Starting Permit User Sessions... Starting OpenBSD Secure Shell server... [ OK ] Started Permit User Sessions. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty3. [ OK ] Started OpenBSD Secure Shell server. Warning: Permanently added '10.128.0.101' (ECDSA) to the list of known hosts. 2021/03/21 14:24:48 fuzzer started 2021/03/21 14:24:48 dialing manager at 10.128.0.163:34643 2021/03/21 14:24:55 syscalls: 2338 2021/03/21 14:24:55 code coverage: enabled 2021/03/21 14:24:55 comparison tracing: enabled 2021/03/21 14:24:55 extra coverage: enabled 2021/03/21 14:24:55 setuid sandbox: enabled 2021/03/21 14:24:55 namespace sandbox: enabled 2021/03/21 14:24:55 Android sandbox: enabled 2021/03/21 14:24:55 fault injection: enabled 2021/03/21 14:24:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/21 14:24:55 net packet injection: enabled 2021/03/21 14:24:55 net device setup: enabled 2021/03/21 14:24:55 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/21 14:24:55 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/21 14:24:55 USB emulation: enabled 2021/03/21 14:24:55 hci packet injection: /dev/vhci does not exist 2021/03/21 14:24:55 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/03/21 14:24:55 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/03/21 14:24:55 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/21 14:24:55 fetching corpus: 50, signal 24583/28359 (executing program) 2021/03/21 14:24:55 fetching corpus: 100, signal 35890/41382 (executing program) 2021/03/21 14:24:55 fetching corpus: 150, signal 49262/56360 (executing program) 2021/03/21 14:24:55 fetching corpus: 198, signal 56119/64822 (executing program) 2021/03/21 14:24:55 fetching corpus: 247, signal 62654/72905 (executing program) 2021/03/21 14:24:55 fetching corpus: 297, signal 68660/80440 (executing program) 2021/03/21 14:24:55 fetching corpus: 347, signal 73746/87012 (executing program) 2021/03/21 14:24:56 fetching corpus: 396, signal 80745/95304 (executing program) 2021/03/21 14:24:56 fetching corpus: 446, signal 84573/100529 (executing program) 2021/03/21 14:24:56 fetching corpus: 496, signal 88718/106050 (executing program) 2021/03/21 14:24:56 fetching corpus: 545, signal 90936/109703 (executing program) 2021/03/21 14:24:56 fetching corpus: 595, signal 94356/114456 (executing program) 2021/03/21 14:24:56 fetching corpus: 645, signal 98040/119417 (executing program) 2021/03/21 14:24:56 fetching corpus: 695, signal 101797/124438 (executing program) 2021/03/21 14:24:56 fetching corpus: 745, signal 108841/132400 (executing program) 2021/03/21 14:24:56 fetching corpus: 795, signal 114625/139176 (executing program) 2021/03/21 14:24:56 fetching corpus: 845, signal 118202/143907 (executing program) 2021/03/21 14:24:56 fetching corpus: 895, signal 123336/149990 (executing program) 2021/03/21 14:24:57 fetching corpus: 945, signal 127044/154763 (executing program) 2021/03/21 14:24:57 fetching corpus: 995, signal 130093/158930 (executing program) 2021/03/21 14:24:57 fetching corpus: 1045, signal 132802/162693 (executing program) 2021/03/21 14:24:57 fetching corpus: 1095, signal 135673/166585 (executing program) 2021/03/21 14:24:57 fetching corpus: 1145, signal 137752/169781 (executing program) 2021/03/21 14:24:57 fetching corpus: 1195, signal 139375/172540 (executing program) 2021/03/21 14:24:57 fetching corpus: 1245, signal 142176/176317 (executing program) 2021/03/21 14:24:57 fetching corpus: 1294, signal 144164/179387 (executing program) 2021/03/21 14:24:57 fetching corpus: 1344, signal 146309/182505 (executing program) 2021/03/21 14:24:57 fetching corpus: 1394, signal 147681/184949 (executing program) 2021/03/21 14:24:57 fetching corpus: 1444, signal 149519/187817 (executing program) 2021/03/21 14:24:58 fetching corpus: 1494, signal 151507/190792 (executing program) 2021/03/21 14:24:58 fetching corpus: 1543, signal 152627/193037 (executing program) 2021/03/21 14:24:58 fetching corpus: 1591, signal 154448/195837 (executing program) 2021/03/21 14:24:58 fetching corpus: 1640, signal 155966/198404 (executing program) 2021/03/21 14:24:58 fetching corpus: 1690, signal 157824/201185 (executing program) 2021/03/21 14:24:58 fetching corpus: 1740, signal 159402/203776 (executing program) 2021/03/21 14:24:58 fetching corpus: 1789, signal 161076/206386 (executing program) 2021/03/21 14:24:58 fetching corpus: 1839, signal 162904/209108 (executing program) 2021/03/21 14:24:58 fetching corpus: 1889, signal 164243/211375 (executing program) 2021/03/21 14:24:58 fetching corpus: 1936, signal 167205/214961 (executing program) 2021/03/21 14:24:58 fetching corpus: 1985, signal 169062/217643 (executing program) 2021/03/21 14:24:59 fetching corpus: 2035, signal 170824/220242 (executing program) 2021/03/21 14:24:59 fetching corpus: 2084, signal 172376/222603 (executing program) 2021/03/21 14:24:59 fetching corpus: 2133, signal 173998/225083 (executing program) 2021/03/21 14:24:59 fetching corpus: 2183, signal 175479/227419 (executing program) 2021/03/21 14:24:59 fetching corpus: 2232, signal 177545/230170 (executing program) 2021/03/21 14:24:59 fetching corpus: 2282, signal 179438/232809 (executing program) 2021/03/21 14:24:59 fetching corpus: 2331, signal 180298/234616 (executing program) 2021/03/21 14:24:59 fetching corpus: 2381, signal 182022/237102 (executing program) 2021/03/21 14:24:59 fetching corpus: 2430, signal 184005/239702 (executing program) 2021/03/21 14:25:00 fetching corpus: 2477, signal 185352/241819 (executing program) 2021/03/21 14:25:00 fetching corpus: 2527, signal 186593/243808 (executing program) 2021/03/21 14:25:00 fetching corpus: 2575, signal 187834/245865 (executing program) 2021/03/21 14:25:00 fetching corpus: 2624, signal 189031/247892 (executing program) 2021/03/21 14:25:00 fetching corpus: 2673, signal 191059/250501 (executing program) 2021/03/21 14:25:00 fetching corpus: 2721, signal 192267/252451 (executing program) 2021/03/21 14:25:00 fetching corpus: 2770, signal 193753/254597 (executing program) 2021/03/21 14:25:00 fetching corpus: 2820, signal 195552/256909 (executing program) 2021/03/21 14:25:00 fetching corpus: 2869, signal 196927/258952 (executing program) 2021/03/21 14:25:01 fetching corpus: 2919, signal 198107/260835 (executing program) 2021/03/21 14:25:01 fetching corpus: 2968, signal 199391/262814 (executing program) 2021/03/21 14:25:01 fetching corpus: 3018, signal 200469/264588 (executing program) 2021/03/21 14:25:01 fetching corpus: 3067, signal 201801/266531 (executing program) 2021/03/21 14:25:01 fetching corpus: 3117, signal 203085/268463 (executing program) 2021/03/21 14:25:01 fetching corpus: 3167, signal 204238/270261 (executing program) 2021/03/21 14:25:01 fetching corpus: 3217, signal 205713/272268 (executing program) 2021/03/21 14:25:01 fetching corpus: 3267, signal 206848/274045 (executing program) 2021/03/21 14:25:01 fetching corpus: 3316, signal 207955/275825 (executing program) 2021/03/21 14:25:01 fetching corpus: 3366, signal 209108/277551 (executing program) 2021/03/21 14:25:02 fetching corpus: 3416, signal 210139/279265 (executing program) 2021/03/21 14:25:02 fetching corpus: 3466, signal 211152/280966 (executing program) 2021/03/21 14:25:02 fetching corpus: 3516, signal 212414/282737 (executing program) 2021/03/21 14:25:02 fetching corpus: 3566, signal 214210/284888 (executing program) 2021/03/21 14:25:02 fetching corpus: 3616, signal 215464/286637 (executing program) 2021/03/21 14:25:02 fetching corpus: 3666, signal 216619/288318 (executing program) 2021/03/21 14:25:02 fetching corpus: 3716, signal 218074/290178 (executing program) 2021/03/21 14:25:02 fetching corpus: 3764, signal 219236/291844 (executing program) 2021/03/21 14:25:02 fetching corpus: 3811, signal 220753/293695 (executing program) 2021/03/21 14:25:02 fetching corpus: 3861, signal 222089/295459 (executing program) 2021/03/21 14:25:03 fetching corpus: 3911, signal 222889/296887 (executing program) 2021/03/21 14:25:03 fetching corpus: 3960, signal 224185/298568 (executing program) 2021/03/21 14:25:03 fetching corpus: 4008, signal 225164/300092 (executing program) 2021/03/21 14:25:03 fetching corpus: 4058, signal 226107/301566 (executing program) 2021/03/21 14:25:03 fetching corpus: 4108, signal 227709/303415 (executing program) 2021/03/21 14:25:03 fetching corpus: 4157, signal 228571/304824 (executing program) 2021/03/21 14:25:03 fetching corpus: 4206, signal 229320/306189 (executing program) 2021/03/21 14:25:03 fetching corpus: 4256, signal 230294/307701 (executing program) 2021/03/21 14:25:03 fetching corpus: 4306, signal 231266/309164 (executing program) 2021/03/21 14:25:04 fetching corpus: 4355, signal 232225/310605 (executing program) 2021/03/21 14:25:04 fetching corpus: 4405, signal 232986/311921 (executing program) 2021/03/21 14:25:04 fetching corpus: 4454, signal 233721/313196 (executing program) 2021/03/21 14:25:04 fetching corpus: 4502, signal 234558/314581 (executing program) 2021/03/21 14:25:04 fetching corpus: 4551, signal 235390/315964 (executing program) 2021/03/21 14:25:04 fetching corpus: 4601, signal 236667/317516 (executing program) 2021/03/21 14:25:04 fetching corpus: 4651, signal 237715/318962 (executing program) 2021/03/21 14:25:04 fetching corpus: 4701, signal 238572/320257 (executing program) 2021/03/21 14:25:04 fetching corpus: 4751, signal 239219/321453 (executing program) 2021/03/21 14:25:04 fetching corpus: 4801, signal 240118/322787 (executing program) 2021/03/21 14:25:04 fetching corpus: 4851, signal 241127/324226 (executing program) 2021/03/21 14:25:04 fetching corpus: 4901, signal 241801/325432 (executing program) 2021/03/21 14:25:05 fetching corpus: 4951, signal 242409/326574 (executing program) 2021/03/21 14:25:05 fetching corpus: 5001, signal 243480/327993 (executing program) 2021/03/21 14:25:05 fetching corpus: 5051, signal 244359/329209 (executing program) 2021/03/21 14:25:05 fetching corpus: 5100, signal 244944/330352 (executing program) 2021/03/21 14:25:05 fetching corpus: 5150, signal 245667/331499 (executing program) 2021/03/21 14:25:05 fetching corpus: 5199, signal 246123/332516 (executing program) 2021/03/21 14:25:05 fetching corpus: 5248, signal 246849/333671 (executing program) 2021/03/21 14:25:05 fetching corpus: 5297, signal 247534/334855 (executing program) 2021/03/21 14:25:05 fetching corpus: 5346, signal 248089/335945 (executing program) 2021/03/21 14:25:05 fetching corpus: 5395, signal 248926/337217 (executing program) 2021/03/21 14:25:06 fetching corpus: 5445, signal 250086/338573 (executing program) 2021/03/21 14:25:06 fetching corpus: 5494, signal 250713/339652 (executing program) 2021/03/21 14:25:06 fetching corpus: 5543, signal 251500/340823 (executing program) 2021/03/21 14:25:06 fetching corpus: 5593, signal 252416/341993 (executing program) 2021/03/21 14:25:06 fetching corpus: 5643, signal 253333/343165 (executing program) 2021/03/21 14:25:06 fetching corpus: 5692, signal 253947/344210 (executing program) 2021/03/21 14:25:06 fetching corpus: 5742, signal 254420/345200 (executing program) 2021/03/21 14:25:06 fetching corpus: 5792, signal 255542/346601 (executing program) 2021/03/21 14:25:06 fetching corpus: 5840, signal 256651/347838 (executing program) 2021/03/21 14:25:06 fetching corpus: 5888, signal 258000/349116 (executing program) 2021/03/21 14:25:07 fetching corpus: 5936, signal 258663/350139 (executing program) 2021/03/21 14:25:07 fetching corpus: 5985, signal 259253/351151 (executing program) 2021/03/21 14:25:07 fetching corpus: 6030, signal 259800/352104 (executing program) 2021/03/21 14:25:07 fetching corpus: 6079, signal 260349/353079 (executing program) 2021/03/21 14:25:07 fetching corpus: 6129, signal 260878/354032 (executing program) 2021/03/21 14:25:07 fetching corpus: 6176, signal 261343/354971 (executing program) 2021/03/21 14:25:07 fetching corpus: 6225, signal 261974/355972 (executing program) 2021/03/21 14:25:07 fetching corpus: 6275, signal 262962/357073 (executing program) 2021/03/21 14:25:07 fetching corpus: 6323, signal 263598/358012 (executing program) 2021/03/21 14:25:07 fetching corpus: 6373, signal 264244/359034 (executing program) 2021/03/21 14:25:07 fetching corpus: 6423, signal 265271/360148 (executing program) 2021/03/21 14:25:08 fetching corpus: 6473, signal 265897/361073 (executing program) 2021/03/21 