Warning: Permanently added '10.128.1.5' (ECDSA) to the list of known hosts. 2021/03/10 00:41:06 fuzzer started 2021/03/10 00:41:07 dialing manager at 10.128.0.169:42957 2021/03/10 00:41:07 syscalls: 3246 2021/03/10 00:41:07 code coverage: enabled 2021/03/10 00:41:07 comparison tracing: enabled 2021/03/10 00:41:07 extra coverage: enabled 2021/03/10 00:41:07 setuid sandbox: enabled 2021/03/10 00:41:07 namespace sandbox: enabled 2021/03/10 00:41:07 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/10 00:41:07 fault injection: enabled 2021/03/10 00:41:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/10 00:41:07 net packet injection: enabled 2021/03/10 00:41:07 net device setup: enabled 2021/03/10 00:41:07 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/10 00:41:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/10 00:41:07 USB emulation: enabled 2021/03/10 00:41:07 hci packet injection: enabled 2021/03/10 00:41:07 wifi device emulation: enabled 2021/03/10 00:41:07 802.15.4 emulation: enabled 2021/03/10 00:41:07 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/10 00:41:07 fetching corpus: 50, signal 46497/50262 (executing program) 2021/03/10 00:41:07 fetching corpus: 100, signal 79937/85382 (executing program) [ 71.086854][ T3272] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.093513][ T3272] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/10 00:41:07 fetching corpus: 149, signal 98851/105965 (executing program) 2021/03/10 00:41:07 fetching corpus: 199, signal 115313/124011 (executing program) 2021/03/10 00:41:07 fetching corpus: 248, signal 128911/139197 (executing program) 2021/03/10 00:41:08 fetching corpus: 298, signal 149298/160969 (executing program) 2021/03/10 00:41:08 fetching corpus: 348, signal 162843/175951 (executing program) 2021/03/10 00:41:08 fetching corpus: 398, signal 172868/187420 (executing program) 2021/03/10 00:41:08 fetching corpus: 448, signal 182058/198010 (executing program) 2021/03/10 00:41:08 fetching corpus: 498, signal 195242/212498 (executing program) 2021/03/10 00:41:08 fetching corpus: 548, signal 205266/223817 (executing program) 2021/03/10 00:41:08 fetching corpus: 598, signal 214376/234250 (executing program) 2021/03/10 00:41:08 fetching corpus: 648, signal 221972/243157 (executing program) 2021/03/10 00:41:08 fetching corpus: 698, signal 227674/250161 (executing program) 2021/03/10 00:41:09 fetching corpus: 748, signal 233136/256957 (executing program) 2021/03/10 00:41:09 fetching corpus: 798, signal 240930/265971 (executing program) 2021/03/10 00:41:09 fetching corpus: 847, signal 246870/273181 (executing program) 2021/03/10 00:41:09 fetching corpus: 897, signal 254533/282000 (executing program) 2021/03/10 00:41:09 fetching corpus: 947, signal 261038/289634 (executing program) 2021/03/10 00:41:09 fetching corpus: 997, signal 267496/297224 (executing program) 2021/03/10 00:41:09 fetching corpus: 1047, signal 272845/303734 (executing program) 2021/03/10 00:41:09 fetching corpus: 1097, signal 281981/313775 (executing program) 2021/03/10 00:41:09 fetching corpus: 1147, signal 288110/320969 (executing program) 2021/03/10 00:41:09 fetching corpus: 1197, signal 293175/327171 (executing program) 2021/03/10 00:41:10 fetching corpus: 1247, signal 299848/334813 (executing program) 2021/03/10 00:41:10 fetching corpus: 1297, signal 304733/340774 (executing program) 2021/03/10 00:41:10 fetching corpus: 1347, signal 312244/349190 (executing program) 2021/03/10 00:41:10 fetching corpus: 1397, signal 316603/354580 (executing program) 2021/03/10 00:41:10 fetching corpus: 1447, signal 324828/363556 (executing program) 2021/03/10 00:41:10 fetching corpus: 1497, signal 327800/367640 (executing program) 2021/03/10 00:41:10 fetching corpus: 1547, signal 332679/373483 (executing program) 2021/03/10 00:41:10 fetching corpus: 1597, signal 336590/378401 (executing program) 2021/03/10 00:41:10 fetching corpus: 1647, signal 342532/385195 (executing program) 2021/03/10 00:41:10 fetching corpus: 1697, signal 345941/389612 (executing program) 2021/03/10 00:41:11 fetching corpus: 1747, signal 350418/394961 (executing program) 2021/03/10 00:41:11 fetching corpus: 1797, signal 352598/398206 (executing program) 2021/03/10 00:41:11 fetching corpus: 1847, signal 357973/404330 (executing program) 2021/03/10 00:41:11 fetching corpus: 1897, signal 363255/410326 (executing program) 2021/03/10 00:41:11 fetching corpus: 1947, signal 368270/416078 (executing program) 2021/03/10 00:41:11 fetching corpus: 1997, signal 370908/419654 (executing program) 2021/03/10 00:41:11 fetching corpus: 2047, signal 373651/423334 (executing program) 2021/03/10 00:41:11 fetching corpus: 2097, signal 376564/427098 (executing program) 2021/03/10 00:41:11 fetching corpus: 2146, signal 378808/430355 (executing program) 2021/03/10 00:41:11 fetching corpus: 2195, signal 382797/435099 (executing program) 2021/03/10 00:41:12 fetching corpus: 2245, signal 386915/439992 (executing program) 2021/03/10 00:41:12 fetching corpus: 2295, signal 391512/445224 (executing program) 2021/03/10 00:41:12 fetching corpus: 2345, signal 396284/450704 (executing program) 2021/03/10 00:41:12 fetching corpus: 2395, signal 400709/455827 (executing program) 2021/03/10 00:41:12 fetching corpus: 2445, signal 403470/459344 (executing program) 2021/03/10 00:41:12 fetching corpus: 2494, signal 406524/463175 (executing program) 2021/03/10 00:41:12 fetching corpus: 2544, signal 408447/465982 (executing program) 2021/03/10 00:41:12 fetching corpus: 2593, signal 411584/469869 (executing program) 2021/03/10 00:41:12 fetching corpus: 2643, signal 414141/473208 (executing program) 2021/03/10 00:41:13 fetching corpus: 2693, signal 416715/476533 (executing program) 2021/03/10 00:41:13 fetching corpus: 2743, signal 418848/479510 (executing program) 2021/03/10 00:41:13 fetching corpus: 2793, signal 420523/482029 (executing program) 2021/03/10 00:41:13 fetching corpus: 2843, signal 423414/485629 (executing program) 2021/03/10 00:41:13 fetching corpus: 2893, signal 426146/489073 (executing program) 2021/03/10 00:41:13 fetching corpus: 2943, signal 428923/492626 (executing program) 2021/03/10 00:41:13 fetching corpus: 2993, signal 430857/495364 (executing program) 2021/03/10 00:41:13 fetching corpus: 3043, signal 432762/498075 (executing program) 2021/03/10 00:41:13 fetching corpus: 3093, signal 434457/500572 (executing program) 2021/03/10 00:41:13 fetching corpus: 3143, signal 437434/504173 (executing program) 2021/03/10 00:41:13 fetching corpus: 3193, signal 439502/506974 (executing program) 2021/03/10 00:41:14 fetching corpus: 3243, signal 442206/510345 (executing program) 2021/03/10 00:41:14 fetching corpus: 3293, signal 444741/513562 (executing program) 2021/03/10 00:41:14 fetching corpus: 3343, signal 446031/515701 (executing program) 2021/03/10 00:41:14 fetching corpus: 3393, signal 448258/518632 (executing program) 2021/03/10 00:41:14 fetching corpus: 3443, signal 451128/522112 (executing program) 2021/03/10 00:41:14 fetching corpus: 3493, signal 455254/526577 (executing program) 2021/03/10 00:41:14 fetching corpus: 3543, signal 458479/530349 (executing program) 2021/03/10 00:41:14 fetching corpus: 3593, signal 460649/533189 (executing program) 2021/03/10 00:41:14 fetching corpus: 3643, signal 462981/536125 (executing program) 2021/03/10 00:41:14 fetching corpus: 3693, signal 465624/539359 (executing program) 2021/03/10 00:41:15 fetching corpus: 3743, signal 468252/542540 (executing program) 2021/03/10 00:41:15 fetching corpus: 3793, signal 469592/544651 (executing program) 2021/03/10 00:41:15 fetching corpus: 3843, signal 471983/547634 (executing program) 2021/03/10 00:41:15 fetching corpus: 3893, signal 474923/551042 (executing program) 2021/03/10 00:41:15 fetching corpus: 3943, signal 476482/553291 (executing program) 2021/03/10 00:41:15 fetching corpus: 3993, signal 479213/556463 (executing program) 2021/03/10 00:41:15 fetching corpus: 4043, signal 481372/559186 (executing program) 2021/03/10 00:41:15 fetching corpus: 4093, signal 483996/562302 (executing program) 2021/03/10 00:41:15 fetching corpus: 4143, signal 485832/564752 (executing program) 2021/03/10 00:41:16 fetching corpus: 4193, signal 488207/567665 (executing program) 2021/03/10 00:41:16 fetching corpus: 4243, signal 490856/570731 (executing program) 2021/03/10 00:41:16 fetching corpus: 4293, signal 492764/573212 (executing program) 2021/03/10 00:41:16 fetching corpus: 4343, signal 495148/576067 (executing program) 2021/03/10 00:41:16 fetching corpus: 4393, signal 496404/578032 (executing program) 2021/03/10 00:41:16 fetching corpus: 4443, signal 498619/580724 (executing program) 2021/03/10 00:41:16 fetching corpus: 4493, signal 500956/583592 (executing program) 2021/03/10 00:41:16 fetching corpus: 4543, signal 502152/585458 (executing program) 2021/03/10 00:41:16 fetching corpus: 4593, signal 503687/587560 (executing program) 2021/03/10 00:41:16 fetching corpus: 4643, signal 504990/589488 (executing program) 2021/03/10 00:41:16 fetching corpus: 4693, signal 506542/591602 (executing program) 2021/03/10 00:41:17 fetching corpus: 4743, signal 510534/595619 (executing program) 2021/03/10 00:41:17 fetching corpus: 4793, signal 512435/598032 (executing program) 2021/03/10 00:41:17 fetching corpus: 4843, signal 513889/600024 (executing program) 2021/03/10 00:41:17 fetching corpus: 4893, signal 515792/602388 (executing program) 2021/03/10 00:41:17 fetching corpus: 4943, signal 516982/604173 (executing program) 2021/03/10 00:41:17 fetching corpus: 4993, signal 519026/606600 (executing program) 2021/03/10 00:41:17 fetching corpus: 5043, signal 521997/609794 (executing program) 2021/03/10 00:41:17 fetching corpus: 5093, signal 524842/612878 (executing program) 2021/03/10 00:41:17 fetching corpus: 5143, signal 526953/615304 (executing program) 2021/03/10 00:41:17 fetching corpus: 5193, signal 528596/617401 (executing program) 2021/03/10 00:41:18 fetching corpus: 5243, signal 531423/620453 (executing program) 2021/03/10 00:41:18 fetching corpus: 5293, signal 532912/622421 (executing program) 2021/03/10 00:41:18 fetching corpus: 5343, signal 534642/624597 (executing program) 2021/03/10 00:41:18 fetching corpus: 5392, signal 536226/626685 (executing program) 2021/03/10 00:41:18 fetching corpus: 5442, signal 537235/628267 (executing program) 2021/03/10 00:41:18 fetching corpus: 5492, signal 538376/629935 (executing program) 2021/03/10 00:41:18 fetching corpus: 5542, signal 539465/631564 (executing program) 2021/03/10 00:41:18 fetching corpus: 5592, signal 540945/633446 (executing program) 2021/03/10 00:41:18 fetching corpus: 5642, signal 542648/635604 (executing program) 2021/03/10 00:41:18 fetching corpus: 5692, signal 544545/637853 (executing program) 2021/03/10 00:41:19 fetching corpus: 5742, signal 546227/639934 (executing program) 2021/03/10 00:41:19 fetching corpus: 5792, signal 547497/641694 (executing program) 2021/03/10 00:41:19 fetching corpus: 5842, signal 548589/643303 (executing program) 2021/03/10 00:41:19 fetching corpus: 5892, signal 550536/645499 (executing program) 2021/03/10 00:41:19 fetching corpus: 5942, signal 552171/647488 (executing program) 2021/03/10 00:41:19 fetching corpus: 5992, signal 554877/650264 (executing program) 2021/03/10 00:41:19 fetching corpus: 6042, signal 557695/653093 (executing program) 2021/03/10 00:41:19 fetching corpus: 6092, signal 558918/654758 (executing program) 2021/03/10 00:41:19 fetching corpus: 6140, signal 561283/657224 (executing program) 2021/03/10 00:41:19 fetching corpus: 6189, signal 562672/659059 (executing program) 2021/03/10 00:41:20 fetching corpus: 6238, signal 563928/660733 (executing program) 2021/03/10 00:41:20 fetching corpus: 6288, signal 565353/662554 (executing program) 2021/03/10 00:41:20 fetching corpus: 6338, signal 567563/664899 (executing program) 2021/03/10 00:41:20 fetching corpus: 6387, signal 568710/666521 (executing program) 2021/03/10 00:41:20 fetching corpus: 6436, signal 570379/668450 (executing program) 2021/03/10 00:41:20 fetching corpus: 6486, signal 572493/670738 (executing program) 2021/03/10 00:41:20 fetching corpus: 6536, signal 573482/672158 (executing program) 2021/03/10 00:41:20 fetching corpus: 6586, signal 576169/674850 (executing program) 2021/03/10 00:41:20 fetching corpus: 6636, signal 578188/677046 (executing program) 2021/03/10 00:41:21 fetching corpus: 6685, signal 580393/679285 (executing program) 2021/03/10 00:41:21 fetching corpus: 6735, signal 582168/681217 (executing program) 2021/03/10 00:41:21 fetching corpus: 6785, signal 583195/682674 (executing program) 2021/03/10 00:41:21 fetching corpus: 6835, signal 584583/684351 (executing program) 2021/03/10 00:41:21 fetching corpus: 6885, signal 586324/686301 (executing program) 2021/03/10 00:41:21 fetching corpus: 6935, signal 587596/687894 (executing program) 2021/03/10 00:41:21 fetching corpus: 6984, signal 589147/689672 (executing program) 2021/03/10 00:41:21 fetching corpus: 7034, signal 590894/691643 (executing program) 2021/03/10 00:41:21 fetching corpus: 7084, signal 592254/693244 (executing program) 2021/03/10 00:41:21 fetching corpus: 7134, signal 593267/694701 (executing program) 2021/03/10 00:41:21 fetching corpus: 7184, signal 595141/696712 (executing program) 2021/03/10 00:41:22 fetching corpus: 7234, signal 596134/698128 (executing program) 2021/03/10 00:41:22 fetching corpus: 7284, signal 597634/699836 (executing program) 2021/03/10 00:41:22 fetching corpus: 7334, signal 599039/701445 (executing program) 2021/03/10 00:41:22 fetching corpus: 7384, signal 600345/703026 (executing program) 2021/03/10 00:41:22 fetching corpus: 7434, signal 601652/704570 (executing program) 2021/03/10 00:41:22 fetching corpus: 7484, signal 602660/705932 (executing program) 2021/03/10 00:41:22 fetching corpus: 7534, signal 604746/708004 (executing program) 2021/03/10 00:41:22 fetching corpus: 7584, signal 606826/710070 (executing program) 2021/03/10 00:41:22 fetching corpus: 7634, signal 607963/711522 (executing program) 2021/03/10 00:41:22 fetching corpus: 7684, signal 609382/713128 (executing program) 2021/03/10 00:41:23 fetching corpus: 7734, signal 610949/714826 (executing program) 2021/03/10 00:41:23 fetching corpus: 7783, signal 612005/716176 (executing program) 2021/03/10 00:41:23 fetching corpus: 7833, signal 612847/717385 (executing program) 2021/03/10 00:41:23 fetching corpus: 7883, signal 614706/719298 (executing program) 2021/03/10 00:41:23 fetching corpus: 7933, signal 615421/720428 (executing program) 2021/03/10 00:41:23 fetching corpus: 7983, signal 616821/722011 (executing program) 2021/03/10 00:41:23 fetching corpus: 8033, signal 617963/723392 (executing program) 2021/03/10 00:41:23 fetching corpus: 8083, signal 619109/724773 (executing program) 2021/03/10 00:41:23 fetching corpus: 8133, signal 620004/725980 (executing program) 2021/03/10 00:41:23 fetching corpus: 8183, signal 620850/727161 (executing program) 2021/03/10 00:41:24 fetching corpus: 8233, signal 622565/728916 (executing program) 2021/03/10 00:41:24 fetching corpus: 8283, signal 623835/730368 (executing program) 2021/03/10 00:41:24 fetching corpus: 8333, signal 626389/732698 (executing program) 2021/03/10 00:41:24 fetching corpus: 8383, signal 627861/734269 (executing program) 