Warning: Permanently added '10.128.0.79' (ECDSA) to the list of known hosts. 2021/04/06 00:09:45 fuzzer started 2021/04/06 00:09:46 dialing manager at 10.128.0.169:46657 2021/04/06 00:09:46 syscalls: 3263 2021/04/06 00:09:46 code coverage: enabled 2021/04/06 00:09:46 comparison tracing: enabled 2021/04/06 00:09:46 extra coverage: enabled 2021/04/06 00:09:46 setuid sandbox: enabled 2021/04/06 00:09:46 namespace sandbox: enabled 2021/04/06 00:09:46 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/06 00:09:46 fault injection: enabled 2021/04/06 00:09:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/06 00:09:46 net packet injection: enabled 2021/04/06 00:09:46 net device setup: enabled 2021/04/06 00:09:46 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/06 00:09:46 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/06 00:09:46 USB emulation: enabled 2021/04/06 00:09:46 hci packet injection: enabled 2021/04/06 00:09:46 wifi device emulation: enabled 2021/04/06 00:09:46 802.15.4 emulation: enabled 2021/04/06 00:09:46 fetching corpus: 50, signal 62622/64525 (executing program) 2021/04/06 00:09:46 fetching corpus: 100, signal 90212/93888 (executing program) 2021/04/06 00:09:46 fetching corpus: 150, signal 109542/114989 (executing program) 2021/04/06 00:09:46 fetching corpus: 200, signal 132373/139448 (executing program) 2021/04/06 00:09:47 fetching corpus: 250, signal 159148/167744 (executing program) 2021/04/06 00:09:47 fetching corpus: 300, signal 170588/180752 (executing program) 2021/04/06 00:09:47 fetching corpus: 350, signal 182105/193862 (executing program) 2021/04/06 00:09:47 fetching corpus: 400, signal 198549/211780 (executing program) 2021/04/06 00:09:47 fetching corpus: 450, signal 210762/225474 (executing program) 2021/04/06 00:09:47 fetching corpus: 500, signal 218684/234867 (executing program) 2021/04/06 00:09:47 fetching corpus: 550, signal 225987/243598 (executing program) 2021/04/06 00:09:48 fetching corpus: 600, signal 241169/260052 (executing program) 2021/04/06 00:09:48 fetching corpus: 650, signal 248779/269053 (executing program) 2021/04/06 00:09:48 fetching corpus: 700, signal 257534/279195 (executing program) 2021/04/06 00:09:48 fetching corpus: 750, signal 266328/289356 (executing program) 2021/04/06 00:09:48 fetching corpus: 800, signal 273866/298221 (executing program) 2021/04/06 00:09:48 fetching corpus: 850, signal 280301/305988 (executing program) 2021/04/06 00:09:48 fetching corpus: 900, signal 289498/316398 (executing program) 2021/04/06 00:09:49 fetching corpus: 950, signal 297716/325779 (executing program) 2021/04/06 00:09:49 fetching corpus: 1000, signal 301680/331071 (executing program) 2021/04/06 00:09:49 fetching corpus: 1050, signal 305970/336653 (executing program) 2021/04/06 00:09:49 fetching corpus: 1100, signal 310486/342499 (executing program) 2021/04/06 00:09:49 fetching corpus: 1150, signal 320101/353193 (executing program) 2021/04/06 00:09:49 fetching corpus: 1200, signal 326152/360426 (executing program) 2021/04/06 00:09:49 fetching corpus: 1250, signal 331806/367241 (executing program) 2021/04/06 00:09:49 fetching corpus: 1300, signal 338311/374860 (executing program) 2021/04/06 00:09:49 fetching corpus: 1350, signal 343823/381540 (executing program) 2021/04/06 00:09:50 fetching corpus: 1400, signal 349686/388481 (executing program) 2021/04/06 00:09:50 fetching corpus: 1450, signal 353175/393174 (executing program) 2021/04/06 00:09:50 fetching corpus: 1500, signal 356696/397882 (executing program) 2021/04/06 00:09:50 fetching corpus: 1550, signal 360904/403251 (executing program) 2021/04/06 00:09:50 fetching corpus: 1600, signal 365225/408689 (executing program) 2021/04/06 00:09:50 fetching corpus: 1650, signal 370256/414798 (executing program) 2021/04/06 00:09:50 fetching corpus: 1700, signal 374575/420187 (executing program) 2021/04/06 00:09:50 fetching corpus: 1750, signal 379651/426332 (executing program) 2021/04/06 00:09:51 fetching corpus: 1800, signal 383681/431408 (executing program) 2021/04/06 00:09:51 fetching corpus: 1850, signal 387024/435890 (executing program) 2021/04/06 00:09:51 fetching corpus: 1900, signal 390111/440056 (executing program) 2021/04/06 00:09:51 fetching corpus: 1950, signal 395352/446263 (executing program) 2021/04/06 00:09:51 fetching corpus: 2000, signal 402172/453898 (executing program) 2021/04/06 00:09:51 fetching corpus: 2050, signal 406956/459622 (executing program) 2021/04/06 00:09:51 fetching corpus: 2100, signal 410351/464070 (executing program) 2021/04/06 00:09:52 fetching corpus: 2150, signal 414547/469233 (executing program) 2021/04/06 00:09:52 fetching corpus: 2200, signal 418070/473798 (executing program) 2021/04/06 00:09:52 fetching corpus: 2250, signal 421530/478251 (executing program) 2021/04/06 00:09:52 fetching corpus: 2300, signal 424795/482533 (executing program) 2021/04/06 00:09:52 fetching corpus: 2350, signal 429781/488396 (executing program) 2021/04/06 00:09:52 fetching corpus: 2400, signal 433382/492944 (executing program) 2021/04/06 00:09:52 fetching corpus: 2450, signal 439244/499557 (executing program) 2021/04/06 00:09:53 fetching corpus: 2500, signal 443012/504209 (executing program) 2021/04/06 00:09:53 fetching corpus: 2550, signal 445296/507560 (executing program) 2021/04/06 00:09:53 fetching corpus: 2600, signal 449772/512826 (executing program) 2021/04/06 00:09:53 fetching corpus: 2650, signal 453518/517419 (executing program) 2021/04/06 00:09:53 fetching corpus: 2700, signal 456258/521100 (executing program) 2021/04/06 00:09:53 fetching corpus: 2750, signal 459641/525350 (executing program) 2021/04/06 00:09:53 fetching corpus: 2800, signal 462738/529321 (executing program) 2021/04/06 00:09:53 fetching corpus: 2850, signal 465019/532576 (executing program) 2021/04/06 00:09:54 fetching corpus: 2900, signal 468362/536783 (executing program) 2021/04/06 00:09:54 fetching corpus: 2950, signal 471696/540953 (executing program) 2021/04/06 00:09:54 fetching corpus: 3000, signal 475005/545087 (executing program) 2021/04/06 00:09:54 fetching corpus: 3050, signal 477361/548340 (executing program) 2021/04/06 00:09:54 fetching corpus: 3100, signal 480976/552734 (executing program) 2021/04/06 00:09:54 fetching corpus: 3150, signal 484033/556585 (executing program) 2021/04/06 00:09:54 fetching corpus: 3200, signal 487925/561154 (executing program) 2021/04/06 00:09:55 fetching corpus: 3250, signal 491576/565529 (executing program) 2021/04/06 00:09:55 fetching corpus: 3300, signal 494262/569047 (executing program) 2021/04/06 00:09:55 fetching corpus: 3350, signal 497171/572738 (executing program) 2021/04/06 00:09:55 fetching corpus: 3400, signal 500379/576705 (executing program) 2021/04/06 00:09:55 fetching corpus: 3450, signal 502401/579582 (executing program) 2021/04/06 00:09:55 fetching corpus: 3500, signal 504514/582551 (executing program) 2021/04/06 00:09:55 fetching corpus: 3550, signal 506768/585636 (executing program) 2021/04/06 00:09:55 fetching corpus: 3600, signal 509545/589165 (executing program) 2021/04/06 00:09:55 fetching corpus: 3650, signal 512127/592507 (executing program) 2021/04/06 00:09:56 fetching corpus: 3700, signal 514791/595949 (executing program) 2021/04/06 00:09:56 fetching corpus: 3750, signal 517675/599614 (executing program) 2021/04/06 00:09:56 fetching corpus: 3800, signal 521116/603659 (executing program) 2021/04/06 00:09:56 fetching corpus: 3850, signal 523477/606788 (executing program) 2021/04/06 00:09:56 fetching corpus: 3900, signal 526718/610701 (executing program) 2021/04/06 00:09:56 fetching corpus: 3950, signal 529510/614224 (executing program) 2021/04/06 00:09:56 fetching corpus: 4000, signal 532035/617426 (executing program) 2021/04/06 00:09:56 fetching corpus: 4050, signal 534202/620361 (executing program) 2021/04/06 00:09:57 fetching corpus: 4100, signal 536135/623071 (executing program) 2021/04/06 00:09:57 fetching corpus: 4150, signal 538693/626296 (executing program) 2021/04/06 00:09:57 fetching corpus: 4200, signal 540306/628713 (executing program) 2021/04/06 00:09:57 fetching corpus: 4250, signal 543168/632246 (executing program) 2021/04/06 00:09:57 fetching corpus: 4300, signal 544930/634856 (executing program) 2021/04/06 00:09:57 fetching corpus: 4350, signal 548275/638726 (executing program) 2021/04/06 00:09:57 fetching corpus: 4400, signal 550414/641653 (executing program) 2021/04/06 00:09:57 fetching corpus: 4450, signal 552836/644713 (executing program) 2021/04/06 00:09:57 fetching corpus: 4500, signal 555431/647905 (executing program) 2021/04/06 00:09:58 fetching corpus: 4550, signal 556898/650237 (executing program) 2021/04/06 00:09:58 fetching corpus: 4600, signal 561546/655177 (executing program) 2021/04/06 00:09:58 fetching corpus: 4650, signal 564076/658323 (executing program) 2021/04/06 00:09:58 fetching corpus: 4700, signal 566030/661023 (executing program) 2021/04/06 00:09:58 fetching corpus: 4750, signal 567632/663389 (executing program) 2021/04/06 00:09:58 fetching corpus: 4800, signal 569523/665986 (executing program) 2021/04/06 00:09:58 fetching corpus: 4850, signal 571201/668400 (executing program) 2021/04/06 00:09:58 fetching corpus: 4900, signal 573426/671238 (executing program) 2021/04/06 00:09:59 fetching corpus: 4950, signal 575774/674205 (executing program) 2021/04/06 00:09:59 fetching corpus: 5000, signal 578032/677075 (executing program) 2021/04/06 00:09:59 fetching corpus: 5050, signal 580005/679696 (executing program) 2021/04/06 00:09:59 fetching corpus: 5100, signal 582615/682803 (executing program) 2021/04/06 00:09:59 fetching corpus: 5150, signal 584765/685521 (executing program) 2021/04/06 00:09:59 fetching corpus: 5200, signal 586678/688065 (executing program) 2021/04/06 00:09:59 fetching corpus: 5250, signal 588290/690388 (executing program) 2021/04/06 00:09:59 fetching corpus: 5300, signal 590141/692869 (executing program) 2021/04/06 00:09:59 fetching corpus: 5350, signal 591827/695202 (executing program) 2021/04/06 00:10:00 fetching corpus: 5400, signal 593979/697839 (executing program) 2021/04/06 00:10:00 fetching corpus: 5450, signal 595162/699753 (executing program) 2021/04/06 00:10:00 fetching corpus: 5500, signal 598281/703185 (executing program) 2021/04/06 00:10:00 fetching corpus: 5550, signal 599655/705240 (executing program) 2021/04/06 00:10:00 fetching corpus: 5600, signal 600644/706967 (executing program) 2021/04/06 00:10:00 fetching corpus: 5650, signal 602839/709698 (executing program) 2021/04/06 00:10:00 fetching corpus: 5700, signal 604225/711750 (executing program) 2021/04/06 00:10:01 fetching corpus: 5750, signal 605599/713796 (executing program) 2021/04/06 00:10:01 fetching corpus: 5800, signal 607150/715982 (executing program) 2021/04/06 00:10:01 fetching corpus: 5850, signal 608282/717803 (executing program) 2021/04/06 00:10:01 fetching corpus: 5900, signal 609597/719760 (executing program) 2021/04/06 00:10:01 fetching corpus: 5950, signal 614236/724378 (executing program) 2021/04/06 00:10:01 fetching corpus: 6000, signal 615765/726504 (executing program) 2021/04/06 00:10:01 fetching corpus: 6050, signal 616873/728347 (executing program) 2021/04/06 00:10:01 fetching corpus: 6100, signal 618148/730308 (executing program) 2021/04/06 00:10:02 fetching corpus: 6150, signal 620315/732954 (executing program) 2021/04/06 00:10:02 fetching corpus: 6200, signal 622144/735272 (executing program) 2021/04/06 00:10:02 fetching corpus: 6250, signal 624196/737816 (executing program) 2021/04/06 00:10:02 fetching corpus: 6300, signal 625767/739987 (executing program) 2021/04/06 00:10:02 fetching corpus: 6350, signal 627355/742196 (executing program) 2021/04/06 00:10:02 fetching corpus: 6400, signal 628710/744183 (executing program) 2021/04/06 00:10:02 fetching corpus: 6450, signal 631789/747501 (executing program) 2021/04/06 00:10:03 fetching corpus: 6500, signal 633855/749974 (executing program) 2021/04/06 00:10:03 fetching corpus: 6550, signal 636390/752785 (executing program) 2021/04/06 00:10:03 fetching corpus: 6600, signal 638488/755291 (executing program) 2021/04/06 00:10:03 fetching corpus: 6650, signal 639607/757029 (executing program) 2021/04/06 00:10:03 fetching corpus: 6700, signal 641067/759055 (executing program) 2021/04/06 00:10:03 fetching corpus: 6750, signal 642262/760883 (executing program) 2021/04/06 00:10:03 fetching corpus: 6800, signal 644058/763142 (executing program) 2021/04/06 00:10:03 fetching corpus: 6850, signal 645278/764951 (executing program) 2021/04/06 00:10:03 fetching corpus: 6900, signal 646557/766791 (executing program) 2021/04/06 00:10:04 fetching corpus: 6950, signal 648049/768835 (executing program) 2021/04/06 00:10:04 fetching corpus: 7000, signal 649210/770593 (executing program) 2021/04/06 00:10:04 fetching corpus: 7050, signal 650746/772585 (executing program) 2021/04/06 00:10:04 fetching corpus: 7100, signal 652398/774658 (executing program) 2021/04/06 00:10:04 fetching corpus: 7150, signal 654169/776864 (executing program) 2021/04/06 00:10:04 fetching corpus: 7200, signal 655509/778761 (executing program) 2021/04/06 00:10:04 fetching corpus: 7250, signal 657390/781045 (executing program) 2021/04/06 00:10:04 fetching corpus: 7300, signal 659272/783302 (executing program) 2021/04/06 00:10:05 fetching corpus: 7350, signal 661121/785550 (executing program) 2021/04/06 00:10:05 fetching corpus: 7400, signal 662185/787162 (executing program) 2021/04/06 00:10:05 fetching corpus: 7450, signal 663652/789094 (executing program) 2021/04/06 00:10:05 fetching corpus: 7500, signal 664988/790937 (executing program) 2021/04/06 00:10:05 fetching corpus: 7550, signal 666682/793041 (executing program) 2021/04/06 00:10:05 fetching corpus: 7600, signal 667818/794696 (executing program) 2021/04/06 00:10:05 fetching corpus: 7650, signal 668672/796134 (executing program) 2021/04/06 00:10:05 fetching corpus: 7700, signal 670358/798162 (executing program) 2021/04/06 00:10:06 fetching corpus: 7750, signal 672439/800421 (executing program) 2021/04/06 00:10:06 fetching corpus: 7800, signal 673859/802249 (executing program) 2021/04/06 00:10:06 fetching corpus: 7850, signal 675103/803982 (executing program) 2021/04/06 00:10:06 fetching corpus: 7900, signal 675858/805348 (executing program) 2021/04/06 00:10:06 fetching corpus: 7950, signal 677093/807070 (executing program) 2021/04/06 00:10:06 fetching corpus: 8000, signal 678260/808720 (executing program) 2021/04/06 00:10:06 fetching corpus: 8050, signal 679979/810771 (executing program) 2021/04/06 00:10:07 fetching corpus: 8100, signal 681526/812649 (executing program) 2021/04/06 00:10:07 fetching corpus: 8150, signal 682388/814088 (executing program) 2021/04/06 00:10:07 fetching corpus: 8200, signal 684776/816619 (executing program) 2021/04/06 00:10:07 fetching corpus: 8250, signal 686719/818812 (executing program) 2021/04/06 00:10:07 fetching corpus: 8300, signal 687907/820464 (executing program) 2021/04/06 00:10:07 fetching corpus: 8350, signal 689226/822215 (executing program) 2021/04/06 00:10:07 fetching corpus: 8400, signal 690658/824040 (executing program) 2021/04/06 00:10:07 fetching corpus: 8450, signal 691697/825587 (executing program) 2021/04/06 00:10:08 fetching corpus: 8500, signal 693899/827955 (executing program) 2021/04/06 00:10:08 fetching corpus: 8550, signal 695535/829878 (executing program) 2021/04/06 00:10:08 fetching corpus: 8600, signal 696520/831342 (executing program) 2021/04/06 00:10:08 fetching corpus: 8650, signal 698951/833756 (executing program) 2021/04/06 00:10:08 fetching corpus: 8700, signal 699765/835094 (executing program) 2021/04/06 00:10:08 fetching corpus: 8750, signal 701043/836777 (executing program) 2021/04/06 00:10:08 fetching corpus: 8800, signal 703204/839043 (executing program) 2021/04/06 00:10:08 fetching corpus: 8850, signal 704594/840772 (executing program) 2021/04/06 00:10:09 fetching corpus: 8900, signal 705593/842184 (executing program) 2021/04/06 00:10:09 fetching corpus: 8950, signal 706847/843768 (executing program) 2021/04/06 00:10:09 fetching corpus: 9000, signal 708011/845370 (executing program) 2021/04/06 00:10:09 fetching corpus: 9050, signal 708726/846595 (executing program) 2021/04/06 00:10:09 fetching corpus: 9100, signal 710337/848446 (executing program) 2021/04/06 00:10:09 fetching corpus: 9150, signal 711679/850117 (executing program) 2021/04/06 00:10:09 fetching corpus: 9200, signal 713074/851807 (executing program) 2021/04/06 00:10:09 fetching corpus: 9250, signal 714334/853402 (executing program) 2021/04/06 00:10:10 fetching corpus: 9300, signal 716374/855523 (executing program) 2021/04/06 00:10:10 fetching corpus: 9350, signal 717785/857182 (executing program) 2021/04/06 00:10:10 fetching corpus: 9400, signal 718864/858665 (executing program) 2021/04/06 00:10:10 fetching corpus: 9450, signal 720239/860326 (executing program) 2021/04/06 00:10:10 fetching corpus: 9500, signal 722014/862246 (executing program) 2021/04/06 00:10:10 fetching corpus: 9550, signal 723007/863620 (executing program) 2021/04/06 00:10:10 fetching corpus: 9600, signal 724674/865521 (executing program) 2021/04/06 00:10:11 fetching corpus: 9650, signal 725952/867085 (executing program) 2021/04/06 00:10:11 fetching corpus: 9700, signal 726995/868518 (executing program) 2021/04/06 00:10:11 fetching corpus: 9750, signal 727917/869902 (executing program) 2021/04/06 00:10:11 fetching corpus: 9800, signal 728693/871156 (executing program) 2021/04/06 00:10:11 fetching corpus: 9850, signal 729660/872585 (executing program) 2021/04/06 00:10:11 fetching corpus: 9900, signal 730770/874039 (executing program) 2021/04/06 00:10:11 fetching corpus: 9950, signal 731985/875506 (executing program) 2021/04/06 00:10:11 fetching corpus: 10000, signal 732756/876729 (executing program) 2021/04/06 00:10:12 fetching corpus: 10050, signal 733632/878015 (executing program) 2021/04/06 00:10:12 fetching corpus: 10100, signal 734295/879145 (executing program) 2021/04/06 00:10:12 fetching corpus: 10150, signal 735626/880735 (executing program) 2021/04/06 00:10:12 fetching corpus: 10200, signal 736705/882173 (executing program) 2021/04/06 00:10:12 fetching corpus: 10250, signal 737915/883678 (executing program) 2021/04/06 00:10:12 fetching corpus: 10300, signal 739464/885319 (executing program) 2021/04/06 00:10:12 fetching corpus: 10350, signal 740482/886684 (executing program) 2021/04/06 00:10:13 fetching corpus: 10400, signal 741927/888287 (executing program) 2021/04/06 00:10:13 fetching corpus: 10450, signal 742688/889447 (executing program) 2021/04/06 00:10:13 fetching corpus: 10500, signal 743555/890738 (executing program) 2021/04/06 00:10:13 fetching corpus: 10550, signal 744356/891954 (executing program) 2021/04/06 00:10:13 fetching corpus: 10600, signal 745859/893606 (executing program) 2021/04/06 00:10:13 fetching corpus: 10650, signal 746819/894989 (executing program) 2021/04/06 00:10:13 fetching corpus: 10700, signal 748240/896473 (executing program) 2021/04/06 00:10:13 fetching corpus: 10750, signal 748951/897580 (executing program) 2021/04/06 00:10:14 fetching corpus: 10800, signal 749894/898881 (executing program) 2021/04/06 00:10:14 fetching corpus: 10850, signal 750723/900117 (executing program) 2021/04/06 00:10:14 fetching corpus: 10900, signal 751572/901322 (executing program) 2021/04/06 00:10:14 fetching corpus: 10950, signal 753008/902864 (executing program) 2021/04/06 00:10:14 fetching corpus: 11000, signal 753936/904127 (executing program) 2021/04/06 00:10:14 fetching corpus: 11050, signal 754738/905328 (executing program) 2021/04/06 00:10:14 fetching corpus: 11100, signal 755564/906536 (executing program) 2021/04/06 00:10:14 fetching corpus: 11150, signal 756533/907818 (executing program) 2021/04/06 00:10:14 fetching corpus: 11200, signal 757787/909282 (executing program) 2021/04/06 00:10:15 fetching corpus: 11250, signal 758894/910672 (executing program) 2021/04/06 00:10:15 fetching corpus: 11300, signal 759906/911986 (executing program) 2021/04/06 00:10:15 fetching corpus: 11350, signal 760905/913256 (executing program) 2021/04/06 00:10:15 fetching corpus: 11400, signal 761529/914297 (executing program) 2021/04/06 00:10:15 fetching corpus: 11450, signal 762567/915602 (executing program) 2021/04/06 00:10:15 fetching corpus: 11500, signal 763371/916722 (executing program) 2021/04/06 00:10:15 fetching corpus: 11550, signal 764092/917800 (executing program) 2021/04/06 00:10:16 fetching corpus: 11600, signal 765264/919092 (executing program) 2021/04/06 00:10:16 fetching corpus: 11650, signal 766162/920316 (executing program) 2021/04/06 00:10:16 fetching corpus: 11700, signal 767469/921808 (executing program) 2021/04/06 00:10:16 fetching corpus: 11750, signal 767988/922810 (executing program) 2021/04/06 00:10:16 fetching corpus: 11800, signal 769100/924088 (executing program) 2021/04/06 00:10:16 fetching corpus: 11850, signal 770015/925232 (executing program) 2021/04/06 00:10:16 fetching corpus: 11900, signal 770931/926471 (executing program) 2021/04/06 00:10:16 fetching corpus: 11950, signal 771600/927505 (executing program) 2021/04/06 00:10:16 fetching corpus: 12000, signal 772499/928691 (executing program) 2021/04/06 00:10:17 fetching corpus: 12050, signal 773707/930052 (executing program) 2021/04/06 00:10:17 fetching corpus: 12100, signal 774834/931374 (executing program) 2021/04/06 00:10:17 fetching corpus: 12150, signal 775525/932424 (executing program) 2021/04/06 00:10:17 fetching corpus: 12200, signal 776223/933422 (executing program) 2021/04/06 00:10:17 fetching corpus: 12250, signal 776938/934470 (executing program) 2021/04/06 00:10:17 fetching corpus: 12300, signal 777631/935493 (executing program) 2021/04/06 00:10:17 fetching corpus: 12350, signal 778605/936681 (executing program) 2021/04/06 00:10:17 fetching corpus: 12400, signal 779589/937867 (executing program) 2021/04/06 00:10:17 fetching corpus: 12450, signal 780278/938910 (executing program) 2021/04/06 00:10:18 fetching corpus: 12500, signal 781089/939968 (executing program) 2021/04/06 00:10:18 fetching corpus: 12550, signal 782315/941283 (executing program) 2021/04/06 00:10:18 fetching corpus: 12600, signal 783332/942459 (executing program) 2021/04/06 00:10:18 fetching corpus: 12650, signal 784722/943842 (executing program) 2021/04/06 00:10:18 fetching corpus: 12700, signal 785546/944951 (executing program) 2021/04/06 00:10:18 fetching corpus: 12750, signal 786412/946077 (executing program) 2021/04/06 00:10:18 fetching corpus: 12800, signal 787047/947038 (executing program) 2021/04/06 00:10:18 fetching corpus: 12850, signal 788079/948201 (executing program) 2021/04/06 00:10:18 fetching corpus: 12900, signal 789066/949384 (executing program) 2021/04/06 00:10:19 fetching corpus: 12950, signal 789935/950453 (executing program) 2021/04/06 00:10:19 fetching corpus: 13000, signal 791137/951749 (executing program) 2021/04/06 00:10:19 fetching corpus: 13050, signal 791899/952776 (executing program) 2021/04/06 00:10:19 fetching corpus: 13100, signal 792648/953791 (executing program) 2021/04/06 00:10:19 fetching corpus: 13150, signal 793493/954846 (executing program) 2021/04/06 00:10:19 fetching corpus: 13200, signal 794619/956042 (executing program) 2021/04/06 00:10:20 fetching corpus: 13250, signal 795317/956973 (executing program) 2021/04/06 00:10:20 fetching corpus: 13300, signal 795837/957874 (executing program) 2021/04/06 00:10:20 fetching corpus: 13350, signal 796807/958984 (executing program) 2021/04/06 00:10:20 fetching corpus: 13400, signal 797765/960124 (executing program) 2021/04/06 00:10:20 fetching corpus: 13450, signal 798880/961279 (executing program) 2021/04/06 00:10:20 fetching corpus: 13500, signal 799681/962277 (executing program) 2021/04/06 00:10:20 fetching corpus: 13550, signal 800284/963201 (executing program) 2021/04/06 00:10:20 fetching corpus: 13600, signal 801152/964258 (executing program) 2021/04/06 00:10:21 fetching corpus: 13650, signal 801878/965244 (executing program) 2021/04/06 00:10:21 fetching corpus: 13700, signal 803000/966401 (executing program) 2021/04/06 00:10:21 fetching corpus: 13750, signal 803360/967191 (executing program) 2021/04/06 00:10:21 fetching corpus: 13800, signal 804203/968223 (executing program) 2021/04/06 00:10:21 fetching corpus: 13850, signal 804852/969154 (executing program) 2021/04/06 00:10:21 fetching corpus: 13900, signal 805929/970295 (executing program) 2021/04/06 00:10:21 fetching corpus: 13950, signal 807521/971709 (executing program) 2021/04/06 00:10:21 fetching corpus: 14000, signal 808032/972549 (executing program) 2021/04/06 00:10:21 fetching corpus: 14050, signal 808713/973489 (executing program) 2021/04/06 00:10:22 fetching corpus: 14100, signal 809389/974448 (executing program) 2021/04/06 00:10:22 fetching corpus: 14150, signal 810239/975466 (executing program) 2021/04/06 00:10:22 fetching corpus: 14200, signal 811379/976637 (executing program) 2021/04/06 00:10:22 fetching corpus: 14250, signal 812107/977609 (executing program) 2021/04/06 00:10:22 fetching corpus: 14300, signal 813219/978774 (executing program) 2021/04/06 00:10:22 fetching corpus: 14350, signal 814032/979792 (executing program) 2021/04/06 00:10:22 fetching corpus: 14400, signal 814521/980642 (executing program) 2021/04/06 00:10:22 fetching corpus: 14450, signal 815602/981737 (executing program) 2021/04/06 00:10:22 fetching corpus: 14500, signal 816558/982803 (executing program) 2021/04/06 00:10:22 fetching corpus: 14550, signal 817410/983755 (executing program) 2021/04/06 00:10:23 fetching corpus: 14600, signal 818128/984686 (executing program) 2021/04/06 00:10:23 fetching corpus: 14650, signal 819060/985678 (executing program) 2021/04/06 00:10:23 fetching corpus: 14700, signal 820061/986703 (executing program) 2021/04/06 00:10:23 fetching corpus: 14750, signal 820834/987653 (executing program) 2021/04/06 00:10:23 fetching corpus: 14800, signal 821940/988727 (executing program) 2021/04/06 00:10:23 fetching corpus: 14850, signal 822740/989668 (executing program) 2021/04/06 00:10:23 fetching corpus: 14900, signal 