[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.0.200' (ECDSA) to the list of known hosts. 2021/03/26 00:59:13 fuzzer started Debian GNU/Linux 9 syzkaller ttyS0 2021/03/26 00:59:13 dialing manager at 10.128.0.169:33779 2021/03/26 00:59:14 syscalls: 3556 2021/03/26 00:59:14 code coverage: enabled 2021/03/26 00:59:14 comparison tracing: enabled 2021/03/26 00:59:14 extra coverage: enabled 2021/03/26 00:59:14 setuid sandbox: enabled 2021/03/26 00:59:14 namespace sandbox: enabled 2021/03/26 00:59:14 Android sandbox: enabled 2021/03/26 00:59:14 fault injection: enabled 2021/03/26 00:59:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/26 00:59:14 net packet injection: enabled 2021/03/26 00:59:14 net device setup: enabled 2021/03/26 00:59:14 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/26 00:59:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/26 00:59:14 USB emulation: enabled 2021/03/26 00:59:14 hci packet injection: enabled 2021/03/26 00:59:14 wifi device emulation: enabled 2021/03/26 00:59:14 802.15.4 emulation: enabled 2021/03/26 00:59:14 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/26 00:59:14 fetching corpus: 50, signal 64356/68168 (executing program) 2021/03/26 00:59:14 fetching corpus: 100, signal 91831/97391 (executing program) 2021/03/26 00:59:14 fetching corpus: 150, signal 121163/128396 (executing program) 2021/03/26 00:59:14 fetching corpus: 200, signal 136680/145597 (executing program) 2021/03/26 00:59:14 fetching corpus: 250, signal 153205/163704 (executing program) 2021/03/26 00:59:15 fetching corpus: 300, signal 171358/183412 (executing program) 2021/03/26 00:59:15 fetching corpus: 350, signal 181371/194996 (executing program) 2021/03/26 00:59:15 fetching corpus: 400, signal 194524/209663 (executing program) 2021/03/26 00:59:15 fetching corpus: 450, signal 206061/222685 (executing program) 2021/03/26 00:59:15 fetching corpus: 500, signal 214849/232949 (executing program) 2021/03/26 00:59:15 fetching corpus: 550, signal 223182/242756 (executing program) 2021/03/26 00:59:15 fetching corpus: 600, signal 229180/250257 (executing program) 2021/03/26 00:59:15 fetching corpus: 650, signal 236758/259290 (executing program) 2021/03/26 00:59:16 fetching corpus: 700, signal 251227/275011 (executing program) 2021/03/26 00:59:16 fetching corpus: 750, signal 260422/285539 (executing program) 2021/03/26 00:59:16 fetching corpus: 800, signal 269490/295938 (executing program) 2021/03/26 00:59:16 fetching corpus: 850, signal 277909/305620 (executing program) 2021/03/26 00:59:16 fetching corpus: 900, signal 283686/312754 (executing program) 2021/03/26 00:59:16 fetching corpus: 950, signal 289140/319541 (executing program) 2021/03/26 00:59:16 fetching corpus: 1000, signal 297202/328831 (executing program) 2021/03/26 00:59:16 fetching corpus: 1050, signal 302019/334971 (executing program) 2021/03/26 00:59:17 fetching corpus: 1100, signal 306430/340703 (executing program) 2021/03/26 00:59:17 fetching corpus: 1150, signal 313864/349333 (executing program) 2021/03/26 00:59:17 fetching corpus: 1200, signal 320603/357272 (executing program) 2021/03/26 00:59:17 fetching corpus: 1250, signal 326850/364734 (executing program) 2021/03/26 00:59:17 fetching corpus: 1300, signal 330878/370065 (executing program) 2021/03/26 00:59:17 fetching corpus: 1350, signal 339596/379835 (executing program) 2021/03/26 00:59:17 fetching corpus: 1400, signal 343665/385152 (executing program) 2021/03/26 00:59:17 fetching corpus: 1450, signal 350008/392582 (executing program) 2021/03/26 00:59:18 fetching corpus: 1500, signal 354573/398296 (executing program) 2021/03/26 00:59:18 fetching corpus: 1550, signal 360379/405217 (executing program) 2021/03/26 00:59:18 fetching corpus: 1600, signal 365446/411372 (executing program) 2021/03/26 00:59:18 fetching corpus: 1650, signal 371847/418780 (executing program) 2021/03/26 00:59:18 fetching corpus: 1700, signal 378157/426095 (executing program) 2021/03/26 00:59:18 fetching corpus: 1750, signal 381694/430780 (executing program) 2021/03/26 00:59:19 fetching corpus: 1800, signal 386444/436574 (executing program) 2021/03/26 00:59:19 fetching corpus: 1850, signal 390912/442115 (executing program) 2021/03/26 00:59:19 fetching corpus: 1900, signal 395744/447991 (executing program) 2021/03/26 00:59:19 fetching corpus: 1950, signal 401211/454465 (executing program) 2021/03/26 00:59:19 fetching corpus: 2000, signal 405485/459763 (executing program) 2021/03/26 00:59:19 fetching corpus: 2050, signal 408490/463862 (executing program) 2021/03/26 00:59:19 fetching corpus: 2100, signal 412118/468537 (executing program) 2021/03/26 00:59:19 fetching corpus: 2150, signal 414359/471916 (executing program) 2021/03/26 00:59:20 fetching corpus: 2200, signal 418469/477046 (executing program) 2021/03/26 00:59:20 fetching corpus: 2250, signal 422693/482256 (executing program) 2021/03/26 00:59:20 fetching corpus: 2300, signal 426089/486713 (executing program) 2021/03/26 00:59:20 fetching corpus: 2350, signal 429746/491396 (executing program) 2021/03/26 00:59:20 fetching corpus: 2400, signal 434178/496812 (executing program) 2021/03/26 00:59:20 fetching corpus: 2450, signal 437622/501283 (executing program) 2021/03/26 00:59:20 fetching corpus: 2500, signal 441106/505756 (executing program) 2021/03/26 00:59:21 fetching corpus: 2550, signal 443508/509196 (executing program) 2021/03/26 00:59:21 fetching corpus: 2600, signal 446198/512900 (executing program) 2021/03/26 00:59:21 fetching corpus: 2650, signal 450882/518432 (executing program) 2021/03/26 00:59:21 fetching corpus: 2700, signal 453448/522026 (executing program) 2021/03/26 00:59:21 fetching corpus: 2750, signal 457469/526924 (executing program) 2021/03/26 00:59:21 fetching corpus: 2800, signal 460465/530867 (executing program) 2021/03/26 00:59:21 fetching corpus: 2850, signal 462386/533832 (executing program) 2021/03/26 00:59:22 fetching corpus: 2900, signal 464118/536634 (executing program) 2021/03/26 00:59:22 fetching corpus: 2950, signal 467820/541135 (executing program) 2021/03/26 00:59:22 fetching corpus: 3000, signal 473567/547489 (executing program) 2021/03/26 00:59:22 fetching corpus: 3050, signal 476881/551677 (executing program) 2021/03/26 00:59:22 fetching corpus: 3100, signal 478930/554692 (executing program) 2021/03/26 00:59:22 fetching corpus: 3150, signal 481141/557839 (executing program) 2021/03/26 00:59:22 fetching corpus: 3200, signal 484248/561775 (executing program) 2021/03/26 00:59:23 fetching corpus: 3250, signal 487304/565679 (executing program) 2021/03/26 00:59:23 fetching corpus: 3300, signal 494204/573017 (executing program) 2021/03/26 00:59:23 fetching corpus: 3350, signal 496690/576407 (executing program) 2021/03/26 00:59:23 fetching corpus: 3400, signal 498473/579159 (executing program) 2021/03/26 00:59:23 fetching corpus: 3450, signal 500482/582129 (executing program) 2021/03/26 00:59:23 fetching corpus: 3500, signal 504216/586614 (executing program) 2021/03/26 00:59:23 fetching corpus: 3550, signal 506770/590044 (executing program) 2021/03/26 00:59:23 fetching corpus: 3600, signal 509001/593170 (executing program) 2021/03/26 00:59:24 fetching corpus: 3650, signal 512070/597034 (executing program) 2021/03/26 00:59:24 fetching corpus: 3700, signal 514763/600526 (executing program) 2021/03/26 00:59:24 fetching corpus: 3750, signal 517106/603722 (executing program) 2021/03/26 00:59:24 fetching corpus: 3800, signal 520152/607516 (executing program) 2021/03/26 00:59:24 fetching corpus: 3850, signal 522172/610429 (executing program) 2021/03/26 00:59:24 fetching corpus: 3900, signal 524576/613637 (executing program) 2021/03/26 00:59:24 fetching corpus: 3950, signal 526895/616759 (executing program) 2021/03/26 00:59:24 fetching corpus: 4000, signal 529397/620050 (executing program) 2021/03/26 00:59:25 fetching corpus: 4050, signal 531433/622951 (executing program) 2021/03/26 00:59:25 fetching corpus: 4100, signal 533465/625808 (executing program) 2021/03/26 00:59:25 fetching corpus: 4150, signal 535692/628833 (executing program) 2021/03/26 00:59:25 fetching corpus: 4200, signal 539440/633200 (executing program) 2021/03/26 00:59:25 fetching corpus: 4250, signal 542169/636670 (executing program) 2021/03/26 00:59:25 fetching corpus: 4300, signal 544241/639562 (executing program) 2021/03/26 00:59:25 fetching corpus: 4350, signal 546540/642606 (executing program) 2021/03/26 00:59:25 fetching corpus: 4400, signal 549529/646225 (executing program) 2021/03/26 00:59:26 fetching corpus: 4450, signal 552466/649836 (executing program) 2021/03/26 00:59:26 fetching corpus: 4500, signal 554489/652666 (executing program) 2021/03/26 00:59:26 fetching corpus: 4550, signal 556056/655087 (executing program) 2021/03/26 00:59:26 fetching corpus: 4600, signal 558515/658240 (executing program) 2021/03/26 00:59:26 fetching corpus: 4650, signal 561395/661708 (executing program) 2021/03/26 00:59:26 fetching corpus: 4700, signal 563611/664690 (executing program) 2021/03/26 00:59:26 fetching corpus: 4750, signal 566080/667849 (executing program) 2021/03/26 00:59:27 fetching corpus: 4800, signal 568569/670972 (executing program) 2021/03/26 00:59:27 fetching corpus: 4850, signal 570247/673423 (executing program) 2021/03/26 00:59:27 fetching corpus: 4900, signal 572465/676394 (executing program) 2021/03/26 00:59:27 fetching corpus: 4950, signal 573863/678598 (executing program) 2021/03/26 00:59:27 fetching corpus: 5000, signal 575696/681151 (executing program) 2021/03/26 00:59:27 fetching corpus: 5050, signal 577342/683537 (executing program) 2021/03/26 00:59:27 fetching corpus: 5100, signal 579630/686479 (executing program) 2021/03/26 00:59:27 fetching corpus: 5150, signal 581059/688726 (executing program) 2021/03/26 00:59:28 fetching corpus: 5200, signal 582614/691045 (executing program) 2021/03/26 00:59:28 fetching corpus: 5250, signal 583794/693073 (executing program) 2021/03/26 00:59:28 fetching corpus: 5300, signal 585729/695681 (executing program) 2021/03/26 00:59:28 fetching corpus: 5350, signal 586880/697628 (executing program) 2021/03/26 00:59:28 fetching corpus: 5400, signal 588287/699801 (executing program) 2021/03/26 00:59:28 fetching corpus: 5450, signal 590193/702371 (executing program) 2021/03/26 00:59:28 fetching corpus: 5500, signal 592673/705424 (executing program) 2021/03/26 00:59:28 fetching corpus: 5550, signal 596709/709680 (executing program) 2021/03/26 00:59:29 fetching corpus: 5600, signal 598749/712328 (executing program) 2021/03/26 00:59:29 fetching corpus: 5650, signal 600462/714735 (executing program) 2021/03/26 00:59:29 fetching corpus: 5700, signal 602486/717382 (executing program) 2021/03/26 00:59:29 fetching corpus: 5750, signal 603673/719374 (executing program) 2021/03/26 00:59:29 fetching corpus: 5800, signal 605662/721950 (executing program) 2021/03/26 00:59:29 fetching corpus: 5850, signal 608541/725256 (executing program) 2021/03/26 00:59:29 fetching corpus: 5900, signal 609973/727411 (executing program) 2021/03/26 00:59:30 fetching corpus: 5950, signal 611629/729657 (executing program) 2021/03/26 00:59:30 fetching corpus: 6000, signal 613744/732262 (executing program) 2021/03/26 00:59:30 fetching corpus: 6050, signal 615629/734702 (executing program) 2021/03/26 00:59:30 fetching corpus: 6100, signal 616880/736666 (executing program) 2021/03/26 00:59:30 fetching corpus: 6150, signal 618962/739291 (executing program) 2021/03/26 00:59:30 fetching corpus: 6200, signal 620394/741404 (executing program) 2021/03/26 00:59:31 fetching corpus: 6250, signal 626637/747287 (executing program) 2021/03/26 00:59:31 fetching corpus: 6300, signal 627889/749222 (executing program) 2021/03/26 00:59:31 fetching corpus: 6350, signal 628896/750992 (executing program) 2021/03/26 00:59:31 fetching corpus: 6400, signal 631358/753836 (executing program) 2021/03/26 00:59:31 fetching corpus: 6450, signal 633171/756220 (executing program) 2021/03/26 00:59:31 fetching corpus: 6500, signal 635217/758784 (executing program) 2021/03/26 00:59:31 fetching corpus: 6550, signal 636792/760978 (executing program) 2021/03/26 00:59:31 fetching corpus: 6600, signal 637978/762863 (executing program) 2021/03/26 00:59:32 fetching corpus: 6650, signal 639601/765081 (executing program) 2021/03/26 00:59:32 fetching corpus: 6700, signal 641191/767273 (executing program) 2021/03/26 00:59:32 fetching corpus: 6750, signal 643156/769714 (executing program) 2021/03/26 00:59:32 fetching corpus: 6800, signal 644629/771750 (executing program) 2021/03/26 00:59:33 fetching corpus: 6850, signal 646217/773977 (executing program) 2021/03/26 00:59:33 fetching corpus: 6900, signal 647476/775858 (executing program) 2021/03/26 00:59:33 fetching corpus: 6950, signal 648446/777509 (executing program) 2021/03/26 00:59:33 fetching corpus: 7000, signal 649951/779587 (executing program) 2021/03/26 00:59:33 fetching corpus: 7050, signal 651362/781560 (executing program) 2021/03/26 00:59:34 fetching corpus: 7100, signal 653891/784394 (executing program) 2021/03/26 00:59:34 fetching corpus: 7150, signal 655374/786435 (executing program) 2021/03/26 00:59:34 fetching corpus: 7200, signal 657791/789208 (executing program) 2021/03/26 00:59:34 fetching corpus: 7250, signal 659718/791563 (executing program) 2021/03/26 00:59:35 fetching corpus: 7300, signal 662566/794633 (executing program) 2021/03/26 00:59:35 fetching corpus: 7350, signal 664408/796907 (executing program) 2021/03/26 00:59:35 fetching corpus: 7400, signal 665707/798818 (executing program) 2021/03/26 00:59:35 fetching corpus: 7450, signal 666884/800622 (executing program) 2021/03/26 00:59:35 fetching corpus: 7500, signal 668212/802518 (executing program) 2021/03/26 00:59:35 fetching corpus: 7550, signal 670313/805013 (executing program) 2021/03/26 00:59:35 fetching corpus: 7600, signal 671693/806920 (executing program) 2021/03/26 00:59:36 fetching corpus: 7650, signal 672854/808678 (executing program) 2021/03/26 00:59:36 fetching corpus: 7700, signal 674637/810917 (executing program) 2021/03/26 00:59:36 fetching corpus: 7750, signal 677182/813671 (executing program) 2021/03/26 00:59:36 fetching corpus: 7800, signal 678593/815541 (executing program) 2021/03/26 00:59:36 fetching corpus: 7850, signal 679878/817354 (executing program) 2021/03/26 00:59:36 fetching corpus: 7900, signal 680893/818972 (executing program) 2021/03/26 00:59:36 fetching corpus: 7950, signal 682061/820691 (executing program) 2021/03/26 00:59:37 fetching corpus: 8000, signal 683838/822829 (executing program) 2021/03/26 00:59:37 fetching corpus: 8050, signal 684864/824476 (executing program) 2021/03/26 00:59:37 fetching corpus: 8100, signal 685889/826070 (executing program) 2021/03/26 00:59:37 fetching corpus: 8150, signal 687254/827942 (executing program) 2021/03/26 00:59:37 fetching corpus: 8200, signal 688490/829683 (executing program) 2021/03/26 00:59:37 fetching corpus: 8250, signal 690131/831738 (executing program) 2021/03/26 00:59:38 fetching corpus: 8300, signal 691046/833248 (executing program) 2021/03/26 00:59:38 fetching corpus: 8350, signal 692810/835374 (executing program) 2021/03/26 00:59:38 fetching corpus: 8400, signal 693836/836995 (executing program) 2021/03/26 00:59:38 fetching corpus: 8450, signal 695263/838834 (executing program) 2021/03/26 00:59:38 fetching corpus: 8500, signal 697048/840988 (executing program) 2021/03/26 00:59:38 fetching corpus: 8550, signal 697950/842496 (executing program) 2021/03/26 00:59:38 fetching corpus: 8600, signal 699576/844455 (executing program) 2021/03/26 00:59:38 fetching corpus: 8650, signal 701087/846337 (executing program) 2021/03/26 00:59:39 fetching corpus: 8700, signal 702142/847937 (executing program) 2021/03/26 00:59:39 fetching corpus: 8750, signal 703106/849433 (executing program) 2021/03/26 00:59:39 fetching corpus: 8800, signal 704910/851526 (executing program) 2021/03/26 00:59:39 fetching corpus: 8850, signal 705683/852924 (executing program) 2021/03/26 00:59:39 fetching corpus: 8900, signal 707298/854854 (executing program) 2021/03/26 00:59:39 fetching corpus: 8950, signal 709216/857021 (executing program) 2021/03/26 00:59:40 fetching corpus: 9000, signal 710011/858411 (executing program) 2021/03/26 00:59:40 fetching corpus: 9050, signal 711608/860424 (executing program) 2021/03/26 00:59:40 fetching corpus: 9100, signal 712903/862159 (executing program) 2021/03/26 00:59:40 fetching corpus: 9150, signal 714512/864095 (executing program) 2021/03/26 00:59:40 fetching corpus: 9200, signal 715512/865590 (executing program) 2021/03/26 00:59:40 fetching corpus: 9250, signal 716751/867272 (executing program) 2021/03/26 00:59:40 fetching corpus: 9300, signal 718809/869484 (executing program) 2021/03/26 00:59:41 fetching corpus: 9350, signal 719982/871105 (executing program) 2021/03/26 00:59:41 fetching corpus: 9400, signal 720927/872589 (executing program) 2021/03/26 00:59:41 fetching corpus: 9450, signal 722082/874202 (executing program) 2021/03/26 00:59:41 fetching corpus: 9500, signal 722960/875613 (executing program) 2021/03/26 00:59:41 fetching corpus: 9550, signal 724177/877262 (executing program) 2021/03/26 00:59:41 fetching corpus: 9600, signal 724982/878607 (executing program) 2021/03/26 00:59:42 fetching corpus: 9650, signal 726249/880270 (executing program) 2021/03/26 00:59:42 fetching corpus: 9700, signal 727023/881606 (executing program) 2021/03/26 00:59:42 fetching corpus: 9750, signal 729392/884024 (executing program) 2021/03/26 00:59:42 fetching corpus: 9800, signal 730681/885670 (executing program) 2021/03/26 00:59:42 fetching corpus: 9850, signal 731635/887037 (executing program) 2021/03/26 00:59:42 fetching corpus: 9900, signal 732515/888388 (executing program) 2021/03/26 00:59:43 fetching corpus: 9950, signal 734798/890708 (executing program) 2021/03/26 00:59:43 fetching corpus: 10000, signal 735893/892227 (executing program) 2021/03/26 00:59:43 fetching corpus: 10050, signal 737273/893925 (executing program) 2021/03/26 00:59:43 fetching corpus: 10100, signal 739409/896081 (executing program) 2021/03/26 00:59:43 fetching corpus: 10150, signal 740922/897863 (executing program) 2021/03/26 00:59:43 fetching corpus: 10200, signal 741725/899161 (executing program) 2021/03/26 00:59:43 fetching corpus: 10250, signal 742657/900509 (executing program) 2021/03/26 00:59:44 fetching corpus: 10300, signal 743543/901857 (executing program) 2021/03/26 00:59:44 fetching corpus: 10350, signal 744203/903077 (executing program) 2021/03/26 00:59:44 fetching corpus: 10400, signal 745244/904540 (executing program) 2021/03/26 00:59:44 fetching corpus: 10450, signal 746429/906119 (executing program) 2021/03/26 00:59:44 fetching corpus: 10500, signal 747342/907520 (executing program) 2021/03/26 00:59:44 fetching corpus: 10550, signal 748431/909030 (executing program) 2021/03/26 00:59:44 fetching corpus: 10600, signal 749328/910314 (executing program) 2021/03/26 00:59:44 fetching corpus: 10650, signal 750034/911509 (executing program) 2021/03/26 00:59:45 fetching corpus: 10700, signal 751135/912994 (executing program) 2021/03/26 00:59:45 fetching corpus: 10750, signal 751756/914141 (executing program) 2021/03/26 00:59:45 fetching corpus: 10800, signal 752625/915430 (executing program) 2021/03/26 00:59:45 fetching corpus: 10850, signal 753688/916838 (executing program) 2021/03/26 00:59:45 fetching corpus: 10900, signal 754759/918242 (executing program) 2021/03/26 00:59:45 fetching corpus: 10950, signal 756197/919848 (executing program) 2021/03/26 00:59:45 fetching corpus: 11000, signal 757256/921268 (executing program) 2021/03/26 00:59:45 fetching corpus: 11050, signal 759064/923146 (executing program) 2021/03/26 00:59:46 fetching corpus: 11100, signal 759873/924404 (executing program) 2021/03/26 00:59:46 fetching corpus: 11150, signal 760573/925614 (executing program) 2021/03/26 00:59:46 fetching corpus: 11200, signal 761781/927103 (executing program) 2021/03/26 00:59:46 fetching corpus: 11250, signal 763457/928914 (executing program) 2021/03/26 00:59:46 fetching corpus: 11300, signal 764664/930428 (executing program) 2021/03/26 00:59:46 fetching corpus: 11350, signal 765783/931850 (executing program) 2021/03/26 00:59:46 fetching corpus: 11400, signal 766371/932955 (executing program) 2021/03/26 00:59:47 fetching corpus: 11450, signal 767153/934197 (executing program) 2021/03/26 00:59:47 fetching corpus: 11500, signal 769307/936258 (executing program) 2021/03/26 00:59:47 fetching corpus: 11550, signal 770143/937490 (executing program) 2021/03/26 00:59:47 fetching corpus: 11600, signal 770821/938619 (executing program) 2021/03/26 00:59:47 fetching corpus: 11650, signal 772244/940218 (executing program) 2021/03/26 00:59:47 fetching corpus: 11700, signal 773159/941425 (executing program) 2021/03/26 00:59:47 fetching corpus: 11750, signal 774580/943003 (executing program) 2021/03/26 00:59:47 fetching corpus: 11800, signal 775469/944257 (executing program) 2021/03/26 00:59:48 fetching corpus: 11850, signal 776171/945396 (executing program) 2021/03/26 00:59:48 fetching corpus: 11900, signal 777002/946608 (executing program) 2021/03/26 00:59:48 fetching corpus: 11950, signal 778300/948061 (executing program) 2021/03/26 00:59:48 fetching corpus: 12000, signal 779534/949554 (executing program) 2021/03/26 00:59:48 fetching corpus: 12050, signal 780215/950674 (executing program) 2021/03/26 00:59:48 fetching corpus: 12100, signal 781417/952064 (executing program) 2021/03/26 00:59:48 fetching corpus: 12150, signal 782578/953455 (executing program) 2021/03/26 00:59:49 fetching corpus: 12200, signal 784667/955373 (executing program) 2021/03/26 00:59:49 fetching corpus: 12250, signal 785628/956618 (executing program) 2021/03/26 00:59:49 fetching corpus: 12300, signal 786692/957962 (executing program) 2021/03/26 00:59:49 fetching corpus: 12350, signal 787450/959147 (executing program) 2021/03/26 00:59:49 fetching corpus: 12400, signal 788296/960335 (executing program) 2021/03/26 00:59:49 fetching corpus: 12450, signal 789041/961467 (executing program) 2021/03/26 00:59:49 fetching corpus: 12500, signal 789763/962615 (executing program) 2021/03/26 00:59:49 fetching corpus: 12550, signal 790858/963931 (executing program) 2021/03/26 00:59:50 fetching corpus: 12600, signal 791399/964939 (executing program) 2021/03/26 00:59:50 fetching corpus: 12650, signal 792747/966366 (executing program) 2021/03/26 00:59:50 fetching corpus: 12700, signal 793480/967475 (executing program) 2021/03/26 00:59:50 fetching corpus: 12750, signal 794661/968844 (executing program) 2021/03/26 00:59:50 fetching corpus: 12800, signal 795702/970117 (executing program) 2021/03/26 00:59:50 fetching corpus: 12850, signal 796630/971332 (executing program) 2021/03/26 00:59:50 fetching corpus: 12900, signal 797652/972539 (executing program) 2021/03/26 00:59:50 fetching corpus: 12950, signal 798319/973576 (executing program) 2021/03/26 00:59:51 fetching corpus: 13000, signal 799017/974625 (executing program) 2021/03/26 00:59:51 fetching corpus: 13050, signal 800100/975930 (executing program) 2021/03/26 00:59:51 fetching corpus: 13100, signal 800862/977031 (executing program) 2021/03/26 00:59:51 fetching corpus: 13150, signal 801811/978219 (executing program) 2021/03/26 00:59:51 fetching corpus: 13200, signal 802672/979328 (executing program) 2021/03/26 00:59:51 fetching corpus: 13250, signal 803351/980362 (executing program) 2021/03/26 00:59:51 fetching corpus: 13300, signal 805961/982580 (executing program) 2021/03/26 00:59:51 fetching corpus: 13350, signal 806625/983594 (executing program) 2021/03/26 00:59:52 fetching corpus: 13400, signal 807443/984676 (executing program) 2021/03/26 00:59:52 fetching corpus: 13450, signal 808160/985748 (executing program) 2021/03/26 00:59:52 fetching corpus: 13500, signal 808861/986766 (executing program) 2021/03/26 00:59:52 fetching corpus: 13550, signal 809608/987841 (executing program) 2021/03/26 00:59:52 fetching corpus: 13600, signal 810553/988999 (executing program) 2021/03/26 00:59:52 fetching corpus: 13650, signal 811704/990311 (executing program) 2021/03/26 00:59:52 fetching corpus: 13700, signal 812450/991350 (executing program) 2021/03/26 00:59:52 fetching corpus: 13750, signal 812881/992224 (executing program) 2021/03/26 00:59:53 fetching corpus: 13800, signal 813831/993369 (executing program) 2021/03/26 00:59:53 fetching corpus: 13850, signal 814594/994441 (executing program) 2021/03/26 00:59:53 fetching corpus: 13900, signal 815342/995480 (executing program) 2021/03/26 00:59:53 fetching corpus: 13950, signal 815856/996419 (executing program) 2021/03/26 00:59:53 fetching corpus: 14000, signal 816576/997440 (executing program) 2021/03/26 00:59:53 fetching corpus: 14050, signal 817393/998524 (executing program) 2021/03/26 00:59:53 fetching corpus: 14100, signal 818078/999564 (executing program) 2021/03/26 00:59:53 fetching corpus: 14150, signal 818677/1000524 (executing program) 2021/03/26 00:59:54 fetching corpus: 14200, signal 819566/1001557 (executing program) 2021/03/26 00:59:54 fetching corpus: 14250, signal 820069/1002485 (executing program) 2021/03/26 00:59:54 fetching corpus: 14300, signal 820858/1003572 (executing program) 2021/03/26 00:59:54 fetching corpus: 14350, signal 822194/1004956 (executing program) 2021/03/26 00:59:54 fetching corpus: 14400, signal 823167/1006142 (executing program) 2021/03/26 00:59:54 fetching corpus: 14450, signal 824504/1007415 (executing program) 2021/03/26 00:59:54 fetching corpus: 14500, signal 825028/1008317 (executing program) 2021/03/26 00:59:55 fetching corpus: 14550, signal 826448/1009734 (executing program) 2021/03/26 00:59:55 fetching corpus: 14600, signal 827555/1010926 (executing program) 2021/03/26 00:59:55 fetching corpus: 14650, signal 828272/1011930 (executing program) 2021/03/26 00:59:55 fetching corpus: 14700, signal 828829/1012823 (executing program) 2021/03/26 00:59:55 fetching corpus: 14750, signal 829911/1013987 (executing program) 2021/03/26 00:59:55 fetching corpus: 14800, signal 830979/1015115 (executing program) 2021/03/26 00:59:55 fetching corpus: 14850, signal 831925/1016266 (executing program) 2021/03/26 00:59:56 fetching corpus: 14900, signal 832425/1017124 (executing program) 2021/03/26 00:59:56 fetching corpus: 14950, signal 832917/1017982 (executing program) 2021/03/26 00:59:56 fetching corpus: 15000, signal 834011/1019120 (executing program) 2021/03/26 00:59:56 fetching corpus: 15050, signal 834616/1020033 (executing program) 2021/03/26 00:59:56 fetching corpus: 15100, signal 835573/1021128 (executing program) 2021/03/26 00:59:56 fetching corpus: 15150, signal 836454/1022181 (executing program) 2021/03/26 00:59:56 fetching corpus: 15200, signal 837462/1023264 (executing program) 2021/03/26 00:59:56 fetching corpus: 15250, signal 838291/1024282 (executing program) 2021/03/26 00:59:56 fetching corpus: 15300, signal 839049/1025276 (executing program) 2021/03/26 00:59:56 fetching corpus: 15350, signal 839793/1026237 (executing program) 2021/03/26 00:59:57 fetching corpus: 15400, signal 840458/1027195 (executing program) 2021/03/26 00:59:57 fetching corpus: 15450, signal 841606/1028364 (executing program) 2021/03/26 00:59:57 fetching corpus: 15500, signal 842216/1029269 (executing program) 2021/03/26 00:59:57 fetching corpus: 15550, signal 843085/1030249 (executing program) 2021/03/26 00:59:57 fetching corpus: 15600, signal 843780/1031184 (executing program) 2021/03/26 00:59:57 fetching corpus: 15650, signal 846269/1032973 (executing program) 2021/03/26 00:59:57 fetching corpus: 15700, signal 847014/1033947 (executing program) 2021/03/26 00:59:57 fetching corpus: 15750, signal 847787/1034919 (executing program) 2021/03/26 00:59:58 fetching corpus: 15800, signal 848352/1035813 (executing program) 2021/03/26 00:59:58 fetching corpus: 15850, signal 848879/1036645 (executing program) 2021/03/26 00:59:58 fetching corpus: 15900, signal 849568/1037580 (executing program) 2021/03/26 00:59:58 fetching corpus: 15950, signal 850505/1038588 (executing program) 2021/03/26 00:59:58 fetching corpus: 16000, signal 851452/1039633 (executing program) 2021/03/26 00:59:58 fetching corpus: 16050, signal 852299/1040616 (executing program) 2021/03/26 00:59:59 fetching corpus: 16100, signal 853107/1041554 (executing program) 2021/03/26 