[ OK ] Started Daily Cleanup of Temporary Directories. Starting getty on tty2-tty6 if dbus and logind are not available... [ OK ] Started Daily apt upgrade and clean activities. [ OK ] Reached target Timers. Starting Permit User Sessions... [ OK ] Started Regular background program processing daemon. [ OK ] Started System Logging Service. [ OK ] Started Permit User Sessions. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. Starting Load/Save RF Kill Switch Status... [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.76' (ECDSA) to the list of known hosts. 2021/03/30 03:56:53 fuzzer started 2021/03/30 03:56:53 dialing manager at 10.128.0.169:35511 2021/03/30 03:56:54 syscalls: 3560 2021/03/30 03:56:54 code coverage: enabled 2021/03/30 03:56:54 comparison tracing: enabled 2021/03/30 03:56:54 extra coverage: enabled 2021/03/30 03:56:54 setuid sandbox: enabled 2021/03/30 03:56:54 namespace sandbox: enabled 2021/03/30 03:56:54 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/30 03:56:54 fault injection: enabled 2021/03/30 03:56:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/30 03:56:54 net packet injection: enabled 2021/03/30 03:56:54 net device setup: enabled 2021/03/30 03:56:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/30 03:56:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/30 03:56:54 USB emulation: enabled 2021/03/30 03:56:54 hci packet injection: enabled 2021/03/30 03:56:54 wifi device emulation: enabled 2021/03/30 03:56:54 802.15.4 emulation: enabled 2021/03/30 03:56:54 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/30 03:56:54 fetching corpus: 50, signal 45686/49518 (executing program) 2021/03/30 03:56:54 fetching corpus: 100, signal 69394/74977 (executing program) 2021/03/30 03:56:54 fetching corpus: 150, signal 92515/99790 (executing program) 2021/03/30 03:56:54 fetching corpus: 200, signal 104779/113701 (executing program) 2021/03/30 03:56:55 fetching corpus: 250, signal 111621/122252 (executing program) 2021/03/30 03:56:55 fetching corpus: 300, signal 126745/138957 (executing program) 2021/03/30 03:56:55 fetching corpus: 350, signal 138372/152176 (executing program) 2021/03/30 03:56:55 fetching corpus: 400, signal 149417/164760 (executing program) 2021/03/30 03:56:55 fetching corpus: 450, signal 163287/180093 (executing program) 2021/03/30 03:56:55 fetching corpus: 500, signal 172767/191036 (executing program) 2021/03/30 03:56:55 fetching corpus: 550, signal 182011/201699 (executing program) 2021/03/30 03:56:55 fetching corpus: 600, signal 188051/209216 (executing program) 2021/03/30 03:56:55 fetching corpus: 650, signal 194008/216656 (executing program) 2021/03/30 03:56:56 fetching corpus: 700, signal 206930/230823 (executing program) 2021/03/30 03:56:56 fetching corpus: 750, signal 212063/237382 (executing program) 2021/03/30 03:56:56 fetching corpus: 800, signal 216689/243442 (executing program) 2021/03/30 03:56:56 fetching corpus: 850, signal 223507/251589 (executing program) 2021/03/30 03:56:56 fetching corpus: 900, signal 232444/261744 (executing program) 2021/03/30 03:56:56 fetching corpus: 950, signal 240626/271139 (executing program) 2021/03/30 03:56:56 fetching corpus: 1000, signal 247712/279447 (executing program) 2021/03/30 03:56:56 fetching corpus: 1050, signal 253553/286484 (executing program) 2021/03/30 03:56:56 fetching corpus: 1100, signal 258325/292469 (executing program) 2021/03/30 03:56:57 fetching corpus: 1150, signal 265504/300804 (executing program) 2021/03/30 03:56:57 fetching corpus: 1200, signal 267237/303929 (executing program) 2021/03/30 03:56:57 fetching corpus: 1250, signal 271978/309941 (executing program) 2021/03/30 03:56:57 fetching corpus: 1300, signal 276485/315664 (executing program) 2021/03/30 03:56:57 fetching corpus: 1350, signal 281068/321429 (executing program) 2021/03/30 03:56:57 fetching corpus: 1400, signal 287358/328815 (executing program) 2021/03/30 03:56:57 fetching corpus: 1450, signal 291281/333916 (executing program) 2021/03/30 03:56:57 fetching corpus: 1500, signal 296647/340404 (executing program) 2021/03/30 03:56:57 fetching corpus: 1550, signal 303072/347876 (executing program) 2021/03/30 03:56:58 fetching corpus: 1600, signal 312135/357738 (executing program) 2021/03/30 03:56:58 fetching corpus: 1650, signal 317798/364328 (executing program) 2021/03/30 03:56:58 fetching corpus: 1700, signal 323763/371237 (executing program) 2021/03/30 03:56:58 fetching corpus: 1750, signal 326269/374896 (executing program) 2021/03/30 03:56:58 fetching corpus: 1800, signal 330788/380454 (executing program) 2021/03/30 03:56:58 fetching corpus: 1850, signal 335891/386466 (executing program) 2021/03/30 03:56:58 fetching corpus: 1900, signal 339064/390720 (executing program) 2021/03/30 03:56:58 fetching corpus: 1950, signal 344796/397297 (executing program) 2021/03/30 03:56:59 fetching corpus: 2000, signal 347873/401427 (executing program) 2021/03/30 03:56:59 fetching corpus: 2050, signal 350685/405310 (executing program) 2021/03/30 03:56:59 fetching corpus: 2100, signal 357271/412578 (executing program) 2021/03/30 03:56:59 fetching corpus: 2150, signal 359611/415985 (executing program) 2021/03/30 03:56:59 fetching corpus: 2200, signal 362948/420320 (executing program) 2021/03/30 03:56:59 fetching corpus: 2250, signal 366341/424676 (executing program) 2021/03/30 03:56:59 fetching corpus: 2300, signal 370130/429370 (executing program) 2021/03/30 03:56:59 fetching corpus: 2350, signal 373220/433454 (executing program) 2021/03/30 03:57:00 fetching corpus: 2400, signal 377035/438116 (executing program) 2021/03/30 03:57:00 fetching corpus: 2450, signal 380137/442227 (executing program) 2021/03/30 03:57:00 fetching corpus: 2500, signal 384238/447157 (executing program) 2021/03/30 03:57:00 fetching corpus: 2550, signal 386714/450647 (executing program) 2021/03/30 03:57:00 fetching corpus: 2600, signal 389267/454221 (executing program) 2021/03/30 03:57:00 fetching corpus: 2650, signal 392455/458292 (executing program) 2021/03/30 03:57:00 fetching corpus: 2700, signal 394921/461692 (executing program) 2021/03/30 03:57:01 fetching corpus: 2750, signal 398691/466288 (executing program) 2021/03/30 03:57:01 fetching corpus: 2800, signal 400550/469152 (executing program) 2021/03/30 03:57:01 fetching corpus: 2850, signal 402915/472463 (executing program) 2021/03/30 03:57:01 fetching corpus: 2900, signal 404787/475294 (executing program) 2021/03/30 03:57:01 fetching corpus: 2950, signal 407425/478829 (executing program) 2021/03/30 03:57:01 fetching corpus: 3000, signal 410047/482281 (executing program) 2021/03/30 03:57:01 fetching corpus: 3050, signal 414107/487056 (executing program) 2021/03/30 03:57:01 fetching corpus: 3100, signal 415559/489516 (executing program) 2021/03/30 03:57:01 fetching corpus: 3150, signal 417206/492133 (executing program) 2021/03/30 03:57:02 fetching corpus: 3200, signal 419296/495147 (executing program) 2021/03/30 03:57:02 fetching corpus: 3250, signal 421710/498362 (executing program) 2021/03/30 03:57:02 fetching corpus: 3300, signal 423772/501291 (executing program) 2021/03/30 03:57:02 fetching corpus: 3350, signal 425955/504290 (executing program) 2021/03/30 03:57:02 fetching corpus: 3400, signal 427642/506898 (executing program) 2021/03/30 03:57:02 fetching corpus: 3450, signal 430106/510179 (executing program) 2021/03/30 03:57:02 fetching corpus: 3500, signal 432130/513092 (executing program) 2021/03/30 03:57:02 fetching corpus: 3550, signal 434832/516528 (executing program) 2021/03/30 03:57:02 fetching corpus: 3600, signal 436362/518956 (executing program) 2021/03/30 03:57:02 fetching corpus: 3650, signal 437809/521306 (executing program) 2021/03/30 03:57:03 fetching corpus: 3700, signal 443410/527213 (executing program) 2021/03/30 03:57:03 fetching corpus: 3750, signal 445044/529721 (executing program) 2021/03/30 03:57:03 fetching corpus: 3800, signal 448168/533473 (executing program) 2021/03/30 03:57:03 fetching corpus: 3850, signal 451281/537187 (executing program) 2021/03/30 03:57:03 fetching corpus: 3900, signal 453568/540231 (executing program) 2021/03/30 03:57:03 fetching corpus: 3950, signal 455221/542750 (executing program) 2021/03/30 03:57:03 fetching corpus: 4000, signal 458701/546707 (executing program) 2021/03/30 03:57:03 fetching corpus: 4050, signal 460811/549519 (executing program) 2021/03/30 03:57:03 fetching corpus: 4100, signal 462114/551719 (executing program) 2021/03/30 03:57:04 fetching corpus: 4150, signal 464317/554644 (executing program) 2021/03/30 03:57:04 fetching corpus: 4200, signal 466575/557567 (executing program) 2021/03/30 03:57:04 fetching corpus: 4250, signal 470102/561594 (executing program) 2021/03/30 03:57:04 fetching corpus: 4300, signal 473285/565325 (executing program) 2021/03/30 03:57:04 fetching corpus: 4350, signal 475060/567830 (executing program) 2021/03/30 03:57:04 fetching corpus: 4400, signal 476480/570068 (executing program) 2021/03/30 03:57:04 fetching corpus: 4450, signal 479150/573259 (executing program) 2021/03/30 03:57:04 fetching corpus: 4500, signal 481021/575822 (executing program) 2021/03/30 03:57:04 fetching corpus: 4550, signal 483211/578648 (executing program) 2021/03/30 03:57:04 fetching corpus: 4600, signal 485371/581448 (executing program) 2021/03/30 03:57:05 fetching corpus: 4650, signal 486975/583769 (executing program) 2021/03/30 03:57:05 fetching corpus: 4700, signal 489846/587109 (executing program) 2021/03/30 03:57:05 fetching corpus: 4750, signal 491264/589266 (executing program) 2021/03/30 03:57:05 fetching corpus: 4800, signal 493085/591760 (executing program) 2021/03/30 03:57:05 fetching corpus: 4850, signal 494885/594191 (executing program) 2021/03/30 03:57:05 fetching corpus: 4900, signal 497261/597056 (executing program) 2021/03/30 03:57:05 fetching corpus: 4950, signal 499889/600187 (executing program) 2021/03/30 03:57:05 fetching corpus: 5000, signal 501456/602439 (executing program) 2021/03/30 03:57:05 fetching corpus: 5050, signal 503201/604785 (executing program) 2021/03/30 03:57:05 fetching corpus: 5100, signal 504855/607069 (executing program) 2021/03/30 03:57:05 fetching corpus: 5150, signal 505744/608734 (executing program) 2021/03/30 03:57:06 fetching corpus: 5200, signal 507365/611012 (executing program) 2021/03/30 03:57:06 fetching corpus: 5250, signal 509392/613544 (executing program) 2021/03/30 03:57:06 fetching corpus: 5300, signal 510923/615725 (executing program) 2021/03/30 03:57:06 fetching corpus: 5350, signal 513037/618326 (executing program) 2021/03/30 03:57:06 fetching corpus: 5400, signal 515475/621213 (executing program) 2021/03/30 03:57:06 fetching corpus: 5450, signal 517671/623893 (executing program) 2021/03/30 03:57:06 fetching corpus: 5500, signal 519046/625973 (executing program) 2021/03/30 03:57:06 fetching corpus: 5550, signal 520837/628298 (executing program) 2021/03/30 03:57:06 fetching corpus: 5600, signal 522176/630304 (executing program) 2021/03/30 03:57:07 fetching corpus: 5650, signal 524394/632997 (executing program) 2021/03/30 03:57:07 fetching corpus: 5700, signal 525869/635124 (executing program) 2021/03/30 03:57:07 fetching corpus: 5750, signal 527092/637035 (executing program) 2021/03/30 03:57:07 fetching corpus: 5800, signal 528770/639243 (executing program) 2021/03/30 03:57:07 fetching corpus: 5850, signal 530130/641196 (executing program) 2021/03/30 03:57:07 fetching corpus: 5900, signal 533330/644528 (executing program) 2021/03/30 03:57:07 fetching corpus: 5950, signal 535487/647134 (executing program) 2021/03/30 03:57:07 fetching corpus: 6000, signal 537249/649387 (executing program) 2021/03/30 03:57:07 fetching corpus: 6050, signal 538662/651380 (executing program) 2021/03/30 03:57:08 fetching corpus: 6100, signal 540061/653409 (executing program) 2021/03/30 03:57:08 fetching corpus: 6150, signal 541355/655231 (executing program) 2021/03/30 03:57:08 fetching corpus: 6200, signal 542970/657399 (executing program) 2021/03/30 03:57:08 fetching corpus: 6250, signal 544680/659603 (executing program) 2021/03/30 03:57:08 fetching corpus: 6300, signal 546230/661698 (executing program) 2021/03/30 03:57:08 fetching corpus: 6350, signal 547684/663664 (executing program) 2021/03/30 03:57:08 fetching corpus: 6400, signal 548848/665456 (executing program) 2021/03/30 03:57:08 fetching corpus: 6450, signal 549973/667188 (executing program) 2021/03/30 03:57:08 fetching corpus: 6500, signal 551038/668884 (executing program) 2021/03/30 03:57:09 fetching corpus: 6550, signal 552461/670803 (executing program) 2021/03/30 03:57:09 fetching corpus: 6600, signal 555740/674050 (executing program) 2021/03/30 03:57:09 fetching corpus: 6650, signal 557091/675915 (executing program) 2021/03/30 03:57:09 fetching corpus: 6700, signal 558613/677898 (executing program) 2021/03/30 03:57:09 fetching corpus: 6750, signal 559897/679716 (executing program) 2021/03/30 03:57:09 fetching corpus: 6800, signal 561833/681970 (executing program) 2021/03/30 03:57:09 fetching corpus: 6850, signal 562888/683621 (executing program) 2021/03/30 03:57:09 fetching corpus: 6900, signal 564527/685723 (executing program) 2021/03/30 03:57:09 fetching corpus: 6950, signal 566499/688011 (executing program) 2021/03/30 03:57:09 fetching corpus: 7000, signal 567831/689849 (executing program) 2021/03/30 03:57:10 fetching corpus: 7050, signal 568845/691447 (executing program) 2021/03/30 03:57:10 fetching corpus: 7100, signal 570389/693360 (executing program) 2021/03/30 03:57:10 fetching corpus: 7150, signal 572187/695441 (executing program) 2021/03/30 03:57:10 fetching corpus: 7200, signal 573631/697306 (executing program) 2021/03/30 03:57:10 fetching corpus: 7250, signal 575160/699262 (executing program) 2021/03/30 03:57:10 fetching corpus: 7300, signal 576369/700957 (executing program) 2021/03/30 03:57:10 fetching corpus: 7350, signal 578165/703091 (executing program) 2021/03/30 03:57:10 fetching corpus: 7400, signal 580121/705313 (executing program) 2021/03/30 03:57:10 fetching corpus: 7450, signal 581264/706955 (executing program) 2021/03/30 03:57:10 fetching corpus: 7500, signal 582468/708661 (executing program) 2021/03/30 03:57:11 fetching corpus: 7550, signal 584003/710556 (executing program) 2021/03/30 03:57:11 fetching corpus: 7600, signal 585202/712207 (executing program) 2021/03/30 03:57:11 fetching corpus: 7650, signal 586356/713782 (executing program) 2021/03/30 03:57:11 fetching corpus: 7700, signal 587770/715601 (executing program) 2021/03/30 03:57:11 fetching corpus: 7750, signal 589138/717364 (executing program) 2021/03/30 03:57:11 fetching corpus: 7800, signal 590371/719037 (executing program) 2021/03/30 03:57:11 fetching corpus: 7850, signal 591485/720610 (executing program) 2021/03/30 03:57:11 fetching corpus: 7900, signal 592295/721975 (executing program) 2021/03/30 03:57:11 fetching corpus: 7950, signal 593821/723856 (executing program) 2021/03/30 03:57:11 fetching corpus: 8000, signal 594931/725430 (executing program) 2021/03/30 03:57:11 fetching corpus: 8050, signal 596633/727362 (executing program) 2021/03/30 03:57:12 fetching corpus: 8100, signal 598208/729235 (executing program) 2021/03/30 03:57:12 fetching corpus: 8150, signal 598910/730516 (executing program) 2021/03/30 03:57:12 fetching corpus: 8200, signal 600112/732098 (executing program) 2021/03/30 03:57:12 fetching corpus: 8250, signal 601013/733512 (executing program) 2021/03/30 03:57:12 fetching corpus: 8300, signal 602251/735146 (executing program) 2021/03/30 03:57:12 fetching corpus: 8350, signal 