823496/990573 (executing program) 2021/04/06 00:10:23 fetching corpus: 14950, signal 823975/991386 (executing program) 2021/04/06 00:10:24 fetching corpus: 15000, signal 824971/992423 (executing program) 2021/04/06 00:10:24 fetching corpus: 15050, signal 825881/993414 (executing program) 2021/04/06 00:10:24 fetching corpus: 15100, signal 826565/994294 (executing program) 2021/04/06 00:10:24 fetching corpus: 15150, signal 827940/995509 (executing program) 2021/04/06 00:10:24 fetching corpus: 15200, signal 828682/996370 (executing program) 2021/04/06 00:10:24 fetching corpus: 15250, signal 829249/997158 (executing program) 2021/04/06 00:10:24 fetching corpus: 15300, signal 829867/997982 (executing program) 2021/04/06 00:10:24 fetching corpus: 15350, signal 830517/998860 (executing program) 2021/04/06 00:10:25 fetching corpus: 15400, signal 831089/999717 (executing program) 2021/04/06 00:10:25 fetching corpus: 15450, signal 831907/1000674 (executing program) 2021/04/06 00:10:25 fetching corpus: 15500, signal 832772/1001622 (executing program) 2021/04/06 00:10:25 fetching corpus: 15550, signal 833684/1002557 (executing program) 2021/04/06 00:10:25 fetching corpus: 15600, signal 834416/1003413 (executing program) 2021/04/06 00:10:25 fetching corpus: 15650, signal 834971/1004237 (executing program) 2021/04/06 00:10:25 fetching corpus: 15700, signal 835633/1005059 (executing program) 2021/04/06 00:10:25 fetching corpus: 15750, signal 836472/1005989 (executing program) 2021/04/06 00:10:26 fetching corpus: 15800, signal 838284/1007340 (executing program) 2021/04/06 00:10:26 fetching corpus: 15850, signal 838916/1008184 (executing program) 2021/04/06 00:10:26 fetching corpus: 15900, signal 839857/1009129 (executing program) 2021/04/06 00:10:26 fetching corpus: 15950, signal 840414/1009929 (executing program) 2021/04/06 00:10:26 fetching corpus: 16000, signal 841106/1010781 (executing program) 2021/04/06 00:10:26 fetching corpus: 16050, signal 841697/1011647 (executing program) 2021/04/06 00:10:26 fetching corpus: 16100, signal 842405/1012508 (executing program) 2021/04/06 00:10:26 fetching corpus: 16150, signal 842800/1013209 (executing program) 2021/04/06 00:10:27 fetching corpus: 16200, signal 847830/1015974 (executing program) 2021/04/06 00:10:27 fetching corpus: 16250, signal 848466/1016743 (executing program) 2021/04/06 00:10:27 fetching corpus: 16300, signal 848956/1017471 (executing program) 2021/04/06 00:10:27 fetching corpus: 16350, signal 849749/1018335 (executing program) 2021/04/06 00:10:27 fetching corpus: 16400, signal 850472/1019160 (executing program) 2021/04/06 00:10:27 fetching corpus: 16450, signal 851271/1020017 (executing program) 2021/04/06 00:10:27 fetching corpus: 16500, signal 851812/1020749 (executing program) 2021/04/06 00:10:27 fetching corpus: 16550, signal 852323/1021447 (executing program) 2021/04/06 00:10:28 fetching corpus: 16600, signal 853239/1022385 (executing program) 2021/04/06 00:10:28 fetching corpus: 16650, signal 853981/1023204 (executing program) 2021/04/06 00:10:28 fetching corpus: 16700, signal 854596/1023947 (executing program) 2021/04/06 00:10:28 fetching corpus: 16750, signal 855285/1024687 (executing program) 2021/04/06 00:10:28 fetching corpus: 16800, signal 855856/1025451 (executing program) 2021/04/06 00:10:28 fetching corpus: 16850, signal 856658/1026293 (executing program) 2021/04/06 00:10:28 fetching corpus: 16900, signal 857583/1027213 (executing program) 2021/04/06 00:10:28 fetching corpus: 16950, signal 858085/1027935 (executing program) 2021/04/06 00:10:29 fetching corpus: 17000, signal 858902/1028753 (executing program) 2021/04/06 00:10:29 fetching corpus: 17050, signal 859513/1029485 (executing program) 2021/04/06 00:10:29 fetching corpus: 17100, signal 860082/1030208 (executing program) 2021/04/06 00:10:29 fetching corpus: 17150, signal 860837/1031024 (executing program) 2021/04/06 00:10:29 fetching corpus: 17200, signal 862095/1032050 (executing program) 2021/04/06 00:10:29 fetching corpus: 17250, signal 862790/1032804 (executing program) 2021/04/06 00:10:29 fetching corpus: 17300, signal 863384/1033514 (executing program) 2021/04/06 00:10:29 fetching corpus: 17350, signal 863850/1034172 (executing program) 2021/04/06 00:10:29 fetching corpus: 17400, signal 864524/1034929 (executing program) 2021/04/06 00:10:29 fetching corpus: 17450, signal 864905/1035564 (executing program) 2021/04/06 00:10:30 fetching corpus: 17500, signal 865424/1036267 (executing program) 2021/04/06 00:10:30 fetching corpus: 17550, signal 866037/1036962 (executing program) 2021/04/06 00:10:30 fetching corpus: 17600, signal 867016/1037854 (executing program) 2021/04/06 00:10:30 fetching corpus: 17650, signal 867581/1038568 (executing program) 2021/04/06 00:10:30 fetching corpus: 17700, signal 868760/1039482 (executing program) 2021/04/06 00:10:30 fetching corpus: 17750, signal 869290/1040179 (executing program) 2021/04/06 00:10:30 fetching corpus: 17800, signal 869956/1040915 (executing program) 2021/04/06 00:10:31 fetching corpus: 17850, signal 870464/1041594 (executing program) 2021/04/06 00:10:31 fetching corpus: 17900, signal 871392/1042396 (executing program) 2021/04/06 00:10:31 fetching corpus: 17950, signal 871869/1043055 (executing program) 2021/04/06 00:10:31 fetching corpus: 18000, signal 872763/1043866 (executing program) 2021/04/06 00:10:31 fetching corpus: 18050, signal 873592/1044666 (executing program) 2021/04/06 00:10:31 fetching corpus: 18100, signal 874495/1045481 (executing program) 2021/04/06 00:10:31 fetching corpus: 18150, signal 875049/1046089 (executing program) 2021/04/06 00:10:31 fetching corpus: 18200, signal 875568/1046763 (executing program) 2021/04/06 00:10:32 fetching corpus: 18250, signal 876785/1047680 (executing program) 2021/04/06 00:10:32 fetching corpus: 18300, signal 877370/1048392 (executing program) 2021/04/06 00:10:32 fetching corpus: 18350, signal 878005/1049065 (executing program) 2021/04/06 00:10:32 fetching corpus: 18400, signal 878701/1049776 (executing program) 2021/04/06 00:10:32 fetching corpus: 18450, signal 879542/1050567 (executing program) 2021/04/06 00:10:32 fetching corpus: 18500, signal 879959/1051195 (executing program) 2021/04/06 00:10:32 fetching corpus: 18550, signal 880502/1051882 (executing program) 2021/04/06 00:10:32 fetching corpus: 18600, signal 880954/1052425 (executing program) 2021/04/06 00:10:32 fetching corpus: 18650, signal 881613/1053088 (executing program) 2021/04/06 00:10:33 fetching corpus: 18700, signal 882213/1053724 (executing program) 2021/04/06 00:10:33 fetching corpus: 18750, signal 882998/1054444 (executing program) 2021/04/06 00:10:33 fetching corpus: 18800, signal 883934/1055243 (executing program) 2021/04/06 00:10:33 fetching corpus: 18850, signal 884550/1055914 (executing program) 2021/04/06 00:10:33 fetching corpus: 18900, signal 885219/1056625 (executing program) 2021/04/06 00:10:33 fetching corpus: 18950, signal 885838/1057261 (executing program) 2021/04/06 00:10:34 fetching corpus: 19000, signal 886262/1057877 (executing program) 2021/04/06 00:10:34 fetching corpus: 19050, signal 886871/1058545 (executing program) 2021/04/06 00:10:34 fetching corpus: 19100, signal 887487/1059203 (executing program) 2021/04/06 00:10:34 fetching corpus: 19150, signal 888116/1059846 (executing program) 2021/04/06 00:10:34 fetching corpus: 19200, signal 888953/1060593 (executing program) 2021/04/06 00:10:34 fetching corpus: 19250, signal 889692/1061289 (executing program) 2021/04/06 00:10:34 fetching corpus: 19300, signal 890356/1061948 (executing program) 2021/04/06 00:10:34 fetching corpus: 19350, signal 890783/1062558 (executing program) 2021/04/06 00:10:35 fetching corpus: 19400, signal 891382/1063211 (executing program) 2021/04/06 00:10:35 fetching corpus: 19450, signal 891806/1063763 (executing program) 2021/04/06 00:10:35 fetching corpus: 19500, signal 892611/1064473 (executing program) 2021/04/06 00:10:35 fetching corpus: 19550, signal 893117/1065036 (executing program) 2021/04/06 00:10:35 fetching corpus: 19600, signal 893635/1065654 (executing program) 2021/04/06 00:10:35 fetching corpus: 19650, signal 894169/1066282 (executing program) 2021/04/06 00:10:35 fetching corpus: 19700, signal 894728/1066916 (executing program) 2021/04/06 00:10:35 fetching corpus: 19750, signal 895364/1067573 (executing program) 2021/04/06 00:10:35 fetching corpus: 19800, signal 895972/1068191 (executing program) 2021/04/06 00:10:36 fetching corpus: 19850, signal 896511/1068789 (executing program) 2021/04/06 00:10:36 fetching corpus: 19900, signal 897212/1069438 (executing program) 2021/04/06 00:10:36 fetching corpus: 19950, signal 897764/1070069 (executing program) 2021/04/06 00:10:36 fetching corpus: 20000, signal 898175/1070581 (executing program) 2021/04/06 00:10:36 fetching corpus: 20050, signal 898856/1071209 (executing program) 2021/04/06 00:10:36 fetching corpus: 20100, signal 899472/1071801 (executing program) 2021/04/06 00:10:36 fetching corpus: 20150, signal 899851/1072311 (executing program) 2021/04/06 00:10:36 fetching corpus: 20200, signal 900311/1072878 (executing program) 2021/04/06 00:10:36 fetching corpus: 20250, signal 900724/1073354 (executing program) 2021/04/06 00:10:37 fetching corpus: 20300, signal 901133/1073853 (executing program) 2021/04/06 00:10:37 fetching corpus: 20350, signal 901812/1074479 (executing program) 2021/04/06 00:10:37 fetching corpus: 20400, signal 902182/1075005 (executing program) 2021/04/06 00:10:37 fetching corpus: 20450, signal 902616/1075539 (executing program) 2021/04/06 00:10:37 fetching corpus: 20500, signal 903154/1076099 (executing program) 2021/04/06 00:10:37 fetching corpus: 20550, signal 903621/1076695 (executing program) 2021/04/06 00:10:37 fetching corpus: 20600, signal 904118/1077281 (executing program) 2021/04/06 00:10:37 fetching corpus: 20650, signal 904619/1077843 (executing program) 2021/04/06 00:10:37 fetching corpus: 20700, signal 905310/1078445 (executing program) 2021/04/06 00:10:38 fetching corpus: 20750, signal 905865/1079022 (executing program) 2021/04/06 00:10:38 fetching corpus: 20800, signal 906704/1079690 (executing program) 2021/04/06 00:10:38 fetching corpus: 20850, signal 907149/1080229 (executing program) 2021/04/06 00:10:38 fetching corpus: 20900, signal 907746/1080793 (executing program) 2021/04/06 00:10:38 fetching corpus: 20950, signal 908247/1081355 (executing program) 2021/04/06 00:10:38 fetching corpus: 21000, signal 909169/1082053 (executing program) 2021/04/06 00:10:38 fetching corpus: 21050, signal 909671/1082605 (executing program) 2021/04/06 00:10:38 fetching corpus: 21100, signal 910320/1083134 (executing program) 2021/04/06 00:10:38 fetching corpus: 21150, signal 910764/1083656 (executing program) 2021/04/06 00:10:39 fetching corpus: 21200, signal 911198/1084193 (executing program) 2021/04/06 00:10:39 fetching corpus: 21250, signal 911598/1084716 (executing program) 2021/04/06 00:10:39 fetching corpus: 21300, signal 912150/1085284 (executing program) 2021/04/06 00:10:39 fetching corpus: 21350, signal 912623/1085828 (executing program) 2021/04/06 00:10:39 fetching corpus: 21400, signal 913116/1086354 (executing program) 2021/04/06 00:10:39 fetching corpus: 21450, signal 913793/1086947 (executing program) 2021/04/06 00:10:39 fetching corpus: 21500, signal 914560/1087561 (executing program) 2021/04/06 00:10:39 fetching corpus: 21550, signal 915294/1088142 (executing program) 2021/04/06 00:10:39 fetching corpus: 21600, signal 915844/1088690 (executing program) 2021/04/06 00:10:40 fetching corpus: 21650, signal 916217/1089195 (executing program) 2021/04/06 00:10:40 fetching corpus: 21700, signal 916703/1089741 (executing program) 2021/04/06 00:10:40 fetching corpus: 21750, signal 917268/1090322 (executing program) 2021/04/06 00:10:40 fetching corpus: 21800, signal 917837/1090825 (executing program) 2021/04/06 00:10:40 fetching corpus: 21850, signal 918453/1091366 (executing program) 2021/04/06 00:10:40 fetching corpus: 21900, signal 919089/1091899 (executing program) 2021/04/06 00:10:40 fetching corpus: 21950, signal 919670/1092439 (executing program) 2021/04/06 00:10:41 fetching corpus: 22000, signal 920352/1092963 (executing program) 2021/04/06 00:10:41 fetching corpus: 22050, signal 921022/1093482 (executing program) 2021/04/06 00:10:41 fetching corpus: 22100, signal 921812/1094051 (executing program) 2021/04/06 00:10:41 fetching corpus: 22150, signal 922236/1094517 (executing program) 2021/04/06 00:10:41 fetching corpus: 22200, signal 922822/1095051 (executing program) 2021/04/06 00:10:41 fetching corpus: 22250, signal 923239/1095514 (executing program) 2021/04/06 00:10:41 fetching corpus: 22300, signal 923680/1096033 (executing program) 2021/04/06 00:10:41 fetching corpus: 22350, signal 924202/1096540 (executing program) 2021/04/06 00:10:41 fetching corpus: 22400, signal 924743/1097039 (executing program) 2021/04/06 00:10:42 fetching corpus: 22450, signal 925827/1097682 (executing program) 2021/04/06 00:10:42 fetching corpus: 22500, signal 926276/1098161 (executing program) 2021/04/06 00:10:42 fetching corpus: 22550, signal 926746/1098639 (executing program) 2021/04/06 00:10:42 fetching corpus: 22600, signal 927108/1099092 (executing program) 2021/04/06 00:10:42 fetching corpus: 22650, signal 927485/1099542 (executing program) 2021/04/06 00:10:42 fetching corpus: 22700, signal 927944/1100010 (executing program) 2021/04/06 00:10:42 fetching corpus: 22750, signal 928725/1100515 (executing program) 2021/04/06 00:10:42 fetching corpus: 22800, signal 929125/1100958 (executing program) 2021/04/06 00:10:42 fetching corpus: 22850, signal 929671/1101466 (executing program) 2021/04/06 00:10:42 fetching corpus: 22900, signal 930479/1101979 (executing program) 2021/04/06 00:10:43 fetching corpus: 22950, signal 930892/1102463 (executing program) 2021/04/06 00:10:43 fetching corpus: 23000, signal 931279/1102941 (executing program) 2021/04/06 00:10:43 fetching corpus: 23050, signal 931681/1103398 (executing program) 2021/04/06 00:10:43 fetching corpus: 23100, signal 932168/1103878 (executing program) 2021/04/06 00:10:43 fetching corpus: 23150, signal 932693/1104366 (executing program) 2021/04/06 00:10:43 fetching corpus: 23200, signal 933047/1104821 (executing program) 2021/04/06 00:10:43 fetching corpus: 23250, signal 933731/1105325 (executing program) 2021/04/06 00:10:44 fetching corpus: 23300, signal 934260/1105804 (executing program) 2021/04/06 00:10:44 fetching corpus: 23350, signal 934525/1106197 (executing program) 2021/04/06 00:10:44 fetching corpus: 23400, signal 934959/1106641 (executing program) 2021/04/06 00:10:44 fetching corpus: 23450, signal 935320/1107066 (executing program) 2021/04/06 00:10:44 fetching corpus: 23500, signal 935789/1107509 (executing program) 2021/04/06 00:10:44 fetching corpus: 23550, signal 936210/1107911 (executing program) 2021/04/06 00:10:44 fetching corpus: 23600, signal 936587/1108348 (executing program) 2021/04/06 00:10:44 fetching corpus: 23650, signal 937096/1108766 (executing program) 2021/04/06 00:10:44 fetching corpus: 23700, signal 937584/1109209 (executing program) 2021/04/06 00:10:45 fetching corpus: 23750, signal 937976/1109661 (executing program) 2021/04/06 00:10:45 fetching corpus: 23800, signal 938392/1110119 (executing program) 2021/04/06 00:10:45 fetching corpus: 23850, signal 938791/1110560 (executing program) 2021/04/06 00:10:45 fetching corpus: 23900, signal 939346/1111009 (executing program) 2021/04/06 00:10:45 fetching corpus: 23950, signal 940116/1111486 (executing program) 2021/04/06 00:10:45 fetching corpus: 24000, signal 940601/1111896 (executing program) 2021/04/06 00:10:45 fetching corpus: 24050, signal 941004/1112314 (executing program) 2021/04/06 00:10:45 fetching corpus: 24100, signal 941430/1112723 (executing program) 2021/04/06 00:10:45 fetching corpus: 24150, signal 941757/1113137 (executing program) 2021/04/06 00:10:46 fetching corpus: 24200, signal 942428/1113599 (executing program) 2021/04/06 00:10:46 fetching corpus: 24250, signal 942833/1114010 (executing program) 2021/04/06 00:10:46 fetching corpus: 24300, signal 943211/1114430 (executing program) 2021/04/06 00:10:46 fetching corpus: 24350, signal 943583/1114831 (executing program) 2021/04/06 00:10:46 fetching corpus: 24400, signal 944145/1115257 (executing program) 2021/04/06 00:10:46 fetching corpus: 24450, signal 944639/1115683 (executing program) 2021/04/06 00:10:46 fetching corpus: 24500, signal 945530/1116150 (executing program) 2021/04/06 00:10:46 fetching corpus: 24550, signal 945868/1116564 (executing program) 2021/04/06 00:10:46 fetching corpus: 24600, signal 946516/1116985 (executing program) 2021/04/06 00:10:47 fetching corpus: 24650, signal 946853/1117384 (executing program) syzkaller login: [ 132.559605][ T3233] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.566260][ T3233] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/06 00:10:47 fetching corpus: 24700, signal 947369/1117800 (executing program) 2021/04/06 00:10:47 fetching corpus: 24750, signal 947868/1118199 (executing program) 2021/04/06 00:10:47 fetching corpus: 24800, signal 948259/1118594 (executing program) 2021/04/06 00:10:47 fetching corpus: 24850, signal 949241/1119076 (executing program) 2021/04/06 00:10:47 fetching corpus: 24900, signal 949758/1119479 (executing program) 2021/04/06 00:10:47 fetching corpus: 24950, signal 950185/1119878 (executing program) 2021/04/06 00:10:47 fetching corpus: 25000, signal 950632/1120255 (executing program) 2021/04/06 00:10:48 fetching corpus: 25050, signal 951020/1120641 (executing program) 2021/04/06 00:10:48 fetching corpus: 25100, signal 951650/1121043 (executing program) 2021/04/06 00:10:48 fetching corpus: 25150, signal 952147/1121431 (executing program) 2021/04/06 00:10:48 fetching corpus: 25200, signal 952736/1121861 (executing program) 2021/04/06 00:10:48 fetching corpus: 25250, signal 953333/1122283 (executing program) 2021/04/06 00:10:48 fetching corpus: 25300, signal 953791/1122699 (executing program) 2021/04/06 00:10:48 fetching corpus: 25350, signal 954218/1123054 (executing program) 2021/04/06 00:10:48 fetching corpus: 25400, signal 954754/1123446 (executing program) 2021/04/06 00:10:49 fetching corpus: 25450, signal 955086/1123834 (executing program) 2021/04/06 00:10:49 fetching corpus: 25500, signal 955491/1124216 (executing program) 2021/04/06 00:10:49 fetching corpus: 25550, signal 955914/1124592 (executing program) 2021/04/06 00:10:49 fetching corpus: 25600, signal 956213/1124927 (executing program) 2021/04/06 00:10:49 fetching corpus: 25650, signal 956576/1125273 (executing program) 2021/04/06 00:10:49 fetching corpus: 25700, signal 956975/1125644 (executing program) 2021/04/06 00:10:49 fetching corpus: 25750, signal 957308/1126038 (executing program) 2021/04/06 00:10:49 fetching corpus: 25800, signal 957893/1126398 (executing program) 2021/04/06 00:10:49 fetching corpus: 25850, signal 958204/1126749 (executing program) 2021/04/06 00:10:50 fetching corpus: 25900, signal 958710/1127103 (executing program) 2021/04/06 00:10:50 fetching corpus: 25950, signal 959290/1127471 (executing program) 2021/04/06 00:10:50 fetching corpus: 26000, signal 959658/1127850 (executing program) 2021/04/06 00:10:50 fetching corpus: 26050, signal 960172/1128225 (executing program) 2021/04/06 00:10:50 fetching corpus: 26100, signal 960532/1128605 (executing program) 2021/04/06 00:10:50 fetching corpus: 26150, signal 960836/1128947 (executing program) 2021/04/06 00:10:50 fetching corpus: 26200, signal 961328/1129330 (executing program) 2021/04/06 00:10:51 fetching corpus: 26250, signal 961655/1129668 (executing program) 2021/04/06 00:10:51 fetching corpus: 26300, signal 962123/1130048 (executing program) 2021/04/06 00:10:51 fetching corpus: 26350, signal 963751/1130496 (executing program) 2021/04/06 00:10:51 fetching corpus: 26400, signal 964183/1130830 (executing program) 2021/04/06 00:10:51 fetching corpus: 26450, signal 964761/1131196 (executing program) 2021/04/06 00:10:51 fetching corpus: 26499, signal 965278/1131530 (executing program) 2021/04/06 00:10:51 fetching corpus: 26549, signal 965536/1131860 (executing program) 2021/04/06 00:10:51 fetching corpus: 26599, signal 965904/1132231 (executing program) 2021/04/06 00:10:51 fetching corpus: 26649, signal 966198/1132568 (executing program) 2021/04/06 00:10:51 fetching corpus: 26699, signal 966767/1132949 (executing program) 2021/04/06 00:10:52 fetching corpus: 26749, signal 967294/1133282 (executing program) 2021/04/06 00:10:52 fetching corpus: 26799, signal 967801/1133657 (executing program) 2021/04/06 00:10:52 fetching corpus: 26849, signal 968147/1134003 (executing program) 2021/04/06 00:10:52 fetching corpus: 26899, signal 968588/1134333 (executing program) 2021/04/06 00:10:52 fetching corpus: 26949, signal 969348/1134707 (executing program) 2021/04/06 00:10:52 fetching corpus: 26999, signal 969675/1135038 (executing program) 2021/04/06 00:10:52 fetching corpus: 27049, signal 970051/1135356 (executing program) 2021/04/06 00:10:52 fetching corpus: 27099, signal 970577/1135656 (executing program) 2021/04/06 00:10:52 fetching corpus: 27149, signal 971092/1135973 (executing program) 2021/04/06 00:10:52 fetching corpus: 27199, signal 971549/1136313 (executing program) 2021/04/06 00:10:53 fetching corpus: 27249, signal 972097/1136667 (executing program) 2021/04/06 00:10:53 fetching corpus: 27299, signal 972723/1137010 (executing program) 2021/04/06 00:10:53 fetching corpus: 27349, signal 974322/1137390 (executing program) 2021/04/06 00:10:53 fetching corpus: 27399, signal 977913/1137848 (executing program) 2021/04/06 00:10:53 fetching corpus: 27449, signal 978228/1138162 (executing program) 2021/04/06 00:10:53 fetching corpus: 27499, signal 978720/1138445 (executing program) 2021/04/06 00:10:53 fetching corpus: 27549, signal 979197/1138765 (executing program) 2021/04/06 00:10:54 fetching corpus: 27599, signal 979618/1139065 (executing program) 2021/04/06 00:10:54 fetching corpus: 27649, signal 980058/1139349 (executing program) 2021/04/06 00:10:54 fetching corpus: 27699, signal 980348/1139652 (executing program) 2021/04/06 00:10:54 fetching corpus: 27749, signal 980990/1139946 (executing program) 2021/04/06 00:10:54 fetching corpus: 27799, signal 981230/1140277 (executing program) 2021/04/06 00:10:54 fetching corpus: 27849, signal 981681/1140567 (executing program) 2021/04/06 00:10:54 fetching corpus: 27899, signal 982620/1140871 (executing program) 2021/04/06 00:10:54 fetching corpus: 27949, signal 983109/1141179 (executing program) 2021/04/06 00:10:54 fetching corpus: 27999, signal 983502/1141483 (executing program) 2021/04/06 00:10:55 fetching corpus: 28049, signal 983888/1141779 (executing program) 2021/04/06 00:10:55 fetching corpus: 28099, signal 984298/1142061 (executing program) 2021/04/06 00:10:55 fetching corpus: 28149, signal 984654/1142335 (executing program) 2021/04/06 00:10:55 fetching corpus: 28199, signal 984880/1142620 (executing program) 2021/04/06 00:10:55 fetching corpus: 28249, signal 985292/1142889 (executing program) 2021/04/06 00:10:55 fetching corpus: 28299, signal 985806/1143188 (executing program) 2021/04/06 00:10:55 fetching corpus: 28349, signal 986552/1143490 (executing program) 2021/04/06 00:10:55 fetching corpus: 28399, signal 986826/1143774 (executing program) 2021/04/06 00:10:55 fetching corpus: 28449, signal 987201/1144048 (executing program) 2021/04/06 00:10:56 fetching corpus: 28499, signal 987923/1144329 (executing program) 2021/04/06 00:10:56 fetching corpus: 28549, signal 988263/1144606 (executing program) 2021/04/06 00:10:56 fetching corpus: 28599, signal 988814/1144861 (executing program) 2021/04/06 00:10:56 fetching corpus: 28649, signal 989410/1144971 (executing program) 2021/04/06 00:10:56 fetching corpus: 28699, signal 989785/1144971 (executing program) 2021/04/06 00:10:56 fetching corpus: 28749, signal 990879/1144971 (executing program) 2021/04/06 00:10:56 fetching corpus: 28799, signal 991449/1144971 (executing program) 2021/04/06 00:10:56 fetching corpus: 28849, signal 991729/1144971 (executing program) 2021/04/06 00:10:56 fetching corpus: 28899, signal 992151/1144971 (executing program) 2021/04/06 00:10:56 fetching corpus: 28949, signal 992575/1144971 (executing program) 2021/04/06 00:10:57 fetching corpus: 28999, signal 993190/1144971 (executing program) 2021/04/06 00:10:57 fetching corpus: 29049, signal 993557/1144971 (executing program) 2021/04/06 00:10:57 fetching corpus: 29099, signal 994117/1144971 (executing program) 2021/04/06 00:10:57 fetching corpus: 29149, signal 994511/1144971 (executing program) 2021/04/06 00:10:57 fetching corpus: 29199, signal 995149/1144971 (executing program) 2021/04/06 00:10:57 fetching corpus: 29249, signal 995643/1144971 (executing program) 2021/04/06 00:10:57 fetching corpus: 29299, signal 996147/1144971 (executing program) 2021/04/06 00:10:58 fetching corpus: 29349, signal 996448/1144971 (executing program) 2021/04/06 00:10:58 fetching corpus: 29399, signal 996674/1144973 (executing program) 2021/04/06 00:10:58 fetching corpus: 29449, signal 997020/1144973 (executing program) 2021/04/06 00:10:58 fetching corpus: 29499, signal 997354/1144973 (executing program) 2021/04/06 00:10:58 fetching corpus: 29549, signal 997821/1144973 (executing program) 2021/04/06 00:10:58 fetching corpus: 29599, signal 998465/1144973 (executing program) 2021/04/06 00:10:58 fetching corpus: 29649, signal 998840/1144973 (executing program) 2021/04/06 00:10:58 fetching corpus: 29699, signal 999459/1144973 (executing program) 2021/04/06 00:10:58 fetching corpus: 29749, signal 1000048/1144973 (executing program) 2021/04/06 00:10:58 fetching corpus: 29799, signal 1000441/1144973 (executing program) 2021/04/06 00:10:59 fetching corpus: 29849, signal 1000754/1144973 (executing program) 2021/04/06 00:10:59 fetching corpus: 29899, signal 1001120/1144974 (executing program) 2021/04/06 00:10:59 fetching corpus: 29949, signal 1001491/1144974 (executing program) 2021/04/06 00:10:59 fetching