[ OK ] Started Getty on tty1. [ OK ] Found device /dev/ttyS0. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Started OpenBSD Secure Shell server. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.32' (ECDSA) to the list of known hosts. 2021/08/01 00:08:20 fuzzer started 2021/08/01 00:08:20 dialing manager at 10.128.0.169:40675 2021/08/01 00:08:28 syscalls: 3589 2021/08/01 00:08:28 code coverage: enabled 2021/08/01 00:08:28 comparison tracing: enabled 2021/08/01 00:08:28 extra coverage: enabled 2021/08/01 00:08:28 setuid sandbox: enabled 2021/08/01 00:08:28 namespace sandbox: enabled 2021/08/01 00:08:28 Android sandbox: /sys/fs/selinux/policy does not exist 2021/08/01 00:08:28 fault injection: enabled 2021/08/01 00:08:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/08/01 00:08:28 net packet injection: enabled 2021/08/01 00:08:28 net device setup: enabled 2021/08/01 00:08:28 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/08/01 00:08:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/08/01 00:08:28 USB emulation: enabled 2021/08/01 00:08:28 hci packet injection: enabled 2021/08/01 00:08:28 wifi device emulation: enabled 2021/08/01 00:08:28 802.15.4 emulation: enabled 2021/08/01 00:08:28 fetching corpus: 0, signal 0/2000 (executing program) 2021/08/01 00:08:28 fetching corpus: 50, signal 24952/28826 (executing program) 2021/08/01 00:08:28 fetching corpus: 100, signal 47495/53126 (executing program) 2021/08/01 00:08:28 fetching corpus: 150, signal 59576/66939 (executing program) 2021/08/01 00:08:28 fetching corpus: 200, signal 70501/79560 (executing program) 2021/08/01 00:08:28 fetching corpus: 250, signal 84095/94760 (executing program) 2021/08/01 00:08:28 fetching corpus: 300, signal 92229/104537 (executing program) 2021/08/01 00:08:28 fetching corpus: 350, signal 98083/112027 (executing program) 2021/08/01 00:08:28 fetching corpus: 400, signal 104661/120180 (executing program) 2021/08/01 00:08:29 fetching corpus: 450, signal 110518/127608 (executing program) 2021/08/01 00:08:29 fetching corpus: 500, signal 114897/133573 (executing program) 2021/08/01 00:08:29 fetching corpus: 550, signal 122058/142198 (executing program) 2021/08/01 00:08:29 fetching corpus: 600, signal 126433/148093 (executing program) 2021/08/01 00:08:29 fetching corpus: 650, signal 130740/153919 (executing program) 2021/08/01 00:08:29 fetching corpus: 700, signal 135299/159970 (executing program) 2021/08/01 00:08:29 fetching corpus: 750, signal 140827/166915 (executing program) 2021/08/01 00:08:29 fetching corpus: 800, signal 146429/173882 (executing program) 2021/08/01 00:08:29 fetching corpus: 850, signal 150730/179638 (executing program) 2021/08/01 00:08:29 fetching corpus: 900, signal 153915/184243 (executing program) 2021/08/01 00:08:29 fetching corpus: 950, signal 159650/191298 (executing program) 2021/08/01 00:08:29 fetching corpus: 1000, signal 163177/196176 (executing program) 2021/08/01 00:08:29 fetching corpus: 1050, signal 168293/202590 (executing program) 2021/08/01 00:08:29 fetching corpus: 1100, signal 172555/208113 (executing program) 2021/08/01 00:08:30 fetching corpus: 1150, signal 175497/212428 (executing program) 2021/08/01 00:08:30 fetching corpus: 1200, signal 177805/216106 (executing program) 2021/08/01 00:08:30 fetching corpus: 1249, signal 182899/222374 (executing program) 2021/08/01 00:08:30 fetching corpus: 1299, signal 185488/226268 (executing program) 2021/08/01 00:08:30 fetching corpus: 1349, signal 187893/230014 (executing program) 2021/08/01 00:08:30 fetching corpus: 1399, signal 189947/233421 (executing program) 2021/08/01 00:08:30 fetching corpus: 1449, signal 193094/237818 (executing program) 2021/08/01 00:08:30 fetching corpus: 1499, signal 195970/241921 (executing program) 2021/08/01 00:08:30 fetching corpus: 1549, signal 198186/245438 (executing program) 2021/08/01 00:08:30 fetching corpus: 1599, signal 203079/251397 (executing program) 2021/08/01 00:08:30 fetching corpus: 1649, signal 206181/255651 (executing program) 2021/08/01 00:08:30 fetching corpus: 1699, signal 208002/258758 (executing program) 2021/08/01 00:08:30 fetching corpus: 1749, signal 211412/263300 (executing program) 2021/08/01 00:08:30 fetching corpus: 1799, signal 214856/267826 (executing program) 2021/08/01 00:08:30 fetching corpus: 1849, signal 217249/271397 (executing program) 2021/08/01 00:08:30 fetching corpus: 1899, signal 220032/275308 (executing program) 2021/08/01 00:08:31 fetching corpus: 1949, signal 221814/278344 (executing program) 2021/08/01 00:08:31 fetching corpus: 1998, signal 223903/281570 (executing program) 2021/08/01 00:08:31 fetching corpus: 2048, signal 226265/285058 (executing program) 2021/08/01 00:08:31 fetching corpus: 2098, signal 231954/291507 (executing program) 2021/08/01 00:08:31 fetching corpus: 2148, signal 234327/295001 (executing program) 2021/08/01 00:08:31 fetching corpus: 2198, signal 236027/297893 (executing program) 2021/08/01 00:08:31 fetching corpus: 2248, signal 238487/301430 (executing program) 2021/08/01 00:08:31 fetching corpus: 2298, signal 240039/304211 (executing program) 2021/08/01 00:08:31 fetching corpus: 2348, signal 242918/308133 (executing program) 2021/08/01 00:08:31 fetching corpus: 2398, signal 244786/311105 (executing program) 2021/08/01 00:08:31 fetching corpus: 2448, signal 246915/314354 (executing program) 2021/08/01 00:08:31 fetching corpus: 2498, signal 249028/317498 (executing program) 2021/08/01 00:08:31 fetching corpus: 2548, signal 250073/319713 (executing program) 2021/08/01 00:08:31 fetching corpus: 2598, signal 252051/322816 (executing program) 2021/08/01 00:08:31 fetching corpus: 2648, signal 253799/325631 (executing program) 2021/08/01 00:08:31 fetching corpus: 2697, signal 256100/328884 (executing program) 2021/08/01 00:08:32 fetching corpus: 2747, signal 258167/331979 (executing program) 2021/08/01 00:08:32 fetching corpus: 2797, signal 260610/335342 (executing program) 2021/08/01 00:08:32 fetching corpus: 2847, signal 262520/338339 (executing program) 2021/08/01 00:08:32 fetching corpus: 2897, signal 264653/341472 (executing program) 2021/08/01 00:08:32 fetching corpus: 2947, signal 266554/344421 (executing program) 2021/08/01 00:08:32 fetching corpus: 2996, signal 268387/347248 (executing program) 2021/08/01 00:08:32 fetching corpus: 3046, signal 271664/351281 (executing program) 2021/08/01 00:08:32 fetching corpus: 3096, signal 273642/354221 (executing program) 2021/08/01 00:08:32 fetching corpus: 3146, signal 275322/356877 (executing program) 2021/08/01 00:08:32 fetching corpus: 3196, signal 277347/359813 (executing program) 2021/08/01 00:08:32 fetching corpus: 3246, signal 278677/362143 (executing program) 2021/08/01 00:08:32 fetching corpus: 3296, signal 280922/365249 (executing program) 2021/08/01 00:08:32 fetching corpus: 3345, signal 283098/368340 (executing program) 2021/08/01 00:08:32 fetching corpus: 3395, signal 285024/371161 (executing program) 2021/08/01 00:08:32 fetching corpus: 3445, signal 287008/374021 (executing program) 2021/08/01 00:08:33 fetching corpus: 3495, signal 291346/378809 (executing program) 2021/08/01 00:08:33 fetching corpus: 3545, signal 292640/381124 (executing program) 2021/08/01 00:08:33 fetching corpus: 3595, signal 293998/383436 (executing program) 2021/08/01 00:08:33 fetching corpus: 3645, signal 295041/385455 (executing program) 2021/08/01 00:08:33 fetching corpus: 3695, signal 296598/387957 (executing program) 2021/08/01 00:08:33 fetching corpus: 3745, signal 298498/390765 (executing program) 2021/08/01 00:08:33 fetching corpus: 3795, signal 300156/393247 (executing program) 2021/08/01 00:08:33 fetching corpus: 3845, signal 301438/395457 (executing program) 2021/08/01 00:08:33 fetching corpus: 3895, signal 302597/397619 (executing program) 2021/08/01 00:08:33 fetching corpus: 3945, signal 303755/399790 (executing program) 2021/08/01 00:08:33 fetching corpus: 3995, signal 305732/402561 (executing program) 2021/08/01 00:08:33 fetching corpus: 4044, signal 307875/405457 (executing program) 2021/08/01 00:08:33 fetching corpus: 4094, signal 309000/407548 (executing program) 2021/08/01 00:08:33 fetching corpus: 4143, signal 310535/409906 (executing program) 2021/08/01 00:08:33 fetching corpus: 4193, signal 311847/412077 (executing program) 2021/08/01 00:08:33 fetching corpus: 4243, signal 313348/414427 (executing program) 2021/08/01 00:08:33 fetching corpus: 4293, signal 315000/416864 (executing program) 2021/08/01 00:08:33 fetching corpus: 4343, signal 316191/418946 (executing program) 2021/08/01 00:08:34 fetching corpus: 4393, signal 317364/421000 (executing program) 2021/08/01 00:08:34 fetching corpus: 4443, signal 318373/422906 (executing program) 2021/08/01 00:08:34 fetching corpus: 4493, signal 319789/425119 (executing program) 2021/08/01 00:08:34 fetching corpus: 4543, signal 320753/427036 (executing program) 2021/08/01 00:08:34 fetching corpus: 4593, signal 322338/429410 (executing program) 2021/08/01 00:08:34 fetching corpus: 4642, signal 323241/431258 (executing program) 2021/08/01 00:08:34 fetching corpus: 4692, signal 324786/433595 (executing program) 2021/08/01 00:08:34 fetching corpus: 4742, signal 325629/435372 (executing program) 2021/08/01 00:08:34 fetching corpus: 4792, signal 327685/438061 (executing program) 2021/08/01 00:08:34 fetching corpus: 4842, signal 328510/439827 (executing program) 2021/08/01 00:08:34 fetching corpus: 4891, signal 329660/441780 (executing program) 2021/08/01 00:08:34 fetching corpus: 4941, signal 330810/443739 (executing program) 2021/08/01 00:08:34 fetching corpus: 4991, signal 332155/445850 (executing program) 2021/08/01 00:08:34 fetching corpus: 5041, signal 333657/448079 (executing program) 2021/08/01 00:08:34 fetching corpus: 5091, signal 335441/450530 (executing program) 2021/08/01 00:08:35 fetching corpus: 5141, signal 336812/452603 (executing program) 2021/08/01 00:08:35 fetching corpus: 5190, signal 338137/454654 (executing program) 2021/08/01 00:08:35 fetching corpus: 5240, signal 338727/456204 (executing program) 2021/08/01 00:08:35 fetching corpus: 5290, signal 339861/458128 (executing program) 2021/08/01 00:08:35 fetching corpus: 5340, signal 341778/460633 (executing program) 2021/08/01 00:08:35 fetching corpus: 5390, signal 342976/462603 (executing program) 2021/08/01 00:08:35 fetching corpus: 5440, signal 343997/464436 (executing program) 2021/08/01 00:08:35 fetching corpus: 5490, signal 344855/466128 (executing program) 2021/08/01 00:08:35 fetching corpus: 5540, signal 346429/468337 (executing program) 2021/08/01 00:08:35 fetching corpus: 5590, signal 347655/470276 (executing program) 2021/08/01 00:08:35 fetching corpus: 5640, signal 348937/472271 (executing program) 2021/08/01 00:08:35 fetching corpus: 5690, signal 350049/474097 (executing program) 2021/08/01 00:08:35 fetching corpus: 5740, signal 350844/475704 (executing program) 2021/08/01 00:08:35 fetching corpus: 5789, signal 352215/477715 (executing program) 2021/08/01 00:08:36 fetching corpus: 5839, signal 353400/479605 (executing program) 2021/08/01 00:08:36 fetching corpus: 5888, signal 354185/481220 (executing program) 2021/08/01 00:08:36 fetching corpus: 5938, signal 355391/483091 (executing program) 2021/08/01 00:08:36 fetching corpus: 5988, signal 356438/484855 (executing program) 2021/08/01 00:08:36 fetching corpus: 6038, signal 357478/486589 (executing program) 2021/08/01 00:08:36 fetching corpus: 6088, signal 358336/488305 (executing program) 2021/08/01 00:08:36 fetching corpus: 6138, signal 358976/489800 (executing program) 2021/08/01 00:08:36 fetching corpus: 6188, signal 361339/492416 (executing program) 2021/08/01 00:08:36 fetching corpus: 6238, signal 362021/493930 (executing program) 2021/08/01 00:08:36 fetching corpus: 6288, signal 363051/495668 (executing program) 2021/08/01 00:08:36 fetching corpus: 6338, signal 364130/497467 (executing program) 2021/08/01 00:08:36 fetching corpus: 6388, signal 365147/499171 (executing program) 2021/08/01 00:08:36 fetching corpus: 6438, signal 366005/500796 (executing program) 2021/08/01 00:08:36 fetching corpus: 6488, signal 366722/502309 (executing program) 2021/08/01 00:08:36 fetching corpus: 6538, signal 367643/503959 (executing program) 2021/08/01 00:08:37 fetching corpus: 6587, signal 368641/505633 (executing program) 2021/08/01 00:08:37 fetching corpus: 6637, signal 369372/507164 (executing program) 2021/08/01 00:08:37 fetching corpus: 6686, signal 370327/508838 (executing program) 2021/08/01 00:08:37 fetching corpus: 6736, signal 371410/510591 (executing program) 2021/08/01 00:08:37 fetching corpus: 6786, signal 372109/512064 (executing program) 2021/08/01 00:08:37 fetching corpus: 6836, signal 372739/513463 (executing program) 2021/08/01 00:08:37 fetching corpus: 6886, signal 374598/515620 (executing program) 2021/08/01 00:08:37 fetching corpus: 6935, signal 375681/517272 (executing program) 2021/08/01 00:08:37 fetching corpus: 6985, signal 376641/518908 (executing program) 2021/08/01 00:08:37 fetching corpus: 7035, signal 377947/520719 (executing program) 2021/08/01 00:08:37 fetching corpus: 7085, signal 379246/522502 (executing program) 2021/08/01 00:08:37 fetching corpus: 7133, signal 380154/524068 (executing program) 2021/08/01 00:08:37 fetching corpus: 7183, signal 381840/526124 (executing program) 2021/08/01 00:08:37 fetching corpus: 7233, signal 383651/528224 (executing program) 2021/08/01 00:08:37 fetching corpus: 7283, signal 384583/529819 (executing program) 2021/08/01 00:08:37 fetching corpus: 7333, signal 385505/531375 (executing program) 2021/08/01 00:08:38 fetching corpus: 7383, signal 387047/533262 (executing program) 2021/08/01 00:08:38 fetching corpus: 7433, signal 387630/534608 (executing program) 2021/08/01 00:08:38 fetching corpus: 7482, signal 389357/536630 (executing program) 2021/08/01 00:08:38 fetching corpus: 7532, signal 390128/538071 (executing program) 2021/08/01 00:08:38 fetching corpus: 7582, signal 391532/539868 (executing program) 2021/08/01 00:08:38 fetching corpus: 7632, signal 392554/541425 (executing program) 2021/08/01 00:08:38 fetching corpus: 7682, signal 393945/543255 (executing program) 2021/08/01 00:08:38 fetching corpus: 7732, signal 395120/544829 (executing program) 2021/08/01 00:08:38 fetching corpus: 7782, signal 396276/546488 (executing program) 2021/08/01 00:08:38 fetching corpus: 7832, signal 397118/547959 (executing program) 2021/08/01 00:08:38 fetching corpus: 7882, signal 397909/549418 (executing program) 2021/08/01 00:08:38 fetching corpus: 7932, signal 398859/550914 (executing program) 2021/08/01 00:08:38 fetching corpus: 7981, signal 399678/552298 (executing program) 2021/08/01 00:08:38 fetching corpus: 8031, signal 400597/553806 (executing program) 2021/08/01 00:08:38 fetching corpus: 8081, signal 401780/555461 (executing program) 2021/08/01 00:08:38 fetching corpus: 8130, signal 402608/556873 (executing program) 2021/08/01 00:08:38 fetching corpus: 8180, signal 403352/558264 (executing program) 2021/08/01 00:08:39 fetching corpus: 8230, signal 404590/559877 (executing program) 2021/08/01 00:08:39 fetching corpus: 8280, signal 405134/561121 (executing program) 2021/08/01 00:08:39 fetching corpus: 8330, signal 405968/562527 (executing program) 2021/08/01 00:08:39 fetching corpus: 8380, signal 406697/563842 (executing program) 2021/08/01 00:08:39 fetching corpus: 8430, signal 407465/565207 (executing program) 2021/08/01 00:08:39 fetching corpus: 8480, signal 408212/566544 (executing program) 2021/08/01 00:08:39 fetching corpus: 8530, signal 409086/567975 (executing program) 2021/08/01 00:08:39 fetching corpus: 8580, signal 409505/569138 (executing program) 2021/08/01 00:08:39 fetching corpus: 8630, signal 410548/570659 (executing program) 2021/08/01 00:08:39 fetching corpus: 8680, signal 411436/572049 (executing program) 2021/08/01 00:08:39 fetching corpus: 8730, signal 412326/573459 (executing program) 2021/08/01 00:08:39 fetching corpus: 8780, signal 413567/575094 (executing program) 2021/08/01 00:08:39 fetching corpus: 8830, signal 414157/576341 (executing program) 2021/08/01 00:08:39 fetching corpus: 8880, signal 415154/577801 (executing program) 2021/08/01 00:08:39 fetching corpus: 8930, signal 415728/579031 (executing program) 2021/08/01 00:08:40 fetching corpus: 8980, signal 416337/580223 (executing program) 2021/08/01 00:08:40 fetching corpus: 9030, signal 416972/581457 (executing program) 2021/08/01 00:08:40 fetching corpus: 9080, signal 417796/582781 (executing program) 2021/08/01 00:08:40 fetching corpus: 9130, signal 418296/583941 (executing program) 2021/08/01 00:08:40 fetching corpus: 9180, signal 419310/585374 (executing program) 2021/08/01 00:08:40 fetching corpus: 9230, signal 419956/586641 (executing program) 2021/08/01 00:08:40 fetching corpus: 9279, signal 420963/588023 (executing program) 2021/08/01 00:08:40 fetching corpus: 9328, signal 422287/589604 (executing program) 2021/08/01 00:08:40 fetching corpus: 9378, signal 422931/590821 (executing program) 2021/08/01 00:08:40 fetching corpus: 9427, signal 423373/591922 (executing program) 2021/08/01 00:08:40 fetching corpus: 9477, signal 424339/593350 (executing program) 2021/08/01 00:08:40 fetching corpus: 9527, signal 425045/594594 (executing program) syzkaller login: [ 71.175803][ T3253] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.182344][ T3253] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/01 00:08:40 fetching corpus: 9577, signal 426118/596000 (executing program) 2021/08/01 00:08:40 fetching corpus: 9626, signal 426635/597147 (executing program) 2021/08/01 00:08:41 fetching corpus: 9676, signal 427269/598305 (executing program) 2021/08/01 00:08:41 fetching corpus: 9726, signal 427859/599469 (executing program) 2021/08/01 00:08:41 fetching corpus: 9776, signal 428741/600752 (executing program) 2021/08/01 00:08:41 fetching corpus: 9826, signal 429630/602041 (executing program) 2021/08/01 00:08:41 fetching corpus: 9876, signal 430540/603359 (executing program) 2021/08/01 00:08:41 fetching corpus: 9926, signal 431183/604517 (executing program) 2021/08/01 00:08:41 fetching corpus: 9976, signal 431982/605718 (executing program) 2021/08/01 00:08:41 fetching corpus: 10026, signal 432606/606895 (executing program) 2021/08/01 00:08:41 fetching corpus: 10076, signal 433413/608100 (executing program) 2021/08/01 00:08:41 fetching corpus: 10126, signal 434399/609427 (executing program) 2021/08/01 00:08:41 fetching corpus: 10176, signal 435009/610605 (executing program) 2021/08/01 00:08:41 fetching corpus: 10226, signal 435715/611816 (executing program) 2021/08/01 00:08:41 fetching corpus: 10276, signal 436426/612968 (executing program) 2021/08/01 00:08:41 fetching corpus: 10326, signal 437339/614281 (executing program) 2021/08/01 00:08:41 fetching corpus: 10376, signal 438506/615715 (executing program) 2021/08/01 00:08:41 fetching corpus: 10426, signal 439061/616820 (executing program) 2021/08/01 00:08:41 fetching corpus: 10476, signal 439654/617958 (executing program) 2021/08/01 00:08:42 fetching corpus: 10526, signal 440255/619091 (executing program) 2021/08/01 00:08:42 fetching corpus: 10576, signal 440629/620096 (executing program) 2021/08/01 00:08:42 fetching corpus: 10626, signal 441326/621263 (executing program) 2021/08/01 00:08:42 fetching corpus: 10675, signal 441890/622346 (executing program) 2021/08/01 00:08:42 fetching corpus: 10725, signal 442384/623413 (executing program) 2021/08/01 00:08:42 fetching corpus: 10775, signal 442997/624489 (executing program) 2021/08/01 00:08:42 fetching corpus: 10824, signal 443632/625605 (executing program) 2021/08/01 00:08:42 fetching corpus: 10874, signal 444325/626720 (executing program) 2021/08/01 00:08:42 fetching corpus: 10924, signal 445542/628088 (executing program) 2021/08/01 00:08:42 fetching corpus: 10974, signal 446241/629223 (executing program) 2021/08/01 00:08:42 fetching corpus: 11024, signal 446800/630287 (executing program) 2021/08/01 00:08:42 fetching corpus: 11074, signal 447521/631411 (executing program) 2021/08/01 00:08:42 fetching corpus: 11124, signal 448187/632485 (executing program) 2021/08/01 00:08:42 fetching corpus: 11174, signal 448618/633494 (executing program) 2021/08/01 00:08:42 fetching corpus: 11224, signal 449199/634557 (executing program) 2021/08/01 00:08:43 fetching corpus: 11274, signal 449874/635643 (executing program) 2021/08/01 00:08:43 fetching corpus: 11323, signal 450796/636820 (executing program) 2021/08/01 00:08:43 fetching corpus: 11373, signal 451723/638011 (executing program) 2021/08/01 00:08:43 fetching corpus: 11423, signal 452539/639184 (executing program) 2021/08/01 00:08:43 fetching corpus: 11473, signal 453535/640332 (executing program) 2021/08/01 00:08:43 fetching corpus: 11523, signal 454277/641422 (executing program) 2021/08/01 00:08:43 fetching corpus: 11573, signal 454740/642443 (executing program) 2021/08/01 00:08:43 fetching corpus: 11623, signal 455261/643467 (executing program) 2021/08/01 00:08:43 fetching corpus: 11673, signal 455737/644469 (executing program) 2021/08/01 00:08:43 fetching corpus: 11723, signal 456690/645668 (executing program) 2021/08/01 00:08:43 fetching corpus: 11773, signal 457363/646752 (executing program) 2021/08/01 00:08:43 fetching corpus: 11823, signal 458504/647988 (executing program) 2021/08/01 00:08:43 fetching corpus: 11873, signal 459332/649103 (executing program) 2021/08/01 00:08:43 fetching corpus: 11923, signal 459640/649969 (executing program) 2021/08/01 00:08:43 fetching corpus: 11973, signal 460218/650997 (executing program) 2021/08/01 00:08:43 fetching corpus: 12023, signal 461031/652095 (executing program) 2021/08/01 00:08:44 fetching corpus: 12073, signal 461662/653105 (executing program) 2021/08/01 00:08:44 fetching corpus: 12122, signal 462542/654230 (executing program) 2021/08/01 00:08:44 fetching corpus: 12172, signal 463180/655266 (executing program) 2021/08/01 00:08:44 fetching corpus: 12222, signal 463905/656316 (executing program) 2021/08/01 00:08:44 fetching corpus: 12272, signal 464398/657311 (executing program) 2021/08/01 00:08:44 fetching corpus: 12320, signal 464821/658210 (executing program) 2021/08/01 00:08:44 fetching corpus: 12369, signal 465526/659268 (executing program) 2021/08/01 00:08:44 fetching corpus: 12419, signal 466596/660418 (executing program) 2021/08/01 00:08:44 fetching corpus: 12469, signal 467265/661458 (executing program) 2021/08/01 00:08:44 fetching corpus: 12519, signal 467807/662433 (executing program) 2021/08/01 00:08:44 fetching corpus: 12569, signal 468448/663466 (executing program) 2021/08/01 00:08:44 fetching corpus: 12619, signal 469164/664482 (executing program) 2021/08/01 00:08:44 fetching corpus: 12669, signal 469905/665539 (executing program) 2021/08/01 00:08:44 fetching corpus: 12719, signal 470442/666477 (executing program) 2021/08/01 00:08:44 fetching corpus: 12769, signal 471097/667453 (executing program) 2021/08/01 00:08:45 fetching corpus: 12819, signal 471903/668496 (executing program) 2021/08/01 00:08:45 fetching corpus: 12869, signal 472590/669457 (executing program) 2021/08/01 00:08:45 fetching corpus: 12919, signal 473403/670478 (executing program) 2021/08/01 00:08:45 fetching corpus: 12969, signal 474023/671384 (executing program) 2021/08/01 00:08:45 fetching corpus: 13019, signal 474812/672417 (executing program) 2021/08/01 00:08:45 fetching corpus: 13069, signal 475473/673391 (executing program) 2021/08/01 00:08:45 fetching corpus: 13119, signal 476076/674371 (executing program) 2021/08/01 00:08:45 fetching corpus: 13169, signal 477077/675441 (executing program) 2021/08/01 00:08:45 fetching corpus: 13219, signal 477773/676376 (executing program) 2021/08/01 00:08:45 fetching corpus: 13269, signal 478364/677304 (executing program) 2021/08/01 00:08:45 fetching corpus: 13319, signal 478913/678271 (executing program) 2021/08/01 00:08:45 fetching corpus: 13369, signal 479733/679266 (executing program) 2021/08/01 00:08:45 fetching corpus: 13418, signal 480525/680240 (executing program) 2021/08/01 00:08:45 fetching corpus: 13466, signal 481093/681107 (executing program) 2021/08/01 00:08:45 fetching corpus: 13516, signal 481509/681939 (executing program) 2021/08/01 00:08:46 fetching corpus: 13566, signal 482114/682861 (executing program) 2021/08/01 00:08:46 fetching corpus: 13616, signal 483193/683902 (executing program) 2021/08/01 00:08:46 fetching corpus: 13666, signal 484070/684926 (executing program) 2021/08/01 00:08:46 fetching corpus: 13716, signal 484602/685789 (executing program) 2021/08/01 00:08:46 fetching corpus: 13766, signal 485126/686646 (executing program) 2021/08/01 00:08:46 fetching corpus: 13816, signal 485712/687568 (executing program) 2021/08/01 00:08:46 fetching corpus: 13866, signal 486197/688457 (executing program) 2021/08/01 00:08:46 fetching corpus: 13916, signal 486802/689374 (executing program) 2021/08/01 00:08:46 fetching corpus: 13966, signal 487629/690360 (executing program) 2021/08/01 00:08:46 fetching corpus: 14016, signal 488163/691229 (executing program) 2021/08/01 00:08:46 fetching corpus: 14064, signal 488619/692042 (executing program) 2021/08/01 00:08:46 fetching corpus: 14114, signal 489292/692966 (executing program) 2021/08/01 00:08:46 fetching corpus: 14164, signal 489752/693835 (executing program) 2021/08/01 00:08:46 fetching corpus: 14214, signal 490433/694698 (executing program) 2021/08/01 00:08:46 fetching corpus: 14263, signal 491167/695578 (executing program) 2021/08/01 00:08:46 fetching corpus: 14313, signal 491618/696399 (executing program) 2021/08/01 00:08:46 fetching corpus: 14363, signal 492082/697231 (executing program) 2021/08/01 00:08:47 fetching corpus: 14413, signal 492556/698032 (executing program) 2021/08/01 00:08:47 fetching corpus: 14462, signal 493014/698864 (executing program) 2021/08/01 00:08:47 fetching corpus: 14512, signal 493430/699657 (executing program) 2021/08/01 00:08:47 fetching corpus: 14562, signal 493862/700452 (executing program) 2021/08/01 00:08:47 fetching corpus: 14611, signal 494609/701296 (executing program) 2021/08/01 00:08:47 fetching corpus: 14660, signal 495388/702226 (executing program) 2021/08/01 00:08:47 fetching corpus: 14710, signal 495743/703008 (executing program) 2021/08/01 00:08:47 fetching corpus: 14760, signal 496280/703837 (executing program) 2021/08/01 00:08:47 fetching corpus: 14810, signal 497103/704747 (executing program) 2021/08/01 00:08:47 fetching corpus: 14860, signal 497618/705536 (executing program) 2021/08/01 00:08:47 fetching corpus: 14910, signal 498162/706318 (executing program) 2021/08/01 00:08:47 fetching corpus: 14960, signal 498650/707162 (executing program) 2021/08/01 00:08:47 fetching corpus: 15010, signal 499138/707967 (executing program) 2021/08/01 00:08:48 fetching corpus: 15060, signal 499570/708737 (executing program) 2021/08/01 00:08:48 fetching corpus: 15109, signal 500029/709501 (executing program) 2021/08/01 00:08:48 fetching corpus: 15159, signal 500470/710261 (executing program) 2021/08/01 00:08:48 fetching corpus: 15209, signal 500968/711050 (executing program) 2021/08/01 00:08:48 fetching corpus: 15258, signal 501432/711823 (executing program) 2021/08/01 00:08:48 fetching corpus: 15308, signal 502053/712601 (executing program) 2021/08/01 00:08:48 fetching corpus: 15358, signal 502551/713335 (executing program) 2021/08/01 00:08:48 fetching corpus: 15408, signal 503143/714094 (executing program) 2021/08/01 00:08:48 fetching corpus: 15457, signal 503607/714845 (executing program) 2021/08/01 00:08:48 fetching corpus: 15507, signal 504327/715667 (executing program) 2021/08/01 00:08:48 fetching corpus: 15557, signal 504919/716492 (executing program) 2021/08/01 00:08:48 fetching corpus: 15607, signal 505700/717312 (executing program) 2021/08/01 00:08:48 fetching corpus: 15657, signal 506262/718081 (executing program) 2021/08/01 00:08:48 fetching corpus: 15706, signal 506763/718892 (executing program) 2021/08/01 00:08:48 fetching corpus: 15756, signal 507232/719703 (executing program) 2021/08/01 00:08:49 fetching corpus: 15806, signal 507662/720489 (executing program) 2021/08/01 00:08:49 fetching corpus: 15856, signal 508092/721252 (executing program) 2021/08/01 00:08:49 fetching corpus: 15906, signal 508609/722000 (executing program) 2021/08/01 00:08:49 fetching corpus: 15956, signal 509312/722796 (executing program) 2021/08/01 00:08:49 fetching corpus: 16006, signal 509981/723583 (executing program) 2021/08/01 00:08:49 fetching corpus: 16056, signal 510951/724418 (executing program) 2021/08/01 00:08:49 fetching corpus: 16106, signal 511507/725166 (executing program) 2021/08/01 00:08:49 fetching corpus: 16156, signal 511995/725886 (executing program) 2021/08/01 00:08:49 fetching corpus: 16206, signal 512470/726610 (executing program) 2021/08/01 00:08:49 fetching corpus: 16255, signal 513272/727403 (executing program) 2021/08/01 00:08:49 fetching corpus: 16305, signal 513817/728149 (executing program) 2021/08/01 00:08:49 fetching corpus: 16355, signal 514461/728940 (executing program) 2021/08/01 00:08:49 fetching corpus: 16405, signal 515099/729666 (executing program) 2021/08/01 00:08:49 fetching corpus: 16455, signal 515503/730418 (executing program) 2021/08/01 00:08:49 fetching corpus: 16504, signal 516071/731136 (executing program) 2021/08/01 00:08:50 fetching corpus: 16554, signal 516646/731854 (executing program) 2021/08/01 00:08:50 fetching corpus: 16604, signal 517212/732603 (executing program) 2021/08/01 00:08:50 fetching corpus: 16652, signal 517614/733252 (executing program) 2021/08/01 00:08:50 fetching corpus: 16702, signal 518257/733986 (executing program) 2021/08/01 00:08:50 fetching corpus: 16751, signal 518769/734696 (executing program) 2021/08/01 00:08:50 fetching corpus: 16801, signal 519477/735543 (executing program) 2021/08/01 00:08:50 fetching corpus: 16850, signal 520219/736226 (executing program) 2021/08/01 00:08:50 fetching corpus: 16900, signal 520871/736935 (executing program) 2021/08/01 00:08:50 fetching corpus: 16950, signal 521303/737601 (executing program) 2021/08/01 00:08:50 fetching corpus: 17000, signal 521814/738259 (executing program) 2021/08/01 00:08:50 fetching corpus: 17050, signal 522267/738953 (executing program) 2021/08/01 00:08:50 fetching corpus: 17100, signal 522678/739616 (executing program) 2021/08/01 00:08:50 fetching corpus: 17148, signal 523193/740299 (executing program) 2021/08/01 00:08:50 fetching corpus: 17197, signal 523630/740947 (executing program) 2021/08/01 00:08:51 fetching corpus: 17246, signal 523989/741656 (executing program) 2021/08/01 00:08:51 fetching corpus: 17295, signal 524879/742360 (executing program) 2021/08/01 00:08:51 fetching corpus: 17345, signal 525419/743023 (executing program) 2021/08/01 00:08:51 fetching corpus: 17395, signal 525983/743720 (executing program) 2021/08/01 00:08:51 fetching corpus: 17445, signal 526425/744347 (executing program) 2021/08/01 00:08:51 fetching corpus: 17495, signal 526737/744992 (executing program) 2021/08/01 00:08:51 fetching corpus: 17545, signal 527223/745644 (executing program) 2021/08/01 00:08:51 fetching corpus: 17595, signal 527771/746289 (executing program) 2021/08/01 00:08:51 fetching corpus: 17645, signal 528259/746950 (executing program) 2021/08/01 00:08:51 fetching corpus: 17695, signal 528788/747617 (executing program) 2021/08/01 00:08:51 fetching corpus: 17745, signal 529451/748277 (executing program) 2021/08/01 00:08:51 fetching corpus: 17795, signal 529923/748903 (executing program) 2021/08/01 00:08:51 fetching corpus: 17845, signal 530336/749549 (executing program) 2021/08/01 00:08:51 fetching corpus: 17894, signal 530816/750154 (executing program) 2021/08/01 00:08:51 fetching corpus: 17944, signal 531138/750763 (executing program) 2021/08/01 00:08:51 fetching corpus: 17994, signal 531519/751403 (executing program) 2021/08/01 00:08:51 fetching corpus: 18044, signal 532135/752060 (executing program) 2021/08/01 00:08:52 fetching corpus: 18094, signal 532428/752697 (executing program) 2021/08/01 00:08:52 fetching corpus: 18144, signal 532976/753320 (executing program) 2021/08/01 00:08:52 fetching corpus: 18193, signal 533466/753927 (executing program) 2021/08/01 00:08:52 fetching corpus: 18243, signal 533862/754534 (executing program) 2021/08/01 00:08:52 fetching corpus: 18293, signal 534627/755187 (executing program) 2021/08/01 00:08:52 fetching corpus: 18343, signal 535074/755792 (executing program) 2021/08/01 00:08:52 fetching corpus: 18393, signal 535709/756408 (executing program) 2021/08/01 00:08:52 fetching corpus: 18442, signal 536414/757018 (executing program) 2021/08/01 00:08:52 fetching corpus: 18492, signal 536889/757614 (executing program) 2021/08/01 00:08:52 fetching corpus: 18541, signal 537753/758226 (executing program) 2021/08/01 00:08:52 fetching corpus: 18591, signal 538213/758877 (executing program) 2021/08/01 00:08:52 fetching corpus: 18641, signal 538743/759473 (executing program) 2021/08/01 00:08:52 fetching corpus: 18691, signal 539192/760064 (executing program) 2021/08/01 00:08:52 fetching corpus: 18741, signal 539599/760656 (executing program) 2021/08/01 00:08:52 fetching corpus: 18791, signal 539946/761241 (executing program) 2021/08/01 00:08:52 fetching corpus: 18841, signal 540559/761850 (executing program) 2021/08/01 00:08:52 fetching corpus: 18891, signal 541017/762438 (executing program) 2021/08/01 00:08:53 fetching corpus: 18941, signal 541322/763005 (executing program) 2021/08/01 00:08:53 fetching corpus: 18991, signal 542005/763408 (executing program) 2021/08/01 00:08:53 fetching corpus: 19041, signal 542409/763425 (executing program) 2021/08/01 00:08:53 fetching corpus: 19091, signal 542774/763426 (executing program) 2021/08/01 00:08:53 fetching corpus: 19141, signal 543477/763426 (executing program) 2021/08/01 00:08:53 fetching corpus: 19191, signal 543912/763426 (executing program) 2021/08/01 00:08:53 fetching corpus: 19241, signal 544492/763435 (executing program) 2021/08/01 00:08:53 fetching corpus: 19290, signal 544811/763439 (executing program) 2021/08/01 00:08:53 fetching corpus: 19339, signal 545181/763439 (executing program) 2021/08/01 00:08:53 fetching corpus: 19388, signal 545538/763442 (executing program) 2021/08/01 00:08:53 fetching corpus: 19438, signal 545921/763473 (executing program) 2021/08/01 00:08:53 fetching corpus: 19488, signal 546341/763474 (executing program) 2021/08/01 00:08:53 fetching corpus: 19538, signal 546757/763511 (executing program) 2021/08/01 00:08:53 fetching corpus: 19587, signal 547189/763511 (executing program) 2021/08/01 00:08:53 fetching corpus: 19637, signal 547511/763523 (executing program) 2021/08/01 00:08:53 fetching corpus: 19687, signal 547911/763523 (executing program) 2021/08/01 00:08:53 fetching corpus: 19737, signal 548406/763523 (executing program) 2021/08/01 00:08:54 fetching corpus: 19786, signal 548968/763523 (executing program) 2021/08/01 00:08:54 fetching corpus: 19836, signal 549372/763523 (executing program) 2021/08/01 00:08:54 fetching corpus: 19886, signal 549813/763531 (executing program) 2021/08/01 00:08:54 fetching corpus: 19936, signal 550269/763531 (executing program) 2021/08/01 00:08:54 fetching corpus: 19986, signal 550973/763531 (executing program) 2021/08/01 00:08:54 fetching corpus: 20036, signal 551569/763531 (executing program) 2021/08/01 00:08:54 fetching corpus: 20086, signal 552045/763531 (executing program) 2021/08/01 00:08:54 fetching corpus: 20136, signal 552559/763562 (executing program) 2021/08/01 00:08:54 fetching corpus: 20186, signal 552956/763562 (executing program) 2021/08/01 00:08:54 fetching corpus: 20236, signal 553392/763562 (executing program) 2021/08/01 00:08:54 fetching corpus: 20286, signal 553845/763562 (executing program) 2021/08/01 00:08:54 fetching corpus: 20336, signal 554221/763562 (executing program) 2021/08/01 00:08:54 fetching corpus: 20386, signal 554507/763562 (executing program) 2021/08/01 00:08:54 fetching corpus: 20436, signal 554965/763562 (executing program) 2021/08/01 00:08:54 fetching corpus: 20486, signal 555470/763562 (executing program) 2021/08/01 00:08:54 fetching corpus: 20536, signal 555979/763562 (executing program) 2021/08/01 00:08:54 fetching corpus: 20586, signal 556372/763562 (executing program) 2021/08/01 00:08:54 fetching corpus: 20636, signal 556714/763571 (executing program) 2021/08/01 00:08:55 fetching corpus: 20686, signal 557152/763571 (executing program) 2021/08/01 00:08:55 fetching corpus: 20736, signal 557572/763578 (executing program) 2021/08/01 00:08:55 fetching corpus: 20786, signal 558018/763578 (executing program) 2021/08/01 00:08:55 fetching corpus: 20836, signal 558361/763578 (executing program) 2021/08/01 00:08:55 fetching corpus: 20886, signal 558696/763582 (executing program) 2021/08/01 00:08:55 fetching corpus: 20936, signal 559171/763582 (executing program) 2021/08/01 00:08:55 fetching corpus: 20986, signal 559509/763582 (executing program) 2021/08/01 00:08:55 fetching corpus: 21036, signal 559778/763582 (executing program) 2021/08/01 00:08:55 fetching corpus: 21086, signal 560091/763582 (executing program) 2021/08/01 00:08:55 fetching corpus: 21136, signal 561133/763582 (executing program) 2021/08/01 00:08:55 fetching corpus: 21186, signal 561612/763587 (executing program) 2021/08/01 00:08:55 fetching corpus: 21236, signal 562151/763590 (executing program) 2021/08/01 00:08:55 fetching corpus: 21286, signal 562791/763590 (executing program) 2021/08/01 00:08:55 fetching corpus: 21336, signal 563220/763606 (executing program) 2021/08/01 00:08:56 fetching corpus: 21385, signal 563618/763615 (executing program) 2021/08/01 00:08:56 fetching corpus: 21434, signal 564034/763664 (executing program) 2021/08/01 00:08:56 fetching corpus: 21484, signal 564416/763664 (executing program) 2021/08/01 00:08:56 fetching corpus: 21534, signal 564825/763664 (executing program) 2021/08/01 00:08:56 fetching corpus: 21584, signal 565150/763664 (executing program) 2021/08/01 00:08:56 fetching corpus: 21634, signal 565997/763664 (executing program) 2021/08/01 00:08:56 fetching corpus: 21684, signal 566356/763664 (executing program) 2021/08/01 00:08:56 fetching corpus: 21734, signal 566835/763664 (executing program) 2021/08/01 00:08:56 fetching corpus: 21784, signal 567359/763664 (executing program) 2021/08/01 00:08:56 fetching corpus: 21834, signal 567954/763672 (executing program) 2021/08/01 00:08:56 fetching corpus: 21884, signal 568514/763684 (executing program) 2021/08/01 00:08:56 fetching corpus: 21934, signal 568987/763684 (executing program) 2021/08/01 00:08:56 fetching corpus: 21984, signal 569353/763684 (executing program) 2021/08/01 00:08:56 fetching corpus: 22034, signal 570192/763684 (executing program) 2021/08/01 00:08:56 fetching corpus: 22084, signal 570862/763684 (executing program) 2021/08/01 00:08:56 fetching corpus: 22134, signal 571208/763691 (executing program) 2021/08/01 00:08:57 fetching corpus: 22184, signal 571713/763691 (executing program) 2021/08/01 00:08:57 fetching corpus: 22234, signal 572147/763691 (executing program) 2021/08/01 00:08:57 fetching corpus: 22284, signal 572579/763707 (executing program) 2021/08/01 00:08:57 fetching corpus: 22334, signal 572909/763707 (executing program) 2021/08/01 00:08:57 fetching corpus: 22384, signal 573357/763707 (executing program) 2021/08/01 00:08:57 fetching corpus: 22433, signal 573704/763707 (executing program) 2021/08/01 00:08:57 fetching corpus: 22483, signal 574159/763720 (executing program) 2021/08/01 00:08:57 fetching corpus: 22533, signal 574533/763720 (executing program) 2021/08/01 00:08:57 fetching corpus: 22583, signal 574975/763720 (executing program) 2021/08/01 00:08:57 fetching corpus: 22632, signal 576109/763720 (executing program) 2021/08/01 00:08:57 fetching corpus: 22682, signal 576365/763720 (executing program) 2021/08/01 00:08:57 fetching corpus: 22732, signal 577493/763720 (executing program) 2021/08/01 00:08:57 fetching corpus: 22782, signal 577993/763720 (executing program) 2021/08/01 00:08:57 fetching corpus: 22831, signal 578341/763720 (executing program) 2021/08/01 00:08:57 fetching corpus: 22881, signal 578657/763723 (executing program) 2021/08/01 00:08:57 fetching corpus: 22931, signal 578963/763723 (executing program) 2021/08/01 00:08:57 fetching corpus: 22981, signal 579442/763723 (executing program) 2021/08/01 00:08:58 fetching corpus: 23031, signal 579801/763735 (executing program) 2021/08/01 00:08:58 fetching corpus: 23081, signal 580205/763735 (executing program) 2021/08/01 00:08:58 fetching corpus: 23131, signal 580534/763735 (executing program) 2021/08/01 00:08:58 fetching corpus: 23180, signal 581018/763738 (executing program) 2021/08/01 00:08:58 fetching corpus: 23230, signal 581369/763738 (executing program) 2021/08/01 00:08:58 fetching corpus: 23280, signal 581940/763738 (executing program) 2021/08/01 00:08:58 fetching corpus: 23330, signal 582363/763743 (executing program) 2021/08/01 00:08:58 fetching corpus: 23380, signal 582693/763743 (executing program) 2021/08/01 00:08:58 fetching corpus: 23430, signal 583327/763747 (executing program) 2021/08/01 00:08:58 fetching corpus: 23480, signal 583781/763747 (executing program) 2021/08/01 00:08:58 fetching corpus: 23530, signal 584278/763747 (executing program) 2021/08/01 00:08:58 fetching corpus: 23580, signal 584708/763752 (executing program) 2021/08/01 00:08:58 fetching corpus: 23630, signal 585325/763752 (executing program) 2021/08/01 00:08:58 fetching corpus: 23680, signal 586060/763752 (executing program) 2021/08/01 00:08:58 fetching corpus: 23730, signal 586381/763752 (executing program) 2021/08/01 00:08:58 fetching corpus: 23780, signal 586878/763752 (executing program) 2021/08/01 00:08:58 fetching corpus: 23830, signal 587380/763752 (executing program) 2021/08/01 00:08:59 fetching corpus: 23880, signal 587619/763752 (executing program) 2021/08/01 00:08:59 fetching corpus: 23929, signal 588202/763765 (executing program) 2021/08/01 00:08:59 fetching corpus: 23979, signal 588809/763765 (executing program) 2021/08/01 00:08:59 fetching corpus: 24029, signal 589129/763765 (executing program) 2021/08/01 00:08:59 fetching corpus: 24079, signal 589441/763765 (executing program) 2021/08/01 00:08:59 fetching corpus: 24129, signal 589829/763767 (executing program) 2021/08/01 00:08:59 fetching corpus: 24179, signal 590200/763767 (executing program) 2021/08/01 00:08:59 fetching corpus: 24229, signal 590448/763773 (executing program) 2021/08/01 00:08:59 fetching corpus: 24279, signal 590959/763773 (executing program) 2021/08/01 00:08:59 fetching corpus: 24329, signal 591285/763773 (executing program) 2021/08/01 00:08:59 fetching corpus: 24378, signal 591675/763773 (executing program) 2021/08/01 00:08:59 fetching corpus: 24427, signal 592111/763773 (executing program) 2021/08/01 00:08:59 fetching corpus: 24477, signal 592548/763797 (executing program) 2021/08/01 00:08:59 fetching corpus: 24526, signal 592966/763813 (executing program) 2021/08/01 00:08:59 fetching corpus: 24576, signal 593267/763813 (executing program) 2021/08/01 00:08:59 fetching corpus: 24626, signal 593785/763813 (executing program) 2021/08/01 00:09:00 fetching corpus: 24676, signal 594147/763834 (executing program) 2021/08/01 00:09:00 fetching corpus: 24725, signal 594516/763834 (executing program) 2021/08/01 00:09:00 fetching corpus: 24774, signal 595168/763834 (executing program) 2021/08/01 00:09:00 fetching corpus: 24824, signal 595435/763834 (executing program) 2021/08/01 00:09:00 fetching corpus: 24874, signal 595705/763834 (executing program) 2021/08/01 00:09:00 fetching corpus: 24923, signal 596118/763837 (executing program) 2021/08/01 00:09:00 fetching corpus: 24973, signal 596602/763837 (executing program) 2021/08/01 00:09:00 fetching corpus: 25022, signal 597134/763837 (executing program) 2021/08/01 00:09:00 fetching corpus: 25071, signal 597454/763837 (executing program) 2021/08/01 00:09:00 fetching corpus: 25121, signal 597880/763837 (executing program) 2021/08/01 00:09:00 fetching corpus: 25171, signal 598345/763839 (executing program) 2021/08/01 00:09:00 fetching corpus: 25221, signal 598694/763839 (executing program) 2021/08/01 00:09:01 fetching corpus: 25270, signal 600141/763859 (executing program) 2021/08/01 00:09:01 fetching corpus: 25320, signal 600525/763859 (executing program) 2021/08/01 00:09:01 fetching corpus: 25370, signal 600804/763859 (executing program) 2021/08/01 00:09:01 fetching corpus: 25419, signal 601165/763859 (executing program) 2021/08/01 00:09:01 fetching corpus: 25469, signal 601455/763859 (executing program) 2021/08/01 00:09:01 fetching corpus: 25519, signal 601854/763859 (executing program) 2021/08/01 00:09:01 fetching corpus: 25569, signal 602123/763862 (executing program) 2021/08/01 00:09:01 fetching corpus: 25619, signal 602433/763892 (executing program) 2021/08/01 00:09:01 fetching corpus: 25669, signal 602939/763905 (executing program) 2021/08/01 00:09:01 fetching corpus: 25719, signal 603423/763905 (executing program) 2021/08/01 00:09:01 fetching corpus: 25769, signal 603735/763905 (executing program) 2021/08/01 00:09:02 fetching corpus: 25819, signal 604279/763905 (executing program) 2021/08/01 00:09:02 fetching corpus: 25869, signal 604757/763905 (executing program) 2021/08/01 00:09:02 fetching corpus: 25919, signal 605380/763905 (executing program) 2021/08/01 00:09:02 fetching corpus: 25969, signal 605688/763905 (executing program) 2021/08/01 00:09:02 fetching corpus: 26019, signal 605916/763905 (executing program) 2021/08/01 00:09:02 fetching corpus: 26069, signal 606353/763907 (executing program) 2021/08/01 00:09:02 fetching corpus: 26119, signal 606874/763907 (executing program) 2021/08/01 00:09:02 fetching corpus: 26169, signal 607160/763907 (executing program) 2021/08/01 00:09:02 fetching corpus: 26219, signal 607822/763907 (executing program) 2021/08/01 00:09:02 fetching corpus: 26269, signal 608144/763913 (executing program) 2021/08/01 00:09:02 fetching corpus: 26319, signal 608542/763913 (executing program) 2021/08/01 00:09:02 fetching corpus: 26368, signal 609000/763938 (executing program) 2021/08/01 00:09:02 fetching corpus: 26417, signal 609266/763938 (executing program) 2021/08/01 00:09:02 fetching corpus: 26467, signal 609732/763938 (executing program) 2021/08/01 00:09:02 fetching corpus: 26517, signal 610230/763938 (executing program) 2021/08/01 00:09:03 fetching corpus: 26567, signal 610734/763938 (executing program) 2021/08/01 00:09:03 fetching corpus: 26617, signal 611143/763938 (executing program) 2021/08/01 00:09:03 fetching corpus: 26667, signal 611443/763938 (executing program) 2021/08/01 00:09:03 fetching corpus: 26717, signal 611908/763951 (executing program) 2021/08/01 00:09:03 fetching corpus: 26764, signal 612172/763951 (executing program) 2021/08/01 00:09:03 fetching corpus: 26814, signal 612505/763951 (executing program) 2021/08/01 00:09:03 fetching corpus: 26864, signal 612925/763951 (executing program) 2021/08/01 00:09:03 fetching corpus: 26914, signal 613177/763971 (executing program) 2021/08/01 00:09:03 fetching corpus: 26964, signal 613428/763971 (executing program) 2021/08/01 00:09:03 fetching corpus: 27014, signal 613728/763971 (executing program) 2021/08/01 00:09:03 fetching corpus: 27064, signal 614225/763971 (executing program) 2021/08/01 00:09:03 fetching corpus: 27114, signal 614648/763971 (executing program) 2021/08/01 00:09:03 fetching corpus: 27164, signal 614902/763971 (executing program) 2021/08/01 00:09:03 fetching corpus: 27214, signal 615294/763971 (executing program) 2021/08/01 00:09:03 fetching corpus: 27264, signal 615667/763971 (executing program) 2021/08/01 00:09:03 fetching corpus: 27314, signal 616046/763971 (executing program) 2021/08/01 00:09:03 fetching corpus: 27364, signal 616551/763971 (executing program) 2021/08/01 00:09:03 fetching corpus: 27414, signal 617005/763971 (executing program) 2021/08/01 00:09:03 fetching corpus: 27463, signal 617394/763971 (executing program) 2021/08/01 00:09:04 fetching corpus: 27513, signal 617723/763971 (executing program) 2021/08/01 00:09:04 fetching corpus: 27563, signal 618095/763971 (executing program) 2021/08/01 00:09:04 fetching corpus: 27613, signal 618507/763971 (executing program) 2021/08/01 00:09:04 fetching corpus: 27663, signal 618914/763972 (executing program) 2021/08/01 00:09:04 fetching corpus: 27713, signal 619297/763972 (executing program) 2021/08/01 00:09:04 fetching corpus: 27763, signal 619750/763972 (executing program) 2021/08/01 00:09:04 fetching corpus: 27813, signal 620179/763972 (executing program) 2021/08/01 00:09:04 fetching corpus: 27863, signal 620538/763972 (executing program) 2021/08/01 00:09:04 fetching corpus: 27913, signal 620899/763972 (executing program) 2021/08/01 00:09:04 fetching corpus: 27963, signal 621254/763972 (executing program) 2021/08/01 00:09:04 fetching corpus: 28013, signal 621492/763972 (executing program) 2021/08/01 00:09:04 fetching corpus: 28063, signal 621855/763975 (executing program) 2021/08/01 00:09:04 fetching corpus: 28113, signal 622106/763977 (executing program) 2021/08/01 00:09:04 fetching corpus: 28163, signal 622508/763977 (executing program) 2021/08/01 00:09:04 fetching corpus: 28213, signal 622958/763977 (executing program) 2021/08/01 00:09:04 fetching corpus: 28263, signal 623366/763977 (executing program) 2021/08/01 00:09:04 fetching corpus: 28313, signal 623604/763977 (executing program) 2021/08/01 00:09:04 fetching corpus: 28363, signal 624027/763977 (executing program) 2021/08/01 00:09:05 fetching corpus: 28413, signal 624402/763979 (executing program) 2021/08/01 00:09:05 fetching corpus: 28463, signal 624691/763991 (executing program) 2021/08/01 00:09:05 fetching corpus: 28513, signal 625075/764006 (executing program) 2021/08/01 00:09:05 fetching corpus: 28563, signal 625472/764006 (executing program) 2021/08/01 00:09:05 fetching corpus: 28612, signal 625809/764006 (executing program) 2021/08/01 00:09:05 fetching corpus: 28662, signal 626095/764012 (executing program) 2021/08/01 00:09:05 fetching corpus: 28712, signal 626397/764012 (executing program) 2021/08/01 00:09:05 fetching corpus: 28762, signal 627107/764012 (executing program) 2021/08/01 00:09:05 fetching corpus: 28812, signal 627446/764019 (executing program) 2021/08/01 00:09:05 fetching corpus: 28862, signal 627673/764019 (executing program) 2021/08/01 00:09:05 fetching corpus: 28911, signal 627954/764052 (executing program) 2021/08/01 00:09:05 fetching corpus: 28961, signal 628736/764071 (executing program) 2021/08/01 00:09:05 fetching corpus: 29010, signal 629097/764071 (executing program) 2021/08/01 00:09:05 fetching corpus: 29059, signal 629536/764084 (executing program) 2021/08/01 00:09:06 fetching corpus: 29108, signal 629877/764084 (executing program) 2021/08/01 00:09:06 fetching corpus: 29158, signal 630599/764084 (executing program) 2021/08/01 00:09:06 fetching corpus: 29208, signal 630963/764089 (executing program) 2021/08/01 00:09:06 fetching corpus: 29258, signal 631173/764089 (executing program) 2021/08/01 00:09:06 fetching corpus: 29308, signal 631458/764089 (executing program) 2021/08/01 00:09:06 fetching corpus: 29358, signal 631747/764089 (executing program) 2021/08/01 00:09:06 fetching corpus: 29408, signal 631979/764089 (executing program) 2021/08/01 00:09:06 fetching corpus: 29458, signal 632326/764091 (executing program) 2021/08/01 00:09:06 fetching corpus: 29508, signal 632761/764091 (executing program) 2021/08/01 00:09:06 fetching corpus: 29558, signal 633261/764091 (executing program) 2021/08/01 00:09:06 fetching corpus: 29608, signal 633476/764091 (executing program) 2021/08/01 00:09:06 fetching corpus: 29658, signal 633783/764091 (executing program) 2021/08/01 00:09:06 fetching corpus: 29707, signal 634042/764091 (executing program) 2021/08/01 00:09:06 fetching corpus: 29757, signal 634466/764091 (executing program) 2021/08/01 00:09:06 fetching corpus: 29806, signal 634733/764091 (executing program) 2021/08/01 00:09:06 fetching corpus: 29856, signal 634914/764091 (executing program) 2021/08/01 00:09:06 fetching corpus: 29906, signal 635257/764093 (executing program) 2021/08/01 00:09:06 fetching corpus: 29956, signal 635532/764113 (executing program) 2021/08/01 00:09:07 fetching corpus: 30006, signal 635778/764113 (executing program) 2021/08/01 00:09:07 fetching corpus: 30056, signal 635979/764113 (executing program) 2021/08/01 00:09:07 fetching corpus: 30106, signal 636237/764113 (executing program) 2021/08/01 00:09:07 fetching corpus: 30156, signal 636575/764113 (executing program) 2021/08/01 00:09:07 fetching corpus: 30205, signal 636914/764113 (executing program) 2021/08/01 00:09:07 fetching corpus: 30255, signal 637198/764113 (executing program) 2021/08/01 00:09:07 fetching corpus: 30305, signal 637473/764113 (executing program) 2021/08/01 00:09:07 fetching corpus: 30355, signal 637732/764113 (executing program) 2021/08/01 00:09:07 fetching corpus: 30405, signal 638023/764113 (executing program) 2021/08/01 00:09:07 fetching corpus: 30455, signal 638227/764113 (executing program) 2021/08/01 00:09:07 fetching corpus: 30505, signal 638475/764152 (executing program) 2021/08/01 00:09:07 fetching corpus: 30554, signal 639003/764152 (executing program) 2021/08/01 00:09:07 fetching corpus: 30604, signal 639271/764152 (executing program) 2021/08/01 00:09:07 fetching corpus: 30654, signal 639606/764152 (executing program) 2021/08/01 00:09:08 fetching corpus: 30704, signal 640025/764152 (executing program) 2021/08/01 00:09:08 fetching corpus: 30754, signal 640277/764152 (executing program) 2021/08/01 00:09:08 fetching corpus: 30804, signal 640667/764267 (executing program) 2021/08/01 00:09:08 fetching corpus: 30854, signal 641102/764267 (executing program) 2021/08/01 00:09:08 fetching corpus: 30904, signal 641324/764271 (executing program) 2021/08/01 00:09:08 fetching corpus: 30954, signal 641559/764271 (executing program) 2021/08/01 00:09:08 fetching corpus: 31004, signal 641931/764272 (executing program) 2021/08/01 00:09:08 fetching corpus: 31054, signal 642283/764272 (executing program) 2021/08/01 00:09:08 fetching corpus: 31104, signal 642620/764373 (executing program) 2021/08/01 00:09:08 fetching corpus: 31154, signal 642944/764373 (executing program) 2021/08/01 00:09:08 fetching corpus: 31204, signal 643283/764383 (executing program) 2021/08/01 00:09:08 fetching corpus: 31254, signal 643644/764396 (executing program) 2021/08/01 00:09:08 fetching corpus: 31303, signal 644549/764396 (executing program) 2021/08/01 00:09:08 fetching corpus: 31353, signal 644830/764407 (executing program) 2021/08/01 00:09:08 fetching corpus: 31403, signal 645124/764407 (executing program) 2021/08/01 00:09:08 fetching corpus: 31453, signal 645412/764407 (executing program) 2021/08/01 00:09:09 fetching corpus: 31503, signal 645828/764407 (executing program) 2021/08/01 00:09:09 fetching corpus: 31553, signal 646155/764407 (executing program) 2021/08/01 00:09:09 fetching corpus: 31603, signal 646508/764416 (executing program) 2021/08/01 00:09:09 fetching corpus: 31653, signal 647036/764416 (executing program) 2021/08/01 00:09:09 fetching corpus: 31703, signal 647249/764416 (executing program) 2021/08/01 00:09:09 fetching corpus: 31753, signal 647591/764416 (executing program) 2021/08/01 00:09:09 fetching corpus: 31803, signal 647826/764416 (executing program) 2021/08/01 00:09:09 fetching corpus: 31853, signal 648233/764416 (executing program) 2021/08/01 00:09:09 fetching corpus: 31903, signal 648462/764416 (executing program) 2021/08/01 00:09:09 fetching corpus: 31953, signal 648700/764416 (executing program) 2021/08/01 00:09:09 fetching corpus: 32003, signal 648951/764423 (executing program) 2021/08/01 00:09:09 fetching corpus: 32052, signal 649305/764423 (executing program) 2021/08/01 00:09:09 fetching corpus: 32102, signal 649583/764423 (executing program) 2021/08/01 00:09:09 fetching corpus: 32151, signal 649870/764425 (executing program) 2021/08/01 00:09:09 fetching corpus: 32201, signal 650124/764425 (executing program) 2021/08/01 00:09:09 fetching corpus: 32251, signal 650348/764425 (executing program) 2021/08/01 00:09:10 fetching corpus: 32301, signal 650571/764425 (executing program) 2021/08/01 00:09:10 fetching corpus: 32351, signal 650844/764440 (executing program) 2021/08/01 00:09:10 fetching corpus: 32401, signal 651070/764440 (executing program) 2021/08/01 00:09:10 fetching corpus: 32451, signal 651332/764440 (executing program) 2021/08/01 00:09:10 fetching corpus: 32501, signal 651798/764440 (executing program) 2021/08/01 00:09:10 fetching corpus: 32551, signal 652029/764440 (executing program) 2021/08/01 00:09:10 fetching corpus: 32601, signal 652215/764442 (executing program) 2021/08/01 00:09:10 fetching corpus: 32651, signal 652544/764444 (executing program) 2021/08/01 00:09:10 fetching corpus: 32701, signal 652858/764444 (executing program) 2021/08/01 00:09:10 fetching corpus: 32751, signal 653231/764444 (executing program) 2021/08/01 00:09:10 fetching corpus: 32801, signal 653483/764446 (executing program) 2021/08/01 00:09:10 fetching corpus: 32851, signal 653803/764446 (executing program) 2021/08/01 00:09:10 fetching corpus: 32901, signal 654090/764447 (executing program) 2021/08/01 00:09:10 fetching corpus: 32951, signal 654335/764451 (executing program) 2021/08/01 00:09:10 fetching corpus: 33001, signal 654594/764457 (executing program) 2021/08/01 00:09:11 fetching corpus: 33051, signal 654889/764457 (executing program) 2021/08/01 00:09:11 fetching corpus: 33101, signal 655088/764457 (executing program) 2021/08/01 00:09:11 fetching corpus: 33151, signal 655413/764470 (executing program) 2021/08/01 00:09:11 fetching corpus: 33201, signal 655718/764470 (executing program) 2021/08/01 00:09:11 fetching corpus: 33251, signal 656069/764470 (executing program) 2021/08/01 00:09:11 fetching corpus: 33301, signal 656320/764470 (executing program) 2021/08/01 00:09:11 fetching corpus: 33351, signal 656612/764470 (executing program) 2021/08/01 00:09:11 fetching corpus: 33401, signal 656933/764475 (executing program) 2021/08/01 00:09:11 fetching corpus: 33450, signal 657271/764486 (executing program) 2021/08/01 00:09:11 fetching corpus: 33499, signal 657572/764486 (executing program) 2021/08/01 00:09:11 fetching corpus: 33549, signal 657842/764494 (executing program) 2021/08/01 00:09:11 fetching corpus: 33599, signal 658108/764497 (executing program) 2021/08/01 00:09:11 fetching corpus: 33649, signal 658404/764497 (executing program) 2021/08/01 00:09:11 fetching corpus: 33699, signal 658739/764509 (executing program) 2021/08/01 00:09:11 fetching corpus: 33749, signal 658936/764509 (executing program) 2021/08/01 00:09:11 fetching corpus: 33799, signal 659171/764509 (executing program) 2021/08/01 00:09:11 fetching corpus: 33849, signal 659441/764509 (executing program) 2021/08/01 00:09:12 fetching corpus: 33899, signal 660229/764509 (executing program) 2021/08/01 00:09:12 fetching corpus: 33949, signal 660479/764509 (executing program) 2021/08/01 00:09:12 fetching corpus: 33999, signal 660895/764509 (executing program) 2021/08/01 00:09:12 fetching corpus: 34049, signal 661079/764513 (executing program) 2021/08/01 00:09:12 fetching corpus: 34099, signal 661286/764513 (executing program) 2021/08/01 00:09:12 fetching corpus: 34149, signal 661636/764513 (executing program) 2021/08/01 00:09:12 fetching corpus: 34199, signal 661830/764513 (executing program) 2021/08/01 00:09:12 fetching corpus: 34249, signal 662218/764517 (executing program) 2021/08/01 00:09:12 fetching corpus: 34299, signal 662537/764517 (executing program) 2021/08/01 00:09:12 fetching corpus: 34349, signal 662801/764517 (executing program) 2021/08/01 00:09:12 fetching corpus: 34399, signal 663125/764523 (executing program) 2021/08/01 00:09:12 fetching corpus: 34449, signal 663339/764523 (executing program) 2021/08/01 00:09:12 fetching corpus: 34499, signal 663542/764523 (executing program) 2021/08/01 00:09:12 fetching corpus: 34549, signal 663868/764523 (executing program) 2021/08/01 00:09:12 fetching corpus: 34599, signal 664169/764523 (executing program) 2021/08/01 00:09:12 fetching corpus: 34649, signal 664483/764523 (executing program) 2021/08/01 00:09:12 fetching corpus: 34699, signal 664748/764523 (executing program) 2021/08/01 00:09:12 fetching corpus: 34749, signal 665009/764523 (executing program) 2021/08/01 00:09:13 fetching corpus: 34799, signal 665231/764523 (executing program) 2021/08/01 00:09:13 fetching corpus: 34849, signal 665499/764534 (executing program) 2021/08/01 00:09:13 fetching corpus: 34899, signal 665848/764539 (executing program) 2021/08/01 00:09:13 fetching corpus: 34949, signal 666207/764539 (executing program) 2021/08/01 00:09:13 fetching corpus: 34999, signal 666507/764539 (executing program) 2021/08/01 00:09:13 fetching corpus: 35049, signal 666878/764539 (executing program) 2021/08/01 00:09:13 fetching corpus: 35099, signal 667207/764543 (executing program) 2021/08/01 00:09:13 fetching corpus: 35149, signal 667422/764543 (executing program) 2021/08/01 00:09:13 fetching corpus: 35199, signal 667703/764543 (executing program) 2021/08/01 00:09:13 fetching corpus: 35249, signal 667930/764543 (executing program) 2021/08/01 00:09:13 fetching corpus: 35299, signal 668181/764543 (executing program) 2021/08/01 00:09:13 fetching corpus: 35349, signal 668517/764543 (executing program) 2021/08/01 00:09:13 fetching corpus: 35399, signal 668676/764543 (executing program) 2021/08/01 00:09:13 fetching corpus: 35449, signal 668935/764543 (executing program) 2021/08/01 00:09:13 fetching corpus: 35499, signal 669275/764543 (executing program) 2021/08/01 00:09:13 fetching corpus: 35549, signal 669557/764543 (executing program) 2021/08/01 00:09:13 fetching corpus: 35599, signal 669832/764543 (executing program) 2021/08/01 00:09:13 fetching corpus: 35649, signal 670093/764543 (executing program) 2021/08/01 00:09:14 fetching corpus: 35699, signal 670303/764543 (executing program) 2021/08/01 00:09:14 fetching corpus: 35749, signal 670501/764543 (executing program) 2021/08/01 00:09:14 fetching corpus: 35799, signal 670761/764543 (executing program) 2021/08/01 00:09:14 fetching corpus: 35849, signal 671016/764547 (executing program) 2021/08/01 00:09:14 fetching corpus: 35899, signal 671238/764547 (executing program) 2021/08/01 00:09:14 fetching corpus: 35949, signal 671627/764561 (executing program) 2021/08/01 00:09:14 fetching corpus: 35999, signal 671922/764562 (executing program) 2021/08/01 00:09:14 fetching corpus: 36049, signal 672199/764562 (executing program) 2021/08/01 00:09:14 fetching corpus: 36099, signal 672438/764562 (executing program) 2021/08/01 00:09:14 fetching corpus: 36149, signal 672808/764565 (executing program) 2021/08/01 00:09:14 fetching corpus: 36199, signal 673075/764565 (executing program) 2021/08/01 00:09:14 fetching corpus: 36249, signal 673291/764587 (executing program) 2021/08/01 00:09:14 fetching corpus: 36298, signal 673582/764587 (executing program) 2021/08/01 00:09:14 fetching corpus: 36348, signal 673884/764587 (executing program) 2021/08/01 00:09:14 fetching corpus: 36398, signal 674114/764587 (executing program) 2021/08/01 00:09:14 fetching corpus: 36448, signal 674391/764587 (executing program) 2021/08/01 00:09:15 fetching corpus: 36498, signal 674682/764587 (executing program) 2021/08/01 00:09:15 fetching corpus: 36548, signal 675002/764587 (executing program) 2021/08/01 00:09:15 fetching corpus: 36598, signal 675242/764597 (executing program) 2021/08/01 00:09:15 fetching corpus: 36648, signal 675563/764597 (executing program) 2021/08/01 00:09:15 fetching corpus: 36698, signal 675869/764597 (executing program) 2021/08/01 00:09:15 fetching corpus: 36748, signal 676156/764597 (executing program) 2021/08/01 00:09:15 fetching corpus: 36798, signal 676421/764598 (executing program) 2021/08/01 00:09:15 fetching corpus: 36848, signal 676609/764598 (executing program) 2021/08/01 00:09:15 fetching corpus: 36898, signal 676896/764598 (executing program) 2021/08/01 00:09:15 fetching corpus: 36948, signal 677208/764598 (executing program) 2021/08/01 00:09:15 fetching corpus: 36998, signal 677506/764598 (executing program) 2021/08/01 00:09:15 fetching corpus: 37048, signal 677756/764598 (executing program) 2021/08/01 00:09:15 fetching corpus: 37098, signal 678001/764598 (executing program) 2021/08/01 00:09:15 fetching corpus: 37148, signal 678328/764598 (executing program) 2021/08/01 00:09:15 fetching corpus: 37198, signal 678713/764598 (executing program) 2021/08/01 00:09:15 fetching corpus: 37248, signal 678893/764598 (executing program) 2021/08/01 00:09:15 fetching corpus: 37298, signal 679179/764598 (executing program) 2021/08/01 00:09:15 fetching corpus: 37347, signal 679578/764598 (executing program) 2021/08/01 00:09:16 fetching corpus: 37397, signal 679775/764598 (executing program) 2021/08/01 00:09:16 fetching corpus: 37447, signal 679986/764598 (executing program) 2021/08/01 00:09:16 fetching corpus: 37497, signal 680273/764632 (executing program) 2021/08/01 00:09:16 fetching corpus: 37547, signal 680533/764632 (executing program) 2021/08/01 00:09:16 fetching corpus: 37597, signal 680820/764632 (executing program) 2021/08/01 00:09:16 fetching corpus: 37647, signal 681169/764632 (executing program) 2021/08/01 00:09:16 fetching corpus: 37697, signal 681349/764633 (executing program) 2021/08/01 00:09:16 fetching corpus: 37747, signal 681789/764633 (executing program) 2021/08/01 00:09:16 fetching corpus: 37797, signal 682139/764643 (executing program) 2021/08/01 00:09:16 fetching corpus: 37847, signal 682324/764643 (executing program) 2021/08/01 00:09:16 fetching corpus: 37897, signal 682619/764643 (executing program) 2021/08/01 00:09:16 fetching corpus: 37946, signal 682947/764643 (executing program) 2021/08/01 00:09:16 fetching corpus: 37996, signal 683191/764643 (executing program) 2021/08/01 00:09:16 fetching corpus: 38046, signal 683493/764643 (executing program) 2021/08/01 00:09:16 fetching corpus: 38096, signal 683867/764643 (executing program) 2021/08/01 00:09:16 fetching corpus: 38146, signal 684155/764643 (executing program) 2021/08/01 00:09:16 fetching corpus: 38195, signal 684383/764643 (executing program) 2021/08/01 00:09:16 fetching corpus: 38245, signal 684636/764643 (executing program) 2021/08/01 00:09:16 fetching corpus: 38295, signal 684836/764643 (executing program) 2021/08/01 00:09:17 fetching corpus: 38345, signal 685094/764643 (executing program) 2021/08/01 00:09:17 fetching corpus: 38395, signal 685395/764643 (executing program) 2021/08/01 00:09:17 fetching corpus: 38445, signal 685660/764657 (executing program) 2021/08/01 00:09:17 fetching corpus: 38495, signal 685954/764657 (executing program) 2021/08/01 00:09:17 fetching corpus: 38545, signal 686412/764657 (executing program) 2021/08/01 00:09:17 fetching corpus: 38595, signal 686607/764657 (executing program) 2021/08/01 00:09:17 fetching corpus: 38644, signal 686868/764657 (executing program) 2021/08/01 00:09:17 fetching corpus: 38694, signal 687129/764657 (executing program) 2021/08/01 00:09:17 fetching corpus: 38743, signal 687333/764657 (executing program) 2021/08/01 00:09:17 fetching corpus: 38793, signal 687520/764657 (executing program) 2021/08/01 00:09:17 fetching corpus: 38843, signal 687716/764665 (executing program) 2021/08/01 00:09:17 fetching corpus: 38893, signal 687974/764665 (executing program) 2021/08/01 00:09:18 fetching corpus: 38942, signal 688331/764665 (executing program) 2021/08/01 00:09:18 fetching corpus: 38992, signal 688569/764701 (executing program) 2021/08/01 00:09:18 fetching corpus: 39042, signal 688822/764701 (executing program) 2021/08/01 00:09:18 fetching corpus: 39092, signal 689045/764707 (executing program) 2021/08/01 00:09:18 fetching corpus: 39142, signal 689249/764707 (executing program) 2021/08/01 00:09:18 fetching corpus: 39192, signal 689575/764707 (executing program) 2021/08/01 00:09:18 fetching corpus: 39241, signal 689937/764707 (executing program) 2021/08/01 00:09:19 fetching corpus: 39291, signal 690190/764707 (executing program) 2021/08/01 00:09:19 fetching corpus: 39341, signal 690484/764707 (executing program) 2021/08/01 00:09:19 fetching corpus: 39391, signal 690959/764725 (executing program) 2021/08/01 00:09:19 fetching corpus: 39441, signal 691256/764728 (executing program) 2021/08/01 00:09:19 fetching corpus: 39491, signal 691505/764728 (executing program) 2021/08/01 00:09:19 fetching corpus: 39541, signal 691721/764734 (executing program) 2021/08/01 00:09:19 fetching corpus: 39591, signal 692000/764734 (executing program) 2021/08/01 00:09:19 fetching corpus: 39641, signal 692215/764734 (executing program) 2021/08/01 00:09:19 fetching corpus: 39691, signal 692397/764734 (executing program) 2021/08/01 00:09:19 fetching corpus: 39741, signal 692716/764734 (executing program) 2021/08/01 00:09:20 fetching corpus: 39791, signal 693223/764734 (executing program) 2021/08/01 00:09:20 fetching corpus: 39839, signal 693431/764734 (executing program) 2021/08/01 00:09:20 fetching corpus: 39889, signal 693808/764735 (executing program) 2021/08/01 00:09:20 fetching corpus: 39939, signal 694050/764743 (executing program) 2021/08/01 00:09:20 fetching corpus: 39989, signal 694421/764743 (executing program) 2021/08/01 00:09:20 fetching corpus: 40039, signal 694608/764743 (executing program) 2021/08/01 00:09:20 fetching corpus: 40088, signal 695081/764743 (executing program) 2021/08/01 00:09:20 fetching corpus: 40138, signal 695393/764748 (executing program) 2021/08/01 00:09:20 fetching corpus: 40188, signal 695587/764760 (executing program) 2021/08/01 00:09:21 fetching corpus: 40238, signal 695860/764760 (executing program) 2021/08/01 00:09:21 fetching corpus: 40288, signal 696133/764826 (executing program) 2021/08/01 00:09:21 fetching corpus: 40338, signal 696444/764826 (executing program) 2021/08/01 00:09:21 fetching corpus: 40388, signal 696698/764835 (executing program) 2021/08/01 00:09:21 fetching corpus: 40438, signal 696912/764835 (executing program) 2021/08/01 00:09:21 fetching corpus: 40488, signal 697140/764835 (executing program) 2021/08/01 00:09:21 fetching corpus: 40538, signal 697399/764835 (executing program) 2021/08/01 00:09:21 fetching corpus: 40588, signal 697581/764835 (executing program) 2021/08/01 00:09:21 fetching corpus: 40638, signal 697852/764835 (executing program) 2021/08/01 00:09:22 fetching corpus: 40688, signal 698113/764835 (executing program) 2021/08/01 00:09:22 fetching corpus: 40738, signal 698336/764843 (executing program) 2021/08/01 00:09:22 fetching corpus: 40787, signal 698539/764843 (executing program) 2021/08/01 00:09:22 fetching corpus: 40836, signal 698786/764844 (executing program) 2021/08/01 00:09:22 fetching corpus: 40885, signal 699014/764844 (executing program) 2021/08/01 00:09:22 fetching corpus: 40935, signal 699225/764844 (executing program) 2021/08/01 00:09:22 fetching corpus: 40985, signal 699458/764853 (executing program) 2021/08/01 00:09:22 fetching corpus: 41035, signal 699728/764853 (executing program) 2021/08/01 00:09:22 fetching corpus: 41084, signal 699983/764855 (executing program) 2021/08/01 00:09:23 fetching corpus: 41134, signal 700217/764855 (executing program) 2021/08/01 00:09:23 fetching corpus: 41184, signal 700451/764856 (executing program) 2021/08/01 00:09:23 fetching corpus: 41234, signal 700827/764856 (executing program) 2021/08/01 00:09:23 fetching corpus: 41284, signal 701117/764873 (executing program) 2021/08/01 00:09:23 fetching corpus: 41334, signal 701402/764873 (executing program) 2021/08/01 00:09:23 fetching corpus: 41384, signal 701629/764896 (executing program) 2021/08/01 00:09:23 fetching corpus: 41433, signal 701840/764896 (executing program) 2021/08/01 00:09:24 fetching corpus: 41483, signal 702044/764896 (executing program) 2021/08/01 00:09:24 fetching corpus: 41533, signal 702348/764902 (executing program) 2021/08/01 00:09:24 fetching corpus: 41583, signal 702683/764908 (executing program) 2021/08/01 00:09:24 fetching corpus: 41633, signal 702864/764967 (executing program) 2021/08/01 00:09:24 fetching corpus: 41683, signal 703057/764967 (executing program) 2021/08/01 00:09:24 fetching corpus: 41733, signal 703352/764967 (executing program) 2021/08/01 00:09:24 fetching corpus: 41783, signal 703619/764967 (executing program) 2021/08/01 00:09:24 fetching corpus: 41833, signal 703861/764967 (executing program) 2021/08/01 00:09:24 fetching corpus: 41883, signal 704150/764967 (executing program) 2021/08/01 00:09:25 fetching corpus: 41933, signal 704444/764981 (executing program) 2021/08/01 00:09:25 fetching corpus: 41983, signal 704620/764981 (executing program) 2021/08/01 00:09:25 fetching corpus: 42033, signal 704843/764981 (executing program) 2021/08/01 00:09:25 fetching corpus: 42083, signal 705132/764981 (executing program) 2021/08/01 00:09:25 fetching corpus: 42133, signal 705403/764981 (executing program) 2021/08/01 00:09:25 fetching corpus: 42183, signal 705746/764981 (executing program) 2021/08/01 00:09:25 fetching corpus: 42232, signal 706146/764981 (executing program) 2021/08/01 00:09:26 fetching corpus: 42282, signal 706357/764981 (executing program) 2021/08/01 00:09:26 fetching corpus: 42331, signal 706565/764992 (executing program) 2021/08/01 00:09:26 fetching corpus: 42381, signal 706781/764992 (executing program) 2021/08/01 00:09:26 fetching corpus: 42431, signal 707001/764992 (executing program) 2021/08/01 00:09:26 fetching corpus: 42480, signal 707215/764996 (executing program) 2021/08/01 00:09:26 fetching corpus: 42528, signal 707517/764996 (executing program) 2021/08/01 00:09:26 fetching corpus: 42578, signal 707746/765003 (executing program) 2021/08/01 00:09:26 fetching corpus: 42627, signal 707900/765003 (executing program) 2021/08/01 00:09:27 fetching corpus: 42676, signal 708399/765003 (executing program) 2021/08/01 00:09:27 fetching corpus: 42726, signal 708788/765003 (executing program) 2021/08/01 00:09:27 fetching corpus: 42776, signal 708958/765005 (executing program) 2021/08/01 00:09:28 fetching corpus: 42825, signal 709149/765009 (executing program) 2021/08/01 00:09:28 fetching corpus: 42874, signal 709399/765014 (executing program) 2021/08/01 00:09:28 fetching corpus: 42924, signal 709664/765014 (executing program) 2021/08/01 00:09:28 fetching corpus: 42974, signal 709964/765014 (executing program) 2021/08/01 00:09:28 fetching corpus: 43024, signal 710565/765017 (executing program) 2021/08/01 00:09:28 fetching corpus: 43074, signal 710850/765020 (executing program) 2021/08/01 00:09:28 fetching corpus: 43124, signal 711052/765024 (executing program) 2021/08/01 00:09:28 fetching corpus: 43173, signal 711397/765078 (executing program) 2021/08/01 00:09:29 fetching corpus: 43222, signal 711639/765088 (executing program) 2021/08/01 00:09:29 fetching corpus: 43272, signal 711825/765088 (executing program) 2021/08/01 00:09:29 fetching corpus: 43322, signal 711969/765103 (executing program) 2021/08/01 00:09:29 fetching corpus: 43372, signal 712207/765104 (executing program) 2021/08/01 00:09:29 fetching corpus: 43422, signal 712400/765111 (executing program) 2021/08/01 00:09:29 fetching corpus: 43472, signal 712641/765113 (executing program) 2021/08/01 00:09:29 fetching corpus: 43521, signal 712997/765118 (executing program) 2021/08/01 00:09:29 fetching corpus: 43571, signal 713187/765118 (executing program) 2021/08/01 00:09:29 fetching corpus: 43621, signal 713437/765123 (executing program) 2021/08/01 00:09:29 fetching corpus: 43671, signal 713633/765123 (executing program) 2021/08/01 00:09:30 fetching corpus: 43721, signal 713852/765125 (executing program) 2021/08/01 00:09:30 fetching corpus: 43771, signal 714064/765126 (executing program) 2021/08/01 00:09:30 fetching corpus: 43821, signal 714249/765131 (executing program) 2021/08/01 00:09:30 fetching corpus: 43871, signal 714493/765131 (executing program) 2021/08/01 00:09:30 fetching corpus: 43921, signal 714721/765138 (executing program) 2021/08/01 00:09:30 fetching corpus: 43971, signal 714917/765144 (executing program) 2021/08/01 00:09:30 fetching corpus: 44021, signal 715113/765144 (executing program) 2021/08/01 00:09:30 fetching corpus: 44071, signal 715342/765144 (executing program) 2021/08/01 00:09:30 fetching corpus: 44121, signal 715569/765144 (executing program) 2021/08/01 00:09:30 fetching corpus: 44171, signal 715869/765153 (executing program) 2021/08/01 00:09:31 fetching corpus: 44221, signal 716227/765153 (executing program) 2021/08/01 00:09:31 fetching corpus: 44271, signal 716416/765158 (executing program) 2021/08/01 00:09:31 fetching corpus: 44321, signal 716620/765158 (executing program) 2021/08/01 00:09:31 fetching corpus: 44371, signal 716801/765158 (executing program) 2021/08/01 00:09:31 fetching corpus: 44421, signal 716979/765158 (executing program) 2021/08/01 00:09:31 fetching corpus: 44471, signal 717200/765167 (executing program) 2021/08/01 00:09:31 fetching corpus: 44521, signal 717457/765167 (executing program) 2021/08/01 00:09:32 fetching corpus: 44571, signal 717673/765168 (executing program) 2021/08/01 00:09:32 fetching corpus: 44621, signal 717957/765168 (executing program) 2021/08/01 00:09:32 fetching corpus: 44671, signal 718261/765173 (executing program) 2021/08/01 00:09:32 fetching corpus: 44721, signal 718536/765175 (executing program) 2021/08/01 00:09:32 fetching corpus: 44771, signal 718736/765175 (executing program) 2021/08/01 00:09:32 fetching corpus: 44821, signal 718915/765186 (executing program) 2021/08/01 00:09:32 fetching corpus: 44871, signal 719086/765186 (executing program) 2021/08/01 00:09:32 fetching corpus: 44921, signal 719361/765213 (executing program) 2021/08/01 00:09:32 fetching corpus: 44970, signal 719706/765217 (executing program) 2021/08/01 00:09:32 fetching corpus: 45020, signal 719912/765217 (executing program) 2021/08/01 00:09:33 fetching corpus: 45070, signal 720278/765217 (executing program) 2021/08/01 00:09:33 fetching corpus: 45120, signal 720481/765217 (executing program) 2021/08/01 00:09:33 fetching corpus: 45170, signal 720776/765217 (executing program) 2021/08/01 00:09:33 fetching corpus: 45220, signal 720988/765244 (executing program) 2021/08/01 00:09:33 fetching corpus: 45270, signal 721209/765244 (executing program) 2021/08/01 00:09:33 fetching corpus: 45320, signal 721413/765244 (executing program) 2021/08/01 00:09:33 fetching corpus: 45370, signal 721607/765244 (executing program) 2021/08/01 00:09:33 fetching corpus: 45419, signal 721783/765244 (executing program) 2021/08/01 00:09:33 fetching corpus: 45469, signal 722056/765250 (executing program) 2021/08/01 00:09:33 fetching corpus: 45519, signal 722263/765250 (executing program) 2021/08/01 00:09:34 fetching corpus: 45569, signal 722442/765250 (executing program) 2021/08/01 00:09:34 fetching corpus: 45617, signal 722700/765250 (executing program) 2021/08/01 00:09:34 fetching corpus: 45667, signal 722957/765250 (executing program) 2021/08/01 00:09:34 fetching corpus: 45716, signal 723146/765250 (executing program) 2021/08/01 00:09:34 fetching corpus: 45766, signal 723343/765274 (executing program) 2021/08/01 00:09:34 fetching corpus: 45816, signal 723494/765274 (executing program) 2021/08/01 00:09:34 fetching corpus: 45865, signal 723752/765274 (executing program) 2021/08/01 00:09:34 fetching corpus: 45915, signal 724039/765274 (executing program) 2021/08/01 00:09:34 fetching corpus: 45965, signal 724222/765288 (executing program) 2021/08/01 00:09:34 fetching corpus: 46015, signal 724535/765291 (executing program) 2021/08/01 00:09:35 fetching corpus: 46065, signal 724729/765291 (executing program) 2021/08/01 00:09:35 fetching corpus: 46114, signal 724951/765293 (executing program) 2021/08/01 00:09:35 fetching corpus: 46164, signal 725229/765293 (executing program) 2021/08/01 00:09:35 fetching corpus: 46213, signal 725507/765320 (executing program) 2021/08/01 00:09:35 fetching corpus: 46263, signal 725704/765320 (executing program) 2021/08/01 00:09:35 fetching corpus: 46313, signal 725971/765320 (executing program) 2021/08/01 00:09:35 fetching corpus: 46363, signal 726185/765335 (executing program) 2021/08/01 00:09:35 fetching corpus: 46411, signal 726454/765335 (executing program) 2021/08/01 00:09:36 fetching corpus: 46461, signal 726683/765335 (executing program) 2021/08/01 00:09:36 fetching corpus: 46509, signal 726881/765357 (executing program) 2021/08/01 00:09:36 fetching corpus: 46559, signal 727091/765357 (executing program) 2021/08/01 00:09:36 fetching corpus: 46609, signal 727313/765364 (executing program) 2021/08/01 00:09:36 fetching corpus: 46659, signal 727573/765391 (executing program) 2021/08/01 00:09:36 fetching corpus: 46709, signal 727830/765391 (executing program) 2021/08/01 00:09:36 fetching corpus: 46759, signal 728090/765391 (executing program) 2021/08/01 00:09:36 fetching corpus: 46809, signal 728283/765391 (executing program) 2021/08/01 00:09:36 fetching corpus: 46859, signal 728504/765395 (executing program) 2021/08/01 00:09:37 fetching corpus: 46909, signal 728669/765395 (executing program) 2021/08/01 00:09:37 fetching corpus: 46959, signal 728895/765395 (executing program) 2021/08/01 00:09:37 fetching corpus: 47009, signal 729083/765400 (executing program) 2021/08/01 00:09:37 fetching corpus: 47059, signal 729306/765402 (executing program) 2021/08/01 00:09:37 fetching corpus: 47108, signal 729612/765402 (executing program) 2021/08/01 00:09:37 fetching corpus: 47158, signal 729909/765402 (executing program) 2021/08/01 00:09:37 fetching corpus: 47208, signal 730102/765403 (executing program) 2021/08/01 00:09:37 fetching corpus: 47258, signal 730373/765403 (executing program) 2021/08/01 00:09:38 fetching corpus: 47308, signal 730687/765404 (executing program) 2021/08/01 00:09:38 fetching corpus: 47357, signal 730865/765423 (executing program) 2021/08/01 00:09:38 fetching corpus: 47407, signal 731117/765437 (executing program) 2021/08/01 00:09:38 fetching corpus: 47457, signal 731289/765437 (executing program) 2021/08/01 00:09:38 fetching corpus: 47507, signal 731553/765451 (executing program) 2021/08/01 00:09:38 fetching corpus: 47556, signal 731714/765451 (executing program) 2021/08/01 00:09:38 fetching corpus: 47605, signal 731921/765451 (executing program) 2021/08/01 00:09:39 fetching corpus: 47655, signal 732123/765451 (executing program) 2021/08/01 00:09:39 fetching corpus: 47704, signal 732379/765451 (executing program) 2021/08/01 00:09:39 fetching corpus: 47754, signal 732519/765455 (executing program) 2021/08/01 00:09:39 fetching corpus: 47804, signal 732781/765455 (executing program) 2021/08/01 00:09:39 fetching corpus: 47854, signal 732985/765468 (executing program) 2021/08/01 00:09:39 fetching corpus: 47903, signal 733235/765489 (executing program) 2021/08/01 00:09:39 fetching corpus: 47953, signal 733427/765494 (executing program) 2021/08/01 00:09:39 fetching corpus: 48003, signal 733643/765494 (executing program) 2021/08/01 00:09:39 fetching corpus: 48053, signal 733891/765494 (executing program) 2021/08/01 00:09:40 fetching corpus: 48103, signal 734088/765496 (executing program) 2021/08/01 00:09:40 fetching corpus: 48153, signal 734256/765505 (executing program) 2021/08/01 00:09:40 fetching corpus: 48203, signal 734618/765522 (executing program) 2021/08/01 00:09:40 fetching corpus: 48253, signal 734852/765522 (executing program) 2021/08/01 00:09:40 fetching corpus: 48303, signal 735064/765522 (executing program) 2021/08/01 00:09:40 fetching corpus: 48353, signal 735241/765522 (executing program) 2021/08/01 00:09:41 fetching corpus: 48403, signal 735449/765524 (executing program) 2021/08/01 00:09:41 fetching corpus: 48453, signal 735627/765527 (executing program) 2021/08/01 00:09:41 fetching corpus: 48503, signal 735824/765527 (executing program) 2021/08/01 00:09:41 fetching corpus: 48553, signal 736153/765527 (executing program) 2021/08/01 00:09:41 fetching corpus: 48603, signal 736454/765559 (executing program) 2021/08/01 00:09:41 fetching corpus: 48652, signal 