603074/736504 (executing program) 2021/03/30 03:57:12 fetching corpus: 8400, signal 604000/737893 (executing program) 2021/03/30 03:57:12 fetching corpus: 8450, signal 605007/739360 (executing program) 2021/03/30 03:57:12 fetching corpus: 8500, signal 605912/740718 (executing program) 2021/03/30 03:57:13 fetching corpus: 8550, signal 607275/742379 (executing program) 2021/03/30 03:57:13 fetching corpus: 8600, signal 608509/743970 (executing program) 2021/03/30 03:57:13 fetching corpus: 8650, signal 609699/745535 (executing program) 2021/03/30 03:57:13 fetching corpus: 8700, signal 611266/747319 (executing program) 2021/03/30 03:57:13 fetching corpus: 8750, signal 612406/748866 (executing program) 2021/03/30 03:57:13 fetching corpus: 8800, signal 613114/750074 (executing program) 2021/03/30 03:57:13 fetching corpus: 8850, signal 614698/751829 (executing program) 2021/03/30 03:57:13 fetching corpus: 8900, signal 615677/753241 (executing program) 2021/03/30 03:57:13 fetching corpus: 8950, signal 616756/754762 (executing program) 2021/03/30 03:57:13 fetching corpus: 9000, signal 618220/756481 (executing program) 2021/03/30 03:57:13 fetching corpus: 9050, signal 618863/757695 (executing program) 2021/03/30 03:57:14 fetching corpus: 9100, signal 619614/758942 (executing program) 2021/03/30 03:57:14 fetching corpus: 9150, signal 620324/760129 (executing program) 2021/03/30 03:57:14 fetching corpus: 9200, signal 621657/761718 (executing program) 2021/03/30 03:57:14 fetching corpus: 9250, signal 622857/763214 (executing program) 2021/03/30 03:57:14 fetching corpus: 9300, signal 624127/764721 (executing program) 2021/03/30 03:57:14 fetching corpus: 9350, signal 625385/766223 (executing program) 2021/03/30 03:57:14 fetching corpus: 9400, signal 626625/767765 (executing program) 2021/03/30 03:57:14 fetching corpus: 9450, signal 627867/769227 (executing program) 2021/03/30 03:57:15 fetching corpus: 9500, signal 629030/770673 (executing program) 2021/03/30 03:57:15 fetching corpus: 9550, signal 630961/772583 (executing program) 2021/03/30 03:57:15 fetching corpus: 9600, signal 631900/773930 (executing program) 2021/03/30 03:57:15 fetching corpus: 9650, signal 633235/775470 (executing program) 2021/03/30 03:57:15 fetching corpus: 9700, signal 634039/776671 (executing program) 2021/03/30 03:57:15 fetching corpus: 9750, signal 634808/777858 (executing program) 2021/03/30 03:57:15 fetching corpus: 9800, signal 635971/779306 (executing program) 2021/03/30 03:57:15 fetching corpus: 9850, signal 636714/780493 (executing program) 2021/03/30 03:57:15 fetching corpus: 9900, signal 638453/782238 (executing program) 2021/03/30 03:57:16 fetching corpus: 9950, signal 640649/784273 (executing program) 2021/03/30 03:57:16 fetching corpus: 10000, signal 641416/785447 (executing program) 2021/03/30 03:57:16 fetching corpus: 10050, signal 642046/786559 (executing program) 2021/03/30 03:57:16 fetching corpus: 10100, signal 644197/788536 (executing program) 2021/03/30 03:57:16 fetching corpus: 10150, signal 645372/789947 (executing program) 2021/03/30 03:57:16 fetching corpus: 10200, signal 646052/791085 (executing program) 2021/03/30 03:57:16 fetching corpus: 10250, signal 646681/792203 (executing program) 2021/03/30 03:57:16 fetching corpus: 10300, signal 647623/793473 (executing program) 2021/03/30 03:57:16 fetching corpus: 10350, signal 648582/794747 (executing program) 2021/03/30 03:57:16 fetching corpus: 10400, signal 649297/795876 (executing program) 2021/03/30 03:57:17 fetching corpus: 10450, signal 650524/797316 (executing program) 2021/03/30 03:57:17 fetching corpus: 10500, signal 651719/798720 (executing program) 2021/03/30 03:57:17 fetching corpus: 10550, signal 652430/799815 (executing program) 2021/03/30 03:57:17 fetching corpus: 10600, signal 653805/801292 (executing program) 2021/03/30 03:57:17 fetching corpus: 10650, signal 655009/802667 (executing program) 2021/03/30 03:57:17 fetching corpus: 10700, signal 655654/803697 (executing program) 2021/03/30 03:57:17 fetching corpus: 10750, signal 657073/805238 (executing program) 2021/03/30 03:57:17 fetching corpus: 10800, signal 658069/806500 (executing program) 2021/03/30 03:57:17 fetching corpus: 10850, signal 660042/808284 (executing program) 2021/03/30 03:57:17 fetching corpus: 10900, signal 660724/809336 (executing program) 2021/03/30 03:57:17 fetching corpus: 10950, signal 661421/810386 (executing program) 2021/03/30 03:57:18 fetching corpus: 11000, signal 662586/811731 (executing program) 2021/03/30 03:57:18 fetching corpus: 11050, signal 663336/812826 (executing program) 2021/03/30 03:57:18 fetching corpus: 11100, signal 664489/814145 (executing program) 2021/03/30 03:57:18 fetching corpus: 11150, signal 665641/815411 (executing program) 2021/03/30 03:57:18 fetching corpus: 11200, signal 667341/817038 (executing program) 2021/03/30 03:57:18 fetching corpus: 11250, signal 668188/818195 (executing program) 2021/03/30 03:57:18 fetching corpus: 11300, signal 668965/819277 (executing program) 2021/03/30 03:57:18 fetching corpus: 11350, signal 670643/820896 (executing program) 2021/03/30 03:57:18 fetching corpus: 11400, signal 671102/821820 (executing program) 2021/03/30 03:57:19 fetching corpus: 11450, signal 671682/822785 (executing program) 2021/03/30 03:57:19 fetching corpus: 11500, signal 673498/824440 (executing program) 2021/03/30 03:57:19 fetching corpus: 11550, signal 675087/825868 (executing program) 2021/03/30 03:57:19 fetching corpus: 11600, signal 675829/826908 (executing program) 2021/03/30 03:57:19 fetching corpus: 11650, signal 676458/827888 (executing program) 2021/03/30 03:57:19 fetching corpus: 11700, signal 677363/829028 (executing program) 2021/03/30 03:57:19 fetching corpus: 11750, signal 679140/830634 (executing program) 2021/03/30 03:57:19 fetching corpus: 11800, signal 680145/831806 (executing program) 2021/03/30 03:57:19 fetching corpus: 11850, signal 680716/832742 (executing program) 2021/03/30 03:57:19 fetching corpus: 11900, signal 682012/834034 (executing program) 2021/03/30 03:57:20 fetching corpus: 11950, signal 682724/835040 (executing program) 2021/03/30 03:57:20 fetching corpus: 12000, signal 683556/836110 (executing program) 2021/03/30 03:57:20 fetching corpus: 12050, signal 684727/837365 (executing program) 2021/03/30 03:57:20 fetching corpus: 12100, signal 685642/838486 (executing program) 2021/03/30 03:57:20 fetching corpus: 12150, signal 686612/839591 (executing program) 2021/03/30 03:57:20 fetching corpus: 12200, signal 687453/840679 (executing program) 2021/03/30 03:57:20 fetching corpus: 12250, signal 688513/841835 (executing program) 2021/03/30 03:57:20 fetching corpus: 12300, signal 690103/843278 (executing program) 2021/03/30 03:57:20 fetching corpus: 12350, signal 690919/844301 (executing program) 2021/03/30 03:57:20 fetching corpus: 12400, signal 691451/845190 (executing program) 2021/03/30 03:57:21 fetching corpus: 12450, signal 692162/846142 (executing program) 2021/03/30 03:57:21 fetching corpus: 12500, signal 693558/847496 (executing program) 2021/03/30 03:57:21 fetching corpus: 12550, signal 694099/848389 (executing program) 2021/03/30 03:57:21 fetching corpus: 12600, signal 695315/849615 (executing program) 2021/03/30 03:57:21 fetching corpus: 12650, signal 697012/851107 (executing program) 2021/03/30 03:57:21 fetching corpus: 12700, signal 697805/852101 (executing program) 2021/03/30 03:57:21 fetching corpus: 12750, signal 698903/853200 (executing program) 2021/03/30 03:57:21 fetching corpus: 12800, signal 699799/854246 (executing program) 2021/03/30 03:57:21 fetching corpus: 12850, signal 700518/855191 (executing program) 2021/03/30 03:57:22 fetching corpus: 12900, signal 701480/856290 (executing program) 2021/03/30 03:57:22 fetching corpus: 12950, signal 702028/857153 (executing program) 2021/03/30 03:57:22 fetching corpus: 13000, signal 702698/858098 (executing program) 2021/03/30 03:57:22 fetching corpus: 13050, signal 703118/858880 (executing program) 2021/03/30 03:57:22 fetching corpus: 13100, signal 704214/859980 (executing program) 2021/03/30 03:57:22 fetching corpus: 13150, signal 705598/861209 (executing program) 2021/03/30 03:57:22 fetching corpus: 13200, signal 706210/862099 (executing program) 2021/03/30 03:57:22 fetching corpus: 13250, signal 706964/863044 (executing program) 2021/03/30 03:57:22 fetching corpus: 13300, signal 707356/863790 (executing program) 2021/03/30 03:57:22 fetching corpus: 13350, signal 708503/864866 (executing program) 2021/03/30 03:57:23 fetching corpus: 13400, signal 709244/865778 (executing program) 2021/03/30 03:57:23 fetching corpus: 13450, signal 710044/866710 (executing program) 2021/03/30 03:57:23 fetching corpus: 13500, signal 710655/867593 (executing program) 2021/03/30 03:57:23 fetching corpus: 13550, signal 711288/868468 (executing program) 2021/03/30 03:57:23 fetching corpus: 13600, signal 712218/869459 (executing program) 2021/03/30 03:57:23 fetching corpus: 13650, signal 713124/870430 (executing program) 2021/03/30 03:57:23 fetching corpus: 13700, signal 713622/871200 (executing program) 2021/03/30 03:57:23 fetching corpus: 13750, signal 714651/872236 (executing program) 2021/03/30 03:57:23 fetching corpus: 13800, signal 715356/873093 (executing program) 2021/03/30 03:57:24 fetching corpus: 13850, signal 716565/874192 (executing program) 2021/03/30 03:57:24 fetching corpus: 13900, signal 717275/875079 (executing program) 2021/03/30 03:57:24 fetching corpus: 13950, signal 717688/875817 (executing program) 2021/03/30 03:57:24 fetching corpus: 14000, signal 718828/876866 (executing program) 2021/03/30 03:57:24 fetching corpus: 14050, signal 719924/877956 (executing program) 2021/03/30 03:57:24 fetching corpus: 14100, signal 720787/878949 (executing program) 2021/03/30 03:57:24 fetching corpus: 14150, signal 722025/880042 (executing program) 2021/03/30 03:57:24 fetching corpus: 14200, signal 722730/880852 (executing program) 2021/03/30 03:57:24 fetching corpus: 14250, signal 723461/881745 (executing program) 2021/03/30 03:57:24 fetching corpus: 14300, signal 724225/882611 (executing program) 2021/03/30 03:57:25 fetching corpus: 14350, signal 724981/883511 (executing program) 2021/03/30 03:57:25 fetching corpus: 14400, signal 726211/884554 (executing program) 2021/03/30 03:57:25 fetching corpus: 14450, signal 726865/885365 (executing program) 2021/03/30 03:57:25 fetching corpus: 14500, signal 727379/886115 (executing program) 2021/03/30 03:57:25 fetching corpus: 14550, signal 728120/886964 (executing program) 2021/03/30 03:57:25 fetching corpus: 14600, signal 728677/887701 (executing program) 2021/03/30 03:57:25 fetching corpus: 14650, signal 729479/888528 (executing program) 2021/03/30 03:57:25 fetching corpus: 14700, signal 729998/889283 (executing program) 2021/03/30 03:57:25 fetching corpus: 14750, signal 730720/890118 (executing program) 2021/03/30 03:57:25 fetching corpus: 14800, signal 731900/891151 (executing program) 2021/03/30 03:57:26 fetching corpus: 14850, signal 732516/891939 (executing program) 2021/03/30 03:57:26 fetching corpus: 14900, signal 733082/892726 (executing program) 2021/03/30 03:57:26 fetching corpus: 14950, signal 733516/893434 (executing program) 2021/03/30 03:57:26 fetching corpus: 15000, signal 734156/894280 (executing program) 2021/03/30 03:57:26 fetching corpus: 15050, signal 734706/895012 (executing program) 2021/03/30 03:57:26 fetching corpus: 15100, signal 735168/895717 (executing program) 2021/03/30 03:57:26 fetching corpus: 15150, signal 736007/896579 (executing program) 2021/03/30 03:57:26 fetching corpus: 15200, signal 736863/897484 (executing program) 2021/03/30 03:57:26 fetching corpus: 15250, signal 737608/898272 (executing program) 2021/03/30 03:57:27 fetching corpus: 15300, signal 738489/899154 (executing program) 2021/03/30 03:57:27 fetching corpus: 15350, signal 739354/900009 (executing program) 2021/03/30 03:57:27 fetching corpus: 15400, signal 740106/900837 (executing program) 2021/03/30 03:57:27 fetching corpus: 15450, signal 740822/901586 (executing program) 2021/03/30 03:57:27 fetching corpus: 15500, signal 742092/902588 (executing program) 2021/03/30 03:57:28 fetching corpus: 15550, signal 742872/903393 (executing program) 2021/03/30 03:57:28 fetching corpus: 15600, signal 743749/904257 (executing program) 2021/03/30 03:57:28 fetching corpus: 15650, signal 744377/905001 (executing program) 2021/03/30 03:57:28 fetching corpus: 15700, signal 745071/905776 (executing program) 2021/03/30 03:57:28 fetching corpus: 15750, signal 746100/906641 (executing program) 2021/03/30 03:57:28 fetching corpus: 15800, signal 746904/907419 (executing program) 2021/03/30 03:57:28 fetching corpus: 15850, signal 747457/908146 (executing program) 2021/03/30 03:57:28 fetching corpus: 15900, signal 748235/908898 (executing program) 2021/03/30 03:57:28 fetching corpus: 15950, signal 748847/909638 (executing program) 2021/03/30 03:57:28 fetching corpus: 16000, signal 749486/910421 (executing program) 2021/03/30 03:57:28 fetching corpus: 16050, signal 750273/911158 (executing program) 2021/03/30 03:57:29 fetching corpus: 16100, signal 751525/912089 (executing program) 2021/03/30 03:57:29 fetching corpus: 16150, signal 751981/912716 (executing program) 2021/03/30 03:57:29 fetching corpus: 16200, signal 752631/913455 (executing program) 2021/03/30 03:57:29 fetching corpus: 16250, signal 753753/914346 (executing program) 2021/03/30 03:57:29 fetching corpus: 16300, signal 754510/915126 (executing program) 2021/03/30 03:57:29 fetching corpus: 16350, signal 754870/915743 (executing program) 2021/03/30 03:57:29 fetching corpus: 16400, signal 755227/916367 (executing program) 2021/03/30 03:57:29 fetching corpus: 16450, signal 755684/916987 (executing program) 2021/03/30 03:57:29 fetching corpus: 16500, signal 756601/917777 (executing program) 2021/03/30 03:57:29 fetching corpus: 16550, signal 757046/918441 (executing program) 2021/03/30 03:57:30 fetching corpus: 16600, signal 757445/919051 (executing program) 2021/03/30 03:57:30 fetching corpus: 16650, signal 757905/919698 (executing program) 2021/03/30 03:57:30 fetching corpus: 16700, signal 758548/920406 (executing program) 2021/03/30 03:57:30 fetching corpus: 16750, signal 759647/921236 (executing program) 2021/03/30 03:57:30 fetching corpus: 16800, signal 760072/921880 (executing program) 2021/03/30 03:57:30 fetching corpus: 16850, signal 762323/923070 (executing program) 2021/03/30 03:57:30 fetching corpus: 16900, signal 763046/923772 (executing program) 2021/03/30 03:57:30 fetching corpus: 16950, signal 763529/924416 (executing program) 2021/03/30 03:57:30 fetching corpus: 17000, signal 764246/925119 (executing program) 2021/03/30 03:57:30 fetching corpus: 17050, signal 764976/925808 (executing program) 2021/03/30 03:57:30 fetching corpus: 17100, signal 765692/926508 (executing program) 2021/03/30 03:57:31 fetching corpus: 17150, signal 766663/927301 (executing program) 2021/03/30 03:57:31 fetching corpus: 17200, signal 767248/927950 (executing program) 2021/03/30 03:57:31 fetching corpus: 17250, signal 768334/928739 (executing program) 2021/03/30 03:57:31 fetching corpus: 17300, signal 768900/929406 (executing program) 2021/03/30 03:57:31 fetching corpus: 17350, signal 770167/930262 (executing program) 2021/03/30 03:57:31 fetching corpus: 17400, signal 770826/930929 (executing program) 2021/03/30 03:57:31 fetching corpus: 17450, signal 771499/931608 (executing program) 2021/03/30 03:57:31 fetching corpus: 17500, signal 772517/932358 (executing program) 2021/03/30 03:57:31 fetching corpus: 17550, signal 772987/932934 (executing program) 2021/03/30 03:57:31 fetching corpus: 17600, signal 773506/933502 (executing program) 2021/03/30 03:57:31 fetching corpus: 17650, signal 773994/934099 (executing program) 2021/03/30 03:57:32 fetching corpus: 17700, signal 774830/934755 (executing program) 2021/03/30 03:57:32 fetching corpus: 17750, signal 775548/935425 (executing program) 2021/03/30 03:57:32 fetching corpus: 17800, signal 776059/935996 (executing program) 2021/03/30 03:57:32 fetching corpus: 17850, signal 776579/936585 (executing program) 2021/03/30 03:57:32 fetching corpus: 17900, signal 777024/937150 (executing program) 2021/03/30 03:57:32 fetching corpus: 17950, signal 778081/937919 (executing program) 2021/03/30 03:57:32 fetching corpus: 18000, signal 778639/938483 (executing program) 2021/03/30 03:57:32 fetching corpus: 18050, signal 780321/939423 (executing program) 2021/03/30 03:57:32 fetching corpus: 18100, signal 780866/940049 (executing program) 2021/03/30 03:57:33 fetching corpus: 18150, signal 781795/940675 (executing program) 2021/03/30 03:57:33 fetching corpus: 18200, signal 782697/941359 (executing program) 2021/03/30 03:57:33 fetching corpus: 18250, signal 784336/942239 (executing program) 2021/03/30 03:57:33 fetching corpus: 18300, signal 785372/942989 (executing program) 2021/03/30 03:57:33 fetching corpus: 18350, signal 785946/943582 (executing program) 2021/03/30 03:57:33 fetching corpus: 18400, signal 786347/944093 (executing program) 2021/03/30 03:57:33 fetching corpus: 18450, signal 787496/944819 (executing program) 2021/03/30 03:57:33 fetching corpus: 18500, signal 788014/945399 (executing program) 2021/03/30 03:57:33 fetching corpus: 18550, signal 788506/945944 (executing program) 2021/03/30 03:57:34 fetching corpus: 18600, signal 789524/946596 (executing program) 2021/03/30 03:57:34 fetching corpus: 18650, signal 790241/947191 (executing program) 2021/03/30 03:57:34 fetching corpus: 18700, signal 790590/947704 (executing program) 2021/03/30 03:57:34 fetching corpus: 18750, signal 791137/948238 (executing program) 2021/03/30 03:57:34 fetching corpus: 18800, signal 791832/948848 (executing program) 2021/03/30 03:57:34 fetching corpus: 18850, signal 792621/949428 (executing program) 2021/03/30 03:57:34 fetching corpus: 18900, signal 792948/949899 (executing program) 2021/03/30 03:57:34 fetching corpus: 18950, signal 793233/950411 (executing program) 2021/03/30 03:57:34 fetching corpus: 19000, signal 793547/950868 (executing program) 2021/03/30 03:57:34 fetching corpus: 19050, signal 793957/951328 (executing program) 2021/03/30 03:57:34 fetching corpus: 19100, signal 794439/951859 (executing program) 2021/03/30 03:57:35 fetching corpus: 19150, signal 795024/952377 (executing program) 2021/03/30 03:57:35 fetching corpus: 19200, signal 795518/952910 (executing program) 2021/03/30 03:57:35 fetching corpus: 19250, signal 795951/953442 (executing program) 2021/03/30 03:57:35 fetching corpus: 19300, signal 796246/953950 (executing program) 2021/03/30 03:57:35 fetching corpus: 19350, signal 797142/954574 (executing program) 2021/03/30 03:57:35 fetching corpus: 19400, signal 797910/955138 (executing program) 2021/03/30 03:57:35 fetching corpus: 19450, signal 798451/955665 (executing program) 2021/03/30 03:57:35 fetching corpus: 19500, signal 799000/956203 (executing program) 2021/03/30 03:57:35 fetching corpus: 19550, signal 799576/956708 (executing program) 2021/03/30 03:57:35 fetching corpus: 19600, signal 799937/957192 (executing program) 2021/03/30 03:57:35 fetching corpus: 19650, signal 800754/957770 (executing program) 2021/03/30 03:57:36 fetching corpus: 19700, signal 801098/958234 (executing program) 2021/03/30 03:57:36 fetching corpus: 19750, signal 801554/958753 (executing program) 2021/03/30 03:57:36 fetching corpus: 19800, signal 801856/959241 (executing program) 2021/03/30 03:57:36 fetching corpus: 19850, signal 802536/959789 (executing program) 2021/03/30 03:57:36 fetching corpus: 19900, signal 803117/960303 (executing program) 2021/03/30 03:57:36 fetching corpus: 19950, signal 804710/961049 (executing program) 2021/03/30 03:57:36 fetching corpus: 20000, signal 805311/961541 (executing program) 2021/03/30 03:57:36 fetching corpus: 20050, signal 806169/962077 (executing program) 2021/03/30 03:57:36 fetching corpus: 20100, signal 806669/962545 (executing program) 2021/03/30 03:57:36 fetching corpus: 20150, signal 807033/963023 (executing program) 2021/03/30 03:57:36 fetching corpus: 20200, signal 807749/963547 (executing program) 2021/03/30 03:57:36 fetching corpus: 20250, signal 808285/964060 (executing program) 2021/03/30 03:57:37 fetching corpus: 20300, signal 809654/964683 (executing program) 2021/03/30 03:57:37 fetching corpus: 20350, signal 810140/965154 (executing program) 2021/03/30 03:57:37 fetching corpus: 20400, signal 810661/965662 (executing program) 2021/03/30 03:57:37 fetching corpus: 20450, signal 811289/966160 (executing program) 2021/03/30 03:57:37 fetching corpus: 20500, signal 811936/966663 (executing program) 2021/03/30 03:57:37 fetching corpus: 20550, signal 812580/967134 (executing program) 2021/03/30 03:57:37 fetching corpus: 20600, signal 813163/967603 (executing program) 2021/03/30 03:57:37 fetching corpus: 20650, signal 813491/968003 (executing program) 2021/03/30 03:57:38 fetching corpus: 20700, signal 814151/968473 (executing program) 2021/03/30 03:57:38 fetching corpus: 20750, signal 815098/969006 (executing program) 2021/03/30 03:57:38 fetching corpus: 20800, signal 815473/969456 (executing program) 2021/03/30 03:57:38 fetching corpus: 20850, signal 815875/969868 (executing program) 2021/03/30 03:57:38 fetching corpus: 20900, signal 816352/970284 (executing program) 2021/03/30 03:57:38 fetching corpus: 20950, signal 816733/970719 (executing program) 2021/03/30 03:57:38 fetching corpus: 21000, signal 817165/971134 (executing program) 2021/03/30 03:57:38 fetching corpus: 21050, signal 818962/971748 (executing program) 2021/03/30 03:57:38 fetching corpus: 21100, signal 819505/972170 (executing program) 2021/03/30 03:57:38 fetching corpus: 21150, signal 819933/972619 (executing program) 2021/03/30 03:57:38 fetching corpus: 21200, signal 820308/973037 (executing program) 2021/03/30 03:57:39 fetching corpus: 21249, signal 821175/973526 (executing program) 2021/03/30 03:57:39 fetching corpus: 21299, signal 821840/973986 (executing program) 2021/03/30 03:57:39 fetching corpus: 21349, signal 822668/974470 (executing program) 2021/03/30 03:57:39 fetching corpus: 21399, signal 823085/974870 (executing program) 2021/03/30 03:57:39 fetching corpus: 21449, signal 823705/975295 (executing program) 2021/03/30 03:57:39 fetching corpus: 21499, signal 824213/975716 (executing program) 2021/03/30 03:57:39 fetching corpus: 21549, signal 824817/976099 (executing program) 2021/03/30 03:57:39 fetching corpus: 21599, signal 825414/976514 (executing program) 2021/03/30 03:57:40 fetching corpus: 21649, signal 826801/977089 (executing program) 2021/03/30 03:57:40 fetching corpus: 21699, signal 827278/977501 (executing program) 2021/03/30 03:57:40 fetching corpus: 21749, signal 828126/977952 (executing program) 2021/03/30 03:57:40 fetching corpus: 21799, signal 828682/978351 (executing program) 2021/03/30 03:57:40 fetching corpus: 21849, signal 829200/978755 (executing program) 2021/03/30 03:57:40 fetching corpus: 21899, signal 829723/979180 (executing program) 2021/03/30 03:57:40 fetching corpus: 21949, signal 830094/979554 (executing program) 2021/03/30 03:57:40 fetching corpus: 21999, signal 830930/979971 (executing program) 2021/03/30 03:57:40 fetching corpus: 22049, signal 831297/980348 (executing program) 2021/03/30 03:57:40 fetching corpus: 22099, signal 831730/980698 (executing program) 2021/03/30 03:57:40 fetching corpus: 22149, signal 832231/981073 (executing program) 2021/03/30 03:57:40 fetching corpus: 22199, signal 832632/981467 (executing program) 2021/03/30 03:57:41 fetching corpus: 22249, signal 832959/981863 (executing program) 2021/03/30 03:57:41 fetching corpus: 22299, signal 833513/982263 (executing program) 2021/03/30 03:57:41 fetching corpus: 22349, signal 834107/982672 (executing program) 2021/03/30 03:57:41 fetching corpus: 22399, signal 834515/983072 (executing program) 2021/03/30 03:57:41 fetching corpus: 22449, signal 834959/983449 (executing program) 2021/03/30 03:57:41 fetching corpus: 22499, signal 835910/983868 (executing program) 2021/03/30 03:57:41 fetching corpus: 22549, signal 836626/984261 (executing program) 2021/03/30 03:57:41 fetching corpus: 22599, signal 836864/984602 (executing program) 2021/03/30 03:57:41 fetching corpus: 22649, signal 837343/984963 (executing program) 2021/03/30 03:57:42 fetching corpus: 22699, signal 837913/985341 (executing program) 2021/03/30 03:57:42 fetching corpus: 22749, signal 838259/985692 (executing program) 2021/03/30 03:57:42 fetching corpus: 22799, signal 838974/986044 (executing program) 2021/03/30 03:57:42 fetching corpus: 22849, signal 839532/986406 (executing program) 2021/03/30 03:57:43 fetching corpus: 22899, signal 839947/986766 (executing program) 2021/03/30 03:57:43 fetching corpus: 22949, signal 840639/987158 (executing program) 2021/03/30 03:57:43 fetching corpus: 22999, signal 841082/987504 (executing program) 2021/03/30 03:57:43 fetching corpus: 23049, signal 841709/987868 (executing program) 2021/03/30 03:57:43 fetching corpus: 23099, signal 842043/988193 (executing program) 2021/03/30 03:57:43 fetching corpus: 23149, signal 842367/988564 (executing program) 2021/03/30 03:57:43 fetching corpus: 23199, signal 842857/988897 (executing program) 2021/03/30 03:57:43 fetching corpus: 23249, signal 843464/989234 (executing program) 2021/03/30 03:57:43 fetching corpus: 23299, signal 843918/989578 (executing program) 2021/03/30 03:57:43 fetching corpus: 23349, signal 844207/989898 (executing program) 2021/03/30 03:57:43 fetching corpus: 23399, signal 844608/990262 (executing program) 2021/03/30 03:57:44 fetching corpus: 23449, signal 845156/990620 (executing program) 2021/03/30 03:57:44 fetching corpus: 23499, signal 845415/990936 (executing program) 2021/03/30 03:57:44 fetching corpus: 23549, signal 845792/991261 (executing program) 2021/03/30 03:57:44 fetching corpus: 23599, signal 846306/991581 (executing program) 2021/03/30 03:57:44 fetching corpus: 23649, signal 846763/991938 (executing program) 2021/03/30 03:57:44 fetching corpus: 23699, signal 847213/992259 (executing program) 2021/03/30 03:57:44 fetching corpus: 23749, signal 847964/992589 (executing program) 2021/03/30 03:57:44 fetching corpus: 23799, signal 848473/992941 (executing program) 2021/03/30 03:57:44 fetching corpus: 23849, signal 849048/993261 (executing program) 2021/03/30 03:57:44 fetching corpus: 23899, signal 849850/993614 (executing program) 2021/03/30 03:57:45 fetching corpus: 23949, signal 850574/993924 (executing program) 2021/03/30 03:57:45 fetching corpus: 23999, signal 851361/994259 (executing program) 2021/03/30 03:57:45 fetching corpus: 24049, signal 851993/994566 (executing program) 2021/03/30 03:57:45 fetching corpus: 24099, signal 852286/994895 (executing program) 2021/03/30 03:57:45 fetching corpus: 24149, signal 853042/995208 (executing program) 2021/03/30 03:57:45 fetching corpus: 24199, signal 853351/995508 (executing program) 2021/03/30 03:57:45 fetching corpus: 24249, signal 853723/995791 (executing program) 2021/03/30 03:57:46 fetching corpus: 24299, signal 854333/996094 (executing program) 2021/03/30 03:57:46 fetching corpus: 24349, signal 855150/996421 (executing program) 2021/03/30 03:57:46 fetching corpus: 24399, signal 855628/996721 (executing program) 2021/03/30 03:57:46 fetching corpus: 24449, signal 856065/997047 (executing program) 2021/03/30 03:57:46 fetching corpus: 24499, signal 856925/997361 (executing program) 2021/03/30 03:57:46 fetching corpus: 24549, signal 857347/997662 (executing program) 2021/03/30 03:57:46 fetching corpus: 24599, signal 857944/997968 (executing program) 2021/03/30 03:57:46 fetching corpus: 24649, signal 858600/998288 (executing program) 2021/03/30 03:57:46 fetching corpus: 24699, signal 859421/998603 (executing program) 2021/03/30 03:57:46 fetching corpus: 24749, signal 859735/998922 (executing program) 2021/03/30 03:57:47 fetching corpus: 24799, signal 860349/999225 (executing program) 2021/03/30 03:57:47 fetching corpus: 24849, signal 861024/999505 (executing program) 2021/03/30 03:57:47 fetching corpus: 24899, signal 861343/999804 (executing program) 2021/03/30 03:57:47 fetching corpus: 24949, signal 861884/1000086 (executing program) 2021/03/30 03:57:47 fetching corpus: 24999, signal 862440/1000113 (executing program) 2021/03/30 03:57:47 fetching corpus: 25049, signal 862942/1000113 (executing program) 2021/03/30 03:57:47 fetching corpus: 25099, signal 863355/1000113 (executing program) 2021/03/30 03:57:47 fetching corpus: 25149, signal 863748/1000113 (executing program) 2021/03/30 03:57:47 fetching corpus: 25199, signal 864338/1000113 (executing program) 2021/03/30 03:57:47 fetching corpus: 25249, signal 864753/1000113 (executing program) 2021/03/30 03:57:47 fetching corpus: 25299, signal 865298/1000115 (executing program) 2021/03/30 03:57:48 fetching corpus: 25349, signal 865545/1000115 (executing program) 2021/03/30 03:57:48 fetching corpus: 25399, signal 865857/1000115 (executing program) 2021/03/30 03:57:48 fetching corpus: 25449, signal 866141/1000115 (executing program) 2021/03/30 03:57:48 fetching corpus: 25499, signal 866910/1000116 (executing program) 2021/03/30 03:57:48 fetching corpus: 25549, signal 867274/1000116 (executing program) 2021/03/30 03:57:48 fetching corpus: 25599, signal 867570/1000116 (executing program) 2021/03/30 03:57:48 fetching corpus: 25649, signal 868000/1000116 (executing program) 2021/03/30 03:57:48 fetching corpus: 25699, signal 868306/1000116 (executing program) 2021/03/30 03:57:48 fetching corpus: 25749, signal 868589/1000116 (executing program) 2021/03/30 03:57:48 fetching corpus: 25799, signal 869024/1000116 (executing program) 2021/03/30 03:57:49 fetching corpus: 25849, signal 869501/1000116 (executing program) 2021/03/30 03:57:49 fetching corpus: 25899, signal 869938/1000116 (executing program) 2021/03/30 03:57:49 fetching corpus: 25949, signal 870469/1000116 (executing program) 2021/03/30 03:57:49 fetching corpus: 25999, signal 870734/1000116 (executing program) 2021/03/30 03:57:49 fetching corpus: 26049, signal 871214/1000122 (executing program) 2021/03/30 03:57:49 fetching corpus: 26099, signal 871570/1000122 (executing program) 2021/03/30 03:57:49 fetching corpus: 26149, signal 871992/1000122 (executing program) 2021/03/30 03:57:49 fetching corpus: 26199, signal 872331/1000136 (executing program) 2021/03/30 03:57:49 fetching corpus: 26249, signal 873027/1000136 (executing program) 2021/03/30 03:57:49 fetching corpus: 26299, signal 873476/1000137 (executing program) 2021/03/30 03:57:49 fetching corpus: 26349, signal 874162/1000137 (executing program) 2021/03/30 03:57:50 fetching corpus: 26399, signal 874553/1000137 (executing program) 2021/03/30 03:57:50 fetching corpus: 26449, signal 875088/1000137 (executing program) 2021/03/30 03:57:50 fetching corpus: 26499, signal 875656/1000137 (executing program) 2021/03/30 03:57:50 fetching corpus: 26549, signal 876035/1000137 (executing program) 2021/03/30 03:57:50 fetching corpus: 26599, signal 876343/1000137 (executing program) 2021/03/30 03:57:50 