corpus: 29999, signal 1001833/1144974 (executing program) 2021/04/06 00:10:59 fetching corpus: 30049, signal 1002237/1144974 (executing program) 2021/04/06 00:10:59 fetching corpus: 30099, signal 1002502/1144974 (executing program) 2021/04/06 00:10:59 fetching corpus: 30149, signal 1002795/1144974 (executing program) 2021/04/06 00:10:59 fetching corpus: 30199, signal 1003143/1144974 (executing program) 2021/04/06 00:10:59 fetching corpus: 30249, signal 1003579/1144974 (executing program) 2021/04/06 00:10:59 fetching corpus: 30299, signal 1003902/1144974 (executing program) 2021/04/06 00:11:00 fetching corpus: 30349, signal 1004534/1144975 (executing program) 2021/04/06 00:11:00 fetching corpus: 30399, signal 1004929/1144975 (executing program) 2021/04/06 00:11:00 fetching corpus: 30449, signal 1005294/1144975 (executing program) 2021/04/06 00:11:00 fetching corpus: 30499, signal 1005647/1144975 (executing program) 2021/04/06 00:11:00 fetching corpus: 30549, signal 1005936/1144975 (executing program) 2021/04/06 00:11:00 fetching corpus: 30599, signal 1006280/1144975 (executing program) 2021/04/06 00:11:00 fetching corpus: 30649, signal 1006842/1144975 (executing program) 2021/04/06 00:11:00 fetching corpus: 30699, signal 1007204/1144975 (executing program) 2021/04/06 00:11:00 fetching corpus: 30749, signal 1007794/1144975 (executing program) 2021/04/06 00:11:01 fetching corpus: 30799, signal 1008214/1144975 (executing program) 2021/04/06 00:11:01 fetching corpus: 30849, signal 1008550/1144975 (executing program) 2021/04/06 00:11:01 fetching corpus: 30899, signal 1008756/1144975 (executing program) 2021/04/06 00:11:01 fetching corpus: 30949, signal 1009171/1144975 (executing program) 2021/04/06 00:11:01 fetching corpus: 30999, signal 1009934/1144975 (executing program) 2021/04/06 00:11:01 fetching corpus: 31049, signal 1010200/1144975 (executing program) 2021/04/06 00:11:02 fetching corpus: 31099, signal 1010630/1144975 (executing program) 2021/04/06 00:11:02 fetching corpus: 31149, signal 1010867/1144975 (executing program) 2021/04/06 00:11:02 fetching corpus: 31199, signal 1011163/1144975 (executing program) 2021/04/06 00:11:02 fetching corpus: 31249, signal 1011671/1144975 (executing program) 2021/04/06 00:11:02 fetching corpus: 31299, signal 1012044/1144975 (executing program) 2021/04/06 00:11:02 fetching corpus: 31349, signal 1012621/1144975 (executing program) 2021/04/06 00:11:02 fetching corpus: 31399, signal 1012878/1145008 (executing program) 2021/04/06 00:11:02 fetching corpus: 31449, signal 1013309/1145008 (executing program) 2021/04/06 00:11:02 fetching corpus: 31499, signal 1013725/1145008 (executing program) 2021/04/06 00:11:02 fetching corpus: 31549, signal 1014490/1145008 (executing program) 2021/04/06 00:11:02 fetching corpus: 31599, signal 1014904/1145008 (executing program) 2021/04/06 00:11:03 fetching corpus: 31649, signal 1015275/1145008 (executing program) 2021/04/06 00:11:03 fetching corpus: 31699, signal 1015563/1145008 (executing program) 2021/04/06 00:11:03 fetching corpus: 31749, signal 1016015/1145008 (executing program) 2021/04/06 00:11:03 fetching corpus: 31799, signal 1016417/1145010 (executing program) 2021/04/06 00:11:03 fetching corpus: 31849, signal 1017025/1145010 (executing program) 2021/04/06 00:11:03 fetching corpus: 31899, signal 1017373/1145010 (executing program) 2021/04/06 00:11:03 fetching corpus: 31949, signal 1017805/1145010 (executing program) 2021/04/06 00:11:03 fetching corpus: 31999, signal 1018093/1145010 (executing program) 2021/04/06 00:11:03 fetching corpus: 32049, signal 1018401/1145010 (executing program) 2021/04/06 00:11:03 fetching corpus: 32099, signal 1018758/1145010 (executing program) 2021/04/06 00:11:04 fetching corpus: 32149, signal 1019305/1145010 (executing program) 2021/04/06 00:11:04 fetching corpus: 32199, signal 1019730/1145010 (executing program) 2021/04/06 00:11:04 fetching corpus: 32249, signal 1020459/1145010 (executing program) 2021/04/06 00:11:04 fetching corpus: 32299, signal 1020861/1145010 (executing program) 2021/04/06 00:11:04 fetching corpus: 32349, signal 1021303/1145010 (executing program) 2021/04/06 00:11:04 fetching corpus: 32399, signal 1021663/1145010 (executing program) 2021/04/06 00:11:04 fetching corpus: 32449, signal 1022071/1145010 (executing program) 2021/04/06 00:11:04 fetching corpus: 32499, signal 1022371/1145010 (executing program) 2021/04/06 00:11:04 fetching corpus: 32549, signal 1022632/1145010 (executing program) 2021/04/06 00:11:05 fetching corpus: 32599, signal 1023200/1145010 (executing program) 2021/04/06 00:11:05 fetching corpus: 32649, signal 1023734/1145010 (executing program) 2021/04/06 00:11:05 fetching corpus: 32699, signal 1023939/1145010 (executing program) 2021/04/06 00:11:05 fetching corpus: 32749, signal 1024256/1145010 (executing program) 2021/04/06 00:11:05 fetching corpus: 32799, signal 1024538/1145010 (executing program) 2021/04/06 00:11:05 fetching corpus: 32849, signal 1024971/1145021 (executing program) 2021/04/06 00:11:05 fetching corpus: 32899, signal 1025690/1145021 (executing program) 2021/04/06 00:11:06 fetching corpus: 32949, signal 1026093/1145021 (executing program) 2021/04/06 00:11:06 fetching corpus: 32999, signal 1026374/1145021 (executing program) 2021/04/06 00:11:06 fetching corpus: 33049, signal 1026716/1145021 (executing program) 2021/04/06 00:11:06 fetching corpus: 33099, signal 1027124/1145026 (executing program) 2021/04/06 00:11:06 fetching corpus: 33149, signal 1027545/1145026 (executing program) 2021/04/06 00:11:06 fetching corpus: 33199, signal 1027799/1145026 (executing program) 2021/04/06 00:11:06 fetching corpus: 33249, signal 1028243/1145026 (executing program) 2021/04/06 00:11:06 fetching corpus: 33299, signal 1028639/1145026 (executing program) 2021/04/06 00:11:06 fetching corpus: 33349, signal 1028967/1145026 (executing program) 2021/04/06 00:11:07 fetching corpus: 33399, signal 1029369/1145026 (executing program) 2021/04/06 00:11:07 fetching corpus: 33449, signal 1029636/1145026 (executing program) 2021/04/06 00:11:07 fetching corpus: 33499, signal 1029982/1145026 (executing program) 2021/04/06 00:11:07 fetching corpus: 33549, signal 1030293/1145026 (executing program) 2021/04/06 00:11:07 fetching corpus: 33599, signal 1030733/1145026 (executing program) 2021/04/06 00:11:07 fetching corpus: 33649, signal 1030995/1145026 (executing program) 2021/04/06 00:11:07 fetching corpus: 33699, signal 1031420/1145026 (executing program) 2021/04/06 00:11:07 fetching corpus: 33749, signal 1031675/1145026 (executing program) 2021/04/06 00:11:07 fetching corpus: 33799, signal 1031979/1145026 (executing program) 2021/04/06 00:11:08 fetching corpus: 33849, signal 1032555/1145026 (executing program) 2021/04/06 00:11:08 fetching corpus: 33899, signal 1033143/1145026 (executing program) 2021/04/06 00:11:08 fetching corpus: 33949, signal 1033583/1145026 (executing program) 2021/04/06 00:11:08 fetching corpus: 33999, signal 1034071/1145026 (executing program) 2021/04/06 00:11:08 fetching corpus: 34049, signal 1034637/1145026 (executing program) 2021/04/06 00:11:08 fetching corpus: 34099, signal 1035024/1145026 (executing program) 2021/04/06 00:11:08 fetching corpus: 34149, signal 1035489/1145026 (executing program) 2021/04/06 00:11:08 fetching corpus: 34199, signal 1035972/1145026 (executing program) 2021/04/06 00:11:09 fetching corpus: 34249, signal 1036271/1145026 (executing program) 2021/04/06 00:11:09 fetching corpus: 34299, signal 1036527/1145026 (executing program) 2021/04/06 00:11:09 fetching corpus: 34349, signal 1036841/1145026 (executing program) 2021/04/06 00:11:09 fetching corpus: 34399, signal 1037181/1145026 (executing program) 2021/04/06 00:11:09 fetching corpus: 34449, signal 1037539/1145026 (executing program) 2021/04/06 00:11:09 fetching corpus: 34499, signal 1038226/1145026 (executing program) 2021/04/06 00:11:09 fetching corpus: 34549, signal 1038604/1145026 (executing program) 2021/04/06 00:11:09 fetching corpus: 34599, signal 1039164/1145026 (executing program) 2021/04/06 00:11:09 fetching corpus: 34649, signal 1039620/1145026 (executing program) 2021/04/06 00:11:10 fetching corpus: 34699, signal 1039946/1145026 (executing program) 2021/04/06 00:11:10 fetching corpus: 34749, signal 1040458/1145027 (executing program) 2021/04/06 00:11:10 fetching corpus: 34799, signal 1040785/1145036 (executing program) 2021/04/06 00:11:10 fetching corpus: 34849, signal 1041126/1145036 (executing program) 2021/04/06 00:11:10 fetching corpus: 34899, signal 1041397/1145036 (executing program) 2021/04/06 00:11:10 fetching corpus: 34949, signal 1041614/1145036 (executing program) 2021/04/06 00:11:10 fetching corpus: 34999, signal 1041963/1145036 (executing program) 2021/04/06 00:11:10 fetching corpus: 35049, signal 1042331/1145036 (executing program) 2021/04/06 00:11:11 fetching corpus: 35099, signal 1042738/1145036 (executing program) 2021/04/06 00:11:11 fetching corpus: 35149, signal 1043052/1145036 (executing program) 2021/04/06 00:11:11 fetching corpus: 35199, signal 1043460/1145036 (executing program) 2021/04/06 00:11:11 fetching corpus: 35249, signal 1043862/1145036 (executing program) 2021/04/06 00:11:11 fetching corpus: 35299, signal 1044304/1145036 (executing program) 2021/04/06 00:11:11 fetching corpus: 35349, signal 1044653/1145036 (executing program) 2021/04/06 00:11:11 fetching corpus: 35399, signal 1044858/1145036 (executing program) 2021/04/06 00:11:11 fetching corpus: 35449, signal 1045326/1145036 (executing program) 2021/04/06 00:11:11 fetching corpus: 35499, signal 1045554/1145036 (executing program) 2021/04/06 00:11:11 fetching corpus: 35549, signal 1046144/1145036 (executing program) 2021/04/06 00:11:12 fetching corpus: 35599, signal 1046408/1145036 (executing program) 2021/04/06 00:11:12 fetching corpus: 35649, signal 1046673/1145036 (executing program) 2021/04/06 00:11:12 fetching corpus: 35699, signal 1047033/1145036 (executing program) 2021/04/06 00:11:12 fetching corpus: 35749, signal 1047528/1145036 (executing program) 2021/04/06 00:11:12 fetching corpus: 35799, signal 1047942/1145036 (executing program) 2021/04/06 00:11:12 fetching corpus: 35849, signal 1048203/1145036 (executing program) 2021/04/06 00:11:12 fetching corpus: 35899, signal 1048503/1145036 (executing program) 2021/04/06 00:11:12 fetching corpus: 35949, signal 1048871/1145036 (executing program) 2021/04/06 00:11:12 fetching corpus: 35999, signal 1049422/1145036 (executing program) 2021/04/06 00:11:12 fetching corpus: 36049, signal 1049668/1145036 (executing program) 2021/04/06 00:11:13 fetching corpus: 36099, signal 1049978/1145036 (executing program) 2021/04/06 00:11:13 fetching corpus: 36149, signal 1050236/1145036 (executing program) 2021/04/06 00:11:13 fetching corpus: 36199, signal 1050553/1145036 (executing program) 2021/04/06 00:11:13 fetching corpus: 36249, signal 1050867/1145036 (executing program) 2021/04/06 00:11:13 fetching corpus: 36299, signal 1051239/1145036 (executing program) 2021/04/06 00:11:13 fetching corpus: 36349, signal 1051635/1145036 (executing program) 2021/04/06 00:11:13 fetching corpus: 36399, signal 1052063/1145037 (executing program) 2021/04/06 00:11:13 fetching corpus: 36449, signal 1052371/1145037 (executing program) 2021/04/06 00:11:13 fetching corpus: 36499, signal 1052656/1145037 (executing program) 2021/04/06 00:11:13 fetching corpus: 36549, signal 1052925/1145037 (executing program) 2021/04/06 00:11:14 fetching corpus: 36599, signal 1053187/1145037 (executing program) 2021/04/06 00:11:14 fetching corpus: 36649, signal 1053808/1145037 (executing program) 2021/04/06 00:11:14 fetching corpus: 36699, signal 1054177/1145037 (executing program) 2021/04/06 00:11:14 fetching corpus: 36749, signal 1054516/1145037 (executing program) 2021/04/06 00:11:14 fetching corpus: 36799, signal 1054790/1145037 (executing program) 2021/04/06 00:11:14 fetching corpus: 36849, signal 1055103/1145037 (executing program) 2021/04/06 00:11:15 fetching corpus: 36899, signal 1055360/1145037 (executing program) 2021/04/06 00:11:15 fetching corpus: 36949, signal 1055808/1145037 (executing program) 2021/04/06 00:11:15 fetching corpus: 36999, signal 1056189/1145037 (executing program) 2021/04/06 00:11:15 fetching corpus: 37049, signal 1056555/1145037 (executing program) 2021/04/06 00:11:15 fetching corpus: 37099, signal 1056961/1145037 (executing program) 2021/04/06 00:11:15 fetching corpus: 37149, signal 1057203/1145037 (executing program) 2021/04/06 00:11:15 fetching corpus: 37199, signal 1057529/1145037 (executing program) 2021/04/06 00:11:15 fetching corpus: 37249, signal 1057934/1145037 (executing program) 2021/04/06 00:11:15 fetching corpus: 37299, signal 1058256/1145037 (executing program) 2021/04/06 00:11:15 fetching corpus: 37349, signal 1058570/1145037 (executing program) 2021/04/06 00:11:16 fetching corpus: 37399, signal 1058992/1145037 (executing program) 2021/04/06 00:11:16 fetching corpus: 37449, signal 1059345/1145037 (executing program) 2021/04/06 00:11:16 fetching corpus: 37499, signal 1059636/1145038 (executing program) 2021/04/06 00:11:16 fetching corpus: 37549, signal 1059905/1145038 (executing program) 2021/04/06 00:11:16 fetching corpus: 37599, signal 1060186/1145038 (executing program) 2021/04/06 00:11:16 fetching corpus: 37649, signal 1060468/1145038 (executing program) 2021/04/06 00:11:16 fetching corpus: 37699, signal 1060769/1145038 (executing program) 2021/04/06 00:11:16 fetching corpus: 37749, signal 1061073/1145038 (executing program) 2021/04/06 00:11:16 fetching corpus: 37799, signal 1061385/1145038 (executing program) 2021/04/06 00:11:17 fetching corpus: 37849, signal 1061900/1145038 (executing program) 2021/04/06 00:11:17 fetching corpus: 37899, signal 1062332/1145038 (executing program) 2021/04/06 00:11:17 fetching corpus: 37949, signal 1062930/1145038 (executing program) 2021/04/06 00:11:17 fetching corpus: 37999, signal 1063344/1145038 (executing program) 2021/04/06 00:11:17 fetching corpus: 38049, signal 1063599/1145038 (executing program) 2021/04/06 00:11:17 fetching corpus: 38099, signal 1063880/1145038 (executing program) 2021/04/06 00:11:17 fetching corpus: 38149, signal 1064093/1145038 (executing program) 2021/04/06 00:11:17 fetching corpus: 38199, signal 1064397/1145038 (executing program) 2021/04/06 00:11:17 fetching corpus: 38249, signal 1064652/1145038 (executing program) 2021/04/06 00:11:18 fetching corpus: 38299, signal 1064926/1145038 (executing program) 2021/04/06 00:11:18 fetching corpus: 38349, signal 1065224/1145038 (executing program) 2021/04/06 00:11:18 fetching corpus: 38399, signal 1065524/1145038 (executing program) 2021/04/06 00:11:18 fetching corpus: 38449, signal 1065884/1145038 (executing program) 2021/04/06 00:11:18 fetching corpus: 38499, signal 1066191/1145038 (executing program) 2021/04/06 00:11:18 fetching corpus: 38549, signal 1066414/1145038 (executing program) 2021/04/06 00:11:18 fetching corpus: 38599, signal 1066778/1145038 (executing program) 2021/04/06 00:11:18 fetching corpus: 38649, signal 1067077/1145038 (executing program) 2021/04/06 00:11:18 fetching corpus: 38699, signal 1067347/1145038 (executing program) 2021/04/06 00:11:18 fetching corpus: 38749, signal 1067737/1145038 (executing program) 2021/04/06 00:11:19 fetching corpus: 38799, signal 1068106/1145038 (executing program) 2021/04/06 00:11:19 fetching corpus: 38849, signal 1068389/1145038 (executing program) 2021/04/06 00:11:19 fetching corpus: 38899, signal 1068597/1145038 (executing program) 2021/04/06 00:11:19 fetching corpus: 38949, signal 1068920/1145038 (executing program) 2021/04/06 00:11:19 fetching corpus: 38999, signal 1069459/1145038 (executing program) 2021/04/06 00:11:20 fetching corpus: 39049, signal 1069823/1145038 (executing program) 2021/04/06 00:11:20 fetching corpus: 39099, signal 1070157/1145038 (executing program) 2021/04/06 00:11:20 fetching corpus: 39149, signal 1070355/1145038 (executing program) 2021/04/06 00:11:20 fetching corpus: 39199, signal 1070586/1145038 (executing program) 2021/04/06 00:11:20 fetching corpus: 39249, signal 1070878/1145038 (executing program) 2021/04/06 00:11:20 fetching corpus: 39299, signal 1071286/1145038 (executing program) 2021/04/06 00:11:20 fetching corpus: 39349, signal 1071698/1145038 (executing program) 2021/04/06 00:11:20 fetching corpus: 39399, signal 1071980/1145038 (executing program) 2021/04/06 00:11:20 fetching corpus: 39449, signal 1072504/1145038 (executing program) 2021/04/06 00:11:21 fetching corpus: 39499, signal 1072785/1145038 (executing program) 2021/04/06 00:11:21 fetching corpus: 39549, signal 1073091/1145038 (executing program) 2021/04/06 00:11:21 fetching corpus: 39599, signal 1073353/1145038 (executing program) 2021/04/06 00:11:21 fetching corpus: 39649, signal 1073711/1145038 (executing program) 2021/04/06 00:11:21 fetching corpus: 39699, signal 1074198/1145038 (executing program) 2021/04/06 00:11:21 fetching corpus: 39749, signal 1074626/1145038 (executing program) 2021/04/06 00:11:21 fetching corpus: 39799, signal 1074917/1145038 (executing program) 2021/04/06 00:11:21 fetching corpus: 39849, signal 1075138/1145038 (executing program) 2021/04/06 00:11:21 fetching corpus: 39899, signal 1075557/1145038 (executing program) 2021/04/06 00:11:22 fetching corpus: 39949, signal 1076158/1145038 (executing program) 2021/04/06 00:11:22 fetching corpus: 39999, signal 1076521/1145038 (executing program) 2021/04/06 00:11:22 fetching corpus: 40049, signal 1076792/1145038 (executing program) 2021/04/06 00:11:22 fetching corpus: 40099, signal 1077131/1145039 (executing program) 2021/04/06 00:11:22 fetching corpus: 40149, signal 1077388/1145039 (executing program) 2021/04/06 00:11:22 fetching corpus: 40199, signal 1077709/1145039 (executing program) 2021/04/06 00:11:22 fetching corpus: 40249, signal 1077973/1145039 (executing program) 2021/04/06 00:11:22 fetching corpus: 40299, signal 1078430/1145039 (executing program) 2021/04/06 00:11:22 fetching corpus: 40349, signal 1078684/1145039 (executing program) 2021/04/06 00:11:23 fetching corpus: 40399, signal 1078995/1145039 (executing program) 2021/04/06 00:11:23 fetching corpus: 40449, signal 1079330/1145039 (executing program) 2021/04/06 00:11:23 fetching corpus: 40499, signal 1079612/1145039 (executing program) 2021/04/06 00:11:23 fetching corpus: 40549, signal 1080274/1145039 (executing program) 2021/04/06 00:11:23 fetching corpus: 40599, signal 1080631/1145039 (executing program) 2021/04/06 00:11:23 fetching corpus: 40649, signal 1080875/1145039 (executing program) 2021/04/06 00:11:23 fetching corpus: 40699, signal 1081154/1145039 (executing program) 2021/04/06 00:11:23 fetching corpus: 40749, signal 1081493/1145039 (executing program) 2021/04/06 00:11:23 fetching corpus: 40799, signal 1081819/1145039 (executing program) 2021/04/06 00:11:24 fetching corpus: 40849, signal 1082298/1145039 (executing program) 2021/04/06 00:11:24 fetching corpus: 40899, signal 1082622/1145039 (executing program) 2021/04/06 00:11:24 fetching corpus: 40949, signal 1082881/1145039 (executing program) 2021/04/06 00:11:24 fetching corpus: 40999, signal 1083240/1145039 (executing program) 2021/04/06 00:11:24 fetching corpus: 41049, signal 1083559/1145039 (executing program) 2021/04/06 00:11:24 fetching corpus: 41099, signal 1083794/1145039 (executing program) 2021/04/06 00:11:25 fetching corpus: 41149, signal 1084096/1145039 (executing program) 2021/04/06 00:11:25 fetching corpus: 41199, signal 1084558/1145039 (executing program) 2021/04/06 00:11:25 fetching corpus: 41249, signal 1084838/1145039 (executing program) 2021/04/06 00:11:25 fetching corpus: 41299, signal 1085009/1145039 (executing program) 2021/04/06 00:11:25 fetching corpus: 41349, signal 1085215/1145039 (executing program) 2021/04/06 00:11:25 fetching corpus: 41399, signal 1085456/1145039 (executing program) 2021/04/06 00:11:25 fetching corpus: 41449, signal 1085711/1145039 (executing program) 2021/04/06 00:11:25 fetching corpus: 41499, signal 1085952/1145039 (executing program) 2021/04/06 00:11:25 fetching corpus: 41549, signal 1086418/1145039 (executing program) 2021/04/06 00:11:25 fetching corpus: 41599, signal 1086905/1145039 (executing program) 2021/04/06 00:11:26 fetching corpus: 41649, signal 1087359/1145039 (executing program) 2021/04/06 00:11:26 fetching corpus: 41699, signal 1087623/1145039 (executing program) 2021/04/06 00:11:26 fetching corpus: 41749, signal 1087992/1145039 (executing program) 2021/04/06 00:11:26 fetching corpus: 41799, signal 1088207/1145039 (executing program) 2021/04/06 00:11:26 fetching corpus: 41849, signal 1088410/1145039 (executing program) 2021/04/06 00:11:26 fetching corpus: 41899, signal 1088851/1145039 (executing program) 2021/04/06 00:11:26 fetching corpus: 41949, signal 1089156/1145039 (executing program) 2021/04/06 00:11:26 fetching corpus: 41999, signal 1089364/1145039 (executing program) 2021/04/06 00:11:26 fetching corpus: 42049, signal 1089685/1145039 (executing program) 2021/04/06 00:11:27 fetching corpus: 42099, signal 1089946/1145039 (executing program) 2021/04/06 00:11:27 fetching corpus: 42149, signal 1090123/1145039 (executing program) 2021/04/06 00:11:27 fetching corpus: 42199, signal 1090482/1145039 (executing program) 2021/04/06 00:11:27 fetching corpus: 42249, signal 1090673/1145039 (executing program) 2021/04/06 00:11:27 fetching corpus: 42299, signal 1090940/1145039 (executing program) 2021/04/06 00:11:27 fetching corpus: 42349, signal 1091297/1145039 (executing program) 2021/04/06 00:11:27 fetching corpus: 42399, signal 1091743/1145039 (executing program) 2021/04/06 00:11:27 fetching corpus: 42449, signal 1091964/1145039 (executing program) 2021/04/06 00:11:27 fetching corpus: 42499, signal 1092337/1145039 (executing program) 2021/04/06 00:11:27 fetching corpus: 42549, signal 1093987/1145039 (executing program) 2021/04/06 00:11:28 fetching corpus: 42599, signal 1094231/1145039 (executing program) 2021/04/06 00:11:28 fetching corpus: 42649, signal 1094665/1145041 (executing program) 2021/04/06 00:11:28 fetching corpus: 42699, signal 1094872/1145041 (executing program) 2021/04/06 00:11:28 fetching corpus: 42749, signal 1095281/1145041 (executing program) 2021/04/06 00:11:28 fetching corpus: 42799, signal 1095573/1145041 (executing program) 2021/04/06 00:11:28 fetching corpus: 42849, signal 1095920/1145041 (executing program) 2021/04/06 00:11:28 fetching corpus: 42899, signal 1096091/1145041 (executing program) 2021/04/06 00:11:28 fetching corpus: 42949, signal 1096313/1145041 (executing program) 2021/04/06 00:11:28 fetching corpus: 42999, signal 1096557/1145041 (executing program) 2021/04/06 00:11:28 fetching corpus: 43049, signal 1096815/1145041 (executing program) 2021/04/06 00:11:29 fetching corpus: 43099, signal 1097105/1145041 (executing program) 2021/04/06 00:11:29 fetching corpus: 43149, signal 1097513/1145041 (executing program) 2021/04/06 00:11:29 fetching corpus: 43199, signal 1097842/1145041 (executing program) 2021/04/06 00:11:29 fetching corpus: 43249, signal 1098146/1145041 (executing program) 2021/04/06 00:11:29 fetching corpus: 43299, signal 1098423/1145041 (executing program) 2021/04/06 00:11:29 fetching corpus: 43349, signal 1098665/1145041 (executing program) 2021/04/06 00:11:29 fetching corpus: 43399, signal 1098933/1145041 (executing program) 2021/04/06 00:11:30 fetching corpus: 43449, signal 1099239/1145041 (executing program) 2021/04/06 00:11:30 fetching corpus: 43498, signal 1099521/1145041 (executing program) 2021/04/06 00:11:30 fetching corpus: 43548, signal 1099750/1145041 (executing program) 2021/04/06 00:11:30 fetching corpus: 43598, signal 1100007/1145041 (executing program) 2021/04/06 00:11:30 fetching corpus: 43648, signal 1100373/1145041 (executing program) 2021/04/06 00:11:30 fetching corpus: 43698, signal 1100652/1145041 (executing program) 2021/04/06 00:11:30 fetching corpus: 43748, signal 1100884/1145041 (executing program) 2021/04/06 00:11:30 fetching corpus: 43798, signal 1101041/1145041 (executing program) 2021/04/06 00:11:30 fetching corpus: 43848, signal 1101314/1145041 (executing program) 2021/04/06 00:11:30 fetching corpus: 43898, signal 1101539/1145041 (executing program) 2021/04/06 00:11:31 fetching corpus: 43948, signal 1101706/1145041 (executing program) 2021/04/06 00:11:31 fetching corpus: 43998, signal 1102117/1145041 (executing program) 2021/04/06 00:11:31 fetching corpus: 44048, signal 1102388/1145041 (executing program) 2021/04/06 00:11:31 fetching corpus: 44098, signal 1102726/1145041 (executing program) 2021/04/06 00:11:31 fetching corpus: 44148, signal 1102945/1145041 (executing program) 2021/04/06 00:11:31 fetching corpus: 44198, signal 1103104/1145041 (executing program) 2021/04/06 00:11:31 fetching corpus: 44248, signal 1103362/1145041 (executing program) 2021/04/06 00:11:31 fetching corpus: 44298, signal 1103596/1145041 (executing program) 2021/04/06 00:11:31 fetching corpus: 44348, signal 1103859/1145041 (executing program) 2021/04/06 00:11:31 fetching corpus: 44398, signal 1104155/1145041 (executing program) 2021/04/06 00:11:32 fetching corpus: 44448, signal 1104419/1145041 (executing program) 2021/04/06 00:11:32 fetching corpus: 44498, signal 1104583/1145041 (executing program) 2021/04/06 00:11:32 fetching corpus: 44548, signal 1104857/1145041 (executing program) 2021/04/06 00:11:32 fetching corpus: 44598, signal 1105050/1145041 (executing program) 2021/04/06 00:11:32 fetching corpus: 44648, signal 1105273/1145041 (executing program) 2021/04/06 00:11:32 fetching corpus: 44698, signal 1105724/1145041 (executing program) 2021/04/06 00:11:32 fetching corpus: 44748, signal 1106060/1145042 (executing program) 2021/04/06 00:11:32 fetching corpus: 44798, signal 1106388/1145042 (executing program) 2021/04/06 00:11:32 fetching corpus: 44848, signal 1106582/1145042 (executing program) 2021/04/06 00:11:32 fetching corpus: 44898, signal 1106915/1145042 (executing program) 2021/04/06 00:11:33 fetching corpus: 44948, signal 1107290/1145042 (executing program) 2021/04/06 00:11:33 fetching