736620/765560 (executing program) 2021/08/01 00:09:41 fetching corpus: 48702, signal 736826/765560 (executing program) 2021/08/01 00:09:41 fetching corpus: 48752, signal 737093/765576 (executing program) 2021/08/01 00:09:41 fetching corpus: 48802, signal 737276/765582 (executing program) 2021/08/01 00:09:41 fetching corpus: 48852, signal 737521/765582 (executing program) 2021/08/01 00:09:42 fetching corpus: 48902, signal 737753/765582 (executing program) 2021/08/01 00:09:42 fetching corpus: 48952, signal 737929/765593 (executing program) [ 132.610275][ T3253] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.618067][ T3253] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/01 00:09:42 fetching corpus: 49002, signal 738136/765593 (executing program) 2021/08/01 00:09:42 fetching corpus: 49051, signal 738471/765595 (executing program) 2021/08/01 00:09:42 fetching corpus: 49101, signal 738662/765595 (executing program) 2021/08/01 00:09:42 fetching corpus: 49151, signal 738819/765595 (executing program) 2021/08/01 00:09:42 fetching corpus: 49201, signal 739029/765614 (executing program) 2021/08/01 00:09:42 fetching corpus: 49251, signal 739268/765614 (executing program) 2021/08/01 00:09:43 fetching corpus: 49301, signal 739499/765616 (executing program) 2021/08/01 00:09:43 fetching corpus: 49351, signal 739708/765635 (executing program) 2021/08/01 00:09:43 fetching corpus: 49400, signal 739951/765635 (executing program) 2021/08/01 00:09:43 fetching corpus: 49450, signal 740209/765635 (executing program) 2021/08/01 00:09:43 fetching corpus: 49500, signal 740561/765635 (executing program) 2021/08/01 00:09:43 fetching corpus: 49550, signal 740734/765639 (executing program) 2021/08/01 00:09:43 fetching corpus: 49600, signal 740978/765639 (executing program) 2021/08/01 00:09:43 fetching corpus: 49650, signal 741211/765643 (executing program) 2021/08/01 00:09:44 fetching corpus: 49699, signal 741565/765649 (executing program) 2021/08/01 00:09:44 fetching corpus: 49749, signal 741742/765669 (executing program) 2021/08/01 00:09:44 fetching corpus: 49799, signal 741884/765669 (executing program) 2021/08/01 00:09:44 fetching corpus: 49849, signal 742103/765669 (executing program) 2021/08/01 00:09:44 fetching corpus: 49899, signal 742251/765669 (executing program) 2021/08/01 00:09:44 fetching corpus: 49948, signal 742496/765674 (executing program) 2021/08/01 00:09:44 fetching corpus: 49998, signal 742741/765674 (executing program) 2021/08/01 00:09:44 fetching corpus: 50048, signal 742909/765674 (executing program) 2021/08/01 00:09:44 fetching corpus: 50098, signal 743173/765699 (executing program) 2021/08/01 00:09:45 fetching corpus: 50148, signal 743348/765699 (executing program) 2021/08/01 00:09:45 fetching corpus: 50198, signal 743559/765699 (executing program) 2021/08/01 00:09:45 fetching corpus: 50248, signal 743811/765699 (executing program) 2021/08/01 00:09:45 fetching corpus: 50297, signal 743989/765699 (executing program) 2021/08/01 00:09:45 fetching corpus: 50347, signal 744200/765705 (executing program) 2021/08/01 00:09:45 fetching corpus: 50396, signal 744412/765705 (executing program) 2021/08/01 00:09:45 fetching corpus: 50446, signal 744573/765709 (executing program) 2021/08/01 00:09:45 fetching corpus: 50496, signal 744716/765710 (executing program) 2021/08/01 00:09:45 fetching corpus: 50546, signal 744931/765710 (executing program) 2021/08/01 00:09:45 fetching corpus: 50596, signal 745193/765718 (executing program) 2021/08/01 00:09:46 fetching corpus: 50645, signal 745382/765720 (executing program) 2021/08/01 00:09:46 fetching corpus: 50695, signal 745668/765720 (executing program) 2021/08/01 00:09:46 fetching corpus: 50745, signal 745881/765720 (executing program) 2021/08/01 00:09:46 fetching corpus: 50794, signal 746167/765721 (executing program) 2021/08/01 00:09:46 fetching corpus: 50843, signal 746404/765721 (executing program) 2021/08/01 00:09:46 fetching corpus: 50893, signal 746755/765741 (executing program) 2021/08/01 00:09:46 fetching corpus: 50943, signal 746968/765741 (executing program) 2021/08/01 00:09:46 fetching corpus: 50993, signal 747192/765742 (executing program) 2021/08/01 00:09:47 fetching corpus: 51042, signal 747347/765743 (executing program) 2021/08/01 00:09:47 fetching corpus: 51091, signal 747578/765777 (executing program) 2021/08/01 00:09:47 fetching corpus: 51139, signal 747807/765791 (executing program) 2021/08/01 00:09:47 fetching corpus: 51188, signal 748044/765791 (executing program) 2021/08/01 00:09:47 fetching corpus: 51238, signal 748266/765791 (executing program) 2021/08/01 00:09:47 fetching corpus: 51288, signal 748516/765817 (executing program) 2021/08/01 00:09:47 fetching corpus: 51338, signal 748653/765819 (executing program) 2021/08/01 00:09:47 fetching corpus: 51388, signal 748870/765831 (executing program) 2021/08/01 00:09:48 fetching corpus: 51438, signal 749113/765831 (executing program) 2021/08/01 00:09:48 fetching corpus: 51487, signal 749385/765831 (executing program) 2021/08/01 00:09:48 fetching corpus: 51536, signal 749613/765831 (executing program) 2021/08/01 00:09:48 fetching corpus: 51586, signal 749778/765831 (executing program) 2021/08/01 00:09:48 fetching corpus: 51636, signal 750058/765833 (executing program) 2021/08/01 00:09:48 fetching corpus: 51685, signal 750339/765839 (executing program) 2021/08/01 00:09:48 fetching corpus: 51735, signal 750524/765840 (executing program) 2021/08/01 00:09:48 fetching corpus: 51784, signal 750650/765840 (executing program) 2021/08/01 00:09:48 fetching corpus: 51834, signal 750908/765849 (executing program) 2021/08/01 00:09:48 fetching corpus: 51884, signal 751087/765858 (executing program) 2021/08/01 00:09:49 fetching corpus: 51933, signal 751255/765858 (executing program) 2021/08/01 00:09:49 fetching corpus: 51983, signal 751419/765872 (executing program) 2021/08/01 00:09:49 fetching corpus: 52033, signal 751638/765909 (executing program) 2021/08/01 00:09:49 fetching corpus: 52083, signal 751844/765909 (executing program) 2021/08/01 00:09:49 fetching corpus: 52133, signal 752099/765911 (executing program) 2021/08/01 00:09:49 fetching corpus: 52183, signal 752386/765921 (executing program) 2021/08/01 00:09:49 fetching corpus: 52233, signal 752609/765932 (executing program) 2021/08/01 00:09:49 fetching corpus: 52283, signal 752774/765932 (executing program) 2021/08/01 00:09:50 fetching corpus: 52333, signal 752986/765932 (executing program) 2021/08/01 00:09:50 fetching corpus: 52383, signal 753194/765937 (executing program) 2021/08/01 00:09:50 fetching corpus: 52433, signal 753396/765937 (executing program) 2021/08/01 00:09:50 fetching corpus: 52482, signal 753577/765937 (executing program) 2021/08/01 00:09:50 fetching corpus: 52531, signal 753748/765961 (executing program) 2021/08/01 00:09:50 fetching corpus: 52581, signal 754013/765991 (executing program) 2021/08/01 00:09:50 fetching corpus: 52631, signal 754237/766070 (executing program) 2021/08/01 00:09:50 fetching corpus: 52681, signal 754497/766070 (executing program) 2021/08/01 00:09:51 fetching corpus: 52730, signal 754817/766070 (executing program) 2021/08/01 00:09:51 fetching corpus: 52780, signal 755136/766070 (executing program) 2021/08/01 00:09:51 fetching corpus: 52830, signal 755308/766072 (executing program) 2021/08/01 00:09:51 fetching corpus: 52880, signal 755624/766072 (executing program) 2021/08/01 00:09:51 fetching corpus: 52930, signal 755921/766072 (executing program) 2021/08/01 00:09:51 fetching corpus: 52980, signal 756211/766072 (executing program) 2021/08/01 00:09:51 fetching corpus: 53030, signal 756462/766072 (executing program) 2021/08/01 00:09:51 fetching corpus: 53080, signal 756662/766073 (executing program) 2021/08/01 00:09:51 fetching corpus: 53130, signal 756854/766079 (executing program) 2021/08/01 00:09:51 fetching corpus: 53180, signal 757024/766079 (executing program) 2021/08/01 00:09:52 fetching corpus: 53229, signal 757248/766094 (executing program) 2021/08/01 00:09:52 fetching corpus: 53279, signal 757640/766116 (executing program) 2021/08/01 00:09:52 fetching corpus: 53328, signal 757864/766116 (executing program) 2021/08/01 00:09:52 fetching corpus: 53378, signal 758084/766118 (executing program) 2021/08/01 00:09:52 fetching corpus: 53428, signal 758270/766118 (executing program) 2021/08/01 00:09:52 fetching corpus: 53478, signal 758460/766118 (executing program) 2021/08/01 00:09:52 fetching corpus: 53528, signal 758659/766121 (executing program) 2021/08/01 00:09:52 fetching corpus: 53578, signal 758910/766121 (executing program) 2021/08/01 00:09:52 fetching corpus: 53628, signal 759106/766126 (executing program) 2021/08/01 00:09:53 fetching corpus: 53678, signal 759250/766137 (executing program) 2021/08/01 00:09:53 fetching corpus: 53711, signal 759385/766140 (executing program) 2021/08/01 00:09:53 fetching corpus: 53711, signal 759385/766140 (executing program) 2021/08/01 00:09:54 starting 6 fuzzer processes 00:09:55 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000), 0x4) 00:09:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000ceb700000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0xd) dup3(r3, r0, 0x0) dup3(r2, r1, 0x0) 00:09:55 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x0, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x40, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:09:55 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000080), 0x4) 00:09:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000001040)={0x6806, {"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", 0x104f}}, 0x1006) 00:09:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x101}, 0x14}}, 0x0) [ 147.191033][ T8436] chnl_net:caif_netlink_parms(): no params data found [ 147.500489][ T8438] chnl_net:caif_netlink_parms(): no params data found [ 147.523470][ T8436] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.532374][ T8436] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.542520][ T8436] device bridge_slave_0 entered promiscuous mode [ 147.570135][ T8436] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.587051][ T8436] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.599380][ T8436] device bridge_slave_1 entered promiscuous mode [ 147.690995][ T8436] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.714911][ T8436] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.818271][ T8436] team0: Port device team_slave_0 added [ 147.846489][ T8436] team0: Port device team_slave_1 added [ 147.866325][ T8438] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.874898][ T8438] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.883564][ T8438] device bridge_slave_0 entered promiscuous mode [ 147.893403][ T8440] chnl_net:caif_netlink_parms(): no params data found [ 147.915658][ T8438] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.924772][ T8438] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.933677][ T8438] device bridge_slave_1 entered promiscuous mode [ 147.966223][ T8436] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.976138][ T8436] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.051850][ T8436] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.092382][ T8438] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.108435][ T8438] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.122421][ T8436] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.130962][ T8436] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.159267][ T8436] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.204759][ T8438] team0: Port device team_slave_0 added [ 148.222942][ T8438] team0: Port device team_slave_1 added [ 148.243071][ T8436] device hsr_slave_0 entered promiscuous mode [ 148.251728][ T8436] device hsr_slave_1 entered promiscuous mode [ 148.332812][ T8440] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.341976][ T8440] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.350875][ T8440] device bridge_slave_0 entered promiscuous mode [ 148.360250][ T8438] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.367481][ T8438] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.397596][ T8438] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.430693][ T8440] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.441428][ T8440] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.450478][ T8440] device bridge_slave_1 entered promiscuous mode [ 148.458506][ T8438] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.466292][ T8438] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.494561][ T8438] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.573266][ T8440] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.656772][ T8438] device hsr_slave_0 entered promiscuous mode [ 148.667694][ T8438] device hsr_slave_1 entered promiscuous mode [ 148.675069][ T8438] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 148.684306][ T8438] Cannot create hsr debugfs directory [ 148.729626][ T8440] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.772360][ T4825] Bluetooth: hci0: command 0x0409 tx timeout [ 148.792404][ T8442] chnl_net:caif_netlink_parms(): no params data found [ 148.814226][ T8440] team0: Port device team_slave_0 added [ 148.860066][ T8440] team0: Port device team_slave_1 added [ 149.009437][ T8467] chnl_net:caif_netlink_parms(): no params data found [ 149.049875][ T8440] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.056926][ T8440] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.085917][ T8440] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.102833][ T8440] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.102897][ T4205] Bluetooth: hci1: command 0x0409 tx timeout [ 149.111328][ T8440] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.142743][ T8440] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.277591][ T8442] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.293343][ T8442] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.305126][ T8442] device bridge_slave_0 entered promiscuous mode [ 149.320170][ T8440] device hsr_slave_0 entered promiscuous mode [ 149.327914][ T8440] device hsr_slave_1 entered promiscuous mode [ 149.338343][ T8440] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.339438][ T4892] Bluetooth: hci2: command 0x0409 tx timeout [ 149.347455][ T8440] Cannot create hsr debugfs directory [ 149.360295][ T8436] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 149.371732][ T8436] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 149.386112][ T8442] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.396757][ T8442] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.406371][ T8442] device bridge_slave_1 entered promiscuous mode [ 149.443612][ T8436] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 149.480509][ T8442] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.526814][ T8436] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 149.541622][ T8467] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.555592][ T8467] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.564733][ T8467] device bridge_slave_0 entered promiscuous mode [ 149.577799][ T8442] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.627989][ T8467] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.636253][ T8467] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.646885][ T8467] device bridge_slave_1 entered promiscuous mode [ 149.658745][ T9349] Bluetooth: hci3: command 0x0409 tx timeout [ 149.669858][ T8438] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 149.681677][ T8438] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 149.696811][ T8438] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 149.712280][ T8438] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 149.755153][ T8467] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.773258][ T8467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.782633][ T8706] chnl_net:caif_netlink_parms(): no params data found [ 149.796947][ T8442] team0: Port device team_slave_0 added [ 149.806295][ T8442] team0: Port device team_slave_1 added [ 149.906082][ T8467] team0: Port device team_slave_0 added [ 149.914187][ T8442] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.921629][ T8442] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.956008][ T8442] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.979277][ T8442] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.986490][ T8442] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.016061][ T8442] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.034079][ T8467] team0: Port device team_slave_1 added [ 150.048966][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 150.088941][ T8442] device hsr_slave_0 entered promiscuous mode [ 150.096780][ T8442] device hsr_slave_1 entered promiscuous mode [ 150.104419][ T8442] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.112871][ T8442] Cannot create hsr debugfs directory [ 150.137557][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.145607][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.172972][ T8467] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.214670][ T8440] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 150.225997][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.234643][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.262557][ T8467] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.299243][ T8440] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 150.317067][ T8440] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 150.348246][ T8467] device hsr_slave_0 entered promiscuous mode [ 150.355866][ T8467] device hsr_slave_1 entered promiscuous mode [ 150.365811][ T8467] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.374969][ T8467] Cannot create hsr debugfs directory [ 150.395073][ T8440] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 150.482262][ T8706] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.490408][ T8706] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.498223][ T8706] device bridge_slave_0 entered promiscuous mode [ 150.527526][ T8706] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.536754][ T8706] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.547487][ T8706] device bridge_slave_1 entered promiscuous mode [ 150.574077][ T8436] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.618578][ T4205] Bluetooth: hci5: command 0x0409 tx timeout [ 150.620567][ T8436] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.639781][ T8706] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.661897][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.677632][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.694681][ T8438] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.716915][ T8706] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.734825][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.745428][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.755160][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.762832][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.782765][ T4205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.791475][ T4205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.802325][ T4205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.813382][ T4205] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.820666][ T4205] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.848674][ T4825] Bluetooth: hci0: command 0x041b tx timeout [ 150.856264][ T4205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.878456][ T8706] team0: Port device team_slave_0 added [ 150.897536][ T8706] team0: Port device team_slave_1 added [ 150.914213][ T4825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.963342][ T8440] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.987265][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.001290][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.013006][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.025138][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.039619][ T8442] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 151.057129][ T8438] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.082036][ T8440] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.095697][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.104736][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.114622][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.123546][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.132274][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.141315][ T8442] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 151.153758][ T8442] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 151.168985][ T9556] Bluetooth: hci1: command 0x041b tx timeout [ 151.182883][ T8706] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.191502][ T8706] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.221688][ T8706] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.244965][ T8436] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 151.261403][ T8436] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 151.274110][ T4205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.286051][ T4205] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.295685][ T4205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.306712][ T4205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.316171][ T4205] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.323407][ T4205] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.332207][ T4205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.344878][ T4205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.353513][ T4205] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.360822][ T4205] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.369226][ T4205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.377653][ T4205] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.386722][ T8442] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 151.414770][ T8706] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.418737][ T20] Bluetooth: hci2: command 0x041b tx timeout [ 151.422734][ T8706] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.456805][ T8706] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.499975][ T4205] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.507790][ T4205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.519855][ T4205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.527968][ T4205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.538263][ T4205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.547583][ T4205] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.554741][ T4205] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.562882][ T4205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.572183][ T4205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.581116][ T4205] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.588589][ T4205] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.601445][ T8467] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 151.621708][ T8467] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 151.638895][ T4205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.647835][ T4205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.677993][ T8706] device hsr_slave_0 entered promiscuous mode [ 151.684811][ T8706] device hsr_slave_1 entered promiscuous mode [ 151.691614][ T8706] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.702151][ T8706] Cannot create hsr debugfs directory [ 151.708920][ T8467] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 151.717921][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.727704][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.737809][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.747448][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.756473][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.765626][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.775068][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.784261][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.799214][ T8436] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.819709][ T9556] Bluetooth: hci3: command 0x041b tx timeout [ 151.835511][ T8467] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 151.862308][ T8440] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 151.873843][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.886639][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.895165][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.903666][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.911979][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.921694][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.930985][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.942240][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.991853][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.050413][ T9409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.060580][ T9409] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.071055][ T9409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.080854][ T9409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.090343][ T9409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.100140][ T9409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.110453][ T9409] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.119194][ T9409] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.131471][ T8438] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 152.142772][ T9349] Bluetooth: hci4: command 0x041b tx timeout [ 152.151267][ T8438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.198070][ T8436] device veth0_vlan entered promiscuous mode [ 152.206777][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.218916][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.228932][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.237332][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.261111][ T8440] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.305465][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.320849][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.331530][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.341078][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.362208][ T8436] device veth1_vlan entered promiscuous mode [ 152.376876][ T8442] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.387771][ T8438] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.426272][ T8442] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.463003][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.471973][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 152.482359][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.492639][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.500982][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.512799][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.564822][ T8467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.574627][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.586644][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.596342][ T9556] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.603794][ T9556] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.612835][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.623680][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.646931][ T8436] device veth0_macvtap entered promiscuous mode [ 152.656676][ T8706] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 152.668310][ T8440] device veth0_vlan entered promiscuous mode [ 152.677338][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.686710][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.695848][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.704974][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.714736][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.724142][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.734377][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.744248][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.753709][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.763054][ T9693] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.770218][ T9693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.778146][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.787695][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.797076][ T9693] Bluetooth: hci5: command 0x041b tx timeout [ 152.805449][ T8436] device veth1_macvtap entered promiscuous mode [ 152.816078][ T8706] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 152.826149][ T8706] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 152.841299][ T8706] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 152.851190][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.859634][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.867904][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.877374][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.895966][ T8467] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.924074][ T8438] device veth0_vlan entered promiscuous mode [ 152.928824][ T9713] Bluetooth: hci0: command 0x040f tx timeout [ 152.936997][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.945949][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.955155][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.963749][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.973438][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.982613][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.991455][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.015749][ T8440] device veth1_vlan entered promiscuous mode [ 153.037635][ T8436] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.046000][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.054612][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.063017][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.072093][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.083808][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.093822][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.102432][ T9693] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.110423][ T9693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.119201][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.128196][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.138658][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.148225][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.157606][ T9693] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.164894][ T9693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.173128][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.182156][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.193723][ T8442] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.203800][ T8438] device veth1_vlan entered promiscuous mode [ 153.227357][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.235649][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 153.244655][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.248807][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 153.253047][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.268014][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.276863][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.286239][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.295094][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.304239][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.329528][ T8436] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.346940][ T8467] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 153.359295][ T8467] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 153.395061][ T8442] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.404151][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.412612][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.421951][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.429678][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.438669][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.447436][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.456736][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.465932][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.475565][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.484759][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.494107][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.513608][ T4205] Bluetooth: hci2: command 0x040f tx timeout [ 153.515120][ T8440] device veth0_macvtap entered promiscuous mode [ 153.532140][ T8436] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.541679][ T8436] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.551553][ T8436] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.560951][ T8436] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.579914][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.587914][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.597401][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.606650][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.617742][ T8438] device veth0_macvtap entered promiscuous mode [ 153.630872][ T8440] device veth1_macvtap entered promiscuous mode [ 153.664500][ T8467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.687569][ T8438] device veth1_macvtap entered promiscuous mode [ 153.718318][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.740659][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.748320][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.771825][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.783249][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.842521][ T8706] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.860486][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.872632][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.885088][ T8438] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.893911][ T4205] Bluetooth: hci3: command 0x040f tx timeout [ 153.908240][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.939256][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.959346][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.978298][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.991475][ T8440] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.019116][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.027815][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.056101][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.067672][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.077749][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.087502][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.097663][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.111485][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.123352][ T8438] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.152624][ T8442] device veth0_vlan entered promiscuous mode [ 154.166963][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.171296][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.177112][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.204531][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.219992][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.231287][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.240341][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.251079][ T8438] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.260513][ T4892] Bluetooth: hci4: command 0x040f tx timeout [ 154.261293][ T8438] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.277794][ T8438] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.293350][ T8438] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.306719][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.317607][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.327785][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.341870][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.353771][ T8440] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.367884][ T8706] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.394049][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.410151][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.426585][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.435675][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.454645][ T8440] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.464203][ T8440] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.475815][ T8440] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.485627][ T8440] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.518068][ T8442] device veth1_vlan entered promiscuous mode [ 154.543345][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.552826][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.563484][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.572861][ T9693] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.580034][ T9693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.587806][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.597321][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.650840][ T9349] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.660031][ T9349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.679265][ T9349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.687946][ T9349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.699083][ T9349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.708366][ T9349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.718729][ T9349] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.726063][ T9349] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.760595][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.791538][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.802395][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.819622][ T8442] device veth0_macvtap entered promiscuous mode [ 154.833349][ T8467] device veth0_vlan entered promiscuous mode [ 154.859045][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.863324][ T9556] Bluetooth: hci5: command 0x040f tx timeout [ 154.867196][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.886871][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.898799][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.907137][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.937403][ T8706] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 154.970691][ T8706] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 00:10:04 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000), 0x4) [ 155.001911][ T8442] device veth1_macvtap entered promiscuous mode [ 155.008820][ T9713] Bluetooth: hci0: command 0x0419 tx timeout [ 155.036192][ T8467] device veth1_vlan entered promiscuous mode 00:10:04 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000), 0x4) [ 155.089398][ T4825] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.110170][ T4825] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.117964][ T4825] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 00:10:04 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000), 0x4) [ 155.142388][ T4825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.166181][ T4825] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.189230][ T4825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.198127][ T4825] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.215095][ T4825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.224416][ T4825] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.233759][ T4825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 00:10:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0x401c5820, &(0x7f0000000a40)={0x5d00}) [ 155.251346][ T4825] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.272015][ T44] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.282943][ T44] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.286204][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.313687][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.327347][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.339765][ T4825] Bluetooth: hci1: command 0x0419 tx timeout [ 155.347202][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:10:04 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newspdinfo={0x24, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0xfe}}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x24}}, 0x0) [ 155.359576][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.373069][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.402044][ T8442] batman_adv: batadv0: Interface activated: batadv_slave_0 00:10:05 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newspdinfo={0x24, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0xfe}}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x24}}, 0x0) [ 155.426193][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.446878][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.466419][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 155.501313][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.518001][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.541559][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.574877][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.579070][ T35] Bluetooth: hci2: command 0x0419 tx timeout 00:10:05 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newspdinfo={0x24, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0xfe}}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x24}}, 0x0) [ 155.588036][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.610062][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.620304][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.632614][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.644475][ T8442] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.665970][ T8442] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.682952][ T8442] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.708494][ T8442] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.717439][ T8442] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.758224][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 155.772474][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.780415][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.798322][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.808150][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.852845][ T8706] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.876560][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.887062][ T9564] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.906498][ T9564] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.911890][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.930027][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 155.974523][ T8467] device veth0_macvtap entered promiscuous mode [ 155.979167][ T9693] Bluetooth: hci3: command 0x0419 tx timeout [ 156.031841][ T9564] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.044829][ T8467] device veth1_macvtap entered promiscuous mode [ 156.046383][ T9564] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.067397][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.082193][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.097063][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.106322][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.129532][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 156.146787][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 156.164329][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.176847][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:10:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000ceb700000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0xd) dup3(r3, r0, 0x0) dup3(r2, r1, 0x0) [ 156.211806][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.258113][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.273484][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.288824][ T35] Bluetooth: hci4: command 0x0419 tx timeout [ 156.313861][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.327440][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.352945][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.390490][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.411212][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.430484][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.482353][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.508468][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.525895][ T9872] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 156.531392][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.563373][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.587459][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.598560][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.611525][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.623537][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.644573][ C0] hrtimer: interrupt took 38201 ns [ 156.646460][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.696797][ T44] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.722869][ T4205] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.743548][ T4205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.764974][ T44] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:10:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000ceb700000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0xd) dup3(r3, r0, 0x0) dup3(r2, r1, 0x0) [ 156.795319][ T4205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.833913][ T4205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.861956][ T4205] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 156.880398][ T8467] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.907012][ T8467] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.922660][ T8467] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.939469][ T35] Bluetooth: hci5: command 0x0419 tx timeout [ 156.959402][ T8467] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.014332][ T4205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.030929][ T4205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.044175][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.055842][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.080130][ T8706] device veth0_vlan entered promiscuous mode [ 157.091409][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.119716][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.150342][ T8706] device veth1_vlan entered promiscuous mode [ 157.182983][ T4825] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 157.252602][ T44] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.281982][ T44] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.307335][ T8706] device veth0_macvtap entered promiscuous mode [ 157.340125][ T4825] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 157.348262][ T4825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 00:10:06 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000080), 0x4) [ 157.379911][ T4825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.405328][ T4825] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.409357][ T204] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.417931][ T8706] device veth1_macvtap entered promiscuous mode [ 157.440515][ T204] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.463566][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 157.473233][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 157.508217][ T8706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.556675][ T8706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.556910][ T8706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.556926][ T8706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.556941][ T8706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.556953][ T8706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.556970][ T8706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.556981][ T8706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.556991][ T8706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.557002][ T8706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.568229][ T8706] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.682220][ T4825] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.682866][ T4825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.686615][ T8706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.738780][ T8706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.738800][ T8706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.738817][ T8706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.738832][ T8706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.738845][ T8706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.738861][ T8706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.738872][ T8706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.738881][ T8706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.738892][ T8706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.740196][ T8706] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.743614][ T8706] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.743643][ T8706] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.743665][ T8706] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.743686][ T8706] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.777035][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.777607][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.071660][ T204] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.071706][ T204] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.073985][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.154320][ T44] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.154369][ T44] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.158823][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 158.354984][ T9954] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 158.355155][ T9954] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 158.469833][ T9963] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 158.469949][ T9963] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 158.485486][ T9954] syz-executor.5 (9954) used greatest stack depth: 17016 bytes left 00:10:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000ceb700000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0xd) dup3(r3, r0, 0x0) dup3(r2, r1, 0x0) 00:10:08 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newspdinfo={0x24, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0x0, 0xfe}}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x24}}, 0x0) 00:10:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000ceb700000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0xd) dup3(r3, r0, 0x0) dup3(r2, r1, 0x0) 00:10:08 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000080), 0x4) 00:10:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000001040)={0x6806, {"a2e3ad21ed6b52f99cfbf4c087f70eb4d04fe7ff7fc6e5539b356e0e8b546a1b373194090890e0878f0e1ac6e7049b5db4959b409a242a5b67f3988f7ef319520100ffe8d178708c523c921b1b5d30070d9b44d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba571eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5136651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b12f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x104f}}, 0x1006) 00:10:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x101}, 0x14}}, 0x0) 00:10:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000ceb700000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0xd) dup3(r3, r0, 0x0) dup3(r2, r1, 0x0) 00:10:08 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000080), 0x4) [ 158.751207][ T9979] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 00:10:08 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x100000001, 0x0) 00:10:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000ceb700000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0xd) dup3(r3, r0, 0x0) dup3(r2, r1, 0x0) [ 158.751277][ T9979] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 00:10:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x101}, 0x14}}, 0x0) 00:10:08 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x100000001, 0x0) 00:10:08 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000400)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x48, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x48}, 0x1, 0x40afc}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0x1, 0x201, 0x0, 0x0, {0x7, 0x0, 0x6}, [@CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x4}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2000}]}, 0x24}}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x3c, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x233c0009}]}]}, 0x3c}, 0x1, 0x40afc, 0x0, 0x40040}, 0x0) io_submit(r0, 0x2, &(0x7f0000000500)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000300), 0x0, 0xf39}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xffff, r1, &(0x7f0000000440), 0x0, 0x0, 0x0, 0x2}]) socket$nl_rdma(0x10, 0x3, 0x14) syz_open_dev$tty20(0xc, 0x4, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 00:10:08 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2141, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16=r0, @ANYRES32=r1], 0x52) r3 = socket$nl_route(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend}]}}) 00:10:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009000)={&(0x7f0000000340)=@dellinkprop={0x38, 0x6d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0xffffffffffffff5d, 0x35, 'vlan1\x00'}]}]}, 0x38}}, 0x0) 00:10:08 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x100000001, 0x0) [ 159.157119][ T9996] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 159.157260][ T9996] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 159.225310][T10005] 9pnet: p9_errstr2errno: server reported unknown error  [ 159.271109][T10007] 9pnet: p9_errstr2errno: server reported unknown error  00:10:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000001040)={0x6806, {"a2e3ad21ed6b52f99cfbf4c087f70eb4d04fe7ff7fc6e5539b356e0e8b546a1b373194090890e0878f0e1ac6e7049b5db4959b409a242a5b67f3988f7ef319520100ffe8d178708c523c921b1b5d30070d9b44d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba571eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5136651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b12f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x104f}}, 0x1006) 00:10:09 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2141, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16=r0, @ANYRES32=r1], 0x52) r3 = socket$nl_route(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend}]}}) 00:10:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009000)={&(0x7f0000000340)=@dellinkprop={0x38, 0x6d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0xffffffffffffff5d, 0x35, 'vlan1\x00'}]}]}, 0x38}}, 0x0) 00:10:09 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x100000001, 0x0) 00:10:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x101}, 0x14}}, 0x0) 00:10:09 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000400)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x48, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x48}, 0x1, 0x40afc}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0x1, 0x201, 0x0, 0x0, {0x7, 0x0, 0x6}, [@CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x4}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2000}]}, 0x24}}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x3c, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x233c0009}]}]}, 0x3c}, 