+0x2d/0x110 [ 311.967467][ C1] ? __might_fault+0xd3/0x180 [ 311.967529][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 311.967555][ C1] do_recvmmsg+0x24d/0x6d0 [ 311.967576][ C1] ? ___sys_recvmsg+0x200/0x200 [ 311.967595][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 311.967617][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 311.967645][ C1] ? __context_tracking_exit+0xb8/0xe0 [ 311.967682][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 311.967702][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 311.967724][ C1] __x64_sys_recvmmsg+0x20b/0x260 [ 311.967746][ C1] ? __do_sys_socketcall+0x590/0x590 [ 311.967768][ C1] ? syscall_enter_from_user_mode+0x21/0x70 [ 311.967793][ C1] do_syscall_64+0x35/0xb0 [ 311.967812][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 311.967837][ C1] RIP: 0033:0x7f89f4e57709 [ 311.967861][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 311.967880][ C1] RSP: 002b:00007f89f23ce188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 311.967899][ C1] RAX: ffffffffffffffda RBX: 00007f89f4f5bf60 RCX: 00007f89f4e57709 [ 311.967913][ C1] RDX: 0000000000000002 RSI: 00000000200017c0 RDI: 0000000000000004 [ 311.967925][ C1] RBP: 00007f89f4eb1cb4 R08: 0000000000000000 R09: 0000000000000000 [ 311.967938][ C1] R10: 0000000000000100 R11: 0000000000000246 R12: 0000000000000000 [ 311.967949][ C1] R13: 00007ffd72efafaf R14: 00007f89f23ce300 R15: 0000000000022000 [ 311.967969][ C1] [ 311.968228][ C0] NMI backtrace for cpu 0 [ 312.385832][ C0] CPU: 0 PID: 9690 Comm: syz-executor.5 Not tainted 5.15.0-rc2-next-20210922-syzkaller #0 [ 312.395731][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.405788][ C0] Call Trace: [ 312.409068][ C0] [ 312.411916][ C0] dump_stack_lvl+0xcd/0x134 [ 312.416554][ C0] nmi_cpu_backtrace.cold+0x47/0x144 [ 312.421855][ C0] ? lapic_can_unplug_cpu+0x80/0x80 [ 312.427129][ C0] nmi_trigger_cpumask_backtrace+0x1ae/0x220 [ 312.433169][ C0] rcu_dump_cpu_stacks+0x25e/0x3f0 [ 312.438303][ C0] rcu_sched_clock_irq.cold+0x9d/0x746 [ 312.443803][ C0] ? memcpy+0x39/0x60 [ 312.447833][ C0] ? memcpy+0x39/0x60 [ 312.451823][ C0] ? rcutree_dead_cpu+0x30/0x30 [ 312.456701][ C0] ? do_raw_spin_unlock+0x171/0x230 [ 312.461915][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 312.467750][ C0] update_process_times+0x16d/0x200 [ 312.473002][ C0] tick_sched_handle+0x9b/0x180 [ 312.477891][ C0] tick_sched_timer+0x1b0/0x2d0 [ 312.482760][ C0] ? get_cpu_iowait_time_us+0x3f0/0x3f0 [ 312.488316][ C0] __hrtimer_run_queues+0x1c0/0xe50 [ 312.493535][ C0] ? hrtimer_sleeper_start_expires+0x80/0x80 [ 312.499520][ C0] ? ktime_get_update_offsets_now+0x3eb/0x5c0 [ 312.505606][ C0] hrtimer_interrupt+0x31c/0x790 [ 312.510569][ C0] __sysvec_apic_timer_interrupt+0x146/0x530 [ 312.516564][ C0] sysvec_apic_timer_interrupt+0x8e/0xc0 [ 312.522214][ C0] [ 312.525150][ C0] [ 312.528096][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 312.534098][ C0] RIP: 0010:mptcp_recvmsg+0x8f0/0x27b0 [ 312.539571][ C0] Code: e8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 1f 1d 00 00 41 8b 87 08 02 00 00 89 44 24 20 4c 89 e0 48 c1 e8 03 42 0f b6 14 30 <4c> 89 e0 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 e6 1c 00 00 41 [ 312.559184][ C0] RSP: 0018:ffffc900044b7738 EFLAGS: 00000a03 [ 312.565259][ C0] RAX: 1ffff110105d910d RBX: 0000000000010000 RCX: ffffffff88e92cf8 [ 312.573241][ C0] RDX: 0000000000000000 RSI: 0000000000000004 RDI: ffff888082ec8208 [ 312.581651][ C0] RBP: ffff888082ec8208 R08: 0000000000000000 R09: ffff888082ec820b [ 312.589628][ C0] R10: ffffed10105d9041 R11: 0000000000000000 R12: ffff888082ec886c [ 312.597621][ C0] R13: 0000000000000001 R14: dffffc0000000000 R15: ffff888082ec8000 [ 312.605607][ C0] ? mptcp_recvmsg+0x8b8/0x27b0 [ 312.610477][ C0] ? mptcp_recvmsg+0x8b8/0x27b0 [ 312.615354][ C0] ? __mptcp_move_skbs+0x6c0/0x6c0 [ 312.620480][ C0] ? __init_waitqueue_head+0xd0/0xd0 [ 312.625792][ C0] ? find_held_lock+0x2d/0x110 [ 312.630570][ C0] inet6_recvmsg+0x11b/0x5e0 [ 312.635169][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 312.640031][ C0] ? inet6_sk_rebuild_header+0xcf0/0xcf0 [ 312.645692][ C0] ____sys_recvmsg+0x527/0x600 [ 312.650481][ C0] ? kernel_recvmsg+0x160/0x160 [ 312.655360][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 312.661619][ C0] ? __import_iovec+0x2b5/0x580 [ 312.666501][ C0] ? import_iovec+0x10c/0x150 [ 312.671201][ C0] ___sys_recvmsg+0x127/0x200 [ 312.675900][ C0] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 312.681556][ C0] ? find_held_lock+0x2d/0x110 [ 312.686333][ C0] ? __might_fault+0xd3/0x180 [ 312.691026][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 312.695908][ C0] do_recvmmsg+0x24d/0x6d0 [ 312.700444][ C0] ? ___sys_recvmsg+0x200/0x200 [ 312.705321][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 312.711506][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 312.717519][ C0] ? __context_tracking_exit+0xb8/0xe0 [ 312.723000][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 312.727868][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 312.732741][ C0] __x64_sys_recvmmsg+0x20b/0x260 [ 312.737785][ C0] ? __do_sys_socketcall+0x590/0x590 [ 312.743094][ C0] ? syscall_enter_from_user_mode+0x21/0x70 [ 312.749006][ C0] do_syscall_64+0x35/0xb0 [ 312.753433][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 312.759368][ C0] RIP: 0033:0x7fd07ee8b709 [ 312.763791][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 312.783405][ C0] RSP: 002b:00007fd07c3e1188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 312.791914][ C0] RAX: ffffffffffffffda RBX: 00007fd07ef90020 RCX: 00007fd07ee8b709 [ 312.799903][ C0] RDX: 0000000000000002 RSI: 00000000200017c0 RDI: 0000000000000003 [ 312.807874][ C0] RBP: 00007fd07eee5cb4 R08: 0000000000000000 R09: 0000000000000000 [ 312.815852][ C0] R10: 0000000000000100 R11: 0000000000000246 R12: 0000000000000000 [ 312.823826][ C0] R13: 00007fffea0b47ef R14: 00007fd07c3e1300 R15: 0000000000022000 [ 312.831819][ C0]