corpus: 44998, signal 1107720/1145042 (executing program) 2021/04/06 00:11:33 fetching corpus: 45048, signal 1108126/1145042 (executing program) 2021/04/06 00:11:33 fetching corpus: 45098, signal 1108342/1145042 (executing program) 2021/04/06 00:11:33 fetching corpus: 45148, signal 1108577/1145042 (executing program) 2021/04/06 00:11:33 fetching corpus: 45198, signal 1108816/1145042 (executing program) 2021/04/06 00:11:33 fetching corpus: 45248, signal 1109183/1145042 (executing program) 2021/04/06 00:11:33 fetching corpus: 45272, signal 1109344/1145042 (executing program) 2021/04/06 00:11:33 fetching corpus: 45272, signal 1109344/1145042 (executing program) 2021/04/06 00:11:35 starting 6 fuzzer processes 00:11:35 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x60000, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000040)='&\x00', 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000080)={0x8, 0x1, 0x3f, 0xfff, 0x2800000}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0xffffffffffffffff, 0x2, 0x7, 0x2, 0x38}}) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x242) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000140)={0x3, 0x5, 0x5, 0x1ff, 0x15, "6c748ec0701efce511836647ff249b2aaeb632"}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ppoll(&(0x7f0000000180)=[{r1, 0x1010}, {r1}, {r0, 0x1}], 0x3, &(0x7f0000000200)={r2, r3+10000000}, &(0x7f0000000240)={[0xffffffffffffffb3]}, 0x8) ioctl$KDSETLED(r1, 0x4b32, 0x1) openat(r1, &(0x7f0000000280)='./file0\x00', 0x0, 0x2) r4 = open_tree(r0, &(0x7f00000002c0)='./file0\x00', 0x0) write$sequencer(r4, &(0x7f0000000300)=[@e={0xff, 0x3, 0x8, 0x81, @SEQ_CONTROLLER=0xfe, 0x1, 0x0, 0x81}, @echo=0x4, @x={0x94, 0x7, "9b3708d111d5"}, @l={0x92, 0x7, 0xd0, 0x1d, 0x3f, 0x63, 0x1}], 0x1c) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000340)={0x1ff, 0x2, 0x9, 0x7fff, 0x3, "9a51f3153835e26b09e84adb3a640c41cc6f36"}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r4, 0x54a2) r5 = accept4$inet(r1, &(0x7f0000000380), &(0x7f00000003c0)=0x10, 0x80000) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00'}) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d04, &(0x7f0000000440)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000480)={0x8001, 0x28, 0xb9, 0xf0000000, 0x15, "7fbf4bf533da721e4de73b45d44150f39f91ca"}) 00:11:36 executing program 1: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000009, 0x4000010, 0xffffffffffffffff, 0x58335000) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="9b1657c513047e2ac8348aeb578615f7f2f47a11339cbb7af50cce2fb328713f519f46502bc187b17d5bdbda779853ca031d423611dfce4ed378a12d86ae449553861e3453ff64e01d0414e18ae1e1b16020a05fba0cfc137891d24f9e4f5ab4b703185bd97d33cca0fe85046f730363c5148c19caf66606f170c7c41f0653ccfafeeb5565c9ba1970c2822cab2fc30d80a6c1e4df83804fb2", 0x99}], 0x1, 0x8) ptrace$setregset(0x4205, 0xffffffffffffffff, 0x200, &(0x7f0000000180)={&(0x7f0000000100)="5ba0ccfe77abd35c92a4c5d872bea3ea25e550bf3945760c94119c55832b1ae5f670703048bc87350c3b70e15c4e04e5245282410b4dcb866968220e6a41adcb3936d802a4fa7ec6746c413ab26b94629da18a", 0x53}) pwritev2(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f00000001c0)="aa9ef512e9e75227430ec0c97fd27be6fb05209dfaed85a84f589357809677cd5c0db9985b69b0a6957aa7d697b7cc27b7d6b88822f2da906368a91b96ee0de8de875ea18316897942953dcdf664699c85f782834177d574e840fea5d64565b69f6de588eb6a60aa52c49eb3733c3fab5325b0643a407f1dfacf4b8cc782862adb4955b6b78dd5997ffe77fc6cf7c3e323e82cb8a79ebbf8a15ba31c69f7a8d52d828c40334348a6b022b3a6c6", 0xad}, {&(0x7f0000000280)="97a2ff67b9de3c760a8c6368164e36713f2b1ccbe817e8afaa7a106fed90778da67c1a2431c7e1d4561f2c1e2d8710bcb4b54685ce55815d60481d8d0fb2ec407ea78c8ddc9fa90c16ad414c2ce60b4e0097795b0e12a7addf2411da798d69f3630e3323811c652d7a913f6da284ce70b1730153038ee960e71654237eaf87783be606bda2be48ea274d323efed45ceb6c3b135c8ef646a97ecd4888cd3fa28136900df73d996e4f8d471367952bef54f30c0c797535f2e7a784fc789ae313956ac8de25d98bb0b0d5144b5031ce171a22eb797a685783b52fd99d995f3f24b4b18a8deb093eab0aed7f", 0xea}, {&(0x7f0000000380)="700ba56d04cade19c73f1ab2ad57b795fac9f7747ddc40f8375b", 0x1a}, {&(0x7f00000003c0)="557f47c52f655a0aa6622cce6a554000f269598716fa90467ee8c6e7033d1574352ae0af12a338d53f28a5d789", 0x2d}, {&(0x7f0000000400)="9f7cd0fbda8618efc8396cd085e7212a58896b44c47094da47588b534a7c69a85106249fa5ae39257dca1b47581eb97335ad2ffdb884d95a7fa453cad9ed6387ccaf4fffd3d356d6c684940fdbb4e6507f7632e8f13444751ddebf46b9c6b19cb97379b140f14e09dd9e6f03a0cfaa9e3259ceb2ec4d202ba3f6df8fc1b25d4d11923a1112eb5a14a90766fadd413f3adc7c0f12b16fa224603a8e8a31462a7debe307fdf6cff0db749b6d43e7e71ed9f533886d27023b102c100293b7ee9f2b4d58bc830d919cef880b56ee3c275ab1532efcfab068655905c8", 0xda}], 0x5, 0x20, 0x7, 0x4) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={0xfffffffffffffffc, &(0x7f0000000700)=""/47, 0x0, 0x2f, 0x1}, 0x20) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000780)=0x2, 0x100000000) fdatasync(r0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000007c0)=@req3={0x4, 0xa27, 0x8, 0x20, 0xc77f, 0x8, 0x6}, 0x1c) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vhost-vsock\x00', 0x2, 0x0) write(r1, &(0x7f0000000840)="5a84ff4089c765ebb016b180f3bb78ace638a54f5b534f251345bc3c439cbbb4170881c35e5c67ad954f5bc558935e5a2c968aec56a9e103f8d67459945dbce9b864e8620a04370292b3ec66b46761c2722bef5d9249086aaa70e24535b392e284acd8019da969fd4148d6e3ac572aed120f8f1b31437fdf535c09b8c1b36e1298d3a0946e0385d83827621b3ec126ecf91094647cd1d2057421a66e029ee48b132d48003a5643a7ae067a83d8780e8c023c704485e5e52733d859f763605417e463318a67b9f66ecfa11d0a55fc356af06a55a12b583eb74ce4410c77cdf4c3d2514ac33440", 0xe6) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vsock\x00', 0x2000, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) preadv(r0, &(0x7f0000001dc0)=[{&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/142, 0x8e}, {&(0x7f0000001a40)=""/35, 0x23}, {&(0x7f0000001a80)=""/77, 0x4d}, {&(0x7f0000001b00)=""/188, 0xbc}, {&(0x7f0000001bc0)=""/249, 0xf9}, {&(0x7f0000001cc0)=""/255, 0xff}], 0x7, 0x6, 0x59a) r3 = syz_open_dev$sndctrl(&(0x7f0000001e40)='/dev/snd/controlC#\x00', 0x401, 0x800) r4 = dup3(r1, r3, 0x80000) pipe(&(0x7f0000001e80)) ioctl$VIDIOC_G_ENC_INDEX(r4, 0x8818564c, &(0x7f0000001ec0)) r5 = openat(r4, &(0x7f0000002700)='./file0\x00', 0x20000, 0x70) sendto$phonet(r5, &(0x7f0000002740)="4ff7a00e20bee5f0c3619996ea2ed5342ca70a86b3a5d59e8aad91801685c1154429119e56e6bc94d7999a1bbb064197e2b62149a25c9988278fb454cd677d98e87015676587d528c326e38558201ca901b57ff0c518ee78a74d537edc9407633774c214034aa1518c256055171eef88892e4d6895e40d8e576c73842b0ccd34d84ca74e34febd732a8b63d88d1c40b06909826b6f726473f5", 0x99, 0x1, &(0x7f0000002800)={0x23, 0x20, 0x9, 0x2}, 0x10) fcntl$notify(r4, 0x402, 0x8) 00:11:36 executing program 2: r0 = getpid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x1, r0}) get_robust_list(0x0, &(0x7f0000000080)=&(0x7f0000000040), &(0x7f00000000c0)=0x18) setpgid(r0, r0) r1 = dup(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x1, 0xff, 0x2, 0x40, 0x0, 0x1, 0x4010, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x6, 0x4}, 0x40020, 0x0, 0x4, 0x4, 0x7b36, 0x5}, 0xffffffffffffffff, 0xe, r1, 0xa) r3 = getpgid(r0) r4 = fcntl$getown(0xffffffffffffffff, 0x9) capset(&(0x7f0000000180)={0x20071026, r4}, &(0x7f00000001c0)={0x7, 0x6, 0xffffffff, 0xfffffffb, 0x80000001, 0xd8}) r5 = getpgrp(r3) setpgid(r5, r4) process_vm_writev(r0, &(0x7f00000014c0)=[{&(0x7f0000000200)=""/17, 0x11}, {&(0x7f0000000240)=""/122, 0x7a}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)}, {&(0x7f0000001300)=""/156, 0x9c}, {&(0x7f00000013c0)=""/255, 0xff}], 0x6, &(0x7f0000005900)=[{&(0x7f0000001540)=""/190, 0xbe}, {&(0x7f0000001600)=""/117, 0x75}, {&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000002680)=""/14, 0xe}, {&(0x7f00000026c0)=""/179, 0xb3}, {&(0x7f0000002780)=""/4096, 0x1000}, {&(0x7f0000003780)=""/4096, 0x1000}, {&(0x7f0000004780)=""/4096, 0x1000}, {&(0x7f0000005780)=""/253, 0xfd}, {&(0x7f0000005880)=""/71, 0x47}], 0xa, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000059c0)=0x0) tkill(r6, 0x26) socket$inet(0x2, 0x1, 0x8001) read$FUSE(0xffffffffffffffff, &(0x7f0000005a00)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) lstat(&(0x7f0000009dc0)='./file0\x00', &(0x7f0000009e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r1, &(0x7f0000009fc0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f000000c000)={0x0, 0x0}, &(0x7f000000c040)=0xc) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000007a40)="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", 0x2000, &(0x7f000000ccc0)={&(0x7f0000009a40)={0x50, 0x0, 0x2, {0x7, 0x21, 0x791, 0x408040, 0x9e02, 0x5, 0x0, 0x80000000}}, &(0x7f0000009ac0)={0x18, 0xfffffffffffffff5, 0x1000}, &(0x7f0000009b00)={0x18, 0xffffffffffffffda, 0x5, {0x3}}, &(0x7f0000009b40)={0x18, 0x4a, 0x5}, &(0x7f0000009b80)={0x18, 0x0, 0x7, {0x7fff}}, &(0x7f0000009bc0)={0x28, 0x0, 0x328e, {{0x3, 0x5, 0x1, r6}}}, &(0x7f0000009c00)={0x60, 0x0, 0x0, {{0xffffffffffffffff, 0x0, 0x3, 0x8001, 0x20, 0x7fa2, 0x1, 0x9}}}, &(0x7f0000009c80)={0x18, 0x0, 0x0, {0x6}}, &(0x7f0000009cc0)={0x11, 0xffffffffffffffda, 0x81, {'\x00'}}, &(0x7f0000009d00)={0x20, 0x0, 0xfffffffffffff4ac, {0x0, 0x4}}, &(0x7f0000009d40)={0x78, 0x0, 0x55d70ced, {0xffffffffffffffff, 0xa71, 0x0, {0x6, 0xfff, 0x1, 0x1, 0x7fffffff, 0xabb9, 0x7, 0x3, 0x3d0, 0xa000, 0x4, r7, r8, 0x9, 0x80000000}}}, &(0x7f0000009e80)={0x90, 0x24, 0x4, {0x1, 0x3, 0x1f, 0x0, 0xffff, 0x4, {0x2, 0x7ff, 0x80000000, 0x0, 0x9, 0x8, 0x40, 0x0, 0x8, 0x6000, 0x1, r7, r9, 0x1, 0x1ff}}}, &(0x7f0000009f40)={0x48, 0x0, 0x6c, [{0x5, 0xd2ad, 0x5, 0x1, '+!\x91#,'}, {0x3, 0x4, 0x0, 0x2}]}, &(0x7f000000c400)={0x650, 0x0, 0x4, [{{0x2, 0x1, 0x6, 0x0, 0xec, 0x6, {0x0, 0x0, 0x9, 0x9, 0x8001, 0x3, 0xfffffffb, 0xff, 0xac, 0x8000, 0x1, r7, r8, 0x0, 0x4840}}, {0x0, 0x8001, 0x9, 0x401, '!![\'-:-!,'}}, {{0x6, 0x1, 0x6, 0x6, 0x4daf, 0x6, {0x6, 0x0, 0x3f, 0x1, 0xfffffffffffffff9, 0x80000000, 0x3, 0x2, 0x3f, 0xf000, 0x401, r7, r8, 0x7, 0x4}}, {0x6, 0x80000000, 0x2, 0x0, '+\\'}}, {{0x3, 0x1, 0x1f, 0x1000, 0x5, 0x1, {0x5, 0x1000, 0x5, 0xfff, 0x7fffffff, 0x2, 0x7f, 0x7, 0x3, 0x4000, 0x7, r7, r10, 0x7fffffff, 0x3}}, {0x6, 0x0, 0x0, 0xff}}, {{0x3, 0x1, 0xfffffffffffffffb, 0x100, 0x5, 0x1, {0x6, 0x546, 0x4, 0x7, 0x3198, 0xfffffffffffffe00, 0x3ff, 0x3f, 0x3, 0x9000, 0x9, r7, r8, 0x2, 0x1000}}, {0x0, 0x5, 0x1, 0xded, '!'}}, {{0x4, 0x2, 0x10000, 0x5, 0x3ff, 0x1, {0x5, 0x0, 0x4, 0x6, 0x4, 0x3, 0x3, 0x8, 0x0, 0x8000, 0x5, r11, 0x0, 0x80000001, 0x20}}, {0x0, 0x5, 0x5, 0x3, '+([${'}}, {{0x0, 0x3, 0x1, 0x0, 0x18b2, 0xff, {0x2, 0x81, 0x9, 0x1, 0x5, 0x6, 0x5, 0x5, 0x8, 0x6000, 0x40, r7, 0x0, 0x4, 0x9}}, {0x5, 0x4, 0x1, 0x0, '#'}}, {{0x3, 0x0, 0x800, 0x3ff, 0xffff4d84, 0x0, {0x5, 0x10000, 0x7fff, 0x100000000, 0x7, 0x6, 0x0, 0x1, 0xdf7, 0xc000, 0x7, r7, r8, 0x3, 0xffff162a}}, {0x6, 0x7, 0x7, 0xff, '({(./)$'}}, {{0x6, 0x1, 0xffffffffffffff7f, 0x9, 0x0, 0x401, {0x2, 0xffff, 0x5, 0x7fff, 0x7, 0x10000, 0x5, 0x4, 0x78a542b9, 0x2000, 0x83, r7, 0x0, 0x2, 0x4}}, {0x1, 0x3ff, 0x4, 0x6, 'l\x14#\xdf'}}, {{0x0, 0x2, 0x80, 0x8, 0x1, 0x1, {0x5, 0x4, 0x7ff, 0x0, 0x9, 0x7, 0x8000, 0x20, 0x100, 0x1000, 0x20, 0x0, r8, 0x4c4, 0xfed}}, {0x1, 0x3, 0x1, 0x401, '$'}}, {{0x3, 0x1, 0x2, 0x8000, 0x9, 0x4, {0x5, 0x8, 0x9, 0x3, 0x6, 0x9, 0x6, 0x9, 0x2, 0xc000, 0x1, 0x0, r8, 0x1, 0xfffffa68}}, {0x4, 0xffffffffffffffff, 0x4, 0x1000, '/%),'}}]}, &(0x7f000000cbc0)={0xa0, 0x0, 0x20, {{0x4, 0x1, 0x412f, 0xf21a, 0x7, 0x2f800, {0x4, 0x1, 0x6, 0xbb, 0x0, 0x100000000, 0x100, 0xfffffffc, 0x1f, 0xa000, 0x3, 0xee01, 0x0, 0xaecdb0d, 0x1}}, {0x0, 0xb}}}, &(0x7f000000cc80)={0x20, 0x0, 0x1, {0x8, 0x4, 0x90000000, 0x1ff}}}) 00:11:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.pending_reads\x00', 0x309000, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r1, 0xc0109428, &(0x7f0000000040)={0x6, 0x9}) socketpair(0xb, 0x800, 0x9, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f00000000c0)={0x1}, 0x1) connect$phonet_pipe(r2, &(0x7f0000000100)={0x23, 0x9, 0x4, 0x1}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e20, @local}}, 0x101, 0x44d}, &(0x7f0000000200)=0x90) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000240)={r4, 0xa1, "4f37961ef719321114d3ebbec2f46e7c38184b5ef6107e5fa39eb4938a0f5d569657f5e1cf2ef64cde4c58350c4f1725a2af925eeb15022133f1846c6b5e017e4399714015d608eb53ccccd7137c6b969288d19dc4705f3e02ee8a6b62d5936becae9cf0c84d35885b36c2d09dc3732795f7e3047271ecf79b96cafe5d18ec4bf3dec19c6611589f60bc74244f2871d43b243bdad15fc7398bfd0ea9cd96afbc14"}, &(0x7f0000000300)=0xa9) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x50, 0x0, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x2}, {0x8, 0x15, 0xffffffff}}]}, 0x50}, 0x1, 0x0, 0x0, 0x20040040}, 0x0) r5 = open(&(0x7f0000000480)='./file0\x00', 0x200, 0xc0) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0xaf, 0x61, 0x6, 0x0, 0x7ff, 0x81c, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5, 0x1, @perf_bp={&(0x7f00000004c0), 0xc}, 0x8020, 0x5, 0x7, 0x2, 0x3, 0x0, 0xaee}, 0xffffffffffffffff, 0xf, r1, 0xa) sendmsg$nl_route_sched(r3, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=@deltaction={0x30, 0x31, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x48000}, 0x8000) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000680)={0x0, 0x5}, &(0x7f00000006c0)=0xc) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000700)={r6, 0x8d, "4382d8f709c0caecfad823d44a3a1fbd47dab7414e41f6883f9b078130068d4ecc2a551341deb1cfa735c99a68a7ba628bfd70504537d9dc05752ebf44a1fa90bf4d0e3d060dd67ed6e937a0f11bdba97120678d62510a2ca93f7527ee982e6b9c91f71e8fb656d9b2f2baea15aa8978655c7fc8e0d44830b4b3ac40b154f30320f2cd7c5ce4ecaea20a656c53"}, &(0x7f00000007c0)=0x95) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000800)={r4, 0xfffffffb}, &(0x7f0000000840)=0x8) r7 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x8010, r5, 0x10000000) syz_io_uring_submit(0x0, r7, &(0x7f0000000880)=@IORING_OP_POLL_REMOVE={0x7, 0x1, 0x0, 0x0, 0x0, 0x12345}, 0x4) r8 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x100010, r5, 0x0) syz_io_uring_submit(r8, r7, &(0x7f00000008c0)=@IORING_OP_POLL_ADD={0x6, 0x4, 0x0, @fd_index=0x1, 0x0, 0x0, 0x0, {0xc2b0}, 0x1}, 0x1) 00:11:36 executing program 4: ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000000)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xff, 0x1000) r1 = dup(r0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000080)={0x0, 0x7d4, 0x2, 0x1}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x5, 0x3], 0x3, 0x80000, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000140)={0x720, 0x3, 0x4, 0x1000, 0x7, {}, {0x2, 0x2, 0x3f, 0x5, 0xce, 0xe0, "eca3fffa"}, 0x7, 0x2, @fd, 0x3, 0x0, r2}) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000000240)={0x0, 0x4, 0x3c}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f0000000640)={r4, 0xff, 0xfffffffffffff000, 0x1}) ioctl$BTRFS_IOC_SEND(r1, 0x40489426, &(0x7f0000000a80)={{r2}, 0x2, &(0x7f0000000a40)=[0x1, 0x40], 0x1f, 0x0, [0x0, 0xea50, 0x70f, 0x3]}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000b00)={{{@in=@initdev, @in=@private}}, {{@in6=@remote}, 0x0, @in=@initdev}}, &(0x7f0000000c00)=0xe8) accept$inet6(r2, &(0x7f0000000c40)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000c80)=0x1c) r5 = open(&(0x7f0000000cc0)='./file0\x00', 0x111000, 0x20) ioctl$VIDIOC_G_FMT(r5, 0xc0d05604, &(0x7f0000000d00)={0x9, @vbi={0x1ffe, 0x7, 0x1, 0x38414262, [0x2, 0xff], [0x7, 0xbc], 0x108}}) write$binfmt_script(r2, &(0x7f0000000e00)={'#! ', './file0', [{0x20, '/dev/snd/midiC#D#\x00'}, {0x20, '/dev/snd/midiC#D#\x00'}, {0x20, '/dev/snd/midiC#D#\x00'}, {0x20, '\\[]'}, {0x20, '}'}, {0x20, '\xb9*Y!{\x93.&'}, {}, {0x20, '#^'}], 0xa, "27387b755bcb16902b9750d2a5e2749502b701a36f09b57a568a01a4b992ccdc61111109b3f6c002871fae4154b4fa"}, 0x86) ioctl$VIDIOC_S_STD(r5, 0x40085618, &(0x7f0000000ec0)=0x28) getsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f0000000f00), &(0x7f0000000f40)=0x4) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000f80)='/dev/null\x00', 0xc40, 0x0) connect$inet(r6, &(0x7f0000000fc0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$TIOCL_SELLOADLUT(r6, 0x541c, &(0x7f0000001000)={0x5, 0x81, 0x80, 0x3f, 0x3}) [ 182.725320][ T8424] IPVS: ftp: loaded support on port[0] = 21 00:11:37 executing program 5: r0 = accept$phonet_pipe(0xffffffffffffffff, 0x0, &(0x7f0000000000)) connect$phonet_pipe(r0, &(0x7f0000000040)={0x23, 0x0, 0x0, 0x7}, 0x10) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, &(0x7f0000000080)={0xc8d, 0x9, [[], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], []]}) close_range(r0, r0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000012e00)='/dev/autofs\x00', 0xc30a0, 0x0) dup2(r1, r0) r2 = syz_open_dev$audion(&(0x7f0000012e40)='/dev/audio#\x00', 0x8, 0x141000) sendmsg$nl_route(r2, &(0x7f0000012f40)={&(0x7f0000012e80)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000012f00)={&(0x7f0000012ec0)=@bridge_getvlan={0x30, 0x72, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4009}, 0x10) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000012f80)=0x4) r3 = dup(r2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000012fc0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000013040)={r4, 0x1, r3, 0x1, 0x80000}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(r5, &(0x7f0000013080)=0x1, r0, &(0x7f00000130c0)=0x8, 0x1, 0xf) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000013100)={0xe, {0x8, 0x3, 0x9, 0xcb, "3e308fbfd926091df6bb97cbbcf1bc3196d380e6c1f279156cf39493cbd6043c4dce46f9586c842890d77b75f0fa7875512639413dea402fb8587214e581d915117160821d7694225dbf00fbcf978b650cdfc14643b83590506bf6e24335175e516f5d8f7b544387f29ccaaac25ece4399785d75440b001f1583a007bec30e4ac3c3ce549316d5f61a557e0b11b466f251aaa7d868cd14fe58d54d8624e187147328221599d6c3923ad1e84a2e44721a8698bee2cfdbc713ae46af6ca155fc28e2b83dcfdafa2890796f14"}}, 0xd7) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000013200)={0x11, 0x3, 0x80000000, 0x10000, 0x310, r2, 0x1000, [], 0x0, r1}, 0x40) close(r6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000013240)={'wg1\x00'}) r7 = openat$incfs(r3, &(0x7f0000013280)='.pending_reads\x00', 0x214003, 0x4) ioctl$SNDRV_PCM_IOCTL_XRUN(r7, 0x4148, 0x0) [ 182.929309][ T8440] IPVS: ftp: loaded support on port[0] = 21 [ 183.122443][ T8484] IPVS: ftp: loaded support on port[0] = 21 [ 183.306874][ T8424] chnl_net:caif_netlink_parms(): no params data found [ 183.423242][ T8609] IPVS: ftp: loaded support on port[0] = 21 [ 183.663604][ T8484] chnl_net:caif_netlink_parms(): no params data found [ 183.692841][ T8440] chnl_net:caif_netlink_parms(): no params data found [ 183.707481][ T8781] IPVS: ftp: loaded support on port[0] = 21 [ 183.749645][ T8424] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.757469][ T8424] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.774810][ T8424] device bridge_slave_0 entered promiscuous mode [ 183.806553][ T8424] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.820601][ T8424] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.829286][ T8424] device bridge_slave_1 entered promiscuous mode [ 183.889273][ T8424] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.925807][ T8424] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.006593][ T8484] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.017527][ T8484] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.029271][ T8484] device bridge_slave_0 entered promiscuous mode [ 184.051499][ T8424] team0: Port device team_slave_0 added [ 184.060001][ T8484] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.067185][ T8484] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.076409][ T8484] device bridge_slave_1 entered promiscuous mode [ 184.115277][ T8424] team0: Port device team_slave_1 added [ 184.148742][ T8440] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.155970][ T8440] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.165405][ T8440] device bridge_slave_0 entered promiscuous mode [ 184.222045][ T8440] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.231679][ T8440] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.241660][ T8440] device bridge_slave_1 entered promiscuous mode [ 184.266175][ T8484] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.333613][ T8440] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.375877][ T8609] chnl_net:caif_netlink_parms(): no params data found [ 184.414833][ T9082] IPVS: ftp: loaded support on port[0] = 21 [ 184.431751][ T8484] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.442467][ T8424] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.457690][ T8424] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.491759][ T8424] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.510587][ T8440] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.542430][ T8424] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.550710][ T8424] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.577195][ T8424] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.624345][ T8484] team0: Port device team_slave_0 added [ 184.633928][ T8484] team0: Port device team_slave_1 added [ 184.639436][ T3667] Bluetooth: hci0: command 0x0409 tx timeout [ 184.649516][ T8781] chnl_net:caif_netlink_parms(): no params data found [ 184.674858][ T8440] team0: Port device team_slave_0 added [ 184.711194][ T8440] team0: Port device team_slave_1 added [ 184.745235][ T8424] device hsr_slave_0 entered promiscuous mode [ 184.753147][ T8424] device hsr_slave_1 entered promiscuous mode [ 184.781456][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.788749][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.815453][ T8484] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.834967][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.845151][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.871617][ T8484] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.888126][ T4889] Bluetooth: hci1: command 0x0409 tx timeout [ 184.932091][ T8440] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.939188][ T8440] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.966551][ T8440] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.981539][ T8440] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.989117][ T8440] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.015922][ T8440] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.110329][ T8484] device hsr_slave_0 entered promiscuous mode [ 185.118744][ T4889] Bluetooth: hci2: command 0x0409 tx timeout [ 185.128637][ T8484] device hsr_slave_1 entered promiscuous mode [ 185.135833][ T8484] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.144561][ T8484] Cannot create hsr debugfs directory [ 185.150450][ T8609] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.157531][ T8609] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.166147][ T8609] device bridge_slave_0 entered promiscuous mode [ 185.190145][ T8781] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.197280][ T8781] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.207423][ T8781] device bridge_slave_0 entered promiscuous mode [ 185.216725][ T8781] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.224739][ T8781] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.234530][ T8781] device bridge_slave_1 entered promiscuous mode [ 185.243519][ T8609] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.251726][ T8609] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.260442][ T8609] device bridge_slave_1 entered promiscuous mode [ 185.270089][ T8440] device hsr_slave_0 entered promiscuous mode [ 185.276830][ T8440] device hsr_slave_1 entered promiscuous mode [ 185.285222][ T8440] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.293400][ T8440] Cannot create hsr debugfs directory [ 185.400786][ T8609] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.416776][ T8781] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.438441][ T4889] Bluetooth: hci3: command 0x0409 tx timeout [ 185.448230][ T8609] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.467537][ T8781] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.588533][ T8609] team0: Port device team_slave_0 added [ 185.597805][ T8781] team0: Port device team_slave_0 added [ 185.675112][ T8609] team0: Port device team_slave_1 added [ 185.686111][ T8781] team0: Port device team_slave_1 added [ 185.688036][ T4889] Bluetooth: hci4: command 0x0409 tx timeout [ 185.746367][ T9082] chnl_net:caif_netlink_parms(): no params data found [ 185.770671][ T8609] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.777648][ T8609] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.804919][ T8609] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.822904][ T8609] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.830093][ T8609] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.857878][ T8609] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.921571][ T8781] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.929859][ T8781] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.956639][ T8781] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.970957][ T8781] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.977898][ T8781] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.006248][ T8781] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.024306][ T8609] device hsr_slave_0 entered promiscuous mode [ 186.031445][ T8609] device hsr_slave_1 entered promiscuous mode [ 186.038319][ T8609] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.045915][ T8609] Cannot create hsr debugfs directory [ 186.125675][ T8424] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 186.155167][ T8424] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 186.185900][ T9082] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.193475][ T9082] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.204468][ T9082] device bridge_slave_0 entered promiscuous mode [ 186.215517][ T8781] device hsr_slave_0 entered promiscuous mode [ 186.223596][ T8781] device hsr_slave_1 entered promiscuous