0x1, 0x40afc, 0x0, 0x40040}, 0x0) io_submit(r0, 0x2, &(0x7f0000000500)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000300), 0x0, 0xf39}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xffff, r1, &(0x7f0000000440), 0x0, 0x0, 0x0, 0x2}]) socket$nl_rdma(0x10, 0x3, 0x14) syz_open_dev$tty20(0xc, 0x4, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) [ 160.074300][T10034] 9pnet: p9_errstr2errno: server reported unknown error  00:10:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000400)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x48, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x48}, 0x1, 0x40afc}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0x1, 0x201, 0x0, 0x0, {0x7, 0x0, 0x6}, [@CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x4}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2000}]}, 0x24}}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x3c, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x233c0009}]}]}, 0x3c}, 0x1, 0x40afc, 0x0, 0x40040}, 0x0) io_submit(r0, 0x2, &(0x7f0000000500)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000300), 0x0, 0xf39}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xffff, r1, &(0x7f0000000440), 0x0, 0x0, 0x0, 0x2}]) socket$nl_rdma(0x10, 0x3, 0x14) syz_open_dev$tty20(0xc, 0x4, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 00:10:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009000)={&(0x7f0000000340)=@dellinkprop={0x38, 0x6d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0xffffffffffffff5d, 0x35, 'vlan1\x00'}]}]}, 0x38}}, 0x0) [ 160.159523][T10038] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 160.159683][T10038] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 00:10:09 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2141, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16=r0, @ANYRES32=r1], 0x52) r3 = socket$nl_route(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend}]}}) 00:10:09 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000400)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x48, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x48}, 0x1, 0x40afc}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0x1, 0x201, 0x0, 0x0, {0x7, 0x0, 0x6}, [@CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x4}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2000}]}, 0x24}}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x3c, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x233c0009}]}]}, 0x3c}, 0x1, 0x40afc, 0x0, 0x40040}, 0x0) io_submit(r0, 0x2, &(0x7f0000000500)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000300), 0x0, 0xf39}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xffff, r1, &(0x7f0000000440), 0x0, 0x0, 0x0, 0x2}]) socket$nl_rdma(0x10, 0x3, 0x14) syz_open_dev$tty20(0xc, 0x4, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) [ 160.380804][T10051] 9pnet: p9_errstr2errno: server reported unknown error  00:10:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009000)={&(0x7f0000000340)=@dellinkprop={0x38, 0x6d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0xffffffffffffff5d, 0x35, 'vlan1\x00'}]}]}, 0x38}}, 0x0) 00:10:10 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000400)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x48, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x48}, 0x1, 0x40afc}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0x1, 0x201, 0x0, 0x0, {0x7, 0x0, 0x6}, [@CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x4}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2000}]}, 0x24}}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x3c, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x233c0009}]}]}, 0x3c}, 0x1, 0x40afc, 0x0, 0x40040}, 0x0) io_submit(r0, 0x2, &(0x7f0000000500)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000300), 0x0, 0xf39}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xffff, r1, &(0x7f0000000440), 0x0, 0x0, 0x0, 0x2}]) socket$nl_rdma(0x10, 0x3, 0x14) syz_open_dev$tty20(0xc, 0x4, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 00:10:10 executing program 2: r0 = fork() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x9, 0x0, 0x0) waitid$P_PIDFD(0x3, r1, 0x0, 0x8, 0x0) 00:10:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000001040)={0x6806, {"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", 0x104f}}, 0x1006) 00:10:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000400)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x48, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x48}, 0x1, 0x40afc}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0x1, 0x201, 0x0, 0x0, {0x7, 0x0, 0x6}, [@CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x4}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2000}]}, 0x24}}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x3c, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x233c0009}]}]}, 0x3c}, 0x1, 0x40afc, 0x0, 0x40040}, 0x0) io_submit(r0, 0x2, &(0x7f0000000500)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000300), 0x0, 0xf39}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xffff, r1, &(0x7f0000000440), 0x0, 0x0, 0x0, 0x2}]) socket$nl_rdma(0x10, 0x3, 0x14) syz_open_dev$tty20(0xc, 0x4, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 00:10:10 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000400)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x48, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x48}, 0x1, 0x40afc}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0x1, 0x201, 0x0, 0x0, {0x7, 0x0, 0x6}, [@CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x4}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2000}]}, 0x24}}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x3c, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x233c0009}]}]}, 0x3c}, 0x1, 0x40afc, 0x0, 0x40040}, 0x0) io_submit(r0, 0x2, &(0x7f0000000500)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000300), 0x0, 0xf39}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xffff, r1, &(0x7f0000000440), 0x0, 0x0, 0x0, 0x2}]) socket$nl_rdma(0x10, 0x3, 0x14) syz_open_dev$tty20(0xc, 0x4, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 00:10:10 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2141, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16=r0, @ANYRES32=r1], 0x52) r3 = socket$nl_route(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend}]}}) 00:10:10 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000400)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x48, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x48}, 0x1, 0x40afc}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0x1, 0x201, 0x0, 0x0, {0x7, 0x0, 0x6}, [@CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x4}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2000}]}, 0x24}}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x3c, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x233c0009}]}]}, 0x3c}, 0x1, 0x40afc, 0x0, 0x40040}, 0x0) io_submit(r0, 0x2, &(0x7f0000000500)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000300), 0x0, 0xf39}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xffff, r1, &(0x7f0000000440), 0x0, 0x0, 0x0, 0x2}]) socket$nl_rdma(0x10, 0x3, 0x14) syz_open_dev$tty20(0xc, 0x4, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) [ 161.209340][T10086] 9pnet: p9_errstr2errno: server reported unknown error  00:10:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r1}) 00:10:11 executing program 3: pkey_mprotect(&(0x7f00008d2000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pkey_mprotect(&(0x7f0000ae0000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f00003fd000/0xc00000)=nil, 0xc0000a, 0x0, 0xffffffffffffffff) 00:10:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000400)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x48, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x48}, 0x1, 0x40afc}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0x1, 0x201, 0x0, 0x0, {0x7, 0x0, 0x6}, [@CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x4}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2000}]}, 0x24}}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x3c, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x233c0009}]}]}, 0x3c}, 0x1, 0x40afc, 0x0, 0x40040}, 0x0) io_submit(r0, 0x2, &(0x7f0000000500)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000300), 0x0, 0xf39}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xffff, r1, &(0x7f0000000440), 0x0, 0x0, 0x0, 0x2}]) socket$nl_rdma(0x10, 0x3, 0x14) syz_open_dev$tty20(0xc, 0x4, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 00:10:11 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000400)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x48, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x48}, 0x1, 0x40afc}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0x1, 0x201, 0x0, 0x0, {0x7, 0x0, 0x6}, [@CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x4}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2000}]}, 0x24}}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x3c, 0x2, 0x6, 0x801, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x233c0009}]}]}, 0x3c}, 0x1, 0x40afc, 0x0, 0x40040}, 0x0) io_submit(r0, 0x2, &(0x7f0000000500)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000300), 0x0, 0xf39}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xffff, r1, &(0x7f0000000440), 0x0, 0x0, 0x0, 0x2}]) socket$nl_rdma(0x10, 0x3, 0x14) syz_open_dev$tty20(0xc, 0x4, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 00:10:11 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x2, 0x3}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r0, 0x4) 00:10:11 executing program 3: pkey_mprotect(&(0x7f00008d2000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pkey_mprotect(&(0x7f0000ae0000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f00003fd000/0xc00000)=nil, 0xc0000a, 0x0, 0xffffffffffffffff) 00:10:11 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x13, 0x0, 0x4) 00:10:11 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x13, 0x0, 0x4) 00:10:11 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) epoll_create(0xd6) 00:10:11 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x2, 0x3}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r0, 0x4) 00:10:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x2, 0x0, 0x0) 00:10:11 executing program 3: pkey_mprotect(&(0x7f00008d2000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pkey_mprotect(&(0x7f0000ae0000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f00003fd000/0xc00000)=nil, 0xc0000a, 0x0, 0xffffffffffffffff) 00:10:11 executing program 4: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000, 0x34, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/320, 0x140, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a\x00'/32, 0x20, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e4000010000000000000004000000000000200000000000000000001000000000002000000000000000010000000100000001000000100000001000000000000000000100000000000f76d0dd537b54a06ac5230887e344fee00"/128, 0x80, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000c0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000b05000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000b05000000000000600000000000000000000010000000000d00000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000005050000000000004000000000000000010100000000000040000000000000000605000000000000400000000000000000050000000000004000000000000000070500000000000040000000000000000805000000000000400000000000000000000010000000000800000000000000100"/640, 0x280, 0x10b20}, {&(0x7f0000010700)="ff8c1c3f64261e661a7f7dae022a00366dab01d3eb4a69694e523ca021c4432266c03aa3494b4953a5c9afb0a87c4453000010000000000001000000000000011d7a4a4987ec478e81fdfd504e5faa230300000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e00005000"/224, 0xe0, 0x100000}, {&(0x7f0000010800)="000000000000000000000000000000001900000000000200000000000000000001000000000005000000000000000000010000000100001000000100010001000000000000000000690000000000f76d0dd537b54a06ac5230887e344fee00001900000000000200000000000000000001000000000005000000000000000000010000000100001000000100010001000000000000000000500000000000f76d0dd537b54a06ac5230887e344fee00004000000000000200000000000000000001000000000002000000000000000010000000100000001000000100000001000000000000000000100000000000f76d0dd537b54a06ac5230887e344fee010000000000000000000001000000000000720000000000001000000010000000100000000000000000000000000000000000000000000000000000000000000000f76d0dd537b54a06ac5230887e344fee66c03aa3494b4953a5c9afb0a87c44539b0639525160c50b708d5b550f2e06356a05a8d57e03261b855106b71687bc8666c03aa3494b4953a5c9afb0a87c4453001010000000000001000000000000011d7a4a4987ec478e81fdfd504e5faa230400000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e00005000"/576, 0x240, 0x100ea0}, {&(0x7f0000010b00)="000000000000000000000000000000001900000000000200000000000000000001000000000005000000000000000000010000000100001000000100010001000000000000000000690000000000f76d0dd537b54a06ac5230887e344fee00001900000000000200000000000000000001000000000005000000000000000000010000000100001000000100010001000000000000000000500000000000f76d0dd537b54a06ac5230887e344fee00004000000000000200000000000000000001000000000002000000000000000010000000100000001000000100000001000000000000000000100000000000f76d0dd537b54a06ac5230887e344fee010000000000000000000001000000000000720000000000001000000010000000100000000000000000000000000000000000000000000000000000000000000000f76d0dd537b54a06ac5230887e344fee66c03aa3494b4953a5c9afb0a87c4453bd9d49b5381b23a6461920e70c6b57e49ef1af39bac3ae36c0fdac49c78ce57e66c03aa3494b4953a5c9afb0a87c4453002010000000000000000000000000011d7a4a4987ec478e81fdfd504e5faa230100000000000000030000000000000002000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e00005000"/512, 0x200, 0x101ea0}, {&(0x7f0000010d00)="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", 0x140, 0x102f40}, {&(0x7f0000010f00)="0000000000000000000000000000000003000000000000000001000000000000000010000000000000004000000000001d7a4a4987ec478e81fdfd504e5faa235bbb8fd31779ff128eff01af67aaaa65eac19a098873f35bf57498e11b5f36ee66c03aa3494b4953a5c9afb0a87c4453004010000000000000000000000000011d7a4a4987ec478e81fdfd504e5faa2301000000000000000500000000000000", 0xa0, 0x103fc0}, {&(0x7f0000011000)="f0147bb70f7155530526877d20ae7946d4219c0f5bf241d559a4b861ef1cf95b66c03aa3494b4953a5c9afb0a87c4453005010000000000000000000000000011d7a4a4987ec478e81fdfd504e5faa2301000000000000000700000000000000", 0x60, 0x105000}, {&(0x7f0000011100)="84471c75801197b37be4d0255c1d1cd4f9d0686abbd599a126754aff8f46ea1566c03aa3494b4953a5c9afb0a87c4453006010000000000001000000000000011d7a4a4987ec478e81fdfd504e5faa23020000000000000002000000000000000a000000000000100000000000c00000400000000000830f0000180000000040100000000000a900000000000000006b0f0000180000000040100000000000b005000000000000006b0f0000000000000050100000000000a90000000000000000530f0000180000000050100000000000b00700000000000000530f0000000000000060100000000000a90000000000000000320f0000210000000070100000000000a90000000000000000110f0000210000000080100000000000a90000000000000000f00e0000210000000000500000000000a90000000000000000cf0e0000210000000000500000000000c00000190000000000b70e0000180000000000500000000000c00000190000000000d80e0000180000000000500000000000c000001900000000000b0f0000180000000050100000000000b007000000000000000b0f0000000000000000500000000000c00000190000000000f30e000018", 0x1c0, 0x106000}, {&(0x7f0000011300)="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"/416, 0x1a0, 0x106f00}, {&(0x7f0000011500)="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"/288, 0x120, 0x107fa0}, {&(0x7f0000011700)="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", 0x100, 0x108f00}, {&(0x7f0000011800)="09b9948b767d63bcaf86f724cfbbb2610fcf8fc59a14f97a98bd0ad376ba7d7466c03aa3494b4953a5c9afb0a87c4453000050000000000001000000000000011d7a4a4987ec478e81fdfd504e5faa23070000000000000001000000000000000a000000000200000000000000840000000000000000e40d0000b701000004000000000000008400000000000000002d0c0000b701000005000000000000000c06000000000000001c0c0000110000000500000000000000840000000000000000650a0000b70100000600000000000000010000000000000000c5090000a000000006000000000000000c0600000000000000b90900000c000000060000000000000054d2c2bf8d0000000094090000250000000700000000000000840000000000000000dd070000b7010000090000000000000084000000000000000026060000b7010000f7ffffffffffffff8400000000000000006f040000b701000000", 0x160, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000b0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000000000005cbc645f00000000000000005cbc645f00000000000000005cbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000005ff3d51574c94a48a9c443e5f14f8bea000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f0000000081b5ea335cbc645f00"/224, 0xe0, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x500c80}, {&(0x7f0000012200)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x500e40}, {&(0x7f0000012400)="000000000000000000070000000000000000000000000000000010500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700000000000000", 0x60, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="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", 0x380, 0x501e40}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000010000000000000500000000000000010000000000000004000000000000000000010000000000000500000000000000010000000000000004000000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000004000000000000000200000000000000b00700000000000000010000000000000004000000000000000200000000000000b00400000000000000010000000000000005000000000000000200000000000000b00200000000000000010000000000000005000000000000000200000000000000b00100000000000000007000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200000000000000", 0x1a0, 0x502e60}, {&(0x7f0000012d00)="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"/576, 0x240, 0x506000}, {&(0x7f0000013000)="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"/1056, 0x420, 0x506ca0}, {&(0x7f0000013500)="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", 0x100, 0x507f60}, {&(0x7f0000013600)="8400d57e642f70e90d236baf1e8b65894af01c6db3c7d8c6c2e8335a6d09628c66c03aa3494b4953a5c9afb0a87c4453009050000000000001000000000000011d7a4a4987ec478e81fdfd504e5faa230400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00"/160, 0xa0, 0x509000}, {&(0x7f0000013700)="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", 0x140, 0x509f40}, {&(0x7f0000013900)="0000000000000000000000000000000000000000000000000500000000000000adc20b7036d0a7f530d4fab9775fa7310f25447cc198e65fb36d4d4780e9560466c03aa3494b4953a5c9afb0a87c445300b050000000000001000000000000011d7a4a4987ec478e81fdfd504e5faa23060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000003b0f0000600000000000", 0xa0, 0x50afe0}, {&(0x7f0000013a00)="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", 0x220, 0x50bfa0}, {&(0x7f0000013d00)="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", 0x260, 0x50ce40}, {&(0x7f0000014000)="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"/544, 0x220, 0x50e000}, {&(0x7f0000014300)="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", 0xa80, 0x50e6e0}, {&(0x7f0000014e00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x50f560}, {&(0x7f0000014f00)="00000000000000000000000400000000000000000000000000000000a050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x50f720}, {&(0x7f0000015000)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x50f840}, {&(0x7f0000015100)="00000600000000000000000000000000000000b0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x50f8e0}, {&(0x7f0000015200)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000000000005cbc645f00000000000000005cbc645f00000000000000005cbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x50f9e0}, {&(0x7f0000015400)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000005ff3d51574c94a48a9c443e5f14f8bea000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f0000000081b5ea335cbc645f00"/224, 0xe0, 0x50fb60}, {&(0x7f0000015500)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x50fc80}, {&(0x7f0000015600)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x50fd20}, {&(0x7f0000015700)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x50fe40}, {&(0x7f0000015800)="0000000000000000000600000000000000000000000000000000c0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000", 0x60, 0x50fee0}, {&(0x7f0000015900)="76332af3f5eaa027b05b88b706adceae240b879f1b89df43c993cd9576342d7c66c03aa3494b4953a5c9afb0a87c4453000051000000000001000000000000011d7a4a4987ec478e81fdfd504e5faa230600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e00003000"/224, 0xe0, 0x510000}, {&(0x7f0000015a00)="000000000000000003000000000000000001000000000000000069000000000000001900000000001d7a4a4987ec478e81fdfd504e5faa2303000000000000000001000000000000000050000000000000001900000000001d7a4a4987ec478e81fdfd504e5faa2303000000000000000001000000000000000010000000000000004000000000001d7a4a4987ec478e81fdfd504e5faa230000000000000000", 0xa0, 0x510f40}, {&(0x7f0000015b00)="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"/800, 0x320, 0x690000}, {&(0x7f0000015f00)="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", 0xb40, 0x6904c0}], 0x0, &(0x7f0000016b00)) 00:10:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x2, 0x0, 0x0) 00:10:11 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x2, 0x3}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r0, 0x4) 00:10:11 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x13, 0x0, 0x4) 00:10:11 executing program 3: pkey_mprotect(&(0x7f00008d2000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pkey_mprotect(&(0x7f0000ae0000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f00003fd000/0xc00000)=nil, 0xc0000a, 0x0, 0xffffffffffffffff) [ 162.308010][T10136] loop4: detected capacity change from 0 to 32768 [ 162.370191][T10136] BTRFS: device fsid 66c03aa3-494b-4953-a5c9-afb0a87c4453 devid 1 transid 7 /dev/loop4 scanned by syz-executor.4 (10136) 00:10:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x2, 0x0, 0x0) 00:10:12 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000004440)=0x10000, 0x4) 00:10:12 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x13, 0x0, 0x4) 00:10:12 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x2, 0x3}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r0, 0x4) 00:10:12 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) tkill(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 162.507185][T10136] BTRFS info (device loop4): disk space caching is enabled [ 162.563935][T10136] BTRFS info (device loop4): has skinny extents 00:10:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x2, 0x0, 0x0) 00:10:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000a504bd40eb030200c0ba000000010902"], 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 162.862554][T10136] BTRFS info (device loop4): enabling ssd optimizations 00:10:12 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x78) bpf$MAP_CREATE(0x300, 0x0, 0x0) 00:10:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x1, &(0x7f0000000340)=@raw=[@func={0x85, 0x0, 0x2}], &(0x7f00000003c0)='syzkaller\x00', 0x3, 0xd4, &(0x7f0000000400)=""/212, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:10:12 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 00:10:12 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) setuid(r1) 00:10:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202"], 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) pidfd_open(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0x10) 00:10:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x1, &(0x7f0000000340)=@raw=[@func={0x85, 0x0, 0x2}], &(0x7f00000003c0)='syzkaller\x00', 0x3, 0xd4, &(0x7f0000000400)=""/212, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:10:12 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) setuid(r1) 00:10:12 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) [ 163.158346][ T20] usb 1-1: new high-speed USB device number 2 using dummy_hcd 00:10:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x1, &(0x7f0000000340)=@raw=[@func={0x85, 0x0, 0x2}], &(0x7f00000003c0)='syzkaller\x00', 0x3, 0xd4, &(0x7f0000000400)=""/212, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:10:12 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) setuid(r1) [ 163.343289][ T9747] usb 6-1: new high-speed USB device number 2 using dummy_hcd 00:10:13 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) [ 163.568565][ T20] usb 1-1: config 0 has no interfaces? [ 163.575450][ T20] usb 1-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 163.588487][ T9747] usb 6-1: Using ep0 maxpacket: 8 [ 163.604665][ T20] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 163.621663][ T20] usb 1-1: config 0 descriptor?? [ 163.708721][ T9747] usb 6-1: config index 0 descriptor too short (expected 65316, got 36) [ 163.717462][ T9747] usb 6-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 163.737336][ T9747] usb 6-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 163.756647][ T9747] usb 6-1: config 250 has no interface number 0 [ 163.764660][ T9747] usb 6-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 163.791250][ T9747] usb 6-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 163.803087][ T9747] usb 6-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 913 [ 163.838277][ T9747] usb 6-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 163.860202][ T9747] usb 6-1: config 250 interface 228 has no altsetting 0 [ 163.886633][T10177] udc-core: couldn't find an available UDC or it's busy [ 163.924683][T10177] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 163.938654][ T9747] usb 6-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 163.994079][ T9747] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 164.005392][ T9747] usb 6-1: SerialNumber: syz [ 164.018570][ T20] usb 1-1: string descriptor 0 read error: -71 [ 164.039099][T10194] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 164.041091][ T20] usb 1-1: USB disconnect, device number 2 [ 164.046076][T10194] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 164.080490][ T9747] hub 6-1:250.228: bad descriptor, ignoring hub [ 164.087065][ T9747] hub: probe of 6-1:250.228 failed with error -5 [ 164.315032][ T9747] usblp 6-1:250.228: usblp0: USB Bidirectional printer dev 2 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 00:10:14 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000a504bd40eb030200c0ba000000010902"], 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 00:10:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x1, &(0x7f0000000340)=@raw=[@func={0x85, 0x0, 0x2}], &(0x7f00000003c0)='syzkaller\x00', 0x3, 0xd4, &(0x7f0000000400)=""/212, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:10:14 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x78) bpf$MAP_CREATE(0x300, 0x0, 0x0) 00:10:14 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) setuid(r1) 00:10:14 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) [ 164.898287][T10204] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 165.308710][T10204] usb 1-1: config 0 has no interfaces? [ 165.314346][T10204] usb 1-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 165.324712][T10204] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 165.335537][T10204] usb 1-1: config 0 descriptor?? [ 165.431255][ T9747] usb 6-1: USB disconnect, device number 2 [ 165.454204][ T9747] usblp0: removed [ 165.593569][T10261] udc-core: couldn't find an available UDC or it's busy [ 165.600867][T10261] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 165.648555][T10204] usb 1-1: string descriptor 0 read error: -71 [ 165.657376][T10204] usb 1-1: USB disconnect, device number 3 00:10:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202"], 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) pidfd_open(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0x10) 00:10:15 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x78) bpf$MAP_CREATE(0x300, 0x0, 0x0) 00:10:15 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x78) bpf$MAP_CREATE(0x300, 0x0, 0x0) 00:10:15 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000a504bd40eb030200c0ba000000010902"], 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 00:10:15 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000000040)) 00:10:15 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x78) bpf$MAP_CREATE(0x300, 0x0, 0x0) 00:10:15 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x78) bpf$MAP_CREATE(0x300, 0x0, 0x0) [ 166.088034][T10301] ISOFS: Unable to identify CD-ROM format. 