fetching corpus: 26649, signal 876594/1000137 (executing program) 2021/03/30 03:57:50 fetching corpus: 26699, signal 876887/1000137 (executing program) 2021/03/30 03:57:50 fetching corpus: 26749, signal 877347/1000137 (executing program) 2021/03/30 03:57:50 fetching corpus: 26799, signal 877824/1000137 (executing program) 2021/03/30 03:57:51 fetching corpus: 26849, signal 878082/1000137 (executing program) 2021/03/30 03:57:51 fetching corpus: 26899, signal 878756/1000137 (executing program) 2021/03/30 03:57:51 fetching corpus: 26949, signal 879298/1000137 (executing program) 2021/03/30 03:57:51 fetching corpus: 26999, signal 879737/1000147 (executing program) 2021/03/30 03:57:51 fetching corpus: 27049, signal 880326/1000147 (executing program) 2021/03/30 03:57:51 fetching corpus: 27098, signal 880871/1000147 (executing program) 2021/03/30 03:57:51 fetching corpus: 27148, signal 881337/1000147 (executing program) 2021/03/30 03:57:52 fetching corpus: 27196, signal 883059/1000147 (executing program) 2021/03/30 03:57:52 fetching corpus: 27246, signal 883546/1000147 (executing program) 2021/03/30 03:57:52 fetching corpus: 27296, signal 883801/1000147 (executing program) 2021/03/30 03:57:52 fetching corpus: 27346, signal 884237/1000147 (executing program) 2021/03/30 03:57:52 fetching corpus: 27396, signal 885725/1000148 (executing program) 2021/03/30 03:57:52 fetching corpus: 27446, signal 885899/1000152 (executing program) 2021/03/30 03:57:52 fetching corpus: 27496, signal 886384/1000152 (executing program) 2021/03/30 03:57:52 fetching corpus: 27546, signal 886750/1000152 (executing program) 2021/03/30 03:57:52 fetching corpus: 27596, signal 887497/1000152 (executing program) 2021/03/30 03:57:52 fetching corpus: 27646, signal 887986/1000152 (executing program) 2021/03/30 03:57:52 fetching corpus: 27696, signal 888428/1000152 (executing program) 2021/03/30 03:57:53 fetching corpus: 27746, signal 889040/1000152 (executing program) 2021/03/30 03:57:53 fetching corpus: 27796, signal 889517/1000152 (executing program) 2021/03/30 03:57:53 fetching corpus: 27846, signal 889803/1000153 (executing program) 2021/03/30 03:57:53 fetching corpus: 27896, signal 890140/1000153 (executing program) 2021/03/30 03:57:53 fetching corpus: 27946, signal 890387/1000153 (executing program) 2021/03/30 03:57:53 fetching corpus: 27996, signal 890812/1000155 (executing program) 2021/03/30 03:57:53 fetching corpus: 28046, signal 891224/1000155 (executing program) 2021/03/30 03:57:53 fetching corpus: 28096, signal 891467/1000155 (executing program) 2021/03/30 03:57:53 fetching corpus: 28146, signal 892147/1000155 (executing program) 2021/03/30 03:57:53 fetching corpus: 28196, signal 892690/1000155 (executing program) 2021/03/30 03:57:54 fetching corpus: 28246, signal 893138/1000155 (executing program) 2021/03/30 03:57:54 fetching corpus: 28296, signal 893541/1000155 (executing program) 2021/03/30 03:57:54 fetching corpus: 28346, signal 894082/1000155 (executing program) 2021/03/30 03:57:54 fetching corpus: 28396, signal 894492/1000155 (executing program) 2021/03/30 03:57:54 fetching corpus: 28446, signal 895180/1000155 (executing program) 2021/03/30 03:57:54 fetching corpus: 28496, signal 895702/1000155 (executing program) 2021/03/30 03:57:54 fetching corpus: 28546, signal 896086/1000155 (executing program) 2021/03/30 03:57:54 fetching corpus: 28596, signal 896517/1000155 (executing program) 2021/03/30 03:57:54 fetching corpus: 28646, signal 896764/1000155 (executing program) 2021/03/30 03:57:54 fetching corpus: 28696, signal 897324/1000155 (executing program) syzkaller login: [ 132.538862][ T3247] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.545510][ T3247] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/30 03:57:54 fetching corpus: 28741, signal 897610/1000155 (executing program) 2021/03/30 03:57:54 fetching corpus: 28741, signal 897610/1000155 (executing program) 2021/03/30 03:57:56 starting 6 fuzzer processes 03:57:57 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) writev(r0, &(0x7f0000000540)=[{0x0}], 0x1) 03:57:57 executing program 1: pwritev(0xffffffffffffffff, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 03:57:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000001240)=[{&(0x7f0000000000)="db6e5b9cd386b47099c56d58", 0xc}, {&(0x7f00000000c0)="0b9e83de4a25a224ecf43efd0803a8604097aee672fd61a53a9b9a29521d9ee779927b379ae2d723006d7cb2efeb", 0x2e}, {&(0x7f0000000100)="72b807d70dae30fb791516c91a5d1c6c840620816ffb396ccd17d80b73cb62c5bfe0ab258121fb1b75aa", 0x2a}, {&(0x7f0000000140)="5cf7efbc2a25a021abb31b8020ab630feda4c560b5e5e5eda63baac4cb1dbf9956413c39f97b57a2de2035eef245e45e98df4b8520d4831486948a8982e9d18e80ac71d0a7e811fb7f6104a84c9dca7b8ea5e5f2782c6ab8e43b1fb84c900993d7d9b4b291998b195e8867ce1d3244547490592cadb62354d8eb3c6ff296c0afdc8031c7118d54dcd514c1f21d81c00fdbdb0aa22af62e9d8375675cdbbf979abd8e291ac5420c4e335555fd4b1e5db9f88fe9000775f441ef727579cd57793a9ecec418f522e111c817bf4e9c2e", 0xce}, {&(0x7f0000000240)="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", 0xecf}], 0x5) 03:57:57 executing program 3: syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 03:57:58 executing program 4: madvise(&(0x7f0000fee000/0x1000)=nil, 0x1000, 0x5) [ 135.905871][ T8450] IPVS: ftp: loaded support on port[0] = 21 [ 136.157103][ T8450] chnl_net:caif_netlink_parms(): no params data found 03:57:58 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000200)=0x6) [ 136.299845][ T8452] IPVS: ftp: loaded support on port[0] = 21 [ 136.357016][ T8450] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.365627][ T8450] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.374916][ T8450] device bridge_slave_0 entered promiscuous mode [ 136.417454][ T8450] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.455668][ T8450] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.479254][ T8450] device bridge_slave_1 entered promiscuous mode [ 136.549858][ T8454] IPVS: ftp: loaded support on port[0] = 21 [ 136.560883][ T8450] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.592580][ T8450] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.792576][ T8450] team0: Port device team_slave_0 added [ 136.834560][ T8450] team0: Port device team_slave_1 added [ 136.867516][ T8452] chnl_net:caif_netlink_parms(): no params data found [ 136.902273][ T8456] IPVS: ftp: loaded support on port[0] = 21 [ 136.917084][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.928534][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.956545][ T8450] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.013015][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.031609][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.060099][ T8450] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.152438][ T8463] IPVS: ftp: loaded support on port[0] = 21 [ 137.189679][ T8450] device hsr_slave_0 entered promiscuous mode [ 137.196756][ T8450] device hsr_slave_1 entered promiscuous mode [ 137.244484][ T8452] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.253702][ T8452] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.262822][ T8452] device bridge_slave_0 entered promiscuous mode [ 137.271670][ T8454] chnl_net:caif_netlink_parms(): no params data found [ 137.300762][ T8452] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.310325][ T8452] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.318326][ T8452] device bridge_slave_1 entered promiscuous mode [ 137.410369][ T8452] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.444496][ T8452] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.529393][ T8452] team0: Port device team_slave_0 added [ 137.603590][ T8456] chnl_net:caif_netlink_parms(): no params data found [ 137.621065][ T8452] team0: Port device team_slave_1 added [ 137.633906][ T8454] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.647457][ T8454] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.655762][ T8454] device bridge_slave_0 entered promiscuous mode [ 137.692090][ T8454] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.700142][ T8454] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.710081][ T8454] device bridge_slave_1 entered promiscuous mode [ 137.770220][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.777192][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.805057][ T8452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.819331][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.829522][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.920145][ T3155] Bluetooth: hci0: command 0x0409 tx timeout [ 137.927258][ T8452] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.026708][ T8454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.044329][ T8454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.094224][ T8463] chnl_net:caif_netlink_parms(): no params data found [ 138.115590][ T8452] device hsr_slave_0 entered promiscuous mode [ 138.123615][ T8452] device hsr_slave_1 entered promiscuous mode [ 138.131623][ T8452] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.140199][ T8452] Cannot create hsr debugfs directory [ 138.150566][ T8454] team0: Port device team_slave_0 added [ 138.159212][ T8454] team0: Port device team_slave_1 added [ 138.162383][ T8686] IPVS: ftp: loaded support on port[0] = 21 [ 138.183340][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.195254][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.221954][ T8454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.228344][ T4852] Bluetooth: hci1: command 0x0409 tx timeout [ 138.234968][ T8456] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.246090][ T8456] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.254425][ T8456] device bridge_slave_0 entered promiscuous mode [ 138.262716][ T8450] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 138.286448][ T8450] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 138.303455][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.315867][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.342413][ T8454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.361576][ T8456] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.370046][ T8456] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.378663][ T8456] device bridge_slave_1 entered promiscuous mode [ 138.387142][ T8450] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 138.435195][ T8450] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 138.458637][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 138.480580][ T8456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.499060][ T8456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.549411][ T8454] device hsr_slave_0 entered promiscuous mode [ 138.556255][ T8454] device hsr_slave_1 entered promiscuous mode [ 138.565736][ T8454] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.573402][ T8454] Cannot create hsr debugfs directory [ 138.582106][ T8463] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.590464][ T8463] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.600364][ T8463] device bridge_slave_0 entered promiscuous mode [ 138.613965][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.621191][ T8463] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.631531][ T8463] device bridge_slave_1 entered promiscuous mode [ 138.686001][ T8456] team0: Port device team_slave_0 added [ 138.707519][ T8456] team0: Port device team_slave_1 added [ 138.714174][ T9341] Bluetooth: hci3: command 0x0409 tx timeout [ 138.743023][ T8463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.784069][ T8463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.817296][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.827173][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.853754][ T8456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.918153][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.925140][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.964155][ T8456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.005517][ T8463] team0: Port device team_slave_0 added [ 139.027998][ T9341] Bluetooth: hci4: command 0x0409 tx timeout [ 139.059404][ T8463] team0: Port device team_slave_1 added [ 139.105992][ T8456] device hsr_slave_0 entered promiscuous mode [ 139.113432][ T8456] device hsr_slave_1 entered promiscuous mode [ 139.122725][ T8456] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.130733][ T8456] Cannot create hsr debugfs directory [ 139.165884][ T8452] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 139.175487][ T8452] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 139.186422][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.195035][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.221983][ T8463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.236742][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.245370][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.273781][ T8463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.301665][ T8452] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 139.392193][ T8450] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.412589][ T8452] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 139.512828][ T8463] device hsr_slave_0 entered promiscuous mode [ 139.521745][ T8463] device hsr_slave_1 entered promiscuous mode [ 139.529192][ T8463] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.536770][ T8463] Cannot create hsr debugfs directory [ 139.570554][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.580845][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.591129][ T8686] chnl_net:caif_netlink_parms(): no params data found [ 139.613160][ T8450] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.670508][ T8454] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 139.736001][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.745445][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.758776][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.766853][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.776691][ T8454] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 139.792635][ T8454] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 139.814105][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.832435][ T8454] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 139.898506][ T9551] Bluetooth: hci5: command 0x0409 tx timeout [ 139.905738][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.915271][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.924673][ T3590] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.931816][ T3590] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.967781][ T8686] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.974873][ T8686] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.984826][ T9551] Bluetooth: hci0: command 0x041b tx timeout [ 139.995758][ T8686] device bridge_slave_0 entered promiscuous mode [ 140.015768][ T8686] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.028280][ T8686] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.036261][ T8686] device bridge_slave_1 entered promiscuous mode [ 140.070887][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.121757][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.148895][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.159749][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.169612][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.181050][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.198600][ T8686] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 140.211421][ T8686] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 140.240184][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.249796][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.259868][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.295763][ T8452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.298182][ T3155] Bluetooth: hci1: command 0x041b tx timeout [ 140.316127][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.329777][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.357538][ T8686] team0: Port device team_slave_0 added [ 140.366195][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.380358][ T8456] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 140.403579][ T8456] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 140.414161][ T8686] team0: Port device team_slave_1 added [ 140.442055][ T8456] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 140.476436][ T8686] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.490716][ T8686] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.519407][ T8686] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.533759][ T8686] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.541528][ T9615] Bluetooth: hci2: command 0x041b tx timeout [ 140.541672][ T8686] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.579462][ T8686] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.598455][ T8456] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 140.616101][ T8452] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.624193][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.634979][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.708257][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.717398][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.728359][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.735522][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.744129][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.752816][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.780751][ T9615] Bluetooth: hci3: command 0x041b tx timeout [ 140.790226][ T8686] device hsr_slave_0 entered promiscuous mode [ 140.800563][ T8686] device hsr_slave_1 entered promiscuous mode [ 140.807358][ T8686] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 140.816434][ T8686] Cannot create hsr debugfs directory [ 140.831164][ T8463] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 140.845612][ T8463] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 140.864303][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.872939][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.883239][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.893789][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.900947][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.910358][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.926364][ T8450] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.966729][ T8463] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 140.984495][ T8463] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 141.025657][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.035230][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.047461][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.059106][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.080057][ T8454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.098027][ T20] Bluetooth: hci4: command 0x041b tx timeout [ 141.118752][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.127522][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.138305][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.146932][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.184462][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.193494][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.222421][ T8454] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.253400][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.263602][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.272986][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.282930][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.296464][ T8452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.345201][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.354969][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.365951][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.375606][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.384437][ T3155] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.391644][ T3155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.402970][ T8450] device veth0_vlan entered promiscuous mode [ 141.446074][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.455323][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.477286][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.501990][ T8456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.523562][ T8450] device veth1_vlan entered promiscuous mode [ 141.543541][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 141.552539][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.562142][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.571940][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.579110][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.587443][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.595073][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.618986][ T8452] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.627577][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.670947][ T8463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.689296][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.697173][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.709022][ T8456] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.749489][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.759758][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.770244][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.780438][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.790102][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.799903][ T9753] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.806952][ T9753] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.816478][ T8450] device veth0_macvtap entered promiscuous mode [ 141.826206][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.835011][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.851437][ T8686] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 141.869380][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.880456][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.890371][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.901756][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.911519][ T3155] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.918700][ T3155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.927857][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.938961][ T8450] device veth1_macvtap entered promiscuous mode [ 141.959491][ T8686] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 141.986339][ T8463] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.993958][ T20] Bluetooth: hci5: command 0x041b tx timeout [ 142.002490][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 142.014163][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.023713][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.033186][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.043436][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.052446][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.068443][ T20] Bluetooth: hci0: command 0x040f tx timeout [ 142.090251][ T8686] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 142.100857][ T8686] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 142.124884][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.133991][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.149432][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.164104][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.172419][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.186060][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.196942][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.205824][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.216294][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.226628][ T9753] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.233898][ T9753] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.252882][ T8452] device veth0_vlan entered promiscuous mode [ 142.260333][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.269243][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.277213][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.286395][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.297630][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.306919][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.315785][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.325897][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.335115][ T4885] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.342274][ T4885] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.360765][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.379153][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 142.386696][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.396761][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.405703][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.415349][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.424453][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.442248][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.453538][ T8452] device veth1_vlan entered promiscuous mode [ 142.481884][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.491764][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 142.500864][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.510187][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.519332][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.528577][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.537532][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.550261][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.559327][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.574700][ T8450] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.583782][ T8450] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.598171][ T8450] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.606945][ T8450] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.627741][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 142.640963][ T8463] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 142.651501][ T8463] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 142.675121][ T8456] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 142.686554][ T8456] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 142.701753][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 142.710680][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.719478][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.728421][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.736782][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.746166][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.755376][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.764230][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.772807][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.782871][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.791738][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.800675][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.811040][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.819205][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.858272][ T9753] Bluetooth: hci3: command 0x040f tx timeout [ 142.901813][ T8454] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.911405][ T9507] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.921165][ T9507] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.930200][ T9507] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.937652][ T9507] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.956527][ T8452] device veth0_macvtap entered promiscuous mode [ 143.002849][ T9507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.018806][ T9507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.048609][ T9507] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.056140][ T9507] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.074658][ T9507] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.091712][ T8456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.124338][ T8452] device veth1_macvtap entered promiscuous mode [ 143.147046][ T8463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.181901][ T8] Bluetooth: hci4: command 0x040f tx timeout [ 143.188852][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.196939][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.214472][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.230842][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.245209][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.259318][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.302712][ T8686] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.329378][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.361588][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.371854][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.381702][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.393400][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.409234][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.422031][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.453456][ T9507] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.480911][ T9507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.502230][ T9507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.533772][ T9507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.542817][ T9507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.568840][ T9507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.598727][ T8452] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.610795][ T8452] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.635483][ T8452] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.650246][ T8452] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.675328][ T8686] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.694597][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.704873][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.719028][ T8454] device veth0_vlan entered promiscuous mode [ 143.764657][ T8456] device veth0_vlan entered promiscuous mode [ 143.798087][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.799369][ T43] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.806557][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.839331][ T43] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.844428][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.856586][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.866492][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.873648][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.883843][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 143.936228][ T8454] device veth1_vlan entered promiscuous