14:25:08 fetching corpus: 6523, signal 266656/362081 (executing program) 2021/03/21 14:25:08 fetching corpus: 6572, signal 267051/362962 (executing program) 2021/03/21 14:25:08 fetching corpus: 6622, signal 267855/364002 (executing program) 2021/03/21 14:25:08 fetching corpus: 6672, signal 268372/364883 (executing program) 2021/03/21 14:25:08 fetching corpus: 6722, signal 269072/365831 (executing program) 2021/03/21 14:25:08 fetching corpus: 6770, signal 269654/366739 (executing program) 2021/03/21 14:25:08 fetching corpus: 6820, signal 270285/367644 (executing program) 2021/03/21 14:25:08 fetching corpus: 6870, signal 271110/368655 (executing program) 2021/03/21 14:25:09 fetching corpus: 6920, signal 271596/369520 (executing program) 2021/03/21 14:25:09 fetching corpus: 6969, signal 272157/370368 (executing program) 2021/03/21 14:25:09 fetching corpus: 7018, signal 272676/371210 (executing program) 2021/03/21 14:25:09 fetching corpus: 7068, signal 273374/372156 (executing program) 2021/03/21 14:25:09 fetching corpus: 7118, signal 273966/373022 (executing program) 2021/03/21 14:25:09 fetching corpus: 7168, signal 274603/373841 (executing program) 2021/03/21 14:25:09 fetching corpus: 7218, signal 275189/374666 (executing program) 2021/03/21 14:25:09 fetching corpus: 7268, signal 275772/375535 (executing program) 2021/03/21 14:25:09 fetching corpus: 7318, signal 276421/376415 (executing program) 2021/03/21 14:25:10 fetching corpus: 7366, signal 276850/377211 (executing program) 2021/03/21 14:25:10 fetching corpus: 7416, signal 277714/378108 (executing program) 2021/03/21 14:25:10 fetching corpus: 7466, signal 278258/378928 (executing program) 2021/03/21 14:25:10 fetching corpus: 7515, signal 279055/379833 (executing program) 2021/03/21 14:25:10 fetching corpus: 7565, signal 279654/380659 (executing program) 2021/03/21 14:25:10 fetching corpus: 7614, signal 280217/381465 (executing program) 2021/03/21 14:25:10 fetching corpus: 7663, signal 280745/382245 (executing program) 2021/03/21 14:25:10 fetching corpus: 7713, signal 281226/383003 (executing program) 2021/03/21 14:25:10 fetching corpus: 7763, signal 282070/383852 (executing program) 2021/03/21 14:25:10 fetching corpus: 7811, signal 282780/384626 (executing program) 2021/03/21 14:25:11 fetching corpus: 7861, signal 283482/385412 (executing program) 2021/03/21 14:25:11 fetching corpus: 7909, signal 284063/386161 (executing program) 2021/03/21 14:25:11 fetching corpus: 7959, signal 284985/386955 (executing program) 2021/03/21 14:25:11 fetching corpus: 8008, signal 285925/387776 (executing program) 2021/03/21 14:25:11 fetching corpus: 8058, signal 286615/388576 (executing program) 2021/03/21 14:25:11 fetching corpus: 8106, signal 287287/389378 (executing program) 2021/03/21 14:25:11 fetching corpus: 8153, signal 288303/390197 (executing program) 2021/03/21 14:25:11 fetching corpus: 8201, signal 288969/390917 (executing program) 2021/03/21 14:25:11 fetching corpus: 8249, signal 289442/391631 (executing program) 2021/03/21 14:25:12 fetching corpus: 8299, signal 289904/392269 (executing program) 2021/03/21 14:25:12 fetching corpus: 8349, signal 290395/392951 (executing program) 2021/03/21 14:25:12 fetching corpus: 8397, signal 291136/393752 (executing program) 2021/03/21 14:25:12 fetching corpus: 8447, signal 291700/394469 (executing program) 2021/03/21 14:25:12 fetching corpus: 8496, signal 292358/395149 (executing program) 2021/03/21 14:25:12 fetching corpus: 8545, signal 293079/395895 (executing program) 2021/03/21 14:25:12 fetching corpus: 8594, signal 293833/396649 (executing program) 2021/03/21 14:25:12 fetching corpus: 8643, signal 294291/397258 (executing program) 2021/03/21 14:25:12 fetching corpus: 8693, signal 294761/397931 (executing program) 2021/03/21 14:25:12 fetching corpus: 8743, signal 295368/398620 (executing program) 2021/03/21 14:25:13 fetching corpus: 8791, signal 296074/399291 (executing program) 2021/03/21 14:25:13 fetching corpus: 8840, signal 296581/399984 (executing program) 2021/03/21 14:25:13 fetching corpus: 8888, signal 296967/400569 (executing program) 2021/03/21 14:25:13 fetching corpus: 8938, signal 297524/401218 (executing program) 2021/03/21 14:25:13 fetching corpus: 8987, signal 298037/401856 (executing program) 2021/03/21 14:25:13 fetching corpus: 9037, signal 298643/402536 (executing program) 2021/03/21 14:25:13 fetching corpus: 9087, signal 299110/403131 (executing program) 2021/03/21 14:25:13 fetching corpus: 9137, signal 299585/403751 (executing program) 2021/03/21 14:25:14 fetching corpus: 9187, signal 300235/404399 (executing program) 2021/03/21 14:25:14 fetching corpus: 9237, signal 300826/405046 (executing program) 2021/03/21 14:25:14 fetching corpus: 9287, signal 301436/405667 (executing program) 2021/03/21 14:25:14 fetching corpus: 9337, signal 302126/406258 (executing program) 2021/03/21 14:25:14 fetching corpus: 9384, signal 302640/406824 (executing program) 2021/03/21 14:25:14 fetching corpus: 9434, signal 303241/407393 (executing program) 2021/03/21 14:25:14 fetching corpus: 9483, signal 303694/408023 (executing program) 2021/03/21 14:25:14 fetching corpus: 9531, signal 304056/408623 (executing program) 2021/03/21 14:25:14 fetching corpus: 9579, signal 304892/409220 (executing program) 2021/03/21 14:25:15 fetching corpus: 9629, signal 305221/409730 (executing program) 2021/03/21 14:25:15 fetching corpus: 9679, signal 305653/410287 (executing program) 2021/03/21 14:25:15 fetching corpus: 9729, signal 306377/410803 (executing program) 2021/03/21 14:25:15 fetching corpus: 9779, signal 306853/411342 (executing program) 2021/03/21 14:25:15 fetching corpus: 9828, signal 307447/411935 (executing program) 2021/03/21 14:25:15 fetching corpus: 9876, signal 307892/412456 (executing program) 2021/03/21 14:25:15 fetching corpus: 9926, signal 308432/413007 (executing program) 2021/03/21 14:25:15 fetching corpus: 9976, signal 308965/413532 (executing program) 2021/03/21 14:25:15 fetching corpus: 10025, signal 309291/414058 (executing program) 2021/03/21 14:25:16 fetching corpus: 10075, signal 309829/414560 (executing program) 2021/03/21 14:25:16 fetching corpus: 10125, signal 310216/415102 (executing program) 2021/03/21 14:25:16 fetching corpus: 10175, signal 310865/415590 (executing program) 2021/03/21 14:25:16 fetching corpus: 10224, signal 311330/416074 (executing program) 2021/03/21 14:25:16 fetching corpus: 10273, signal 311798/416093 (executing program) 2021/03/21 14:25:16 fetching corpus: 10322, signal 312403/416098 (executing program) 2021/03/21 14:25:16 fetching corpus: 10371, signal 312835/416098 (executing program) 2021/03/21 14:25:16 fetching corpus: 10421, signal 313274/416098 (executing program) 2021/03/21 14:25:16 fetching corpus: 10471, signal 313969/416098 (executing program) 2021/03/21 14:25:16 fetching corpus: 10521, signal 314742/416098 (executing program) 2021/03/21 14:25:17 fetching corpus: 10571, signal 315111/416098 (executing program) 2021/03/21 14:25:17 fetching corpus: 10621, signal 315483/416105 (executing program) 2021/03/21 14:25:17 fetching corpus: 10671, signal 315893/416169 (executing program) 2021/03/21 14:25:17 fetching corpus: 10721, signal 316278/416195 (executing program) 2021/03/21 14:25:17 fetching corpus: 10771, signal 316755/416237 (executing program) 2021/03/21 14:25:17 fetching corpus: 10820, signal 317264/416237 (executing program) 2021/03/21 14:25:17 fetching corpus: 10870, signal 317852/416239 (executing program) 2021/03/21 14:25:17 fetching corpus: 10920, signal 318427/416239 (executing program) 2021/03/21 14:25:17 fetching corpus: 10969, signal 318888/416239 (executing program) 2021/03/21 14:25:17 fetching corpus: 11019, signal 319325/416239 (executing program) 2021/03/21 14:25:17 fetching corpus: 11069, signal 319804/416239 (executing program) 2021/03/21 14:25:18 fetching corpus: 11119, signal 320375/416239 (executing program) 2021/03/21 14:25:18 fetching corpus: 11169, signal 320706/416246 (executing program) 2021/03/21 14:25:18 fetching corpus: 11219, signal 321381/416248 (executing program) 2021/03/21 14:25:18 fetching corpus: 11267, signal 321597/416264 (executing program) 2021/03/21 14:25:18 fetching corpus: 11316, signal 321961/416266 (executing program) 2021/03/21 14:25:18 fetching corpus: 11366, signal 322446/416266 (executing program) 2021/03/21 14:25:18 fetching corpus: 11415, signal 323005/416271 (executing program) 2021/03/21 14:25:18 fetching corpus: 11465, signal 323553/416271 (executing program) 2021/03/21 14:25:18 fetching corpus: 11514, signal 324093/416271 (executing program) 2021/03/21 14:25:19 fetching corpus: 11564, signal 324496/416271 (executing program) 2021/03/21 14:25:19 fetching corpus: 11614, signal 324980/416271 (executing program) 2021/03/21 14:25:19 fetching corpus: 11664, signal 325368/416273 (executing program) 2021/03/21 14:25:19 fetching corpus: 11714, signal 325797/416281 (executing program) 2021/03/21 14:25:19 fetching corpus: 11763, signal 326154/416296 (executing program) 2021/03/21 14:25:19 fetching corpus: 11810, signal 326539/416298 (executing program) 2021/03/21 14:25:19 fetching corpus: 11860, signal 327186/416320 (executing program) 2021/03/21 14:25:19 fetching corpus: 11910, signal 327686/416320 (executing program) 2021/03/21 14:25:19 fetching corpus: 11959, signal 328209/416322 (executing program) 2021/03/21 14:25:19 fetching corpus: 12009, signal 328645/416332 (executing program) 2021/03/21 14:25:19 fetching corpus: 12059, signal 329198/416334 (executing program) 2021/03/21 14:25:20 fetching corpus: 12109, signal 329554/416334 (executing program) 2021/03/21 14:25:20 fetching corpus: 12158, signal 329807/416334 (executing program) 2021/03/21 14:25:20 fetching corpus: 12204, signal 330336/416345 (executing program) 2021/03/21 14:25:20 fetching corpus: 12254, signal 330628/416361 (executing program) 2021/03/21 14:25:20 fetching corpus: 12304, signal 331048/416370 (executing program) 2021/03/21 14:25:20 fetching corpus: 12353, signal 331387/416403 (executing program) 2021/03/21 14:25:20 fetching corpus: 12402, signal 331987/416408 (executing program) 2021/03/21 14:25:20 fetching corpus: 12451, signal 332364/416408 (executing program) 2021/03/21 14:25:20 fetching corpus: 12501, signal 332716/416411 (executing program) 2021/03/21 14:25:20 fetching corpus: 12550, signal 333036/416411 (executing program) 2021/03/21 14:25:21 fetching corpus: 12599, signal 333472/416411 (executing program) 2021/03/21 14:25:21 fetching corpus: 12648, signal 333870/416425 (executing program) 2021/03/21 14:25:21 fetching corpus: 12695, signal 334239/416435 (executing program) 2021/03/21 14:25:21 fetching corpus: 12744, signal 334719/416448 (executing program) 2021/03/21 14:25:21 fetching corpus: 12794, signal 335195/416451 (executing program) 2021/03/21 14:25:21 fetching corpus: 12839, signal 335550/416475 (executing program) 2021/03/21 14:25:21 fetching corpus: 12889, signal 336118/416478 (executing program) 2021/03/21 14:25:21 fetching corpus: 12939, signal 336586/416487 (executing program) 2021/03/21 14:25:21 fetching corpus: 12989, signal 336982/416487 (executing program) 2021/03/21 14:25:22 fetching corpus: 13039, signal 337516/416487 (executing program) 2021/03/21 14:25:22 fetching corpus: 13089, signal 337974/416487 (executing program) 2021/03/21 14:25:22 fetching corpus: 13139, signal 338328/416487 (executing program) 2021/03/21 14:25:22 fetching corpus: 13189, signal 338720/416505 (executing program) 2021/03/21 14:25:22 fetching corpus: 13238, signal 339134/416507 (executing program) 2021/03/21 14:25:22 fetching corpus: 13287, signal 339667/416530 (executing program) 2021/03/21 14:25:22 fetching corpus: 13337, signal 340130/416564 (executing program) 2021/03/21 14:25:22 fetching corpus: 13387, signal 340640/416587 (executing program) 2021/03/21 14:25:22 fetching corpus: 13437, signal 341074/416596 (executing program) 2021/03/21 14:25:22 fetching corpus: 13487, signal 341445/416596 (executing program) 2021/03/21 14:25:23 fetching corpus: 13537, signal 341872/416596 (executing program) 2021/03/21 14:25:23 fetching corpus: 13586, signal 342255/416596 (executing program) 2021/03/21 14:25:23 fetching corpus: 13636, signal 342590/416596 (executing program) 2021/03/21 14:25:23 fetching corpus: 13683, signal 342894/416664 (executing program) 2021/03/21 14:25:23 fetching corpus: 13732, signal 343357/416667 (executing program) 2021/03/21 14:25:23 fetching corpus: 13780, signal 343645/416669 (executing program) 2021/03/21 14:25:23 fetching corpus: 13830, signal 343904/416671 (executing program) 2021/03/21 14:25:23 fetching corpus: 13878, signal 344329/416681 (executing program) 2021/03/21 14:25:23 fetching corpus: 13927, signal 344745/416681 (executing program) 2021/03/21 14:25:23 fetching corpus: 13976, signal 345132/416681 (executing program) 2021/03/21 14:25:23 fetching corpus: 14025, signal 345619/416681 (executing program) 2021/03/21 14:25:24 fetching corpus: 14074, signal 345941/416681 (executing program) 2021/03/21 14:25:24 fetching corpus: 14124, signal 346245/416681 (executing program) 2021/03/21 14:25:24 fetching corpus: 14174, signal 346588/416691 (executing program) 2021/03/21 14:25:24 fetching corpus: 14223, signal 347028/416694 (executing program) 2021/03/21 14:25:24 fetching corpus: 14272, signal 347261/416695 (executing program) 2021/03/21 14:25:24 fetching corpus: 14322, signal 347560/416705 (executing program) 2021/03/21 14:25:24 fetching corpus: 14372, signal 347922/416712 (executing program) 2021/03/21 14:25:24 fetching corpus: 14422, signal 348360/416712 (executing program) 2021/03/21 14:25:24 fetching corpus: 14471, signal 348638/416713 (executing program) 2021/03/21 14:25:24 fetching corpus: 14519, signal 348937/416720 (executing program) 2021/03/21 14:25:25 fetching corpus: 14567, signal 349191/416724 (executing program) 2021/03/21 14:25:25 fetching corpus: 14617, signal 349547/416740 (executing program) 2021/03/21 14:25:25 fetching corpus: 14667, signal 349905/416744 (executing program) 2021/03/21 14:25:25 fetching corpus: 14714, signal 350498/416758 (executing program) 2021/03/21 14:25:25 fetching corpus: 14762, signal 350866/416764 (executing program) 2021/03/21 14:25:25 fetching corpus: 14811, signal 351257/416792 (executing program) 2021/03/21 14:25:25 fetching corpus: 14860, signal 351696/416792 (executing program) 2021/03/21 14:25:25 fetching corpus: 14910, signal 352119/416806 (executing program) 2021/03/21 14:25:25 fetching corpus: 14959, signal 352464/416809 (executing program) 2021/03/21 14:25:25 fetching corpus: 15008, signal 352734/416816 (executing program) 2021/03/21 14:25:26 fetching corpus: 15055, signal 353072/416817 (executing program) 2021/03/21 14:25:26 fetching corpus: 15104, signal 353588/416817 (executing program) 2021/03/21 14:25:26 fetching corpus: 15153, signal 353969/416830 (executing program) 2021/03/21 14:25:26 fetching corpus: 15203, signal 354190/416851 (executing program) 2021/03/21 14:25:26 fetching corpus: 15253, signal 354543/416853 (executing program) 2021/03/21 14:25:26 fetching corpus: 15303, signal 354809/416856 (executing program) 2021/03/21 14:25:26 fetching corpus: 15350, signal 355189/416871 (executing program) 2021/03/21 14:25:26 fetching corpus: 15399, signal 355467/416871 (executing program) 2021/03/21 14:25:26 fetching corpus: 15449, signal 355916/416873 (executing program) 2021/03/21 14:25:27 fetching corpus: 15499, signal 356230/416875 (executing program) 2021/03/21 14:25:27 fetching corpus: 15548, signal 356634/416875 (executing program) 2021/03/21 14:25:27 fetching corpus: 15597, signal 357023/416875 (executing program) 2021/03/21 14:25:27 fetching corpus: 15645, signal 357301/416877 (executing program) 2021/03/21 14:25:27 fetching corpus: 15695, signal 357632/416929 (executing program) 2021/03/21 14:25:27 fetching corpus: 15744, signal 358044/416929 (executing program) 2021/03/21 14:25:27 fetching corpus: 15794, signal 358315/416929 (executing program) 2021/03/21 14:25:27 fetching corpus: 15844, signal 358676/416929 (executing program) 2021/03/21 14:25:27 fetching corpus: 15894, signal 359019/416929 (executing program) 2021/03/21 14:25:27 fetching corpus: 15943, signal 359493/416932 (executing program) 2021/03/21 14:25:28 fetching corpus: 15992, signal 359834/416946 (executing program) 2021/03/21 14:25:28 fetching corpus: 16040, signal 360186/416946 (executing program) 2021/03/21 14:25:28 fetching corpus: 16090, signal 360584/416946 (executing program) 2021/03/21 14:25:28 fetching corpus: 16140, signal 361054/416953 (executing program) 2021/03/21 14:25:28 fetching corpus: 16189, signal 361585/416999 (executing program) 2021/03/21 14:25:28 fetching corpus: 16238, signal 361889/416999 (executing program) 2021/03/21 14:25:28 fetching corpus: 16288, signal 362235/417010 (executing program) 2021/03/21 14:25:28 fetching corpus: 16338, signal 362567/417010 (executing program) 2021/03/21 14:25:29 fetching corpus: 16387, signal 362844/417017 (executing program) 2021/03/21 14:25:29 fetching corpus: 16437, signal 363115/417087 (executing program) 2021/03/21 14:25:29 fetching corpus: 16486, signal 363542/417107 (executing program) 2021/03/21 14:25:29 fetching corpus: 16536, signal 363927/417151 (executing program) 2021/03/21 14:25:29 fetching corpus: 16582, signal 364314/417162 (executing program) 2021/03/21 14:25:29 fetching corpus: 16631, signal 364757/417166 (executing program) 2021/03/21 14:25:29 fetching corpus: 16680, signal 365790/417172 (executing program) 2021/03/21 14:25:29 fetching corpus: 16728, signal 366130/417173 (executing program) 2021/03/21 14:25:29 fetching corpus: 16778, signal 366486/417176 (executing program) 2021/03/21 14:25:29 fetching corpus: 16827, signal 366712/417183 (executing program) 2021/03/21 14:25:30 fetching corpus: 16873, signal 366964/417183 (executing program) 2021/03/21 14:25:30 fetching corpus: 16921, signal 367348/417197 (executing program) 2021/03/21 14:25:30 fetching corpus: 16971, signal 367689/417210 (executing program) 2021/03/21 14:25:30 fetching corpus: 17021, signal 367919/417220 (executing program) 2021/03/21 14:25:30 fetching corpus: 17071, signal 368365/417261 (executing program) 2021/03/21 14:25:30 fetching corpus: 17120, signal 368752/417261 (executing program) 2021/03/21 14:25:30 fetching corpus: 17170, signal 369052/417261 (executing program) 2021/03/21 14:25:30 fetching corpus: 17220, signal 369422/417261 (executing program) 2021/03/21 14:25:30 fetching corpus: 17269, signal 369753/417261 (executing program) 2021/03/21 14:25:31 fetching corpus: 17318, signal 370046/417264 (executing program) 2021/03/21 14:25:31 fetching corpus: 17367, signal 370313/417264 (executing program) 2021/03/21 14:25:31 fetching corpus: 17416, signal 370652/417275 (executing program) 2021/03/21 14:25:31 fetching corpus: 17463, signal 370940/417294 (executing program) 2021/03/21 14:25:31 fetching corpus: 17513, signal 371182/417294 (executing program) 2021/03/21 14:25:31 fetching corpus: 17563, signal 371493/417294 (executing program) 2021/03/21 14:25:31 fetching corpus: 17613, signal 371824/417305 (executing program) 2021/03/21 14:25:31 fetching corpus: 17663, signal 372324/417307 (executing program) 2021/03/21 14:25:31 fetching corpus: 17710, signal 372689/417310 (executing program) 2021/03/21 14:25:32 fetching corpus: 17759, signal 373034/417316 (executing program) 2021/03/21 14:25:32 fetching corpus: 17809, signal 373326/417316 (executing program) 2021/03/21 14:25:32 fetching corpus: 17859, signal 373624/417316 (executing program) 2021/03/21 14:25:32 fetching corpus: 17909, signal 373909/417326 (executing program) 2021/03/21 14:25:32 fetching corpus: 17958, signal 374236/417347 (executing program) 2021/03/21 14:25:32 fetching corpus: 18008, signal 374477/417347 (executing program) 2021/03/21 14:25:32 fetching corpus: 18058, signal 374765/417347 (executing program) 2021/03/21 14:25:32 fetching corpus: 18107, signal 375142/417354 (executing program) 2021/03/21 14:25:32 fetching corpus: 18155, signal 375376/417402 (executing program) 2021/03/21 14:25:32 fetching corpus: 18205, signal 375874/417402 (executing program) 2021/03/21 14:25:33 fetching corpus: 18254, signal 376173/417403 (executing program) 2021/03/21 14:25:33 fetching corpus: 18304, signal 376425/417403 (executing program) 2021/03/21 14:25:33 fetching corpus: 18353, signal 376719/417406 (executing program) 2021/03/21 14:25:33 fetching corpus: 18403, signal 377167/417406 (executing program) 2021/03/21 14:25:33 fetching corpus: 18453, signal 377509/417407 (executing program) 2021/03/21 14:25:33 fetching corpus: 18503, signal 377784/417407 (executing program) 2021/03/21 14:25:33 fetching corpus: 18552, signal 378161/417515 (executing program) 2021/03/21 14:25:33 fetching corpus: 18600, signal 378482/417518 (executing program) 2021/03/21 14:25:33 fetching corpus: 18650, signal 378925/417550 (executing program) 2021/03/21 14:25:33 fetching corpus: 18700, signal 379401/417563 (executing program) 2021/03/21 14:25:33 fetching corpus: 18750, signal 379737/417571 (executing program) 2021/03/21 14:25:33 fetching corpus: 18799, signal 380152/417575 (executing program) 2021/03/21 14:25:34 fetching corpus: 18848, signal 380488/417593 (executing program) 2021/03/21 14:25:34 fetching corpus: 18898, signal 380807/417594 (executing program) 2021/03/21 14:25:34 fetching corpus: 18946, signal 381140/417599 (executing program) 2021/03/21 14:25:34 fetching corpus: 18996, signal 381363/417601 (executing program) 2021/03/21 14:25:34 fetching corpus: 19044, signal 381633/417624 (executing program) 2021/03/21 14:25:34 fetching corpus: 19091, signal 381996/417646 (executing program) 2021/03/21 14:25:34 fetching corpus: 19138, signal 382238/417646 (executing program) 2021/03/21 14:25:34 fetching corpus: 19188, signal 382655/417655 (executing program) 2021/03/21 14:25:34 fetching corpus: 19235, signal 383219/417679 (executing program) 2021/03/21 14:25:34 fetching corpus: 19285, signal 383516/417679 (executing program) 2021/03/21 14:25:34 fetching corpus: 19335, signal 383768/417692 (executing program) 2021/03/21 14:25:35 fetching corpus: 19384, signal 383976/417692 (executing program) 2021/03/21 14:25:35 fetching corpus: 19433, signal 384308/417692 (executing program) 2021/03/21 14:25:35 fetching corpus: 19481, signal 384595/417703 (executing program) 2021/03/21 14:25:35 fetching corpus: 19529, signal 384809/417725 (executing program) 2021/03/21 14:25:35 fetching corpus: 19579, signal 385266/417727 (executing program) 2021/03/21 14:25:35 fetching corpus: 19628, signal 385650/417745 (executing program) 2021/03/21 14:25:35 fetching corpus: 19676, signal 385973/417758 (executing program) 2021/03/21 14:25:35 fetching corpus: 19723, signal 386244/417809 (executing program) 2021/03/21 14:25:35 fetching corpus: 19773, signal 386486/417809 (executing program) 2021/03/21 14:25:35 fetching corpus: 19823, signal 386752/417812 (executing program) 2021/03/21 14:25:36 fetching corpus: 19873, signal 387066/417812 (executing program) 2021/03/21 14:25:36 fetching corpus: 19923, signal 387421/417817 (executing program) 2021/03/21 14:25:36 fetching corpus: 19973, signal 387742/417817 (executing program) 2021/03/21 14:25:36 fetching corpus: 20023, signal 387997/417823 (executing program) 2021/03/21 14:25:36 fetching corpus: 20073, signal 388259/417824 (executing program) 2021/03/21 14:25:36 fetching corpus: 20123, signal 388517/417846 (executing program) 2021/03/21 14:25:36 fetching corpus: 20173, signal 388922/417864 (executing program) 2021/03/21 14:25:36 fetching corpus: 20221, signal 389207/417867 (executing program) 2021/03/21 14:25:36 fetching corpus: 20271, signal 389572/417867 (executing program) 2021/03/21 14:25:36 fetching corpus: 20319, signal 389875/417867 (executing program) 2021/03/21 14:25:37 fetching corpus: 20369, signal 390196/417867 (executing program) 2021/03/21 14:25:37 fetching corpus: 20419, signal 390459/417867 (executing program) 2021/03/21 14:25:37 fetching corpus: 20469, signal 390714/417871 (executing program) 2021/03/21 14:25:37 fetching corpus: 20519, signal 390983/417871 (executing program) 2021/03/21 14:25:37 fetching corpus: 20568, signal 391296/417941 (executing program) 2021/03/21 14:25:37 fetching corpus: 20618, signal 391582/417962 (executing program) 2021/03/21 14:25:37 fetching corpus: 20668, signal 391991/417970 (executing program) 2021/03/21 14:25:37 fetching corpus: 20718, signal 392270/417983 (executing program) 2021/03/21 14:25:37 fetching corpus: 20768, signal 392510/417983 (executing program) 2021/03/21 14:25:37 fetching corpus: 20816, signal 