mode [ 186.232056][ T8781] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.240856][ T8781] Cannot create hsr debugfs directory [ 186.252533][ T8424] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 186.266853][ T8424] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 186.285663][ T9082] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.293392][ T9082] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.302115][ T9082] device bridge_slave_1 entered promiscuous mode [ 186.402716][ T3667] Bluetooth: hci5: command 0x0409 tx timeout [ 186.417422][ T9082] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.460924][ T8440] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 186.481295][ T9082] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.504402][ T8440] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 186.514111][ T8440] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 186.558898][ T8440] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 186.583299][ T9082] team0: Port device team_slave_0 added [ 186.627562][ T9082] team0: Port device team_slave_1 added [ 186.702308][ T8484] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 186.729731][ T36] Bluetooth: hci0: command 0x041b tx timeout [ 186.758736][ T9082] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.765746][ T9082] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.796055][ T9082] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.809066][ T8484] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 186.822644][ T8484] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 186.841900][ T9082] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.849369][ T9082] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.876034][ T9082] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.890185][ T8484] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 186.968145][ T9541] Bluetooth: hci1: command 0x041b tx timeout [ 187.004407][ T8609] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 187.027111][ T8424] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.051376][ T9082] device hsr_slave_0 entered promiscuous mode [ 187.060941][ T9082] device hsr_slave_1 entered promiscuous mode [ 187.067731][ T9082] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 187.076699][ T9082] Cannot create hsr debugfs directory [ 187.084028][ T8609] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 187.094223][ T8609] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 187.140644][ T8609] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 187.164959][ T8781] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 187.194736][ T8424] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.209477][ T4889] Bluetooth: hci2: command 0x041b tx timeout [ 187.218928][ T8781] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 187.236233][ T8781] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 187.247050][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.261897][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.298805][ T8781] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 187.345941][ T8440] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.360559][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.369524][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.378387][ T9657] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.385898][ T9657] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.395429][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.406264][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.414819][ T9657] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.422022][ T9657] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.458239][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.466264][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.479880][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.487752][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.520949][ T8440] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.528293][ T9685] Bluetooth: hci3: command 0x041b tx timeout [ 187.601935][ T8484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.611270][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.627614][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.638565][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.659371][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.675255][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.685809][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.700137][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.707231][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.721036][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.731734][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.743646][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.754942][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.767491][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.768142][ T9685] Bluetooth: hci4: command 0x041b tx timeout [ 187.774683][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.798131][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.851766][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.862331][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.871350][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.885823][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.895155][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.903901][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.923083][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.932033][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.954394][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.966812][ T8484] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.975948][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.990390][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.000294][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.010365][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.054422][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.063627][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.073613][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.083386][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.093253][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.104584][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.138053][ T4889] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.145648][ T4889] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.182175][ T8424] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.199302][ T9082] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 188.213849][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.225452][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.236222][ T9685] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.243405][ T9685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.253827][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.263065][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.272106][ T9685] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.279544][ T9685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.287502][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.300175][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.329557][ T9082] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 188.344753][ T4889] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.354874][ T4889] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.363782][ T4889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.386944][ T8440] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.395849][ T9082] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 188.413996][ T8609] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.453703][ T9082] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 188.465867][ T8781] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.479308][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.489834][ T9685] Bluetooth: hci5: command 0x041b tx timeout [ 188.497324][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.505895][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.515828][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.525346][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.534393][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.577732][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.587013][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.596246][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.606562][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.615688][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.624593][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.633655][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.643013][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.651709][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.660066][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.671227][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.682277][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.690834][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.703057][ T8609] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.721797][ T8781] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.734994][ T8424] device veth0_vlan entered promiscuous mode [ 188.747858][ T8484] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 188.760697][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.769283][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.777676][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.786687][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.795942][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.805663][ T3667] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.808205][ T4889] Bluetooth: hci0: command 0x040f tx timeout [ 188.812848][ T3667] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.853339][ T8424] device veth1_vlan entered promiscuous mode [ 188.869827][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.882897][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.892724][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.906102][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.915464][ T3667] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.922626][ T3667] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.931548][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.941092][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.951859][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.963727][ T3667] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.970969][ T3667] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.985601][ T8440] device veth0_vlan entered promiscuous mode [ 189.011266][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.023182][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.032008][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.041125][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.048482][ T9539] Bluetooth: hci1: command 0x040f tx timeout [ 189.050188][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.065101][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.074528][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.085637][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.093093][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.101508][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.109612][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.150721][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.160318][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.173669][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.182557][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.191912][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.201853][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.211196][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.224855][ T8440] device veth1_vlan entered promiscuous mode [ 189.247453][ T8609] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 189.263190][ T8609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.278859][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.287004][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.295624][ T9539] Bluetooth: hci2: command 0x040f tx timeout [ 189.304912][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.313870][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.322976][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.331921][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.341028][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.349841][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.357399][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.370850][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.380419][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.390004][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.422314][ T8424] device veth0_macvtap entered promiscuous mode [ 189.441124][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.451569][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.462127][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.472612][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.480782][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.504081][ T8484] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.523692][ T8609] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.569683][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.590150][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.621637][ T36] Bluetooth: hci3: command 0x040f tx timeout [ 189.633479][ T8781] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 189.648344][ T8781] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.657164][ T8424] device veth1_macvtap entered promiscuous mode [ 189.693757][ T8440] device veth0_macvtap entered promiscuous mode [ 189.703221][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.712952][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.722432][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.732242][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.766699][ T8424] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.776323][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.785817][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.796082][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.838410][ T9539] Bluetooth: hci4: command 0x040f tx timeout [ 189.847830][ T8440] device veth1_macvtap entered promiscuous mode [ 189.863519][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.872295][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.880300][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.887789][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.897589][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.908608][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.917233][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.933417][ T8781] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.956613][ T8424] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.965535][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.976733][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.016867][ T8424] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.030158][ T8424] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.040053][ T8424] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.049688][ T8424] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.060825][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.072895][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.089107][ T8440] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.122826][ T8484] device veth0_vlan entered promiscuous mode [ 190.135740][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.147055][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.156955][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.166777][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.180589][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.193556][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.205449][ T8440] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.222366][ T8609] device veth0_vlan entered promiscuous mode [ 190.239294][ T9082] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.249207][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.257114][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.266551][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.276464][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.286122][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.295478][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.306426][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.315494][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.343547][ T8609] device veth1_vlan entered promiscuous mode [ 190.369066][ T9082] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.377888][ T8440] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.387683][ T8440] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.397142][ T8440] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.407268][ T8440] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.421113][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.437235][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 190.446215][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.456366][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.465777][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.474444][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.485915][ T8484] device veth1_vlan entered promiscuous mode [ 190.536946][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.546232][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.555564][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.567324][ T9541] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.574470][ T9541] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.582752][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.592511][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.601547][ T9541] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.608716][ T9541] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.631839][ T9539] Bluetooth: hci5: command 0x040f tx timeout [ 190.684495][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.694370][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.713159][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.739546][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.749726][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.759496][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.767888][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.791595][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.800979][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.810096][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.817884][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.827672][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.840663][ T8781] device veth0_vlan entered promiscuous mode [ 190.879778][ T9722] Bluetooth: hci0: command 0x0419 tx timeout [ 190.885487][ T8484] device veth0_macvtap entered promiscuous mode [ 190.896285][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.919106][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.928748][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.937403][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.951943][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.984558][ T8781] device veth1_vlan entered promiscuous mode [ 191.008031][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.016268][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.040831][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.067153][ T9082] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 191.089019][ T9082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.125568][ T9539] Bluetooth: hci1: command 0x0419 tx timeout [ 191.136063][ T8609] device veth0_macvtap entered promiscuous mode [ 191.158362][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 191.166504][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.180705][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.192058][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.216936][ T394] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.225341][ T8484] device veth1_macvtap entered promiscuous mode [ 191.241024][ T8609] device veth1_macvtap entered promiscuous mode [ 191.283142][ T394] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.290450][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.312396][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.323027][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.334684][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.350393][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.358498][ T9539] Bluetooth: hci2: command 0x0419 tx timeout [ 191.371507][ T8781] device veth0_macvtap entered promiscuous mode [ 191.406054][ T394] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.429148][ T9082] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.448011][ T394] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.457631][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.465979][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.475371][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.484252][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.493608][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.502928][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.512154][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.521918][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.529878][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.537374][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.550648][ T8781] device veth1_macvtap entered promiscuous mode [ 191.560091][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.574114][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.584115][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.595045][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.608268][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.628753][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.637011][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.659344][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.669123][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.680907][ T8609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.689221][ T36] Bluetooth: hci3: command 0x0419 tx timeout [ 191.693780][ T8609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.709995][ T8609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.721839][ T8609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.733244][ T8609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.744012][ T8609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.756236][ T8609] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.770799][ T274] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.771004][ T8609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.790539][ T8609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.801671][ T274] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.803250][ T8609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.821653][ T8609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.832950][ T8609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.845424][ T8609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.858703][ T8609] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.884262][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.896177][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.906553][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.917041][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.926284][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.928739][ T9539] Bluetooth: hci4: command 0x0419 tx timeout [ 191.951271][ T8781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.962190][ T8781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.972438][ T8781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.984196][ T8781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.994650][ T8781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.015013][ T8781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.025896][ T8781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.037315][ T8781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.050195][ T8781] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.059888][ T8484] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.069153][ T8484] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.077891][ T8484] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.097133][ T8484] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.121130][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.130866][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.143924][ T8781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.155543][ T8781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.166602][ T8781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.179436][ T8781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.189945][ T8781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.200958][ T8781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.211197][ T8781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.222275][ T8781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.239874][ T8781] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.250030][ T8609] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.263460][ T8609] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.288400][ T8609] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.297287][ T8609] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.336413][ T216] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.347567][ T4819] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.360998][ T4819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.365145][ T216] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.383647][ T8781] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.404864][ T8781] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.426591][ T8781] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.437103][ T8781] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 00:11:47 executing program 1: r0 = getpid() setpriority(0x0, r0, 0x10000) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) sched_setscheduler(r0, 0x1, &(0x7f0000000080)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x9, 0x0, 0x298, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0xf4ffffff, 0x1, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) [ 192.510426][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 192.528876][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 192.537860][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 192.662792][ C0] hrtimer: interrupt took 59005 ns [ 192.721632][ T2938] Bluetooth: hci5: command 0x0419 tx timeout [ 192.783721][ T9082] device veth0_vlan entered promiscuous mode [ 192.802517][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 192.815576][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 00:11:47 executing program 0: sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, 0x0, 0x200, 0x70bd25, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_TDLS_PEER_CAPABILITY={0x8, 0xcb, 0x8}, @NL80211_ATTR_TDLS_INITIATOR={0x4}, @NL80211_ATTR_TDLS_ACTION={0x5, 0x88, 0x9}, @NL80211_ATTR_TDLS_INITIATOR={0x4}, @NL80211_ATTR_TDLS_INITIATOR={0x4}, @NL80211_ATTR_TDLS_PEER_CAPABILITY={0x8, 0xcb, 0x40}, @NL80211_ATTR_TDLS_INITIATOR={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8045) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) openat2(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="2f64acaf6b8ab80700000006000000"], &(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='ocfs2_dlmfs\x00', 0x0, 0x0) ftruncate(r0, 0x208200) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 192.941485][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.965638][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.054279][ T9082] device veth1_vlan entered promiscuous mode [ 193.164277][ T37] audit: type=1804 audit(1617667907.741:2): pid=9788 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/newroot/1/file0/bus" dev="ramfs" ino=32360 res=1 errno=0 [ 193.210106][ T164] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.282661][ T164] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.334061][ T216] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.354150][ T37] audit: type=1804 audit(1617667907.831:3): pid=9798 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/newroot/1/file0/bus" dev="ramfs" ino=32360 res=1 errno=0 [ 193.386327][ T216] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.413075][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 193.453850][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.467010][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.496587][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 193.507374][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 193.617425][ T94] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.643743][ T4889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.663854][ T4889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.670845][ T94] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.703071][ T9082] device veth0_macvtap entered promiscuous mode [ 193.772575][ T9082] device veth1_macvtap entered promiscuous mode [ 193.798192][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 193.806243][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 193.838453][ T394] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.883515][ T394] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.894459][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 193.902147][ T37] audit: type=1804 audit(1617667908.481:4): pid=9798 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/newroot/1/file0/bus" dev="ramfs" ino=32360 res=1 errno=0 [ 193.929840][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 194.001850][ T3233] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.008423][ T3233] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.053754][ T394] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.075640][ T394] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.096608][ T9082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.121285][ T9082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.182431][ T9082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.201437][ T9082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.222823][ T9082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.259966][ T9082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.300751][ T9082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.345124][ T9082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.367290][ T9082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 00:11:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3800100024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100706965000c0002000800020000000000"], 0x38}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00d00, 0x0, 0x0, 0x0, 0x0) munmap(&(0x7f000064a000/0x1000)=nil, 0x1000) 00:11:48 executing program 3: sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="58000000030701010000000000000000020000080c000340000000000000f6a308000000000000030c00024000000000000000040c00034000000000000000020900010073797a3100"/88], 0x58}, 0x1, 0x0, 0x0, 0x48001}, 0x8010) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self\x00', 0x400000, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r2, 0xf50f, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup3(r0, r1, 0x0) dup2(r4, r3) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40, 0x0) r6 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x8, 0x42002) sendfile(r5, r6, &(0x7f0000000080)=0x8, 0x2) [ 194.399232][ T9082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.440316][ T9847] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 194.440828][ T9082] batman_adv: batadv0: Interface activated: batadv_slave_0 00:11:49 executing program 1: r0 = getpid() setpriority(0x0, r0, 0x10000) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) sched_setscheduler(r0, 0x1, &(0x7f0000000080)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x9, 0x0, 0x298, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0xf4ffffff, 0x1, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) 00:11:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3800100024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100706965000c0002000800020000000000"], 0x38}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00d00, 0x0, 0x0, 0x0, 0x0) munmap(&(0x7f000064a000/0x1000)=nil, 0x1000) [ 194.570221][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 194.581754][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.629331][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.665785][ T9082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.698157][ T9082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.746631][ T9082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.773162][ T9082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:11:49 executing program 3: sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="58000000030701010000000000000000020000080c000340000000000000f6a308000000000000030c00024000000000000000040c00034000000000000000020900010073797a3100"/88], 0x58}, 0x1, 0x0, 0x0, 0x48001}, 0x8010) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self\x00', 0x400000, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r2, 0xf50f, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup3(r0, r1, 0x0) dup2(r4, r3) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40, 0x0) r6 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x8, 0x42002) sendfile(r5, r6, &(0x7f0000000080)=0x8, 0x2) [ 194.798781][ T9082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.828230][ T9082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.851965][ T9082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.903852][ T9082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.961619][ T9082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.998531][ T9082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.037919][ T9082] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 195.108127][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.116955][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.165074][ T9082] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.184175][ T9082] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.197241][ T9082] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.216091][ T9082] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.227697][ T9871] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure [ 195.454810][ T394] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.491225][ T394] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.520458][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 195.539865][ T394] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.550368][ T394] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.566489][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:11:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x80000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) preadv(r0, &(0x7f0000000580), 0x0, 0x6, 0xa38) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x40000002]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000600)={&(0x7f0000000180)=[0xc96, 0x401, 0x8, 0x0, 0xfffffffe, 0x48], 0x6, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000640)={0x170, 0x80000001}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000080)={[0x1, 0x8, 0x9, 0xa681, 0x800, 0x9f65, 0xfffffffffffffffc, 0x2, 0x3, 0x401, 0x1, 0xf897, 0x9, 0x1, 0x8, 0x869], 0x6000, 0x200802}) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000680)={0x2, 0x0, [{0x4, 0x2, 0x0, 0x0, @irqchip={0x5, 0x6bf}}, {0x3ff, 0x3, 0x0, 0x0, @sint={0x1000, 0x6}}]}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) dup2(r4, r4) dup2(r0, r4) 00:11:50 executing program 3: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x480500, 0x100) mkdirat(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20, 0x0, 0x0, 0x3, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x0, 0x0, 0x80000000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x20}, 0x1, 0x0, 0x0, 0x24004091}, 0x440c1) syz_open_dev$midi(0x0, 0x957, 0x1200) listen(r1, 0x200000000002) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) prctl$PR_SET_FP_MODE(0x2d, 0x3) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x82800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22, 0x3, @private1={0xfc, 0x1, [], 0xfe}}, 0x1c) 00:11:50 executing program 4: r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x2a402, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r5 = dup2(r4, r4) read$FUSE(r5, &(0x7f00000002c0)={0x2020}, 0x2020) close(r5) ioctl$SNDCTL_DSP_GETOPTR(r5, 0x800c5012, &(0x7f0000000100)) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r5, 0x111, 0x1, 0xfffffffc, 0x4) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000240)) [ 196.111811][ T9912] [ 196.114204][ T9912] ============================================ [ 196.120370][ T9912] WARNING: possible recursive locking detected [ 196.126566][ T9912] 5.12.0-rc6-syzkaller #0 Not tainted [ 196.131958][ T9912] -------------------------------------------- [ 196.138113][ T9912] syz-executor.4/9912 is trying to acquire lock: [ 196.144451][ T9912] ffff88802b8f3130 (&runtime->sleep){....}-{2:2}, at: io_poll_double_wake+0x25f/0x6a0 [ 196.154082][ T9912] [ 196.154082][ T9912] but task is already holding lock: [ 196.161455][ T9912] ffff88802b8f1130 (&runtime->sleep){....}-{2:2}, at: __wake_up_common_lock+0xb4/0x130 [ 196.171172][ T9912] [ 196.171172][ T9912] other info that might help us debug this: [ 196.179241][ T9912] Possible unsafe locking scenario: [ 196.179241][ T9912] [ 196.186707][ T9912] CPU0 [ 196.189995][ T9912] ---- [ 196.193280][ T9912] lock(&runtime->sleep); [ 196.197713][ T9912] lock(&runtime->sleep); [ 196.202151][ T9912] [ 196.202151][ T9912] *** DEADLOCK *** [ 196.202151][ T9912] [ 196.210388][ T9912] May be due to missing lock nesting notation [ 196.210388][ T9912] [ 196.218719][ T9912] 3 locks held by syz-executor.4/9912: [ 196.224189][ T9912] #0: ffff88802b8f1440 (&runtime->oss.params_lock){+.+.}-{3:3}, at: snd_pcm_oss_get_active_substream+0x142/0x1c0 [ 196.236268][ T9912] #1: ffff888146e68108 (&group->lock){....}-{2:2}, at: snd_pcm_drop+0x131/0x320 [ 196.245555][ T9912] #2: ffff88802b8f1130 (&runtime->sleep){....}-{2:2}, at: __wake_up_common_lock+0xb4/0x130 [ 196.255708][ T9912] [ 196.255708][ T9912] stack backtrace: [ 196.261610][ T9912] CPU: 0 PID: 9912 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 196.270401][ T9912] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.280473][ T9912] Call Trace: [ 196.283771][ T9912] dump_stack+0x141/0x1d7 [ 196.288144][ T9912] __lock_acquire.cold+0x14c/0x3b4 [ 196.293283][ T9912] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 196.299397][ T9912] ? lockdep_unlock+0x11c/0x290 [ 196.304276][ T9912] ? __lock_acquire+0x2506/0x54c0 [ 196.309420][ T9912] lock_acquire+0x1ab/0x740 [ 196.313945][ T9912] ? io_poll_double_wake+0x25f/0x6a0 [ 196.319256][ T9912] ? lock_release+0x720/0x720 [ 196.323966][ T9912] _raw_spin_lock+0x2a/0x40 [ 196.328600][ T9912] ? io_poll_double_wake+0x25f/0x6a0 [ 196.333906][ T9912] io_poll_double_wake+0x25f/0x6a0 [ 196.339045][ T9912] __wake_up_common+0x147/0x650 [ 196.343976][ T9912] __wake_up_common_lock+0xd0/0x130 [ 196.349202][ T9912] ? __wake_up_common+0x650/0x650 [ 196.354348][ T9912] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 196.360310][ T9912] ? snd_timer_notify+0x2fe/0x3d0 [ 196.365356][ T9912] snd_pcm_post_stop+0xb9/0x1f0 [ 196.370239][ T9912] snd_pcm_action+0x143/0x170 [ 196.374943][ T9912] snd_pcm_drop+0x1ab/0x320 [ 196.379490][ T9912] snd_pcm_kernel_ioctl+0x12f/0x240 [ 196.384716][ T9912] snd_pcm_oss_change_params_locked+0x194b/0x39a0 [ 196.391174][ T9912] ? snd_pcm_plugin_append+0x190/0x190 [ 196.396666][ T9912] ? mutex_lock_io_nested+0xf70/0xf70 [ 196.402102][ T9912] snd_pcm_oss_get_active_substream+0x164/0x1c0 [ 196.408667][ T9912] snd_pcm_oss_ioctl+0x144f/0x3430 [ 196.413821][ T9912] ? snd_pcm_oss_release+0x300/0x300 [ 196.419246][ T9912] ? __fget_files+0x288/0x3d0 [ 196.424041][ T9912] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 196.430331][ T9912] ? snd_pcm_oss_release+0x300/0x300 [ 196.435654][ T9912] __x64_sys_ioctl+0x193/0x200 [ 196.440457][ T9912] do_syscall_64+0x2d/0x70 [ 196.444909][ T9912] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 196.450827][ T9912] RIP: 0033:0x466459 00:11:51 executing program 5: r0 = socket$inet(0x2, 0x800, 0x80000) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="5170920eb1d4ca6d9d5fe5eb74f4d9f2783dd0fb189bc50670372b60e780018557270f6102a6c90120eb9337acf4938eb5d3c2c312f79300f170d164c982a041ed4f94b6835e83e01c3ffd984485c06fa7e618e18177024ac1143df6a760c4dbdd3d90bb0bc82d799e72249b0957db4efa32d4fdca85f15354d8feef73541b8dec2a48f3883367c55b132f5b1d4ac4ae63d3e1678b7a0c5514c5c9f0e7a2282d8b6ace065315ace3e41224cf82a30040b665f316b296d89c1a8a1e775b4125142a90c832618ae3ff98bd4a8bb2ae2f73091644cd99a5cd3d78942bfa24d6", 0xde, 0x4000001, &(0x7f0000000000)={0x2, 0x4e23, @private=0xa010102}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x7, 0x4) sendto$inet(r0, &(0x7f0000000200)="6937497169c2fe48ae216c8f9fd8749a3ca9e976131829843d62285a0ab39389846b4e291fd75447352807f419ee96243084ab15d4cde16f9794411f36218b1a6a44e7241bf060bf06203e15bde365e39b019f06cf8bfbce3189fa9123ac5a5a0ce63bf01b3099", 0x67, 0x20000000, 0x0, 0x0) bind$pptp(0xffffffffffffffff, 0x0, 0x0) connect$pptp(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x3, @local, 0x2}, 0x1c) r2 = dup2(r1, r1) recvmsg(r2, 0x0, 0x40012020) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) signalfd(r0, &(0x7f0000000380)={[0x4]}, 0x8) sendto$inet(r3, &(0x7f0000000300)="12ca37e3a0910395e9d7992cbfcb2e35cdea", 0x12, 0x8000, &(0x7f0000000340)={0x2, 0x4e21, @rand_addr=0x64010100}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:11:51 executing program 0: r0 = gettid() tkill(r0, 0x1000000000016) ptrace$setregs(0xd, r0, 0xf530, &(0x7f0000000180)="be4ba1d49c146a172552684dfe8ae4c3f7e31d094ca6ef4e8fc6339a2d274bfab29b82ae87eedb5d4ddadfc6") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) dup2(r1, r1) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010002ac24ae40950b2a177974010203010902120001000000000904", @ANYRES16, @ANYRES64=r0, @ANYBLOB="82440d7a54b367d63667f065aebcc0eb98f925068ea04f220961b1851d1757961dcdf1b5d73ed59c3e50b9fae5bbc158bf9aab0718b3b8d06b76d17619fb070a62918c8ad9896ba7141cb678a3af67341e725eec78fd04a8cbfaf2180304ed4a047d667bb03c80c1032d7de80ee339fd9d17e3c90a7d791d518ca91b7d0fadb7c2b52edd3887f825fdd46d9238a2b5a1db2fca317a3b0eece4d83797de592ec1e4e8f2dc7f9699e5ed0d413bc6fa15d6cd7bfafa535495647d2fec8d25584b653f41087d7dddd4e48ee257c7182b565e77c9bc5e687ced1a1f1c48a6d1d0705aa0767e72", @ANYBLOB="537bec85320f6d109f5f6eef32c99726426b17409cf319c9c2361662447234eb57d00f7327f8bdadf084fdd4e0e9fdf2059d43b025113b80d1804cfa5e1baf6a9e5e7d49623572", @ANYRES16=r1, @ANYRESDEC=r0], 0x0) syz_usb_control_io(r2, 0x0, &(0x7f00000005c0)={0xfffffffffffffece, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x40, 0x13, 0x6, @dev={[], 0x38}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x545000, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e22, 0x7, @empty, 0x1f}}, 0x4, 0x9, 0x402, 0xffff119a, 0xc61ec9f1dbda9ef2, 0x101, 0x7}, 0x9c) r4 = syz_usb_connect(0x0, 0x24, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0xaa, 0x5a, 0xc0, 0x8, 0x2c42, 0x1606, 0x9b4f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x9, 0x58, 0xde}}]}}]}}, 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r4, &(0x7f0000000200)={0x14, &(0x7f00000002c0)={0xcc993ba65b733f1c, 0xb, 0xe7, {0xe7, 0x4, "eb20c14716718af7d065c414eeee5d5c7cda4ce3043d7375b741a166e175d046f1cece5a989de01559816b13c67f847c4df8fdbce4581a5840abd270257dc9aec6734b58eac42cc34bbb40368fa5db3e79aae1093fd46bf1f1b6ef1a6738b2f80b417ca266ca5e990e72c11d51d519095df08f19c4012a89b9ed008851891c2dabc7043092acbfb8a34e199aea8766bfc684733dbde4bedd60b653c43070dec20fa925879494bf972bb1405af82ac682c0ac81594cc8e2f91ee01be21ddd480b0bde907f6e73d2b434c28d2c8c7017250c348f2386a548b54274066e48f70a128d3e4d9d3d"}}, &(0x7f00000001c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000500)={0x1c, &(0x7f0000000400)={0x20, 0x10, 0xb7, "e40d0701fe89c2ae660cdb6e2e652133a11a9df0db43501ef2d83eb3b03970c41ac184306e1f8db18b84333f109c3399715b1322351c32ae4ba18180910c47b090709567367bf666ade3b0ac80aabc0e9b6c9f0b9422155af5837eca9d171222d0d11006fa76ba9e5b5593f22bf33c13b43a6c0356f1f597c3d71bc94ea889d2307a081f28c171476a062837308ce020015d887277e3db62131ce5cc67ddcf3d7620aefd567d96cd973cb7cdb1ffe2d3ae84492bd7502d"}, &(0x7f0000000240)={0x0, 0xa, 0x1, 0xff}, &(0x7f00000004c0)={0x0, 0x8, 0x1, 0xff}}) syz_usb_control_io(r2, 0x0, &(0x7f0000001080)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000d40)={0x20, 0x0, 0x4}, &(0x7f0000000d80)={0x20, 0x0, 0x4}, 0x0, &(0x7f0000000e00)={0x40, 0x9, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x40, 0x21, 0x1, 0x8}}) [ 196.454739][ T9912] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 196.474371][ T9912] RSP: 002b:00007fe6c64cc188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 196.482828][ T9912] RAX: ffffffffffffffda RBX: 000000000056c0b0 RCX: 0000000000466459 [ 196.490845][ T9912] RDX: 0000000020000240 RSI: 00000000c0045002 RDI: 0000000000000004 [ 196.498844][ T9912] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 196.506938][ T9912] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c0b0 [ 196.514929][ T9912] R13: 0000000000a9fb1f R14: 00007fe6c64cc300 R15: 0000000000022000 00:11:51 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0xffc, 0x0, 0x1, 0x1, 0x200000, 0x0, 0xc5b, 0x0, 0x0, 0x0, 0x3ff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x64, &(0x7f0000000400)=[@in6={0xa, 0x4e22, 0xa32, @mcast2, 0x401}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e21, 0xe9a5, @ipv4={[], [], @multicast1}, 0x2c}, @in6={0xa, 0x4e24, 0x101, @local, 0xecec}]}, &(0x7f0000000480)=0x10) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x71, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) syz_open_dev$vcsu(&(0x7f0000000300)='/dev/vcsu#\x00', 0x8, 0x801) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={r5, 0xd92, 0x20}, &(0x7f0000000280)=0xc) 00:11:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x18, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x3, 'g'}]}}}}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) syz_emit_ethernet(0xe3, &(0x7f0000000180)={@remote, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @val={@void, {0x8100, 0x3, 0x0, 0x2}}, {@ipv6={0x86dd, @dccp_packet={0x5, 0x6, "f8db67", 0xa9, 0x21, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @private1={0xfc, 0x1, [], 0x1}, {[@fragment={0x3b, 0x0, 0x7f, 0x1, 0x0, 0x10, 0x65}], {{0x4e24, 0x4e21, 0x4, 0x1, 0x9, 0x0, 0x0, 0x6, 0x3, "d7ebe7", 0x9, "6335c7"}, "3bcea1c3510e6dc1b4d77daf811a9c126a9656c4fd6d5da10da44688f948d7029ab855c0463845f758030c949eec8310f32fca8893b9013484702165de4a193fcee207c1bc9d33d2ee63d15a553532766d3c1ea1baf0eaf1e84b92321e2ce62b9ab922f0033e92534fd680282d88c5d47e3fe0cc9f630c8960ef6d4f7ecd177c7502d9278381a42bb6f2aa8129681d6def"}}}}}}, &(0x7f0000000000)={0x0, 0x4, [0x7dc, 0xbe6, 0x47a, 0x47]}) syz_emit_ethernet(0xbb, &(0x7f0000000280)={@remote, @dev={[], 0x1c}, @void, {@llc={0x4, {@llc={0xfe, 0xfc, 'h', "1a4661c8d44c69375493de472769daa0dff460e5baeb12dfb2a2f9e6516922f293ac89156da649fd94c462a7f6d6dc58119467d1af7e583e66739ab45c314324e0feae8f03ebbf850105ff94dfbe4aead44ae2aaa0075fc5ba795b31923367e8a132cfdd40fb5def9cbca8370322d8d41435e4d5820599a6dc4711e4a5ce6c672795aa880e2ca3bc1c590feae6146f1303a8a47c13af4cebde0c92c91cefcaf13e09a5850434937da839"}}}}}, &(0x7f0000000080)={0x0, 0x4, [0x604, 0x8ac, 0x54d, 0x709]}) 00:11:51 executing program 3: r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x2a402, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r5 = dup2(r4, r4) read$FUSE(r5, &(0x7f00000002c0)={0x2020}, 0x2020) close(r5) ioctl$SNDCTL_DSP_GETOPTR(r5, 0x800c5012, &(0x7f0000000100)) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r5, 0x111, 0x1, 0xfffffffc, 0x4) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000240)) 00:11:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = dup2(r1, r1) read$FUSE(r2, &(0x7f00000002c0)={0x2020}, 0x2020) close(r2) syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x90, 0x9, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x7, "", {{{0x9, 0x5, 0x1, 0x2, 0x40}}, [{{0x9, 0x5, 0x82, 0x2, 0x200, 0xff, 0xab, 0x81}}]}}}]}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x33, &(0x7f0000000040)=ANY=[@ANYRESHEX=r2], 0x5, [{0x11, &(0x7f0000000080)=@string={0x11, 0x3, "af7d228147a281c618160efc0c0e04"}}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x1404}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x414}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x1009}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0xc04}}]}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r4 = dup2(r3, r3) read$FUSE(r4, &(0x7f00000002c0)={0x2020}, 0x2020) close(r4) mmap(&(0x7f0000096000/0x2000)=nil, 0x2000, 0x1, 0x20010, r4, 0x21fc0000) 00:11:51 executing program 4: r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x2a402, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r5 = dup2(r4, r4) read$FUSE(r5, &(0x7f00000002c0)={0x2020}, 0x2020) close(r5) ioctl$SNDCTL_DSP_GETOPTR(r5, 0x800c5012, &(0x7f0000000100)) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r5, 0x111, 0x1, 0xfffffffc, 0x4) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000240)) 00:11:51 executing program 5: syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a1a920", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "3bda92", 0x0, 0x21, 0x0, @loopback, @private1, [], "b1e03bff3a28be27"}}}}}}}, 0x0) syz_emit_ethernet(0x588, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @dev={[], 0x39}, @val={@val, {0x8100, 0x1, 0x0, 0x1}}, {@ipv6={0x86dd, @gre_packet={0x2, 0x6, "1ae4bf", 0x54a, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, {[@hopopts={0x87, 0x17, [], [@pad1, @pad1, @enc_lim={0x4, 0x1, 0x1}, @generic={0x3, 0x4, 'To@5'}, @calipso={0x7, 0x38, {0x0, 0xc, 0x40, 0x294, [0x2, 0x2000200, 0x7fff, 0xffff, 0x2ad0, 0xfffffffffffffffb]}}, @calipso={0x7, 0x28, {0x0, 0x8, 0x9, 0x9, [0x5, 0x81, 0x80000001, 0x0]}}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x20, 0x4, "3cb36f7d"}, @calipso={0x7, 0x38, {0x2, 0xc, 0x0, 0x8000, [0x2, 0x1, 0x7, 0x8, 0x7, 0x8]}}]}, @dstopts={0x4, 0x2, [], [@pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x2}, @enc_lim={0x4, 0x1, 0x81}]}, @hopopts={0x2b, 0x38, [], [@jumbo={0xc2, 0x4, 0x4}, @generic={0xe0, 0xd0, "ab7efb96e2bdcc92d2951b1af2dd89f0339e9cb4ec8513300bec967a97b7feff6635fc6c098729b402a795c9edf5dabb6c4969d6db87f29288e4b23ba220a7bc90bc244525b36dae714a95c9a5836bc4b9c151995f9456f2e837bf6a4621e7902fd1818fe158d302ba65c286f9892caa7d8f754f90d345647c7aa0ada9a2f49ce0f3b3f72728ab09eea6610fe3110be15b977a69734550ec547482b806da2067321387f5fafb61054cabc0dcbf93d74df988ccaae5d5f2f641a5421303e9b12662218f93012c1db5a08cf8890cfaf763"}, @generic={0x2, 0xaf, "75a541dad5fe4f3a8e05e29d4ce1c2e6fa9acdca27f23ed058ed705b8cd5d390dc3163340e871403f5ce1c1e5cf7af8f7f09134f6bc95c46ad8c9fd8dc91f0b797a95d4af320033d715e102b4ada2e0c230608b61d06f6029081f0b5a316d05e1b45acc1df93f8eb584ab94414d404c0f5957cb5f93beb893b36c6231241de5cebbe9d5ba73202e1bc3a8a4bb966bb21deab0016dfb96b5adbe0ab1ccbc54396d6f149e606a0de4997fdc8ebe7e307"}, @hao={0xc9, 