2021/03/10 00:41:24 fetching corpus: 8433, signal 629094/735665 (executing program) 2021/03/10 00:41:24 fetching corpus: 8483, signal 629926/736798 (executing program) 2021/03/10 00:41:24 fetching corpus: 8533, signal 630818/737910 (executing program) 2021/03/10 00:41:24 fetching corpus: 8583, signal 631764/739156 (executing program) 2021/03/10 00:41:24 fetching corpus: 8632, signal 632974/740539 (executing program) 2021/03/10 00:41:24 fetching corpus: 8682, signal 634255/741960 (executing program) 2021/03/10 00:41:25 fetching corpus: 8732, signal 635243/743160 (executing program) 2021/03/10 00:41:25 fetching corpus: 8782, signal 636509/744538 (executing program) 2021/03/10 00:41:25 fetching corpus: 8832, signal 638174/746178 (executing program) 2021/03/10 00:41:25 fetching corpus: 8881, signal 639271/747462 (executing program) 2021/03/10 00:41:25 fetching corpus: 8931, signal 640588/748878 (executing program) 2021/03/10 00:41:25 fetching corpus: 8981, signal 642240/750457 (executing program) 2021/03/10 00:41:25 fetching corpus: 9031, signal 643052/751548 (executing program) 2021/03/10 00:41:25 fetching corpus: 9081, signal 646184/754004 (executing program) 2021/03/10 00:41:25 fetching corpus: 9131, signal 647076/755147 (executing program) 2021/03/10 00:41:25 fetching corpus: 9181, signal 648183/756427 (executing program) 2021/03/10 00:41:26 fetching corpus: 9231, signal 649755/757900 (executing program) 2021/03/10 00:41:26 fetching corpus: 9281, signal 651139/759346 (executing program) 2021/03/10 00:41:26 fetching corpus: 9331, signal 652523/760735 (executing program) 2021/03/10 00:41:26 fetching corpus: 9381, signal 653852/762093 (executing program) 2021/03/10 00:41:26 fetching corpus: 9431, signal 654743/763190 (executing program) 2021/03/10 00:41:26 fetching corpus: 9481, signal 656079/764506 (executing program) 2021/03/10 00:41:26 fetching corpus: 9531, signal 657265/765762 (executing program) 2021/03/10 00:41:26 fetching corpus: 9580, signal 658382/766966 (executing program) 2021/03/10 00:41:26 fetching corpus: 9629, signal 659252/768019 (executing program) 2021/03/10 00:41:26 fetching corpus: 9679, signal 660480/769288 (executing program) 2021/03/10 00:41:27 fetching corpus: 9729, signal 661970/770741 (executing program) 2021/03/10 00:41:27 fetching corpus: 9779, signal 663217/772037 (executing program) 2021/03/10 00:41:27 fetching corpus: 9829, signal 664393/773206 (executing program) 2021/03/10 00:41:27 fetching corpus: 9879, signal 665309/774259 (executing program) 2021/03/10 00:41:27 fetching corpus: 9929, signal 666358/775392 (executing program) 2021/03/10 00:41:27 fetching corpus: 9979, signal 667344/776457 (executing program) 2021/03/10 00:41:27 fetching corpus: 10029, signal 669482/778153 (executing program) 2021/03/10 00:41:27 fetching corpus: 10079, signal 670225/779071 (executing program) 2021/03/10 00:41:27 fetching corpus: 10129, signal 671279/780222 (executing program) 2021/03/10 00:41:27 fetching corpus: 10179, signal 672315/781338 (executing program) 2021/03/10 00:41:28 fetching corpus: 10229, signal 673412/782529 (executing program) 2021/03/10 00:41:28 fetching corpus: 10279, signal 674892/783844 (executing program) 2021/03/10 00:41:28 fetching corpus: 10329, signal 675914/784945 (executing program) 2021/03/10 00:41:28 fetching corpus: 10379, signal 676948/786075 (executing program) 2021/03/10 00:41:28 fetching corpus: 10429, signal 678549/787470 (executing program) 2021/03/10 00:41:28 fetching corpus: 10479, signal 679193/788389 (executing program) 2021/03/10 00:41:28 fetching corpus: 10529, signal 680147/789463 (executing program) 2021/03/10 00:41:28 fetching corpus: 10579, signal 680973/790397 (executing program) 2021/03/10 00:41:28 fetching corpus: 10629, signal 681809/791338 (executing program) 2021/03/10 00:41:28 fetching corpus: 10679, signal 682651/792280 (executing program) 2021/03/10 00:41:29 fetching corpus: 10729, signal 683880/793453 (executing program) 2021/03/10 00:41:29 fetching corpus: 10779, signal 684895/794514 (executing program) 2021/03/10 00:41:29 fetching corpus: 10829, signal 686502/795906 (executing program) 2021/03/10 00:41:29 fetching corpus: 10879, signal 687723/797046 (executing program) 2021/03/10 00:41:29 fetching corpus: 10929, signal 688542/797968 (executing program) 2021/03/10 00:41:29 fetching corpus: 10978, signal 689167/798801 (executing program) 2021/03/10 00:41:29 fetching corpus: 11028, signal 690435/799962 (executing program) 2021/03/10 00:41:29 fetching corpus: 11078, signal 691740/801095 (executing program) 2021/03/10 00:41:29 fetching corpus: 11128, signal 692850/802202 (executing program) 2021/03/10 00:41:29 fetching corpus: 11178, signal 693846/803216 (executing program) 2021/03/10 00:41:30 fetching corpus: 11228, signal 695014/804292 (executing program) 2021/03/10 00:41:30 fetching corpus: 11278, signal 695862/805174 (executing program) 2021/03/10 00:41:30 fetching corpus: 11328, signal 696796/806117 (executing program) 2021/03/10 00:41:30 fetching corpus: 11378, signal 697766/807119 (executing program) 2021/03/10 00:41:30 fetching corpus: 11428, signal 698685/808071 (executing program) 2021/03/10 00:41:30 fetching corpus: 11478, signal 699478/808928 (executing program) 2021/03/10 00:41:30 fetching corpus: 11528, signal 700196/809789 (executing program) 2021/03/10 00:41:30 fetching corpus: 11578, signal 700876/810616 (executing program) 2021/03/10 00:41:30 fetching corpus: 11628, signal 701656/811451 (executing program) 2021/03/10 00:41:30 fetching corpus: 11678, signal 703190/812647 (executing program) 2021/03/10 00:41:31 fetching corpus: 11728, signal 703841/813420 (executing program) 2021/03/10 00:41:31 fetching corpus: 11778, signal 705027/814413 (executing program) 2021/03/10 00:41:31 fetching corpus: 11828, signal 706418/815527 (executing program) 2021/03/10 00:41:31 fetching corpus: 11878, signal 707920/816674 (executing program) 2021/03/10 00:41:31 fetching corpus: 11928, signal 708582/817462 (executing program) 2021/03/10 00:41:31 fetching corpus: 11978, signal 709353/818252 (executing program) 2021/03/10 00:41:31 fetching corpus: 12028, signal 710011/818994 (executing program) 2021/03/10 00:41:31 fetching corpus: 12078, signal 710538/819658 (executing program) 2021/03/10 00:41:31 fetching corpus: 12128, signal 713427/821424 (executing program) 2021/03/10 00:41:31 fetching corpus: 12178, signal 714191/822274 (executing program) 2021/03/10 00:41:32 fetching corpus: 12228, signal 714926/823045 (executing program) 2021/03/10 00:41:32 fetching corpus: 12278, signal 715622/823846 (executing program) 2021/03/10 00:41:32 fetching corpus: 12328, signal 716305/824599 (executing program) 2021/03/10 00:41:32 fetching corpus: 12378, signal 717070/825398 (executing program) 2021/03/10 00:41:32 fetching corpus: 12428, signal 718213/826358 (executing program) 2021/03/10 00:41:32 fetching corpus: 12478, signal 719298/827339 (executing program) 2021/03/10 00:41:32 fetching corpus: 12528, signal 720003/828075 (executing program) 2021/03/10 00:41:32 fetching corpus: 12578, signal 720703/828827 (executing program) 2021/03/10 00:41:32 fetching corpus: 12628, signal 722131/829900 (executing program) 2021/03/10 00:41:33 fetching corpus: 12678, signal 723233/830844 (executing program) 2021/03/10 00:41:33 fetching corpus: 12728, signal 723994/831595 (executing program) 2021/03/10 00:41:33 fetching corpus: 12778, signal 725645/832702 (executing program) 2021/03/10 00:41:33 fetching corpus: 12828, signal 726438/833470 (executing program) 2021/03/10 00:41:33 fetching corpus: 12878, signal 727685/834515 (executing program) 2021/03/10 00:41:33 fetching corpus: 12928, signal 728516/835308 (executing program) 2021/03/10 00:41:33 fetching corpus: 12978, signal 729662/836222 (executing program) 2021/03/10 00:41:33 fetching corpus: 13028, signal 730069/836781 (executing program) 2021/03/10 00:41:33 fetching corpus: 13078, signal 730705/837441 (executing program) 2021/03/10 00:41:34 fetching corpus: 13128, signal 731356/838132 (executing program) 2021/03/10 00:41:34 fetching corpus: 13178, signal 732097/838854 (executing program) 2021/03/10 00:41:34 fetching corpus: 13228, signal 732749/839547 (executing program) 2021/03/10 00:41:34 fetching corpus: 13278, signal 733620/840322 (executing program) 2021/03/10 00:41:34 fetching corpus: 13328, signal 734352/841006 (executing program) 2021/03/10 00:41:34 fetching corpus: 13378, signal 735379/841863 (executing program) 2021/03/10 00:41:34 fetching corpus: 13428, signal 736380/842669 (executing program) 2021/03/10 00:41:34 fetching corpus: 13478, signal 737055/843323 (executing program) 2021/03/10 00:41:34 fetching corpus: 13528, signal 737786/844008 (executing program) 2021/03/10 00:41:34 fetching corpus: 13578, signal 738416/844652 (executing program) 2021/03/10 00:41:34 fetching corpus: 13628, signal 739071/845365 (executing program) 2021/03/10 00:41:34 fetching corpus: 13678, signal 739818/846069 (executing program) 2021/03/10 00:41:35 fetching corpus: 13728, signal 740362/846667 (executing program) 2021/03/10 00:41:35 fetching corpus: 13778, signal 741150/847374 (executing program) 2021/03/10 00:41:35 fetching corpus: 13828, signal 742124/848163 (executing program) 2021/03/10 00:41:35 fetching corpus: 13878, signal 743208/848983 (executing program) 2021/03/10 00:41:35 fetching corpus: 13928, signal 743844/849618 (executing program) 2021/03/10 00:41:35 fetching corpus: 13978, signal 744671/850300 (executing program) 2021/03/10 00:41:35 fetching corpus: 14028, signal 745212/850920 (executing program) 2021/03/10 00:41:35 fetching corpus: 14078, signal 746027/851593 (executing program) 2021/03/10 00:41:35 fetching corpus: 14127, signal 746667/852224 (executing program) 2021/03/10 00:41:35 fetching corpus: 14177, signal 747311/852814 (executing program) 2021/03/10 00:41:36 fetching corpus: 14227, signal 747955/853436 (executing program) 2021/03/10 00:41:36 fetching corpus: 14277, signal 748489/854045 (executing program) 2021/03/10 00:41:36 fetching corpus: 14327, signal 749146/854660 (executing program) 2021/03/10 00:41:36 fetching corpus: 14377, signal 750135/855385 (executing program) 2021/03/10 00:41:36 fetching corpus: 14427, signal 751156/856090 (executing program) 2021/03/10 00:41:36 fetching corpus: 14477, signal 751726/856672 (executing program) 2021/03/10 00:41:36 fetching corpus: 14527, signal 752600/857329 (executing program) 2021/03/10 00:41:36 fetching corpus: 14577, signal 753775/858119 (executing program) 2021/03/10 00:41:37 fetching corpus: 14627, signal 754472/858665 (executing program) 2021/03/10 00:41:37 fetching corpus: 14677, signal 755318/859313 (executing program) 2021/03/10 00:41:37 fetching corpus: 14727, signal 755846/859823 (executing program) 2021/03/10 00:41:37 fetching corpus: 14777, signal 756886/860555 (executing program) 2021/03/10 00:41:37 fetching corpus: 14827, signal 757534/861110 (executing program) 2021/03/10 00:41:37 fetching corpus: 14877, signal 758414/861771 (executing program) 2021/03/10 00:41:37 fetching corpus: 14927, signal 759211/862377 (executing program) 2021/03/10 00:41:37 fetching corpus: 14977, signal 760097/863032 (executing program) 2021/03/10 00:41:37 fetching corpus: 15027, signal 760842/863615 (executing program) 2021/03/10 00:41:38 fetching corpus: 15077, signal 761596/864245 (executing program) 2021/03/10 00:41:38 fetching corpus: 15127, signal 762444/864871 (executing program) 2021/03/10 00:41:38 fetching corpus: 15176, signal 763397/865521 (executing program) 2021/03/10 00:41:38 fetching corpus: 15226, signal 763889/866041 (executing program) 2021/03/10 00:41:38 fetching corpus: 15276, signal 764324/866517 (executing program) 2021/03/10 00:41:38 fetching corpus: 15326, signal 764850/867018 (executing program) 2021/03/10 00:41:38 fetching corpus: 15376, signal 765625/867584 (executing program) 2021/03/10 00:41:38 fetching corpus: 15426, signal 766186/868105 (executing program) 2021/03/10 00:41:39 fetching corpus: 15475, signal 766825/868623 (executing program) 2021/03/10 00:41:39 fetching corpus: 15525, signal 767579/869191 (executing program) 2021/03/10 00:41:39 fetching corpus: 15575, signal 768095/869671 (executing program) 2021/03/10 00:41:39 fetching corpus: 15625, signal 770261/870708 (executing program) 2021/03/10 00:41:39 fetching corpus: 15675, signal 771018/871247 (executing program) 2021/03/10 00:41:40 fetching corpus: 15725, signal 771596/871736 (executing program) 2021/03/10 00:41:40 fetching corpus: 15775, signal 772881/872438 (executing program) 2021/03/10 00:41:40 fetching corpus: 15825, signal 773463/872962 (executing program) 2021/03/10 00:41:40 fetching corpus: 15875, signal 773923/873396 (executing program) 2021/03/10 00:41:40 fetching corpus: 15925, signal 774569/873887 (executing program) 2021/03/10 00:41:40 fetching corpus: 15975, signal 775206/874375 (executing program) 2021/03/10 00:41:40 fetching corpus: 16025, signal 775830/874886 (executing program) 2021/03/10 00:41:40 fetching corpus: 16075, signal 776947/875551 (executing program) 2021/03/10 00:41:40 fetching corpus: 16124, signal 777878/876137 (executing program) 2021/03/10 00:41:40 fetching corpus: 16174, signal 778335/876552 (executing program) 2021/03/10 00:41:40 fetching corpus: 16224, signal 779272/877145 (executing program) 2021/03/10 00:41:41 fetching corpus: 16274, signal 779859/877615 (executing program) 2021/03/10 00:41:41 fetching corpus: 16324, signal 780725/878174 (executing program) 2021/03/10 00:41:41 fetching corpus: 16374, signal 781412/878673 (executing program) 2021/03/10 00:41:41 fetching corpus: 16424, signal 782257/879182 (executing program) 2021/03/10 00:41:41 fetching corpus: 16474, signal 782794/879652 (executing program) 2021/03/10 00:41:41 fetching corpus: 16524, signal 783578/880158 (executing program) 2021/03/10 00:41:41 fetching corpus: 16574, signal 784225/880681 (executing program) 2021/03/10 00:41:41 fetching corpus: 16624, signal 784841/881136 (executing program) 2021/03/10 00:41:41 fetching corpus: 16674, signal 785535/881630 (executing program) 2021/03/10 00:41:42 fetching corpus: 16724, signal 786411/882184 (executing program) 2021/03/10 00:41:42 fetching corpus: 16774, signal 787268/882682 (executing program) 2021/03/10 00:41:42 fetching corpus: 16824, signal 787926/883158 (executing program) 2021/03/10 00:41:42 fetching corpus: 16874, signal 788647/883629 (executing program) 2021/03/10 00:41:42 fetching corpus: 16924, signal 789178/884034 (executing program) 2021/03/10 00:41:42 fetching corpus: 16974, signal 789481/884396 (executing program) 2021/03/10 00:41:42 fetching corpus: 17024, signal 790132/884876 (executing program) 2021/03/10 00:41:42 fetching corpus: 17074, signal 790797/885327 (executing program) 2021/03/10 00:41:42 fetching corpus: 17124, signal 791511/885790 (executing program) 2021/03/10 00:41:43 fetching corpus: 17174, signal 792259/886265 (executing program) 2021/03/10 00:41:43 fetching corpus: 17224, signal 792767/886641 (executing program) 2021/03/10 00:41:43 fetching corpus: 17274, signal 793513/887071 (executing program) 2021/03/10 00:41:43 fetching corpus: 17324, signal 794092/887459 (executing program) 2021/03/10 00:41:43 fetching corpus: 17374, signal 795000/887943 (executing program) 2021/03/10 00:41:43 fetching corpus: 