00:59:59 fetching corpus: 16150, signal 854100/1042572 (executing program) 2021/03/26 00:59:59 fetching corpus: 16200, signal 854733/1043445 (executing program) 2021/03/26 00:59:59 fetching corpus: 16250, signal 855286/1044293 (executing program) 2021/03/26 00:59:59 fetching corpus: 16300, signal 856025/1045215 (executing program) 2021/03/26 00:59:59 fetching corpus: 16350, signal 856604/1046061 (executing program) 2021/03/26 00:59:59 fetching corpus: 16400, signal 857218/1046895 (executing program) 2021/03/26 01:00:00 fetching corpus: 16450, signal 857753/1047704 (executing program) 2021/03/26 01:00:00 fetching corpus: 16500, signal 858233/1048476 (executing program) 2021/03/26 01:00:00 fetching corpus: 16550, signal 858896/1049337 (executing program) 2021/03/26 01:00:00 fetching corpus: 16600, signal 859658/1050277 (executing program) 2021/03/26 01:00:00 fetching corpus: 16650, signal 860419/1051151 (executing program) 2021/03/26 01:00:00 fetching corpus: 16700, signal 860921/1051961 (executing program) 2021/03/26 01:00:00 fetching corpus: 16750, signal 861419/1052745 (executing program) 2021/03/26 01:00:00 fetching corpus: 16800, signal 862171/1053618 (executing program) 2021/03/26 01:00:01 fetching corpus: 16850, signal 862980/1054534 (executing program) 2021/03/26 01:00:01 fetching corpus: 16900, signal 863728/1055398 (executing program) 2021/03/26 01:00:01 fetching corpus: 16950, signal 864429/1056298 (executing program) 2021/03/26 01:00:01 fetching corpus: 17000, signal 864832/1057043 (executing program) 2021/03/26 01:00:01 fetching corpus: 17050, signal 865608/1057962 (executing program) 2021/03/26 01:00:01 fetching corpus: 17100, signal 866337/1058839 (executing program) 2021/03/26 01:00:01 fetching corpus: 17150, signal 867046/1059739 (executing program) 2021/03/26 01:00:01 fetching corpus: 17200, signal 867512/1060511 (executing program) 2021/03/26 01:00:02 fetching corpus: 17250, signal 868801/1061623 (executing program) 2021/03/26 01:00:02 fetching corpus: 17300, signal 869182/1062328 (executing program) 2021/03/26 01:00:02 fetching corpus: 17350, signal 870179/1063309 (executing program) 2021/03/26 01:00:02 fetching corpus: 17400, signal 870969/1064204 (executing program) 2021/03/26 01:00:02 fetching corpus: 17450, signal 871411/1064939 (executing program) 2021/03/26 01:00:02 fetching corpus: 17500, signal 871915/1065712 (executing program) 2021/03/26 01:00:02 fetching corpus: 17550, signal 872974/1066744 (executing program) 2021/03/26 01:00:02 fetching corpus: 17600, signal 873982/1067731 (executing program) 2021/03/26 01:00:03 fetching corpus: 17650, signal 874550/1068540 (executing program) 2021/03/26 01:00:03 fetching corpus: 17700, signal 875220/1069370 (executing program) 2021/03/26 01:00:03 fetching corpus: 17750, signal 876332/1070389 (executing program) 2021/03/26 01:00:03 fetching corpus: 17800, signal 877245/1071308 (executing program) 2021/03/26 01:00:03 fetching corpus: 17850, signal 878067/1072162 (executing program) 2021/03/26 01:00:03 fetching corpus: 17900, signal 878717/1072964 (executing program) 2021/03/26 01:00:04 fetching corpus: 17950, signal 879292/1073707 (executing program) 2021/03/26 01:00:04 fetching corpus: 18000, signal 879906/1074496 (executing program) 2021/03/26 01:00:04 fetching corpus: 18050, signal 880339/1075185 (executing program) 2021/03/26 01:00:04 fetching corpus: 18100, signal 880927/1075965 (executing program) 2021/03/26 01:00:04 fetching corpus: 18150, signal 881968/1076923 (executing program) 2021/03/26 01:00:04 fetching corpus: 18200, signal 882583/1077690 (executing program) 2021/03/26 01:00:04 fetching corpus: 18250, signal 883043/1078425 (executing program) 2021/03/26 01:00:04 fetching corpus: 18300, signal 883423/1079064 (executing program) 2021/03/26 01:00:05 fetching corpus: 18350, signal 884402/1079979 (executing program) 2021/03/26 01:00:05 fetching corpus: 18400, signal 884813/1080681 (executing program) 2021/03/26 01:00:05 fetching corpus: 18450, signal 885611/1081481 (executing program) 2021/03/26 01:00:05 fetching corpus: 18500, signal 886146/1082203 (executing program) 2021/03/26 01:00:05 fetching corpus: 18550, signal 887889/1083372 (executing program) 2021/03/26 01:00:05 fetching corpus: 18600, signal 888460/1084124 (executing program) 2021/03/26 01:00:05 fetching corpus: 18650, signal 889125/1084920 (executing program) 2021/03/26 01:00:05 fetching corpus: 18700, signal 889672/1085643 (executing program) 2021/03/26 01:00:06 fetching corpus: 18750, signal 890271/1086390 (executing program) 2021/03/26 01:00:06 fetching corpus: 18800, signal 890815/1087116 (executing program) 2021/03/26 01:00:06 fetching corpus: 18850, signal 891394/1087866 (executing program) 2021/03/26 01:00:06 fetching corpus: 18900, signal 892333/1088748 (executing program) 2021/03/26 01:00:06 fetching corpus: 18950, signal 893467/1089687 (executing program) 2021/03/26 01:00:06 fetching corpus: 19000, signal 894302/1090527 (executing program) 2021/03/26 01:00:06 fetching corpus: 19050, signal 894781/1091216 (executing program) syzkaller login: [ 132.660050][ T3229] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.666677][ T3229] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/26 01:00:07 fetching corpus: 19100, signal 895432/1091951 (executing program) 2021/03/26 01:00:07 fetching corpus: 19150, signal 896361/1092752 (executing program) 2021/03/26 01:00:07 fetching corpus: 19200, signal 896952/1093465 (executing program) 2021/03/26 01:00:07 fetching corpus: 19250, signal 897411/1094171 (executing program) 2021/03/26 01:00:07 fetching corpus: 19300, signal 897810/1094827 (executing program) 2021/03/26 01:00:07 fetching corpus: 19350, signal 898370/1095526 (executing program) 2021/03/26 01:00:08 fetching corpus: 19400, signal 899322/1096351 (executing program) 2021/03/26 01:00:08 fetching corpus: 19450, signal 899813/1097024 (executing program) 2021/03/26 01:00:08 fetching corpus: 19500, signal 900629/1097779 (executing program) 2021/03/26 01:00:08 fetching corpus: 19550, signal 901197/1098473 (executing program) 2021/03/26 01:00:08 fetching corpus: 19600, signal 901720/1099196 (executing program) 2021/03/26 01:00:09 fetching corpus: 19650, signal 902319/1099945 (executing program) 2021/03/26 01:00:09 fetching corpus: 19700, signal 903015/1100678 (executing program) 2021/03/26 01:00:09 fetching corpus: 19750, signal 903596/1101360 (executing program) 2021/03/26 01:00:09 fetching corpus: 19800, signal 904335/1102121 (executing program) 2021/03/26 01:00:09 fetching corpus: 19850, signal 905089/1102889 (executing program) 2021/03/26 01:00:09 fetching corpus: 19900, signal 905755/1103602 (executing program) 2021/03/26 01:00:09 fetching corpus: 19950, signal 906371/1104299 (executing program) 2021/03/26 01:00:09 fetching corpus: 20000, signal 907221/1105114 (executing program) 2021/03/26 01:00:10 fetching corpus: 20050, signal 907798/1105810 (executing program) 2021/03/26 01:00:10 fetching corpus: 20100, signal 908596/1106598 (executing program) 2021/03/26 01:00:10 fetching corpus: 20150, signal 909280/1107277 (executing program) 2021/03/26 01:00:10 fetching corpus: 20200, signal 909998/1108000 (executing program) 2021/03/26 01:00:10 fetching corpus: 20250, signal 911738/1109048 (executing program) 2021/03/26 01:00:10 fetching corpus: 20300, signal 912198/1109647 (executing program) 2021/03/26 01:00:11 fetching corpus: 20350, signal 912746/1110342 (executing program) 2021/03/26 01:00:11 fetching corpus: 20400, signal 913963/1111226 (executing program) 2021/03/26 01:00:11 fetching corpus: 20450, signal 915202/1112114 (executing program) 2021/03/26 01:00:11 fetching corpus: 20500, signal 915755/1112741 (executing program) 2021/03/26 01:00:11 fetching corpus: 20550, signal 916427/1113389 (executing program) 2021/03/26 01:00:11 fetching corpus: 20600, signal 916949/1114027 (executing program) 2021/03/26 01:00:11 fetching corpus: 20649, signal 917394/1114659 (executing program) 2021/03/26 01:00:11 fetching corpus: 20699, signal 918103/1115403 (executing program) 2021/03/26 01:00:12 fetching corpus: 20749, signal 918476/1115987 (executing program) 2021/03/26 01:00:12 fetching corpus: 20799, signal 919619/1116792 (executing program) 2021/03/26 01:00:12 fetching corpus: 20849, signal 920237/1117439 (executing program) 2021/03/26 01:00:12 fetching corpus: 20899, signal 920761/1118072 (executing program) 2021/03/26 01:00:12 fetching corpus: 20949, signal 921390/1118740 (executing program) 2021/03/26 01:00:12 fetching corpus: 20999, signal 922031/1119420 (executing program) 2021/03/26 01:00:12 fetching corpus: 21049, signal 922530/1120042 (executing program) 2021/03/26 01:00:12 fetching corpus: 21099, signal 923192/1120714 (executing program) 2021/03/26 01:00:12 fetching corpus: 21149, signal 923854/1121409 (executing program) 2021/03/26 01:00:13 fetching corpus: 21199, signal 924497/1122033 (executing program) 2021/03/26 01:00:13 fetching corpus: 21249, signal 925009/1122639 (executing program) 2021/03/26 01:00:13 fetching corpus: 21299, signal 925674/1123285 (executing program) 2021/03/26 01:00:13 fetching corpus: 21349, signal 926629/1124024 (executing program) 2021/03/26 01:00:13 fetching corpus: 21399, signal 927501/1124713 (executing program) 2021/03/26 01:00:13 fetching corpus: 21449, signal 927956/1125321 (executing program) 2021/03/26 01:00:13 fetching corpus: 21499, signal 928432/1125900 (executing program) 2021/03/26 01:00:14 fetching corpus: 21549, signal 929095/1126541 (executing program) 2021/03/26 01:00:14 fetching corpus: 21599, signal 929610/1127157 (executing program) 2021/03/26 01:00:14 fetching corpus: 21649, signal 930814/1127938 (executing program) 2021/03/26 01:00:14 fetching corpus: 21699, signal 931200/1128491 (executing program) 2021/03/26 01:00:14 fetching corpus: 21749, signal 931581/1129057 (executing program) 2021/03/26 01:00:14 fetching corpus: 21799, signal 932067/1129661 (executing program) 2021/03/26 01:00:15 fetching corpus: 21849, signal 932495/1130257 (executing program) 2021/03/26 01:00:15 fetching corpus: 21899, signal 933020/1130853 (executing program) 2021/03/26 01:00:15 fetching corpus: 21949, signal 933456/1131430 (executing program) 2021/03/26 01:00:15 fetching corpus: 21999, signal 933963/1132025 (executing program) 2021/03/26 01:00:15 fetching corpus: 22049, signal 934543/1132666 (executing program) 2021/03/26 01:00:15 fetching corpus: 22099, signal 935008/1133241 (executing program) 2021/03/26 01:00:15 fetching corpus: 22149, signal 935520/1133817 (executing program) 2021/03/26 01:00:15 fetching corpus: 22199, signal 935880/1134390 (executing program) 2021/03/26 01:00:15 fetching corpus: 22249, signal 936290/1134966 (executing program) 2021/03/26 01:00:16 fetching corpus: 22299, signal 936910/1135595 (executing program) 2021/03/26 01:00:16 fetching corpus: 22349, signal 937404/1136187 (executing program) 2021/03/26 01:00:16 fetching corpus: 22399, signal 938015/1136807 (executing program) 2021/03/26 01:00:16 fetching corpus: 22449, signal 938555/1137380 (executing program) 2021/03/26 01:00:16 fetching corpus: 22499, signal 940367/1138287 (executing program) 2021/03/26 01:00:16 fetching corpus: 22549, signal 940956/1138888 (executing program) 2021/03/26 01:00:16 fetching corpus: 22599, signal 941481/1139465 (executing program) 2021/03/26 01:00:16 fetching corpus: 22649, signal 941939/1139980 (executing program) 2021/03/26 01:00:17 fetching corpus: 22699, signal 942571/1140623 (executing program) 2021/03/26 01:00:17 fetching corpus: 22749, signal 943680/1141338 (executing program) 2021/03/26 01:00:17 fetching corpus: 22799, signal 944181/1141923 (executing program) 2021/03/26 01:00:17 fetching corpus: 22849, signal 945102/1142558 (executing program) 2021/03/26 01:00:17 fetching corpus: 22899, signal 946575/1143363 (executing program) 2021/03/26 01:00:17 fetching corpus: 22949, signal 947038/1143903 (executing program) 2021/03/26 01:00:18 fetching corpus: 22999, signal 947596/1144452 (executing program) 2021/03/26 01:00:18 fetching corpus: 23049, signal 948551/1145080 (executing program) 2021/03/26 01:00:18 fetching corpus: 23099, signal 948933/1145616 (executing program) 2021/03/26 01:00:18 fetching corpus: 23149, signal 949674/1146168 (executing program) 2021/03/26 01:00:18 fetching corpus: 23199, signal 950122/1146700 (executing program) 2021/03/26 01:00:18 fetching corpus: 23249, signal 950775/1147285 (executing program) 2021/03/26 01:00:18 fetching corpus: 23299, signal 951158/1147801 (executing program) 2021/03/26 01:00:19 fetching corpus: 23349, signal 951577/1148296 (executing program) 2021/03/26 01:00:19 fetching corpus: 23399, signal 952291/1148870 (executing program) 2021/03/26 01:00:19 fetching corpus: 23449, signal 952873/1149427 (executing program) 2021/03/26 01:00:19 fetching corpus: 23499, signal 953332/1149942 (executing program) 2021/03/26 01:00:19 fetching corpus: 23549, signal 953958/1150483 (executing program) 2021/03/26 01:00:19 fetching corpus: 23599, signal 954405/1150996 (executing program) 2021/03/26 01:00:20 fetching corpus: 23649, signal 954714/1151497 (executing program) 2021/03/26 01:00:20 fetching corpus: 23699, signal 955454/1152036 (executing program) 2021/03/26 01:00:20 fetching corpus: 23749, signal 955870/1152544 (executing program) 2021/03/26 01:00:20 fetching corpus: 23799, signal 956618/1153142 (executing program) 2021/03/26 01:00:20 fetching corpus: 23849, signal 957464/1153735 (executing program) 2021/03/26 01:00:20 fetching corpus: 23899, signal 957834/1154274 (executing program) 2021/03/26 01:00:20 fetching corpus: 23949, signal 958421/1154803 (executing program) 2021/03/26 01:00:21 fetching corpus: 23999, signal 959311/1155394 (executing program) 2021/03/26 01:00:21 fetching corpus: 24049, signal 959888/1155930 (executing program) 2021/03/26 01:00:21 fetching corpus: 24099, signal 960450/1156454 (executing program) 2021/03/26 01:00:21 fetching corpus: 24149, signal 960939/1156950 (executing program) 2021/03/26 01:00:21 fetching corpus: 24199, signal 961299/1157418 (executing program) 2021/03/26 01:00:21 fetching corpus: 24249, signal 962190/1157987 (executing program) 2021/03/26 01:00:22 fetching corpus: 24299, signal 962511/1158474 (executing program) 2021/03/26 01:00:22 fetching corpus: 24349, signal 963001/1159009 (executing program) 2021/03/26 01:00:22 fetching corpus: 24399, signal 963469/1159518 (executing program) 2021/03/26 01:00:22 fetching corpus: 24449, signal 963912/1160022 (executing program) 2021/03/26 01:00:22 fetching corpus: 24499, signal 964653/1160556 (executing program) 2021/03/26 01:00:22 fetching corpus: 24549, signal 965096/1161020 (executing program) 2021/03/26 01:00:22 fetching corpus: 24599, signal 965669/1161535 (executing program) 2021/03/26 01:00:23 fetching corpus: 24649, signal 966100/1162017 (executing program) 2021/03/26 01:00:23 fetching corpus: 24699, signal 966523/1162512 (executing program) 2021/03/26 01:00:23 fetching corpus: 24749, signal 967009/1163028 (executing program) 2021/03/26 01:00:23 fetching corpus: 24799, signal 967266/1163477 (executing program) 2021/03/26 01:00:23 fetching corpus: 24849, signal 967678/1163941 (executing program) 2021/03/26 01:00:23 fetching corpus: 24899, signal 968101/1164376 (executing program) 2021/03/26 01:00:23 fetching corpus: 24949, signal 968690/1164846 (executing program) 2021/03/26 01:00:24 fetching corpus: 24999, signal 969191/1165312 (executing program) 2021/03/26 01:00:24 fetching corpus: 25049, signal 969636/1165802 (executing program) 2021/03/26 01:00:24 fetching corpus: 25099, signal 970102/1166298 (executing program) 2021/03/26 01:00:24 fetching corpus: 25149, signal 970491/1166746 (executing program) 2021/03/26 01:00:24 fetching corpus: 25199, signal 971131/1167202 (executing program) 2021/03/26 01:00:24 fetching corpus: 25249, signal 971620/1167685 (executing program) 2021/03/26 01:00:24 fetching corpus: 25299, signal 972053/1168106 (executing program) 2021/03/26 01:00:24 fetching corpus: 25349, signal 972357/1168580 (executing program) 2021/03/26 01:00:25 fetching corpus: 25399, signal 973001/1169093 (executing program) 2021/03/26 01:00:25 fetching corpus: 25449, signal 973374/1169510 (executing program) 2021/03/26 01:00:25 fetching corpus: 25499, signal 974320/1170027 (executing program) 2021/03/26 01:00:25 fetching corpus: 25549, signal 975423/1170577 (executing program) 2021/03/26 01:00:25 fetching corpus: 25599, signal 975926/1171034 (executing program) 2021/03/26 01:00:25 fetching corpus: 25649, signal 976410/1171475 (executing program) 2021/03/26 01:00:26 fetching corpus: 25699, signal 976910/1171922 (executing program) 2021/03/26 01:00:26 fetching corpus: 25749, signal 977339/1172362 (executing program) 2021/03/26 01:00:26 fetching corpus: 25799, signal 977966/1172826 (executing program) 2021/03/26 01:00:26 fetching corpus: 25849, signal 978403/1173264 (executing program) 2021/03/26 01:00:26 fetching corpus: 25899, signal 978892/1173714 (executing program) 2021/03/26 01:00:27 fetching corpus: 25949, signal 979298/1174166 (executing program) 2021/03/26 01:00:27 fetching corpus: 25999, signal 979923/1174631 (executing program) 2021/03/26 01:00:27 fetching corpus: 26049, signal 980478/1175107 (executing program) 2021/03/26 01:00:27 fetching corpus: 26099, signal 981990/1175661 (executing program) 2021/03/26 01:00:27 fetching corpus: 26149, signal 982809/1176144 (executing program) 2021/03/26 01:00:27 fetching corpus: 26199, signal 983360/1176594 (executing program) 2021/03/26 01:00:28 fetching corpus: 26249, signal 983787/1177013 (executing program) 2021/03/26 01:00:28 fetching corpus: 26299, signal 984396/1177433 (executing program) 2021/03/26 01:00:28 fetching corpus: 26349, signal 984822/1177863 (executing program) 2021/03/26 01:00:28 fetching corpus: 26399, signal 985372/1178318 (executing program) 2021/03/26 01:00:28 fetching corpus: 26449, signal 985791/1178759 (executing program) 2021/03/26 01:00:28 fetching corpus: 26499, signal 989270/1179508 (executing program) 2021/03/26 01:00:28 fetching corpus: 26549, signal 989838/1179936 (executing program) 2021/03/26 01:00:28 fetching corpus: 26599, signal 990472/1180376 (executing program) 2021/03/26 01:00:29 fetching corpus: 26649, signal 990982/1180768 (executing program) 2021/03/26 01:00:29 fetching corpus: 26699, signal 991452/1181172 (executing program) 2021/03/26 01:00:29 fetching corpus: 26749, signal 991927/1181567 (executing program) 2021/03/26 01:00:29 fetching corpus: 26799, signal 992293/1181948 (executing program) 2021/03/26 01:00:29 fetching corpus: 26849, signal 992731/1182351 (executing program) 2021/03/26 01:00:29 fetching corpus: 26899, signal 993371/1182788 (executing program) 2021/03/26 01:00:29 fetching corpus: 26949, signal 993848/1183207 (executing program) 2021/03/26 01:00:30 fetching corpus: 26999, signal 994388/1183587 (executing program) 2021/03/26 01:00:30 fetching corpus: 27049, signal 994907/1184004 (executing program) 2021/03/26 01:00:30 fetching corpus: 27099, signal 995308/1184348 (executing program) 2021/03/26 01:00:30 fetching corpus: 27149, signal 996423/1184816 (executing program) 2021/03/26 01:00:30 fetching corpus: 27199, signal 996803/1185174 (executing program) 2021/03/26 01:00:30 fetching corpus: 27249, signal 997180/1185544 (executing program) 2021/03/26 01:00:31 fetching corpus: 27299, signal 997534/1185919 (executing program) 2021/03/26 01:00:31 fetching corpus: 27349, signal 998168/1186333 (executing program) 2021/03/26 01:00:31 fetching corpus: 27399, signal 998534/1186744 (executing program) 2021/03/26 01:00:31 fetching corpus: 27449, signal 999015/1187131 (executing program) 2021/03/26 01:00:31 fetching corpus: 27499, signal 999500/1187528 (executing program) 2021/03/26 01:00:31 fetching corpus: 27549, signal 1000644/1187949 (executing program) 2021/03/26 01:00:31 fetching corpus: 27599, signal 1001042/1188346 (executing program) 2021/03/26 01:00:31 fetching corpus: 27649, signal 1001401/1188710 (executing program) 2021/03/26 01:00:32 fetching corpus: 27699, signal 1001945/1189071 (executing program) 2021/03/26 01:00:32 fetching corpus: 27749, signal 1002425/1189440 (executing program) 2021/03/26 01:00:32 fetching corpus: 27799, signal 1003013/1189826 (executing program) 2021/03/26 01:00:32 fetching corpus: 27849, signal 1003581/1190254 (executing program) 2021/03/26 01:00:32 fetching corpus: 27899, signal 1003961/1190616 (executing program) 2021/03/26 01:00:32 fetching corpus: 27949, signal 1004721/1191045 (executing program) 2021/03/26 01:00:32 fetching corpus: 27999, signal 1005123/1191428 (executing program) 2021/03/26 01:00:32 fetching corpus: 28049, signal 1005815/1191828 (executing program) 2021/03/26 01:00:33 fetching corpus: 28099, signal 1006227/1192183 (executing program) 2021/03/26 01:00:33 fetching corpus: 28149, signal 1006668/1192556 (executing program) 2021/03/26 01:00:33 fetching corpus: 28199, signal 1007248/1192904 (executing program) 2021/03/26 01:00:33 fetching corpus: 28249, signal 1007729/1193262 (executing program) 2021/03/26 01:00:33 fetching corpus: 28299, signal 1008174/1193638 (executing program) 2021/03/26 01:00:33 fetching corpus: 28349, signal 1008617/1193958 (executing program) 2021/03/26 01:00:33 fetching corpus: 28399, signal 1009448/1194320 (executing program) 2021/03/26 01:00:33 fetching corpus: 28449, signal 1009983/1194708 (executing program) 2021/03/26 01:00:33 fetching corpus: 28499, signal 1010391/1195044 (executing program) 2021/03/26 01:00:34 fetching corpus: 28549, signal 1010970/1195393 (executing program) 2021/03/26 01:00:34 fetching corpus: 28599, signal 1011488/1195734 (executing program) 2021/03/26 01:00:34 fetching corpus: 28649, signal 1011914/1196060 (executing program) 2021/03/26 01:00:34 fetching corpus: 28699, signal 1012893/1196456 (executing program) 2021/03/26 01:00:34 fetching corpus: 28749, signal 1013417/1196781 (executing program) 2021/03/26 01:00:34 fetching corpus: 28799, signal 1013967/1197117 (executing program) 2021/03/26 01:00:35 fetching corpus: 28849, signal 1014588/1197478 (executing program) 2021/03/26 01:00:35 fetching corpus: 28899, signal 1015010/1197797 (executing program) 2021/03/26 01:00:35 fetching corpus: 28949, signal 1016343/1198158 (executing program) 2021/03/26 01:00:35 fetching corpus: 28999, signal 1016924/1198496 (executing program) 2021/03/26 01:00:35 fetching corpus: 29049, signal 1017363/1198819 (executing program) 2021/03/26 01:00:35 fetching corpus: 29099, signal 1017884/1199148 (executing program) 2021/03/26 01:00:35 fetching corpus: 29149, signal 1018372/1199488 (executing program) 2021/03/26 01:00:35 fetching corpus: 29199, signal 1018815/1199837 (executing program) 2021/03/26 01:00:36 fetching corpus: 29249, signal 1019454/1200182 (executing program) 2021/03/26 01:00:36 fetching corpus: 29299, signal 1019911/1200512 (executing program) 2021/03/26 01:00:36 fetching corpus: 29349, signal 1020342/1200851 (executing program) 2021/03/26 01:00:36 fetching corpus: 29399, signal 1020704/1201159 (executing program) 2021/03/26 01:00:36 fetching corpus: 29449, signal 1021160/1201488 (executing program) 2021/03/26 01:00:36 fetching corpus: 29499, signal 1021782/1201775 (executing program) 2021/03/26 01:00:36 fetching corpus: 29549, signal 1022158/1202109 (executing program) 2021/03/26 01:00:37 fetching corpus: 29599, signal 1022702/1202414 (executing program) 2021/03/26 01:00:37 fetching corpus: 29649, signal 1023631/1202736 (executing program) 2021/03/26 01:00:37 fetching corpus: 29699, signal 1024087/1203055 (executing program) 2021/03/26 01:00:37 fetching corpus: 29749, signal 1024708/1203365 (executing program) 2021/03/26 01:00:37 fetching corpus: 29799, signal 1025043/1203651 (executing program) 2021/03/26 01:00:37 fetching corpus: 29849, signal 1025453/1203965 (executing program) 2021/03/26 01:00:37 fetching corpus: 29899, signal 1026175/1204276 (executing program) 2021/03/26 01:00:37 fetching corpus: 29949, signal 1026587/1204571 (executing program) 2021/03/26 01:00:38 fetching corpus: 29999, signal 1026803/1204905 (executing program) 2021/03/26 01:00:38 fetching corpus: 30049, signal 1027446/1205233 (executing program) 2021/03/26 01:00:38 fetching corpus: 30099, signal 1027807/1205411 (executing program) 2021/03/26 01:00:38 fetching corpus: 30149, signal 1028439/1205411 (executing program) 2021/03/26 01:00:38 fetching corpus: 30199, signal 1028733/1205411 (executing program) 2021/03/26 01:00:38 fetching corpus: 30249, signal 1029166/1205411 (executing program) 2021/03/26 01:00:38 fetching corpus: 30299, signal 1031245/1205411 (executing program) 2021/03/26 01:00:38 fetching corpus: 30349, signal 1031814/1205411 (executing program) 2021/03/26 01:00:39 fetching corpus: 30399, signal 1032104/1205411 (executing program) 2021/03/26 01:00:39 fetching corpus: 30449, signal 1032453/1205411 (executing program) 2021/03/26 01:00:39 fetching corpus: 30499, signal 1032962/1205411 (executing program) 2021/03/26 01:00:39 fetching corpus: 30549, signal 1033329/1205411 (executing program) 2021/03/26 01:00:39 fetching corpus: 30599, signal 1033654/1205411 (executing program) 2021/03/26 01:00:39 fetching corpus: 30649, signal 1034081/1205411 (executing program) 2021/03/26 01:00:40 fetching corpus: 30699, signal 1034480/1205411 (executing program) 2021/03/26 01:00:40 fetching corpus: 30749, signal 1035287/1205411 (executing program) 2021/03/26 01:00:40 fetching corpus: 30799, signal 1035581/1205422 (executing program) 2021/03/26 01:00:40 fetching corpus: 30849, signal 1035944/1205422 (executing program) 2021/03/26 01:00:40 fetching corpus: 30899, signal 1036480/1205422 (executing program) 2021/03/26 01:00:40 fetching corpus: 30949, signal 1036885/1205422 (executing program) 2021/03/26 01:00:40 fetching corpus: 30999, signal 1037420/1205422 (executing program) 2021/03/26 01:00:40 fetching corpus: 31049, signal 1037882/1205422 (executing program) 2021/03/26 01:00:41 fetching corpus: 31099, signal 1038207/1205422 (executing program) 2021/03/26 01:00:41 fetching corpus: 31149, signal 1038600/1205425 (executing program) 2021/03/26 01:00:41 fetching corpus: 31199, signal 1038995/1205425 (executing program) 2021/03/26 01:00:41 fetching corpus: 31249, signal 1039577/1205425 (executing program) 2021/03/26 01:00:41 fetching corpus: 31299, signal 1039914/1205425 (executing program) 2021/03/26 01:00:41 fetching corpus: 31349, signal 1040374/1205425 (executing program) 2021/03/26 01:00:41 fetching corpus: 31399, signal 1040802/1205425 (executing program) 2021/03/26 01:00:42 fetching corpus: 31449, signal 1041280/1205425 (executing program) 2021/03/26 01:00:42 fetching corpus: 31499, signal 1041734/1205425 (executing program) 2021/03/26 01:00:42 fetching corpus: 31549, signal 1042131/1205425 (executing program) 2021/03/26 01:00:42 fetching corpus: 31599, signal 1042465/1205425 (executing program) 2021/03/26 01:00:42 fetching corpus: 31649, signal 1042733/1205425 (executing program) 2021/03/26 01:00:42 fetching corpus: 31699, signal 1043182/1205425 (executing program) 2021/03/26 01:00:42 fetching corpus: 31749, signal 1043484/1205425 (executing program) 2021/03/26 01:00:42 fetching corpus: 31799, signal 1043838/1205425 (executing program) 2021/03/26 01:00:43 fetching corpus: 31849, signal 1044315/1205425 (executing program) 2021/03/26 01:00:43 fetching corpus: 31899, signal 1044648/1205425 (executing program) 2021/03/26 01:00:43 fetching corpus: 31949, signal 1045162/1205425 (executing program) 2021/03/26 01:00:43 fetching corpus: 31999, signal 1045625/1205429 (executing program) 2021/03/26 01:00:43 fetching corpus: 32049, signal 1046199/1205429 (executing program) 2021/03/26 01:00:43 fetching corpus: 32099, signal 1046616/1205502 (executing program) 2021/03/26 01:00:43 fetching corpus: 32149, signal 1047189/1205502 (executing program) 2021/03/26 01:00:43 fetching corpus: 32199, signal 1047412/1205502 (executing program) 2021/03/26 01:00:44 fetching corpus: 32249, signal 1047815/1205502 (executing program) 2021/03/26 01:00:44 fetching corpus: 32299, signal 1048177/1205502 (executing program) 2021/03/26 01:00:44 fetching corpus: 32349, signal 1048457/1205502 (executing program) 2021/03/26 01:00:44 fetching corpus: 32399, signal 1048757/1205502 (executing program) 2021/03/26 01:00:44 fetching corpus: 