392734/417985 (executing program) 2021/03/21 14:25:37 fetching corpus: 20866, signal 392974/417985 (executing program) 2021/03/21 14:25:38 fetching corpus: 20916, signal 393382/417985 (executing program) 2021/03/21 14:25:38 fetching corpus: 20965, signal 393633/417989 (executing program) 2021/03/21 14:25:38 fetching corpus: 21015, signal 393962/417989 (executing program) 2021/03/21 14:25:38 fetching corpus: 21064, signal 394213/417993 (executing program) 2021/03/21 14:25:38 fetching corpus: 21114, signal 394641/417993 (executing program) 2021/03/21 14:25:38 fetching corpus: 21162, signal 395095/417994 (executing program) 2021/03/21 14:25:38 fetching corpus: 21212, signal 395416/418023 (executing program) 2021/03/21 14:25:38 fetching corpus: 21262, signal 395664/418023 (executing program) 2021/03/21 14:25:38 fetching corpus: 21310, signal 395897/418026 (executing program) 2021/03/21 14:25:38 fetching corpus: 21359, signal 396123/418026 (executing program) 2021/03/21 14:25:39 fetching corpus: 21408, signal 396439/418032 (executing program) 2021/03/21 14:25:39 fetching corpus: 21457, signal 396694/418039 (executing program) 2021/03/21 14:25:39 fetching corpus: 21507, signal 396909/418039 (executing program) 2021/03/21 14:25:39 fetching corpus: 21556, signal 397209/418066 (executing program) 2021/03/21 14:25:39 fetching corpus: 21606, signal 397502/418084 (executing program) 2021/03/21 14:25:39 fetching corpus: 21656, signal 397731/418084 (executing program) 2021/03/21 14:25:39 fetching corpus: 21706, signal 397917/418084 (executing program) 2021/03/21 14:25:39 fetching corpus: 21756, signal 398308/418086 (executing program) 2021/03/21 14:25:39 fetching corpus: 21806, signal 398623/418086 (executing program) 2021/03/21 14:25:39 fetching corpus: 21856, signal 398861/418098 (executing program) 2021/03/21 14:25:40 fetching corpus: 21905, signal 399107/418120 (executing program) 2021/03/21 14:25:40 fetching corpus: 21953, signal 399396/418131 (executing program) 2021/03/21 14:25:40 fetching corpus: 22003, signal 399704/418142 (executing program) 2021/03/21 14:25:40 fetching corpus: 22051, signal 399993/418147 (executing program) 2021/03/21 14:25:40 fetching corpus: 22100, signal 400301/418162 (executing program) 2021/03/21 14:25:40 fetching corpus: 22150, signal 400541/418162 (executing program) 2021/03/21 14:25:40 fetching corpus: 22200, signal 400879/418200 (executing program) 2021/03/21 14:25:40 fetching corpus: 22250, signal 401108/418219 (executing program) 2021/03/21 14:25:40 fetching corpus: 22300, signal 401356/418222 (executing program) 2021/03/21 14:25:40 fetching corpus: 22349, signal 401594/418222 (executing program) 2021/03/21 14:25:40 fetching corpus: 22398, signal 401886/418223 (executing program) 2021/03/21 14:25:40 fetching corpus: 22448, signal 402086/418224 (executing program) 2021/03/21 14:25:41 fetching corpus: 22496, signal 402370/418224 (executing program) 2021/03/21 14:25:41 fetching corpus: 22544, signal 402626/418224 (executing program) 2021/03/21 14:25:41 fetching corpus: 22594, signal 402985/418231 (executing program) 2021/03/21 14:25:41 fetching corpus: 22643, signal 403319/418242 (executing program) 2021/03/21 14:25:41 fetching corpus: 22693, signal 403703/418242 (executing program) 2021/03/21 14:25:41 fetching corpus: 22743, signal 404018/418247 (executing program) 2021/03/21 14:25:41 fetching corpus: 22791, signal 404282/418247 (executing program) 2021/03/21 14:25:41 fetching corpus: 22840, signal 404457/418247 (executing program) 2021/03/21 14:25:41 fetching corpus: 22890, signal 404649/418247 (executing program) 2021/03/21 14:25:41 fetching corpus: 22939, signal 404921/418247 (executing program) 2021/03/21 14:25:41 fetching corpus: 22989, signal 405111/418247 (executing program) 2021/03/21 14:25:42 fetching corpus: 23038, signal 405403/418247 (executing program) 2021/03/21 14:25:42 fetching corpus: 23088, signal 405720/418247 (executing program) 2021/03/21 14:25:42 fetching corpus: 23138, signal 406028/418253 (executing program) 2021/03/21 14:25:42 fetching corpus: 23187, signal 406238/418253 (executing program) 2021/03/21 14:25:42 fetching corpus: 23236, signal 406453/418263 (executing program) 2021/03/21 14:25:42 fetching corpus: 23286, signal 406748/418263 (executing program) 2021/03/21 14:25:42 fetching corpus: 23335, signal 407048/418279 (executing program) 2021/03/21 14:25:42 fetching corpus: 23382, signal 407402/418286 (executing program) 2021/03/21 14:25:42 fetching corpus: 23432, signal 407705/418286 (executing program) 2021/03/21 14:25:42 fetching corpus: 23482, signal 408062/418286 (executing program) 2021/03/21 14:25:42 fetching corpus: 23532, signal 408258/418286 (executing program) 2021/03/21 14:25:42 fetching corpus: 23582, signal 408744/418286 (executing program) 2021/03/21 14:25:42 fetching corpus: 23632, signal 409040/418288 (executing program) 2021/03/21 14:25:42 fetching corpus: 23682, signal 409310/418288 (executing program) 2021/03/21 14:25:42 fetching corpus: 23732, signal 409575/418288 (executing program) 2021/03/21 14:25:43 fetching corpus: 23782, signal 409926/418304 (executing program) 2021/03/21 14:25:43 fetching corpus: 23832, signal 410123/418304 (executing program) 2021/03/21 14:25:43 fetching corpus: 23882, signal 410291/418304 (executing program) 2021/03/21 14:25:43 fetching corpus: 23932, signal 410609/418304 (executing program) 2021/03/21 14:25:43 fetching corpus: 23982, signal 411031/418304 (executing program) 2021/03/21 14:25:43 fetching corpus: 24032, signal 411225/418304 (executing program) 2021/03/21 14:25:43 fetching corpus: 24082, signal 411648/418304 (executing program) 2021/03/21 14:25:43 fetching corpus: 24132, signal 411925/418320 (executing program) 2021/03/21 14:25:43 fetching corpus: 24182, signal 412181/418322 (executing program) 2021/03/21 14:25:43 fetching corpus: 24232, signal 412389/418344 (executing program) 2021/03/21 14:25:43 fetching corpus: 24282, signal 412649/418344 (executing program) 2021/03/21 14:25:43 fetching corpus: 24332, signal 412983/418344 (executing program) 2021/03/21 14:25:43 fetching corpus: 24374, signal 413172/418344 (executing program) 2021/03/21 14:25:43 fetching corpus: 24374, signal 413172/418344 (executing program) 2021/03/21 14:25:45 starting 6 fuzzer processes 14:25:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private2}}) 14:25:45 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a00000f0000000000000000000000080012a1a3d256c80542110092090000060033001f0020000000000000000000ff010000000000000000000000000001fe8000000400000000000000800000bb05001a"], 0x78}}, 0x0) 14:25:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874508006000ffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 14:25:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000002140)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c, 0x0}}], 0x1, 0x20000080) 14:25:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000048, &(0x7f0000000040)=0x6, 0x4) getsockopt$inet6_int(r0, 0x29, 0x800000000000048, 0x0, &(0x7f0000000100)) 14:25:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv6_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) [* ] A start job is running for dev-ttyS0.device (8s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (8s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (9s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (10s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (10s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (11s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (12s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (12s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (13s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (13s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (14s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (15s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (15s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (16s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (16s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (17s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (18s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (18s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (19s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (20s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (20s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (21s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (21s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (22s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (23s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (23s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (24s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (25s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (25s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (26s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (26s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (27s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (28s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (28s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (29s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (29s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (30s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (31s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (31s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (32s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (33s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (33s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (34s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (34s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (35s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (35s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (36s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (36s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (37s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (37s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (38s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (38s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (39s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (39s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (40s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (40s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (41s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (41s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (42s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (42s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (43s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (43s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (44s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (44s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (45s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (45s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (46s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (46s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (47s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (47s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (48s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (48s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (49s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (49s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (50s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (50s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (51s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (51s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (52s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (52s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (53s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (53s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (54s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (54s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (55s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (55s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (56s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (56s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (57s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (57s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (58s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (58s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (59s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (59s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 