17424, signal 795484/888350 (executing program) 2021/03/10 00:41:43 fetching corpus: 17474, signal 796273/888781 (executing program) 2021/03/10 00:41:43 fetching corpus: 17524, signal 796855/889157 (executing program) 2021/03/10 00:41:43 fetching corpus: 17574, signal 797646/889583 (executing program) 2021/03/10 00:41:43 fetching corpus: 17624, signal 798204/889983 (executing program) 2021/03/10 00:41:43 fetching corpus: 17674, signal 798775/890350 (executing program) 2021/03/10 00:41:44 fetching corpus: 17724, signal 799641/890842 (executing program) 2021/03/10 00:41:44 fetching corpus: 17774, signal 800215/891242 (executing program) 2021/03/10 00:41:44 fetching corpus: 17824, signal 801032/891683 (executing program) 2021/03/10 00:41:44 fetching corpus: 17874, signal 801683/892050 (executing program) 2021/03/10 00:41:44 fetching corpus: 17924, signal 802388/892422 (executing program) 2021/03/10 00:41:44 fetching corpus: 17974, signal 802961/892787 (executing program) 2021/03/10 00:41:44 fetching corpus: 18024, signal 803319/893092 (executing program) 2021/03/10 00:41:44 fetching corpus: 18074, signal 803901/893457 (executing program) 2021/03/10 00:41:44 fetching corpus: 18124, signal 804674/893844 (executing program) 2021/03/10 00:41:45 fetching corpus: 18174, signal 805244/894171 (executing program) 2021/03/10 00:41:45 fetching corpus: 18224, signal 805802/894562 (executing program) 2021/03/10 00:41:45 fetching corpus: 18274, signal 806262/894949 (executing program) 2021/03/10 00:41:45 fetching corpus: 18324, signal 807123/895375 (executing program) 2021/03/10 00:41:45 fetching corpus: 18374, signal 807671/895718 (executing program) 2021/03/10 00:41:45 fetching corpus: 18424, signal 808272/896048 (executing program) 2021/03/10 00:41:45 fetching corpus: 18474, signal 808901/896397 (executing program) 2021/03/10 00:41:45 fetching corpus: 18524, signal 809649/896782 (executing program) 2021/03/10 00:41:45 fetching corpus: 18574, signal 810537/897179 (executing program) 2021/03/10 00:41:45 fetching corpus: 18624, signal 811381/897556 (executing program) 2021/03/10 00:41:46 fetching corpus: 18674, signal 811927/897906 (executing program) 2021/03/10 00:41:46 fetching corpus: 18724, signal 812563/898262 (executing program) 2021/03/10 00:41:46 fetching corpus: 18774, signal 813162/898575 (executing program) 2021/03/10 00:41:46 fetching corpus: 18824, signal 813770/898871 (executing program) 2021/03/10 00:41:46 fetching corpus: 18874, signal 814239/899203 (executing program) 2021/03/10 00:41:46 fetching corpus: 18924, signal 815405/899648 (executing program) 2021/03/10 00:41:46 fetching corpus: 18974, signal 815953/899946 (executing program) 2021/03/10 00:41:46 fetching corpus: 19024, signal 816702/900321 (executing program) 2021/03/10 00:41:46 fetching corpus: 19074, signal 817332/900626 (executing program) 2021/03/10 00:41:47 fetching corpus: 19124, signal 817901/900956 (executing program) 2021/03/10 00:41:47 fetching corpus: 19174, signal 818379/901248 (executing program) 2021/03/10 00:41:47 fetching corpus: 19224, signal 818914/901579 (executing program) 2021/03/10 00:41:47 fetching corpus: 19274, signal 819479/901888 (executing program) 2021/03/10 00:41:47 fetching corpus: 19324, signal 820193/902191 (executing program) 2021/03/10 00:41:47 fetching corpus: 19374, signal 820706/902495 (executing program) 2021/03/10 00:41:47 fetching corpus: 19424, signal 821134/902741 (executing program) 2021/03/10 00:41:47 fetching corpus: 19474, signal 821495/902993 (executing program) 2021/03/10 00:41:47 fetching corpus: 19524, signal 822218/903279 (executing program) 2021/03/10 00:41:47 fetching corpus: 19572, signal 822839/903566 (executing program) 2021/03/10 00:41:48 fetching corpus: 19622, signal 823390/903827 (executing program) 2021/03/10 00:41:48 fetching corpus: 19672, signal 823892/904103 (executing program) 2021/03/10 00:41:48 fetching corpus: 19722, signal 824527/904383 (executing program) 2021/03/10 00:41:48 fetching corpus: 19772, signal 824951/904638 (executing program) 2021/03/10 00:41:48 fetching corpus: 19822, signal 825445/904915 (executing program) 2021/03/10 00:41:48 fetching corpus: 19872, signal 826038/905217 (executing program) 2021/03/10 00:41:48 fetching corpus: 19922, signal 826374/905473 (executing program) 2021/03/10 00:41:48 fetching corpus: 19972, signal 826746/905705 (executing program) 2021/03/10 00:41:48 fetching corpus: 20022, signal 827359/905977 (executing program) 2021/03/10 00:41:49 fetching corpus: 20072, signal 827875/906246 (executing program) 2021/03/10 00:41:49 fetching corpus: 20122, signal 828456/906497 (executing program) 2021/03/10 00:41:49 fetching corpus: 20172, signal 828966/906754 (executing program) 2021/03/10 00:41:49 fetching corpus: 20222, signal 829635/907007 (executing program) 2021/03/10 00:41:49 fetching corpus: 20272, signal 830367/907285 (executing program) 2021/03/10 00:41:49 fetching corpus: 20322, signal 831058/907553 (executing program) 2021/03/10 00:41:49 fetching corpus: 20372, signal 831646/907796 (executing program) 2021/03/10 00:41:49 fetching corpus: 20422, signal 832024/908037 (executing program) 2021/03/10 00:41:50 fetching corpus: 20472, signal 832582/908279 (executing program) 2021/03/10 00:41:50 fetching corpus: 20522, signal 833077/908531 (executing program) 2021/03/10 00:41:50 fetching corpus: 20572, signal 834298/908819 (executing program) 2021/03/10 00:41:50 fetching corpus: 20622, signal 834897/909057 (executing program) 2021/03/10 00:41:50 fetching corpus: 20672, signal 835583/909291 (executing program) 2021/03/10 00:41:50 fetching corpus: 20722, signal 836028/909515 (executing program) 2021/03/10 00:41:50 fetching corpus: 20772, signal 836491/909741 (executing program) 2021/03/10 00:41:50 fetching corpus: 20822, signal 836886/909949 (executing program) 2021/03/10 00:41:50 fetching corpus: 20872, signal 837444/910165 (executing program) 2021/03/10 00:41:50 fetching corpus: 20922, signal 838159/910396 (executing program) 2021/03/10 00:41:51 fetching corpus: 20972, signal 838705/910611 (executing program) 2021/03/10 00:41:51 fetching corpus: 21022, signal 839263/910829 (executing program) 2021/03/10 00:41:51 fetching corpus: 21072, signal 840079/911048 (executing program) 2021/03/10 00:41:51 fetching corpus: 21122, signal 840416/911265 (executing program) 2021/03/10 00:41:51 fetching corpus: 21172, signal 840875/911472 (executing program) 2021/03/10 00:41:51 fetching corpus: 21222, signal 841481/911706 (executing program) 2021/03/10 00:41:51 fetching corpus: 21272, signal 842058/911895 (executing program) 2021/03/10 00:41:51 fetching corpus: 21322, signal 842568/912111 (executing program) 2021/03/10 00:41:51 fetching corpus: 21372, signal 843068/912300 (executing program) 2021/03/10 00:41:51 fetching corpus: 21422, signal 843634/912488 (executing program) 2021/03/10 00:41:51 fetching corpus: 21472, signal 844152/912679 (executing program) 2021/03/10 00:41:52 fetching corpus: 21522, signal 844866/912846 (executing program) 2021/03/10 00:41:52 fetching corpus: 21572, signal 845458/913058 (executing program) 2021/03/10 00:41:52 fetching corpus: 21622, signal 845948/913245 (executing program) 2021/03/10 00:41:52 fetching corpus: 21672, signal 846565/913431 (executing program) 2021/03/10 00:41:52 fetching corpus: 21722, signal 847014/913599 (executing program) 2021/03/10 00:41:52 fetching corpus: 21772, signal 847558/913785 (executing program) 2021/03/10 00:41:52 fetching corpus: 21822, signal 847984/913966 (executing program) 2021/03/10 00:41:52 fetching corpus: 21872, signal 848486/914135 (executing program) 2021/03/10 00:41:52 fetching corpus: 21922, signal 848814/914297 (executing program) 2021/03/10 00:41:53 fetching corpus: 21972, signal 849410/914472 (executing program) 2021/03/10 00:41:53 fetching corpus: 22022, signal 849929/914645 (executing program) 2021/03/10 00:41:53 fetching corpus: 22072, signal 850524/914807 (executing program) 2021/03/10 00:41:53 fetching corpus: 22122, signal 850977/914960 (executing program) 2021/03/10 00:41:53 fetching corpus: 22172, signal 851301/915125 (executing program) 2021/03/10 00:41:53 fetching corpus: 22222, signal 851693/915283 (executing program) 2021/03/10 00:41:53 fetching corpus: 22272, signal 852364/915468 (executing program) 2021/03/10 00:41:53 fetching corpus: 22322, signal 852785/915612 (executing program) 2021/03/10 00:41:53 fetching corpus: 22372, signal 853430/915765 (executing program) 2021/03/10 00:41:53 fetching corpus: 22422, signal 854015/915929 (executing program) 2021/03/10 00:41:54 fetching corpus: 22472, signal 854748/916087 (executing program) 2021/03/10 00:41:54 fetching corpus: 22522, signal 855266/916223 (executing program) 2021/03/10 00:41:54 fetching corpus: 22572, signal 855752/916366 (executing program) 2021/03/10 00:41:54 fetching corpus: 22622, signal 856235/916513 (executing program) 2021/03/10 00:41:54 fetching corpus: 22672, signal 856809/916659 (executing program) 2021/03/10 00:41:54 fetching corpus: 22722, signal 857196/916806 (executing program) 2021/03/10 00:41:54 fetching corpus: 22772, signal 857684/916949 (executing program) 2021/03/10 00:41:54 fetching corpus: 22822, signal 858075/917041 (executing program) 2021/03/10 00:41:54 fetching corpus: 22872, signal 859007/917041 (executing program) 2021/03/10 00:41:54 fetching corpus: 22922, signal 859577/917041 (executing program) 2021/03/10 00:41:55 fetching corpus: 22972, signal 859920/917041 (executing program) 2021/03/10 00:41:55 fetching corpus: 23022, signal 860304/917041 (executing program) 2021/03/10 00:41:55 fetching corpus: 23072, signal 860967/917041 (executing program) 2021/03/10 00:41:55 fetching corpus: 23122, signal 861470/917041 (executing program) 2021/03/10 00:41:55 fetching corpus: 23171, signal 862067/917041 (executing program) 2021/03/10 00:41:55 fetching corpus: 23221, signal 862524/917042 (executing program) 2021/03/10 00:41:55 fetching corpus: 23271, signal 862989/917048 (executing program) 2021/03/10 00:41:55 fetching corpus: 23321, signal 863328/917048 (executing program) 2021/03/10 00:41:55 fetching corpus: 23371, signal 863767/917048 (executing program) 2021/03/10 00:41:56 fetching corpus: 23421, signal 864157/917048 (executing program) 2021/03/10 00:41:56 fetching corpus: 23471, signal 864498/917048 (executing program) 2021/03/10 00:41:56 fetching corpus: 23521, signal 864852/917063 (executing program) 2021/03/10 00:41:56 fetching corpus: 23571, signal 865196/917063 (executing program) 2021/03/10 00:41:56 fetching corpus: 23621, signal 866789/917063 (executing program) 2021/03/10 00:41:56 fetching corpus: 23671, signal 867076/917063 (executing program) 2021/03/10 00:41:56 fetching corpus: 23721, signal 867433/917063 (executing program) 2021/03/10 00:41:56 fetching corpus: 23771, signal 868088/917063 (executing program) 2021/03/10 00:41:56 fetching corpus: 23821, signal 868578/917076 (executing program) 2021/03/10 00:41:56 fetching corpus: 23871, signal 869041/917076 (executing program) 2021/03/10 00:41:56 fetching corpus: 23921, signal 869650/917076 (executing program) 2021/03/10 00:41:57 fetching corpus: 23971, signal 870113/917076 (executing program) 2021/03/10 00:41:57 fetching corpus: 24021, signal 870493/917076 (executing program) 2021/03/10 00:41:57 fetching corpus: 24071, signal 871176/917076 (executing program) 2021/03/10 00:41:57 fetching corpus: 24121, signal 871479/917076 (executing program) 2021/03/10 00:41:57 fetching corpus: 24171, signal 872063/917076 (executing program) 2021/03/10 00:41:57 fetching corpus: 24221, signal 872720/917076 (executing program) 2021/03/10 00:41:57 fetching corpus: 24271, signal 873029/917078 (executing program) 2021/03/10 00:41:57 fetching corpus: 24321, signal 873391/917078 (executing program) 2021/03/10 00:41:57 fetching corpus: 24371, signal 873820/917078 (executing program) 2021/03/10 00:41:57 fetching corpus: 24421, signal 874416/917078 (executing program) 2021/03/10 00:41:57 fetching corpus: 24471, signal 874852/917078 (executing program) 2021/03/10 00:41:58 fetching corpus: 24521, signal 875448/917078 (executing program) 2021/03/10 00:41:58 fetching corpus: 24571, signal 875952/917078 (executing program) 2021/03/10 00:41:58 fetching corpus: 24621, signal 876587/917078 (executing program) 2021/03/10 00:41:58 fetching corpus: 24671, signal 876939/917078 (executing program) 2021/03/10 00:41:58 fetching corpus: 24721, signal 877561/917078 (executing program) 2021/03/10 00:41:58 fetching corpus: 24771, signal 878036/917078 (executing program) 2021/03/10 00:41:58 fetching corpus: 24821, signal 878554/917081 (executing program) 2021/03/10 00:41:58 fetching corpus: 24871, signal 879140/917081 (executing program) 2021/03/10 00:41:59 fetching corpus: 24921, signal 879541/917081 (executing program) 2021/03/10 00:41:59 fetching corpus: 24971, signal 879912/917081 (executing program) 2021/03/10 00:41:59 fetching corpus: 25021, signal 880417/917155 (executing program) 2021/03/10 00:41:59 fetching corpus: 25071, signal 880826/917155 (executing program) 2021/03/10 00:41:59 fetching corpus: 25121, signal 881179/917155 (executing program) 2021/03/10 00:41:59 fetching corpus: 25170, signal 881554/917155 (executing program) 2021/03/10 00:41:59 fetching corpus: 25220, signal 881978/917155 (executing program) 2021/03/10 00:41:59 fetching corpus: 25270, signal 882352/917155 (executing program) 2021/03/10 00:41:59 fetching corpus: 25320, signal 882971/917155 (executing program) 2021/03/10 00:41:59 fetching corpus: 25370, signal 883351/917155 (executing program) 2021/03/10 00:42:00 fetching corpus: 25420, signal 883754/917155 (executing program) 2021/03/10 00:42:00 fetching corpus: 25470, signal 884213/917155 (executing program) 2021/03/10 00:42:00 fetching corpus: 25520, signal 884545/917155 (executing program) 2021/03/10 00:42:00 fetching corpus: 25570, signal 884925/917155 (executing program) 2021/03/10 00:42:00 fetching corpus: 25620, signal 885301/917155 (executing program) 2021/03/10 00:42:00 fetching corpus: 25670, signal 885768/917155 (executing program) 2021/03/10 00:42:00 fetching corpus: 25720, signal 886185/917155 (executing program) 2021/03/10 00:42:00 fetching corpus: 25770, signal 886971/917155 (executing program) 2021/03/10 00:42:00 fetching corpus: 25820, signal 887442/917155 (executing program) 2021/03/10 00:42:00 fetching corpus: 25870, signal 887883/917155 (executing program) 2021/03/10 00:42:00 fetching corpus: 25920, signal 888538/917155 (executing program) 2021/03/10 00:42:01 fetching corpus: 25970, signal 888867/917155 (executing program) 2021/03/10 00:42:01 fetching corpus: 26020, signal 889390/917155 (executing program) 2021/03/10 00:42:01 fetching corpus: 26070, signal 889799/917155 (executing program) 2021/03/10 00:42:01 fetching corpus: 26120, signal 890245/917156 (executing program) 2021/03/10 00:42:01 fetching corpus: 26170, signal 890671/917156 (executing program) 2021/03/10 00:42:01 fetching corpus: 26220, signal 891009/917156 (executing program) 2021/03/10 00:42:01 fetching corpus: 26270, signal 891381/917156 (executing program) 2021/03/10 00:42:01 fetching corpus: 26320, signal 891916/917156 (executing program) 2021/03/10 00:42:01 fetching corpus: 26370, signal 892407/917156 (executing program) 2021/03/10 00:42:02 fetching corpus: 