32449, signal 1049079/1205502 (executing program) 2021/03/26 01:00:44 fetching corpus: 32499, signal 1049554/1205502 (executing program) 2021/03/26 01:00:44 fetching corpus: 32549, signal 1051353/1205502 (executing program) 2021/03/26 01:00:45 fetching corpus: 32599, signal 1052069/1205502 (executing program) 2021/03/26 01:00:45 fetching corpus: 32649, signal 1052489/1205502 (executing program) 2021/03/26 01:00:45 fetching corpus: 32699, signal 1053004/1205502 (executing program) 2021/03/26 01:00:45 fetching corpus: 32749, signal 1053348/1205502 (executing program) 2021/03/26 01:00:45 fetching corpus: 32799, signal 1053832/1205502 (executing program) 2021/03/26 01:00:45 fetching corpus: 32849, signal 1054322/1205502 (executing program) 2021/03/26 01:00:45 fetching corpus: 32899, signal 1054703/1205502 (executing program) 2021/03/26 01:00:46 fetching corpus: 32949, signal 1055198/1205502 (executing program) 2021/03/26 01:00:46 fetching corpus: 32999, signal 1055498/1205502 (executing program) 2021/03/26 01:00:46 fetching corpus: 33049, signal 1055771/1205502 (executing program) 2021/03/26 01:00:46 fetching corpus: 33099, signal 1056050/1205502 (executing program) 2021/03/26 01:00:46 fetching corpus: 33149, signal 1056533/1205502 (executing program) 2021/03/26 01:00:46 fetching corpus: 33199, signal 1056948/1205502 (executing program) 2021/03/26 01:00:46 fetching corpus: 33249, signal 1057394/1205502 (executing program) 2021/03/26 01:00:46 fetching corpus: 33299, signal 1057770/1205502 (executing program) 2021/03/26 01:00:47 fetching corpus: 33349, signal 1058244/1205502 (executing program) 2021/03/26 01:00:47 fetching corpus: 33399, signal 1058666/1205502 (executing program) 2021/03/26 01:00:47 fetching corpus: 33449, signal 1058991/1205502 (executing program) 2021/03/26 01:00:47 fetching corpus: 33499, signal 1059371/1205502 (executing program) 2021/03/26 01:00:47 fetching corpus: 33549, signal 1059894/1205502 (executing program) 2021/03/26 01:00:47 fetching corpus: 33599, signal 1060481/1205502 (executing program) 2021/03/26 01:00:47 fetching corpus: 33649, signal 1061056/1205502 (executing program) 2021/03/26 01:00:47 fetching corpus: 33699, signal 1061485/1205502 (executing program) 2021/03/26 01:00:48 fetching corpus: 33749, signal 1061886/1205502 (executing program) 2021/03/26 01:00:48 fetching corpus: 33799, signal 1062314/1205502 (executing program) 2021/03/26 01:00:48 fetching corpus: 33849, signal 1062798/1205502 (executing program) 2021/03/26 01:00:48 fetching corpus: 33899, signal 1063084/1205503 (executing program) 2021/03/26 01:00:48 fetching corpus: 33949, signal 1063503/1205503 (executing program) 2021/03/26 01:00:48 fetching corpus: 33999, signal 1063797/1205503 (executing program) 2021/03/26 01:00:49 fetching corpus: 34049, signal 1064532/1205503 (executing program) 2021/03/26 01:00:49 fetching corpus: 34099, signal 1065042/1205504 (executing program) 2021/03/26 01:00:49 fetching corpus: 34149, signal 1065269/1205504 (executing program) 2021/03/26 01:00:49 fetching corpus: 34199, signal 1065638/1205504 (executing program) 2021/03/26 01:00:49 fetching corpus: 34249, signal 1065954/1205504 (executing program) 2021/03/26 01:00:49 fetching corpus: 34299, signal 1066318/1205504 (executing program) 2021/03/26 01:00:49 fetching corpus: 34349, signal 1066565/1205504 (executing program) 2021/03/26 01:00:49 fetching corpus: 34399, signal 1067153/1205505 (executing program) 2021/03/26 01:00:50 fetching corpus: 34449, signal 1067450/1205505 (executing program) 2021/03/26 01:00:50 fetching corpus: 34499, signal 1067924/1205505 (executing program) 2021/03/26 01:00:50 fetching corpus: 34549, signal 1068292/1205505 (executing program) 2021/03/26 01:00:50 fetching corpus: 34599, signal 1068897/1205505 (executing program) 2021/03/26 01:00:50 fetching corpus: 34649, signal 1069402/1205506 (executing program) 2021/03/26 01:00:50 fetching corpus: 34699, signal 1070268/1205506 (executing program) 2021/03/26 01:00:50 fetching corpus: 34749, signal 1070600/1205506 (executing program) 2021/03/26 01:00:51 fetching corpus: 34799, signal 1071002/1205506 (executing program) 2021/03/26 01:00:51 fetching corpus: 34849, signal 1071298/1205506 (executing program) 2021/03/26 01:00:51 fetching corpus: 34899, signal 1071661/1205506 (executing program) 2021/03/26 01:00:51 fetching corpus: 34949, signal 1071986/1205506 (executing program) 2021/03/26 01:00:51 fetching corpus: 34998, signal 1072440/1205508 (executing program) 2021/03/26 01:00:51 fetching corpus: 35048, signal 1072685/1205508 (executing program) 2021/03/26 01:00:51 fetching corpus: 35098, signal 1073004/1205508 (executing program) 2021/03/26 01:00:51 fetching corpus: 35148, signal 1073317/1205508 (executing program) 2021/03/26 01:00:52 fetching corpus: 35198, signal 1073584/1205508 (executing program) 2021/03/26 01:00:52 fetching corpus: 35248, signal 1074023/1205508 (executing program) 2021/03/26 01:00:52 fetching corpus: 35298, signal 1074443/1205518 (executing program) 2021/03/26 01:00:52 fetching corpus: 35348, signal 1074764/1205518 (executing program) 2021/03/26 01:00:52 fetching corpus: 35398, signal 1075262/1205518 (executing program) 2021/03/26 01:00:52 fetching corpus: 35448, signal 1075604/1205518 (executing program) 2021/03/26 01:00:52 fetching corpus: 35498, signal 1076015/1205518 (executing program) 2021/03/26 01:00:52 fetching corpus: 35548, signal 1076511/1205518 (executing program) 2021/03/26 01:00:53 fetching corpus: 35598, signal 1077042/1205518 (executing program) 2021/03/26 01:00:53 fetching corpus: 35648, signal 1077317/1205518 (executing program) 2021/03/26 01:00:53 fetching corpus: 35698, signal 1077782/1205518 (executing program) 2021/03/26 01:00:53 fetching corpus: 35748, signal 1078148/1205518 (executing program) 2021/03/26 01:00:53 fetching corpus: 35798, signal 1078695/1205518 (executing program) 2021/03/26 01:00:53 fetching corpus: 35848, signal 1079103/1205518 (executing program) 2021/03/26 01:00:53 fetching corpus: 35898, signal 1079427/1205518 (executing program) 2021/03/26 01:00:53 fetching corpus: 35948, signal 1079969/1205518 (executing program) 2021/03/26 01:00:54 fetching corpus: 35998, signal 1080506/1205518 (executing program) 2021/03/26 01:00:54 fetching corpus: 36048, signal 1080791/1205523 (executing program) 2021/03/26 01:00:54 fetching corpus: 36098, signal 1081413/1205523 (executing program) 2021/03/26 01:00:54 fetching corpus: 36148, signal 1081626/1205523 (executing program) 2021/03/26 01:00:54 fetching corpus: 36198, signal 1081930/1205523 (executing program) 2021/03/26 01:00:54 fetching corpus: 36248, signal 1082393/1205523 (executing program) 2021/03/26 01:00:54 fetching corpus: 36298, signal 1082618/1205523 (executing program) 2021/03/26 01:00:54 fetching corpus: 36348, signal 1083253/1205523 (executing program) 2021/03/26 01:00:54 fetching corpus: 36398, signal 1083537/1205523 (executing program) 2021/03/26 01:00:55 fetching corpus: 36448, signal 1083891/1205523 (executing program) 2021/03/26 01:00:55 fetching corpus: 36498, signal 1084244/1205523 (executing program) 2021/03/26 01:00:55 fetching corpus: 36548, signal 1084741/1205523 (executing program) 2021/03/26 01:00:55 fetching corpus: 36598, signal 1085020/1205527 (executing program) 2021/03/26 01:00:55 fetching corpus: 36648, signal 1085590/1205529 (executing program) 2021/03/26 01:00:55 fetching corpus: 36698, signal 1085999/1205530 (executing program) 2021/03/26 01:00:56 fetching corpus: 36748, signal 1086500/1205530 (executing program) 2021/03/26 01:00:56 fetching corpus: 36798, signal 1086817/1205530 (executing program) 2021/03/26 01:00:56 fetching corpus: 36848, signal 1087557/1205530 (executing program) 2021/03/26 01:00:56 fetching corpus: 36898, signal 1087998/1205530 (executing program) 2021/03/26 01:00:56 fetching corpus: 36948, signal 1088774/1205530 (executing program) 2021/03/26 01:00:56 fetching corpus: 36998, signal 1089128/1205531 (executing program) 2021/03/26 01:00:56 fetching corpus: 37048, signal 1089436/1205531 (executing program) 2021/03/26 01:00:57 fetching corpus: 37098, signal 1089883/1205531 (executing program) 2021/03/26 01:00:57 fetching corpus: 37148, signal 1090180/1205531 (executing program) 2021/03/26 01:00:57 fetching corpus: 37198, signal 1091084/1205531 (executing program) 2021/03/26 01:00:57 fetching corpus: 37248, signal 1091405/1205531 (executing program) 2021/03/26 01:00:57 fetching corpus: 37298, signal 1091813/1205551 (executing program) 2021/03/26 01:00:57 fetching corpus: 37348, signal 1092059/1205551 (executing program) 2021/03/26 01:00:57 fetching corpus: 37398, signal 1092445/1205551 (executing program) 2021/03/26 01:00:57 fetching corpus: 37448, signal 1092780/1205551 (executing program) 2021/03/26 01:00:57 fetching corpus: 37498, signal 1093128/1205551 (executing program) 2021/03/26 01:00:58 fetching corpus: 37548, signal 1093639/1205551 (executing program) 2021/03/26 01:00:58 fetching corpus: 37598, signal 1094069/1205551 (executing program) 2021/03/26 01:00:58 fetching corpus: 37648, signal 1094421/1205555 (executing program) 2021/03/26 01:00:58 fetching corpus: 37698, signal 1094787/1205555 (executing program) 2021/03/26 01:00:58 fetching corpus: 37748, signal 1095094/1205555 (executing program) 2021/03/26 01:00:58 fetching corpus: 37798, signal 1095350/1205555 (executing program) 2021/03/26 01:00:59 fetching corpus: 37848, signal 1095673/1205555 (executing program) 2021/03/26 01:00:59 fetching corpus: 37898, signal 1095988/1205558 (executing program) 2021/03/26 01:00:59 fetching corpus: 37948, signal 1096272/1205558 (executing program) 2021/03/26 01:00:59 fetching corpus: 37998, signal 1096542/1205558 (executing program) 2021/03/26 01:00:59 fetching corpus: 38048, signal 1096974/1205558 (executing program) 2021/03/26 01:01:00 fetching corpus: 38098, signal 1097406/1205558 (executing program) 2021/03/26 01:01:00 fetching corpus: 38148, signal 1097849/1205558 (executing program) 2021/03/26 01:01:00 fetching corpus: 38198, signal 1098292/1205558 (executing program) 2021/03/26 01:01:00 fetching corpus: 38248, signal 1098702/1205558 (executing program) 2021/03/26 01:01:00 fetching corpus: 38298, signal 1099206/1205558 (executing program) 2021/03/26 01:01:00 fetching corpus: 38348, signal 1099518/1205560 (executing program) 2021/03/26 01:01:01 fetching corpus: 38398, signal 1099889/1205563 (executing program) 2021/03/26 01:01:01 fetching corpus: 38448, signal 1100644/1205565 (executing program) 2021/03/26 01:01:01 fetching corpus: 38498, signal 1100921/1205566 (executing program) 2021/03/26 01:01:01 fetching corpus: 38548, signal 1101280/1205566 (executing program) 2021/03/26 01:01:01 fetching corpus: 38598, signal 1101573/1205566 (executing program) 2021/03/26 01:01:01 fetching corpus: 38648, signal 1102071/1205566 (executing program) 2021/03/26 01:01:02 fetching corpus: 38698, signal 1102678/1205566 (executing program) 2021/03/26 01:01:02 fetching corpus: 38748, signal 1103208/1205566 (executing program) 2021/03/26 01:01:02 fetching corpus: 38798, signal 1103502/1205566 (executing program) 2021/03/26 01:01:02 fetching corpus: 38848, signal 1103923/1205566 (executing program) 2021/03/26 01:01:02 fetching corpus: 38898, signal 1104434/1205566 (executing program) 2021/03/26 01:01:02 fetching corpus: 38948, signal 1104700/1205616 (executing program) 2021/03/26 01:01:02 fetching corpus: 38998, signal 1104912/1205616 (executing program) 2021/03/26 01:01:02 fetching corpus: 39048, signal 1105151/1205616 (executing program) 2021/03/26 01:01:03 fetching corpus: 39098, signal 1105447/1205616 (executing program) 2021/03/26 01:01:03 fetching corpus: 39148, signal 1105767/1205616 (executing program) 2021/03/26 01:01:03 fetching corpus: 39198, signal 1106445/1205617 (executing program) 2021/03/26 01:01:03 fetching corpus: 39248, signal 1106747/1205617 (executing program) 2021/03/26 01:01:03 fetching corpus: 39298, signal 1107027/1205617 (executing program) 2021/03/26 01:01:03 fetching corpus: 39348, signal 1107534/1205617 (executing program) 2021/03/26 01:01:03 fetching corpus: 39398, signal 1107823/1205617 (executing program) 2021/03/26 01:01:04 fetching corpus: 39448, signal 1108479/1205617 (executing program) 2021/03/26 01:01:04 fetching corpus: 39498, signal 1108764/1205624 (executing program) 2021/03/26 01:01:04 fetching corpus: 39548, signal 1109158/1205624 (executing program) 2021/03/26 01:01:04 fetching corpus: 39598, signal 1109504/1205624 (executing program) 2021/03/26 01:01:04 fetching corpus: 39648, signal 1109768/1205624 (executing program) 2021/03/26 01:01:04 fetching corpus: 39698, signal 1110272/1205627 (executing program) 2021/03/26 01:01:04 fetching corpus: 39748, signal 1110566/1205627 (executing program) 2021/03/26 01:01:04 fetching corpus: 39798, signal 1110839/1205627 (executing program) 2021/03/26 01:01:05 fetching corpus: 39848, signal 1111084/1205627 (executing program) 2021/03/26 01:01:05 fetching corpus: 39898, signal 1111694/1205629 (executing program) 2021/03/26 01:01:05 fetching corpus: 39948, signal 1111855/1205629 (executing program) 2021/03/26 01:01:05 fetching corpus: 39998, signal 1112293/1205629 (executing program) 2021/03/26 01:01:05 fetching corpus: 40048, signal 1112750/1205629 (executing program) 2021/03/26 01:01:05 fetching corpus: 40098, signal 1113181/1205629 (executing program) 2021/03/26 01:01:05 fetching corpus: 40148, signal 1113406/1205629 (executing program) 2021/03/26 01:01:05 fetching corpus: 40198, signal 1113774/1205629 (executing program) 2021/03/26 01:01:06 fetching corpus: 40248, signal 1114192/1205629 (executing program) 2021/03/26 01:01:06 fetching corpus: 40298, signal 1114725/1205629 (executing program) 2021/03/26 01:01:06 fetching corpus: 40348, signal 1115207/1205629 (executing program) 2021/03/26 01:01:06 fetching corpus: 40398, signal 1115526/1205629 (executing program) 2021/03/26 01:01:06 fetching corpus: 40448, signal 1116081/1205629 (executing program) 2021/03/26 01:01:06 fetching corpus: 40498, signal 1116980/1205629 (executing program) 2021/03/26 01:01:06 fetching corpus: 40548, signal 1117251/1205629 (executing program) 2021/03/26 01:01:06 fetching corpus: 40598, signal 1117543/1205629 (executing program) 2021/03/26 01:01:07 fetching corpus: 40648, signal 1118079/1205629 (executing program) 2021/03/26 01:01:07 fetching corpus: 40698, signal 1118693/1205629 (executing program) 2021/03/26 01:01:07 fetching corpus: 40748, signal 1118964/1205629 (executing program) 2021/03/26 01:01:07 fetching corpus: 40798, signal 1119160/1205629 (executing program) 2021/03/26 01:01:07 fetching corpus: 40848, signal 1119538/1205629 (executing program) 2021/03/26 01:01:07 fetching corpus: 40898, signal 1119818/1205629 (executing program) 2021/03/26 01:01:07 fetching corpus: 40948, signal 1120052/1205629 (executing program) 2021/03/26 01:01:08 fetching corpus: 40998, signal 1120388/1205629 (executing program) 2021/03/26 01:01:08 fetching corpus: 41048, signal 1120728/1205629 (executing program) 2021/03/26 01:01:08 fetching corpus: 41098, signal 1121134/1205629 (executing program) [ 194.089874][ T3229] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.096557][ T3229] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/26 01:01:08 fetching corpus: 41148, signal 1121596/1205629 (executing program) 2021/03/26 01:01:08 fetching corpus: 41198, signal 1121946/1205629 (executing program) 2021/03/26 01:01:08 fetching corpus: 41248, signal 1122255/1205629 (executing program) 2021/03/26 01:01:08 fetching corpus: 41298, signal 1122760/1205629 (executing program) 2021/03/26 01:01:08 fetching corpus: 41348, signal 1123139/1205629 (executing program) 2021/03/26 01:01:09 fetching corpus: 41398, signal 1123484/1205629 (executing program) 2021/03/26 01:01:09 fetching corpus: 41448, signal 1123697/1205629 (executing program) 2021/03/26 01:01:09 fetching corpus: 41498, signal 1123917/1205629 (executing program) 2021/03/26 01:01:09 fetching corpus: 41548, signal 1124205/1205629 (executing program) 2021/03/26 01:01:09 fetching corpus: 41598, signal 1124587/1205629 (executing program) 2021/03/26 01:01:09 fetching corpus: 41648, signal 1124837/1205630 (executing program) 2021/03/26 01:01:09 fetching corpus: 41698, signal 1125107/1205630 (executing program) 2021/03/26 01:01:09 fetching corpus: 41748, signal 1125597/1205630 (executing program) 2021/03/26 01:01:09 fetching corpus: 41798, signal 1125881/1205630 (executing program) 2021/03/26 01:01:10 fetching corpus: 41848, signal 1126501/1205634 (executing program) 2021/03/26 01:01:10 fetching corpus: 41898, signal 1126745/1205634 (executing program) 2021/03/26 01:01:10 fetching corpus: 41948, signal 1127332/1205634 (executing program) 2021/03/26 01:01:10 fetching corpus: 41998, signal 1127564/1205634 (executing program) 2021/03/26 01:01:10 fetching corpus: 42048, signal 1127860/1205635 (executing program) 2021/03/26 01:01:10 fetching corpus: 42098, signal 1128228/1205635 (executing program) 2021/03/26 01:01:10 fetching corpus: 42148, signal 1128507/1205635 (executing program) 2021/03/26 01:01:10 fetching corpus: 42198, signal 1128938/1205637 (executing program) 2021/03/26 01:01:10 fetching corpus: 42248, signal 1129227/1205637 (executing program) 2021/03/26 01:01:11 fetching corpus: 42298, signal 1129668/1205637 (executing program) 2021/03/26 01:01:11 fetching corpus: 42348, signal 1129954/1205637 (executing program) 2021/03/26 01:01:11 fetching corpus: 42398, signal 1130817/1205641 (executing program) 2021/03/26 01:01:11 fetching corpus: 42448, signal 1131046/1205641 (executing program) 2021/03/26 01:01:11 fetching corpus: 42498, signal 1131470/1205641 (executing program) 2021/03/26 01:01:11 fetching corpus: 42548, signal 1131697/1205641 (executing program) 2021/03/26 01:01:11 fetching corpus: 42598, signal 1131911/1205641 (executing program) 2021/03/26 01:01:11 fetching corpus: 42648, signal 1132233/1205641 (executing program) 2021/03/26 01:01:12 fetching corpus: 42698, signal 1132544/1205641 (executing program) 2021/03/26 01:01:12 fetching corpus: 42748, signal 1132976/1205641 (executing program) 2021/03/26 01:01:12 fetching corpus: 42798, signal 1133236/1205641 (executing program) 2021/03/26 01:01:12 fetching corpus: 42848, signal 1133469/1205641 (executing program) 2021/03/26 01:01:12 fetching corpus: 42898, signal 1133700/1205642 (executing program) 2021/03/26 01:01:12 fetching corpus: 42948, signal 1133944/1205642 (executing program) 2021/03/26 01:01:12 fetching corpus: 42998, signal 1134428/1205642 (executing program) 2021/03/26 01:01:12 fetching corpus: 43048, signal 1134931/1205642 (executing program) 2021/03/26 01:01:13 fetching corpus: 43098, signal 1135462/1205642 (executing program) 2021/03/26 01:01:13 fetching corpus: 43148, signal 1135673/1205647 (executing program) 2021/03/26 01:01:13 fetching corpus: 43198, signal 1135928/1205648 (executing program) 2021/03/26 01:01:13 fetching corpus: 43248, signal 1136122/1205648 (executing program) 2021/03/26 01:01:13 fetching corpus: 43298, signal 1136477/1205656 (executing program) 2021/03/26 01:01:13 fetching corpus: 43348, signal 1137257/1205656 (executing program) 2021/03/26 01:01:14 fetching corpus: 43398, signal 1137710/1205657 (executing program) 2021/03/26 01:01:14 fetching corpus: 43448, signal 1138032/1205657 (executing program) 2021/03/26 01:01:14 fetching corpus: 43498, signal 1138414/1205657 (executing program) 2021/03/26 01:01:14 fetching corpus: 43548, signal 1138631/1205657 (executing program) 2021/03/26 01:01:14 fetching corpus: 43598, signal 1138890/1205657 (executing program) 2021/03/26 01:01:14 fetching corpus: 43648, signal 1139181/1205657 (executing program) 2021/03/26 01:01:14 fetching corpus: 43698, signal 1139588/1205657 (executing program) 2021/03/26 01:01:14 fetching corpus: 43748, signal 1139990/1205657 (executing program) 2021/03/26 01:01:15 fetching corpus: 43798, signal 1140485/1205657 (executing program) 2021/03/26 01:01:15 fetching corpus: 43848, signal 1140883/1205657 (executing program) 2021/03/26 01:01:15 fetching corpus: 43898, signal 1141664/1205657 (executing program) 2021/03/26 01:01:15 fetching corpus: 43948, signal 1141925/1205657 (executing program) 2021/03/26 01:01:15 fetching corpus: 43998, signal 1142280/1205657 (executing program) 2021/03/26 01:01:15 fetching corpus: 44048, signal 1142568/1205657 (executing program) 2021/03/26 01:01:15 fetching corpus: 44098, signal 1142781/1205657 (executing program) 2021/03/26 01:01:15 fetching corpus: 44148, signal 1143053/1205657 (executing program) 2021/03/26 01:01:15 fetching corpus: 44198, signal 1143308/1205657 (executing program) 2021/03/26 01:01:15 fetching corpus: 44248, signal 1143607/1205657 (executing program) 2021/03/26 01:01:16 fetching corpus: 44298, signal 1143912/1205657 (executing program) 2021/03/26 01:01:16 fetching corpus: 44348, signal 1144243/1205657 (executing program) 2021/03/26 01:01:16 fetching corpus: 44398, signal 1144752/1205665 (executing program) 2021/03/26 01:01:16 fetching corpus: 44448, signal 1145040/1205665 (executing program) 2021/03/26 01:01:16 fetching corpus: 44498, signal 1145397/1205665 (executing program) 2021/03/26 01:01:16 fetching corpus: 44548, signal 1145674/1205665 (executing program) 2021/03/26 01:01:16 fetching corpus: 44598, signal 1146090/1205665 (executing program) 2021/03/26 01:01:16 fetching corpus: 44648, signal 1146422/1205665 (executing program) 2021/03/26 01:01:17 fetching corpus: 44698, signal 1146639/1205665 (executing program) 2021/03/26 01:01:17 fetching corpus: 44748, signal 1146953/1205665 (executing program) 2021/03/26 01:01:17 fetching corpus: 44798, signal 1147304/1205665 (executing program) 2021/03/26 01:01:17 fetching corpus: 44848, signal 1147618/1205665 (executing program) 2021/03/26 01:01:17 fetching corpus: 44898, signal 1147952/1205667 (executing program) 2021/03/26 01:01:17 fetching corpus: 44948, signal 1148240/1205667 (executing program) 2021/03/26 01:01:17 fetching corpus: 44998, signal 1148647/1205667 (executing program) 2021/03/26 01:01:18 fetching corpus: 45048, signal 1149130/1205667 (executing program) 2021/03/26 01:01:18 fetching corpus: 45098, signal 1149584/1205667 (executing program) 2021/03/26 01:01:18 fetching corpus: 45148, signal 1149893/1205667 (executing program) 2021/03/26 01:01:18 fetching corpus: 45198, signal 1150328/1205667 (executing program) 2021/03/26 01:01:18 fetching corpus: 45248, signal 1150689/1205667 (executing program) 2021/03/26 01:01:18 fetching corpus: 45298, signal 1150931/1205668 (executing program) 2021/03/26 01:01:18 fetching corpus: 45348, signal 1151152/1205668 (executing program) 2021/03/26 01:01:18 fetching corpus: 45398, signal 1151373/1205668 (executing program) 2021/03/26 01:01:19 fetching corpus: 45448, signal 1152098/1205668 (executing program) 2021/03/26 01:01:19 fetching corpus: 45498, signal 1152444/1205668 (executing program) 2021/03/26 01:01:19 fetching corpus: 45548, signal 1152692/1205669 (executing program) 2021/03/26 01:01:19 fetching corpus: 45598, signal 1153039/1205669 (executing program) 2021/03/26 01:01:19 fetching corpus: 45648, signal 1153400/1205686 (executing program) 2021/03/26 01:01:19 fetching corpus: 45698, signal 1153696/1205688 (executing program) 2021/03/26 01:01:20 fetching corpus: 45748, signal 1153919/1205688 (executing program) 2021/03/26 01:01:20 fetching corpus: 45798, signal 1154383/1205689 (executing program) 2021/03/26 01:01:20 fetching corpus: 45848, signal 1155203/1205689 (executing program) 2021/03/26 01:01:20 fetching corpus: 45898, signal 1155524/1205689 (executing program) 2021/03/26 01:01:20 fetching corpus: 45948, signal 1155901/1205690 (executing program) 2021/03/26 01:01:21 fetching corpus: 45998, signal 1156268/1205690 (executing program) 2021/03/26 01:01:21 fetching corpus: 46048, signal 1156612/1205690 (executing program) 2021/03/26 01:01:21 fetching corpus: 46098, signal 1156998/1205690 (executing program) 2021/03/26 01:01:21 fetching corpus: 46148, signal 1157386/1205690 (executing program) 2021/03/26 01:01:21 fetching corpus: 46198, signal 1157577/1205690 (executing program) 2021/03/26 01:01:21 fetching corpus: 46248, signal 1157836/1205690 (executing program) 2021/03/26 01:01:22 fetching corpus: 46298, signal 1158044/1205690 (executing program) 2021/03/26 01:01:22 fetching corpus: 46348, signal 1158350/1205690 (executing program) 2021/03/26 01:01:22 fetching corpus: 46398, signal 1158616/1205690 (executing program) 2021/03/26 01:01:22 fetching corpus: 46448, signal 1158887/1205693 (executing program) 2021/03/26 01:01:22 fetching corpus: 46498, signal 1159173/1205693 (executing program) 2021/03/26 01:01:23 fetching corpus: 46548, signal 1159445/1205693 (executing program) 2021/03/26 01:01:23 fetching corpus: 46598, signal 1159704/1205694 (executing program) 2021/03/26 01:01:23 fetching corpus: 46648, signal 1159942/1205694 (executing program) 2021/03/26 01:01:23 fetching corpus: 46698, signal 1160282/1205694 (executing program) 2021/03/26 01:01:23 fetching corpus: 46748, signal 1160524/1205694 (executing program) 2021/03/26 01:01:23 fetching corpus: 46798, signal 1160875/1205694 (executing program) 2021/03/26 01:01:23 fetching corpus: 46848, signal 1161157/1205694 (executing program) 2021/03/26 01:01:24 fetching corpus: 46898, signal 1161562/1205694 (executing program) 2021/03/26 01:01:24 fetching corpus: 46948, signal 1161822/1205694 (executing program) 2021/03/26 01:01:24 fetching corpus: 46998, signal 1162250/1205694 (executing program) 2021/03/26 01:01:24 fetching corpus: 47048, signal 1162465/1205694 (executing program) 2021/03/26 01:01:24 fetching corpus: 47098, signal 1162859/1205694 (executing program) 2021/03/26 01:01:24 fetching corpus: 47148, signal 1163089/1205694 (executing program) 2021/03/26 01:01:24 fetching corpus: 47198, signal 1163276/1205694 (executing program) 2021/03/26 01:01:25 fetching corpus: 47248, signal 1163678/1205694 (executing program) 2021/03/26 01:01:25 fetching corpus: 47298, signal 1164402/1205694 (executing program) 2021/03/26 01:01:25 fetching corpus: 47348, signal 1164629/1205694 (executing program) 2021/03/26 01:01:25 fetching corpus: 47398, signal 1165042/1205694 (executing program) 2021/03/26 01:01:25 fetching corpus: 47448, signal 1165360/1205694 (executing program) 2021/03/26 01:01:25 fetching corpus: 47498, signal 1165614/1205694 (executing program) 2021/03/26 01:01:25 fetching corpus: 47548, signal 1165909/1205694 (executing program) 2021/03/26 01:01:25 fetching corpus: 47598, signal 1166220/1205694 (executing program) 2021/03/26 01:01:25 fetching corpus: 47648, signal 1166496/1205694 (executing program) 2021/03/26 01:01:26 fetching corpus: 47698, signal 1166711/1205694 (executing program) 2021/03/26 01:01:26 fetching corpus: 47748, signal 1166916/1205694 (executing program) 2021/03/26 01:01:26 fetching corpus: 47798, signal 1167255/1205694 (executing program) 2021/03/26 01:01:26 fetching corpus: 47848, signal 1167534/1205694 (executing program) 2021/03/26 01:01:26 fetching corpus: 47898, signal 1167777/1205694 (executing program) 2021/03/26 01:01:26 fetching corpus: 47906, signal 1167809/1205694 (executing program) 2021/03/26 01:01:26 fetching corpus: 47906, signal 1167809/1205694 (executing program) 2021/03/26 01:01:28 starting 6 fuzzer processes 01:01:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001b80)="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", 0x585}], 0x1}, 0x0) [ 214.840495][ T37] audit: type=1400 audit(1616720489.074:8): avc: denied { execmem } for pid=8416 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 01:01:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x32, &(0x7f0000000200)={0x0, 0x1}, 0x8) 01:01:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) fstat(r0, 0x0) 01:01:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0xb) 01:01:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000040), &(0x7f0000000080)=0x8) [ 216.174111][ T8417] IPVS: ftp: loaded support on port[0] = 21 01:01:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000080), 0x8) [ 216.355874][ T8419] IPVS: ftp: loaded support on port[0] = 21 [ 216.753948][ T8417] chnl_net:caif_netlink_parms(): no params data found [ 216.762036][ T8421] IPVS: ftp: loaded support on port[0] = 21 [ 216.991598][ T8423] IPVS: ftp: loaded support on port[0] = 