1s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 1s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 2s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 2s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 3s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 3s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 4s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 4s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 5s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 5s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s)[ 74.338812][ T22] audit: type=1400 audit(1616336745.162:8): avc: denied { execmem } for pid=344 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 74.407997][ T350] cgroup1: Unknown subsys name 'perf_event' [ 74.417405][ T350] cgroup1: Unknown subsys name 'net_cls' [ 74.492170][ T352] cgroup1: Unknown subsys name 'perf_event' [ 74.498834][ T352] cgroup1: Unknown subsys name 'net_cls' [ 74.554745][ T350] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.561653][ T357] cgroup1: Unknown subsys name 'perf_event' [ 74.567964][ T357] cgroup1: Unknown subsys name 'net_cls' [ 74.570973][ T350] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.575943][ T358] cgroup1: Unknown subsys name 'perf_event' [ 74.582955][ T350] device bridge_slave_0 entered promiscuous mode [ 74.591723][ T360] cgroup1: Unknown subsys name 'perf_event' [ 74.594084][ T359] cgroup1: Unknown subsys name 'perf_event' [ 74.598991][ T358] cgroup1: Unknown subsys name 'net_cls' [ 74.605870][ T350] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.617648][ T360] cgroup1: Unknown subsys name 'net_cls' [ *[[ 74.624178][ T359] cgroup1: Unknown subsys name 'net_cls' 0;1;31m*[0;[ 74.626518][ T350] bridge0: port 2(bridge_slave_1) entered disabled state 31m* ] A st[ 74.639759][ T350] device bridge_slave_1 entered promiscuous mode art job is running for dev-ttyS0.device (1min 7s / 1min 30s)[ 74.805977][ T360] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.813133][ T360] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.820509][ T360] device bridge_slave_0 entered promiscuous mode [ 74.836053][ T360] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.843193][ T360] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.850475][ T360] device bridge_slave_1 entered promiscuous mode [ 74.883348][ T352] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.890381][ T352] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.898034][ T352] device bridge_slave_0 entered promiscuous mode [ 74.905152][ T352] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.912193][ T352] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.919483][ T352] device bridge_slave_1 entered promiscuous mode [ 74.926294][ T358] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.933450][ T358] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.940735][ T358] device bridge_slave_0 entered promiscuous mode [ 74.967514][ T359] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.974589][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.982111][ T359] device bridge_slave_0 entered promiscuous mode [ 74.988687][ T358] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.995996][ T358] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.003414][ T358] device bridge_slave_1 entered promiscuous mode [ 75.020970][ T359] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.027984][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.036616][ T359] device bridge_slave_1 entered promiscuous mode [ 75.046283][ T350] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.053307][ T350] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.060542][ T350] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.067556][ T350] bridge0: port 1(bridge_slave_0) entered forwarding state [*** ] A start job is running for dev-ttyS0.device (1min 8s / 1min 30s)[ 75.125694][ T357] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.132733][ T357] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.140102][ T357] device bridge_slave_0 entered promiscuous mode [ 75.165848][ T357] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.173177][ T357] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.180450][ T357] device bridge_slave_1 entered promiscuous mode [ 75.284949][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.292540][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.300820][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.309124][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.338749][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.347187][ T96] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.354213][ T96] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.361914][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.370009][ T96] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.377126][ T96] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.424730][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.432552][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.463893][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.472140][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.479135][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.487102][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.495898][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.502933][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.511507][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.549641][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 75.557712][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.566526][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.574013][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.581642][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.589870][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [*[ 75.598478][ T144] bridge0: port 1(bridge_slave_0) entered blocking state [0m* [ 75.606623][ T144] bridge0: port 1(bridge_slave_0) entered forwarding state [0m] A start job[ 75.615677][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready is running for [ 75.624084][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready dev-ttyS0.device[ 75.632664][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready (1min 8s / 1min[ 75.642095][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 30s)[ 75.651737][ T144] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.658739][ T144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.693427][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.701632][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 75.709911][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 75.719194][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 75.727401][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 75.735361][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.742906][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.750236][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.757681][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.765127][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.773556][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.781743][ T144] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.788742][ T144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.796085][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.804656][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.812912][ T144] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.819915][ T144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.827348][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.835678][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.843874][ T144] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.850913][ T144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.858238][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.866803][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.874988][ T144] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.882042][ T144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.889375][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.897699][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.905917][ T144] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.912958][ T144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.920265][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.928654][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.937012][ T144] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.944042][ T144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.951359][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 75.959527][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.967736][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.975930][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.983609][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.991473][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 76.015304][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 76.023783][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 76.033283][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 76.044618][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 76.053546][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.061646][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.069612][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.077815][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 76.086090][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.094101][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [* ] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s)[ 76.120985][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.129880][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.138277][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.147647][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 76.156830][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.165969][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.174265][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.182629][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 76.190581][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.225210][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 76.233735][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 76.242210][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 76.251292][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 76.259197][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 76.267729][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 14:25:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private2}}) [ 76.276878][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 76.285332][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 76.312252][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 14:25:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private2}}) [ 76.320694][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 76.329912][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 76.338374][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 76.351320][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 14:25:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private2}}) [ 76.392551][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 76.404148][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 76.414005][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 76.423192][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 76.431663][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 76.439859][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 76.448221][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 76.456721][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 76.465424][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 76.473858][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 76.482315][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 