26419, signal 893221/917156 (executing program) 2021/03/10 00:42:02 fetching corpus: 26469, signal 893854/917156 (executing program) 2021/03/10 00:42:02 fetching corpus: 26519, signal 894799/917165 (executing program) 2021/03/10 00:42:02 fetching corpus: 26569, signal 895219/917165 (executing program) 2021/03/10 00:42:02 fetching corpus: 26619, signal 895633/917165 (executing program) 2021/03/10 00:42:02 fetching corpus: 26669, signal 896238/917165 (executing program) 2021/03/10 00:42:02 fetching corpus: 26719, signal 896922/917165 (executing program) 2021/03/10 00:42:02 fetching corpus: 26769, signal 897518/917165 (executing program) 2021/03/10 00:42:02 fetching corpus: 26819, signal 898238/917165 (executing program) 2021/03/10 00:42:03 fetching corpus: 26869, signal 898634/917165 (executing program) 2021/03/10 00:42:03 fetching corpus: 26919, signal 899347/917165 (executing program) 2021/03/10 00:42:03 fetching corpus: 26969, signal 899886/917165 (executing program) 2021/03/10 00:42:03 fetching corpus: 27019, signal 900462/917165 (executing program) 2021/03/10 00:42:03 fetching corpus: 27069, signal 901214/917165 (executing program) 2021/03/10 00:42:03 fetching corpus: 27119, signal 901543/917165 (executing program) 2021/03/10 00:42:03 fetching corpus: 27169, signal 901952/917165 (executing program) 2021/03/10 00:42:03 fetching corpus: 27219, signal 902380/917165 (executing program) 2021/03/10 00:42:03 fetching corpus: 27269, signal 902683/917165 (executing program) 2021/03/10 00:42:03 fetching corpus: 27319, signal 903133/917165 (executing program) 2021/03/10 00:42:04 fetching corpus: 27369, signal 903449/917165 (executing program) 2021/03/10 00:42:04 fetching corpus: 27419, signal 903964/917165 (executing program) 2021/03/10 00:42:04 fetching corpus: 27469, signal 904244/917165 (executing program) 2021/03/10 00:42:04 fetching corpus: 27519, signal 904609/917165 (executing program) 2021/03/10 00:42:04 fetching corpus: 27569, signal 905355/917165 (executing program) 2021/03/10 00:42:04 fetching corpus: 27619, signal 905874/917165 (executing program) 2021/03/10 00:42:04 fetching corpus: 27669, signal 906307/917165 (executing program) 2021/03/10 00:42:04 fetching corpus: 27719, signal 906536/917165 (executing program) 2021/03/10 00:42:04 fetching corpus: 27769, signal 906980/917166 (executing program) 2021/03/10 00:42:04 fetching corpus: 27819, signal 907302/917166 (executing program) 2021/03/10 00:42:04 fetching corpus: 27869, signal 907678/917166 (executing program) 2021/03/10 00:42:05 fetching corpus: 27919, signal 908087/917166 (executing program) 2021/03/10 00:42:05 fetching corpus: 27969, signal 908781/917166 (executing program) 2021/03/10 00:42:05 fetching corpus: 28019, signal 909168/917251 (executing program) 2021/03/10 00:42:05 fetching corpus: 28069, signal 909434/917251 (executing program) 2021/03/10 00:42:05 fetching corpus: 28119, signal 909767/917251 (executing program) 2021/03/10 00:42:05 fetching corpus: 28169, signal 910139/917251 (executing program) 2021/03/10 00:42:05 fetching corpus: 28219, signal 910540/917251 (executing program) 2021/03/10 00:42:05 fetching corpus: 28223, signal 910573/917255 (executing program) 2021/03/10 00:42:05 fetching corpus: 28223, signal 910573/917255 (executing program) 2021/03/10 00:42:07 starting 6 fuzzer processes 00:42:07 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) r0 = getpgid(0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0x20, 0x1f, 0x80, 0x81, 0x0, 0x2, 0x401, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7fffffff, 0x2, @perf_bp={&(0x7f0000000200)}, 0x2, 0x1, 0x1, 0x1, 0x80, 0x7c, 0xebef}, 0xffffffffffffffff, 0xe, r1, 0x2) gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) acct(&(0x7f0000000100)='./file0\x00') timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)=[0x0], 0x0, 0x100) unlink(&(0x7f0000000140)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 00:42:07 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = dup2(r0, r1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) accept4(r0, 0x0, 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) shutdown(r2, 0x0) 00:42:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x5, @random="00808000", 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 00:42:08 executing program 3: io_uring_setup(0x3ce0, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x0, 0x396}) 00:42:08 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', '::\n'}, 0x9) read(r0, 0x0, 0x0) 00:42:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="7000000010001f0f00015ed80000000000000000", @ANYRES32=0x0, @ANYBLOB="1f00000000000000480012800b00010062726964676500003800028008001c"], 0x70}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x225, 0x0) [ 132.267430][ T8436] IPVS: ftp: loaded support on port[0] = 21 [ 132.461628][ T8469] IPVS: ftp: loaded support on port[0] = 21 [ 132.507063][ T8436] chnl_net:caif_netlink_parms(): no params data found [ 132.522249][ T3272] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.528570][ T3272] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.633638][ T8436] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.645132][ T8436] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.654832][ T8436] device bridge_slave_0 entered promiscuous mode [ 132.688359][ T8602] IPVS: ftp: loaded support on port[0] = 21 [ 132.723494][ T8436] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.732156][ T8436] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.741148][ T8436] device bridge_slave_1 entered promiscuous mode [ 132.793052][ T8469] chnl_net:caif_netlink_parms(): no params data found [ 132.834208][ T8436] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.848002][ T8436] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.941002][ T8436] team0: Port device team_slave_0 added [ 132.977065][ T8716] IPVS: ftp: loaded support on port[0] = 21 [ 133.014399][ T8436] team0: Port device team_slave_1 added [ 133.086529][ T8436] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.093850][ T8436] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.192702][ T8436] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.212526][ T8843] IPVS: ftp: loaded support on port[0] = 21 [ 133.216997][ T8602] chnl_net:caif_netlink_parms(): no params data found [ 133.239014][ T8436] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.248218][ T8436] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.274959][ T8436] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.287008][ T8469] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.294984][ T8469] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.303512][ T8469] device bridge_slave_0 entered promiscuous mode [ 133.339721][ T8469] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.346774][ T8469] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.385176][ T8469] device bridge_slave_1 entered promiscuous mode [ 133.437811][ T8872] IPVS: ftp: loaded support on port[0] = 21 [ 133.525691][ T8436] device hsr_slave_0 entered promiscuous mode [ 133.533115][ T8436] device hsr_slave_1 entered promiscuous mode [ 133.542942][ T8469] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.555921][ T8469] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.678490][ T8469] team0: Port device team_slave_0 added [ 133.747809][ T8469] team0: Port device team_slave_1 added [ 133.760930][ T8602] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.768000][ T8602] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.776975][ T8602] device bridge_slave_0 entered promiscuous mode [ 133.788223][ T8602] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.795819][ T8602] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.804022][ T8602] device bridge_slave_1 entered promiscuous mode [ 133.862143][ T8602] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.874960][ T8602] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.903102][ T8602] team0: Port device team_slave_0 added [ 133.917512][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.925038][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.951456][ T8469] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.964580][ T8843] chnl_net:caif_netlink_parms(): no params data found [ 133.988923][ T8602] team0: Port device team_slave_1 added [ 134.004676][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.014713][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.041392][ T8469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.200328][ T3704] Bluetooth: hci0: command 0x0409 tx timeout [ 134.211782][ T8716] chnl_net:caif_netlink_parms(): no params data found [ 134.222608][ T8602] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.230892][ T8602] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.257816][ T8602] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.272349][ T8602] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.279374][ T8602] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.305952][ T8602] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.358331][ T8469] device hsr_slave_0 entered promiscuous mode [ 134.365829][ T8469] device hsr_slave_1 entered promiscuous mode [ 134.373575][ T8469] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.382213][ T8469] Cannot create hsr debugfs directory [ 134.387776][ T8872] chnl_net:caif_netlink_parms(): no params data found [ 134.423270][ T8843] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.436211][ T8843] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.443416][ T36] Bluetooth: hci1: command 0x0409 tx timeout [ 134.445914][ T8843] device bridge_slave_0 entered promiscuous mode [ 134.492410][ T8843] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.499788][ T8843] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.510772][ T8843] device bridge_slave_1 entered promiscuous mode [ 134.561892][ T8602] device hsr_slave_0 entered promiscuous mode [ 134.570066][ T8602] device hsr_slave_1 entered promiscuous mode [ 134.576539][ T8602] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.584762][ T8602] Cannot create hsr debugfs directory [ 134.653376][ T8843] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.679706][ T3704] Bluetooth: hci2: command 0x0409 tx timeout [ 134.696771][ T8843] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.722393][ T8436] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 134.765005][ T8716] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.773216][ T8716] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.781569][ T8716] device bridge_slave_0 entered promiscuous mode [ 134.794750][ T8716] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.801888][ T8716] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.810913][ T8716] device bridge_slave_1 entered promiscuous mode [ 134.826128][ T8436] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 134.834863][ T8872] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.843606][ T8872] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.851883][ T8872] device bridge_slave_0 entered promiscuous mode [ 134.879367][ T8436] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 134.899347][ T8843] team0: Port device team_slave_0 added [ 134.905358][ T8436] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 134.919296][ T36] Bluetooth: hci3: command 0x0409 tx timeout [ 134.920268][ T8872] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.934763][ T8872] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.943345][ T8872] device bridge_slave_1 entered promiscuous mode [ 134.952736][ T8716] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.966487][ T8716] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.978503][ T8843] team0: Port device team_slave_1 added [ 135.033619][ T8872] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 135.103492][ T8872] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 135.116454][ T8716] team0: Port device team_slave_0 added [ 135.125218][ T8716] team0: Port device team_slave_1 added [ 135.140119][ T8843] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.147076][ T8843] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.174458][ T8843] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.207473][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 135.217229][ T8872] team0: Port device team_slave_0 added [ 135.233396][ T8843] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.241777][ T8843] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.267874][ T8843] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.295975][ T8872] team0: Port device team_slave_1 added [ 135.336141][ T8716] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.344593][ T8716] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.373262][ T8716] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.394940][ T8469] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 135.399170][ T3704] Bluetooth: hci5: command 0x0409 tx timeout [ 135.416995][ T8469] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 135.444297][ T8843] device hsr_slave_0 entered promiscuous mode [ 135.451265][ T8843] device hsr_slave_1 entered promiscuous mode [ 135.457727][ T8843] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.465986][ T8843] Cannot create hsr debugfs directory [ 135.472375][ T8716] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.480185][ T8716] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.507938][ T8716] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.533413][ T8469] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 135.543673][ T8469] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 135.578617][ T8872] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.585940][ T8872] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.612705][ T8872] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.636326][ T8872] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.644074][ T8872] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.672507][ T8872] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.697864][ T8716] device hsr_slave_0 entered promiscuous mode [ 135.705048][ T8716] device hsr_slave_1 entered promiscuous mode [ 135.712591][ T8716] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.730748][ T8716] Cannot create hsr debugfs directory [ 135.821398][ T8872] device hsr_slave_0 entered promiscuous mode [ 135.828103][ T8872] device hsr_slave_1 entered promiscuous mode [ 135.836229][ T8872] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.844717][ T8872] Cannot create hsr debugfs directory [ 135.854696][ T8602] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 135.872071][ T8602] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 135.910610][ T8602] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 135.954287][ T8602] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 136.013403][ T8436] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.097184][ T8469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.142498][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.153279][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.175658][ T8469] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.184292][ T8436] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.216847][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.227972][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.264896][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.275816][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.285964][ T9631] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.293319][ T9631] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.303437][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.313160][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.321982][ T9631] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.329087][ T9631] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.337204][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.346488][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.355022][ T9631] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.362167][ T9631] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.370155][ T9631] Bluetooth: hci0: command 0x041b tx timeout [ 136.377510][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.386517][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.395021][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.404241][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.414634][ T9631] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.421753][ T9631] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.431708][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.440601][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.465137][ T8716] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 136.497620][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.511034][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.524421][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.534234][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.543011][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.551571][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.560194][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.579246][ T36] Bluetooth: hci1: command 0x041b tx timeout [ 136.588857][ T8716] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 136.602804][ T8716] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 136.616563][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.626386][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.636777][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.646207][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.655852][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.672945][ T8602] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.683570][ T8716] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 136.705180][ T8436] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.719190][ T8436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.735876][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.744733][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.754151][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.763116][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.772388][ T9705] Bluetooth: hci2: command 0x041b tx timeout [ 136.782898][ T8843] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 136.804768][ T8843] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 136.828875][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.837548][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.863470][ T8843] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 136.876440][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.884858][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.903251][ T8602] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.916583][ T8469] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.928563][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.938621][ T8843] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 136.970980][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.983914][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.993461][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.001208][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.039143][ T9631] Bluetooth: hci3: command 0x041b tx timeout [ 137.051818][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.064420][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.074116][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.081233][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.090085][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.098595][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.107470][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.114588][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.122587][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.132249][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.153597][ T8436] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.169153][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.176820][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.184887][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.197894][ T8469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.210165][ T8872] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 137.222966][ T8872] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 137.233937][ T8872] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 137.249068][ T9631] Bluetooth: hci4: command 0x041b tx timeout [ 137.278320][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.290387][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.300511][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.308861][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.318076][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.327347][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.336164][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.345414][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.355462][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.364076][ T8872] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 137.401131][ T8602] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 137.412492][ T8602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.427461][ T8716] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.436248][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.445296][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.455868][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.464735][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.491836][ T36] Bluetooth: hci5: command 0x041b tx timeout [ 137.518786][ T8716] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.533759][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.542761][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.552552][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.561217][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.568613][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.577678][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.586646][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.595289][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.622380][ T8436] device veth0_vlan entered promiscuous mode [ 137.630637][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.646796][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.655279][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.668566][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.677449][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.684562][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.694027][ T8469] device veth0_vlan entered promiscuous mode [ 137.722511][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.731171][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.738810][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.747668][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.757395][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.766063][ T9705] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.773203][ T9705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.788150][ T8469] device veth1_vlan entered promiscuous mode [ 137.802033][ T8602] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.822670][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.835331][ T8843] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.852031][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.866648][ T8436] device veth1_vlan entered promiscuous mode [ 137.926626][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.936464][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.946244][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.955195][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.964595][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.973357][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.981897][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.990473][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.999456][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.008533][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.018664][ T8843] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.037086][ T8716] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 138.048751][ T8716] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 138.108752][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.118740][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.127518][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.136353][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.144806][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.153680][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.162638][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.169797][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.177307][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.186317][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.195518][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.202653][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.247442][ T8872] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.256711][ T8436] device veth0_macvtap entered promiscuous mode [ 138.267742][ T8469] device veth0_macvtap entered promiscuous mode [ 138.276659][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.285053][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.294531][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.303191][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.312273][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.324496][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.333880][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.342056][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.350056][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.358505][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.368053][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.376898][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.385666][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.394848][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.404151][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.412892][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.421337][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.430532][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.438512][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.452374][ T9705] Bluetooth: hci0: command 0x040f tx timeout [ 138.462883][ T8602] device veth0_vlan entered promiscuous mode [ 138.474072][ T8436] device veth1_macvtap entered promiscuous mode [ 138.485923][ T8469] device veth1_macvtap entered promiscuous mode [ 138.505959][ T8602] device veth1_vlan entered promiscuous mode [ 138.544971][ T8716] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.600010][ T9696] Bluetooth: hci1: command 0x040f tx timeout [ 138.610807][ T8872] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.618025][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.637182][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.647040][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.664585][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.674522][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.685056][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.693836][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.703099][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.712620][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.738672][ T8436] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.766496][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 138.775208][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.785862][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.794627][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.803588][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.813255][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.822520][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.831084][ T9067] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.838156][ T9067] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.839140][ T20] Bluetooth: hci2: command 0x040f tx timeout [ 138.846120][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.860671][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.869106][ T9067] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.876176][ T9067] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.883987][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.900283][ T8436] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.907776][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.920955][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.941549][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.968047][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.978777][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.994973][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.006028][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.015047][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.024066][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.033053][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.043417][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.052791][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.061838][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.074600][ T8436] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.079568][ T36] Bluetooth: hci3: command 0x040f tx timeout [ 139.089864][ T8436] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.098606][ T8436] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.108441][ T8436] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.133648][ T8469] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.144425][ T8469] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.153298][ T8469] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.163102][ T8469] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.182046][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.191262][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.202385][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.215926][ T8602] device veth0_macvtap entered promiscuous mode [ 