mode [ 143.959809][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.969126][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.976950][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.988557][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.997317][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.007276][ T3590] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.014447][ T3590] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.057444][ T9507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.078021][ T9341] Bluetooth: hci5: command 0x040f tx timeout [ 144.081489][ T43] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.111142][ T8456] device veth1_vlan entered promiscuous mode [ 144.127328][ T4852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.136099][ T43] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.146408][ T4852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.163797][ T4852] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.175900][ T4852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.185890][ T4852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.197990][ T4852] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 144.205915][ T4852] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.215883][ T4852] Bluetooth: hci0: command 0x0419 tx timeout [ 144.228085][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.236824][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.255840][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 03:58:06 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="0b00000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000737b7a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xf9) write$UHID_DESTROY(r0, &(0x7f0000000400), 0x4) [ 144.297173][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.350782][ T43] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.361371][ T8686] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 144.386634][ T43] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.395686][ T8686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.431060][ T9341] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 144.433518][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.460704][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.465247][ T9341] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on s{z1 [ 144.478578][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 144.503176][ T8] Bluetooth: hci1: command 0x0419 tx timeout [ 144.587176][ T8463] device veth0_vlan entered promiscuous mode [ 144.606656][ T375] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.616500][ T8456] device veth0_macvtap entered promiscuous mode [ 144.628450][ T375] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.637071][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.651270][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.692584][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.716160][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.734552][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 144.758516][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 03:58:07 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="0b00000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000737b7a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xf9) write$UHID_DESTROY(r0, &(0x7f0000000400), 0x4) [ 144.805380][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.816770][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.825318][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.833783][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.842988][ T4885] Bluetooth: hci2: command 0x0419 tx timeout [ 144.864758][ T8454] device veth0_macvtap entered promiscuous mode [ 144.882370][ T8456] device veth1_macvtap entered promiscuous mode [ 144.909207][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.916699][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.936156][ T8463] device veth1_vlan entered promiscuous mode [ 144.946588][ T9551] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 144.973479][ T8454] device veth1_macvtap entered promiscuous mode [ 144.983312][ T9551] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on s{z1 [ 145.032786][ T9551] Bluetooth: hci3: command 0x0419 tx timeout [ 145.061600][ T8686] 8021q: adding VLAN 0 to HW filter on device batadv0 03:58:07 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="0b00000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000737b7a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xf9) write$UHID_DESTROY(r0, &(0x7f0000000400), 0x4) [ 145.086285][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.133661][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.153282][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.173775][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:58:07 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="0b00000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000737b7a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xf9) write$UHID_DESTROY(r0, &(0x7f0000000400), 0x4) [ 145.208893][ T3590] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 145.225707][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.226942][ T3590] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on s{z1 [ 145.259114][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 145.285591][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.304752][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.340667][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.371356][ T9341] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 145.382992][ T9341] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on s{z1 [ 145.386904][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.427032][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.453663][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.464727][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.485291][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.508081][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.537197][ T8463] device veth0_macvtap entered promiscuous mode [ 145.555297][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.572030][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 03:58:07 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="0b00000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000737b7a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xf9) write$UHID_DESTROY(r0, &(0x7f0000000400), 0x4) [ 145.604326][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.648759][ T3590] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 145.671042][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.672072][ T3590] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on s{z1 03:58:08 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="0b00000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000737b7a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xf9) write$UHID_DESTROY(r0, &(0x7f0000000400), 0x4) [ 145.711269][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.733455][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.753767][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.770549][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.782311][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.810351][ T7] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 145.810975][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.835930][ T7] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz0] on s{z1 [ 145.865400][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.892859][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.904253][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.916626][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:58:08 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="0b00000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000737b7a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xf9) write$UHID_DESTROY(r0, &(0x7f0000000400), 0x4) [ 145.974429][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.003201][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.027060][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.051166][ T8463] device veth1_macvtap entered promiscuous mode [ 146.067629][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.079024][ T9551] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 146.081437][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.113674][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 03:58:08 executing program 0: setrlimit(0x0, &(0x7f0000000000)={0x7}) [ 146.114781][ T9551] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz0] on s{z1 [ 146.147944][ T9551] Bluetooth: hci5: command 0x0419 tx timeout [ 146.163566][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.199060][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.214191][ T8456] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.237140][ T8456] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.273179][ T8456] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.308275][ T8456] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.337368][ T8454] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.377854][ T8454] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.386619][ T8454] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.415458][ T8454] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.518239][ T9507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.527676][ T9507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.622469][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.652529][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.666721][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.679060][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.691192][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.703083][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.713868][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.725114][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.737389][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.777957][ T9507] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.787177][ T9507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.799315][ T9507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.807690][ T9507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.839268][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.850498][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.862863][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.873914][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.884277][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.895194][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.905111][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.915715][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.927657][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.947348][ T8686] device veth0_vlan entered promiscuous mode [ 146.954788][ T9507] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.966943][ T9507] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.984170][ T9507] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.994209][ T9507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.021020][ T8463] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.030879][ T8463] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.047774][ T8463] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.056494][ T8463] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.113355][ T375] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.133578][ T375] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.141213][ T8686] device veth1_vlan entered promiscuous mode [ 147.172166][ T4852] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 147.221094][ T43] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.234650][ T43] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.303006][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 147.337226][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.349696][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.365030][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.399442][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.410211][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 147.436465][ T43] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.462152][ T43] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.504527][ T8686] device veth0_macvtap entered promiscuous mode [ 147.530113][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.541332][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:58:09 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) write$FUSE_CREATE_OPEN(r1, &(0x7f0000002180)={0xa0}, 0xfdef) [ 147.568932][ T43] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.576955][ T43] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.601769][ T8686] device veth1_macvtap entered promiscuous mode [ 147.691255][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.702995][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.714771][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.726864][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.762633][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.786107][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.800866][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 03:58:10 executing program 3: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) mlock2(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0) [ 147.853158][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.884063][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.896747][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.936428][ T8686] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.954591][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.976615][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 147.987613][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.036344][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.057613][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.068993][ T82] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.077008][ T82] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.083460][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.094813][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.105413][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.115419][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.126580][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.136956][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.162702][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.173192][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.187860][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.200758][ T8686] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.213432][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 148.227082][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.254246][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.272136][ T8686] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.293240][ T8686] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.319946][ T8686] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.343803][ T8686] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 03:58:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)) [ 