76.490535][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 76.511966][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 76.522605][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 76.531568][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 76.566863][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 76.576201][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [*[ 76.591454][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [0m* [ 76.601307][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:25:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bond_slave_1\x00', &(0x7f0000000000)=@ethtool_rx_ntuple={0x30, {0x0, @sctp_ip4_spec={@dev, @multicast1}, @ether_spec={@remote, @random="cf1996b40301"}}}}) 14:25:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d40)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8f9ffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe20000000850000000d000000b7000000000000009500000000000000e36fe530cb7d7f933eda02baad181867514fe60077d4dd90123d3ee7cf43548ee8582ef11dcfe80b21a029a4ce6be614c2c794f72ebf3d2b2c4ebbdc362996af5fe5178947df499a7ae31702c9c2d5a9db90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1e48410d30c03e8f8808a3d32e488c90f3c3e459663575afe03e5593bf2b070053bb29a521b97d504cdfacd8215fb7a1dd3dbd500fac5cbf2d62655484b4f36998690bb70c377421654ea5ea9e8b2593eca3be6d1fd9167c2167d681226c903fdb7f9576d4621f682695b5d66ceab5ee2e9280548c6f1d621222de8af0aeba09c7a7a803fcd96c22197752aa38d7eb2bd9caaf1d567b2be5322746c96b03144aff5a76eee81ef590959f3c3778f0208ea4831d980f75fc5366dd002122a38542a8e5e158fff3007a767d194dc5cfb64ccf45f6f35e519ea7f2baea242a4392233622f9999c392251c0ebc6f0f1d7ae8b841137f87aa3169e62be6f27ed5fc1f1355943ed35135fd9ced30472cc4cbaccc865d32941ba271ea3dee3bfecca2e2f871db20fc9394440a467de41da88c0b0635c93454a462cd94f9e30324f7570637b46a1fb9d6f7e3a404074a28061b3460cc9b1dabea89a76894b631fe387d82c2a566fd389c9c8e7d3008a01eb7194ffa7bfd91648d7d0a9b46feb5340ac1f1866c95ebf209a16843db99d91c0b47269fff5785e3a62e92adfe4ac93e193fb4c8c8ec8f252c7dddb3ce4"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874508006000ffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) [0m] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s)[ 76.632072][ T391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 76.641395][ T391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 76.672236][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 14:25:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bond_slave_1\x00', &(0x7f0000000000)=@ethtool_rx_ntuple={0x30, {0x0, @sctp_ip4_spec={@dev, @multicast1}, @ether_spec={@remote, @random="cf1996b40301"}}}}) 14:25:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874508006000ffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 14:25:47 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') [ 76.680521][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 76.694725][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 76.707730][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:25:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000048, &(0x7f0000000040)=0x6, 0x4) getsockopt$inet6_int(r0, 0x29, 0x800000000000048, 0x0, &(0x7f0000000100)) 14:25:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000002140)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c, 0x0}}], 0x1, 0x20000080) 14:25:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bond_slave_1\x00', &(0x7f0000000000)=@ethtool_rx_ntuple={0x30, {0x0, @sctp_ip4_spec={@dev, @multicast1}, @ether_spec={@remote, @random="cf1996b40301"}}}}) 14:25:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874508006000ffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 14:25:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000048, &(0x7f0000000040)=0x6, 0x4) getsockopt$inet6_int(r0, 0x29, 0x800000000000048, 0x0, &(0x7f0000000100)) 14:25:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bond_slave_1\x00', &(0x7f0000000000)=@ethtool_rx_ntuple={0x30, {0x0, @sctp_ip4_spec={@dev, @multicast1}, @ether_spec={@remote, @random="cf1996b40301"}}}}) 14:25:47 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') 14:25:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000048, &(0x7f0000000040)=0x6, 0x4) getsockopt$inet6_int(r0, 0x29, 0x800000000000048, 0x0, &(0x7f0000000100)) 14:25:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000002140)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c, 0x0}}], 0x1, 0x20000080) 14:25:47 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') 14:25:47 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') 14:25:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000002140)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c, 0x0}}], 0x1, 0x20000080) 14:25:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000048, &(0x7f0000000040)=0x6, 0x4) getsockopt$inet6_int(r0, 0x29, 0x800000000000048, 0x0, &(0x7f0000000100)) 14:25:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000048, &(0x7f0000000040)=0x6, 0x4) getsockopt$inet6_int(r0, 0x29, 0x800000000000048, 0x0, &(0x7f0000000100)) 14:25:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a00)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000023000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000780)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x7a, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x2}, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x16, 0x10, 0x0, 0x0, 0x0, {[@generic={0x5, 0x3, "b7"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @md5sig={0x13, 0x12, "27c316b0d187fef9327e09000000e07d"}, @exp_smc={0xfe, 0x6}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x2}, @mptcp=@syn={0x1e, 0xc}]}}}}}}}, 0x0) 14:25:50 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x1c3000) close(r2) 14:25:50 executing program 4: setgid(0xee00) 14:25:50 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xc, r0, 0x9) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x200000d, 0x10, r1, 0xd419e000) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x34, 0x1, 0xf8) fallocate(r2, 0x0, 0x0, 0x801fffd) 14:25:50 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f0000000080)) 14:25:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000048, &(0x7f0000000040)=0x6, 0x4) getsockopt$inet6_int(r0, 0x29, 0x800000000000048, 0x0, &(0x7f0000000100)) 14:25:50 executing program 4: request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cus\xb7\x00\x00\x00x:De', 0x0) 14:25:50 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f0000000080)) 14:25:50 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x80801, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'trylock', ' ', 'none'}, 0xd) 14:25:50 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x1c3000) close(r2) 14:25:50 executing program 4: request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cus\xb7\x00\x00\x00x:De', 0x0) 14:25:50 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x101081, 0x0) pwrite64(r0, &(0x7f00000001c0)="ef", 0x1, 0x7fffffffffffffff) [*** ] A start job is running for dev-ttyS0.device (1min 10s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 10s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 11s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 11s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 12s / 1min 30s)[ 79.332588][ T463] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 14:25:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a00)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000023000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000780)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x7a, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x2}, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x16, 0x10, 0x0, 0x0, 0x0, {[@generic={0x5, 0x3, "b7"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @md5sig={0x13, 0x12, "27c316b0d187fef9327e09000000e07d"}, @exp_smc={0xfe, 0x6}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x2}, @mptcp=@syn={0x1e, 0xc}]}}}}}}}, 0x0) 14:25:50 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x80801, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'trylock', ' ', 'none'}, 0xd) 14:25:50 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f0000000080)) 14:25:50 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x1c3000) close(r2) 14:25:50 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x101081, 0x0) pwrite64(r0, &(0x7f00000001c0)="ef", 0x1, 0x7fffffffffffffff) 14:25:50 executing program 4: request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cus\xb7\x00\x00\x00x:De', 0x0) 14:25:50 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x80801, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'trylock', ' ', 'none'}, 0xd) 14:25:50 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x1c3000) close(r2) 14:25:50 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f0000000080)) 14:25:50 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x101081, 0x0) pwrite64(r0, &(0x7f00000001c0)="ef", 0x1, 0x7fffffffffffffff) 14:25:50 executing program 4: request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cus\xb7\x00\x00\x00x:De', 0x0) 14:25:50 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x80801, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'trylock', ' ', 'none'}, 0xd) 14:25:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a00)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000023000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000780)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x7a, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x2}, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x16, 0x10, 0x0, 0x0, 0x0, {[@generic={0x5, 0x3, "b7"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @md5sig={0x13, 0x12, "27c316b0d187fef9327e09000000e07d"}, @exp_smc={0xfe, 0x6}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x2}, @mptcp=@syn={0x1e, 0xc}]}}}}}}}, 0x0) 14:25:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@setlink={0x3c, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}, @IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}]}, 0x3c}}, 0x0) 14:25:50 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8, 0x20201, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000000c0)) 14:25:50 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x101081, 0x0) pwrite64(r0, &(0x7f00000001c0)="ef", 0x1, 0x7fffffffffffffff) 14:25:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 14:25:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000032c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000480)=[{&(0x7f00000029c0), 0x0, 0x2}], 0x240461, &(0x7f0000000640)=ANY=[@ANYRESDEC=0xee01, @ANYBLOB="2c66736d634f30783030303030303030000000140ac9352a3f78d704006537ac8f22af1c19b7d0bff2ab473cfff04e70ce94653e408a0d222d2145ae5bbb1b336411391a21025281906993e056d8e3666e421d02433088ea982e90580c43", @ANYRESHEX]) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x8) mount$overlay(0x0, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000300)='overlay\x00', 0x18008, &(0x7f0000000580)={[{@xino_auto='xino=auto'}, {@redirect_dir={'redirect_dir', 0x3d, './file0/file0'}}, {@redirect_dir={'redirect_dir', 0x3d, './file0/file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0/file0'}}, {@xino_off='xino=off'}, {@metacopy_off='metacopy=off'}], [{@fowner_gt={'fowner>'}}]}) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 14:25:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@setlink={0x3c, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}, @IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}]}, 0x3c}}, 0x0) 14:25:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net\x00') mkdirat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x1ff) 14:25:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='timerslack_ns\x00') pread64(r0, 0x0, 0x0, 0x1) 14:25:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x4}]}, {0x0, [0x0, 0x0, 0xef]}}, &(0x7f0000000180)=""/167, 0x29, 0xa7, 0x1}, 0x20) [ *] A start job is running for dev-ttyS0.device (1min 12s / 1min 30s)[ 79.834274][ T524] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:25:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@setlink={0x3c, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}, @IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}]}, 