139.246868][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.256551][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.266879][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.275045][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.283757][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.292673][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.301542][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.310762][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.324175][ T8843] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.333400][ T20] Bluetooth: hci4: command 0x040f tx timeout [ 139.354322][ T8602] device veth1_macvtap entered promiscuous mode [ 139.368716][ T9511] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.378355][ T9511] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.386966][ T9511] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.404756][ T8872] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 139.415698][ T8872] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 139.450498][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.461700][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.471334][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.481160][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.491807][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.546217][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.557525][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.579919][ T3704] Bluetooth: hci5: command 0x040f tx timeout [ 139.583400][ T8602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.596710][ T8602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.608681][ T8602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.620014][ T8602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.631704][ T8602] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.642427][ T8716] device veth0_vlan entered promiscuous mode [ 139.672193][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.703511][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.723384][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.750532][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.760441][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.770318][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.783148][ T8602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.806255][ T8602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.816734][ T8602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.828236][ T8602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.842869][ T8602] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.867827][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.891140][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.911995][ T8716] device veth1_vlan entered promiscuous mode [ 139.925842][ T8602] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.935261][ T8602] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.948102][ T8602] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.957297][ T8602] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.027429][ T8843] device veth0_vlan entered promiscuous mode [ 140.029473][ T38] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.047400][ T9511] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.052429][ T38] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.062824][ T9511] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.072411][ T9511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.082292][ T9511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.152647][ T9511] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.160917][ T9511] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.168728][ T9511] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.193543][ T8716] device veth0_macvtap entered promiscuous mode [ 140.204322][ T8872] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.224944][ T8843] device veth1_vlan entered promiscuous mode [ 140.253022][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 140.261114][ T452] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.270425][ T452] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.281310][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.290099][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.298569][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.309289][ T8716] device veth1_macvtap entered promiscuous mode [ 140.363338][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 140.379515][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.387564][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.403444][ T452] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.424999][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.443112][ T452] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.454678][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.471031][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.484566][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.495045][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.505970][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.517424][ T8716] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.525936][ T9696] Bluetooth: hci0: command 0x0419 tx timeout [ 140.545864][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.555916][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.565410][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.574750][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.583894][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.605404][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.640004][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.651512][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.663033][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.673363][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.679111][ T9696] Bluetooth: hci1: command 0x0419 tx timeout [ 140.692655][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.704103][ T8716] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.719447][ T8716] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.728181][ T8716] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.737104][ T8716] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.746191][ T8716] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.772612][ T8872] device veth0_vlan entered promiscuous mode [ 140.788625][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.797204][ T8872] device veth1_vlan entered promiscuous mode [ 140.808929][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.832203][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.850455][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.869991][ C1] hrtimer: interrupt took 35551 ns [ 140.872892][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.893884][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.906475][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 140.919210][ T3704] Bluetooth: hci2: command 0x0419 tx timeout [ 140.924236][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.937423][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.947716][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.957159][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.965529][ T9567] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.976763][ T8843] device veth0_macvtap entered promiscuous mode [ 141.055874][ T38] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.076182][ T8843] device veth1_macvtap entered promiscuous mode [ 141.077039][ T38] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:42:17 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) r0 = getpgid(0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0x20, 0x1f, 0x80, 0x81, 0x0, 0x2, 0x401, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7fffffff, 0x2, @perf_bp={&(0x7f0000000200)}, 0x2, 0x1, 0x1, 0x1, 0x80, 0x7c, 0xebef}, 0xffffffffffffffff, 0xe, r1, 0x2) gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) acct(&(0x7f0000000100)='./file0\x00') timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)=[0x0], 0x0, 0x100) unlink(&(0x7f0000000140)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 141.143914][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.183479][ T3704] Bluetooth: hci3: command 0x0419 tx timeout [ 141.259591][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.268451][ T38] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.279410][ T38] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.296078][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.320903][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 141.348389][ T8843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.365119][ T8843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.399806][ T8843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.403748][ T36] Bluetooth: hci4: command 0x0419 tx timeout [ 141.412099][ T8843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.431464][ T8843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.442932][ T8843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.454848][ T8843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.466728][ T8843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.483632][ T8843] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.505823][ T8872] device veth0_macvtap entered promiscuous mode [ 141.532433][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 00:42:18 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) r0 = getpgid(0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0x20, 0x1f, 0x80, 0x81, 0x0, 0x2, 0x401, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7fffffff, 0x2, @perf_bp={&(0x7f0000000200)}, 0x2, 0x1, 0x1, 0x1, 0x80, 0x7c, 0xebef}, 0xffffffffffffffff, 0xe, r1, 0x2) gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) acct(&(0x7f0000000100)='./file0\x00') timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)=[0x0], 0x0, 0x100) unlink(&(0x7f0000000140)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 141.568825][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.589607][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.607517][ T8843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.623925][ T8843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.636550][ T8843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.639447][ T20] Bluetooth: hci5: command 0x0419 tx timeout 00:42:18 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = dup2(r0, r1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) accept4(r0, 0x0, 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) shutdown(r2, 0x0) [ 141.677886][ T8843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.702232][ T8843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.723255][ T8843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.734491][ T8843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.746942][ T8843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.762389][ T8843] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.844945][ T8872] device veth1_macvtap entered promiscuous mode [ 141.857615][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.880550][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.904002][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.937572][ T8843] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.967689][ T8368] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.987835][ T8843] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.010576][ T8368] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:42:18 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = dup2(r0, r1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) accept4(r0, 0x0, 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) shutdown(r2, 0x0) [ 142.024919][ T8843] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.051940][ T8843] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 00:42:18 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) r0 = getpgid(0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0x20, 0x1f, 0x80, 0x81, 0x0, 0x2, 0x401, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7fffffff, 0x2, @perf_bp={&(0x7f0000000200)}, 0x2, 0x1, 0x1, 0x1, 0x80, 0x7c, 0xebef}, 0xffffffffffffffff, 0xe, r1, 0x2) gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) acct(&(0x7f0000000100)='./file0\x00') timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)=[0x0], 0x0, 0x100) unlink(&(0x7f0000000140)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 142.129831][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 00:42:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x5, @random="00808000", 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 142.181735][ T8872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.196112][ T8872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.211066][ T8872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.236074][ T8872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.246641][ T8872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.257794][ T8872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.268206][ T8872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 00:42:18 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = dup2(r0, r1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) accept4(r0, 0x0, 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) shutdown(r2, 0x0) [ 142.292538][ T8872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.320297][ T8872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.338687][ T8872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.371836][ T8872] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.409320][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.409693][ T38] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.420633][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.453216][ T38] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:42:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x5, @random="00808000", 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 142.546333][ T8872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 00:42:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e159c32000000010902240001000000000904000002fe03010009050b0a00b94c00000905810220"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 142.594883][ T8872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.638067][ T8872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.649949][ T8872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.661215][ T8872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.672582][ T8872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.685633][ T8872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.728729][ T8872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.781171][ T8872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.798728][ T8872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.821232][ T8872] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.868919][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 142.876770][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.892442][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.913375][ T8872] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.947461][ T8872] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.960648][ T8872] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.973329][ T8872] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.140578][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.208047][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.282920][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 143.323288][ T102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.335974][ T102] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.358267][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:42:19 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f00000003c0)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c10000000000005000000", 0x58}], 0x1) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r2 = open(0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/170, 0xaa) [ 143.379593][ T102] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.387589][ T102] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.431264][ T5] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 143.455694][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 143.544957][ T102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.556385][ T102] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.572334][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:42:20 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', '::\n'}, 0x9) read(r0, 0x0, 0x0) [ 143.719993][ T5] usb 2-1: Using ep0 maxpacket: 16 [ 143.777490][ T9909] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 143.794159][ T9909] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 143.990286][ T5] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 256 [ 144.008873][ T5] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 32 [ 144.045394][ T5] usb 2-1: New USB device found, idVendor=884f, idProduct=154e, bcdDevice=32.9c [ 144.082643][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 144.110830][ T5] usb 2-1: config 0 descriptor?? [ 144.257497][ T9869] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 144.277539][ T9869] raw-gadget gadget: fail, usb_ep_enable returned -22 00:42:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="7000000010001f0f00015ed80000000000000000", @ANYRES32=0x0, @ANYBLOB="1f00000000000000480012800b00010062726964676500003800028008001c"], 0x70}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x225, 0x0) 00:42:20 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) dup2(r3, r2) 00:42:20 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f00000003c0)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c10000000000005000000", 0x58}], 0x1) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r2 = open(0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/170, 0xaa) 00:42:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x5, @random="00808000", 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 00:42:20 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', '::\n'}, 0x9) read(r0, 0x0, 0x0) [ 144.310493][ T9918] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 144.327586][ T9918] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 00:42:21 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', '::\n'}, 0x9) read(r0, 0x0, 0x0) [ 144.533860][ T9933] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 144.554161][ T5] usb 2-1: usb_control_msg returned -32 [ 144.572391][ T5] usbtmc 2-1:0.0: can't read capabilities 00:42:21 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f00000003c0)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c10000000000005000000", 0x58}], 0x1) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r2 = open(0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/170, 0xaa) [ 144.596649][ T9933] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 144.626821][ T5] usb 2-1: USB disconnect, device number 2 00:42:21 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', '::\n'}, 0x9) read(r0, 0x0, 0x0) 00:42:21 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', '::\n'}, 0x9) read(r0, 0x0, 0x0) [ 145.370067][ T9067] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 145.618659][ T9067] usb 2-1: Using ep0 maxpacket: 16 [ 145.759002][ T9067] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 256 [ 145.780533][ T9067] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 32 [ 145.794713][ T9067] usb 2-1: New USB device found, idVendor=884f, idProduct=154e, bcdDevice=32.9c [ 145.808129][ T9067] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 145.876504][ T9067] usb 2-1: config 0 descriptor?? [ 145.936904][ T9961] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 145.947687][ T9961] raw-gadget gadget: fail, usb_ep_enable returned -22 00:42:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e159c32000000010902240001000000000904000002fe03010009050b0a00b94c00000905810220"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:42:22 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f00000003c0)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c10000000000005000000", 0x58}], 0x1) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r2 = open(0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/170, 0xaa) 00:42:22 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', '::\n'}, 0x9) read(r0, 0x0, 0x0) 00:42:22 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', '::\n'}, 0x9) read(r0, 0x0, 0x0) 00:42:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="7000000010001f0f00015ed80000000000000000", @ANYRES32=0x0, @ANYBLOB="1f00000000000000480012800b00010062726964676500003800028008001c"], 0x70}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x225, 0x0) 00:42:22 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) dup2(r3, r2) [ 146.047439][ T9067] usb 2-1: usb_control_msg returned -71 [ 146.067371][ T9067] usbtmc 2-1:0.0: can't read capabilities [ 146.109052][ T9067] usb 2-1: USB disconnect, device number 3 [ 146.119742][ T9987] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 00:42:22 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', '::\n'}, 0x9) read(r0, 0x0, 0x0) [ 146.197852][ T9987] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 00:42:22 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', '::\n'}, 0x9) read(r0, 0x0, 0x0) 00:42:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e159c32000000010902240001000000000904000002fe03010009050b0a00b94c00000905810220"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:42:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e159c32000000010902240001000000000904000002fe03010009050b0a00b94c00000905810220"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:42:23 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', '::\n'}, 0x9) read(r0, 0x0, 0x0) 00:42:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="7000000010001f0f00015ed80000000000000000", @ANYRES32=0x0, @ANYBLOB="1f00000000000000480012800b00010062726964676500003800028008001c"], 0x70}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x225, 0x0) [ 146.679858][ T9067] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 146.771447][T10019] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 146.804134][T10019] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 146.879654][ T3839] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 146.941373][ T9067] usb 2-1: Using ep0 maxpacket: 16 [ 147.018760][ T36] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 147.090832][ T9067] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 256 [ 147.108528][ T9067] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 32 [ 147.118392][ T9067] usb 2-1: New USB device found, idVendor=884f, idProduct=154e, bcdDevice=32.9c [ 147.147834][ T9067] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 147.159459][ T9067] usb 2-1: config 0 descriptor?? [ 147.173063][ T3839] usb 4-1: Using ep0 maxpacket: 16 [ 147.207940][T10001] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 147.223133][T10001] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 147.288609][ T36] usb 5-1: Using ep0 maxpacket: 16 [ 147.328774][ T3839] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 256 [ 147.338938][ T3839] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 32 [ 147.358513][ T3839] usb 4-1: New USB device found, idVendor=884f, idProduct=154e, bcdDevice=32.9c [ 147.367574][ T3839] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 147.379609][ T3839] usb 4-1: config 0 descriptor?? [ 147.439123][ T36] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 256 [ 147.535483][ T36] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 32 [ 147.539960][T10010] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 147.546020][ T36] usb 5-1: New USB device found, idVendor=884f, idProduct=154e, bcdDevice=32.9c [ 147.561334][ T9067] usb 2-1: usb_control_msg returned -71 [ 147.561391][ T9067] usbtmc 2-1:0.0: can't read capabilities [ 147.565281][ T9067] usb 2-1: USB disconnect, device number 4 [ 147.567112][ T36] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 147.611335][ T36] usb 5-1: config 0 descriptor?? [ 147.618379][T10010] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 147.693632][T10016] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 147.714422][T10016] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 147.971171][ T3839] usb 4-1: usb_control_msg returned -32 [ 147.976788][ T3839] usbtmc 4-1:0.0: can't read capabilities [ 148.047599][ T3839] usb 4-1: USB disconnect, device number 2 [ 148.048747][ T36] usb 5-1: usb_control_msg returned -32 [ 148.105903][ T36] usbtmc 5-1:0.0: can't read capabilities [ 148.186032][ T36] usb 5-1: USB disconnect, device number 2 00:42:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e159c32000000010902240001000000000904000002fe03010009050b0a00b94c00000905810220"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:42:24 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', '::\n'}, 0x9) read(r0, 0x0, 0x0) 00:42:24 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) dup2(r3, r2) 00:42:24 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) 00:42:25 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', '::\n'}, 0x9) read(r0, 0x0, 0x0) 00:42:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e159c32000000010902240001000000000904000002fe03010009050b0a00b94c00000905810220"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:42:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) 00:42:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e159c32000000010902240001000000000904000002fe03010009050b0a00b94c00000905810220"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 148.759250][ T36] usb 2-1: new high-speed USB device number 5 using dummy_hcd 00:42:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000080)={0x0, 0x3ff, 0x4, {0x2, @raw_data="83144c1ed2f1f7f8cb170e71e8371d7bb50ac445f2fa35824e0e3a23c9fd18a5a3d52029d2b8b5f0179b06ad5ad158ad9eac4c00929ab5146cccb0e4a00300000000000000f4d16988f3bb2adc52060d77c13e13ff78eb5867212070bc5540393e9f42b14bd51671dbffacef367815d80a024f692bcdaeef3bb8313a16b78b4b5aa3597307efa6401cca285060e8c0833c19fe368970ad7d418fb68d36b1fa293ca903cc07a2e6d5465074197d59ffd72a7138c1e28e6cfcecc5b02b24d28af852e100"}}) ioctl$vim2m_VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000000)=0x2) dup2(r0, r2) 00:42:25 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) dup2(r3, r2) [ 149.018547][ T36] usb 2-1: Using ep0 maxpacket: 16 00:42:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000080)={0x0, 0x3ff, 0x4, {0x2, @raw_data="83144c1ed2f1f7f8cb170e71e8371d7bb50ac445f2fa35824e0e3a23c9fd18a5a3d52029d2b8b5f0179b06ad5ad158ad9eac4c00929ab5146cccb0e4a00300000000000000f4d16988f3bb2adc52060d77c13e13ff78eb5867212070bc5540393e9f42b14bd51671dbffacef367815d80a024f692bcdaeef3bb8313a16b78b4b5aa3597307efa6401cca285060e8c0833c19fe368970ad7d418fb68d36b1fa293ca903cc07a2e6d5465074197d59ffd72a7138c1e28e6cfcecc5b02b24d28af852e100"}}) ioctl$vim2m_VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000000)=0x2) dup2(r0, r2) 00:42:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 149.140646][ T36] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 256 [ 149.156480][ T36] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 32 [ 149.170350][ T7] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 149.203530][ T36] usb 2-1: New USB device found, idVendor=884f, idProduct=154e, bcdDevice=32.9c [ 149.218491][ T20] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 149.246662][ T36] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 149.297557][ T36] usb 2-1: config 0 descriptor?? [ 149.342710][T10087] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 149.361347][T10087] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 149.448814][ T7] usb 4-1: Using ep0 maxpacket: 16 [ 149.468499][ T20] usb 5-1: Using ep0 maxpacket: 16 [ 149.588636][ T20] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 256 [ 149.590834][ T7] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 256 [ 149.608420][ T20] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 32 [ 149.608467][ T20] usb 5-1: New USB device found, idVendor=884f, idProduct=154e, bcdDevice=32.9c [ 149.651903][ T7] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 32 [ 149.658562][ T36] usb 2-1: usb_control_msg returned -32 [ 149.662269][ T7] usb 4-1: New USB device found, idVendor=884f, idProduct=154e, bcdDevice=32.9c [ 149.668798][ T36] usbtmc 2-1:0.0: can't read capabilities [ 149.676720][ T7] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 149.693460][ T7] usb 4-1: config 0 descriptor?? [ 149.717785][ T20] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 149.734023][T10097] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 149.749053][ T36] usb 2-1: USB disconnect, device number 5 [ 149.751675][T10097] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 149.770960][ T20] usb 5-1: config 0 descriptor?? [ 149.807486][T10100] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 149.871694][T10100] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 150.068628][ T7] usb 4-1: usb_control_msg returned -71 [ 150.074560][ T7] usbtmc 4-1:0.0: can't read capabilities [ 150.093920][ T7] usb 4-1: USB disconnect, device number 3 [ 150.158657][ T20] usb 5-1: usb_control_msg returned -71 [ 150.170965][ T20] usbtmc 5-1:0.0: can't read capabilities 00:42:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e159c32000000010902240001000000000904000002fe03010009050b0a00b94c00000905810220"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:42:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000080)={0x0, 0x3ff, 0x4, {0x2, @raw_data="83144c1ed2f1f7f8cb170e71e8371d7bb50ac445f2fa35824e0e3a23c9fd18a5a3d52029d2b8b5f0179b06ad5ad158ad9eac4c00929ab5146cccb0e4a00300000000000000f4d16988f3bb2adc52060d77c13e13ff78eb5867212070bc5540393e9f42b14bd51671dbffacef367815d80a024f692bcdaeef3bb8313a16b78b4b5aa3597307efa6401cca285060e8c0833c19fe368970ad7d418fb68d36b1fa293ca903cc07a2e6d5465074197d59ffd72a7138c1e28e6cfcecc5b02b24d28af852e100"}}) ioctl$vim2m_VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000000)=0x2) dup2(r0, r2) 00:42:26 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) 00:42:26 