00:10:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000a504bd40eb030200c0ba000000010902"], 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 00:10:15 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x78) bpf$MAP_CREATE(0x300, 0x0, 0x0) 00:10:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202"], 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) pidfd_open(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0x10) [ 166.222376][T10301] ISOFS: Unable to identify CD-ROM format. 00:10:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202"], 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) pidfd_open(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0x10) 00:10:15 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs$userns(0x0, &(0x7f0000000140)) fcntl$lock(r1, 0x7, &(0x7f0000000180)) [ 166.348243][ T4825] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 166.518259][ T9747] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 166.629488][T10204] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 166.648197][ T5] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 166.708418][T10207] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 166.733013][ T4825] usb 4-1: config 0 has no interfaces? [ 166.742709][ T4825] usb 4-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 166.758344][ T9747] usb 6-1: Using ep0 maxpacket: 8 [ 166.792008][ T4825] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 166.819724][ T4825] usb 4-1: config 0 descriptor?? [ 166.878547][ T9747] usb 6-1: config index 0 descriptor too short (expected 65316, got 36) [ 166.899082][ T5] usb 5-1: Using ep0 maxpacket: 8 [ 166.904858][ T9747] usb 6-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 166.916015][ T9747] usb 6-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 166.926298][ T9747] usb 6-1: config 250 has no interface number 0 [ 166.934341][ T9747] usb 6-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 166.948005][ T9747] usb 6-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 166.962193][ T9747] usb 6-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 913 [ 166.968645][T10207] usb 3-1: Using ep0 maxpacket: 8 [ 166.974924][ T9747] usb 6-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 166.993795][ T9747] usb 6-1: config 250 interface 228 has no altsetting 0 [ 167.028596][ T5] usb 5-1: config index 0 descriptor too short (expected 65316, got 36) [ 167.037066][ T5] usb 5-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 167.048604][ T5] usb 5-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 167.048657][T10204] usb 1-1: config 0 has no interfaces? [ 167.061900][ T5] usb 5-1: config 250 has no interface number 0 [ 167.064688][T10204] usb 1-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 167.079734][T10204] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 167.079810][ T5] usb 5-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 167.102467][T10204] usb 1-1: config 0 descriptor?? [ 167.108379][T10302] udc-core: couldn't find an available UDC or it's busy [ 167.108440][ T9747] usb 6-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 167.115513][T10302] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 167.132855][T10207] usb 3-1: config index 0 descriptor too short (expected 65316, got 36) [ 167.141325][ T9747] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 167.141351][ T9747] usb 6-1: SerialNumber: syz [ 167.155672][ T5] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 167.167668][T10307] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 167.185444][T10307] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 167.186646][T10207] usb 3-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 167.202102][ T5] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 913 [ 167.202345][T10207] usb 3-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 167.231399][T10207] usb 3-1: config 250 has no interface number 0 [ 167.239199][ T9747] hub 6-1:250.228: bad descriptor, ignoring hub [ 167.246059][ T9747] hub: probe of 6-1:250.228 failed with error -5 [ 167.252179][T10207] usb 3-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 167.278381][ T4825] usb 4-1: string descriptor 0 read error: -71 [ 167.281492][T10207] usb 3-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 167.285965][ T4825] usb 4-1: USB disconnect, device number 2 [ 167.306668][T10207] usb 3-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 913 [ 167.317464][ T5] usb 5-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 167.320112][T10207] usb 3-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 167.341544][ T5] usb 5-1: config 250 interface 228 has no altsetting 0 [ 167.391370][T10207] usb 3-1: config 250 interface 228 has no altsetting 0 [ 167.406996][T10321] udc-core: couldn't find an available UDC or it's busy [ 167.415967][T10321] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 167.438295][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 167.448438][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 167.461737][ T5] usb 5-1: SerialNumber: syz [ 167.468810][T10204] usb 1-1: string descriptor 0 read error: -71 [ 167.479583][ T9747] usblp 6-1:250.228: usblp0: USB Bidirectional printer dev 3 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 167.492329][T10323] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 167.498485][T10207] usb 3-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 167.504143][T10323] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 167.509676][T10204] usb 1-1: USB disconnect, device number 4 [ 167.549411][ T5] hub 5-1:250.228: bad descriptor, ignoring hub [ 167.556142][ T5] hub: probe of 5-1:250.228 failed with error -5 [ 167.562659][T10207] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 167.584994][T10207] usb 3-1: SerialNumber: syz [ 167.629199][T10330] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 167.636184][T10330] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 167.659514][T10207] hub 3-1:250.228: bad descriptor, ignoring hub [ 167.666000][T10207] hub: probe of 3-1:250.228 failed with error -5 00:10:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202"], 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) pidfd_open(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0x10) 00:10:21 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x2, 0x0, 0x0, [{}]}]}}, &(0x7f0000000200)=""/211, 0x32, 0xd3, 0x8}, 0x20) 00:10:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000a504bd40eb030200c0ba000000010902"], 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 00:10:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000a504bd40eb030200c0ba000000010902"], 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 172.021186][T10203] usb 6-1: USB disconnect, device number 3 [ 172.030580][ T5] usblp 5-1:250.228: usblp1: USB Bidirectional printer dev 2 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 172.044047][T10207] usblp 3-1:250.228: usblp2: USB Bidirectional printer dev 2 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 172.058101][T10203] usblp0: removed 00:10:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202"], 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) pidfd_open(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0x10) 00:10:21 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202"], 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) pidfd_open(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0x10) [ 172.130058][T10403] BPF:[1] PTR (anon) [ 172.155132][T10403] BPF:type_id=0 [ 172.159465][T10405] BPF:[1] PTR (anon) [ 172.161934][T10207] usb 3-1: USB disconnect, device number 2 [ 172.163462][T10405] BPF:type_id=0 [ 172.163472][T10405] BPF: [ 172.163479][T10405] BPF:vlen != 0 [ 172.163486][T10405] BPF: [ 172.163486][T10405] [ 172.178872][ T5] usb 5-1: USB disconnect, device number 2 [ 172.183768][T10403] BPF: [ 172.194203][T10403] BPF:vlen != 0 [ 172.200198][T10403] BPF: [ 172.200198][T10403] 00:10:21 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x2, 0x0, 0x0, [{}]}]}}, &(0x7f0000000200)=""/211, 0x32, 0xd3, 0x8}, 0x20) [ 172.210393][T10207] usblp2: removed [ 172.251376][ T5] usblp1: removed 00:10:21 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x2, 0x0, 0x0, [{}]}]}}, &(0x7f0000000200)=""/211, 0x32, 0xd3, 0x8}, 0x20) 00:10:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202"], 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) pidfd_open(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0x10) [ 172.282290][T10433] BPF:[1] PTR (anon) [ 172.286671][T10433] BPF:type_id=0 [ 172.294427][T10433] BPF: [ 172.297524][T10433] BPF:vlen != 0 [ 172.301691][T10433] BPF: [ 172.301691][T10433] 00:10:22 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x2, 0x0, 0x0, [{}]}]}}, &(0x7f0000000200)=""/211, 0x32, 0xd3, 0x8}, 0x20) [ 172.347396][T10437] BPF:[1] PTR (anon) [ 172.355230][T10437] BPF:type_id=0 [ 172.365086][T10437] BPF: [ 172.371565][T10437] BPF:vlen != 0 [ 172.376132][T10437] BPF: [ 172.376132][T10437] [ 172.408195][ T20] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 172.435984][T10444] BPF:[1] PTR (anon) [ 172.442027][T10444] BPF:type_id=0 [ 172.447073][T10444] BPF: 00:10:22 executing program 1: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) setxattr$incfs_id(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x0, 0x0, 0x0) [ 172.468727][T10444] BPF:vlen != 0 [ 172.472215][T10444] BPF: [ 172.472215][T10444] [ 172.488100][ T4825] usb 1-1: new high-speed USB device number 5 using dummy_hcd 00:10:22 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2}, 0x40) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket(0x10, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002980)={r1, &(0x7f00000028c0)='\v', &(0x7f00000016c0)=@tcp6=r3}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000280)="10", &(0x7f0000000100)=@udp6=r2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r1, &(0x7f0000000000)="10", &(0x7f00000002c0)=""/4096}, 0x20) 00:10:22 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2}, 0x40) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket(0x10, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002980)={r1, &(0x7f00000028c0)='\v', &(0x7f00000016c0)=@tcp6=r3}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000280)="10", &(0x7f0000000100)=@udp6=r2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r1, &(0x7f0000000000)="10", &(0x7f00000002c0)=""/4096}, 0x20) [ 172.618176][ T5] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 172.648094][T10207] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 172.658554][ T9747] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 172.798458][ T20] usb 4-1: config 0 has no interfaces? [ 172.804697][ T20] usb 4-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 172.826527][ T20] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 00:10:22 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2}, 0x40) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket(0x10, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002980)={r1, &(0x7f00000028c0)='\v', &(0x7f00000016c0)=@tcp6=r3}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000280)="10", &(0x7f0000000100)=@udp6=r2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r1, &(0x7f0000000000)="10", &(0x7f00000002c0)=""/4096}, 0x20) [ 172.848876][ T4825] usb 1-1: config 0 has no interfaces? [ 172.855529][ T4825] usb 1-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 172.861629][ T20] usb 4-1: config 0 descriptor?? [ 172.865285][ T5] usb 5-1: Using ep0 maxpacket: 8 [ 172.898313][ T9747] usb 6-1: Using ep0 maxpacket: 8 [ 172.914559][ T4825] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 172.918446][T10207] usb 3-1: Using ep0 maxpacket: 8 [ 172.943936][ T4825] usb 1-1: config 0 descriptor?? [ 173.008475][ T5] usb 5-1: config index 0 descriptor too short (expected 65316, got 36) [ 173.019077][ T9747] usb 6-1: config index 0 descriptor too short (expected 65316, got 36) [ 173.027585][ T9747] usb 6-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 173.044544][ T5] usb 5-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 173.055054][ T9747] usb 6-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 173.065084][ T5] usb 5-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 173.076101][ T9747] usb 6-1: config 250 has no interface number 0 [ 173.083923][ T5] usb 5-1: config 250 has no interface number 0 [ 173.088501][T10207] usb 3-1: config index 0 descriptor too short (expected 65316, got 36) [ 173.092580][ T9747] usb 6-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 173.099832][T10207] usb 3-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 173.114525][ T5] usb 5-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 173.121576][T10207] usb 3-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 173.140786][ T9747] usb 6-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 173.144350][T10404] udc-core: couldn't find an available UDC or it's busy [ 173.157888][ T5] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 173.159399][T10404] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 173.177886][T10207] usb 3-1: config 250 has no interface number 0 [ 173.184835][T10207] usb 3-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 173.199301][ T9747] usb 6-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 913 [ 173.208275][T10207] usb 3-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 173.215172][T10402] udc-core: couldn't find an available UDC or it's busy [ 173.229344][ T5] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 913 [ 173.241425][T10207] usb 3-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 913 [ 173.242020][T10402] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 173.264315][ T9747] usb 6-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 173.276073][ T20] usb 4-1: string descriptor 0 read error: -71 [ 173.281512][ T5] usb 5-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 173.292308][ T20] usb 4-1: USB disconnect, device number 3 [ 173.307588][T10207] usb 3-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 173.313971][ T9747] usb 6-1: config 250 interface 228 has no altsetting 0 [ 173.332949][T10207] usb 3-1: config 250 interface 228 has no altsetting 0 [ 173.340036][ T5] usb 5-1: config 250 interface 228 has no altsetting 0 [ 173.378306][ T4825] usb 1-1: string descriptor 0 read error: -71 [ 173.388595][ T4825] usb 1-1: USB disconnect, device number 5 [ 173.418328][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 173.427530][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 173.437259][ T9747] usb 6-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 173.450769][ T9747] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 173.460829][ T5] usb 5-1: SerialNumber: syz [ 173.465713][ T9747] usb 6-1: SerialNumber: syz [ 173.478413][T10207] usb 3-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 173.487656][T10207] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 173.496238][T10440] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 173.503824][T10421] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 173.513774][T10421] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 173.522807][T10440] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 173.532462][T10207] usb 3-1: SerialNumber: syz [ 173.549590][ T5] hub 5-1:250.228: bad descriptor, ignoring hub [ 173.557115][ T9747] hub 6-1:250.228: bad descriptor, ignoring hub [ 173.573012][ T5] hub: probe of 5-1:250.228 failed with error -5 [ 173.577559][T10415] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 173.581555][ T9747] hub: probe of 6-1:250.228 failed with error -5 [ 173.601576][T10415] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 173.649574][T10207] hub 3-1:250.228: bad descriptor, ignoring hub [ 173.655857][T10207] hub: probe of 3-1:250.228 failed with error -5 [ 173.764457][ T5] usblp 5-1:250.228: usblp0: USB Bidirectional printer dev 3 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 173.789321][ T9747] usblp 6-1:250.228: usblp1: USB Bidirectional printer dev 4 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 00:10:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000a504bd40eb030200c0ba000000010902"], 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 00:10:23 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2}, 0x40) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket(0x10, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002980)={r1, &(0x7f00000028c0)='\v', &(0x7f00000016c0)=@tcp6=r3}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000280)="10", &(0x7f0000000100)=@udp6=r2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r1, &(0x7f0000000000)="10", &(0x7f00000002c0)=""/4096}, 0x20) [ 173.889189][T10207] usblp 3-1:250.228: usblp2: USB Bidirectional printer dev 3 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 174.218105][T10203] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 174.229924][ T20] usb 6-1: USB disconnect, device number 4 [ 174.288776][ T9747] usb 3-1: USB disconnect, device number 3 [ 174.638101][T10203] usb 4-1: config 0 has no interfaces? [ 174.644323][T10203] usb 4-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 174.655774][T10203] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 174.667602][T10203] usb 4-1: config 0 descriptor?? [ 174.912286][T10507] udc-core: couldn't find an available UDC or it's busy [ 174.923949][T10507] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 174.944368][T10207] usb 5-1: USB disconnect, device number 3 [ 174.951109][ T20] usblp1: removed [ 174.954895][ T9747] usblp2: removed [ 174.966654][T10207] usblp0: removed [ 174.970699][T10203] usb 4-1: string descriptor 0 read error: -71 [ 174.988205][T10203] usb 4-1: USB disconnect, device number 4 00:10:25 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700cc0000000000000000000000000000000000000000000000000000ac840000000300000068030000f0000000f000000000000000f0000000f0000000d0020000d0020000d0020000d0020000d002000043000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800f0000000000000000000000000000000000000000000380071756f746100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007801e00100000000000000000000000000000000000000000801726563656e74000000000000000000000000000000000000000000000001000100000000000032740ea8b6bd47f50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000006e657462696f732d6e7300000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000c0ac00000000feffffff"], 0x1) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 00:10:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffc}, 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x125, 0x125, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @array, @typedef, @volatile, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x145}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 00:10:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202"], 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) pidfd_open(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0x10) 00:10:25 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 00:10:25 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @local}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:10:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202"], 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) pidfd_open(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0x10) 00:10:25 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700cc0000000000000000000000000000000000000000000000000000ac840000000300000068030000f0000000f000000000000000f0000000f0000000d0020000d0020000d0020000d0020000d002000043000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800f0000000000000000000000000000000000000000000380071756f746100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007801e00100000000000000000000000000000000000000000801726563656e74000000000000000000000000000000000000000000000001000100000000000032740ea8b6bd47f50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000006e657462696f732d6e7300000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000c0ac00000000feffffff"], 0x1) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 00:10:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffc}, 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x125, 0x125, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @array, @typedef, @volatile, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x145}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 00:10:25 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700cc0000000000000000000000000000000000000000000000000000ac840000000300000068030000f0000000f000000000000000f0000000f0000000d0020000d0020000d0020000d0020000d002000043000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800f0000000000000000000000000000000000000000000380071756f746100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007801e00100000000000000000000000000000000000000000801726563656e74000000000000000000000000000000000000000000000001000100000000000032740ea8b6bd47f50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000006e657462696f732d6e7300000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000c0ac00000000feffffff"], 0x1) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 00:10:25 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 00:10:25 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700cc0000000000000000000000000000000000000000000000000000ac840000000300000068030000f0000000f000000000000000f0000000f0000000d0020000d0020000d0020000d0020000d002000043000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800f0000000000000000000000000000000000000000000380071756f746100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007801e00100000000000000000000000000000000000000000801726563656e74000000000000000000000000000000000000000000000001000100000000000032740ea8b6bd47f50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000006e657462696f732d6e7300000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000c0ac00000000feffffff"], 0x1) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 00:10:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffc}, 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x125, 0x125, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @array, @typedef, @volatile, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x145}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 00:10:25 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) [ 175.888899][T10207] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 175.909078][ T9659] usb 3-1: new high-speed USB device number 4 using dummy_hcd 00:10:25 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @local}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 176.138096][T10207] usb 5-1: Using ep0 maxpacket: 8 [ 176.158106][ T9659] usb 3-1: Using ep0 maxpacket: 8 [ 176.262091][T10207] usb 5-1: config index 0 descriptor too short (expected 65316, got 36) [ 176.280484][T10207] usb 5-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 176.301153][T10207] usb 5-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 176.312464][T10207] usb 5-1: config 250 has no interface number 0 [ 176.320369][T10207] usb 5-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 176.332903][ T9659] usb 3-1: config index 0 descriptor too short (expected 65316, got 36) [ 176.332931][ T9659] usb 3-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 176.332950][ T9659] usb 3-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 176.332980][ T9659] usb 3-1: config 250 has no interface number 0 [ 176.333075][ T9659] usb 3-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 176.333117][ T9659] usb 3-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 176.333140][ T9659] usb 3-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 913 [ 176.333162][ T9659] usb 3-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 176.333188][ T9659] usb 3-1: config 250 interface 228 has no altsetting 0 [ 176.428507][ T9659] usb 3-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 176.438332][ T9659] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 176.464249][ T9659] usb 3-1: SerialNumber: syz [ 176.512381][T10560] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 176.531369][T10560] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 176.572886][T10207] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 176.578935][ T9659] hub 3-1:250.228: bad descriptor, ignoring hub [ 176.613032][ T9659] hub: probe of 3-1:250.228 failed with error -5 [ 176.617078][T10207] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 913 [ 176.665537][T10207] usb 5-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 176.682137][T10207] usb 5-1: config 250 interface 228 has no altsetting 0 [ 176.772713][T10207] usb 5-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 176.787621][T10207] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 176.796153][T10207] usb 5-1: SerialNumber: syz [ 176.813291][ T9659] usblp 3-1:250.228: usblp0: USB Bidirectional printer dev 4 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 176.828426][T10561] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 176.835666][T10561] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 176.849367][T10207] hub 5-1:250.228: bad descriptor, ignoring hub [ 176.855659][T10207] hub: probe of 5-1:250.228 failed with error -5 00:10:30 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @local}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:10:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffc}, 0x10}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x125, 0x125, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @ptr, @typedef, @func_proto, @func_proto, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @array, @typedef, @volatile, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x145}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 00:10:30 executing program 1: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000280)="eb52904e54465320202020000110f80000002d46d2413ba8189d00000080008000ff0700000000000002000000000000ad0f00000000000000f6000006009567c2382b5ad03075e7758d45a053fccf6bd4", 0x51}, {0x0, 0x0, 0x20000}], 0x0, &(0x7f0000086400)) 00:10:30 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0xc0045006, &(0x7f0000000100)) 00:10:30 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) [ 181.198591][ T9747] usb 3-1: USB disconnect, device number 4 [ 181.198625][T10207] usblp 5-1:250.228: usblp1: USB Bidirectional printer dev 4 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 181.235592][ T9747] usblp0: removed 00:10:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@fwd={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000180)=""/198, 0x2a, 0xc6, 0x1}, 0x20) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) sigaltstack(&(0x7f0000d9c000/0x3000)=nil, &(0x7f0000000380)) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x0, &(0x7f00007fc000/0x600000)=nil) r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000340)=[{0x0, 0x7f, 0x800}, {0x3, 0x3, 0x800}, {0x2, 0xffff, 0x800}, {0x3, 0x8, 0x1000}, {0x2, 0x6, 0x800}, {0x3, 0x2}, {0x0, 0x0, 0x800}, {0x4, 0xb5}, {0x2, 0x1000, 0x1800}, {0x1, 0x3, 0x800}], 0xa) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) madvise(&(0x7f0000c89000/0x4000)=nil, 0x4000, 0x13) r1 = semget$private(0x0, 0x0, 0x10) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000003c0)=[0x1, 0x1ff, 0x6, 0x8, 0x7f]) semop(r1, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000500)=""/239) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x2, 0x800}], 0x1, &(0x7f0000000400)={0x0, 0x3938700}) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x4, 0x1000}, {0x2, 0xffff, 0x1000}, {0x0, 0x3}, {0x0, 0x1ff}, {0x0, 0x200, 0x800}, {0x0, 0x5, 0x1800}, {}, {0x0, 0x8, 0x800}], 0x8, &(0x7f0000000140)) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40) r2 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) semctl$IPC_RMID(r0, 0x0, 0x0) fstatfs(r2, &(0x7f0000000200)=""/131) [ 181.319200][T10207] usb 5-1: USB disconnect, device number 4 [ 181.345354][T10654] loop1: detected capacity change from 0 to 512 [ 181.373881][T10207] usblp1: removed 00:10:31 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_coalesce={0x33, 0x0, 0x2f}}) 00:10:31 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x2, 0x0, 0x1}) fallocate(r2, 0x0, 0x0, 0x10002) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 181.439570][T10654] ntfs: (device loop1): is_boot_sector_ntfs(): Invalid boot sector checksum. 