21 [ 217.086089][ T8419] chnl_net:caif_netlink_parms(): no params data found [ 217.274942][ T8417] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.291417][ T8417] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.323868][ T8417] device bridge_slave_0 entered promiscuous mode [ 217.384858][ T8417] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.396344][ T8417] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.406251][ T8417] device bridge_slave_1 entered promiscuous mode [ 217.430306][ T8431] IPVS: ftp: loaded support on port[0] = 21 [ 217.477358][ T8419] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.489055][ T8419] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.496878][ T8419] device bridge_slave_0 entered promiscuous mode [ 217.512235][ T8419] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.519507][ T8419] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.527713][ T8419] device bridge_slave_1 entered promiscuous mode [ 217.589421][ T8417] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.603631][ T8417] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.661252][ T8419] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.677423][ T8421] chnl_net:caif_netlink_parms(): no params data found [ 217.713487][ T8419] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.741534][ T8417] team0: Port device team_slave_0 added [ 217.802975][ T8419] team0: Port device team_slave_0 added [ 217.814208][ T8417] team0: Port device team_slave_1 added [ 217.835701][ T8423] chnl_net:caif_netlink_parms(): no params data found [ 217.862619][ T8419] team0: Port device team_slave_1 added [ 217.887662][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.897203][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.924738][ T8417] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.969535][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.976527][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.004257][ T8417] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.040621][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.047915][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.077365][ T8419] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.100989][ T36] Bluetooth: hci0: command 0x0409 tx timeout [ 218.174981][ T8417] device hsr_slave_0 entered promiscuous mode [ 218.185250][ T8417] device hsr_slave_1 entered promiscuous mode [ 218.231954][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.276047][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.302844][ T8419] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.339120][ T36] Bluetooth: hci1: command 0x0409 tx timeout [ 218.393541][ T8421] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.401321][ T8421] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.409492][ T8670] IPVS: ftp: loaded support on port[0] = 21 [ 218.412061][ T8421] device bridge_slave_0 entered promiscuous mode [ 218.426662][ T8419] device hsr_slave_0 entered promiscuous mode [ 218.433978][ T8419] device hsr_slave_1 entered promiscuous mode [ 218.443290][ T8419] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.451872][ T8419] Cannot create hsr debugfs directory [ 218.481428][ T8421] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.489176][ T8421] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.497188][ T8421] device bridge_slave_1 entered promiscuous mode [ 218.565275][ T8423] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.572902][ T8423] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.581643][ T8423] device bridge_slave_0 entered promiscuous mode [ 218.647856][ T8423] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.656656][ T8423] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.669430][ T8423] device bridge_slave_1 entered promiscuous mode [ 218.711078][ T8421] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.735044][ T8421] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.739096][ T2933] Bluetooth: hci2: command 0x0409 tx timeout [ 218.808567][ T8431] chnl_net:caif_netlink_parms(): no params data found [ 218.838645][ T8423] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.877860][ T8423] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.898614][ T4816] Bluetooth: hci3: command 0x0409 tx timeout [ 218.919976][ T8421] team0: Port device team_slave_0 added [ 218.961559][ T8421] team0: Port device team_slave_1 added [ 219.055583][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.062753][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.089150][ T8421] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.104020][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.111088][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.146843][ T8421] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.162667][ T8423] team0: Port device team_slave_0 added [ 219.192737][ T8423] team0: Port device team_slave_1 added [ 219.217672][ T2933] Bluetooth: hci4: command 0x0409 tx timeout [ 219.311291][ T8431] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.320645][ T8431] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.329039][ T8431] device bridge_slave_0 entered promiscuous mode [ 219.346487][ T8421] device hsr_slave_0 entered promiscuous mode [ 219.354540][ T8421] device hsr_slave_1 entered promiscuous mode [ 219.363533][ T8421] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 219.371463][ T8421] Cannot create hsr debugfs directory [ 219.380924][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.387903][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.416091][ T8423] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.427969][ T8431] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.436283][ T8431] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.444699][ T8431] device bridge_slave_1 entered promiscuous mode [ 219.471713][ T8670] chnl_net:caif_netlink_parms(): no params data found [ 219.484295][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.491639][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.517686][ T8423] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.539077][ T8417] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 219.582710][ T8417] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 219.635795][ T8423] device hsr_slave_0 entered promiscuous mode [ 219.643137][ T8423] device hsr_slave_1 entered promiscuous mode [ 219.651525][ T8423] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 219.660825][ T8423] Cannot create hsr debugfs directory [ 219.667237][ T8417] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 219.692219][ T8431] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.706567][ T8431] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.723222][ T8417] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 219.839870][ T8431] team0: Port device team_slave_0 added [ 219.862543][ T8419] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 219.893674][ T8431] team0: Port device team_slave_1 added [ 219.909928][ T8419] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 219.933738][ T8670] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.942329][ T8670] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.951126][ T8670] device bridge_slave_0 entered promiscuous mode [ 219.977328][ T8670] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.988678][ T8670] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.996605][ T8670] device bridge_slave_1 entered promiscuous mode [ 220.004203][ T8419] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 220.025218][ T8419] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 220.098674][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.105681][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.136254][ T8431] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.150932][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.158005][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.188483][ T8431] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.203423][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 220.217158][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 220.261067][ T8670] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.280582][ T8431] device hsr_slave_0 entered promiscuous mode [ 220.293004][ T8431] device hsr_slave_1 entered promiscuous mode [ 220.300156][ T8431] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 220.307719][ T8431] Cannot create hsr debugfs directory [ 220.342518][ T8670] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.408506][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 220.427423][ T8421] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 220.457669][ T8421] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 220.482504][ T8670] team0: Port device team_slave_0 added [ 220.499123][ T8670] team0: Port device team_slave_1 added [ 220.540167][ T8421] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 220.585660][ T8421] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 220.604537][ T8670] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.614404][ T8670] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.641138][ T8670] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.673928][ T8670] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.682059][ T8670] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.710597][ T8670] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.769801][ T8423] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 220.791306][ T8423] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 220.810312][ T8670] device hsr_slave_0 entered promiscuous mode [ 220.817110][ T9463] Bluetooth: hci2: command 0x041b tx timeout [ 220.831420][ T8670] device hsr_slave_1 entered promiscuous mode [ 220.839673][ T8670] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 220.847275][ T8670] Cannot create hsr debugfs directory [ 220.870540][ T8423] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 220.928510][ T8417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.943829][ T8423] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 220.968335][ T2933] Bluetooth: hci3: command 0x041b tx timeout [ 221.032506][ T8419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.046696][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.060320][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.115714][ T8417] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.169121][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.177679][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.187736][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.197500][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.207164][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.214482][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.228074][ T8419] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.264560][ T9463] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.274106][ T9463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.284535][ T9463] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.293556][ T9463] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.300790][ T9463] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.311076][ T9463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.328532][ T9463] Bluetooth: hci4: command 0x041b tx timeout [ 221.347776][ T9463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.357071][ T9463] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.365914][ T9463] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.373161][ T9463] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.384064][ T9463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.393375][ T9463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.402766][ T9463] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.472146][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.480914][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.489622][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.500443][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.510725][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.520852][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.530436][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.541148][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.552006][ T8421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.565387][ T8431] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 221.584892][ T8431] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 221.618486][ T4185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.627346][ T4185] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.650550][ T4185] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.657657][ T4185] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.666268][ T4185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.675967][ T4185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.686020][ T8431] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 221.700425][ T8417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.713963][ T8421] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.730872][ T8431] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 221.770247][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.784099][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.794540][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.805384][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.832752][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.842092][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.852926][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.863071][ T9558] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.870248][ T9558] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.879575][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.921662][ T4816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.931782][ T4816] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.941567][ T4816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.954898][ T4816] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.964159][ T4816] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.971342][ T4816] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.980173][ T4816] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.987690][ T4816] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.016725][ T8423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.037993][ T8419] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 222.050489][ T8419] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 222.067002][ T8417] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.075138][ T4185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.085145][ T4185] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.095376][ T4185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.107119][ T4185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.116253][ T4185] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.125007][ T4185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.178076][ T8670] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 222.192310][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.202201][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.211805][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.221845][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.238988][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.246996][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.257726][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.267245][ T8] Bluetooth: hci0: command 0x040f tx timeout [ 222.269175][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.281746][ T8] Bluetooth: hci5: command 0x041b tx timeout [ 222.290222][ T8670] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 222.308980][ T8670] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 222.345160][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.360209][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.367860][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.382694][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.393197][ T8423] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.400703][ T8670] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 222.447089][ T8421] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 222.460904][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.483514][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 222.494477][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.504226][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.513614][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.522547][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 222.559915][ T8419] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.569693][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.584481][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.593164][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.602369][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.615198][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.624287][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.637359][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.644677][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.653904][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.663409][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.710178][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.724228][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.734640][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.746491][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.755737][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.771160][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.779453][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.787943][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.806496][ T8421] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.835952][ T8431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.845229][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.855917][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.864426][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.873778][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.889384][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.897977][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.920321][ T8417] device veth0_vlan entered promiscuous mode [ 222.930582][ T9463] Bluetooth: hci2: command 0x040f tx timeout [ 222.944484][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 222.953718][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.972638][ T8423] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 222.985925][ T8423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.008611][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.017287][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.027939][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.036548][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.065111][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 223.074449][ T8431] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.101529][ T8417] device veth1_vlan entered promiscuous mode [ 223.130266][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.144790][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.154516][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.163780][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.173786][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.182506][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.205405][ T8421] device veth0_vlan entered promiscuous mode [ 223.229534][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.244255][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.253291][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.273700][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.287704][ T9614] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.294951][ T9614] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.314011][ T8419] device veth0_vlan entered promiscuous mode [ 223.363486][ T8421] device veth1_vlan entered promiscuous mode [ 223.370356][ T9728] Bluetooth: hci4: command 0x040f tx timeout [ 223.408977][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.428452][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.436512][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 223.460228][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.469083][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.476596][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.485928][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.495677][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.505178][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.512336][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.521257][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.547646][ T8419] device veth1_vlan entered promiscuous mode [ 223.570447][ T8670] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.585658][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 223.594397][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.604139][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.614589][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.626872][ T8423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.653083][ T8417] device veth0_macvtap entered promiscuous mode [ 223.678037][ T8670] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.701479][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 223.710429][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 223.719161][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.727444][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.738010][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.747403][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.755697][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.763995][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.773968][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.783101][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.790304][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.809527][ T9463] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.818701][ T9463] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.826943][ T9463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.841719][ T9463] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.853878][ T9463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.864894][ T9463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.886196][ T8421] device veth0_macvtap entered promiscuous mode [ 223.899177][ T8421] device veth1_macvtap entered promiscuous mode [ 223.913585][ T8417] device veth1_macvtap entered promiscuous mode [ 223.939448][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 223.954407][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.964609][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.977907][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 223.987432][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.001308][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.011123][ T9614] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.018307][ T9614] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.059204][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.070565][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.080110][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.090002][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.099622][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.109800][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.119130][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.127765][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.137505][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.147770][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.165902][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.180837][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.193675][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.214357][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.224898][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.237371][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.250131][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.257535][ T9463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.267426][ T9463] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.276252][ T9463] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.285936][ T9463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.295273][ T9463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.306673][ T9463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.315835][ T9463] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.324987][ T9463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.334460][ T9463] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.343519][ T9463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.360650][ T9463] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.369304][ T9463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.379354][ T9463] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.389804][ T9716] Bluetooth: hci5: command 0x040f tx timeout [ 224.390925][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.396419][ T9716] Bluetooth: hci0: command 0x0419 tx timeout [ 224.409065][ T8419] device veth0_macvtap entered promiscuous mode [ 224.420773][ T8417] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.432234][ T8417] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.441789][ T8417] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.451870][ T8417] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.501471][ T8421] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.510570][ T8421] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.520881][ T8421] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.530250][ T8421] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.544940][ T8419] device veth1_macvtap entered promiscuous mode [ 224.554429][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.564359][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 224.573996][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.582991][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.592269][ T9716] Bluetooth: hci1: command 0x0419 tx timeout [ 224.641478][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.651615][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.662644][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.674089][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.685226][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.693522][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.705201][ T8423] device veth0_vlan entered promiscuous mode [ 224.717490][ T8431] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.732842][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.744021][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.753739][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.777080][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.788061][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.799534][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.810355][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.822369][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.854988][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.875692][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.901400][ T8423] device veth1_vlan entered promiscuous mode [ 224.936095][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.969297][ T9463] Bluetooth: hci2: command 0x0419 tx timeout [ 224.972364][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.997034][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.008018][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.020212][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.034152][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.042723][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.055279][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.064876][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.072711][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.094741][ T8670] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.128493][ T8419] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.137687][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 225.158263][ T8419] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.178514][ T8419] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.187272][ T8419] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.421655][ T229] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.448977][ T2933] Bluetooth: hci4: command 0x0419 tx timeout [ 225.451377][ T9627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.465042][ T229] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.475024][ T9627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.519182][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 225.582574][ T9627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.600111][ T9627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.626090][ T8423] device veth0_macvtap entered promiscuous mode [ 225.660190][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.673509][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.682685][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.692750][ T8431] device veth0_vlan entered promiscuous mode [ 225.747366][ T4816] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.761324][ T229] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.774946][ T229] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.782029][ T4816] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.815917][ T4816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.826473][ T4816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.836317][ T4816] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 225.920658][ T4816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.938960][ T4816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.947721][ T8670] device veth0_vlan entered promiscuous mode [ 225.970338][ T8423] device veth1_macvtap entered promiscuous mode [ 225.980108][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.998802][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.012979][ T8431] device veth1_vlan entered promiscuous mode [ 226.022984][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.034998][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 226.044090][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.053339][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.063329][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 226.099213][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.113047][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.142692][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 226.185015][ T8670] device veth1_vlan entered promiscuous mode [ 226.228873][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.261999][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.279592][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.308863][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:01:40 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000180)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f00000000c0)=""/153, 0x99}}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) [ 226.329768][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.369696][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.404966][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.416576][ T7] Bluetooth: hci5: command 0x0419 tx timeout [ 226.467542][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.481481][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 226.493500][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.510467][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 226.529900][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 226.540433][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.549942][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 226.557380][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 226.580082][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.590050][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 226.606397][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 226.622839][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.631642][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 226.655781][ T8431] device veth0_macvtap entered promiscuous mode [ 226.662516][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.688476][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 226.695932][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 226.707427][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.735318][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.759483][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 226.766936][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 226.774936][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.807831][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 226.817855][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:01:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 226.848406][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 226.858256][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.878448][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 226.885909][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 226.895668][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.918380][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 226.925835][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 226.936174][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.965571][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 226.994966][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 226.997079][ T8431] device veth1_macvtap entered promiscuous mode [ 227.013698][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.038507][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.074074][ T8670] device veth0_macvtap entered promiscuous mode [ 227.079467][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.095520][ T8423] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.107455][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.114130][ T8423] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.132779][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.135382][ T8423] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.157334][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.160166][ T8423] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.181941][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.195383][ T8670] device veth1_macvtap entered promiscuous mode [ 227.215228][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.242207][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.266766][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.277935][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.293900][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.310365][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.324724][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.335878][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.344657][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.352685][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.363279][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.374170][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.385384][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.393481][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.403969][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.414837][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.428491][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.436122][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.444259][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.455427][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.465790][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.474881][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.484804][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.498594][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.509466][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.517493][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.529348][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.537018][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.545057][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.556196][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.564537][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.575086][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.583128][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.594498][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.602575][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.612075][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.623188][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.631387][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.642658][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.650906][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.661566][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.669712][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.679992][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.687531][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.697326][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.705591][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.713626][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.721729][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.730940][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.739310][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.747057][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.755169][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.763320][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.771780][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.782382][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.791770][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.799907][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.807566][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.815650][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.823867][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.833149][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.841269][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.849612][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.857279][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.865442][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.876023][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.884124][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.893467][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.901522][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.909603][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.917231][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.925502][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.934513][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.942549][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.950722][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.959052][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.966687][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.975007][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.983168][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.991302][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 227.999427][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.007049][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.015744][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.023795][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.032351][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.040506][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.048617][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.056231][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.064321][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.072401][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.080459][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.088064][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.096221][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.104279][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.112336][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.120380][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.128011][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.136943][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.146488][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.154578][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.162621][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.171102][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.179195][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.186802][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.195202][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.203457][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.211622][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.219709][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.227441][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.235941][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.244157][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.252657][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.260765][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.269291][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.276943][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.285622][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.293726][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.301754][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.309862][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.317476][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.325641][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.335434][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.347242][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.356888][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.367891][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.384311][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.393267][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.407841][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.416791][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.434939][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.444579][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.460842][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.474073][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.484482][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.497672][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.513768][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.524455][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.537639][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.546324][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.554261][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.561853][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.569411][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.576848][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.584458][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.591993][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 228.627438][ T8431] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.676902][ T5] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 228.706657][ T8431] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.733192][ T8431] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 01:01:43 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid\x00') [ 228.773819][ T8431] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 01:01:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f00000004c0)="3c02f1e7", 0x4) [ 228.828928][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 228.837421][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.859313][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.874538][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 228.894263][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 01:01:43 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x700) [ 228.920011][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:01:43 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz1\x00', 0x200002, 0x0) [ 228.989269][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.006347][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.029818][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.045786][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.067334][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 01:01:43 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x682) write$FUSE_OPEN(r0, 0x0, 0x7) [ 229.101682][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.133903][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.192276][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.216053][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.229884][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.248954][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.260926][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.318243][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.328113][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.358205][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.378334][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.398228][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.424076][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.444276][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.472086][ T8670] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.534897][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.553693][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.593129][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.614919][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.625355][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.639992][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.650080][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.660848][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.671998][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.682995][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:01:43 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x5452, &(0x7f0000000280)) 01:01:43 executing program 2: socketpair(0x1, 0x0, 0x5, &(0x7f0000002500)) [ 229.720629][ T8670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.734166][ T8670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.781672][ T8670] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.895520][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.930314][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.954997][ T8670] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.978279][ T8670] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.987037][ T8670] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.010536][ T8670] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.123120][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.143667][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.257915][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 230.279376][ T95] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.297650][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.310267][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.320610][ T95] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.343041][ T229] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.370231][ T229] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.383727][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 230.409991][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 230.460878][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 230.500355][ T95] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.542514][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.548775][ T95] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.579263][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.611366][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 230.631336][ T9614] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:01:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000080)={'sit0\x00', 0x0}) 01:01:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:01:45 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x0, 0xc0000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:01:45 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x6eec0487, 0x802) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x8004551a, 0x0) 01:01:45 executing program 2: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x200, 0x0) 01:01:45 executing program 1: select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x1}, &(0x7f0000000200)) 01:01:45 executing program 3: io_setup(0x5, &(0x7f00000000c0)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) r2 = inotify_init1(0x0) io_submit(r0, 0x3, &(0x7f0000001680)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0xf510, r2, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0]) 01:01:45 executing program 2: socketpair(0x11, 0x3, 0x0, &(0x7f0000002500)) 01:01:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:01:45 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000100)) timer_gettime(0x0, &(0x7f0000000140)) 01:01:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:01:45 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) preadv(r0, &(0x7f0000002300)=[{&(0x7f0000000200)=""/230, 0xe6}], 0x1, 0x12, 0x0) 01:01:45 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) recvfrom(r1, 0x0, 0x0, 0x142, 0x0, 0x0) 01:01:45 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)) 01:01:45 executing program 0: mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 01:01:45 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x80108906, 0x0) 01:01:45 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x5411, &(0x7f0000000280)) 01:01:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:01:45 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) recvfrom(r1, 0x0, 0x0, 0x142, 0x0, 0x0) 01:01:46 executing program 0: io_setup(0x1605, &(0x7f0000000000)=0x0) r1 = socket$packet(0x11, 0x3, 0x300) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3}]) 01:01:46 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r0, 0x0, &(0x7f0000000000)) 01:01:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) recvfrom(r1, 0x0, 0x0, 0x142, 0x0, 0x0) 01:01:46 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x2, &(0x7f0000000280)) 01:01:46 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00', 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz1\x00', 0x200002, 0x0) 01:01:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:01:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x64000011, 0x4, 0xd0e0011, 0x0, 0xc6, 0x1d8, 0x1d8, 0x190, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1=0xe0000010, @multicast1=0xe000eb00, 0x0, 0x0, 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x31f) 01:01:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:01:46 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x46401, 0x0) 01:01:46 executing program 4: prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00', 0xffffffffffffffff) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) 01:01:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) recvfrom(r1, 0x0, 0x0, 0x142, 0x0, 0x0) 01:01:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 232.268637][ T9982] x_tables: ip_tables: icmp match: only valid for protocol 1 01:01:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="7800000015000100aa000000ffdbdf250a9d0200", @ANYRES32=0x0, @ANYBLOB="14000200fe88000000000000000000000000000114000200fe88000000000000000000000000010114000600ff0700002b0000002000000005000000080008002000000008000800b4000000140001"], 0x78}}, 0x0) 01:01:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x200000b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:01:46 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000002500)={0xffffffffffffffff}) io_setup(0x1605, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3}]) 01:01:46 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x6eec0487, 0x802) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x8004551a, &(0x7f0000000140)) 01:01:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:01:46 executing program 5: syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00', 0xffffffffffffffff) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x200, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) timer_gettime(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00', 0xffffffffffffffff) 01:01:46 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f00000000c0)) 01:01:46 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8903, &(0x7f0000000280)) 01:01:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r3, 0x0, 0x0) io_submit(r3, 0x2, &(0x7f00000009c0)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r2, &(0x7f00000003c0)='S', 0x1}, 0x0]) 01:01:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:01:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:01:47 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89a0, 0x0) 01:01:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4}, 0x40) 01:01:47 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 01:01:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x64000000, 0x4, 0xd0e0011, 0x0, 0xc6, 0x1d8, 0x1d8, 0x190, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1=0xe0000010, @multicast1=0xe000eb00, 0x0, 0x0, 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x68, 'icmp\x00'}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x31f) 01:01:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000400), 0x4) 01:01:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:01:47 executing program 4: io_setup(0x3, &(0x7f0000000080)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000740)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x6, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 01:01:47 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8903, &(0x7f0000000280)) 01:01:47 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x894c, 0x0) [ 233.089740][T10026] x_tables: ip_tables: icmp.0 match: invalid size 8 (kernel) != (user) 72 01:01:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:01:47 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 01:01:47 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 01:01:47 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 01:01:47 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 01:01:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:01:47 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffff6, 0x4004010, &(0x7f0000000240), 0x1c) 01:01:47 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 01:01:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0), &(0x7f0000000280)=0x90) 01:01:47 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 01:01:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r1, 0x1) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 01:01:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x200}, 0xa0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)=0xa0) 01:01:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0xffffffffffffff64, 0x2}, 0x10) listen(r0, 0x8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000080)="dff8a40ae01ba345fc3b41c1bf2b11719789bde1be681cbecfeb9e4d19530db940eee46a8963d94b6b1d09d151ff0258cfa33130f4ddc9a1cfbe0affaf727e8eb3b856f5e1ab25e197cb5126c382e134084883fb2fc680c6f45821087c8d01d5d9c227207e90ee45a13b", 