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000039000000030500"], 0x1c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x40010) [ 150.259766][ T20] usb 5-1: USB disconnect, device number 3 00:42:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000080)={0x0, 0x3ff, 0x4, {0x2, @raw_data="83144c1ed2f1f7f8cb170e71e8371d7bb50ac445f2fa35824e0e3a23c9fd18a5a3d52029d2b8b5f0179b06ad5ad158ad9eac4c00929ab5146cccb0e4a00300000000000000f4d16988f3bb2adc52060d77c13e13ff78eb5867212070bc5540393e9f42b14bd51671dbffacef367815d80a024f692bcdaeef3bb8313a16b78b4b5aa3597307efa6401cca285060e8c0833c19fe368970ad7d418fb68d36b1fa293ca903cc07a2e6d5465074197d59ffd72a7138c1e28e6cfcecc5b02b24d28af852e100"}}) ioctl$vim2m_VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000000)=0x2) dup2(r0, r2) [ 150.544668][T10176] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 00:42:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e159c32000000010902240001000000000904000002fe03010009050b0a00b94c00000905810220"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:42:27 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) stat(&(0x7f0000000940)='./file0/file0\x00', 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r2, 0x0, &(0x7f0000008240)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) read$FUSE(r0, &(0x7f000000c2c0)={0x2020}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, r1}, 0x50) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800013, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) read$FUSE(r0, &(0x7f000000a280)={0x2020}, 0x2020) 00:42:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e159c32000000010902240001000000000904000002fe03010009050b0a00b94c00000905810220"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:42:27 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000039000000030500"], 0x1c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x40010) 00:42:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x142, &(0x7f0000002ac0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0xfffffffffffffef2}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) [ 150.788434][ T7] usb 2-1: new high-speed USB device number 6 using dummy_hcd 00:42:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x142, &(0x7f0000002ac0)="c4c691019919da078a0098d1e0a593b040f762914000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacdcfac32957dc8bb44e203c4b1bc83d8c0b275bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66472419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399ef71d1fa7b32513f49d5135aea235f80005999dd604f5f3bcdc9ded4aad49dc3d25b919b831d2c8e6845a80deedf485234af0e7317f1ec9f9a795c21f38800907bac0a7553cf257c7f2b6761d38c43d422393d282ae11c9cadc5691f10a8f02b116f9a7507f9cc07de5216ffa863d438437e68f7af8bf205c8b1c7da1d0605b5a0fe44125e6b0e90e44b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0xfffffffffffffef2}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) [ 150.891276][T10188] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 00:42:27 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000039000000030500"], 0x1c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x40010) [ 151.069143][ T7] usb 2-1: Using ep0 maxpacket: 16 [ 151.148493][ T36] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 151.188588][ T20] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 151.206239][T10207] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 151.298515][ T7] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 256 [ 151.308815][ T7] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 32 [ 151.318833][ T7] usb 2-1: New USB device found, idVendor=884f, idProduct=154e, bcdDevice=32.9c [ 151.327906][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 151.343693][ T7] usb 2-1: config 0 descriptor?? [ 151.372056][T10174] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 151.386404][T10174] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 151.398540][ T36] usb 4-1: Using ep0 maxpacket: 16 [ 151.444674][ T20] usb 5-1: Using ep0 maxpacket: 16 [ 151.518456][ T36] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 256 [ 151.535997][ T36] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 32 [ 151.558405][ T36] usb 4-1: New USB device found, idVendor=884f, idProduct=154e, bcdDevice=32.9c [ 151.567460][ T36] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 151.579315][ T20] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 256 [ 151.590614][ T20] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 32 [ 151.603501][ T36] usb 4-1: config 0 descriptor?? [ 151.626083][ T20] usb 5-1: New USB device found, idVendor=884f, idProduct=154e, bcdDevice=32.9c [ 151.642491][T10191] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 151.645097][ T20] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 151.658399][ T7] usb 2-1: usb_control_msg returned -71 [ 151.664189][ T7] usbtmc 2-1:0.0: can't read capabilities [ 151.677145][T10191] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 151.684190][ T20] usb 5-1: config 0 descriptor?? [ 151.716630][ T7] usb 2-1: USB disconnect, device number 6 [ 151.725904][T10194] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 151.744769][T10194] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 151.948504][ T36] usb 4-1: usb_control_msg returned -32 [ 151.954239][ T36] usbtmc 4-1:0.0: can't read capabilities [ 152.018411][ T20] usb 5-1: usb_control_msg returned -71 [ 152.024019][ T20] usbtmc 5-1:0.0: can't read capabilities [ 152.048547][ T36] usb 4-1: USB disconnect, device number 4 [ 152.091105][ T20] usb 5-1: USB disconnect, device number 4 00:42:28 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x142, &(0x7f0000002ac0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0xfffffffffffffef2}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 00:42:28 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000039000000030500"], 0x1c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x40010) 00:42:28 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) stat(&(0x7f0000000940)='./file0/file0\x00', 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r2, 0x0, &(0x7f0000008240)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) read$FUSE(r0, &(0x7f000000c2c0)={0x2020}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, r1}, 0x50) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800013, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) read$FUSE(r0, &(0x7f000000a280)={0x2020}, 0x2020) 00:42:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x7fffffff) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:42:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x142, &(0x7f0000002ac0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0xfffffffffffffef2}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) [ 152.404926][T10272] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 152.441790][T10278] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 00:42:29 executing program 0: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000056000)={{0x0, 0x1, 0x0, 0x3, 0x1eb7, 0x0, 0x0, 0x7f, 0xfaa, 0x7fffffff, 0xf0000000, 0x6, 0x1f, 0x0, 0x65a1}, 0x38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000560c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "adcb724cbe331c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000574c0)={0x80000001, [{}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x80, "ff3e35861078ca"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000594c0)={0x7f, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}], 0xea, "a9e21681252c2f"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f000005a980)={{0x0, 0x800, 0x2400, 0x0, 0x0, 0x0, 0x1, 0xfffffffb, 0x1e, 0x7}, 0x10, [0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005aa40)) syz_usbip_server_init(0x5) 00:42:29 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5b2f3a3a643a5e35c2a706d9e530ef0c3d67235130392d49f38e2a0c15a0bc9350c447c5f5535e4b2f"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 00:42:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x7fffffff) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:42:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x7fffffff) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:42:29 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5b2f3a3a643a5e35c2a706d9e530ef0c3d67235130392d49f38e2a0c15a0bc9350c447c5f5535e4b2f"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 152.734691][T10296] ceph: No path or : separator in source [ 152.747541][T10294] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 152.754394][T10294] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) 00:42:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x7fffffff) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 152.782210][T10298] ceph: No path or : separator in source [ 152.837953][T10301] vhci_hcd: connection closed [ 152.841432][ T452] vhci_hcd: stop threads [ 152.861413][ T452] vhci_hcd: release socket 00:42:29 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5b2f3a3a643a5e35c2a706d9e530ef0c3d67235130392d49f38e2a0c15a0bc9350c447c5f5535e4b2f"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 152.903268][T10313] ceph: No path or : separator in source [ 152.913670][ T452] vhci_hcd: disconnect device 00:42:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x7fffffff) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:42:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x7fffffff) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 153.030931][T10322] ceph: No path or : separator in source 00:42:29 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) stat(&(0x7f0000000940)='./file0/file0\x00', 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r2, 0x0, &(0x7f0000008240)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) read$FUSE(r0, &(0x7f000000c2c0)={0x2020}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, r1}, 0x50) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800013, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) read$FUSE(r0, &(0x7f000000a280)={0x2020}, 0x2020) 00:42:29 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5b2f3a3a643a5e35c2a706d9e530ef0c3d67235130392d49f38e2a0c15a0bc9350c447c5f5535e4b2f"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 00:42:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x7fffffff) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 153.253493][T10335] ceph: No path or : separator in source [ 153.357424][T10346] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(3) [ 153.363977][T10346] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) 00:42:29 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000001, 0x0) mmap(&(0x7f00000c0000/0x4000)=nil, 0x4000, 0x1, 0x12, r0, 0xffffc000) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r2, 0x1804, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a000000}]) 00:42:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x7fffffff) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:42:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x7fffffff) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:42:29 executing program 3: r0 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) recvmsg(r0, &(0x7f0000000680)={&(0x7f0000000380)=@nl=@unspec, 0x80, &(0x7f0000000200)=[{&(0x7f0000000400)=""/167, 0xa7}, {&(0x7f00000004c0)=""/168, 0xa8}], 0x2, &(0x7f0000000580)=""/250, 0xfa}, 0x40000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}, 0x0, 0x0, 0x4, 0x7, 0x801}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) [ 153.412486][T10349] vhci_hcd: connection closed [ 153.412746][ T452] ================================================================== [ 153.425743][ T452] BUG: KASAN: null-ptr-deref in kthread_stop+0x90/0x720 [ 153.432722][ T452] Write of size 4 at addr 0000000000000024 by task kworker/u4:5/452 [ 153.440713][ T452] [ 153.443127][ T452] CPU: 0 PID: 452 Comm: kworker/u4:5 Not tainted 5.12.0-rc2-syzkaller #0 [ 153.451549][ T452] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 153.461610][ T452] Workqueue: usbip_event event_handler [ 153.467093][ T452] Call Trace: [ 153.470386][ T452] dump_stack+0x141/0x1d7 [ 153.474743][ T452] ? kthread_stop+0x90/0x720 [ 153.479331][ T452] kasan_report.cold+0x5f/0xd8 [ 153.484096][ T452] ? kthread_stop+0x90/0x720 [ 153.488686][ T452] kasan_check_range+0x13d/0x180 [ 153.493638][ T452] kthread_stop+0x90/0x720 [ 153.498052][ T452] vhci_shutdown_connection+0x17f/0x340 [ 153.503609][ T452] ? event_handler+0x14c/0x4f0 [ 153.508375][ T452] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 153.514181][ T452] event_handler+0x1f0/0x4f0 [ 153.518767][ T452] process_one_work+0x98d/0x1600 [ 153.523704][ T452] ? pwq_dec_nr_in_flight+0x320/0x320 [ 153.529088][ T452] ? rwlock_bug.part.0+0x90/0x90 [ 153.534018][ T452] ? _raw_spin_lock_irq+0x41/0x50 [ 153.539131][ T452] worker_thread+0x64c/0x1120 [ 153.543809][ T452] ? __kthread_parkme+0x13f/0x1e0 [ 153.548830][ T452] ? process_one_work+0x1600/0x1600 [ 153.554022][ T452] kthread+0x3b1/0x4a0 [ 153.558088][ T452] ? __kthread_bind_mask+0xc0/0xc0 00:42:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x7fffffff) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 153.563197][ T452] ret_from_fork+0x1f/0x30 [ 153.567620][ T452] ================================================================== [ 153.575664][ T452] Disabling lock debugging due to kernel taint [ 153.597863][ T452] Kernel panic - not syncing: panic_on_warn set ... [ 153.604475][ T452] CPU: 0 PID: 452 Comm: kworker/u4:5 Tainted: G B 5.12.0-rc2-syzkaller #0 [ 153.614391][ T452] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 153.624557][ T452] Workqueue: usbip_event event_handler [ 153.630024][ T452] Call Trace: [ 153.633298][ T452] dump_stack+0x141/0x1d7 [ 153.637631][ T452] panic+0x306/0x73d [ 153.641533][ T452] ? __warn_printk+0xf3/0xf3 [ 153.646143][ T452] ? preempt_schedule_common+0x59/0xc0 [ 153.651617][ T452] ? kthread_stop+0x90/0x720 [ 153.656226][ T452] ? preempt_schedule_thunk+0x16/0x18 [ 153.661606][ T452] ? trace_hardirqs_on+0x38/0x1c0 [ 153.666636][ T452] ? trace_hardirqs_on+0x51/0x1c0 [ 153.671667][ T452] ? kthread_stop+0x90/0x720 [ 153.676258][ T452] ? kthread_stop+0x90/0x720 [ 153.680855][ T452] end_report.cold+0x5a/0x5a [ 153.685448][ T452] kasan_report.cold+0x6a/0xd8 [ 153.690220][ T452] ? kthread_stop+0x90/0x720 [ 153.694813][ T452] kasan_check_range+0x13d/0x180 [ 153.699757][ T452] kthread_stop+0x90/0x720 [ 153.704178][ T452] vhci_shutdown_connection+0x17f/0x340 [ 153.709734][ T452] ? event_handler+0x14c/0x4f0 [ 153.714488][ T452] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 153.720287][ T452] event_handler+0x1f0/0x4f0 [ 153.724865][ T452] process_one_work+0x98d/0x1600 [ 153.729799][ T452] ? pwq_dec_nr_in_flight+0x320/0x320 [ 153.735179][ T452] ? rwlock_bug.part.0+0x90/0x90 [ 153.740108][ T452] ? _raw_spin_lock_irq+0x41/0x50 [ 153.745120][ T452] worker_thread+0x64c/0x1120 [ 153.749788][ T452] ? __kthread_parkme+0x13f/0x1e0 [ 153.754800][ T452] ? process_one_work+0x1600/0x1600 [ 153.759983][ T452] kthread+0x3b1/0x4a0 [ 153.764056][ T452] ? __kthread_bind_mask+0xc0/0xc0 [ 153.769254][ T452] ret_from_fork+0x1f/0x30 [ 153.774437][ T452] Kernel Offset: disabled [ 153.778749][ T452] Rebooting in 86400 seconds..