00:10:31 executing program 2: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xa4, 0x0, &(0x7f0000000000)) [ 181.486590][T10654] ntfs: (device loop1): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 181.546588][T10654] ntfs: (device loop1): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 181.607454][T10654] ntfs: (device loop1): ntfs_fill_super(): Not an NTFS volume. [ 181.642120][T10675] netdevsim netdevsim5: loading /lib/firmware// failed with error -22 [ 181.688088][T10675] netdevsim netdevsim5: Direct firmware load for / failed with error -22 [ 181.727683][T10654] loop1: detected capacity change from 0 to 512 00:10:31 executing program 2: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xa4, 0x0, &(0x7f0000000000)) [ 181.765633][T10654] ntfs: (device loop1): is_boot_sector_ntfs(): Invalid boot sector checksum. [ 181.794833][T10675] netdevsim netdevsim5: Falling back to sysfs fallback for: / [ 181.844213][T10654] ntfs: (device loop1): read_ntfs_boot_sector(): Primary boot sector is invalid. 00:10:31 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @local}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 181.895609][T10654] ntfs: (device loop1): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 181.946844][T10654] ntfs: (device loop1): ntfs_fill_super(): Not an NTFS volume. 00:10:31 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x2, 0x0, 0x1}) fallocate(r2, 0x0, 0x0, 0x10002) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 00:10:31 executing program 2: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xa4, 0x0, &(0x7f0000000000)) 00:10:31 executing program 1: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000280)="eb52904e54465320202020000110f80000002d46d2413ba8189d00000080008000ff0700000000000002000000000000ad0f00000000000000f6000006009567c2382b5ad03075e7758d45a053fccf6bd4", 0x51}, {0x0, 0x0, 0x20000}], 0x0, &(0x7f0000086400)) 00:10:31 executing program 2: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xa4, 0x0, &(0x7f0000000000)) [ 182.307353][T10699] loop1: detected capacity change from 0 to 512 00:10:31 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@fwd={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000180)=""/198, 0x2a, 0xc6, 0x1}, 0x20) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) sigaltstack(&(0x7f0000d9c000/0x3000)=nil, &(0x7f0000000380)) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x0, &(0x7f00007fc000/0x600000)=nil) r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000340)=[{0x0, 0x7f, 0x800}, {0x3, 0x3, 0x800}, {0x2, 0xffff, 0x800}, {0x3, 0x8, 0x1000}, {0x2, 0x6, 0x800}, {0x3, 0x2}, {0x0, 0x0, 0x800}, {0x4, 0xb5}, {0x2, 0x1000, 0x1800}, {0x1, 0x3, 0x800}], 0xa) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) madvise(&(0x7f0000c89000/0x4000)=nil, 0x4000, 0x13) r1 = semget$private(0x0, 0x0, 0x10) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000003c0)=[0x1, 0x1ff, 0x6, 0x8, 0x7f]) semop(r1, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000500)=""/239) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x2, 0x800}], 0x1, &(0x7f0000000400)={0x0, 0x3938700}) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x4, 0x1000}, {0x2, 0xffff, 0x1000}, {0x0, 0x3}, {0x0, 0x1ff}, {0x0, 0x200, 0x800}, {0x0, 0x5, 0x1800}, {}, {0x0, 0x8, 0x800}], 0x8, &(0x7f0000000140)) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40) r2 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) semctl$IPC_RMID(r0, 0x0, 0x0) fstatfs(r2, &(0x7f0000000200)=""/131) 00:10:32 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x2, 0x0, 0x1}) fallocate(r2, 0x0, 0x0, 0x10002) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 182.361661][T10699] ntfs: (device loop1): is_boot_sector_ntfs(): Invalid boot sector checksum. [ 182.381118][T10699] ntfs: (device loop1): read_ntfs_boot_sector(): Primary boot sector is invalid. 00:10:32 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x2, 0x0, 0x1}) fallocate(r2, 0x0, 0x0, 0x10002) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 00:10:32 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_coalesce={0x33, 0x0, 0x2f}}) 00:10:32 executing program 1: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000280)="eb52904e54465320202020000110f80000002d46d2413ba8189d00000080008000ff0700000000000002000000000000ad0f00000000000000f6000006009567c2382b5ad03075e7758d45a053fccf6bd4", 0x51}, {0x0, 0x0, 0x20000}], 0x0, &(0x7f0000086400)) 00:10:32 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000001280)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @empty, @private, {[@timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x3a00]}, @cipso={0x86, 0x35, 0x0, [{0x0, 0x12, "213b02bd53044c9d310b3639cd45b5e7"}, {0x0, 0x11, "38971e78d54f000000000000005423"}, {0x0, 0xa, "e3909e7f79343f12"}, {0x0, 0x2}]}]}}}}}}}, 0x0) 00:10:32 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x2, 0x0, 0x1}) fallocate(r2, 0x0, 0x0, 0x10002) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 182.666164][T10709] loop4: detected capacity change from 0 to 264192 00:10:32 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x2, 0x0, 0x1}) fallocate(r2, 0x0, 0x0, 0x10002) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 182.751048][T10723] loop1: detected capacity change from 0 to 512 00:10:32 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000001280)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @empty, @private, {[@timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x3a00]}, @cipso={0x86, 0x35, 0x0, [{0x0, 0x12, "213b02bd53044c9d310b3639cd45b5e7"}, {0x0, 0x11, "38971e78d54f000000000000005423"}, {0x0, 0xa, "e3909e7f79343f12"}, {0x0, 0x2}]}]}}}}}}}, 0x0) [ 182.871730][T10724] netdevsim netdevsim5: loading /lib/firmware// failed with error -22 00:10:32 executing program 1: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000280)="eb52904e54465320202020000110f80000002d46d2413ba8189d00000080008000ff0700000000000002000000000000ad0f00000000000000f6000006009567c2382b5ad03075e7758d45a053fccf6bd4", 0x51}, {0x0, 0x0, 0x20000}], 0x0, &(0x7f0000086400)) [ 182.933444][T10724] netdevsim netdevsim5: Direct firmware load for / failed with error -22 [ 182.978548][T10724] netdevsim netdevsim5: Falling back to sysfs fallback for: / [ 183.023443][T10709] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 183.117672][T10724] ================================================================== [ 183.126157][T10724] BUG: KASAN: use-after-free in __list_add_valid+0x36/0xc0 [ 183.133578][T10724] Read of size 8 at addr ffff8880347e22c8 by task syz-executor.5/10724 [ 183.142003][T10724] [ 183.144345][T10724] CPU: 0 PID: 10724 Comm: syz-executor.5 Not tainted 5.14.0-rc3-syzkaller #0 [ 183.153827][T10724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 183.163997][T10724] Call Trace: [ 183.167287][T10724] dump_stack_lvl+0x1ae/0x29f [ 183.171995][T10724] ? show_regs_print_info+0x12/0x12 [ 183.177291][T10724] ? printk+0xc0/0x108 [ 183.181384][T10724] ? wake_up_klogd+0xb2/0xf0 [ 183.185988][T10724] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 183.192083][T10724] ? _raw_spin_lock_irqsave+0xbf/0x100 [ 183.197574][T10724] ? _raw_spin_lock+0x40/0x40 [ 183.202379][T10724] print_address_description+0x66/0x3b0 [ 183.208424][T10724] kasan_report+0x163/0x210 [ 183.213419][T10724] ? __list_add_valid+0x36/0xc0 [ 183.218301][T10724] ? virtual_device_parent+0x50/0x50 [ 183.223627][T10724] __list_add_valid+0x36/0xc0 [ 183.228437][T10724] fw_load_sysfs_fallback+0x110/0x720 [ 183.233951][T10724] fw_load_from_user_helper+0x242/0x320 [ 183.239786][T10724] _request_firmware+0x3b4/0x560 [ 183.244830][T10724] ? __might_fault+0xb8/0x110 [ 183.249624][T10724] ? request_firmware+0x50/0x50 [ 183.254551][T10724] request_firmware+0x35/0x50 [ 183.259272][T10724] devlink_compat_flash_update+0x209/0x420 [ 183.265204][T10724] ? devlink_compat_running_version+0x6c0/0x6c0 [ 183.271651][T10724] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 183.277916][T10724] ? lockdep_hardirqs_on+0x8d/0x130 [ 183.283145][T10724] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 183.289707][T10724] ? ethtool_flash_device+0xa9/0x1c0 [ 183.295114][T10724] ? ethtool_flash_device+0x141/0x1c0 [ 183.300528][T10724] ethtool_flash_device+0x150/0x1c0 [ 183.305839][T10724] ? lockdep_hardirqs_on+0x8d/0x130 [ 183.311329][T10724] ? ethtool_set_rxnfc+0x260/0x260 [ 183.316582][T10724] ? safesetid_security_capable+0xad/0x1d0 [ 183.322420][T10724] ? bpf_lsm_capable+0x5/0x10 [ 183.327386][T10724] ? security_capable+0xb1/0xd0 [ 183.332421][T10724] dev_ethtool+0x2160/0x7bc0 [ 183.337402][T10724] ? trace_lock_acquire+0x190/0x190 [ 183.342624][T10724] ? ethtool_get_module_eeprom_call+0x180/0x180 [ 183.348909][T10724] ? ktime_get+0x95/0x2b0 [ 183.353268][T10724] ? rcu_read_lock_sched_held+0x87/0x110 [ 183.359024][T10724] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 183.365203][T10724] ? rcu_read_lock_sched_held+0x87/0x110 [ 183.371149][T10724] ? rcu_read_lock_sched_held+0x87/0x110 [ 183.377087][T10724] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 183.383125][T10724] ? rcu_read_lock_sched_held+0x87/0x110 [ 183.388797][T10724] ? mark_lock+0x199/0x1eb0 [ 183.393425][T10724] ? mark_lock+0x199/0x1eb0 [ 183.398393][T10724] ? mark_lock+0x199/0x1eb0 [ 183.402924][T10724] ? __bfs+0x700/0x700 [ 183.407106][T10724] ? __bfs+0x700/0x700 [ 183.411201][T10724] ? __bfs+0x700/0x700 [ 183.415568][T10724] ? __bfs+0x700/0x700 [ 183.419773][T10724] ? rcu_lock_release+0x9/0x20 [ 183.424650][T10724] ? __lock_acquire+0x6100/0x6100 [ 183.429984][T10724] ? mark_lock+0x199/0x1eb0 [ 183.435164][T10724] ? register_lock_class+0xd7/0x1210 [ 183.440577][T10724] ? __bfs+0x700/0x700 [ 183.444665][T10724] ? __lock_acquire+0x145b/0x6100 [ 183.449717][T10724] ? lockdep_init_map_type+0x9a0/0x9a0 [ 183.455315][T10724] ? mark_lock+0x199/0x1eb0 [ 183.460393][T10724] ? __lock_acquire+0x145b/0x6100 [ 183.465446][T10724] ? mark_lock+0x199/0x1eb0 [ 183.470287][T10724] ? trace_lock_acquire+0x190/0x190 [ 183.475804][T10724] ? __lock_acquire+0x1385/0x6100 [ 183.481872][T10724] ? __bfs+0x700/0x700 [ 183.486325][T10724] ? mark_lock+0x199/0x1eb0 [ 183.491169][T10724] ? rcu_read_lock_sched_held+0x87/0x110 [ 183.496835][T10724] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 183.503033][T10724] ? read_lock_is_recursive+0x10/0x10 [ 183.508524][T10724] ? __might_sleep+0x100/0x100 [ 183.513443][T10724] ? rcu_lock_release+0x5/0x20 [ 183.518232][T10724] ? rcu_read_lock_sched_held+0x87/0x110 [ 183.524288][T10724] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 183.530392][T10724] ? __mutex_lock_common+0x570/0x3770 [ 183.535811][T10724] ? dev_ioctl+0x246/0xb90 [ 183.540341][T10724] ? __lock_acquire+0x6100/0x6100 [ 183.545562][T10724] ? mutex_lock_io_nested+0x60/0x60 [ 183.550889][T10724] ? full_name_hash+0x51/0xe0 [ 183.555605][T10724] dev_ioctl+0x251/0xb90 [ 183.559990][T10724] sock_do_ioctl+0x227/0x300 [ 183.564612][T10724] ? sock_show_fdinfo+0xb0/0xb0 [ 183.569609][T10724] ? lockdep_hardirqs_on+0x8d/0x130 [ 183.574856][T10724] ? do_vfs_ioctl+0x12a/0x2ab0 [ 183.579747][T10724] sock_ioctl+0x444/0x6a0 [ 183.584222][T10724] ? sock_poll+0x400/0x400 [ 183.588756][T10724] ? security_file_ioctl+0x60/0xb0 [ 183.594063][T10724] ? security_file_ioctl+0x88/0xb0 [ 183.599720][T10724] ? security_file_ioctl+0x88/0xb0 [ 183.604960][T10724] ? bpf_lsm_file_ioctl+0x5/0x10 [ 183.610110][T10724] ? security_file_ioctl+0x9d/0xb0 [ 183.615554][T10724] ? sock_poll+0x400/0x400 [ 183.620310][T10724] __se_sys_ioctl+0xfb/0x170 [ 183.625175][T10724] do_syscall_64+0x3d/0xb0 [ 183.629761][T10724] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 183.635641][T10724] RIP: 0033:0x4665e9 [ 183.639612][T10724] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 183.659558][T10724] RSP: 002b:00007fd5cb3be188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 183.667976][T10724] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 183.676197][T10724] RDX: 0000000020000100 RSI: 0000000000008946 RDI: 0000000000000003 [ 183.684165][T10724] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 183.692214][T10724] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 183.700186][T10724] R13: 00007fffb1a8af1f R14: 00007fd5cb3be300 R15: 0000000000022000 [ 183.708166][T10724] [ 183.710572][T10724] Allocated by task 10675: [ 183.715056][T10724] ____kasan_kmalloc+0xc4/0xf0 [ 183.719826][T10724] kmem_cache_alloc_trace+0x96/0x340 [ 183.725108][T10724] __allocate_fw_priv+0x98/0x330 [ 183.730119][T10724] alloc_lookup_fw_priv+0x1c0/0x380 [ 183.735316][T10724] _request_firmware_prepare+0x27c/0x630 [ 183.740940][T10724] _request_firmware+0x11b/0x560 [ 183.745869][T10724] request_firmware+0x35/0x50 [ 183.750638][T10724] devlink_compat_flash_update+0x209/0x420 [ 183.756430][T10724] ethtool_flash_device+0x150/0x1c0 [ 183.761701][T10724] dev_ethtool+0x2160/0x7bc0 [ 183.766493][T10724] dev_ioctl+0x251/0xb90 [ 183.770897][T10724] sock_do_ioctl+0x227/0x300 [ 183.775732][T10724] sock_ioctl+0x444/0x6a0 [ 183.780327][T10724] __se_sys_ioctl+0xfb/0x170 [ 183.785097][T10724] do_syscall_64+0x3d/0xb0 [ 183.789588][T10724] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 183.795824][T10724] [ 183.798148][T10724] Freed by task 10675: [ 183.802285][T10724] kasan_set_track+0x3d/0x70 [ 183.806864][T10724] kasan_set_free_info+0x1f/0x40 [ 183.811786][T10724] ____kasan_slab_free+0x109/0x150 [ 183.816898][T10724] slab_free_freelist_hook+0x1d8/0x290 [ 183.822540][T10724] kfree+0xd0/0x1f0 [ 183.826332][T10724] release_firmware+0x139/0x1b0 [ 183.831634][T10724] _request_firmware+0x408/0x560 [ 183.836650][T10724] request_firmware+0x35/0x50 [ 183.841341][T10724] devlink_compat_flash_update+0x209/0x420 [ 183.847227][T10724] ethtool_flash_device+0x150/0x1c0 [ 183.852584][T10724] dev_ethtool+0x2160/0x7bc0 [ 183.857340][T10724] dev_ioctl+0x251/0xb90 [ 183.861749][T10724] sock_do_ioctl+0x227/0x300 [ 183.866416][T10724] sock_ioctl+0x444/0x6a0 [ 183.870818][T10724] __se_sys_ioctl+0xfb/0x170 [ 183.875434][T10724] do_syscall_64+0x3d/0xb0 [ 183.879840][T10724] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 183.885772][T10724] [ 183.888121][T10724] Last potentially related work creation: [ 183.893833][T10724] kasan_save_stack+0x27/0x50 [ 183.898496][T10724] kasan_record_aux_stack+0xee/0x120 [ 183.903765][T10724] call_rcu+0x1a0/0xa20 [ 183.907991][T10724] ip6_route_info_create+0xd2d/0x1a50 [ 183.913528][T10724] ip6_route_add+0x22/0x120 [ 183.918381][T10724] addrconf_add_dev+0x43c/0x620 [ 183.923223][T10724] inet6_addr_add+0x218/0x1250 [ 183.928066][T10724] inet6_rtm_newaddr+0x826/0x2a90 [ 183.933455][T10724] rtnetlink_rcv_msg+0x91c/0xe50 [ 183.938404][T10724] netlink_rcv_skb+0x1f0/0x460 [ 183.943253][T10724] netlink_unicast+0x7de/0x9b0 [ 183.948205][T10724] netlink_sendmsg+0x9e7/0xe00 [ 183.952957][T10724] __sys_sendto+0x541/0x720 [ 183.957445][T10724] __x64_sys_sendto+0xda/0xf0 [ 183.962108][T10724] do_syscall_64+0x3d/0xb0 [ 183.966512][T10724] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 183.972478][T10724] [ 183.974889][T10724] The buggy address belongs to the object at ffff8880347e2200 [ 183.974889][T10724] which belongs to the cache kmalloc-256 of size 256 [ 183.988923][T10724] The buggy address is located 200 bytes inside of [ 183.988923][T10724] 256-byte region [ffff8880347e2200, ffff8880347e2300) [ 184.002818][T10724] The buggy address belongs to the page: [ 184.008450][T10724] page:ffffea0000d1f880 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x347e2 [ 184.018634][T10724] head:ffffea0000d1f880 order:1 compound_mapcount:0 [ 184.025303][T10724] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 184.033284][T10724] raw: 00fff00000010200 dead000000000100 dead000000000122 ffff888011041b40 [ 184.042287][T10724] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 184.050862][T10724] page dumped because: kasan: bad access detected [ 184.057352][T10724] page_owner tracks the page as allocated [ 184.063188][T10724] page last allocated via order 1, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 8706, ts 153821727671, free_ts 150994567770 [ 184.082460][T10724] get_page_from_freelist+0x779/0xa30 [ 184.087868][T10724] __alloc_pages+0x26c/0x5f0 [ 184.092530][T10724] allocate_slab+0xf1/0x540 [ 184.097107][T10724] ___slab_alloc+0x1cf/0x350 [ 184.101681][T10724] __kmalloc+0x2e7/0x390 [ 184.105994][T10724] fib_create_info+0x1701/0x7080 [ 184.111090][T10724] fib_table_insert+0x24c/0x2460 [ 184.116015][T10724] fib_magic+0x447/0x610 [ 184.120261][T10724] fib_add_ifaddr+0x140/0x580 [ 184.125109][T10724] fib_inetaddr_event+0x12b/0x2e0 [ 184.130129][T10724] blocking_notifier_call_chain+0x108/0x1b0 [ 184.136203][T10724] __inet_insert_ifa+0x9b0/0xbd0 [ 184.141329][T10724] inet_rtm_newaddr+0xfe6/0x1920 [ 184.146285][T10724] rtnetlink_rcv_msg+0x91c/0xe50 [ 184.151573][T10724] netlink_rcv_skb+0x1f0/0x460 [ 184.156370][T10724] netlink_unicast+0x7de/0x9b0 [ 184.161148][T10724] page last free stack trace: [ 184.165817][T10724] free_pcp_prepare+0xc29/0xd20 [ 184.170662][T10724] free_unref_page_list+0x118/0xad0 [ 184.175855][T10724] release_pages+0x18bb/0x1af0 [ 184.181220][T10724] tlb_flush_mmu+0x780/0x910 [ 184.185897][T10724] tlb_finish_mmu+0xcb/0x200 [ 184.190486][T10724] exit_mmap+0x404/0x7a0 [ 184.194893][T10724] __mmput+0x111/0x370 [ 184.198951][T10724] exit_mm+0x60a/0x770 [ 184.203112][T10724] do_exit+0x6ae/0x2510 [ 184.207625][T10724] do_group_exit+0x168/0x2d0 [ 184.212296][T10724] __do_sys_exit_group+0x13/0x20 [ 184.217314][T10724] __ia32_sys_exit_group+0x0/0x40 [ 184.222431][T10724] __x64_sys_exit_group+0x37/0x40 [ 184.227531][T10724] do_syscall_64+0x3d/0xb0 [ 184.232024][T10724] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 184.237920][T10724] [ 184.240230][T10724] Memory state around the buggy address: [ 184.245868][T10724] ffff8880347e2180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 184.254174][T10724] ffff8880347e2200: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 184.262426][T10724] >ffff8880347e2280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 00:10:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) write$binfmt_elf64(r0, 0x0, 0x20010cb2) 00:10:32 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@fwd={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000180)=""/198, 0x2a, 0xc6, 0x1}, 0x20) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) sigaltstack(&(0x7f0000d9c000/0x3000)=nil, &(0x7f0000000380)) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x0, &(0x7f00007fc000/0x600000)=nil) r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000340)=[{0x0, 0x7f, 0x800}, {0x3, 0x3, 0x800}, {0x2, 0xffff, 0x800}, {0x3, 0x8, 0x1000}, {0x2, 0x6, 0x800}, {0x3, 0x2}, {0x0, 0x0, 0x800}, {0x4, 0xb5}, {0x2, 0x1000, 0x1800}, {0x1, 0x3, 0x800}], 0xa) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) madvise(&(0x7f0000c89000/0x4000)=nil, 0x4000, 0x13) r1 = semget$private(0x0, 0x0, 0x10) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000003c0)=[0x1, 0x1ff, 0x6, 0x8, 0x7f]) semop(r1, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000500)=""/239) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x2, 0x800}], 0x1, &(0x7f0000000400)={0x0, 0x3938700}) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x4, 0x1000}, {0x2, 0xffff, 0x1000}, {0x0, 0x3}, {0x0, 0x1ff}, {0x0, 0x200, 0x800}, {0x0, 0x5, 0x1800}, {}, {0x0, 0x8, 0x800}], 0x8, &(0x7f0000000140)) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40) r2 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) semctl$IPC_RMID(r0, 0x0, 0x0) fstatfs(r2, &(0x7f0000000200)=""/131) 00:10:33 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1'}, 0x4) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x2, 0x0, 0x1}) fallocate(r2, 0x0, 0x0, 0x10002) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 00:10:33 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000001280)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @empty, @private, {[@timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x3a00]}, @cipso={0x86, 0x35, 0x0, [{0x0, 0x12, "213b02bd53044c9d310b3639cd45b5e7"}, {0x0, 0x11, "38971e78d54f000000000000005423"}, {0x0, 0xa, "e3909e7f79343f12"}, {0x0, 0x2}]}]}}}}}}}, 0x0) [ 184.270925][T10724] ^ [ 184.277322][T10724] ffff8880347e2300: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 184.285466][T10724] ffff8880347e2380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 184.293712][T10724] ================================================================== [ 184.302127][T10724] Disabling lock debugging due to kernel taint [ 184.398600][T10753] loop1: detected capacity change from 0 to 512 [ 184.401817][T10724] Kernel panic - not syncing: panic_on_warn set ... [ 184.411798][T10724] CPU: 1 PID: 10724 Comm: syz-executor.5 Tainted: G B 5.14.0-rc3-syzkaller #0 [ 184.422138][T10724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 184.432457][T10724] Call Trace: [ 184.435748][T10724] dump_stack_lvl+0x1ae/0x29f [ 184.440610][T10724] ? show_regs_print_info+0x12/0x12 [ 184.445835][T10724] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 184.452007][T10724] ? preempt_schedule+0x14a/0x170 [ 184.457046][T10724] ? schedule_preempt_disabled+0x20/0x20 [ 184.462880][T10724] panic+0x2e1/0x850 [ 184.466797][T10724] ? trace_hardirqs_on+0x30/0x80 [ 184.471752][T10724] ? nmi_panic+0x90/0x90 [ 184.476010][T10724] ? _raw_spin_unlock_irqrestore+0x110/0x120 [ 184.482397][T10724] ? rcu_read_lock_sched_held+0x87/0x110 [ 184.488055][T10724] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 184.494271][T10724] kasan_report+0x206/0x210 [ 184.499004][T10724] ? __list_add_valid+0x36/0xc0 [ 184.504951][T10724] ? virtual_device_parent+0x50/0x50 [ 184.510454][T10724] __list_add_valid+0x36/0xc0 [ 184.515320][T10724] fw_load_sysfs_fallback+0x110/0x720 [ 184.520786][T10724] fw_load_from_user_helper+0x242/0x320 [ 184.526533][T10724] _request_firmware+0x3b4/0x560 [ 184.531571][T10724] ? __might_fault+0xb8/0x110 [ 184.537053][T10724] ? request_firmware+0x50/0x50 [ 184.541977][T10724] request_firmware+0x35/0x50 [ 184.546668][T10724] devlink_compat_flash_update+0x209/0x420 [ 184.552495][T10724] ? devlink_compat_running_version+0x6c0/0x6c0 [ 184.558849][T10724] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 184.565026][T10724] ? lockdep_hardirqs_on+0x8d/0x130 [ 184.570240][T10724] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 184.576594][T10724] ? ethtool_flash_device+0xa9/0x1c0 [ 184.582185][T10724] ? ethtool_flash_device+0x141/0x1c0 [ 184.588031][T10724] ethtool_flash_device+0x150/0x1c0 [ 184.593329][T10724] ? lockdep_hardirqs_on+0x8d/0x130 [ 184.598655][T10724] ? ethtool_set_rxnfc+0x260/0x260 [ 184.603961][T10724] ? safesetid_security_capable+0xad/0x1d0 [ 184.609879][T10724] ? bpf_lsm_capable+0x5/0x10 [ 184.614566][T10724] ? security_capable+0xb1/0xd0 [ 184.619438][T10724] dev_ethtool+0x2160/0x7bc0 [ 184.624132][T10724] ? trace_lock_acquire+0x190/0x190 [ 184.629344][T10724] ? ethtool_get_module_eeprom_call+0x180/0x180 [ 184.635603][T10724] ? ktime_get+0x95/0x2b0 [ 184.640033][T10724] ? rcu_read_lock_sched_held+0x87/0x110 [ 184.645829][T10724] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 184.651959][T10724] ? rcu_read_lock_sched_held+0x87/0x110 [ 184.657756][T10724] ? rcu_read_lock_sched_held+0x87/0x110 [ 184.664655][T10724] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 184.670739][T10724] ? rcu_read_lock_sched_held+0x87/0x110 [ 184.676391][T10724] ? mark_lock+0x199/0x1eb0 [ 184.680912][T10724] ? mark_lock+0x199/0x1eb0 [ 184.685501][T10724] ? mark_lock+0x199/0x1eb0 [ 184.689989][T10724] ? __bfs+0x700/0x700 [ 184.694041][T10724] ? __bfs+0x700/0x700 [ 184.698196][T10724] ? __bfs+0x700/0x700 [ 184.702338][T10724] ? __bfs+0x700/0x700 [ 184.706405][T10724] ? rcu_lock_release+0x9/0x20 [ 184.711244][T10724] ? __lock_acquire+0x6100/0x6100 [ 184.716870][T10724] ? mark_lock+0x199/0x1eb0 [ 184.721465][T10724] ? register_lock_class+0xd7/0x1210 [ 184.727024][T10724] ? __bfs+0x700/0x700 [ 184.731090][T10724] ? __lock_acquire+0x145b/0x6100 [ 184.736195][T10724] ? lockdep_init_map_type+0x9a0/0x9a0 [ 184.741734][T10724] ? mark_lock+0x199/0x1eb0 [ 184.746316][T10724] ? __lock_acquire+0x145b/0x6100 [ 184.751521][T10724] ? mark_lock+0x199/0x1eb0 [ 184.756220][T10724] ? trace_lock_acquire+0x190/0x190 [ 184.762931][T10724] ? __lock_acquire+0x1385/0x6100 [ 184.768832][T10724] ? __bfs+0x700/0x700 [ 184.773041][T10724] ? mark_lock+0x199/0x1eb0 [ 184.777893][T10724] ? rcu_read_lock_sched_held+0x87/0x110 [ 184.784586][T10724] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 184.790757][T10724] ? read_lock_is_recursive+0x10/0x10 [ 184.796124][T10724] ? __might_sleep+0x100/0x100 [ 184.800891][T10724] ? rcu_lock_release+0x5/0x20 [ 184.805758][T10724] ? rcu_read_lock_sched_held+0x87/0x110 [ 184.811485][T10724] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 184.817454][T10724] ? __mutex_lock_common+0x570/0x3770 [ 184.822996][T10724] ? dev_ioctl+0x246/0xb90 [ 184.827403][T10724] ? __lock_acquire+0x6100/0x6100 [ 184.832422][T10724] ? mutex_lock_io_nested+0x60/0x60 [ 184.837612][T10724] ? full_name_hash+0x51/0xe0 [ 184.842297][T10724] dev_ioctl+0x251/0xb90 [ 184.846629][T10724] sock_do_ioctl+0x227/0x300 [ 184.851388][T10724] ? sock_show_fdinfo+0xb0/0xb0 [ 184.856225][T10724] ? lockdep_hardirqs_on+0x8d/0x130 [ 184.861600][T10724] ? do_vfs_ioctl+0x12a/0x2ab0 [ 184.866581][T10724] sock_ioctl+0x444/0x6a0 [ 184.870984][T10724] ? sock_poll+0x400/0x400 [ 184.875590][T10724] ? security_file_ioctl+0x60/0xb0 [ 184.880798][T10724] ? security_file_ioctl+0x88/0xb0 [ 184.885997][T10724] ? security_file_ioctl+0x88/0xb0 [ 184.891115][T10724] ? bpf_lsm_file_ioctl+0x5/0x10 [ 184.896091][T10724] ? security_file_ioctl+0x9d/0xb0 [ 184.901297][T10724] ? sock_poll+0x400/0x400 [ 184.905712][T10724] __se_sys_ioctl+0xfb/0x170 [ 184.910309][T10724] do_syscall_64+0x3d/0xb0 [ 184.914815][T10724] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 184.920695][T10724] RIP: 0033:0x4665e9 [ 184.924575][T10724] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 184.945776][T10724] RSP: 002b:00007fd5cb3be188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 184.954285][T10724] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 184.962432][T10724] RDX: 0000000020000100 RSI: 0000000000008946 RDI: 0000000000000003 [ 184.970740][T10724] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 184.978954][T10724] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 184.987171][T10724] R13: 00007fffb1a8af1f R14: 00007fd5cb3be300 R15: 0000000000022000 [ 184.997096][T10724] Kernel Offset: disabled [ 185.001875][T10724] Rebooting in 86400 seconds..