0x3c}}, 0x0) 14:25:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='timerslack_ns\x00') pread64(r0, 0x0, 0x0, 0x1) 14:25:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a00)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000023000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000780)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x7a, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x2}, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x16, 0x10, 0x0, 0x0, 0x0, {[@generic={0x5, 0x3, "b7"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @md5sig={0x13, 0x12, "27c316b0d187fef9327e09000000e07d"}, @exp_smc={0xfe, 0x6}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x2}, @mptcp=@syn={0x1e, 0xc}]}}}}}}}, 0x0) 14:25:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net\x00') mkdirat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x1ff) 14:25:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x4}]}, {0x0, [0x0, 0x0, 0xef]}}, &(0x7f0000000180)=""/167, 0x29, 0xa7, 0x1}, 0x20) 14:25:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@setlink={0x3c, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}, @IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}]}, 0x3c}}, 0x0) 14:25:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='timerslack_ns\x00') pread64(r0, 0x0, 0x0, 0x1) 14:25:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000032c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000480)=[{&(0x7f00000029c0), 0x0, 0x2}], 0x240461, &(0x7f0000000640)=ANY=[@ANYRESDEC=0xee01, @ANYBLOB="2c66736d634f30783030303030303030000000140ac9352a3f78d704006537ac8f22af1c19b7d0bff2ab473cfff04e70ce94653e408a0d222d2145ae5bbb1b336411391a21025281906993e056d8e3666e421d02433088ea982e90580c43", @ANYRESHEX]) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x8) mount$overlay(0x0, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000300)='overlay\x00', 0x18008, &(0x7f0000000580)={[{@xino_auto='xino=auto'}, {@redirect_dir={'redirect_dir', 0x3d, './file0/file0'}}, {@redirect_dir={'redirect_dir', 0x3d, './file0/file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0/file0'}}, {@xino_off='xino=off'}, {@metacopy_off='metacopy=off'}], [{@fowner_gt={'fowner>'}}]}) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 14:25:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net\x00') mkdirat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x1ff) 14:25:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x4}]}, {0x0, [0x0, 0x0, 0xef]}}, &(0x7f0000000180)=""/167, 0x29, 0xa7, 0x1}, 0x20) 14:25:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='timerslack_ns\x00') pread64(r0, 0x0, 0x0, 0x1) 14:25:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000032c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000480)=[{&(0x7f00000029c0), 0x0, 0x2}], 0x240461, &(0x7f0000000640)=ANY=[@ANYRESDEC=0xee01, @ANYBLOB="2c66736d634f30783030303030303030000000140ac9352a3f78d704006537ac8f22af1c19b7d0bff2ab473cfff04e70ce94653e408a0d222d2145ae5bbb1b336411391a21025281906993e056d8e3666e421d02433088ea982e90580c43", @ANYRESHEX]) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x8) mount$overlay(0x0, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000300)='overlay\x00', 0x18008, &(0x7f0000000580)={[{@xino_auto='xino=auto'}, {@redirect_dir={'redirect_dir', 0x3d, './file0/file0'}}, {@redirect_dir={'redirect_dir', 0x3d, './file0/file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0/file0'}}, {@xino_off='xino=off'}, {@metacopy_off='metacopy=off'}], [{@fowner_gt={'fowner>'}}]}) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 14:25:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net\x00') mkdirat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x1ff) 14:25:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x4}]}, {0x0, [0x0, 0x0, 0xef]}}, &(0x7f0000000180)=""/167, 0x29, 0xa7, 0x1}, 0x20) 14:25:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000032c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000480)=[{&(0x7f00000029c0), 0x0, 0x2}], 0x240461, &(0x7f0000000640)=ANY=[@ANYRESDEC=0xee01, @ANYBLOB="2c66736d634f30783030303030303030000000140ac9352a3f78d704006537ac8f22af1c19b7d0bff2ab473cfff04e70ce94653e408a0d222d2145ae5bbb1b336411391a21025281906993e056d8e3666e421d02433088ea982e90580c43", @ANYRESHEX]) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x8) mount$overlay(0x0, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000300)='overlay\x00', 0x18008, &(0x7f0000000580)={[{@xino_auto='xino=auto'}, {@redirect_dir={'redirect_dir', 0x3d, './file0/file0'}}, {@redirect_dir={'redirect_dir', 0x3d, './file0/file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0/file0'}}, {@xino_off='xino=off'}, {@metacopy_off='metacopy=off'}], [{@fowner_gt={'fowner>'}}]}) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 14:25:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000032c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000480)=[{&(0x7f00000029c0), 0x0, 0x2}], 0x240461, &(0x7f0000000640)=ANY=[@ANYRESDEC=0xee01, @ANYBLOB="2c66736d634f30783030303030303030000000140ac9352a3f78d704006537ac8f22af1c19b7d0bff2ab473cfff04e70ce94653e408a0d222d2145ae5bbb1b336411391a21025281906993e056d8e3666e421d02433088ea982e90580c43", @ANYRESHEX]) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x8) mount$overlay(0x0, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000300)='overlay\x00', 0x18008, &(0x7f0000000580)={[{@xino_auto='xino=auto'}, {@redirect_dir={'redirect_dir', 0x3d, './file0/file0'}}, {@redirect_dir={'redirect_dir', 0x3d, './file0/file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0/file0'}}, {@xino_off='xino=off'}, {@metacopy_off='metacopy=off'}], [{@fowner_gt={'fowner>'}}]}) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 14:25:51 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000006c0)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r0 = getpid() read(0xffffffffffffffff, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 14:25:51 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:25:51 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x4f, &(0x7f0000000240)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af96ec00055ec6b218ac0e0e7b67afaae1c08f5914c639ae083b787e6d8b5d416d44184343c0be3c15e") 14:25:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000032c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000480)=[{&(0x7f00000029c0), 0x0, 0x2}], 0x240461, &(0x7f0000000640)=ANY=[@ANYRESDEC=0xee01, @ANYBLOB="2c66736d634f30783030303030303030000000140ac9352a3f78d704006537ac8f22af1c19b7d0bff2ab473cfff04e70ce94653e408a0d222d2145ae5bbb1b336411391a21025281906993e056d8e3666e421d02433088ea982e90580c43", @ANYRESHEX]) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x8) mount$overlay(0x0, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000300)='overlay\x00', 0x18008, &(0x7f0000000580)={[{@xino_auto='xino=auto'}, {@redirect_dir={'redirect_dir', 0x3d, './file0/file0'}}, {@redirect_dir={'redirect_dir', 0x3d, './file0/file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0/file0'}}, {@xino_off='xino=off'}, {@metacopy_off='metacopy=off'}], [{@fowner_gt={'fowner>'}}]}) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ **] A start job is running for dev-ttyS0.device (1min 13s / 1min 30s)[ 80.474839][ T22] audit: type=1326 audit(1616336751.302:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=590 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466459 code=0x0 [ ***] A start job is running for dev-ttyS0.device (1min 13s / 1min 30s)[ 80.807871][ T593] loop4: p2 < > p4 14:25:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000032c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000480)=[{&(0x7f00000029c0), 0x0, 0x2}], 0x240461, &(0x7f0000000640)=ANY=[@ANYRESDEC=0xee01, @ANYBLOB="2c66736d634f30783030303030303030000000140ac9352a3f78d704006537ac8f22af1c19b7d0bff2ab473cfff04e70ce94653e408a0d222d2145ae5bbb1b336411391a21025281906993e056d8e3666e421d02433088ea982e90580c43", @ANYRESHEX]) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x8) mount$overlay(0x0, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000300)='overlay\x00', 0x18008, &(0x7f0000000580)={[{@xino_auto='xino=auto'}, {@redirect_dir={'redirect_dir', 0x3d, './file0/file0'}}, {@redirect_dir={'redirect_dir', 0x3d, './file0/file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0/file0'}}, {@xino_off='xino=off'}, {@metacopy_off='metacopy=off'}], [{@fowner_gt={'fowner>'}}]}) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 14:25:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000032c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000480)=[{&(0x7f00000029c0), 0x0, 0x2}], 0x240461, &(0x7f0000000640)=ANY=[@ANYRESDEC=0xee01, @ANYBLOB="2c66736d634f30783030303030303030000000140ac9352a3f78d704006537ac8f22af1c19b7d0bff2ab473cfff04e70ce94653e408a0d222d2145ae5bbb1b336411391a21025281906993e056d8e3666e421d02433088ea982e90580c43", @ANYRESHEX]) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x8) mount$overlay(0x0, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000300)='overlay\x00', 0x18008, &(0x7f0000000580)={[{@xino_auto='xino=auto'}, {@redirect_dir={'redirect_dir', 0x3d, './file0/file0'}}, {@redirect_dir={'redirect_dir', 0x3d, './file0/file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0/file0'}}, {@xino_off='xino=off'}, {@metacopy_off='metacopy=off'}], [{@fowner_gt={'fowner>'}}]}) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 14:25:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000032c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000480)=[{&(0x7f00000029c0), 0x0, 0x2}], 0x240461, &(0x7f0000000640)=ANY=[@ANYRESDEC=0xee01, @ANYBLOB="2c66736d634f30783030303030303030000000140ac9352a3f78d704006537ac8f22af1c19b7d0bff2ab473cfff04e70ce94653e408a0d222d2145ae5bbb1b336411391a21025281906993e056d8e3666e421d02433088ea982e90580c43", @ANYRESHEX]) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x8) mount$overlay(0x0, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000300)='overlay\x00', 0x18008, &(0x7f0000000580)={[{@xino_auto='xino=auto'}, {@redirect_dir={'redirect_dir', 0x3d, './file0/file0'}}, {@redirect_dir={'redirect_dir', 0x3d, './file0/file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0/file0'}}, {@xino_off='xino=off'}, {@metacopy_off='metacopy=off'}], [{@fowner_gt={'fowner>'}}]}) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 80.937361][ T593] loop4: p2 size 2 extends beyond EOD, truncated [ 80.969946][ T593] loop4: p4 size 2097152 extends beyond EOD, truncated [ 80.978211][ T17] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ *** ] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s)[ 81.308694][ T22] audit: type=1326 audit(1616336752.132:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=590 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466459 code=0x0 [ 81.332753][ T593] syz-executor.4 (593) used greatest stack depth: 20056 bytes left [ 81.342173][ T605] loop4: p2 < > p4 [ 81.346153][ T605] loop4: p2 size 2 extends beyond EOD, truncated [ 81.353718][ T605] loop4: p4 size 2097152 extends beyond EOD, truncated 14:25:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000032c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000480)=[{&(0x7f00000029c0), 0x0, 0x2}], 0x240461, &(0x7f0000000640)=ANY=[@ANYRESDEC=0xee01, @ANYBLOB="2c66736d634f30783030303030303030000000140ac9352a3f78d704006537ac8f22af1c19b7d0bff2ab473cfff04e70ce94653e408a0d222d2145ae5bbb1b336411391a21025281906993e056d8e3666e421d02433088ea982e90580c43", @ANYRESHEX]) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x8) mount$overlay(0x0, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000300)='overlay\x00', 0x18008, &(0x7f0000000580)={[{@xino_auto='xino=auto'}, {@redirect_dir={'redirect_dir', 0x3d, './file0/file0'}}, {@redirect_dir={'redirect_dir', 0x3d, './file0/file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0/file0'}}, {@xino_off='xino=off'}, {@metacopy_off='metacopy=off'}], [{@fowner_gt={'fowner>'}}]}) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 14:25:52 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 14:25:52 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000006c0)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r0 = getpid() read(0xffffffffffffffff, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) [ 81.441650][ T17] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 81.465470][ T17] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 81.478877][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 81.492345][ T17] usb 2-1: config 0 descriptor?? 