148.619595][ T82] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.659760][ T82] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.710006][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 148.719676][ T43] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.727685][ T43] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.755724][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:58:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x2c, &(0x7f0000000080)=0x8, 0x4) 03:58:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x2, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', 0xffffffffffffffff) 03:58:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 03:58:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') read$FUSE(r0, 0x0, 0x0) 03:58:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) syz_emit_ethernet(0x15, &(0x7f0000000040)=ANY=[], 0x0) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x2, 0x2, 0x0) 03:58:11 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') [ 148.944253][ C0] hrtimer: interrupt took 92423 ns 03:58:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x22, &(0x7f0000000080)=0x8, 0x4) 03:58:11 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000002180)='/dev/vcs#\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 03:58:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) syz_emit_ethernet(0x15, &(0x7f0000000040)=ANY=[], 0x0) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x2, 0x2, 0x0) 03:58:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) 03:58:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x9, 0x0, &(0x7f00000001c0)) 03:58:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') write$FUSE_INIT(r0, 0x0, 0x0) 03:58:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x2, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', 0xffffffffffffffff) 03:58:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x2, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', 0xffffffffffffffff) 03:58:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 03:58:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8901, &(0x7f0000011200)={'vcan0\x00'}) 03:58:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x2, 0x0, &(0x7f00000001c0)) 03:58:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) syz_emit_ethernet(0x15, &(0x7f0000000040)=ANY=[], 0x0) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x2, 0x2, 0x0) 03:58:11 executing program 2: socket(0x2, 0xa, 0x300) 03:58:12 executing program 5: r0 = gettid() r1 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 03:58:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x2, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', 0xffffffffffffffff) 03:58:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x2, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', 0xffffffffffffffff) [ 149.746434][T10042] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 03:58:12 executing program 4: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 03:58:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/105, &(0x7f0000000080)=0x69) 03:58:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) syz_emit_ethernet(0x15, &(0x7f0000000040)=ANY=[], 0x0) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x2, 0x2, 0x0) 03:58:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x2, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', 0xffffffffffffffff) 03:58:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x2, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', 0xffffffffffffffff) 03:58:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0xf, 0x0, &(0x7f00000001c0)) 03:58:12 executing program 2: msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x5) 03:58:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_targets\x00') read$char_raw(r0, &(0x7f0000000200)={""/37674}, 0x9400) 03:58:12 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000002200)='/dev/vcs#\x00', 0x0, 0x40002) read$FUSE(r0, 0x0, 0x0) 03:58:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x11, 0x0, &(0x7f00000001c0)) 03:58:12 executing program 4: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) mlock2(&(0x7f0000ff9000/0x5000)=nil, 0x5000, 0x0) 03:58:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x4, 0x0, &(0x7f00000001c0)) 03:58:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x3, 0x0, 0x0, &(0x7f0000000800)}) 03:58:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') read$FUSE(r0, 0x0, 0x0) 03:58:13 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') 03:58:13 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)) 03:58:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000000000)="c3ee1ca69a019a71379dcb80963a") 03:58:13 executing program 5: mprotect(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0) 03:58:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f0000000080), 0x4) 03:58:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x29, &(0x7f0000000080), 0x4) 03:58:13 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/netlink\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x5452, &(0x7f0000000000)={'veth1_macvtap\x00'}) 03:58:13 executing program 0: mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) 03:58:13 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_targets\x00') read$char_raw(r0, 0x0, 0x0) 03:58:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x28, &(0x7f0000000080), 0x4) 03:58:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 03:58:13 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 03:58:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x424}, 0x1, 0x0, 0x2}, 0x0) 03:58:13 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0x0, 0x20241) write$FUSE_WRITE(r0, 0x0, 0x0) 03:58:13 executing program 0: mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 03:58:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000002180)='net/netstat\x00') write$P9_RRENAME(r0, 0x0, 0x0) 03:58:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) setgroups(0x4, &(0x7f0000004300)=[0x0, r1, r1, 0x0]) 03:58:13 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x1af700, 0x0) 03:58:13 executing program 4: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000003bc0)={'wg2\x00'}) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 03:58:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8921, &(0x7f0000011200)={'vcan0\x00'}) 03:58:13 executing program 0: mlock2(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0) move_pages(0x0, 0x3, &(0x7f00000000c0)=[&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil], &(0x7f0000000180), &(0x7f00000002c0), 0x0) 03:58:13 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000580)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$system_posix_acl(0x0, &(0x7f0000000180)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) stat(0x0, 0x0) 03:58:13 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) 03:58:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x19, 0x0, 0x0) 03:58:13 executing program 4: syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xffffffffffffffff, 0x0) 03:58:13 executing program 5: mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 03:58:13 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) r1 = memfd_create(&(0x7f0000000000)=']/%\x00', 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000340)={r1}) 03:58:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0xa, 0xa, 0x401}, 0x14}}, 0x0) 03:58:14 executing program 5: r0 = gettid() ptrace$setsig(0x4206, r0, 0x1000000, 0x0) 03:58:14 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 03:58:14 executing program 1: sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 03:58:14 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) 03:58:14 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 03:58:14 executing program 5: setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)="1ff37374", 0xfffffcce) 03:58:14 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x80800) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 03:58:14 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000002180)='/dev/vcs#\x00', 0x3, 0x0) read$FUSE(r0, 0x0, 0x0) 03:58:14 executing program 1: mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) 03:58:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0xa, 0xa, 0x401, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 03:58:14 executing program 0: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 03:58:14 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) 03:58:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_open_procfs(0x0, &(0x7f0000000100)='net/packet\x00') syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB='w', @ANYBLOB="0880474146b90b739dfb8ff32766ef2098a3966f1cef2171d2a12b32ef51b6248da1e2940a7d093b9d0cbf32364f4fc9d87b1c3dc1c280fba9e445065b44faa2c014708e628f0cf3a1e2ab3c603004fb70827a7d35"], 0x6c}}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000280)={[], 0x0, 0xffffffff, 0x200, 0xffffffffffffff7f, 0x81}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)='$', 0x1, 0x4004001, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:58:14 executing program 4: mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 03:58:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x5452, &(0x7f0000011200)={'vcan0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', r0) 03:58:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/protocols\x00') read$FUSE(r0, &(0x7f0000002080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_getscheduler(r1) 03:58:14 executing program 1: mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) [ 152.563514][T10191] debugfs: File 'dropped' in directory 'loop0' already present! [ 152.598880][T10191] debugfs: File 'msg' in directory 'loop0' already present! 03:58:15 executing program 4: signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') 03:58:15 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002680)='ns/ipc\x00') 03:58:15 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) 03:58:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x125e, &(0x7f0000000280)) 03:58:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-avx\x00'}, 0x58) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) 03:58:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x218}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001880)=ANY=[@ANYBLOB="020100021000000000000600000000000800130000ffff400000d2a82be90000e592c300fcffff390000ff0f00000000e00073000000000000000000000035000000000000000000000e02ff00000000030006000000000002000004000000bb0000e00000000000030005000000000002"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000002, 0x0) 03:58:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_IOCTL(r0, 0x0, 0x0) 03:58:15 executing program 1: mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) 03:58:15 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) ioctl$BLKTRACESETUP(r0, 0x2284, &(0x7f0000000040)) 03:58:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0xf, &(0x7f0000000080), 0x4) 03:58:15 executing program 5: mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) [ 153.265402][T10228] sd 0:0:1:0: device reset 03:58:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x218}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001880)=ANY=[@ANYBLOB="020100021000000000000600000000000800130000ffff400000d2a82be90000e592c300fcffff390000ff0f00000000e00073000000000000000000000035000000000000000000000e02ff00000000030006000000000002000004000000bb0000e00000000000030005000000000002"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000002, 0x0) 03:58:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, 0xfffffffffffffffc) 03:58:15 executing program 1: mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) 03:58:15 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000008500)='net/udp\x00') read$char_raw(r0, 0x0, 0x400) 03:58:15 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r2, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0xd70c0}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r3]}}], 0x18}, 0x0) recvmmsg(r3, &(0x7f0000007280)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001cc0)=@generic, 0x80, &(0x7f0000002080)=[{&(0x7f0000001d80)=""/65, 0x41}, {0x0}, {0x0}, {&(0x7f0000001fc0)=""/154, 0x9a}], 0x4, &(0x7f0000002100)=""/86, 0x56}, 0x20}, {{&(0x7f0000002180)=@ethernet, 0x80, &(0x7f0000002280)=[{&(0x7f0000002200)=""/2, 0x2}, {&(0x7f0000002240)=""/3, 0x3}], 0x2}}, {{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000002440)=""/179, 0xb3}], 0x1, &(0x7f0000003640)=""/90, 0x5a}}], 0x4, 0x0, 0x0) 03:58:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x13, 0x0, &(0x7f00000001c0)) 03:58:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x218}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001880)=ANY=[@ANYBLOB="020100021000000000000600000000000800130000ffff400000d2a82be90000e592c300fcffff390000ff0f00000000e00073000000000000000000000035000000000000000000000e02ff00000000030006000000000002000004000000bb0000e00000000000030005000000000002"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000002, 0x0) 03:58:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x891d, &(0x7f0000011200)={'vcan0\x00'}) 03:58:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x127e, &(0x7f0000000280)) 03:58:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x24, 0x0, &(0x7f00000001c0)=0x10) 03:58:16 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x218}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001880)=ANY=[@ANYBLOB="020100021000000000000600000000000800130000ffff400000d2a82be90000e592c300fcffff390000ff0f00000000e00073000000000000000000000035000000000000000000000e02ff00000000030006000000000002000004000000bb0000e00000000000030005000000000002"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000002, 0x0) 03:58:16 executing program 2: mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 03:58:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x125f, &(0x7f0000000240)={0x7400, 0x0, 0x0, 0x0}) 03:58:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8910, &(0x7f0000011200)={'vcan0\x00'}) 03:58:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="24040000030a030000000000000000000c0000080800034000000000080006"], 0x424}}, 0x0) 03:58:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x424}, 0x1, 0x0, 0x9effffff}, 0x0) [ 154.165439][T10271] netlink: 1024 bytes leftover after parsing attributes in process `syz-executor.5'. 