0x6a}, {&(0x7f0000000100)="ed763e8e233b59394fa244220825b39cf5c529fa5477cd738fcad5cb5c95c9bd4f7f2c12c6b115a53a71d156a65852", 0x2f}], 0x2}, 0x0) 01:01:47 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 01:01:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x41}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0xb) 01:01:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 01:01:48 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 01:01:48 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @empty, @val, {@ipv6}}, 0x0) 01:01:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000280)="8b", 0x1}, {0x0}], 0x2}, 0x0) shutdown(r1, 0x1) 01:01:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0xb) 01:01:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x27, &(0x7f0000000040), &(0x7f0000000200)=0x8) 01:01:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0xbbf973787f2ade5c, 0x0, 0x0) 01:01:48 executing program 1: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="10024e22000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c752cb10000000000000000000000000000000000000c06a2517c848d8ed8f02f1d1a00000000000000000000000000000000000000000000000000000000000000000004500cc607cc490000d5a6dae0a7c8b2ca"], 0xa0) 01:01:48 executing program 0: r0 = socket(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 01:01:48 executing program 5: r0 = socket(0x1c, 0x5, 0x0) sendto(r0, &(0x7f00000006c0)='r', 0x1, 0x0, &(0x7f00000007c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 01:01:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x400}, 0x14) 01:01:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0xffffffffffffff64, 0x2}, 0x10) 01:01:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x12}, 0x10) 01:01:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0x98) 01:01:48 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = openat$ptmx(0xffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) 01:01:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000004b80)={&(0x7f00000025c0)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000004a40)=[{&(0x7f0000002600)="98", 0x1}], 0x1, &(0x7f0000004b00)=[@prinfo={0x14}, @sndrcv={0x2c}], 0x40}, 0x0) 01:01:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x200}, 0xa0) 01:01:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000100), &(0x7f00000017c0)=0x10) 01:01:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001800)={&(0x7f00000014c0)=@in={0x10}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000024c0)="b2", 0x1}], 0x1, &(0x7f0000000200)=[@init={0x14, 0x84, 0x1, {0xfe00}}], 0x14}, 0x0) 01:01:48 executing program 1: r0 = socket(0x2, 0x1, 0x84) getsockname(r0, 0x0, &(0x7f0000000100)) 01:01:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000400)="690dfc135cfb3fdfb31a81a48884ba2cf767e22c15ea552a169374e394801b8023862db84a9f9d601ba94bdabcc8a2d376608320b50d3560beca90f08b193fa48bc68d10ec948735911db8218d7e80d2759b742e48d0159a84c7", 0x5a}, {&(0x7f00000004c0)="6fa903692ff7508648f574a03e87902e4f6d0da5522ed41a7a9270a40879051808d9e80dd7182c5a6e89a3993c0468b862413ba82e029d7a5e1aa5e54ef417", 0x3f}], 0x2}, 0x0) 01:01:48 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) 01:01:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@in={0x10}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)=ANY=[], &(0x7f0000000000)=0xa0) 01:01:49 executing program 2: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="10024e22000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c752cb10000000000000000000000000000000000000c06a2517c848d8ed8f02f1d1a00000000000000000000000000000000000000000000000000000000000000000004500cc607cc490000d5"], 0xa0) 01:01:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000380), &(0x7f00000003c0)=0xc) 01:01:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000040)=ANY=[], 0x8) 01:01:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000580)={0x10, 0x2}, 0x10) 01:01:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x20184) close_range(r0, 0xffffffffffffffff, 0x0) 01:01:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 01:01:49 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x101, &(0x7f0000000100), &(0x7f0000000040)=0x98) 01:01:49 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 01:01:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f00000000c0)={0x0, 0x400}, 0x8) 01:01:49 executing program 4: r0 = socket(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000002900)=ANY=[@ANYBLOB="10024e22000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dd363a722d2a3ee2e1537a66cf"], 0xa0) 01:01:49 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@empty, @empty, @val, {@ipv6}}, 0x0) 01:01:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000280)="8b", 0x1}, {&(0x7f0000000bc0)="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", 0x574}], 0x2}, 0x0) 01:01:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000040)="93b709273dee00f965", 0x9}, {&(0x7f0000000400)="690dfc135cfb3fdfb31a81a48884ba2cf767e22c15ea552a169374e394801b8023862db84a9f9d601ba94bdabcc8a2d376608320b50d3560beca90f08b193fa48bc68d10ec948735911db8218d7e80d2759b742e48d0159a84", 0x59}, {&(0x7f00000004c0)="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", 0x49b}, {&(0x7f0000000b00)="18151107833c50e2bdb65c05c98f5e55d1edff483590d98740ef2a261d4fb4ef0dfc6289c107890a740b6a1cae266ff2dc35179a4837ea152b31c1e420fedd1cf031a2e671ae360f4b710e9f464051418275d23e8f4c780b9aff8c", 0x5b}], 0x4}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 01:01:49 executing program 3: socket$inet(0x2, 0xa, 0x10001) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @empty, @val, {@ipv4}}, 0x0) 01:01:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 01:01:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) 01:01:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x108) 01:01:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), &(0x7f0000000200)=0x98) [ 235.591055][T10194] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 01:01:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3e}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0xb) 01:01:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000004c0)="6fa903692f", 0x5}], 0x1}, 0x0) 01:01:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000000), 0x4) 01:01:50 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 01:01:50 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, &(0x7f0000000600)="938464b9a8ab8a88", 0x8, 0x0, &(0x7f00000001c0)=@in6={0x1c, 0x1c}, 0x1c) 01:01:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockname(r0, 0x0, &(0x7f00000001c0)) 01:01:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xf0000000}, 0x14) 01:01:50 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) 01:01:50 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 01:01:50 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) 01:01:50 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000000), 0x6e) 01:01:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@prinfo={0x14}], 0x14}, 0x0) 01:01:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/223, 0xdf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/88, 0x58}, {0x0}, {0x0}, {0x0}], 0x4}, 0x42) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000001280)=""/4089, 0xff9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 01:01:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="86", 0x1, 0x0, &(0x7f0000000140), 0x10) 01:01:50 executing program 5: r0 = socket(0x2, 0x1, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 01:01:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180), 0x8c) [ 236.383080][T10245] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:01:50 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x10) [ 236.478655][ T37] audit: type=1804 audit(1616720510.704:9): pid=10250 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir098630033/syzkaller.XB7eYQ/26/bus" dev="sda1" ino=13961 res=1 errno=0 01:01:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0xffffffffffffffe9}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x903, &(0x7f0000000000)={0x0, 0xa3ac, 0x3}, 0x8) 01:01:50 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) [ 236.609454][ T37] audit: type=1804 audit(1616720510.794:10): pid=10250 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir098630033/syzkaller.XB7eYQ/26/bus" dev="sda1" ino=13961 res=1 errno=0 01:01:50 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000000), 0x6e) 01:01:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x828, 0x1}, 0x14) 01:01:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000180)=ANY=[], 0x9) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000040)="93b709273dee00f965", 0x9}, {&(0x7f0000000400)="690dfc135cfb3fdfb31a81a48884ba2cf767e22c15ea552a169374e394801b8023862db84a9f9d601ba94bdabcc8a2d376608320b50d3560beca90f08b193fa48bc68d10ec948735911db8218d7e80d2759b742e48d0159a84c7", 0x5a}, {&(0x7f00000004c0)="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", 0x49f}, {&(0x7f0000000b00)="18151107833c50e2bdb65c05c98f5e55d1edff483590d98740ef2a261d4fb4ef0dfc6289c107890a740b6a1cae266ff2dc35179a4837ea152b31c1e420fedd1cf031a2e671ae360f4b710e9f464051418275d23e8f4c780b9aff8c", 0x5b}], 0x4}, 0x0) [ 236.845990][ T37] audit: type=1800 audit(1616720510.794:11): pid=10245 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=13961 res=0 errno=0 01:01:51 executing program 4: r0 = socket(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000200), &(0x7f0000000280)=0x8) [ 236.946824][ T37] audit: type=1800 audit(1616720510.794:12): pid=10250 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=13961 res=0 errno=0 [ 237.076377][ T37] audit: type=1804 audit(1616720511.204:13): pid=10278 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir098630033/syzkaller.XB7eYQ/27/bus" dev="sda1" ino=13932 res=1 errno=0 01:01:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000400)="690dfc135cfb3fdfb31a81a48884ba2cf767e22c15ea552a169374e394801b8023862db84a9f9d601ba94bdabcc8a2d376608320b50d3560beca90f08b193fa48bc68d10ec948735911db8218d7e80d2759b742e48d0159a", 0x58}, {&(0x7f00000004c0)="6fa903692ff7508648f574a03e87902e4f6d0da5522ed41a7a9270a40879051808d9e80dd7182c5a6e89a3993c", 0x2d}], 0x2}, 0x0) 01:01:51 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 01:01:51 executing program 3: r0 = socket(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 01:01:51 executing program 1: socket(0x2, 0x10000001, 0x0) r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f00000000c0)=ANY=[], 0x3ef) 01:01:51 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x3b, &(0x7f00000001c0), 0x4) 01:01:51 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000000), 0x6e) 01:01:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f00000002c0), 0x1) connect$inet(r1, &(0x7f0000000000)={0x10}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f00000000c0)="80af15e249461f86bcfe284b6420e79d8fc07eb10beaf6717698d803856def18bb5a0a08f9cc7c00f5c2f010d14008348991f61f8f03060dce23242a", 0x3c}, {&(0x7f00000019c0)="cc3087bf8ffcd3911a9f87cc55e09abfc495c41815b19cdc326ff4ae5db9375f7095596bedd8a02e00f7d2eab2cfd87101fe9d093b5e47ec67c04bafbfb7e3b48f84e01243a513bcbf", 0x49}], 0x2}, 0x0) 01:01:51 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) bind(r1, &(0x7f0000000240)=@in6={0x1c, 0x1c}, 0x1c) [ 237.391671][ T37] audit: type=1804 audit(1616720511.624:14): pid=10302 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir098630033/syzkaller.XB7eYQ/28/bus" dev="sda1" ino=13967 res=1 errno=0 01:01:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000040), 0x4) 01:01:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000340)=ANY=[@ANYBLOB="1c1c"], 0x98) 01:01:51 executing program 5: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@broadcast, @local, @val, {@ipv4}}, 0x0) 01:01:51 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000000), 0x6e) 01:01:51 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040), 0x10) sendfile(r2, r1, 0x0, 0x1ff0000000) 01:01:51 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 01:01:52 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080), 0x46) close(r0) 01:01:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000180), 0x8) [ 237.875970][ T37] audit: type=1804 audit(1616720512.104:15): pid=10328 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir098630033/syzkaller.XB7eYQ/29/bus" dev="sda1" ino=13976 res=1 errno=0 01:01:52 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000006c0)={@empty, @empty, @val, {@ipv6}}, 0x0) 01:01:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000180)=ANY=[], 0x9) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000040)="93", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 01:01:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000340)=ANY=[@ANYBLOB="1c1c4e2000"/128, @ANYRES32=0x0, @ANYBLOB="000000000002000090"], 0x98) sendmsg(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000080)="d686282844dbe6e53de49e1ff70c4302eadd40ae2523fa5d405491a32cc1c19b7fa5fc7d3b58e0975e07f421df98cbb7512c2692ba38980097d51c17cf9d5467182b33a663568f078ae62db6ffc82cbe815ce2aef24d24b096fe058d2759612a64bfbfeaee412f87552ee2d5597fd81d149d9d5ffa007e73c4af3b246b23a7b99934022b02539176f31679", 0x8b}, {&(0x7f0000000140)="fb621015f85ad224808022ba3fffb29a907dcad69624e846b14fff3845e5db375b60972cfd1c6d58fb97e21cd5b92bcfb1fdea07effe0de433c038ca308fcf52fb3a789fe026709d7ac4bafc12fa76681b9bbed84b49b7209d8ccd194a0b5f84ff8b49c5a7797691050bdaf32885ca15b506305e51cec274bc950871", 0x7c}, {&(0x7f00000001c0)="41683398aa9adcc06c4f19e636099e5e6a0eb064605d889283bf2bd8642333b12105ff4194855f0006a0070efb159c7970b4d3b8a8", 0x35}, {&(0x7f0000000200)="94d82b4b478cedd81aad9b6fc2938ba4bea532c65e262567d96ba462321c35647d45c28d0c03123cc33ecee33f9c3d9a9e65862acd20aeffe57c2bc2cd411c069e473152defd4849d2b361c31d138412", 0x50}, {&(0x7f0000000280)="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", 0x240}], 0x5}, 0x0) 01:01:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000040), 0x8) 01:01:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000b80)=ANY=[@ANYBLOB="1c1c4e2200000000000000000000000000000000000000000000000000000000190000090000000000000000000000000000000000000000000000000000000000df0000000000000000000000000000000000000000000000000000000000000000000000000000810000000000000000000000400000001800000000000040", @ANYRES32=0x0, @ANYBLOB="00cd4fef145c47c72a"], 0x98) 01:01:52 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 01:01:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0x8) 01:01:52 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x1203, &(0x7f0000000080), &(0x7f0000000000)=0x8) 01:01:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000008c0)='[', 0x1}], 0x1}, 0x0) 01:01:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000140)={0x0, 0x8052}, 0x8) 01:01:52 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 01:01:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 01:01:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 01:01:53 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000000), &(0x7f00000000c0)=0x8) 01:01:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000300), &(0x7f0000000040)=0x8c) 01:01:53 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r1, 0x0) 01:01:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000004b80)={0x0, 0x0, &(0x7f0000004a40)=[{&(0x7f0000002600)="98", 0x1}], 0x1, &(0x7f0000004b00)=[@prinfo={0x14, 0x84, 0x7, {0x1}}, @sndrcv={0x2c}], 0x40}, 0x0) 01:01:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0xffffffffffffff64, 0x2}, 0x10) listen(r0, 0x8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000080)="dff8a40ae01ba345fc3b41c1bf2b11719789bde1be681cbecfeb9e4d19530db940eee46a8963d94b6b1d09d151ff0258cfa33130f4ddc9a1cfbe0affaf727e8eb3b856f5e1ab25e197cb5126c382e134084883fb2fc680c6f45821087c8d01d5d9c227207e90ee45a13b", 0x6a}, {&(0x7f0000000100)="ed763e8e233b59394fa244220825b39cf5c529fa5477cd738fcad5cb5c95c9bd4f7f2c12c6b115a53a71d156a65852491684cdffd9b05691a171277bb47346e0b822a34e9e8a17febe6a30a41d", 0x4d}, {&(0x7f0000000340)="87638e9de257a97215f9ad01ac5243b2c2090fa4d22114cf774eb0d8993b50dc128d14e700d05957756e2f513437fd8b460bcff5edd40edc9b9a69e106e61f577d0715384980083e26717db2a41b3901af9b9cbd616fe9c77f6b1dbd886b823bbb06d9aef33da37d0b68c75b759effd82893c1bf5b279e9b00c762fd955b74978cb598423e30b8bd506f066841c3250d14ca661b8bc8fb4aa89f444229c7726fcbb8612dcfc474593a58b17dc038c7cda11ce595d198028da0113d8a285d2dcd13dd8726c3e3515a21666e1e09b4e7ef17ca20b27697ddae769ab081bb3439a9f029e62295892b18bbcf2d2ab6", 0xed}, {&(0x7f0000000280)="b31f7e0a37c1db77983cc7fae6338ca7821eb65739aa982a0113c3cb7347751df4d86a667430f67b73d064001d7b5ab2f688d9d18800d196957ebd0d6c3e989327a12b0167d374989cd306a44e5eec0dc1716140796ebdde8b0ad6", 0x5b}, {&(0x7f0000001800)="0abe671c95fc808f1ff9bc8aae101f8238a15bbc1dff945640efb2923181b5a503fc1080155ab42b5f672dea4983d7ed99031ab87b3e155aae9bffff000085ab4c6207b5c46ab9b9df7b6ed24aa1231e2e0505b8d546362f0ef785ea61046d3b380af9899a1f95eb844444d8a6cbd0cdf2272f9ec7", 0x75}, {&(0x7f00000004c0)="866ff8aae46daba9e28f8a2bb5fd71450e7b048d8421182b661e9087439ba86ec0015d9b78747ac8c074049d6841f1742415e916501f70dcd7a9b8b7cd611eda3ffc9b26067cb3b99615e85c721acabd78f0a7dc", 0x54}, {&(0x7f0000000580)="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", 0x2e1}], 0x7}, 0x0) 01:01:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000140)=@in={0x10}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x10004, 0xfffffff7}, 0x10) 01:01:53 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x1400) msgsnd(r0, &(0x7f0000000240)={0x3}, 0x8, 0x0) 01:01:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000200), 0x84) 01:01:53 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x10) 01:01:53 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) 01:01:53 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @val, {@ipv6}}, 0x0) 01:01:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000340)=0x101, 0x4) 01:01:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 01:01:53 executing program 1: clock_gettime(0x0, &(0x7f0000000000)) clock_settime(0x0, &(0x7f0000000040)) 01:01:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000400)="690dfc135cfb3fdfb31a81a48884ba2cf767e22c15ea552a169374e394801b8023862db84a9f9d601ba94bdabcc8a2d376608320b50d3560beca90f08b193fa48bc68d10ec948735911db8218d7e80d2759b742e48d0159a84c7", 0x5a}, {&(0x7f00000004c0)="6fa903692ff7508648f574a03e87902e4f6d0da5522ed41a7a9270a40879051808d9e80dd7182c5a6e89a3", 0x2b}], 0x2}, 0x0) 01:01:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000340)=ANY=[], 0x98) 01:01:53 executing program 4: r0 = socket(0x2, 0x1, 0x84) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 01:01:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0xffffffffffffffe9, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendto$inet(r1, &(0x7f00000013c0)="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", 0x585, 0x0, 0x0, 0x0) 01:01:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 01:01:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000000), 0x4) 01:01:54 executing program 5: r0 = semget$private(0x0, 0x7, 0x400) semop(r0, &(0x7f00000005c0)=[{0x2, 0x1f}, {0x0, 0x7, 0x1000}, {0x3, 0x6, 0x1000}, {0x4, 0x7f, 0x1800}, {0x4, 0x9, 0x1800}, {0x4}, {0x2, 0x7fff, 0x800}], 0x7) 01:01:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000080)={r2}, &(0x7f0000000100)=0x8) 01:01:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 01:01:54 executing program 3: select(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x7}, &(0x7f0000000200)={0x0, 0xea60}) 01:01:54 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000480)='ethtool\x00', r0) 01:01:54 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) write$UHID_GET_REPORT_REPLY(r0, 0x0, 0x0) 01:01:54 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0xd8ca, @any, 0x8}, 0xe) 01:01:54 executing program 4: socket$inet(0x2, 0x3, 0x5) 01:01:54 executing program 0: pipe(&(0x7f0000004280)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_BMAP(r1, &(0x7f00000042c0)={0x18}, 0x18) read$FUSE(r0, &(0x7f0000006680)={0x2020}, 0x2020) 01:01:54 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x400000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="00040000ec0100001302000012000000000000000002000000010000611cad49e10000001e000000000000000010cc030200010052654973457233467300000003000000020001000200010200000000010000001231231212331233123112341341241273797a6b616c6c65720000000000000001001e003ac1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="000000000000000000000000010000000300"/32, 0x20, 0x100c0}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1000, 0x11000}, {&(0x7f0000011200)="00000000000000000000000012000000000000000002000000010000611cad49e10000001e00"/64, 0x40, 0x212000}, {&(0x7f0000011300)="010002005c0f0000000000000000000000000000000000000100000002000000000000000000000000002c00d40f0100010000000200000001000000f401000002003000a40f00"/96, 0x60, 0x213000}, {&(0x7f0000000040)="000c000001000000010000000200000028000400020000000200000001000000200004002e2e0000000000002e00000000000000ed4100000300000030000000000000005cf90100535f01003ac1655f3ac1655f3ac1655f01000000000000009c722cd1a956140ac94c11c911de409a0a29626a578f93826669b157c2af26c33827", 0x82, 0x213fa0}], 0x0, &(0x7f0000011500)) 01:01:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x59c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x2, 0x5c}}}}, [@NL80211_ATTR_FRAME={0x571, 0x33, @auth={@with_ht={{{}, {}, @broadcast, @device_b, @from_mac=@broadcast}}, 0x0, 0x0, 0x0, @void, [{0xdd, 0x3b, "392afc62f696719d83032cd6477ab2f2c9ec763489efe96c9a4ec71ca1828158de9375399925abee8c9348719870180e99963dc4a521104fbdba1f"}, {0xdd, 0xf8, "d191e638266862716d259c83c409d6216f57b1827fb3b98c8aaab3e8c315af39ac6662579c330b8c7be164c5f1ce5594d446de8a09e747b411909e844ccbc05315a78f9c91ce0197bb05061e37f288a82d3e7d02834e1d6b9cc772bcf8f38c106b034f8798ef5d8c8a7d1141f8857e936635dfa420cf39ca1dc40365252adbe8058db0b3c1527be0deb276c74aed614934d87c8b1b78dc324eed18c961b1981956676580debf22a1aca9847fda0683378555044c823a1d79e1a37dbd7fc29e72ea2528bc61b08e1cd57c4c07a8943f81503590553de5405960a7563e8fad62553443e28e31789ce8c60f0d635e09d5e57028eab97cfc8d35"}, {0xdd, 0x91, "12bc2e2b0a3a43012136ecee8a4c3110986607d77cfeb74ce4021a33464984ef40a671820332b38eef9c607c4004363ca4162a4b3c5a408ad6ce76a48e76ef8a13ad874d1ef365606decbd0ebd7115e6f6c17e14bd7652d9ee9be09e4549c4a85e0dc96c348467bc5f13d392d9b5297ac7343a7af62cb8cd9264d87272877003a1021e37b7669fd62ade102ac74924b6c3"}, {0xdd, 0xdb, "0da6392c09e7e1f4da7aebb76f87731ca23b055f6e22501748d916cfabc40308f9ebd55eeb405268a9eb2a1a87e12fa9fa2f775400dfd65e11880be48b638fa669a7c111bac2eef38ddf4beb39c69f11a102f86c701b4679d1b50030eea4633ce9cb82d8d0a9875c152516d22b31b7ce17ee6aa8d03319034d826d5999ed78ed78671d11a3e05c29e5b01a445630d2b6273637e14846f8b0a5e3cc871c16edeb35f5fc9f0524264f66ad9e8403c1b7accc9539d40010679c507d0282d38545f7662c8cfc9e3291de1f0d2ed006f2bb16e54e5c8bff57fe510c6be5"}, {0xdd, 0xbf, "e3eadc8c35e93c12cd601d8468113edde473275c8f0f6ac56f64ed54ec35f47057b30cfd4429df1225c53b58e8a9028e7c9a26b436d6bdd8e978b0df8109ef620f1c49e1b808e2bc40bcb4104bd2c79f501474fd3b5cf6db9edff326fc6b120d60c20f2f0e1c74cf18a17bd58b7109b53e78acf65775d20d3ecfd23f5613352727e8467a7e8487e8f878c8becdca91a03d7d93503102b78fcc2909bea995ad32b5ef546df2b72a0b5092e5f1002ad85b8bebd79e8fd973536e79ff61fc22ec"}, {0xdd, 0x78, "075cc68d1e2e8752114c3a0b17c978432078d88ad17dc00e1575ba02e20c979d1df580f250fc9d9dc9e848143f02b05032aa2dae328b201b2b511ec6360dc937149c9b418d198a449b905b25eeddeae71d8f1a25869d8e0e6453c00d28682920ce67e665dee069fedbdcdfffe37cbd76a6715eb2169d20e3"}, {0xdd, 0x68, "de6a81a23a10798e24729e772ec27487df17b8cf44a0b19d171cb64f1a71de8a1307011947412ccacdc1cf4d1067632a9e6e31441729af0638fb84f9e0eba08b4f2d50c64b1ee523615db4011849bef7c69aa943ca234cd9eda6d8004052de8e798e95a9366868af"}, {0xdd, 0x88, "f8751433d83177dcdbaf1eccc1f2960069621af1d58b8d6702f49299af4a9c6147fc584a4c36e98cfc115600c836a865a75807127d29b07a06610ea251a83458d9d5342c48e5349adbaf8b889e502569ffeb203741e202b7ef29b84fbbd18e8eb406cc469574f609c4f16d4c7de48786ca30286718773cdcc81fdd192f1f49acedf4bb03d7c3cfdf"}, {0xdd, 0x2c, "073be675467cba7cdd5fb285297424a3336efce4a77b40f0642144d0259788896d048d7b70ef839aa7bcf447"}, {0xdd, 0x45, "d0d69bda2aea166c9edaf0c9f0eb7540a3d03c349231343a6453991e0ec6e450146ed9e64b20493538d3498eddaaebed0055bce139462db1f8cac7e628aac68dabdc55bcaa"}]}}]}, 0x59c}}, 0x0) 01:01:54 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x7f, 0x7, 0xff, 0x4, 0x0, 0x8, 0x800, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x80, 0x80000000, 0x1d, 0x8, 0x2, 0x2, 0x35}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xd, 0x8, 0x2, 0x40, 0x0, 0x0, 0x94108, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40104, 0xffffffff, 0x5, 0x8, 0x6, 0x2, 0x4}, 0xffffffffffffffff, 0xe, r2, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x4800}}], 0xc6, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='wg0\x00', 0x10) [ 240.317046][T10472] loop1: detected capacity change from 0 to 8511 [ 240.383492][T10472] REISERFS (device loop1): found reiserfs format "3.6" with non-standard journal [ 240.425505][T10472] REISERFS (device loop1): using ordered data mode [ 240.432868][T10472] reiserfs: using flush barriers [ 240.441861][T10472] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 240.459081][T10472] REISERFS (device loop1): checking transaction log (loop1) [ 240.519988][ C0] hrtimer: interrupt took 102219 ns [ 240.713894][T10472] REISERFS (device loop1): Using r5 hash to sort names [ 240.737821][T10472] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. 