0x10, @ipv4={[], [], @broadcast}}, @calipso={0x7, 0x20, {0x1, 0x6, 0x0, 0x7, [0x30e, 0x5, 0x100000001]}}, @ra={0x5, 0x2, 0x58e3}]}, @srh={0x3c, 0x8, 0x4, 0x4, 0x8, 0xb0, 0x8, [@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, @private0]}, @routing={0xc0, 0x8, 0x0, 0x5, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev={0xfe, 0x80, [], 0x2a}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}]}, @dstopts={0x89, 0x2, [], [@hao={0xc9, 0x10, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}]}, @fragment={0x2f, 0x0, 0x6, 0x0, 0x0, 0x1, 0x68}], {{0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x880b, 0xad, 0x4, [0x4, 0x101], "96b86bc010dd172553eff7987d8612d3fb7b9ab5e0679fc76fd5994642b800af6639c00aaacacd8ecce822b173388da9ee7efc3b0d684aecfad30e4cb4d77073d4d03caeac54617023cebdb331f9afc8b2bea15030aa5350b934829fe943c55da32517713d2aeb2569053610b6dbc4832261765a824057f392bdbc2879c3743e617aeb2ccb7f31b71cafdb9cf752cd47286a903f1999c3aba89bd051e98ec2eb5e8e0831a78e36c3f80f1a19e9"}, {0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x800, [0x1], "51f79c0d45ab18fc3066d49a2079542da3a5a777d0caee3dc990dddc6f77e724efdbb1c08429ab76c801aaed3e8148d4920eeef686a41a8bcbcdd851c22d5026862219664c9df134825f81a39848ecb1c5802ef6b10a3c443e66a6cbe6d3e46f257c74cb30cb2ec3f7b23c9aef75f7d1cedc0e6c28d3e04f"}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x86dd, [0x9, 0x9], "c92026b3b9a4aefc17ff4fa7fc559f181c92365877918764f58957611d13bdf9a5446699a92edad4b947d8bba4ad8d0b0fa6d40ff639d42fa6765deae055befe5a4a2c71147a11c5c67b5f3efb0bc442da7fb2caca0a73699e"}, {0x8, 0x88be, 0x1, {{0xf, 0x1, 0xff, 0x1, 0x0, 0x1, 0x1, 0xbd}, 0x1, {0x5d1}}}, {0x8, 0x22eb, 0x0, {{0xb, 0x2, 0xda, 0x1, 0x1, 0x0, 0x1, 0x4e}, 0x2, {0xe926, 0xed, 0x0, 0x5, 0x1, 0x0, 0x2, 0x1}}}, {0x8, 0x6558, 0x2, "0490612b94477efcc7774de249ee"}}}}}}}, &(0x7f0000000000)={0x1, 0x3, [0x9ab, 0x6cb, 0x71d, 0x1]}) 00:11:52 executing program 5: syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a1a920", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "3bda92", 0x0, 0x21, 0x0, @loopback, @private1, [], "b1e03bff3a28be27"}}}}}}}, 0x0) syz_emit_ethernet(0x588, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @dev={[], 0x39}, @val={@val, {0x8100, 0x1, 0x0, 0x1}}, {@ipv6={0x86dd, @gre_packet={0x2, 0x6, "1ae4bf", 0x54a, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, {[@hopopts={0x87, 0x17, [], [@pad1, @pad1, @enc_lim={0x4, 0x1, 0x1}, @generic={0x3, 0x4, 'To@5'}, @calipso={0x7, 0x38, {0x0, 0xc, 0x40, 0x294, [0x2, 0x2000200, 0x7fff, 0xffff, 0x2ad0, 0xfffffffffffffffb]}}, @calipso={0x7, 0x28, {0x0, 0x8, 0x9, 0x9, [0x5, 0x81, 0x80000001, 0x0]}}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x20, 0x4, "3cb36f7d"}, @calipso={0x7, 0x38, {0x2, 0xc, 0x0, 0x8000, [0x2, 0x1, 0x7, 0x8, 0x7, 0x8]}}]}, @dstopts={0x4, 0x2, [], [@pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x2}, @enc_lim={0x4, 0x1, 0x81}]}, @hopopts={0x2b, 0x38, [], [@jumbo={0xc2, 0x4, 0x4}, @generic={0xe0, 0xd0, "ab7efb96e2bdcc92d2951b1af2dd89f0339e9cb4ec8513300bec967a97b7feff6635fc6c098729b402a795c9edf5dabb6c4969d6db87f29288e4b23ba220a7bc90bc244525b36dae714a95c9a5836bc4b9c151995f9456f2e837bf6a4621e7902fd1818fe158d302ba65c286f9892caa7d8f754f90d345647c7aa0ada9a2f49ce0f3b3f72728ab09eea6610fe3110be15b977a69734550ec547482b806da2067321387f5fafb61054cabc0dcbf93d74df988ccaae5d5f2f641a5421303e9b12662218f93012c1db5a08cf8890cfaf763"}, @generic={0x2, 0xaf, "75a541dad5fe4f3a8e05e29d4ce1c2e6fa9acdca27f23ed058ed705b8cd5d390dc3163340e871403f5ce1c1e5cf7af8f7f09134f6bc95c46ad8c9fd8dc91f0b797a95d4af320033d715e102b4ada2e0c230608b61d06f6029081f0b5a316d05e1b45acc1df93f8eb584ab94414d404c0f5957cb5f93beb893b36c6231241de5cebbe9d5ba73202e1bc3a8a4bb966bb21deab0016dfb96b5adbe0ab1ccbc54396d6f149e606a0de4997fdc8ebe7e307"}, @hao={0xc9, 0x10, @ipv4={[], [], @broadcast}}, @calipso={0x7, 0x20, {0x1, 0x6, 0x0, 0x7, [0x30e, 0x5, 0x100000001]}}, @ra={0x5, 0x2, 0x58e3}]}, @srh={0x3c, 0x8, 0x4, 0x4, 0x8, 0xb0, 0x8, [@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, @private0]}, @routing={0xc0, 0x8, 0x0, 0x5, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev={0xfe, 0x80, [], 0x2a}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}]}, @dstopts={0x89, 0x2, [], [@hao={0xc9, 0x10, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}]}, @fragment={0x2f, 0x0, 0x6, 0x0, 0x0, 0x1, 0x68}], {{0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x880b, 0xad, 0x4, [0x4, 0x101], "96b86bc010dd172553eff7987d8612d3fb7b9ab5e0679fc76fd5994642b800af6639c00aaacacd8ecce822b173388da9ee7efc3b0d684aecfad30e4cb4d77073d4d03caeac54617023cebdb331f9afc8b2bea15030aa5350b934829fe943c55da32517713d2aeb2569053610b6dbc4832261765a824057f392bdbc2879c3743e617aeb2ccb7f31b71cafdb9cf752cd47286a903f1999c3aba89bd051e98ec2eb5e8e0831a78e36c3f80f1a19e9"}, {0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x800, [0x1], "51f79c0d45ab18fc3066d49a2079542da3a5a777d0caee3dc990dddc6f77e724efdbb1c08429ab76c801aaed3e8148d4920eeef686a41a8bcbcdd851c22d5026862219664c9df134825f81a39848ecb1c5802ef6b10a3c443e66a6cbe6d3e46f257c74cb30cb2ec3f7b23c9aef75f7d1cedc0e6c28d3e04f"}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x86dd, [0x9, 0x9], "c92026b3b9a4aefc17ff4fa7fc559f181c92365877918764f58957611d13bdf9a5446699a92edad4b947d8bba4ad8d0b0fa6d40ff639d42fa6765deae055befe5a4a2c71147a11c5c67b5f3efb0bc442da7fb2caca0a73699e"}, {0x8, 0x88be, 0x1, {{0xf, 0x1, 0xff, 0x1, 0x0, 0x1, 0x1, 0xbd}, 0x1, {0x5d1}}}, {0x8, 0x22eb, 0x0, {{0xb, 0x2, 0xda, 0x1, 0x1, 0x0, 0x1, 0x4e}, 0x2, {0xe926, 0xed, 0x0, 0x5, 0x1, 0x0, 0x2, 0x1}}}, {0x8, 0x6558, 0x2, "0490612b94477efcc7774de249ee"}}}}}}}, &(0x7f0000000000)={0x1, 0x3, [0x9ab, 0x6cb, 0x71d, 0x1]}) 00:11:52 executing program 5: syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a1a920", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "3bda92", 0x0, 0x21, 0x0, @loopback, @private1, [], "b1e03bff3a28be27"}}}}}}}, 0x0) syz_emit_ethernet(0x588, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @dev={[], 0x39}, @val={@val, {0x8100, 0x1, 0x0, 0x1}}, {@ipv6={0x86dd, @gre_packet={0x2, 0x6, "1ae4bf", 0x54a, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, {[@hopopts={0x87, 0x17, [], [@pad1, @pad1, @enc_lim={0x4, 0x1, 0x1}, @generic={0x3, 0x4, 'To@5'}, @calipso={0x7, 0x38, {0x0, 0xc, 0x40, 0x294, [0x2, 0x2000200, 0x7fff, 0xffff, 0x2ad0, 0xfffffffffffffffb]}}, @calipso={0x7, 0x28, {0x0, 0x8, 0x9, 0x9, [0x5, 0x81, 0x80000001, 0x0]}}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x20, 0x4, "3cb36f7d"}, @calipso={0x7, 0x38, {0x2, 0xc, 0x0, 0x8000, [0x2, 0x1, 0x7, 0x8, 0x7, 0x8]}}]}, @dstopts={0x4, 0x2, [], [@pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x2}, @enc_lim={0x4, 0x1, 0x81}]}, @hopopts={0x2b, 0x38, [], [@jumbo={0xc2, 0x4, 0x4}, @generic={0xe0, 0xd0, "ab7efb96e2bdcc92d2951b1af2dd89f0339e9cb4ec8513300bec967a97b7feff6635fc6c098729b402a795c9edf5dabb6c4969d6db87f29288e4b23ba220a7bc90bc244525b36dae714a95c9a5836bc4b9c151995f9456f2e837bf6a4621e7902fd1818fe158d302ba65c286f9892caa7d8f754f90d345647c7aa0ada9a2f49ce0f3b3f72728ab09eea6610fe3110be15b977a69734550ec547482b806da2067321387f5fafb61054cabc0dcbf93d74df988ccaae5d5f2f641a5421303e9b12662218f93012c1db5a08cf8890cfaf763"}, @generic={0x2, 0xaf, "75a541dad5fe4f3a8e05e29d4ce1c2e6fa9acdca27f23ed058ed705b8cd5d390dc3163340e871403f5ce1c1e5cf7af8f7f09134f6bc95c46ad8c9fd8dc91f0b797a95d4af320033d715e102b4ada2e0c230608b61d06f6029081f0b5a316d05e1b45acc1df93f8eb584ab94414d404c0f5957cb5f93beb893b36c6231241de5cebbe9d5ba73202e1bc3a8a4bb966bb21deab0016dfb96b5adbe0ab1ccbc54396d6f149e606a0de4997fdc8ebe7e307"}, @hao={0xc9, 0x10, @ipv4={[], [], @broadcast}}, @calipso={0x7, 0x20, {0x1, 0x6, 0x0, 0x7, [0x30e, 0x5, 0x100000001]}}, @ra={0x5, 0x2, 0x58e3}]}, @srh={0x3c, 0x8, 0x4, 0x4, 0x8, 0xb0, 0x8, [@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, @private0]}, @routing={0xc0, 0x8, 0x0, 0x5, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev={0xfe, 0x80, [], 0x2a}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}]}, @dstopts={0x89, 0x2, [], [@hao={0xc9, 0x10, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}]}, @fragment={0x2f, 0x0, 0x6, 0x0, 0x0, 0x1, 0x68}], {{0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x880b, 0xad, 0x4, [0x4, 0x101], "96b86bc010dd172553eff7987d8612d3fb7b9ab5e0679fc76fd5994642b800af6639c00aaacacd8ecce822b173388da9ee7efc3b0d684aecfad30e4cb4d77073d4d03caeac54617023cebdb331f9afc8b2bea15030aa5350b934829fe943c55da32517713d2aeb2569053610b6dbc4832261765a824057f392bdbc2879c3743e617aeb2ccb7f31b71cafdb9cf752cd47286a903f1999c3aba89bd051e98ec2eb5e8e0831a78e36c3f80f1a19e9"}, {0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x800, [0x1], "51f79c0d45ab18fc3066d49a2079542da3a5a777d0caee3dc990dddc6f77e724efdbb1c08429ab76c801aaed3e8148d4920eeef686a41a8bcbcdd851c22d5026862219664c9df134825f81a39848ecb1c5802ef6b10a3c443e66a6cbe6d3e46f257c74cb30cb2ec3f7b23c9aef75f7d1cedc0e6c28d3e04f"}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x86dd, [0x9, 0x9], "c92026b3b9a4aefc17ff4fa7fc559f181c92365877918764f58957611d13bdf9a5446699a92edad4b947d8bba4ad8d0b0fa6d40ff639d42fa6765deae055befe5a4a2c71147a11c5c67b5f3efb0bc442da7fb2caca0a73699e"}, {0x8, 0x88be, 0x1, {{0xf, 0x1, 0xff, 0x1, 0x0, 0x1, 0x1, 0xbd}, 0x1, {0x5d1}}}, {0x8, 0x22eb, 0x0, {{0xb, 0x2, 0xda, 0x1, 0x1, 0x0, 0x1, 0x4e}, 0x2, {0xe926, 0xed, 0x0, 0x5, 0x1, 0x0, 0x2, 0x1}}}, {0x8, 0x6558, 0x2, "0490612b94477efcc7774de249ee"}}}}}}}, &(0x7f0000000000)={0x1, 0x3, [0x9ab, 0x6cb, 0x71d, 0x1]}) [ 197.488050][ T3667] usb 2-1: new high-speed USB device number 2 using dummy_hcd 00:11:52 executing program 5: syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a1a920", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "3bda92", 0x0, 0x21, 0x0, @loopback, @private1, [], "b1e03bff3a28be27"}}}}}}}, 0x0) syz_emit_ethernet(0x588, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @dev={[], 0x39}, @val={@val, {0x8100, 0x1, 0x0, 0x1}}, {@ipv6={0x86dd, @gre_packet={0x2, 0x6, "1ae4bf", 0x54a, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, {[@hopopts={0x87, 0x17, [], [@pad1, @pad1, @enc_lim={0x4, 0x1, 0x1}, @generic={0x3, 0x4, 'To@5'}, @calipso={0x7, 0x38, {0x0, 0xc, 0x40, 0x294, [0x2, 0x2000200, 0x7fff, 0xffff, 0x2ad0, 0xfffffffffffffffb]}}, @calipso={0x7, 0x28, {0x0, 0x8, 0x9, 0x9, [0x5, 0x81, 0x80000001, 0x0]}}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x20, 0x4, "3cb36f7d"}, @calipso={0x7, 0x38, {0x2, 0xc, 0x0, 0x8000, [0x2, 0x1, 0x7, 0x8, 0x7, 0x8]}}]}, @dstopts={0x4, 0x2, [], [@pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x2}, @enc_lim={0x4, 0x1, 0x81}]}, @hopopts={0x2b, 0x38, [], [@jumbo={0xc2, 0x4, 0x4}, @generic={0xe0, 0xd0, "ab7efb96e2bdcc92d2951b1af2dd89f0339e9cb4ec8513300bec967a97b7feff6635fc6c098729b402a795c9edf5dabb6c4969d6db87f29288e4b23ba220a7bc90bc244525b36dae714a95c9a5836bc4b9c151995f9456f2e837bf6a4621e7902fd1818fe158d302ba65c286f9892caa7d8f754f90d345647c7aa0ada9a2f49ce0f3b3f72728ab09eea6610fe3110be15b977a69734550ec547482b806da2067321387f5fafb61054cabc0dcbf93d74df988ccaae5d5f2f641a5421303e9b12662218f93012c1db5a08cf8890cfaf763"}, @generic={0x2, 0xaf, "75a541dad5fe4f3a8e05e29d4ce1c2e6fa9acdca27f23ed058ed705b8cd5d390dc3163340e871403f5ce1c1e5cf7af8f7f09134f6bc95c46ad8c9fd8dc91f0b797a95d4af320033d715e102b4ada2e0c230608b61d06f6029081f0b5a316d05e1b45acc1df93f8eb584ab94414d404c0f5957cb5f93beb893b36c6231241de5cebbe9d5ba73202e1bc3a8a4bb966bb21deab0016dfb96b5adbe0ab1ccbc54396d6f149e606a0de4997fdc8ebe7e307"}, @hao={0xc9, 0x10, @ipv4={[], [], @broadcast}}, @calipso={0x7, 0x20, {0x1, 0x6, 0x0, 0x7, [0x30e, 0x5, 0x100000001]}}, @ra={0x5, 0x2, 0x58e3}]}, @srh={0x3c, 0x8, 0x4, 0x4, 0x8, 0xb0, 0x8, [@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, @private0]}, @routing={0xc0, 0x8, 0x0, 0x5, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev={0xfe, 0x80, [], 0x2a}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}]}, @dstopts={0x89, 0x2, [], [@hao={0xc9, 0x10, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}]}, @fragment={0x2f, 0x0, 0x6, 0x0, 0x0, 0x1, 0x68}], {{0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x880b, 0xad, 0x4, [0x4, 0x101], "96b86bc010dd172553eff7987d8612d3fb7b9ab5e0679fc76fd5994642b800af6639c00aaacacd8ecce822b173388da9ee7efc3b0d684aecfad30e4cb4d77073d4d03caeac54617023cebdb331f9afc8b2bea15030aa5350b934829fe943c55da32517713d2aeb2569053610b6dbc4832261765a824057f392bdbc2879c3743e617aeb2ccb7f31b71cafdb9cf752cd47286a903f1999c3aba89bd051e98ec2eb5e8e0831a78e36c3f80f1a19e9"}, {0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x800, [0x1], "51f79c0d45ab18fc3066d49a2079542da3a5a777d0caee3dc990dddc6f77e724efdbb1c08429ab76c801aaed3e8148d4920eeef686a41a8bcbcdd851c22d5026862219664c9df134825f81a39848ecb1c5802ef6b10a3c443e66a6cbe6d3e46f257c74cb30cb2ec3f7b23c9aef75f7d1cedc0e6c28d3e04f"}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x86dd, [0x9, 0x9], "c92026b3b9a4aefc17ff4fa7fc559f181c92365877918764f58957611d13bdf9a5446699a92edad4b947d8bba4ad8d0b0fa6d40ff639d42fa6765deae055befe5a4a2c71147a11c5c67b5f3efb0bc442da7fb2caca0a73699e"}, {0x8, 0x88be, 0x1, {{0xf, 0x1, 0xff, 0x1, 0x0, 0x1, 0x1, 0xbd}, 0x1, {0x5d1}}}, {0x8, 0x22eb, 0x0, {{0xb, 0x2, 0xda, 0x1, 0x1, 0x0, 0x1, 0x4e}, 0x2, {0xe926, 0xed, 0x0, 0x5, 0x1, 0x0, 0x2, 0x1}}}, {0x8, 0x6558, 0x2, "0490612b94477efcc7774de249ee"}}}}}}}, &(0x7f0000000000)={0x1, 0x3, [0x9ab, 0x6cb, 0x71d, 0x1]}) 00:11:52 executing program 5: syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a1a920", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "3bda92", 0x0, 0x21, 0x0, @loopback, @private1, [], "b1e03bff3a28be27"}}}}}}}, 0x0) 00:11:52 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) [ 197.728049][ T3667] usb 2-1: Using ep0 maxpacket: 16 [ 197.888249][ T3667] usb 2-1: unable to get BOS descriptor or descriptor too short [ 197.988204][ T3667] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 198.158396][ T3667] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 198.169137][ T3667] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.177894][ T3667] usb 2-1: Product: Д [ 198.183000][ T3667] usb 2-1: Manufacturer: ᐄ [ 198.188394][ T3667] usb 2-1: SerialNumber: ဉ [ 198.209676][ T9966] raw-gadget gadget: fail, usb_ep_enable returned -22 00:11:54 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) 00:11:54 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0xd194, 0x101}, 0x0, 0x0, 0x22}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xfffffffffffffffb, 0x214600) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) dup2(r3, r3) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000100)={0x5, 0x669, 0x3, 0x0, 0x0, [{{r2}, 0x1}, {{r3}, 0x8000}, {{r0}, 0x8}]}) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r1, 0x1) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1ef) timerfd_create(0x7, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb, 0xfffff800, 0x9, 0x516, 0x867, r4, 0xd3, [], 0x0, r4, 0x5, 0x1, 0x5}, 0x40) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 00:11:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000100)=0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000008c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4}}]}, 0x30}}, 0x0) 00:11:54 executing program 3: r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x2a402, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r5 = dup2(r4, r4) read$FUSE(r5, &(0x7f00000002c0)={0x2020}, 0x2020) close(r5) ioctl$SNDCTL_DSP_GETOPTR(r5, 0x800c5012, &(0x7f0000000100)) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r5, 0x111, 0x1, 0xfffffffc, 0x4) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000240)) 00:11:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='macvlan1\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x5, 0x5}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) accept$inet(r0, &(0x7f0000000100)={0x2, 0x0, @empty}, &(0x7f0000000140)=0x10) sendto(r0, &(0x7f00000000c0)=':', 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000040)="96", 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 00:11:54 executing program 4: r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x2a402, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r5 = dup2(r4, r4) read$FUSE(r5, &(0x7f00000002c0)={0x2020}, 0x2020) close(r5) ioctl$SNDCTL_DSP_GETOPTR(r5, 0x800c5012, &(0x7f0000000100)) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r5, 0x111, 0x1, 0xfffffffc, 0x4) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000240)) 00:11:54 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) 00:11:54 executing program 5: syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a1a920", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "3bda92", 0x0, 0x0, 0x0, @loopback, @private1, [], "b1e03bff3a28be27"}}}}}}}, 0x0) [ 200.130857][ T3667] usb 2-1: USB disconnect, device number 2 00:11:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='macvlan1\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x5, 0x5}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) accept$inet(r0, &(0x7f0000000100)={0x2, 0x0, @empty}, &(0x7f0000000140)=0x10) sendto(r0, &(0x7f00000000c0)=':', 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000040)="96", 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 00:11:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000100)=0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000008c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4}}]}, 0x30}}, 0x0) 00:11:54 executing program 5: syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a1a920", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "3bda92", 0x0, 0x0, 0x0, @loopback, @private1, [], "b1e03bff3a28be27"}}}}}}}, 0x0) 00:11:54 executing program 0: syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a1a920", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "3bda92", 0x0, 0x0, 0x0, @loopback, @private1, [], "b1e03bff3a28be27"}}}}}}}, 0x0) 00:11:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='macvlan1\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x5, 0x5}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) accept$inet(r0, &(0x7f0000000100)={0x2, 0x0, @empty}, &(0x7f0000000140)=0x10) sendto(r0, &(0x7f00000000c0)=':', 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000040)="96", 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 00:11:55 executing program 2: syz_usb_connect(0x0, 0x35, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x95, 0xa1, 0xd5, 0x20, 0x79, 0x9dd5, 0xb427, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xb0, 0x0, 0x1, 0xff, 0x5d, 0x81, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x8, 0xb, "5e610bd257b5"}]}}]}}]}}]}}, 0x0) r0 = syz_usb_connect$uac1(0x6, 0x119, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x107, 0x3, 0x1, 0x9e, 0x60, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x9, 0x7}, [@mixer_unit={0x8, 0x24, 0x4, 0x1, 0x3, "6f8dc3"}, @input_terminal={0xc, 0x24, 0x2, 0x5, 0x1ff, 0x3, 0x7, 0x5, 0x81}, @extension_unit={0xb, 0x24, 0x8, 0x5, 0x0, 0x1, "1e3d9ecd"}, @output_terminal={0x9, 0x24, 0x3, 0x1, 0x305, 0x4, 0x1, 0x3f}, @processing_unit={0xc, 0x24, 0x7, 0x2, 0x6, 0x9, "ff82a86bfa"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0x7, 0x7, 0x8, "e05f657f0a"}, @as_header={0x7, 0x24, 0x1, 0xfd, 0x14, 0x2}, @format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x40, 0x7ff, 0x6, "ca5215"}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x62, 0x4, 0x8, 0xe6, "a4", "8e"}, @as_header={0x7, 0x24, 0x1, 0x6, 0x7f, 0x3}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x20, 0x8001, 0x40, "c31f5cf5"}]}, {{0x9, 0x5, 0x1, 0x9, 0x58, 0x20, 0x1, 0x2, {0x7, 0x25, 0x1, 0x1, 0x1, 0x100}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0xfffc, 0x4, 0x3, "4ca18fee4043"}, @as_header={0x7, 0x24, 0x1, 0x6, 0x81, 0x1}, @as_header={0x7, 0x24, 0x1, 0x7, 0x6, 0x1002}, @as_header={0x7, 0x24, 0x1, 0xde, 0x81, 0x5}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0xcb, 0x4, 0x6c, 0x1, "", "e2d5"}, @as_header={0x7, 0x24, 0x1, 0x20, 0x0, 0x1001}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x3, 0x8, 0x1, {0x7, 0x25, 0x1, 0x80, 0x20, 0x1}}}}}}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x0, 0x0, 0x7, 0x6, 0x40, 0x8}, 0x7d, &(0x7f0000000180)={0x5, 0xf, 0x7d, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "4afed32f7551492338b89a06bb7685ca"}, @generic={0x64, 0x10, 0x2, "1b9a080024498beaeaa223a07d0bcaf5b2fa462dfb9bb2baed779e51aecdc4ce77a991f41829c0622507be6a20616e7743f5a4fa82893905fe0ea2a0bbd0312b9ac939f2c2aad22955b09947c93d8156adb9fa49a00e6931b53b36aed1afb109ff"}]}, 0x4, [{0x6a, &(0x7f0000000200)=@string={0x6a, 0x3, "79a6cb9e61d4d3b28807767cbc044ba8ac6bf7976aa0677970be6f15350fddd3c532101694bdee9196a14e3e07c2ebebe3894b1f59aeb225681c7e4adeaadc502ea7e21629fd2a5c3ef7f081314e494699d5f002d7173e29fc63aece6aa545096227af66441f02ca"}}, {0xe7, &(0x7f0000000280)=@string={0xe7, 0x3, "1e308480a40f243d4d806465b36c65439b0992670f4c035d284d96bf15fe1dbf83a86f477d4dc92645b7b6558f191b6a6b79b42c9bd5a05ef78052e7275dd55c1bde0bd14c1d64c815e75458d61f188d540565398fc640d327a650f4ecffef6a8cf02c8a9795dc01a7a11bc0b7fe93067146a996fa122e069283c80f90f51dc2950e2ab7b679e063ebd764e913c7f35d226587dd113e26a0ce2cc53fc7f200da13d8ca19bb9ca7ccf9cafaa252fef6ec5b8691e26da142dad8088f1bbc60fe0475521dadd7b12f22af9b72da0b2ed8bf51620f1b627c9c5ccfbdfca7d76caa20e1eba12862"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x572f6498add1ab72}}, {0x4, &(0x7f0000000400)=@lang_id={0x4}}]}) syz_usb_control_io(r0, &(0x7f0000000600)={0x2c, &(0x7f00000004c0)={0x0, 0x21, 0x11, {0x11, 0x4, "5dbedc883ca2a5aeda4d42cc55f7df"}}, &(0x7f0000000500)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x2005}}, &(0x7f0000000540)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000580)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x1, 0x2, 0x0, "da520f61", "c9ec5f8a"}}, &(0x7f00000005c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xfa, 0x80, 0x80, 0x5, 0x9, 0x0, 0x80}}}, &(0x7f0000000a80)={0x84, &(0x7f0000000640)={0x20, 0x12, 0x52, "e22200157043a176896bc55253f1c5547952044f7df610d04793ddea776f45e3a999f5410b20f9145ada1a5d6fb5cd16e359f4eef9d5207554af8fd56d93fa3de859e61804d33aef207906c82e67423e98f6"}, &(0x7f00000006c0)={0x0, 0xa, 0x1, 0xfb}, &(0x7f0000000700)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000740)={0x20, 0x0, 0x4}, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x140, 0x2}}, &(0x7f00000007c0)={0x40, 0x7, 0x2, 0x9f6a}, &(0x7f0000000800)={0x40, 0x9, 0x1, 0x4}, &(0x7f0000000840)={0x40, 0xb, 0x2, "f4e0"}, &(0x7f0000000880)={0x40, 0xf, 0x2, 0x6}, &(0x7f00000008c0)={0x40, 0x13, 0x6, @random="96ea9a65d3f4"}, &(0x7f0000000900)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000940)={0x40, 0x19, 0x2, "649e"}, &(0x7f0000000980)={0x40, 0x1a, 0x2, 0x2}, &(0x7f00000009c0)={0x40, 0x1c, 0x1, 0xd7}, &(0x7f0000000a00)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000a40)={0x40, 0x21, 0x1, 0x3}}) syz_usb_connect$uac1(0x0, 0xf9, &(0x7f0000000b40)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xe7, 0x3, 0x1, 0x63, 0xf0, 0x2c, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x8, 0x20}, [@input_terminal={0xc, 0x24, 0x2, 0x6, 0x101, 0x2, 0x9, 0x929, 0x80, 0x81}, @input_terminal={0xc, 0x24, 0x2, 0x2, 0x302, 0x4, 0x9, 0x309, 0x4}, @extension_unit={0x9, 0x24, 0x8, 0x7, 0x1ff, 0x7, "cfd9"}, @feature_unit={0x13, 0x24, 0x6, 0x5, 0x6, 0x6, [0xa, 0x6, 0x7, 0x6, 0x4, 0x8], 0x8}, @mixer_unit={0x5, 0x24, 0x4, 0x6, 0xe0}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x7f, 0x20, 0x1}, @format_type_i_discrete={0xd, 0x24, 0x2, 0x1, 0x8, 0x4, 0x80, 0x3, "1856863e57"}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x6, 0x2, 0x6, 0x2, '1', '\v'}]}, {{0x9, 0x5, 0x1, 0x9, 0x10, 0x7f, 0xd0, 0xdf, {0x7, 0x25, 0x1, 0x2, 0xeb, 0x4}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0x3, 0x8001, 0x0, "92d37cb5f2f817d3"}, @format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x8, 0x1, 0x8, "9ea14c"}, @as_header={0x7, 0x24, 0x1, 0x9, 0xff, 0x2}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x0, 0x3, 0x9, 0xff, "52a68c"}]}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x9, 0x4, 0x3f, {0x7, 0x25, 0x1, 0x81, 0x40, 0x1}}}}}}}]}}, &(0x7f0000000f40)={0xa, &(0x7f0000000c40)={0xa, 0x6, 0x110, 0x4, 0x2, 0x0, 0xff, 0x9}, 0x19c, &(0x7f0000000c80)={0x5, 0xf, 0x19c, 0x4, [@generic={0xf5, 0x10, 0x3, "f59a911e67a40a25e427d822a96e29ddc1e49ca227594f557f7b305588a9223a385c1a58c1b253658d4b1b91fb6261120b7b04e9b8825c64dc43f86057707c41d81783179a912f02cf537768eb7451d81fce9ba7819c713380df95bae55eaaa6d75e893f25567a27d397656ab0cee3e8523529d639125b61ceb3938628dd5a119ba6589e033640c76aeac2aa143fca6b3bcf5559d8e5840b3608b144ab847c945a0d5576579c339841532465dbfa0e2018b135e006a64211fa46256abc7faf0582d84acd65147c4b80ac462ffc39c4c4da1799cf4730acf1b2db4bcbe7ef8eee1750d7d982086676f393bd2cf4e3ad947aa0"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x25, 0xff, 0x1f, 0xff, 0xa4}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x3f, 0x9, 0x80}, @generic={0x8d, 0x10, 0x1, "c3f3577e646f2d7a339137251084e6c7da2874b2ab28102307cbd43ab5c7babe37bacc8644d05e93b457ae704fc7a0945475dc24d4ce4b8f0bc8dc6b6d004ad90c72564dbdef9476da538f12ed889d792df2c67793d58f19c42b652062693abad567693f4e5f9c6db4079be494625c9ee4d395520a2d28236d2356e2e14d28b785048b4e522cbb75d161"}]}, 0x4, [{0x4, &(0x7f0000000e40)=@lang_id={0x4, 0x3, 0x40a}}, {0x4, &(0x7f0000000e80)=@lang_id={0x4, 0x3, 0x843}}, {0x4, &(0x7f0000000ec0)=@lang_id={0x4, 0x3, 0x449}}, {0x4, &(0x7f0000000f00)=@lang_id={0x4, 0x3, 0x441}}]}) 00:11:55 executing program 5: syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a1a920", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "3bda92", 0x0, 0x0, 0x0, @loopback, @private1, [], "b1e03bff3a28be27"}}}}}}}, 0x0) 00:11:55 executing program 0: syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a1a920", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "3bda92", 0x0, 0x0, 0x0, @loopback, @private1, [], "b1e03bff3a28be27"}}}}}}}, 0x0) 00:11:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='macvlan1\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x5, 