03:58:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x125f, &(0x7f0000000240)={0x7400, 0x0, 0x0, 0x0}) 03:58:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') write$char_usb(r0, 0x0, 0x0) 03:58:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x2, 0x0, 0x0, &(0x7f0000000800)}) syz_open_procfs(0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', r1) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 03:58:16 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) 03:58:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r2, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0xd70c0}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r3]}}], 0x18}, 0x0) recvmmsg(r3, &(0x7f0000007280)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001cc0)=@generic, 0x80, &(0x7f0000002080)=[{&(0x7f0000001d80)=""/65, 0x41}, {0x0}, {0x0}, {&(0x7f0000001fc0)=""/154, 0x9a}], 0x4, &(0x7f0000002100)=""/86, 0x56}, 0x20}, {{&(0x7f0000002180)=@ethernet, 0x80, &(0x7f0000002280)=[{&(0x7f0000002200)=""/2, 0x2}, {&(0x7f0000002240)=""/3, 0x3}], 0x2}}, {{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000002440)=""/179, 0xb3}], 0x1, &(0x7f0000003640)=""/90, 0x5a}}], 0x4, 0x0, 0x0) 03:58:16 executing program 4: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) msync(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2) 03:58:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x891e, &(0x7f0000011200)={'vcan0\x00'}) 03:58:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x125f, &(0x7f0000000240)={0x7400, 0x0, 0x0, 0x0}) 03:58:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x2a, &(0x7f0000000080), 0x4) 03:58:17 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0xc0189436, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x1000000000000}) 03:58:17 executing program 0: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) 03:58:17 executing program 2: r0 = socket(0x2, 0xa, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 03:58:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x125f, &(0x7f0000000240)={0x7400, 0x0, 0x0, 0x0}) 03:58:17 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') 03:58:17 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@dev, @in6=@private0}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @broadcast}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x80}, 0xe}, 0x0) 03:58:17 executing program 5: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 03:58:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r2, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0xd70c0}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r3]}}], 0x18}, 0x0) recvmmsg(r3, &(0x7f0000007280)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001cc0)=@generic, 0x80, &(0x7f0000002080)=[{&(0x7f0000001d80)=""/65, 0x41}, {0x0}, {0x0}, {&(0x7f0000001fc0)=""/154, 0x9a}], 0x4, &(0x7f0000002100)=""/86, 0x56}, 0x20}, {{&(0x7f0000002180)=@ethernet, 0x80, &(0x7f0000002280)=[{&(0x7f0000002200)=""/2, 0x2}, {&(0x7f0000002240)=""/3, 0x3}], 0x2}}, {{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000002440)=""/179, 0xb3}], 0x1, &(0x7f0000003640)=""/90, 0x5a}}], 0x4, 0x0, 0x0) 03:58:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x2d, 0x0, &(0x7f00000001c0)) 03:58:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x80081270, &(0x7f0000000280)) 03:58:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8927, &(0x7f0000011200)={'vcan0\x00'}) 03:58:17 executing program 0: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 03:58:17 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0xc0189436, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x1000}) 03:58:18 executing program 1: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCCONS(r0, 0x541d) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 03:58:18 executing program 2: mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x7, 'nr0\x00'}) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 03:58:18 executing program 5: mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x1) 03:58:18 executing program 0: setresuid(0xee00, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x5, 0x1c, "b701e19326f35f10fc3e95d1a6353675369d02439b9d712aabd6587372f81f8620972321d30969ab44781adfcdeb3738ced9246c33b1546a8a5c3a902195938f", "4ccbd495a88062f28084fa747977970c5b33ae36718ed5029fc6fa152ecd2889", [0xdf, 0x3]}) 03:58:18 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@dev, @in6=@private0}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @broadcast}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x80}, 0xe}, 0x0) 03:58:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x1a, &(0x7f0000000080), 0x4) 03:58:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r2, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0xd70c0}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r3]}}], 0x18}, 0x0) recvmmsg(r3, &(0x7f0000007280)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001cc0)=@generic, 0x80, &(0x7f0000002080)=[{&(0x7f0000001d80)=""/65, 0x41}, {0x0}, {0x0}, {&(0x7f0000001fc0)=""/154, 0x9a}], 0x4, &(0x7f0000002100)=""/86, 0x56}, 0x20}, {{&(0x7f0000002180)=@ethernet, 0x80, &(0x7f0000002280)=[{&(0x7f0000002200)=""/2, 0x2}, {&(0x7f0000002240)=""/3, 0x3}], 0x2}}, {{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000002440)=""/179, 0xb3}], 0x1, &(0x7f0000003640)=""/90, 0x5a}}], 0x4, 0x0, 0x0) 03:58:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8923, &(0x7f0000011200)={'vcan0\x00'}) 03:58:18 executing program 5: mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) syz_open_procfs(0x0, &(0x7f0000008500)='net/mcfilter\x00') mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) 03:58:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x18, 0xa, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_USERDATA={0x4}]}, 0x18}}, 0x0) 03:58:18 executing program 1: pselect6(0x40, &(0x7f0000002200)={0x7}, &(0x7f0000002240)={0x7}, 0x0, 0x0, &(0x7f0000002340)={0x0}) 03:58:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x2b, &(0x7f0000000080), 0x4) 03:58:19 executing program 0: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="390000001300090468fe0700000000000000ff3f04000000480100010000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300110468fe0700000000000000ff3f040000003b0a00010000000004002b000a00030014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) 03:58:19 executing program 2: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 03:58:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x2, 0x0, 0x0, &(0x7f0000000800)}) syz_open_procfs(0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', r1) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) [ 156.742652][T10375] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 156.756426][T10375] device gretap0 entered promiscuous mode 03:58:19 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x3, 0x2, 0x8}]}) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000280)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000200)=@ipx, 0x23, 0x0}}], 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, r3) keyctl$setperm(0x5, r4, 0x202002) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r6, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @private}}}, 0x108) setsockopt$inet_group_source_req(r6, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) setsockopt$inet_group_source_req(r6, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) close(r6) keyctl$chown(0x4, r4, 0x0, 0x0) keyctl$chown(0x4, r4, r1, r2) preadv(r5, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 157.001150][T10383] ================================================================== [ 157.009573][T10383] BUG: KASAN: use-after-free in bdgrab+0x4c/0x50 [ 157.015966][T10383] Read of size 8 at addr ffff888016fd50a8 by task syz-executor.5/10383 [ 157.024234][T10383] [ 157.026578][T10383] CPU: 0 PID: 10383 Comm: syz-executor.5 Not tainted 5.12.0-rc4-next-20210326-syzkaller #0 [ 157.036602][T10383] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 157.046693][T10383] Call Trace: [ 157.050018][T10383] dump_stack+0x141/0x1d7 [ 157.054473][T10383] ? bdgrab+0x4c/0x50 [ 157.058495][T10383] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 157.065555][T10383] ? bdgrab+0x4c/0x50 [ 157.069570][T10383] ? bdgrab+0x4c/0x50 [ 157.073587][T10383] kasan_report.cold+0x7c/0xd8 [ 157.078387][T10383] ? bdgrab+0x4c/0x50 [ 157.082424][T10383] bdgrab+0x4c/0x50 [ 157.086259][T10383] bdget_disk+0x91/0x180 [ 157.090535][T10383] bdev_del_partition+0x41/0x110 [ 157.095508][T10383] blkpg_do_ioctl+0x2e8/0x340 [ 157.100225][T10383] ? blkdev_pr_preempt+0x260/0x260 [ 157.105411][T10383] blkdev_ioctl+0x577/0x6d0 [ 157.109954][T10383] ? blkdev_common_ioctl+0x17e0/0x17e0 [ 157.115467][T10383] ? __fget_files+0x288/0x3d0 [ 157.120197][T10383] block_ioctl+0xf9/0x140 [ 157.124592][T10383] ? blkdev_read_iter+0x180/0x180 [ 157.129681][T10383] __x64_sys_ioctl+0x193/0x200 [ 157.134500][T10383] do_syscall_64+0x2d/0x70 [ 157.138941][T10383] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 157.144869][T10383] RIP: 0033:0x466459 [ 157.148959][T10383] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 157.168682][T10383] RSP: 002b:00007f0327e2e188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 157.177143][T10383] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000466459 [ 157.185136][T10383] RDX: 0000000020000240 RSI: 0000000000001269 RDI: 0000000000000004 [ 157.193233][T10383] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 157.201235][T10383] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 157.209227][T10383] R13: 00007ffec0f4cacf R14: 00007f0327e2e300 R15: 0000000000022000 [ 157.217244][T10383] [ 157.219577][T10383] Allocated by task 10191: [ 157.223996][T10383] kasan_save_stack+0x1b/0x40 [ 157.228699][T10383] __kasan_slab_alloc+0x84/0xa0 [ 157.233578][T10383] kmem_cache_alloc+0x212/0x390 [ 157.238450][T10383] bdev_alloc_inode+0x18/0x80 [ 157.243150][T10383] alloc_inode+0x61/0x230 [ 157.247500][T10383] new_inode+0x27/0x2f0 [ 157.252018][T10383] bdev_alloc+0x20/0x2f0 [ 157.256276][T10383] add_partition+0x1ab/0x880 [ 157.260884][T10383] bdev_add_partition+0xb6/0x130 [ 157.265836][T10383] blkpg_do_ioctl+0x2d0/0x340 [ 157.270890][T10383] blkdev_ioctl+0x577/0x6d0 [ 157.275433][T10383] block_ioctl+0xf9/0x140 [ 157.279799][T10383] __x64_sys_ioctl+0x193/0x200 [ 157.284595][T10383] do_syscall_64+0x2d/0x70 [ 157.289057][T10383] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 157.294978][T10383] [ 157.297307][T10383] Freed by task 375: [ 157.301211][T10383] kasan_save_stack+0x1b/0x40 [ 157.305911][T10383] kasan_set_track+0x1c/0x30 [ 157.310524][T10383] kasan_set_free_info+0x20/0x30 [ 157.315522][T10383] __kasan_slab_free+0xfb/0x130 [ 157.320396][T10383] slab_free_freelist_hook+0xdf/0x240 [ 157.326308][T10383] kmem_cache_free+0x8a/0x730 [ 157.331009][T10383] i_callback+0x3f/0x70 [ 157.335186][T10383] rcu_core+0x7ab/0x13b0 [ 157.339453][T10383] __do_softirq+0x29b/0x9f6 [ 157.343992][T10383] [ 157.346846][T10383] Last potentially related work creation: [ 157.352572][T10383] kasan_save_stack+0x1b/0x40 [ 157.357285][T10383] kasan_record_aux_stack+0xe5/0x110 [ 157.363306][T10383] call_rcu+0xb1/0x750 [ 157.367415][T10383] destroy_inode+0x129/0x1b0 [ 157.372113][T10383] iput.part.0+0x57e/0x810 [ 157.376557][T10383] iput+0x58/0x70 [ 157.380216][T10383] bdev_del_partition+0xc8/0x110 [ 157.385393][T10383] blkpg_do_ioctl+0x2e8/0x340 [ 157.390114][T10383] blkdev_ioctl+0x577/0x6d0 [ 157.394646][T10383] block_ioctl+0xf9/0x140 [ 157.399010][T10383] __x64_sys_ioctl+0x193/0x200 [ 157.404239][T10383] do_syscall_64+0x2d/0x70 [ 157.408678][T10383] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 157.414598][T10383] [ 157.416929][T10383] Second to last potentially related work creation: [ 157.423516][T10383] kasan_save_stack+0x1b/0x40 [ 157.428223][T10383] kasan_record_aux_stack+0xe5/0x110 [ 157.433540][T10383] call_rcu+0xb1/0x750 [ 157.437631][T10383] destroy_inode+0x129/0x1b0 [ 157.442238][T10383] iput.part.0+0x57e/0x810 [ 157.446675][T10383] iput+0x58/0x70 [ 157.450325][T10383] disk_release+0x196/0x250 [ 157.454849][T10383] device_release+0x9f/0x240 [ 157.459460][T10383] kobject_put+0x1c8/0x540 [ 157.463896][T10383] put_device+0x1b/0x30 [ 157.468078][T10383] put_disk+0x44/0x60 [ 157.472091][T10383] floppy_async_init+0x1ffe/0x202d [ 157.477315][T10383] async_run_entry_fn+0x9d/0x550 [ 157.482276][T10383] process_one_work+0x98d/0x1600 [ 157.487238][T10383] worker_thread+0x64c/0x1120 [ 157.491939][T10383] kthread+0x3b1/0x4a0 [ 157.496034][T10383] ret_from_fork+0x1f/0x30 [ 157.500467][T10383] [ 157.502797][T10383] The buggy address belongs to the object at ffff888016fd5080 [ 157.502797][T10383] which belongs to the cache bdev_cache of size 2784 [ 157.516892][T10383] The buggy address is located 40 bytes inside of [ 157.516892][T10383] 2784-byte region [ffff888016fd5080, ffff888016fd5b60) [ 157.530200][T10383] The buggy address belongs to the page: [ 157.535847][T10383] page:ffffea00005bf400 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x16fd0 [ 157.546013][T10383] head:ffffea00005bf400 order:3 compound_mapcount:0 compound_pincount:0 [ 157.554370][T10383] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 157.562386][T10383] raw: 00fff00000010200 0000000000000000 0000000100000001 ffff8880109bdc80 [ 157.570991][T10383] raw: 0000000000000000 00000000800b000b 00000001ffffffff 0000000000000000 [ 157.579587][T10383] page dumped because: kasan: bad access detected [ 157.586029][T10383] [ 157.588358][T10383] Memory state around the buggy address: [ 157.593997][T10383] ffff888016fd4f80: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 157.602085][T10383] ffff888016fd5000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 157.610292][T10383] >ffff888016fd5080: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 157.618374][T10383] ^ [ 157.624210][T10383] ffff888016fd5100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 157.632312][T10383] ffff888016fd5180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 157.640565][T10383] ================================================================== [ 157.648635][T10383] Disabling lock debugging due to kernel taint [ 157.699595][T10375] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 157.882620][T10383] Kernel panic - not syncing: panic_on_warn set ... [ 157.889249][T10383] CPU: 1 PID: 10383 Comm: syz-executor.5 Tainted: G B 5.12.0-rc4-next-20210326-syzkaller #0 [ 157.900642][T10383] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 157.910714][T10383] Call Trace: [ 157.914004][T10383] dump_stack+0x141/0x1d7 [ 157.918374][T10383] panic+0x306/0x73d [ 157.922279][T10383] ? __warn_printk+0xf3/0xf3 [ 157.926898][T10383] ? preempt_schedule_common+0x59/0xc0 [ 157.932381][T10383] ? bdgrab+0x4c/0x50 [ 157.936394][T10383] ? preempt_schedule_thunk+0x16/0x18 [ 157.941796][T10383] ? trace_hardirqs_on+0x38/0x1c0 [ 157.946838][T10383] ? trace_hardirqs_on+0x51/0x1c0 [ 157.951904][T10383] ? bdgrab+0x4c/0x50 [ 157.955914][T10383] ? bdgrab+0x4c/0x50 [ 157.960016][T10383] end_report.cold+0x5a/0x5a [ 157.964617][T10383] kasan_report.cold+0x6a/0xd8 [ 157.969414][T10383] ? bdgrab+0x4c/0x50 [ 157.973414][T10383] bdgrab+0x4c/0x50 [ 157.977254][T10383] bdget_disk+0x91/0x180 [ 157.981517][T10383] bdev_del_partition+0x41/0x110 [ 157.987341][T10383] blkpg_do_ioctl+0x2e8/0x340 [ 157.992065][T10383] ? blkdev_pr_preempt+0x260/0x260 [ 157.997202][T10383] blkdev_ioctl+0x577/0x6d0 [ 158.001723][T10383] ? blkdev_common_ioctl+0x17e0/0x17e0 [ 158.007316][T10383] ? __fget_files+0x288/0x3d0 [ 158.012018][T10383] block_ioctl+0xf9/0x140 [ 158.016365][T10383] ? blkdev_read_iter+0x180/0x180 [ 158.021408][T10383] __x64_sys_ioctl+0x193/0x200 [ 158.026192][T10383] do_syscall_64+0x2d/0x70 [ 158.030622][T10383] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 158.036727][T10383] RIP: 0033:0x466459 [ 158.040644][T10383] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 158.060279][T10383] RSP: 002b:00007f0327e2e188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 158.068713][T10383] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000466459 [ 158.076696][T10383] RDX: 0000000020000240 RSI: 0000000000001269 RDI: 0000000000000004 [ 158.084681][T10383] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 158.092663][T10383] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 158.100656][T10383] R13: 00007ffec0f4cacf R14: 00007f0327e2e300 R15: 0000000000022000 [ 158.108688][T10383] Kernel Offset: disabled [ 158.113159][T10383] Rebooting in 86400 seconds..