01:01:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x0, 0x1, 'X'}, 0x9) 01:01:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = dup(r0) readv(r1, &(0x7f0000000800)=[{&(0x7f0000000280)=""/141, 0x8d}], 0x1) shutdown(r1, 0x0) 01:01:55 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001480)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f00000000c0)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000440)={0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(r3, 0xd0009412, &(0x7f0000001680)={r4, 0x2}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000100)=r2) getcwd(0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r5, 0xc0709411, &(0x7f0000000140)={{r1, 0xfffffffffffeffff, 0xa52c, 0x3ff, 0x9, 0x8001, 0x9c, 0x10, 0x8000, 0x101, 0x2, 0x24, 0x85, 0x8, 0x81}, 0x8, [0x0]}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001340)=ANY=[@ANYRES64, @ANYBLOB="5a8fa5cc7e9ada31fa7eb7a2a14b519f6366c35be4530cc71bb76b6e09a3fb27185fcf2c038eb8b29f4aefd98420fe0522cbff26d6d320148ffb9da81d1a2065cdea215f8f6d9e8835c3ed6f9e8b73f7e25516c718936aced9718e062392494d363db82822778a827c9bb879bb571b52fc6ce0e2910777dc698e280942f3cde5065dda7b9c40f29c5b3bbb0246e4d072105f05a4d2e254c8204c7d0fa8292453318d0cc0c731ba14e8b138b500d1f4574339c781f5e384b6765af2557e03ed1f00d07f745746861131799b09d05e229fd2875b19814b88215a6ae362ab2deaa52e1e77a553e8333f10a5df"]) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2111, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f0000000240)={0x80000001, 0x0, 0x4, 0x70000, 0x7, {0x0, 0x2710}, {0x1, 0xc, 0x7c, 0x7, 0x3, 0x0, "6f976c30"}, 0xc7b, 0x6, @offset=0x4, 0xffffffff, 0x0, r5}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r7, 0xc0709411, &(0x7f0000000300)={{r6, 0xffffffff80000000, 0x5, 0x81, 0x71, 0x6ed, 0x1, 0x6, 0x1, 0x20, 0x4, 0xe341, 0x3, 0x4, 0xfffffffffffffffa}, 0x18, [0x0, 0x0, 0x0]}) syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c0100001900910a00000000000000001d01"], 0x14c}}, 0x0) mmap(&(0x7f0000190000/0x1000)=nil, 0x1000, 0x8, 0x11, 0xffffffffffffffff, 0x65b19000) chdir(&(0x7f0000000040)='./file0\x00') 01:01:55 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f00000000c0)) 01:01:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000400), &(0x7f00000004c0)=0xa0) 01:01:55 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xfffffffffffffed6}, 0x1c) 01:01:55 executing program 3: r0 = socket(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 01:01:55 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x1c, 0x1c, 0x3}, 0x1c) [ 241.046046][T10499] loop2: detected capacity change from 0 to 264192 01:01:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) close(r0) [ 241.158717][T10499] FAT-fs (loop2): Unrecognized mount option "" or missing value [ 241.180197][T10507] sctp: [Deprecated]: syz-executor.3 (pid 10507) Use of int in max_burst socket option. [ 241.180197][T10507] Use struct sctp_assoc_value instead 01:01:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000005bc0)={'filter\x00', 0x7, 0x4, 0x404, 0x218, 0x10c, 0x10c, 0x324, 0x324, 0x324, 0x4, 0x0, {[{{@arp={@broadcast, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg0\x00', 'bridge0\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @multicast1, @loopback, 0x4}}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local, @broadcast, 0x8}}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @mac=@dev, @remote, @broadcast, 0xf}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x450) 01:01:55 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000706f10081e2ec2101d581bedf1b9bf72300010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, 0x0, r2, 0x0, 0x8c3713, 0x0) 01:01:55 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001140)=@filter={'filter\x00', 0xe, 0x4, 0x470, 0xffffffff, 0x2e0, 0x2e0, 0x0, 0xffffffff, 0xffffffff, 0x3a8, 0x3a8, 0x3a8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x1f4, 0x218, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'veth1_virt_wifi\x00', {0x2000000000001e, 0x0, 0x38, 0x0, 0x0, 0x10001, 0x81}}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@ipv6={@mcast1, @private2, [], [], 'geneve1\x00', 'wlan0\x00'}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @dev}, 0x1c) 01:01:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="b4010000100001000000000000000000ff010000000000000000000000000001f70100000000000000000000000000000000000000008d210000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe880000000000000000000000000001000000003300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000008000b00000000001c00170000000000000000000000000000000000000000000000000014000e00ff010000000000000000000000000001890001006d6435"], 0x1b4}}, 0x0) 01:01:55 executing program 5: r0 = fork() syz_open_procfs$userns(r0, 0x0) 01:01:55 executing program 1: pselect6(0x40, &(0x7f000000e180), &(0x7f000000e1c0), 0x0, &(0x7f000000e280), &(0x7f000000e300)={&(0x7f000000e2c0)={[0x80000000]}, 0x8}) 01:01:55 executing program 4: socket(0x3d, 0x0, 0x0) 01:01:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="b4010000100001000000000000000000ff010000000000000000000000000001f70100000000000000000000000000000000000000008d210000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe880000000000000000000000000001000000003300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000008000b00000000001c00170000000000000000000000000000000000000000000000000014000e00ff010000000000000000000000000001890001006d6435"], 0x1b4}}, 0x0) [ 241.580513][T10532] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 241.617204][T10532] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.0'. 01:01:55 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 241.699354][T10532] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 01:01:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f00000000c0)="a307ca4a", 0x4) 01:01:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, &(0x7f0000002080)) 01:01:56 executing program 4: r0 = socket$inet(0x2, 0x3, 0x81) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000240)={'filter\x00', 0x7, 0x4, 0x3f4, 0xe0, 0x0, 0x1ec, 0x314, 0x314, 0x314, 0x4, 0x0, {[{{@arp={@multicast2, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'rose0\x00'}, 0xbc, 0xe0}, @unspec=@CLASSIFY={0x24, 'CLASSIFY\x00'}}, {{@arp={@multicast2, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'team0\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @loopback, 0x4}}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg0\x00', 'bridge_slave_1\x00'}, 0xbc, 0x128}, @unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a3c1d5be312e237fd95da1e8b4c45d40a5716e51fd7988c812a5ff82d8107f65166950b6512486dc6ff78c5396fa8bf21d59c5b7cf714b7e11d4c6357820a94f"}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x440) 01:01:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="b4010000100001000000000000000000ff010000000000000000000000000001f70100000000000000000000000000000000000000008d210000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe880000000000000000000000000001000000003300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000008000b00000000001c00170000000000000000000000000000000000000000000000000014000e00ff010000000000000000000000000001890001006d6435"], 0x1b4}}, 0x0) 01:01:56 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$CHAR_RAW_REPORTZONE(r0, 0xc0101282, 0x0) 01:01:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:01:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="004fda9448f982963fc80e383c53385c", 0x10) 01:01:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="b4010000100001000000000000000000ff010000000000000000000000000001f70100000000000000000000000000000000000000008d210000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe880000000000000000000000000001000000003300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000008000b00000000001c00170000000000000000000000000000000000000000000000000014000e00ff010000000000000000000000000001890001006d6435"], 0x1b4}}, 0x0) 01:01:56 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x334, 0x0, 0xffffffff, 0xffffffff, 0x90, 0xffffffff, 0x2a0, 0xffffffff, 0xffffffff, 0x2a0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'batadv_slave_0\x00', 'ip6_vti0\x00'}, 0x0, 0x1c8, 0x210, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'macvtap0\x00', {0x8000, 0x0, 0x66, 0x0, 0x0, 0x3, 0x8, 0xd92}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x390) 01:01:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'syz_tun\x00'}) 01:01:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x40012000) 01:01:56 executing program 3: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000740)='/dev/hwrng\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) 01:01:56 executing program 4: socket$inet(0x2, 0x386e3a5650209220, 0x0) 01:01:56 executing program 0: mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/170) 01:01:56 executing program 5: clock_gettime(0x0, &(0x7f000000e240)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f000000e200), &(0x7f000000e280)={0x0, r0+60000000}, &(0x7f000000e300)={&(0x7f000000e2c0)={[0x80000000]}, 0x8}) 01:01:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, 0x0, &(0x7f00000001c0)) 01:01:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000040)) 01:01:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x9, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 01:01:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xa, 0xffffffffffffffff, 0x0) 01:01:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockname(r0, 0x0, &(0x7f0000000080)) 01:01:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000200)={0x6, {{0x2, 0x0, @multicast2}}}, 0x84) 01:01:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x4dc, 0x10c, 0x0, 0x2f0, 0x3fc, 0x3fc, 0x3fc, 0x4, 0x0, {[{{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="a829b83faded", @empty, @remote, @private, 0x4}}}, {{@arp={@remote, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'vlan0\x00'}, 0xbc, 0x1e4}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:iptables_conf_t:s0\x00'}}}, {{@arp={@dev, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz_tun\x00', 'bond0\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @dev}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x528) 01:01:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3cc, 0x0, 0x1f0, 0x0, 0x2ec, 0x2ec, 0x2ec, 0x4, 0x0, {[{{@arp={@local, @local, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 'gretap0\x00', 'vlan0\x00', {0xff}}, 0xbc, 0xe4}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0xf3}}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x2}}}, {{@uncond, 0xbc, 0xfc}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x8, 0x5}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x418) 01:01:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000180)=""/44, &(0x7f00000001c0)=0x2c) 01:01:57 executing program 2: r0 = getpgrp(0xffffffffffffffff) process_vm_readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/223, 0xdf}], 0x1, &(0x7f0000001300)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0) 01:01:57 executing program 2: r0 = openat$rtc(0xffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000340)) 01:01:57 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f000000e280), 0x0) 01:01:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf={0x21, &(0x7f0000000100)="4f2761ed8e802e22c48e3d23c8424a1c4079cd3acdd121b9c6ac3564174a991d8f"}) 01:01:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3dc, 0x0, 0xe4, 0xe4, 0x2fc, 0x2fc, 0x2fc, 0x4, 0x0, {[{{@arp={@loopback, @broadcast, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'vcan0\x00'}, 0xbc, 0xe4}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@arp={@multicast1, @broadcast, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="7bc3daea2db6"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'syz_tun\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local, @rand_addr, @broadcast}}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x428) 01:01:58 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40818}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:01:58 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, 0x0, &(0x7f00000000c0)) 01:01:58 executing program 4: r0 = openat$rtc(0xffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) 01:01:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3cc, 0x0, 0x1f0, 0x0, 0x2ec, 0x2ec, 0x2ec, 0x4, 0x0, {[{{@arp={@local, @local, 0x0, 0xffffffff, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'gretap0\x00', 'vlan0\x00'}, 0xbc, 0xe4}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x2}}}, {{@uncond, 0xbc, 0xfc}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x418) 01:01:58 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x200005) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c4600c006ea0300ffffff01000002000600ca3fa6ca0001000038000000000000f77f38ffffff7f21000200000000000000daff0000010000000000000000d0ff7f000000fb00050000eb45"], 0x78) close(r0) uselib(&(0x7f0000000180)='./file0\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) uselib(&(0x7f0000000080)='./file0\x00') 01:01:58 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) 01:01:58 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x2}) 01:01:58 executing program 1: socket$inet(0x2, 0xa, 0xb8e) 01:01:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000000540)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000005c0)=0x80) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, 0x0) 01:01:58 executing program 5: socket(0x1, 0x0, 0x8001) 01:01:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x3fc, 0x218, 0x10c, 0x0, 0x31c, 0x31c, 0x31c, 0x4, 0x0, {[{{@arp={@local, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@random="3f0feb511bb5"}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'gre0\x00', 'ip6_vti0\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@local, @loopback}}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @broadcast}}}, {{@arp={@multicast1, @remote, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg1\x00', 'macvlan1\x00'}, 0xbc, 0x104}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x448) 01:01:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000005bc0)={'filter\x00', 0x7, 0x4, 0x404, 0x218, 0x10c, 0x10c, 0x324, 0x324, 0x324, 0x4, 0x0, {[{{@arp={@broadcast, @loopback, 0xff, 0xffffffff, 0x4, 0x0, {@empty, {[0x0, 0x0, 0x0, 0xff, 0xff]}}, {@mac=@dev={[], 0x16}, {[0x0, 0x0, 0xff, 0xff, 0xff, 0xff]}}, 0x0, 0x0, 0x0, 0x200, 0x4, 0xfff9, 'wg0\x00', 'bridge0\x00', {}, {0xff}, 0x0, 0x2}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev={[], 0x2d}, @multicast1, @loopback, 0x4}}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local, @broadcast, 0x8, 0xffffffff}}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @mac=@dev, @remote, @broadcast, 0xf}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x450) 01:01:59 executing program 5: setitimer(0x1, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) getitimer(0x1, &(0x7f0000000100)) 01:01:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 01:01:59 executing program 4: process_vm_readv(0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/223, 0xfffffffffffffcd5}], 0x1, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x0, 0x0) 01:01:59 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000340)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v2={0x2000000, [{0x2, 0x3}, {0x4, 0x4}]}, 0x14, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000040)='}', 0x1}, {0x0}], 0x2) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x52bec718ef4a37aa) 01:01:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf={0x0, &(0x7f0000000100)}) 01:01:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000001200)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f00000075c0)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev}, 0x1c, &(0x7f00000003c0)=[{&(0x7f00000010c0)="12fe702cfcb57a3ba22dfc3b887f01819c7bc41608d5ade40f7ce5293eccbfa50e709b2bdb51e744968ffae43be57dd1a0427c46b56eee101367f4ce3faf7a29b639e67f60dbf1e8fdf313c95599448271cffbba209241ecb153b65441612f0b981a9f3355ca0b965b811a3e764aac93e617608aac52f48c854f51ddf63eec0bcbc856b654338dbcbe9b4228dd7fe8d57ac04bec7420efdd5279edcb65fc3212ef29f32f961e342fa8e87cdfda6bfcf0cbb001bf13b9228be73a9b4c172fcac244187b50d266d99e53de702dc7f754fe9024edcd516068f11e0d42e2574a22fc65ae202d81f3386faa502cd5f40815387dab21e8f3c995403235d1e6ccfcfdc853ffff767c85f52915f3738c0a3779155d460fc7c61269040f87f896b4f9e4ad5d221b60c8ced884b158b5a0c87404fffdf7a3eb4f2b023b9ed021bf082fcc1a59aeb8e8a93c80b5f1d011d2307cfb9307c6b4ccbbd1850b8cc2cf788e8915cf859fe2e934bf997688529c1f7ff44f9e0bc31a038408bdab50b9b39a49eda284be934e54d6598a6c17cd0127a12a2905fd2af4391b7018172a51dab781a9b72b844338d65fdd50a94bb49c32bb8305f4d780aa70ebcf11b468eab1ae61603eea1f1f1ca2285f118b1477f24b2f87ecf1bbafd5c35f06bc6a254d81876df40273936ec35243dd1d4d5af4b5a0d9fab65569b9139f8e2adb093bf2956f155a379176f943a8dead21391a19d52c492bf11d9b607e82482e1d4826e1e2f0ea1c319614e70875d0845f06a4e394d6a7b711245bc230970da7002bdd6317dae731f0d3072e605db2af19e306fd6b6feb8192f1fa5b8037306f1de6d7eef5b9b86e5e0e9277f2b181350c283889fd58f8900ab14b4ab5eabfe2a3a8f36d7cdbec3e995e0ea6eef6556c4c543a4b9eee80c6bf43c63bd903c3c4699ed30c9c41d61c54df3fe3aa54150c59160a3e1a3050c62b28fb80fd5968a0c902fd0209dd94ea8f9e0f77b4ff3af7666c35822928f90df4240280aac9f51ceb97db6555e98a1b92b8ba126529f7ecc27b0668765e0655ca7d33df5a377232bb6fc648bf1a9c0b0da57e5ce9a9bdc25983f2b8d16fdb124b034277b8576200390873b666ec5b01b5525ff3a98164e0ff7f1144578513ee363616b151e921cc70269f0faae73f1bc2ba02b459d539757d14e7c5eb21cab476d27befb18b4517aa7b09390ce3fd696e7e2817542748f04b18d8e4376be849e5f0f9d2fcbd259933d94b7b00f03284bc54a13fb9c3eb391caf311fb151dc3d68d366aa7db998665500a80e4550f03e9756b2923e2158a7eb255c0ba71d4de118f17e24833f437a5b6fe5dfcdbdd1b05ba5f4b065259b18e5d8dab7a9ba6695b1c8dd6a3118011752549a2289d1e4899a612a7b3808f8a3b726e91d72159b92b3b850d5802380880365dc8cf713b32190e3ae4b819a0f03edcce11ff708bd804fc06cb5ba15c2dc0724637b7a9ea2ffe42629cdd579cf77c16ea36632d019fd6a225f1ae0b6738c4d80650195734805a9e60bda1058a58cf2bea7267c9eeab2ae307d54f837f287d071c9879ee6d71f1d30e61a7edc674f529c11794e671a8fdf67c2d1f60148810b65ee042e625d06e5456f7b1a2adb6dbf14bc3b661c21c899a45d17103d23f1deff4308c7696200992b04feb825bac344b81883f67641c445c6b71045ee3b3bade990cbf628af3edb7372b654f25d2a524a649e973c1ce042d398a5319b32c3516ed632af39c518e0fb7ec82913bcaa0abfd1760ec86b4397415020d0a4554cdd02c5d79e39d4de59ee915498448d1e5c0f011e6313679260738d03608df3250d2ce71270bd33e67ccfbec51e5bdfc4d9092e400f652d400f5bda2907ccdf3cad4497cb5f40c43effeacc2810fda10a67b2d54e8cb10600c0bb4b35d1fc1a20935a34062cd16867e58e8bb5c72af3624d1831e423aaf37d9e7a198fd84135eb410b6e815461b21ed157201934f73a50f4c1cbda604251943cfbf7c0643cf74b945e236623a537e3839b58b7ed49b3a005c5c42f29911e", 0x5ad}], 0x1}}], 0x1, 0x0) 01:01:59 executing program 2: pselect6(0x40, &(0x7f000000e180), &(0x7f000000e1c0), &(0x7f000000e200)={0xffffffff80000000}, &(0x7f000000e280), &(0x7f000000e300)={&(0x7f000000e2c0)={[0x80000000]}, 0x8}) 01:01:59 executing program 5: openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x1, 0x0) 01:01:59 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@rights={{0x10, 0x1, 0x1, [r3]}}], 0x10}, 0x0) r4 = dup3(r2, r3, 0x0) sendmsg$unix(r3, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) recvfrom$unix(r4, 0x0, 0x0, 0x0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 01:01:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x7, 0x4, 0x3ac, 0x0, 0x0, 0xe0, 0x2cc, 0x2cc, 0x2cc, 0x4, 0x0, {[{{@uncond, 0xbc, 0xe0}, @unspec=@AUDIT={0x24, 'AUDIT\x00'}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac=@multicast, @initdev={0xac, 0x1e, 0x0, 0x0}, @private, 0x1}}}, {{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge_slave_0\x00', 'macsec0\x00'}, 0xbc, 0xe0}, @unspec=@AUDIT={0x24, 'AUDIT\x00'}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x3f8) 01:01:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x1) 01:01:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x800) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000080)) 01:01:59 executing program 1: openat$rtc(0xffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0xc0000, 0x0) 01:02:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)="d0", 0x1) 01:02:00 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:02:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000240), 0x4) 01:02:00 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f000000af80)=ANY=[@ANYBLOB="309f0000650020002bbd7000fbdbdf257f00000000", @ANYRES32=0x0, @ANYBLOB="0f000f00050006000d00000008000b00010000000a00010072737670360000000427020014000200ff0200000000000000000000000000010800010004000700d0260600380102000d000100636f6e6e6d61726b00008000ac0002801c0001000600000007", @ANYRES32], 0x9f30}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:02:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x344, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0xe8, 0x2, 0x0, 0x1, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x3c, 0x4, [{}, {}, {}, {}, {}, {}, {}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x134, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}, {{0xfffffffffffffed4}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0xfffffffffffffd92}}, 0x0) 01:02:00 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf) 01:02:00 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r5, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@rights={{0x10, 0x1, 0x1, [r5]}}], 0x10}, 0x0) dup3(r4, r5, 0x0) sendmsg$unix(r5, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights={{0x10, 0x1, 0x1, [r3]}}], 0x10}, 0x0) dup3(r2, r3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r6, r7, 0x0) 01:02:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x44, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 01:02:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @rc={0x1f, @none}, @xdp, @nfc, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='team_slave_0\x00'}) 01:02:00 executing program 2: bpf$OBJ_PIN_MAP(0x6, &(0x7f00000010c0)={&(0x7f0000001080)='./file0\x00'}, 0x10) 01:02:00 executing program 3: sysfs$1(0x1, &(0x7f0000000000)='/\x00') 01:02:01 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x4d}]}) 01:02:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x9, 0x0, &(0x7f0000001000)) 01:02:01 executing program 0: r0 = getpgrp(0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x2f, 0x4, @tid=r0}, &(0x7f0000000040)) 01:02:01 executing program 1: process_vm_readv(0x0, &(0x7f000000e6c0)=[{&(0x7f000000e340)=""/250, 0xfa}], 0x1, &(0x7f000000eac0)=[{0x0}, {0x0}], 0x2, 0x0) 01:02:01 executing program 4: openat$thread_pidfd(0xffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x10500, 0x0) 01:02:01 executing program 2: setitimer(0x1, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) 01:02:01 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 01:02:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 01:02:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000140)) 01:02:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x880a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:02:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20002, 0x0) 01:02:01 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@rights={{0x10, 0x1, 0x1, [r3]}}], 0x10}, 0x0) r4 = dup3(r2, r3, 0x0) recvfrom$unix(r4, 0x0, 0x0, 0x0, 0x0, 0x0) 01:02:01 executing program 3: r0 = getpgrp(0xffffffffffffffff) process_vm_readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/218, 0xda}, {&(0x7f0000000100)=""/245, 0xf5}, {&(0x7f0000000200)=""/143, 0x8f}, {&(0x7f00000002c0)=""/230, 0xe6}, {&(0x7f00000003c0)=""/142, 0x8e}, {&(0x7f0000000480)=""/90, 0x5a}], 0x6, &(0x7f0000000b80)=[{&(0x7f0000000600)=""/189, 0xbd}, {&(0x7f00000006c0)=""/52, 0x34}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 01:02:01 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @dev}}}], 0x20}, 0x0) recvmsg(r0, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:02:01 executing program 1: r0 = syz_io_uring_setup(0x54dc, &(0x7f0000000680), &(0x7f0000ff3000/0xb000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000700), &(0x7f0000000740)) io_uring_enter(r0, 0x0, 0xbbbb, 0x3, &(0x7f0000000780), 0x8) 01:02:02 executing program 3: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000001840)={r2}, &(0x7f0000001880)=0x10) 01:02:02 executing program 4: openat$pidfd(0xffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x183400, 0x0) 01:02:02 executing program 5: r0 = fork() perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 01:02:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)=""/44, &(0x7f0000000040)=0x2c) 01:02:02 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x2, @sdr}) 01:02:02 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 01:02:02 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc08c5102, 0x0) 01:02:02 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xc000, 0x0) 01:02:03 executing program 2: setresuid(0xee00, 0xee00, 0x0) ioprio_set$uid(0x2, 0x0, 0x0) 01:02:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x14, r1, 0xf31, 0x0, 0x0, {0x2a}}, 0x14}}, 0x0) 01:02:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@rand_addr, @empty}, 0xc) 01:02:03 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/2605], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x3f00, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0ef00000638877fbac141429e0", 0x0, 0x2f, 0x7000a00, 0xffe0, 0xfffffffffffffe2a}, 0x28) socket$kcm(0x2, 0x0, 0x84) socket$kcm(0xa, 0x0, 0x88) 01:02:03 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) 01:02:03 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 01:02:03 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f00000000c0)=""/84) 01:02:03 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @dev}}}], 0x20}, 0x0) recvmsg(r0, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:02:03 executing program 1: waitid(0x2, 0x0, &(0x7f0000002100), 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000002180)={0x28, 0x0, r0, {{0x2, 0x1000000005, 0x2, r1}}}, 0x28) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r2, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000480)='SMC_PNETID\x00', r2) sendmsg$NL80211_CMD_DEL_PMK(r2, &(0x7f00000042c0)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 01:02:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) unshare(0x20000400) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x187, &(0x7f0000000300), &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) 01:02:03 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 01:02:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002480)=[{0x0}, {0x0}], 0x2}, 0x0) 01:02:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) syz_usb_disconnect(r1) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_usb_connect(0x0, 0x24, &(0x7f0000000940)=ANY=[], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 01:02:04 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4ac106b29e220dc28dac7259945654c4e6f3fe2d1dee18f638947b5e026a3287c84ccc72876ef3834293812e927c01c7daffffffdfc7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca037605000000b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c0bc9a20819e02cc22e6be45574d4ed98b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e89896e0b43e438c4e41ae43ea118e14ffffffffe4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4af130b7d98b215ba22f43115f4d39dc7a0edb130d9f2be90133a4500000058b8c9370634060105baa664950dadbc5a09631156bc8715b985a8a63d4c9fc570de6e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607ada76e5d9656a7155c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb695cc425fe203d0f265d4c153d5ac020262cf4aff5a76865c2c34e2470fcfb1248c09af93a09fab1daae4b518d7a5d95a017864487367d6d7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6fca7844f9dab530388eb1f03d4abbfc59d6d1b18fe380df4bf033f120bd715d82033f2fb752fc9e0d77b294e097e293db6e992c0024ab2fd8e5e7fb178f047ba32548b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3bec2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34beba9a4a2039d0416e3f81074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba51aff0f00008981811f832d064048c0674053d0e160e525536edf56a93d0a7a6f0000010000000000ea6ff57ba6ae46c5e8ca4f78d5a01308243b08f1caa46be5244d64e1e87501000100000000001cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc3492bddc2000060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf607a8dc38ff25f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e36a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf080d768f42237abfa56a6632624c9c3a3c88c9f7e1f87808d0711dd76f2977ca7f2684bfa5c14ae913dc9d61d34e4e9851e81d4a355abf43d917c16a2bb0cfb284fcfde901576954ef59e4a658ca431be123b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb463c407f87dafd6199f9ddd1f698828f38d3297d6a1bfc5a9aa38a05e70591d5cdab1c268ef3c1984c7c51566cfc2ab6e6fbc99ec206a54fb49056a555414178ef00d8b873c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d018e7a1d0afa285706841aa3f8972e8049c681d1185f6a01fdd70569dde45f8ad62edc65828fbb6e279f745d2872f0c08635e465ca443a6a64c7803760880af23fb3f438a5d11fffc96dd1cb951642f14f0d17289c43d4aee21270200000000000000c23e1c864164e130754b337e520f285dc770a31241bfb43ac62fc7f9855861684834270764fcce5fac81ec261c8aa9df6dbc47aefe821b43e38cd1480372a66effcde93715922ba8ae8979adf43629162f4f55faee515b6793e9e6799fc2319cbfcab3b01f0cb91b4ae0396b9ffed2acce2a7b6a00000000000000007557a6aadfaa0500000040526d6e200bb94d7a77bf5d5abdab4090210efdafd1dfcaba6cf1cd00d3f3b0b0601d7c7eb57a42c210cc06ccf7f31028f5810f0fd249c6fefd139cdbe0044b877ab0a84011fe7ffe9e11f76052654df20929980e7e46beafdea6467a70a3dce7f078c9005546af5d1fe6aaa61da9fa0de04df717526c528fff0c81c6e9dcc9c4c039d0f997cc0f205b094cb4271a00740fbb7dc6ee0652ae3d9aac8eaccdbff2e01884dfb2dc27bea6d65773765ab7fabacf8fbd06c0a04b373b8e8853da50ef2f00662e2f226f48598a0ab425594ac7847ce9f64b27f3d899c075e4f90d7989b9c3bcd7db1110c2e55a7fdffebca72d2f5400000000000000000000001a76bd4327e56edb4dc5c53f092d7731aa878e11f191c603e26fcb75bd71d208c48f079d46f250c0986fcea9d0fd928d0c91c7c557f0d1d7af5a7ae8162d932f593ead70be49016666d524fc25509b4dced2b022eef21f4e790d84db9cbf365d09d186cb5e3f25083f96b21b51e133b1ca54d9513297df9e9b61ec4f1408aad29db16ad2d51068bef39a5080bdad883333d801f407337ef0208b9bc86c64bb5ee5236fc2b28a366844a2abd08953badfde215addda397aa1d356adb4aa6a22d1ef35d0b399060000000000000007d5302e4064acb29eaa9ace803423fda840db1dea91ebc46b6b316a5b10001b7348ffdd6841e110842533d5016ea182416c4b0000000000000800000000235cbc20c97357706195e2e81e559c6541206123979df62c7709a8b2cfbc268209000000000000008b84bbca022199c2776fe91e52e6a7c2f86c4f5ae88fb043c8f8db94501a11bfff94c1d4b2d3146a5d35034fc55c4006e87351bb1c9465cc2e5ec4362a7528ff13c45444a354943f885582f34165c73c7b17d1ee2be7458c64af56ec54cd77277ca49f256324be8dcb2115241e5a8cda56f05bb0b65e63516ce58f1bd39b1dcf772516120e674178dc7ccb35051a891c8e83e1a5d75117f1117b96f07876299274936945cdd25cc43aac209a95954508bee71ba7e82feaf77eb4072fef6a703b1040478067b32a9669fe19b8f1a21f71917bd3b452667203add650cec29d044c598e80fa2155b372067c525ad44c4c86b10a5b4417d9fc5bfca3ba68731f1071bb1ccfc07ebd3105e7e423576952427b8e453e8372592d1dea629680187ddb57e8e54fb76eb1259990fbc97109a74cebdde8649ff445d6e86081bf688ab6a910f8d6283610cb8866d97406d10ee2f44484d4ea6583c8f46d661ad8b06c7ed555873916018090fc5b2552d3adf1c3ece307743755ff05b574ddfa82ab038b1c1efb21598e4189fbfcadd7ef57ff01cfb7ef93f278f14dc1727ca14bde930d020e5de98b87067e46b6bdfe622434bcb55aba57e5a09d736828ebfa6b49a8508c808ec48788cd425a989a8e3219dacf8df1a36cd41f3c0a601400"/2605], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x3f00, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0ef00000638877fbac141429e0", 