0x5}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) accept$inet(r0, &(0x7f0000000100)={0x2, 0x0, @empty}, &(0x7f0000000140)=0x10) sendto(r0, &(0x7f00000000c0)=':', 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000040)="96", 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 00:11:55 executing program 3: r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x2a402, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r5 = dup2(r4, r4) read$FUSE(r5, &(0x7f00000002c0)={0x2020}, 0x2020) close(r5) ioctl$SNDCTL_DSP_GETOPTR(r5, 0x800c5012, &(0x7f0000000100)) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r5, 0x111, 0x1, 0xfffffffc, 0x4) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000240)) 00:11:55 executing program 4: r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x2a402, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r5 = dup2(r4, r4) read$FUSE(r5, &(0x7f00000002c0)={0x2020}, 0x2020) close(r5) ioctl$SNDCTL_DSP_GETOPTR(r5, 0x800c5012, &(0x7f0000000100)) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r5, 0x111, 0x1, 0xfffffffc, 0x4) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000240)) 00:11:55 executing program 5: syz_emit_ethernet(0x66, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a1a920", 0x30, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "3bda92", 0x0, 0x21, 0x0, @loopback, @private1}}}}}}}, 0x0) 00:11:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='macvlan1\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x5, 0x5}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) accept$inet(r0, &(0x7f0000000100)={0x2, 0x0, @empty}, &(0x7f0000000140)=0x10) sendto(r0, &(0x7f00000000c0)=':', 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000040)="96", 0x1, 0x0, 0x0, 0x0) close(r0) 00:11:55 executing program 0: syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a1a920", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "3bda92", 0x0, 0x0, 0x0, @loopback, @private1, [], "b1e03bff3a28be27"}}}}}}}, 0x0) 00:11:55 executing program 5: syz_emit_ethernet(0x66, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a1a920", 0x30, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "3bda92", 0x0, 0x21, 0x0, @loopback, @private1}}}}}}}, 0x0) 00:11:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='macvlan1\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x5, 0x5}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) accept$inet(r0, &(0x7f0000000100)={0x2, 0x0, @empty}, &(0x7f0000000140)=0x10) sendto(r0, &(0x7f00000000c0)=':', 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000040)="96", 0x1, 0x0, 0x0, 0x0) close(r0) 00:11:55 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) [ 201.328073][ T8] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 201.578099][ T8] usb 3-1: Using ep0 maxpacket: 32 [ 201.698243][ T8] usb 3-1: config 0 has an invalid interface number: 176 but max is 0 [ 201.707597][ T8] usb 3-1: config 0 has no interface number 0 [ 201.717920][ T8] usb 3-1: config 0 interface 176 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 201.888187][ T8] usb 3-1: New USB device found, idVendor=0079, idProduct=9dd5, bcdDevice=b4.27 [ 201.911887][ T8] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.924090][ T8] usb 3-1: Product: syz [ 201.931981][ T8] usb 3-1: Manufacturer: syz [ 201.936993][ T8] usb 3-1: SerialNumber: syz [ 201.946546][ T8] usb 3-1: config 0 descriptor?? [ 202.193871][T10095] udc-core: couldn't find an available UDC or it's busy [ 202.202475][T10095] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 202.217282][ T9797] usb 3-1: USB disconnect, device number 2 [ 202.998236][ T9720] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 203.238111][ T9720] usb 3-1: Using ep0 maxpacket: 32 [ 203.358365][ T9720] usb 3-1: config 0 has an invalid interface number: 176 but max is 0 [ 203.366633][ T9720] usb 3-1: config 0 has no interface number 0 [ 203.373765][ T9720] usb 3-1: config 0 interface 176 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 203.538447][ T9720] usb 3-1: New USB device found, idVendor=0079, idProduct=9dd5, bcdDevice=b4.27 [ 203.548034][ T9720] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 203.556196][ T9720] usb 3-1: Product: syz [ 203.560939][ T9720] usb 3-1: Manufacturer: syz [ 203.565700][ T9720] usb 3-1: SerialNumber: syz [ 203.574222][ T9720] usb 3-1: config 0 descriptor?? 00:11:58 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 00:11:58 executing program 5: syz_emit_ethernet(0x66, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a1a920", 0x30, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "3bda92", 0x0, 0x21, 0x0, @loopback, @private1}}}}}}}, 0x0) 00:11:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='macvlan1\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x5, 0x5}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) accept$inet(r0, &(0x7f0000000100)={0x2, 0x0, @empty}, &(0x7f0000000140)=0x10) sendto(r0, &(0x7f00000000c0)=':', 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000040)="96", 0x1, 0x0, 0x0, 0x0) close(r0) 00:11:58 executing program 3: r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x2a402, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r5 = dup2(r4, r4) read$FUSE(r5, &(0x7f00000002c0)={0x2020}, 0x2020) close(r5) ioctl$SNDCTL_DSP_GETOPTR(r5, 0x800c5012, &(0x7f0000000100)) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r5, 0x111, 0x1, 0xfffffffc, 0x4) 00:11:58 executing program 4: r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x2a402, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r5 = dup2(r4, r4) read$FUSE(r5, &(0x7f00000002c0)={0x2020}, 0x2020) close(r5) ioctl$SNDCTL_DSP_GETOPTR(r5, 0x800c5012, &(0x7f0000000100)) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000240)) [ 203.822533][ T8] usb 3-1: USB disconnect, device number 3 00:11:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000240)={0x1, 0x1, 0x4, 0xe000, 0x80000000, {r1, r2/1000+60000}, {0x5, 0xd, 0x7, 0xf8, 0x40, 0x8, "6461f8da"}, 0x9, 0x2, @planes=&(0x7f0000000200)={0x5, 0x4, @mem_offset=0x9, 0xc9eb}, 0x9, 0x0, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x3f, 0x0, 0x0, 0x2, 0x80000001, 0x2, 0x3e, 0x1, 0x318, 0x40, 0x1f3, 0x5199, 0x1, 0x38, 0x1, 0x74a4, 0x0, 0x2}, [{0x70000000, 0x7, 0x7f, 0x6, 0x8001, 0x22b9cb5a, 0x7ff, 0x6}, {0x70000000, 0x6000, 0x3fc00000, 0x1000, 0x3, 0x1200000, 0x6, 0x2544}], "799435a5ea0875603b8d46208ce509e919be23c267b9c1109d16ad667afade55c61d7137571a8bfdb042f117", [[], [], [], [], [], [], []]}, 0x7dc) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000002c0)=0x0) r5 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, r4, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x7fffff, 0x40000000011, r5, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/consoles\x00', 0x0, 0x0) r7 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/pid_for_children\x00') ioctl$LOOP_SET_FD(r6, 0x4c00, r7) r8 = creat(&(0x7f0000000300)='./bus\x00', 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote, 0x6}}, 0x0, 0x0, 0x13, 0x0, "01a1bf54ca53084ef43c07b65de3684cd73b9e3ededce70b6ac7567a0f60f95b67826fc2afc2e7a0768e1520936a79c18b65295752053c6829a9fb33428eaa50acc6d752756e2ee6a0dc56ff0c65b41b"}, 0xd8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000dc0)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@empty}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in=@broadcast, @in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4e22, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8, 0x0, r9}, {0xfffffffffffffffb, 0x800, 0x7fffffff, 0x2, 0x40000000000003, 0x401, 0x2, 0x100}, {0x0, 0x0, 0x0, 0x3}, 0x6, 0x0, 0x0, 0x1, 0x2, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4d5, 0x6c}, 0xa, @in=@empty, 0x3502, 0x1, 0x0, 0x5, 0x71, 0x8, 0xc543}}, 0xe8) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000380)={{{@in=@private, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@empty}}, &(0x7f0000000480)=0xe8) sendmsg$nl_route(r6, &(0x7f0000000d80)={&(0x7f0000000340), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@ipv6_newrule={0x3c, 0x20, 0x905, 0x70bd2a, 0x25dfdbfc, {0xa, 0x0, 0x14, 0x9, 0xff, 0x0, 0x0, 0x4, 0x17}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, r9}}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x5, 0x15, 0x3}, @FIB_RULE_POLICY=@FRA_UID_RANGE={0xc, 0x14, {r10, 0xee00}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4c004}, 0x4000) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r11, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r8, &(0x7f0000000000), 0x200a00}]) 00:11:58 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 00:11:58 executing program 5: syz_emit_ethernet(0x6a, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a1a920", 0x34, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "3bda92", 0x0, 0x21, 0x0, @loopback, @private1, [], "b1e03bff"}}}}}}}, 0x0) 00:11:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='macvlan1\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x5, 0x5}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) accept$inet(r0, &(0x7f0000000100)={0x2, 0x0, @empty}, &(0x7f0000000140)=0x10) sendto(r0, &(0x7f00000000c0)=':', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 00:11:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x1010, r3, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) splice(r1, 0x0, r2, 0x0, 0x11300, 0x0) 00:11:58 executing program 5: syz_emit_ethernet(0x6a, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a1a920", 0x34, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "3bda92", 0x0, 0x21, 0x0, @loopback, @private1, [], "b1e03bff"}}}}}}}, 0x0) 00:11:58 executing program 0: syz_emit_ethernet(0x66, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a1a920", 0x30, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "3bda92", 0x0, 0x0, 0x0, @loopback, @private1}}}}}}}, 0x0) 00:11:58 executing program 5: syz_emit_ethernet(0x6a, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a1a920", 0x34, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "3bda92", 0x0, 0x21, 0x0, @loopback, @private1, [], "b1e03bff"}}}}}}}, 0x0) 00:11:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='macvlan1\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x5, 0x5}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) accept$inet(r0, &(0x7f0000000100)={0x2, 0x0, @empty}, &(0x7f0000000140)=0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 00:11:58 executing program 0 (fault-call:0 fault-nth:0): syz_emit_ethernet(0x66, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a1a920", 0x30, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "3bda92", 0x0, 0x0, 0x0, @loopback, @private1}}}}}}}, 0x0) [ 204.231110][T10210] FAULT_INJECTION: forcing a failure. [ 204.231110][T10210] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 204.259944][T10210] CPU: 1 PID: 10210 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 204.268763][T10210] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 204.278841][T10210] Call Trace: [ 204.282148][T10210] dump_stack+0x141/0x1d7 [ 204.286527][T10210] should_fail.cold+0x5/0xa [ 204.291075][T10210] __alloc_pages_nodemask+0x189/0x730 [ 204.296505][T10210] ? lock_acquire+0x58a/0x740 [ 204.301217][T10210] ? __alloc_pages_slowpath.constprop.0+0x2270/0x2270 [ 204.308017][T10210] ? get_page_from_freelist+0x1c4b/0x3fb0 [ 204.313777][T10210] ? lock_acquire+0x58a/0x740 [ 204.318527][T10210] ? lock_release+0x522/0x720 [ 204.323233][T10210] ? tun_build_skb+0x1d2/0xf20 [ 204.328047][T10210] alloc_pages_current+0x18c/0x2a0 [ 204.333198][T10210] skb_page_frag_refill+0x25d/0x560 [ 204.338430][T10210] tun_build_skb+0x24b/0xf20 [ 204.343143][T10210] ? tun_xdp_act+0x860/0x860 [ 204.347772][T10210] ? kmem_cache_free+0x8a/0x740 [ 204.352665][T10210] tun_get_user+0x7fa/0x3690 [ 204.357306][T10210] ? aa_file_perm+0x5bb/0x1170 [ 204.362101][T10210] ? lock_downgrade+0x6e0/0x6e0 [ 204.367008][T10210] ? tun_build_skb+0xf20/0xf20 [ 204.371816][T10210] ? lock_release+0x522/0x720 [ 204.376558][T10210] ? virtio_net_hdr_to_skb+0x750/0xd30 [ 204.382049][T10210] ? lock_downgrade+0x6e0/0x6e0 [ 204.386927][T10210] ? aa_file_perm+0x5e5/0x1170 [ 204.391719][T10210] tun_chr_write_iter+0xe1/0x1d0 [ 204.396689][T10210] new_sync_write+0x426/0x650 [ 204.401399][T10210] ? new_sync_read+0x6e0/0x6e0 [ 204.406180][T10210] ? lock_downgrade+0x6e0/0x6e0 [ 204.411060][T10210] ? apparmor_file_permission+0x26e/0x4e0 [ 204.416810][T10210] vfs_write+0x796/0xa30 [ 204.421080][T10210] ksys_write+0x12d/0x250 [ 204.425428][T10210] ? __ia32_sys_read+0xb0/0xb0 [ 204.430242][T10210] ? syscall_enter_from_user_mode+0x27/0x70 [ 204.436250][T10210] do_syscall_64+0x2d/0x70 [ 204.440711][T10210] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 204.446639][T10210] RIP: 0033:0x41913f [ 204.450547][T10210] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 fd ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 cc fd ff ff 48 [ 204.470185][T10210] RSP: 002b:00007f08d0c93150 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 204.478616][T10210] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 000000000041913f [ 204.486604][T10210] RDX: 0000000000000066 RSI: 00000000200001c0 RDI: 00000000000000f0 [ 204.494590][T10210] RBP: 00007f08d0c931d0 R08: 0000000000000000 R09: 0000000000000000 [ 204.502578][T10210] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 204.510561][T10210] R13: 0000000000a9fb1f R14: 00007f08d0c93300 R15: 0000000000022000 00:11:59 executing program 3: r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x2a402, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r5 = dup2(r4, r4) read$FUSE(r5, &(0x7f00000002c0)={0x2020}, 0x2020) close(r5) ioctl$SNDCTL_DSP_GETOPTR(r5, 0x800c5012, &(0x7f0000000100)) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 00:11:59 executing program 4: syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x2a402, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r2}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r4 = dup2(r3, r3) read$FUSE(r4, &(0x7f00000002c0)={0x2020}, 0x2020) close(r4) ioctl$SNDCTL_DSP_GETOPTR(r4, 0x800c5012, &(0x7f0000000100)) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000240)) 00:11:59 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000056c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {0xa}, [@nested={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x0) 00:11:59 executing program 5: syz_emit_ethernet(0x6c, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a1a920", 0x36, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "3bda92", 0x0, 0x21, 0x0, @loopback, @private1, [], "b1e03bff3a28"}}}}}}}, 0x0) 00:11:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='macvlan1\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x5, 0x5}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 00:11:59 executing program 0 (fault-call:0 fault-nth:1): syz_emit_ethernet(0x66, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a1a920", 0x30, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "3bda92", 0x0, 0x0, 0x0, @loopback, @private1}}}}}}}, 0x0) 00:11:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='macvlan1\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x5, 0x5}, 0x14) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) [ 204.830747][T10229] FAULT_INJECTION: forcing a failure. [ 204.830747][T10229] name fail_usercopy, interval 1, probability 0, space 0, times 1 00:11:59 executing program 5: syz_emit_ethernet(0x6c, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a1a920", 0x36, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "3bda92", 0x0, 0x21, 0x0, @loopback, @private1, [], "b1e03bff3a28"}}}}}}}, 0x0) 00:11:59 executing program 2: r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x2a402, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r5 = dup2(r4, r4) read$FUSE(r5, &(0x7f00000002c0)={0x2020}, 0x2020) close(r5) ioctl$SNDCTL_DSP_GETOPTR(r5, 0x800c5012, &(0x7f0000000100)) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000240)) [ 204.874727][T10229] CPU: 1 PID: 10229 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 204.883559][T10229] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 204.893664][T10229] Call Trace: [ 204.896986][T10229] dump_stack+0x141/0x1d7 [ 204.901343][T10229] should_fail.cold+0x5/0xa [ 204.905882][T10229] copy_page_from_iter+0x3d4/0x8a0 [ 204.911029][T10229] tun_build_skb+0x2c8/0xf20 [ 204.915656][T10229] ? tun_xdp_act+0x860/0x860 [ 204.920281][T10229] ? kmem_cache_free+0x8a/0x740 [ 204.925161][T10229] tun_get_user+0x7fa/0x3690 [ 204.929790][T10229] ? aa_file_perm+0x5bb/0x1170 [ 204.934590][T10229] ? lock_downgrade+0x6e0/0x6e0 [ 204.939506][T10229] ? tun_build_skb+0xf20/0xf20 [ 204.944320][T10229] ? lock_release+0x522/0x720 [ 204.949026][T10229] ? virtio_net_hdr_to_skb+0x750/0xd30 [ 204.954549][T10229] ? lock_downgrade+0x6e0/0x6e0 [ 204.959427][T10229] ? aa_file_perm+0x5e5/0x1170 [ 204.964236][T10229] tun_chr_write_iter+0xe1/0x1d0 [ 204.969203][T10229] new_sync_write+0x426/0x650 [ 204.973929][T10229] ? new_sync_read+0x6e0/0x6e0 [ 204.978743][T10229] ? lock_downgrade+0x6e0/0x6e0 [ 204.983630][T10229] ? apparmor_file_permission+0x26e/0x4e0 [ 204.989386][T10229] vfs_write+0x796/0xa30 [ 204.993753][T10229] ksys_write+0x12d/0x250 [ 204.998113][T10229] ? __ia32_sys_read+0xb0/0xb0 [ 205.002897][T10229] ? syscall_enter_from_user_mode+0x27/0x70 [ 205.009701][T10229] do_syscall_64+0x2d/0x70 [ 205.014147][T10229] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 205.020079][T10229] RIP: 0033:0x41913f [ 205.024011][T10229] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 fd ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 cc fd ff ff 48 [ 205.043655][T10229] RSP: 002b:00007f08d0c93150 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 205.052097][T10229] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 000000000041913f [ 205.060211][T10229] RDX: 0000000000000066 RSI: 00000000200001c0 RDI: 00000000000000f0 [ 205.068293][T10229] RBP: 00007f08d0c931d0 R08: 0000000000000000 R09: 0000000000000000 [ 205.076283][T10229] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 205.084282][T10229] R13: 0000000000a9fb1f R14: 00007f08d0c93300 R15: 0000000000022000 00:11:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='macvlan1\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x5, 0x5}, 0x14) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 00:11:59 executing program 5: syz_emit_ethernet(0x6c, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a1a920", 0x36, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "3bda92", 0x0, 0x21, 0x0, @loopback, @private1, [], "b1e03bff3a28"}}}}}}}, 0x0) 00:11:59 executing program 0 (fault-call:0 fault-nth:2): syz_emit_ethernet(0x66, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a1a920", 0x30, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "3bda92", 0x0, 0x0, 0x0, @loopback, @private1}}}}}}}, 0x0) [ 205.311842][T10264] FAULT_INJECTION: forcing a failure. [ 205.311842][T10264] name failslab, interval 1, probability 0, space 0, times 1 [ 205.326607][T10264] CPU: 1 PID: 10264 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 205.335424][T10264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.345498][T10264] Call Trace: [ 205.348793][T10264] dump_stack+0x141/0x1d7 [ 205.353176][T10264] should_fail.cold+0x5/0xa [ 205.357714][T10264] ? __build_skb+0x21/0x60 [ 205.362172][T10264] should_failslab+0x5/0x10 [ 205.367054][T10264] kmem_cache_alloc+0x5e/0x370 [ 205.371846][T10264] __build_skb+0x21/0x60 [ 205.376121][T10264] build_skb+0x1c/0x190 [ 205.380314][T10264] __tun_build_skb+0x2c/0x260 [ 205.385026][T10264] tun_build_skb+0x614/0xf20 [ 205.389651][T10264] ? tun_xdp_act+0x860/0x860 [ 205.394284][T10264] ? kmem_cache_free+0x8a/0x740 [ 205.399171][T10264] tun_get_user+0x7fa/0x3690 [ 205.403806][T10264] ? aa_file_perm+0x5bb/0x1170 [ 205.408665][T10264] ? lock_downgrade+0x6e0/0x6e0 [ 205.413557][T10264] ? tun_build_skb+0xf20/0xf20 [ 205.418353][T10264] ? lock_release+0x522/0x720 [ 205.423057][T10264] ? virtio_net_hdr_to_skb+0x750/0xd30 [ 205.428569][T10264] ? lock_downgrade+0x6e0/0x6e0 [ 205.433477][T10264] ? aa_file_perm+0x5e5/0x1170 [ 205.438284][T10264] tun_chr_write_iter+0xe1/0x1d0 [ 205.443348][T10264] new_sync_write+0x426/0x650 [ 205.448080][T10264] ? new_sync_read+0x6e0/0x6e0 [ 205.452866][T10264] ? lock_downgrade+0x6e0/0x6e0 [ 205.457742][T10264] ? apparmor_file_permission+0x26e/0x4e0 [ 205.463491][T10264] vfs_write+0x796/0xa30 [ 205.467789][T10264] ksys_write+0x12d/0x250 [ 205.472140][T10264] ? __ia32_sys_read+0xb0/0xb0 [ 205.476927][T10264] ? syscall_enter_from_user_mode+0x27/0x70 [ 205.482861][T10264] do_syscall_64+0x2d/0x70 [ 205.487311][T10264] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 205.493259][T10264] RIP: 0033:0x41913f [ 205.497255][T10264] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 fd ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 cc fd ff ff 48 [ 205.516881][T10264] RSP: 002b:00007f08d0c93150 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 205.525313][T10264] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 000000000041913f [ 205.533303][T10264] RDX: 0000000000000066 RSI: 00000000200001c0 RDI: 00000000000000f0 [ 205.541289][T10264] RBP: 00007f08d0c931d0 R08: 0000000000000000 R09: 0000000000000000 [ 205.549278][T10264] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 205.557267][T10264] R13: 0000000000a9fb1f R14: 00007f08d0c93300 R15: 0000000000022000 00:12:00 executing program 3: r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x2a402, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r5 = dup2(r4, r4) read$FUSE(r5, &(0x7f00000002c0)={0x2020}, 0x2020) close(r5) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 00:12:00 executing program 4: syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x2a402, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r2}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r4 = dup2(r3, r3) read$FUSE(r4, &(0x7f00000002c0)={0x2020}, 0x2020) close(r4) ioctl$SNDCTL_DSP_GETOPTR(r4, 0x800c5012, &(0x7f0000000100)) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000240)) 00:12:00 executing program 5: syz_emit_ethernet(0x6d, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a1a920", 0x37, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "3bda92", 0x0, 0x21, 0x0, @loopback, @private1, [], "b1e03bff3a28be"}}}}}}}, 0x0) 00:12:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='macvlan1\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x5, 0x5}, 0x14) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 00:12:00 executing program 0 (fault-call:0 fault-nth:3): syz_emit_ethernet(0x66, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a1a920", 0x30, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "3bda92", 0x0, 0x0, 0x0, @loopback, @private1}}}}}}}, 0x0) [ 205.754599][T10278] FAULT_INJECTION: forcing a failure. [ 205.754599][T10278] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 205.786761][T10278] CPU: 0 PID: 10278 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 205.796488][T10278] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.807722][T10278] Call Trace: [ 205.811247][T10278] dump_stack+0x141/0x1d7 [ 205.816864][T10278] should_fail.cold+0x5/0xa [ 205.821613][T10278] _copy_to_user+0x2c/0x150 [ 205.826154][T10278] simple_read_from_buffer+0xcc/0x160 [ 205.831674][T10278] proc_fail_nth_read+0x187/0x220 [ 205.836822][T10278] ? proc_exe_link+0x1d0/0x1d0 [ 205.841803][T10278] ? security_file_permission+0x248/0x560 [ 205.848228][T10278] ? proc_exe_link+0x1d0/0x1d0 [ 205.853040][T10278] vfs_read+0x1b5/0x570 [ 205.857591][T10278] ksys_read+0x12d/0x250 [ 205.861867][T10278] ? vfs_write+0xa30/0xa30 [ 205.866981][T10278] ? syscall_enter_from_user_mode+0x27/0x70 [ 205.873092][T10278] do_syscall_64+0x2d/0x70 [ 205.877539][T10278] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 205.883494][T10278] RIP: 0033:0x4191dc 00:12:00 executing program 2: r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x2a402, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r5 = dup2(r4, r4) read$FUSE(r5, &(0x7f00000002c0)={0x2020}, 0x2020) close(r5) ioctl$SNDCTL_DSP_GETOPTR(r5, 0x800c5012, &(0x7f0000000100)) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000240)) 00:12:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='macvlan1\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 00:12:00 executing program 5: syz_emit_ethernet(0x6d, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a1a920", 0x37, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "3bda92", 0x0, 0x21, 0x0, @loopback, @private1, [], "b1e03bff3a28be"}}}}}}}, 0x0) [ 205.887411][T10278] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 205.907063][T10278] RSP: 002b:00007f08d0c93170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 205.915509][T10278] RAX: ffffffffffffffda RBX: 0000000000000066 RCX: 00000000004191dc [ 205.923503][T10278] RDX: 000000000000000f RSI: 00007f08d0c931e0 RDI: 0000000000000003 [ 205.931493][T10278] RBP: 00007f08d0c931d0 R08: 0000000000000000 R09: 0000000000000000 [ 205.939484][T10278] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 205.947474][T10278] R13: 0000000000a9fb1f R14: 00007f08d0c93300 R15: 0000000000022000 00:12:00 executing program 0: syz_emit_ethernet(0x66, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a1a920", 0x30, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "3bda92", 0x0, 0x0, 0x0, @loopback, @private1}}}}}}}, 0x0) 00:12:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='macvlan1\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 00:12:00 executing program 5: syz_emit_ethernet(0x6d, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a1a920", 0x37, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "3bda92", 0x0, 0x21, 0x0, @loopback, @private1, [], "b1e03bff3a28be"}}}}}}}, 0x0) 00:12:00 executing program 0: syz_emit_ethernet(0xd, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a1a920", 0x30, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "3bda92", 0x0, 0x0, 0x0, @loopback, @private1}}}}}}}, 0x0)