0x0, 0x2f, 0x7000a00, 0xffe0, 0xfffffffffffffe2a}, 0x28) socket$kcm(0x2, 0x0, 0x84) socket$kcm(0xa, 0x0, 0x88) 01:02:04 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004340)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000004300)=r1) 01:02:04 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000000), 0xc) bind$qrtr(r0, &(0x7f0000000080)={0x2a, 0x1}, 0xc) 01:02:04 executing program 4: syz_genetlink_get_family_id$smc(&(0x7f0000000480)='SMC_PNETID\x00', 0xffffffffffffffff) 01:02:04 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x4800, 0x0) [ 250.168412][ T9558] usb 3-1: new high-speed USB device number 2 using dummy_hcd 01:02:04 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00', r0) [ 250.459162][ T9558] usb 3-1: Using ep0 maxpacket: 8 [ 250.589357][ T9558] usb 3-1: config index 0 descriptor too short (expected 65316, got 36) [ 250.615696][ T9558] usb 3-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 250.686561][ T9558] usb 3-1: config 5 has 1 interface, different from the descriptor's value: 255 01:02:05 executing program 1: ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) ioctl$SNAPSHOT_ATOMIC_RESTORE(0xffffffffffffffff, 0x3304) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x240000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00', 0xffffffffffffffff) r0 = mq_open(&(0x7f0000000340)='sit0\x00', 0x40, 0x104, &(0x7f0000000380)={0x80000000, 0x8, 0xfffffffffffff461, 0x3}) mq_notify(r0, &(0x7f0000000500)={0x0, 0x22, 0x2, @thr={&(0x7f00000003c0)="5adc5e44d3bc2e088c201e36f0f7d1e3260e49299f01fcc3309073fac87c82f4967a3e181490881a047fe50b7932d99605aa2ccfe68f99bc02d50cd528a5d1bd25bbb753baabf01067f46c5135eb3919e14eb310045725d8fbe02104689bd6dfd200a135e26edc1457", &(0x7f0000000440)="c852e7fba56a2fdb607cddf0e6cf8912a8e64874d0e9646b3d864257b0ec28686ff212952089c4fee8d05a05f62446174683678fa980db09db6684b9a080bf21297bf2f4a113d388457485794464c91996c89cedbc48074fa791f4d303e3bfa47eb31dc18223e435bfbefe685a1f904ea77387a1a9578788e4400ea35d599e3481b826bda1fe0c57d0d40de0b84c97484e2b3abb100cd863b0d16039"}}) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000900)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x6008001a}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x3c, r1, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xd20}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4800}, 0x48c0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/vcsa\x00', 0x2080, 0x0) [ 250.780044][ T9558] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 01:02:05 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000021c0)={0x2, &(0x7f00000000c0)=[{0x7f}, {}]}) 01:02:05 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, &(0x7f0000002480)) [ 250.883703][ T9558] usb 3-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 01:02:05 executing program 1: ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) ioctl$SNAPSHOT_ATOMIC_RESTORE(0xffffffffffffffff, 0x3304) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x240000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00', 0xffffffffffffffff) r0 = mq_open(&(0x7f0000000340)='sit0\x00', 0x40, 0x104, &(0x7f0000000380)={0x80000000, 0x8, 0xfffffffffffff461, 0x3}) mq_notify(r0, &(0x7f0000000500)={0x0, 0x22, 0x2, @thr={&(0x7f00000003c0)="5adc5e44d3bc2e088c201e36f0f7d1e3260e49299f01fcc3309073fac87c82f4967a3e181490881a047fe50b7932d99605aa2ccfe68f99bc02d50cd528a5d1bd25bbb753baabf01067f46c5135eb3919e14eb310045725d8fbe02104689bd6dfd200a135e26edc1457", &(0x7f0000000440)="c852e7fba56a2fdb607cddf0e6cf8912a8e64874d0e9646b3d864257b0ec28686ff212952089c4fee8d05a05f62446174683678fa980db09db6684b9a080bf21297bf2f4a113d388457485794464c91996c89cedbc48074fa791f4d303e3bfa47eb31dc18223e435bfbefe685a1f904ea77387a1a9578788e4400ea35d599e3481b826bda1fe0c57d0d40de0b84c97484e2b3abb100cd863b0d16039"}}) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000900)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x6008001a}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x3c, r1, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xd20}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4800}, 0x48c0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/vcsa\x00', 0x2080, 0x0) [ 250.943489][ T9558] usb 3-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 250.982636][ T9558] usb 3-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 01:02:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x493e27b18d1d378b}, 0xc, &(0x7f0000000340)={0x0}}, 0x0) [ 251.099342][ T9558] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 251.141985][ T9558] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 251.211621][ T9558] usb 3-1: SerialNumber: syz [ 251.271739][T10834] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 251.281814][T10834] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 251.314180][ T9558] hub 3-1:5.0: bad descriptor, ignoring hub [ 251.348630][ T9558] hub: probe of 3-1:5.0 failed with error -5 [ 251.514626][T10834] udc-core: couldn't find an available UDC or it's busy [ 251.521918][T10834] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 251.767943][ T9558] usblp 3-1:5.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 251.964117][T10834] udc-core: couldn't find an available UDC or it's busy [ 251.974850][T10834] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 252.158283][ T9697] usb 3-1: USB disconnect, device number 2 [ 252.198918][ T9697] usblp0: removed [ 252.687904][T10899] udc-core: couldn't find an available UDC or it's busy [ 252.695947][T10899] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 252.948525][ T9558] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 253.188359][ T9558] usb 3-1: Using ep0 maxpacket: 8 01:02:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) syz_usb_disconnect(r1) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_usb_connect(0x0, 0x24, &(0x7f0000000940)=ANY=[], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 01:02:07 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x4800, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(0xffffffffffffffff, 0x400c330d, 0x0) read$fb(0xffffffffffffffff, 0x0, 0x0) 01:02:07 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4ac106b29e220dc28dac7259945654c4e6f3fe2d1dee18f638947b5e026a3287c84ccc72876ef3834293812e927c01c7daffffffdfc7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca037605000000b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c0bc9a20819e02cc22e6be45574d4ed98b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e89896e0b43e438c4e41ae43ea118e14ffffffffe4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4af130b7d98b215ba22f43115f4d39dc7a0edb130d9f2be90133a4500000058b8c9370634060105baa664950dadbc5a09631156bc8715b985a8a63d4c9fc570de6e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607ada76e5d9656a7155c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb695cc425fe203d0f265d4c153d5ac020262cf4aff5a76865c2c34e2470fcfb1248c09af93a09fab1daae4b518d7a5d95a017864487367d6d7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6fca7844f9dab530388eb1f03d4abbfc59d6d1b18fe380df4bf033f120bd715d82033f2fb752fc9e0d77b294e097e293db6e992c0024ab2fd8e5e7fb178f047ba32548b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3bec2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34beba9a4a2039d0416e3f81074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba51aff0f00008981811f832d064048c0674053d0e160e525536edf56a93d0a7a6f0000010000000000ea6ff57ba6ae46c5e8ca4f78d5a01308243b08f1caa46be5244d64e1e87501000100000000001cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc3492bddc2000060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf607a8dc38ff25f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e36a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf080d768f42237abfa56a6632624c9c3a3c88c9f7e1f87808d0711dd76f2977ca7f2684bfa5c14ae913dc9d61d34e4e9851e81d4a355abf43d917c16a2bb0cfb284fcfde901576954ef59e4a658ca431be123b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb463c407f87dafd6199f9ddd1f698828f38d3297d6a1bfc5a9aa38a05e70591d5cdab1c268ef3c1984c7c51566cfc2ab6e6fbc99ec206a54fb49056a555414178ef00d8b873c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d018e7a1d0afa285706841aa3f8972e8049c681d1185f6a01fdd70569dde45f8ad62edc65828fbb6e279f745d2872f0c08635e465ca443a6a64c7803760880af23fb3f438a5d11fffc96dd1cb951642f14f0d17289c43d4aee21270200000000000000c23e1c864164e130754b337e520f285dc770a31241bfb43ac62fc7f9855861684834270764fcce5fac81ec261c8aa9df6dbc47aefe821b43e38cd1480372a66effcde93715922ba8ae8979adf43629162f4f55faee515b6793e9e6799fc2319cbfcab3b01f0cb91b4ae0396b9ffed2acce2a7b6a00000000000000007557a6aadfaa0500000040526d6e200bb94d7a77bf5d5abdab4090210efdafd1dfcaba6cf1cd00d3f3b0b0601d7c7eb57a42c210cc06ccf7f31028f5810f0fd249c6fefd139cdbe0044b877ab0a84011fe7ffe9e11f76052654df20929980e7e46beafdea6467a70a3dce7f078c9005546af5d1fe6aaa61da9fa0de04df717526c528fff0c81c6e9dcc9c4c039d0f997cc0f205b094cb4271a00740fbb7dc6ee0652ae3d9aac8eaccdbff2e01884dfb2dc27bea6d65773765ab7fabacf8fbd06c0a04b373b8e8853da50ef2f00662e2f226f48598a0ab425594ac7847ce9f64b27f3d899c075e4f90d7989b9c3bcd7db1110c2e55a7fdffebca72d2f5400000000000000000000001a76bd4327e56edb4dc5c53f092d7731aa878e11f191c603e26fcb75bd71d208c48f079d46f250c0986fcea9d0fd928d0c91c7c557f0d1d7af5a7ae8162d932f593ead70be49016666d524fc25509b4dced2b022eef21f4e790d84db9cbf365d09d186cb5e3f25083f96b21b51e133b1ca54d9513297df9e9b61ec4f1408aad29db16ad2d51068bef39a5080bdad883333d801f407337ef0208b9bc86c64bb5ee5236fc2b28a366844a2abd08953badfde215addda397aa1d356adb4aa6a22d1ef35d0b399060000000000000007d5302e4064acb29eaa9ace803423fda840db1dea91ebc46b6b316a5b10001b7348ffdd6841e110842533d5016ea182416c4b0000000000000800000000235cbc20c97357706195e2e81e559c6541206123979df62c7709a8b2cfbc268209000000000000008b84bbca022199c2776fe91e52e6a7c2f86c4f5ae88fb043c8f8db94501a11bfff94c1d4b2d3146a5d35034fc55c4006e87351bb1c9465cc2e5ec4362a7528ff13c45444a354943f885582f34165c73c7b17d1ee2be7458c64af56ec54cd77277ca49f256324be8dcb2115241e5a8cda56f05bb0b65e63516ce58f1bd39b1dcf772516120e674178dc7ccb35051a891c8e83e1a5d75117f1117b96f07876299274936945cdd25cc43aac209a95954508bee71ba7e82feaf77eb4072fef6a703b1040478067b32a9669fe19b8f1a21f71917bd3b452667203add650cec29d044c598e80fa2155b372067c525ad44c4c86b10a5b4417d9fc5bfca3ba68731f1071bb1ccfc07ebd3105e7e423576952427b8e453e8372592d1dea629680187ddb57e8e54fb76eb1259990fbc97109a74cebdde8649ff445d6e86081bf688ab6a910f8d6283610cb8866d97406d10ee2f44484d4ea6583c8f46d661ad8b06c7ed555873916018090fc5b2552d3adf1c3ece307743755ff05b574ddfa82ab038b1c1efb21598e4189fbfcadd7ef57ff01cfb7ef93f278f14dc1727ca14bde930d020e5de98b87067e46b6bdfe622434bcb55aba57e5a09d736828ebfa6b49a8508c808ec48788cd425a989a8e3219dacf8df1a36cd41f3c0a601400"/2605], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x3f00, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0ef00000638877fbac141429e0", 0x0, 0x2f, 0x7000a00, 0xffe0, 0xfffffffffffffe2a}, 0x28) socket$kcm(0x2, 0x0, 0x84) socket$kcm(0xa, 0x0, 0x88) 01:02:07 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 01:02:07 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000021c0)={0x1, &(0x7f00000000c0)=[{0x7f}]}) [ 253.212280][T10899] udc-core: couldn't find an available UDC or it's busy [ 253.223449][T10899] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 01:02:07 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) [ 253.271613][ T9558] usb 3-1: device descriptor read/all, error -71 01:02:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5}]}, 0xfffffffffffffe7c}}, 0x0) 01:02:07 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000022c0)={0x2020}, 0x2020) 01:02:07 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 01:02:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_usb_connect(0x0, 0x24, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 01:02:08 executing program 1: openat$fb1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb1\x00', 0x490001, 0x0) 01:02:08 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002180)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2070) [ 253.988341][ T9558] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 254.238402][ T9558] usb 3-1: Using ep0 maxpacket: 8 [ 254.359261][ T9558] usb 3-1: config index 0 descriptor too short (expected 65316, got 36) [ 254.367920][ T9614] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 254.378432][ T9558] usb 3-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 254.387441][ T9558] usb 3-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 254.397432][ T9558] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 254.428100][ T9558] usb 3-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 254.445384][ T9558] usb 3-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 254.456841][ T9558] usb 3-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 254.549242][ T9558] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 254.572518][ T9558] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 254.603365][ T9558] usb 3-1: SerialNumber: syz [ 254.640184][T10917] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 254.647503][ T9614] usb 1-1: Using ep0 maxpacket: 8 [ 254.654207][T10917] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 254.682703][ T9558] hub 3-1:5.0: bad descriptor, ignoring hub [ 254.692546][ T9558] hub: probe of 3-1:5.0 failed with error -5 [ 254.781071][ T9614] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 254.789819][ T9614] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 254.800981][ T9614] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 254.811768][ T9614] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 254.834345][ T9614] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 254.864960][ T9614] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 254.876709][ T9614] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 254.928098][T10917] udc-core: couldn't find an available UDC or it's busy [ 254.936394][T10917] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 254.970647][ T9614] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 254.980260][ T9614] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 254.990564][ T9614] usb 1-1: SerialNumber: syz [ 255.072345][T10933] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 255.084087][T10933] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 255.099723][ T9614] hub 1-1:5.0: bad descriptor, ignoring hub [ 255.105799][ T9614] hub: probe of 1-1:5.0 failed with error -5 [ 255.212711][ T9558] usblp 3-1:5.0: usblp0: USB Bidirectional printer dev 4 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 255.317423][T10933] udc-core: couldn't find an available UDC or it's busy [ 255.325092][T10933] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 255.425952][T10917] udc-core: couldn't find an available UDC or it's busy [ 255.433454][T10917] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 255.530109][ T3229] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.536468][ T3229] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.577509][ T9614] usblp 1-1:5.0: usblp1: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 255.588320][ C1] usblp0: nonzero read bulk status received: -71 [ 255.623472][ T9558] usb 3-1: USB disconnect, device number 4 [ 255.662997][ T9558] usblp0: removed [ 255.888506][ T4816] usb 1-1: USB disconnect, device number 2 [ 255.897259][ T4816] usblp1: removed 01:02:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) syz_usb_disconnect(r1) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_usb_connect(0x0, 0x24, &(0x7f0000000940)=ANY=[], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 01:02:10 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/vcsa\x00', 0x250003, 0x0) 01:02:10 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x240000, 0x0) 01:02:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x883}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 01:02:10 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004340)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000004300)) 01:02:10 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) getpid() getpid() r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'L-', 0x8}, 0x16, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) 01:02:10 executing program 4: r0 = syz_io_uring_setup(0x83, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x187, &(0x7f0000000300), &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000380), 0x0) close(r0) 01:02:10 executing program 3: ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) fork() [ 256.341942][T11003] udc-core: couldn't find an available UDC or it's busy [ 256.373247][T11003] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 01:02:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) unshare(0x20000400) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f00003c6000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) syz_io_uring_setup(0x71b7, &(0x7f0000000040), &(0x7f0000049000/0x1000)=nil, &(0x7f0000466000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) [ 256.578983][T11021] ================================================================== [ 256.587512][T11021] BUG: KASAN: use-after-free in dev_uevent+0x712/0x780 [ 256.588623][ T4816] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 256.594519][T11021] Read of size 8 at addr ffff88807e0fe098 by task systemd-udevd/11021 [ 256.594586][T11021] [ 256.594595][T11021] CPU: 0 PID: 11021 Comm: systemd-udevd Not tainted 5.12.0-rc4-syzkaller #0 [ 256.621335][T11021] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.631416][T11021] Call Trace: [ 256.634724][T11021] dump_stack+0x141/0x1d7 [ 256.639148][T11021] ? dev_uevent+0x712/0x780 [ 256.643690][T11021] print_address_description.constprop.0.cold+0x5b/0x2c6 [ 256.650973][T11021] ? dev_uevent+0x712/0x780 [ 256.655649][T11021] ? dev_uevent+0x712/0x780 [ 256.660243][T11021] kasan_report.cold+0x7c/0xd8 [ 256.665053][T11021] ? dev_uevent+0x712/0x780 [ 256.669595][T11021] dev_uevent+0x712/0x780 [ 256.673991][T11021] ? device_get_devnode+0x2b0/0x2b0 [ 256.679236][T11021] ? rcu_read_lock_sched_held+0x3a/0x70 [ 256.684922][T11021] ? trace_kmalloc+0xbe/0xf0 [ 256.689635][T11021] ? kmem_cache_alloc_trace+0x20e/0x440 [ 256.695223][T11021] uevent_show+0x1bb/0x390 [ 256.699709][T11021] ? get_device_parent+0x590/0x590 [ 256.704867][T11021] dev_attr_show+0x4b/0x90 [ 256.709340][T11021] ? device_remove_bin_file+0x30/0x30 [ 256.714775][T11021] sysfs_kf_seq_show+0x1f8/0x400 [ 256.719848][T11021] seq_read_iter+0x4d3/0x1220 [ 256.724638][T11021] kernfs_fop_read_iter+0x44f/0x5f0 01:02:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_usb_connect(0x0, 0x24, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 01:02:11 executing program 4: r0 = syz_io_uring_setup(0x83, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x187, &(0x7f0000000300), &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000380), 0x0) close(r0) 01:02:11 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xc, 0x100010, r0, 0x0) [ 256.729898][T11021] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 256.736256][T11021] ? iov_iter_init+0x3c/0x130 [ 256.741028][T11021] new_sync_read+0x41e/0x6e0 [ 256.745718][T11021] ? ksys_lseek+0x1b0/0x1b0 [ 256.750269][T11021] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 256.756549][T11021] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 256.762330][T11021] ? selinux_file_permission+0x92/0x520 [ 256.768164][T11021] vfs_read+0x35c/0x570 [ 256.772359][T11021] ksys_read+0x12d/0x250 [ 256.776628][T11021] ? vfs_write+0xa30/0xa30 [ 256.781082][T11021] ? __secure_computing+0x104/0x360 [ 256.786325][T11021] do_syscall_64+0x2d/0x70 [ 256.790814][T11021] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 256.796823][T11021] RIP: 0033:0x7f1fc1894910 [ 256.801275][T11021] Code: b6 fe ff ff 48 8d 3d 0f be 08 00 48 83 ec 08 e8 06 db 01 00 66 0f 1f 44 00 00 83 3d f9 2d 2c 00 00 75 10 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 de 9b 01 00 48 89 04 24 [ 256.821016][T11021] RSP: 002b:00007ffcf9def918 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 256.829488][T11021] RAX: ffffffffffffffda RBX: 0000561800a5fd50 RCX: 00007f1fc1894910 [ 256.837495][T11021] RDX: 0000000000001000 RSI: 0000561800a5da30 RDI: 0000000000000007 [ 256.845515][T11021] RBP: 00007f1fc1b4f440 R08: 00007f1fc1b531a8 R09: 0000000000001010 [ 256.853544][T11021] R10: 0000561800a5fd50 R11: 0000000000000246 R12: 0000000000001000 [ 256.861689][T11021] R13: 0000000000000d68 R14: 0000561800a5da30 R15: 00007f1fc1b4e900 [ 256.869798][T11021] [ 256.872150][T11021] Allocated by task 10933: [ 256.876581][T11021] kasan_save_stack+0x1b/0x40 [ 256.881296][T11021] __kasan_kmalloc+0x96/0xc0 [ 256.885936][T11021] kmem_cache_alloc_trace+0x1f5/0x440 [ 256.888725][ T4816] usb 3-1: Using ep0 maxpacket: 8 [ 256.891342][T11021] raw_open+0x8d/0x4d0 [ 256.900555][T11021] misc_open+0x372/0x4a0 [ 256.904914][T11021] chrdev_open+0x266/0x770 [ 256.909452][T11021] do_dentry_open+0x4b9/0x11b0 [ 256.914367][T11021] path_openat+0x1c0e/0x27e0 [ 256.918992][T11021] do_filp_open+0x17e/0x3c0 [ 256.923553][T11021] do_sys_openat2+0x16d/0x420 [ 256.928288][T11021] __x64_sys_openat+0x13f/0x1f0 [ 256.933170][T11021] do_syscall_64+0x2d/0x70 [ 256.937614][T11021] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 256.943541][T11021] [ 256.945890][T11021] Freed by task 11003: [ 256.949972][T11021] kasan_save_stack+0x1b/0x40 [ 256.954703][T11021] kasan_set_track+0x1c/0x30 [ 256.959330][T11021] kasan_set_free_info+0x20/0x30 [ 256.964298][T11021] __kasan_slab_free+0xc7/0x100 [ 256.969185][T11021] kfree+0x104/0x2b0 [ 256.973115][T11021] raw_release+0x218/0x290 [ 256.977563][T11021] __fput+0x288/0x920 [ 256.981573][T11021] task_work_run+0xdd/0x1a0 [ 256.986207][T11021] get_signal+0x1c89/0x2100 [ 256.990805][T11021] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 256.996743][T11021] exit_to_user_mode_prepare+0x148/0x250 [ 257.002505][T11021] syscall_exit_to_user_mode+0x19/0x60 [ 257.008117][T11021] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 257.009147][ T4816] usb 3-1: config index 0 descriptor too short (expected 65316, got 36) [ 257.014510][T11021] [ 257.014527][T11021] The buggy address belongs to the object at ffff88807e0fe000 [ 257.014527][T11021] which belongs to the cache kmalloc-4k of size 4096 [ 257.014549][T11021] The buggy address is located 152 bytes inside of [ 257.014549][T11021] 4096-byte region [ffff88807e0fe000, ffff88807e0ff000) [ 257.014569][T11021] The buggy address belongs to the page: [ 257.014579][T11021] page:ffffea0001f83f80 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x7e0fe [ 257.014605][T11021] head:ffffea0001f83f80 order:1 compound_mapcount:0 [ 257.014618][T11021] flags: 0xfff00000010200(slab|head) [ 257.014645][T11021] raw: 00fff00000010200 ffffea0001f87e88 ffffea0001f7fc08 ffff888010840900 [ 257.014664][T11021] raw: 0000000000000000 ffff88807e0fe000 0000000100000001 0000000000000000 [ 257.014674][T11021] page dumped because: kasan: bad access detected [ 257.014684][T11021] [ 257.014690][T11021] Memory state around the buggy address: [ 257.014700][T11021] ffff88807e0fdf80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 257.014714][T11021] ffff88807e0fe000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 257.014728][T11021] >ffff88807e0fe080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 257.014739][T11021] ^ [ 257.014752][T11021] ffff88807e0fe100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 257.014765][T11021] ffff88807e0fe180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 257.014775][T11021] ================================================================== [ 257.014784][T11021] Disabling lock debugging due to kernel taint [ 257.019503][ T7] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 257.045099][ T4816] usb 3-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 257.144803][T11021] Kernel panic - not syncing: panic_on_warn set ... [ 257.199509][T11021] CPU: 0 PID: 11021 Comm: systemd-udevd Tainted: G B 5.12.0-rc4-syzkaller #0 [ 257.209616][T11021] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 257.219688][T11021] Call Trace: [ 257.222976][T11021] dump_stack+0x141/0x1d7 [ 257.227327][T11021] panic+0x306/0x73d [ 257.231276][T11021] ? __warn_printk+0xf3/0xf3 [ 257.235879][T11021] ? preempt_schedule_common+0x59/0xc0 [ 257.241359][T11021] ? dev_uevent+0x712/0x780 [ 257.245887][T11021] ? preempt_schedule_thunk+0x16/0x18 [ 257.251421][T11021] ? trace_hardirqs_on+0x38/0x1c0 [ 257.256536][T11021] ? trace_hardirqs_on+0x51/0x1c0 [ 257.261593][T11021] ? dev_uevent+0x712/0x780 [ 257.266122][T11021] ? dev_uevent+0x712/0x780 [ 257.270652][T11021] end_report.cold+0x5a/0x5a [ 257.275268][T11021] kasan_report.cold+0x6a/0xd8 [ 257.280070][T11021] ? dev_uevent+0x712/0x780 [ 257.284607][T11021] dev_uevent+0x712/0x780 [ 257.288971][T11021] ? device_get_devnode+0x2b0/0x2b0 [ 257.294211][T11021] ? rcu_read_lock_sched_held+0x3a/0x70 [ 257.299791][T11021] ? trace_kmalloc+0xbe/0xf0 [ 257.304411][T11021] ? kmem_cache_alloc_trace+0x20e/0x440 [ 257.309993][T11021] uevent_show+0x1bb/0x390 [ 257.314464][T11021] ? get_device_parent+0x590/0x590 [ 257.319606][T11021] dev_attr_show+0x4b/0x90 [ 257.323203][ T4816] usb 3-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 257.324051][T11021] ? device_remove_bin_file+0x30/0x30 [ 257.338438][T11021] sysfs_kf_seq_show+0x1f8/0x400 [ 257.343519][T11021] seq_read_iter+0x4d3/0x1220 [ 257.348323][T11021] kernfs_fop_read_iter+0x44f/0x5f0 [ 257.353552][T11021] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 257.356527][ T4816] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 257.359828][T11021] ? iov_iter_init+0x3c/0x130 [ 257.359866][T11021] new_sync_read+0x41e/0x6e0 [ 257.359887][T11021] ? ksys_lseek+0x1b0/0x1b0 [ 257.359906][T11021] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 257.359931][T11021] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 257.359952][T11021] ? selinux_file_permission+0x92/0x520 [ 257.359977][T11021] vfs_read+0x35c/0x570 [ 257.359997][T11021] ksys_read+0x12d/0x250 [ 257.360015][T11021] ? vfs_write+0xa30/0xa30 [ 257.360032][T11021] ? __secure_computing+0x104/0x360 [ 257.395443][ T4816] usb 3-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 257.396928][T11021] do_syscall_64+0x2d/0x70 [ 257.413275][ T4816] usb 3-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 257.415551][T11021] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 257.434653][ T4816] usb 3-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 257.436024][T11021] RIP: 0033:0x7f1fc1894910 [ 257.436052][T11021] Code: b6 fe ff ff 48 8d 3d 0f be 08 00 48 83 ec 08 e8 06 db 01 00 66 0f 1f 44 00 00 83 3d f9 2d 2c 00 00 75 10 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 de 9b 01 00 48 89 04 24 [ 257.489413][T11021] RSP: 002b:00007ffcf9def918 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 257.498022][T11021] RAX: ffffffffffffffda RBX: 0000561800a5fd50 RCX: 00007f1fc1894910 [ 257.506015][T11021] RDX: 0000000000001000 RSI: 0000561800a5da30 RDI: 0000000000000007 [ 257.514405][T11021] RBP: 00007f1fc1b4f440 R08: 00007f1fc1b531a8 R09: 0000000000001010 [ 257.523042][T11021] R10: 0000561800a5fd50 R11: 0000000000000246 R12: 0000000000001000 [ 257.531046][T11021] R13: 0000000000000d68 R14: 0000561800a5da30 R15: 00007f1fc1b4e900 [ 257.538919][ T4816] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 257.548720][T11021] Kernel Offset: disabled [ 257.553077][T11021] Rebooting in 86400 seconds..