14:25:52 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:25:52 executing program 5: r0 = socket(0x10, 0x400000000080803, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="02012b57", @ANYBLOB="000029bd8a001400020069705f7674693000000000000000000008000300010000001400029d40e8c3949ba7bb61703000"/60, @ANYRES32=0x0, @ANYBLOB="0800030001"], 0x150}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x2}}, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008003280008021d0001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) [ *** ] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s)[ 81.635961][ T22] audit: type=1326 audit(1616336752.462:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=654 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466459 code=0x0 [ 81.838897][ T669] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 81.870990][ T669] netlink: 4568 bytes leftover after parsing attributes in process `syz-executor.5'. [ 81.881958][ T667] loop4: p2 < > p4 [ 81.922420][ T667] loop4: p2 size 2 extends beyond EOD, truncated 14:25:52 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 81.998429][ T17] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor 14:25:52 executing program 5: r0 = socket(0x10, 0x400000000080803, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="02012b57", @ANYBLOB="000029bd8a001400020069705f7674693000000000000000000008000300010000001400029d40e8c3949ba7bb61703000"/60, @ANYRES32=0x0, @ANYBLOB="0800030001"], 0x150}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYBLOB="000000000000fc370000140000000c00060008000100000000001800020008000100000000000800017a00000000040004006c00040054000600080004000000000008000100000000000800020000000000080001000000a50008000300000000000800020006000000080002000000000008000400000000000800af000020000008000200000000001400010062726f6164636173742d6c696e6b0000580005005400388a8e44a20ce41d000008000100000000000800020000000000080004000000000008000300000000000800030000000000080101000004000008000200090000000800020000000000080002000000001e1400060008000100000000000800010000000000d00001000800030000000000100001007564700002797a3000000000380004001400010002000000ffffffff0000000000000000000002000a00000000000000209ff2c6d22851b4b84ea2e743c1ef6600000000000003000000000008000300001e00141f042d297700010002000000ac14140000000000000000001400020002000000ac14140000000009e7f4f6776297ee0008000200000000000800030000000400000000000000010002000000ac14140000000000000000001400020002000000ac144d3d8dac06e58c9c0000440001003800000020"], 0x2}}, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008003280008021d0001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) [ 82.062156][ C0] hrtimer: interrupt took 43065 ns [*** ] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s)[ 82.119221][ T17] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0001/input/input4 [ 82.122075][ T682] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 82.142374][ T682] netlink: 4568 bytes leftover after parsing attributes in process `syz-executor.5'. [ 82.142441][ T667] loop4: p4 size 2097152 extends beyond EOD, truncated [ 82.204383][ T17] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 82.552922][ T376] usb 2-1: USB disconnect, device number 2 [** ] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s)[ 83.320411][ T624] usb 2-1: new high-speed USB device number 3 using dummy_hcd [** ] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s)[ 83.680481][ T624] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 83.691418][ T624] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 83.700462][ T624] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 83.709408][ T624] usb 2-1: config 0 descriptor?? 14:25:54 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x4f, &(0x7f0000000240)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af96ec00055ec6b218ac0e0e7b67afaae1c08f5914c639ae083b787e6d8b5d416d44184343c0be3c15e") 14:25:54 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000006c0)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r0 = getpid() read(0xffffffffffffffff, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 14:25:54 executing program 5: r0 = socket(0x10, 0x400000000080803, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="02012b57", @ANYBLOB="000029bd8a001400020069705f7674693000000000000000000008000300010000001400029d40e8c3949ba7bb61703000"/60, @ANYRES32=0x0, @ANYBLOB="0800030001"], 0x150}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYBLOB="000000000000fc370000140000000c00060008000100000000001800020008000100000000000800017a00000000040004006c00040054000600080004000000000008000100000000000800020000000000080001000000a50008000300000000000800020006000000080002000000000008000400000000000800af000020000008000200000000001400010062726f6164636173742d6c696e6b0000580005005400388a8e44a20ce41d000008000100000000000800020000000000080004000000000008000300000000000800030000000000080101000004000008000200090000000800020000000000080002000000001e1400060008000100000000000800010000000000d00001000800030000000000100001007564700002797a3000000000380004001400010002000000ffffffff0000000000000000000002000a00000000000000209ff2c6d22851b4b84ea2e743c1ef6600000000000003000000000008000300001e00141f042d297700010002000000ac14140000000000000000001400020002000000ac14140000000009e7f4f6776297ee0008000200000000000800030000000400000000000000010002000000ac14140000000000000000001400020002000000ac144d3d8dac06e58c9c0000440001003800000020"], 0x2}}, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008003280008021d0001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 14:25:54 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:25:54 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 14:25:54 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 14:25:54 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 14:25:54 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 14:25:54 executing program 5: r0 = socket(0x10, 0x400000000080803, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="02012b57", @ANYBLOB="000029bd8a001400020069705f7674693000000000000000000008000300010000001400029d40e8c3949ba7bb61703000"/60, @ANYRES32=0x0, @ANYBLOB="0800030001"], 0x150}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYBLOB="000000000000fc370000140000000c00060008000100000000001800020008000100000000000800017a00000000040004006c00040054000600080004000000000008000100000000000800020000000000080001000000a50008000300000000000800020006000000080002000000000008000400000000000800af000020000008000200000000001400010062726f6164636173742d6c696e6b0000580005005400388a8e44a20ce41d000008000100000000000800020000000000080004000000000008000300000000000800030000000000080101000004000008000200090000000800020000000000080002000000001e1400060008000100000000000800010000000000d00001000800030000000000100001007564700002797a3000000000380004001400010002000000ffffffff0000000000000000000002000a00000000000000209ff2c6d22851b4b84ea2e743c1ef6600000000000003000000000008000300001e00141f042d297700010002000000ac14140000000000000000001400020002000000ac14140000000009e7f4f6776297ee0008000200000000000800030000000400000000000000010002000000ac14140000000000000000001400020002000000ac144d3d8dac06e58c9c0000440001003800000020"], 0x2}}, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008003280008021d0001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) [ 83.879226][ T705] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 83.890968][ T22] audit: type=1326 audit(1616336754.722:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=694 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466459 code=0x0 [ 83.905811][ T705] netlink: 4568 bytes leftover after parsing attributes in process `syz-executor.5'. [ 83.950520][ T624] usbhid 2-1:0.0: can't add hid device: -71 [ 83.956523][ T624] usbhid: probe of 2-1:0.0 failed with error -71 [ 83.973865][ T699] loop4: p2 < > p4 [ 83.978809][ T699] loop4: p2 size 2 extends beyond EOD, truncated [ 83.980641][ T624] usb 2-1: USB disconnect, device number 3 14:25:54 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x4f, &(0x7f0000000240)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af96ec00055ec6b218ac0e0e7b67afaae1c08f5914c639ae083b787e6d8b5d416d44184343c0be3c15e") [ 84.036596][ T717] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 84.068994][ T699] loop4: p4 size 2097152 extends beyond EOD, truncated [ 84.069645][ T717] netlink: 4568 bytes leftover after parsing attributes in process `syz-executor.5'. 14:25:54 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 14:25:55 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x4f, &(0x7f0000000240)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af96ec00055ec6b218ac0e0e7b67afaae1c08f5914c639ae083b787e6d8b5d416d44184343c0be3c15e") [*** ] A start job is running for dev-ttyS0.device (1min 17s / 1min 30s)[ 84.360342][ T624] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 84.450389][ T12] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 84.490353][ T117] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ *** ] A start job is running for dev-ttyS0.device (1min 17s / 1min 30s)[ 84.722253][ T624] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 84.733248][ T624] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 84.742895][ T624] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 84.751906][ T624] usb 2-1: config 0 descriptor?? [ 84.820406][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 84.831413][ T12] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 84.840444][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 84.849092][ T12] usb 1-1: config 0 descriptor?? [ 84.860382][ T117] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 84.871329][ T117] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 84.880537][ T117] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 84.889090][ T117] usb 6-1: config 0 descriptor?? [ *** ] A start job is running for dev-ttyS0.device (1min 18s / 1min 30s)[ 85.220966][ T624] keytouch 0003:0926:3333.0002: fixing up Keytouch IEC report descriptor [ 85.230488][ T624] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0002/input/input5 [ 85.313554][ T624] keytouch 0003:0926:3333.0002: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 85.331215][ T12] keytouch 0003:0926:3333.0003: fixing up Keytouch IEC report descriptor [ 85.345289][ T12] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0003/input/input6 [ 85.370941][ T117] keytouch 0003:0926:3333.0004: fixing up Keytouch IEC report descriptor [ 85.381555][ T117] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0004/input/input7 [ 85.425081][ T12] keytouch 0003:0926:3333.0003: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 85.493386][ T117] keytouch 0003:0926:3333.0004: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ ***] A start job is running for dev-ttyS0.device (1min 18s / 1min 30s)[ OK ] Stopped target Timers. [[ 85.821415][ T117] usb 2-1: USB disconnect, device number 4  OK ] Stopped Daily apt upgrade and clean activities. [ 85.840298][ C1] keytouch 0003:0926:3333.0002: usb_submit_urb(ctrl) failed: -19 [ OK ] Stopped Daily Cleanup of Temporary Directories. [ OK ] Stopped Daily apt download activities. [ OK ] Stopped target System Time Synchronized. [ 85.930950][ T376] usb 1-1: USB disconnect, device number 2 [ 85.950279][ C0] keytouch 0003:0926:3333.0003: usb_submit_urb(ctrl) failed: -19 Stopping System Logging Service... [ 85.961245][ T621] usb 6-1: USB disconnect, device number 2 [ 85.980256][ C1] keytouch 0003:0926:3333.0004: usb_submit_urb(ctrl) failed: -19 Stopping Regular background program processing daemon... Stopping OpenBSD Secure Shell server... Stopping Getty on tty4... [ OK ] Removed slice system-serial\x2dgetty.slice. Stopping Getty on tty6... Stopping Getty on tty3... Stopping Getty on tty1... Stopping Getty on tty5... Stopping Getty on tty2... 14:25:57 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x4f, &(0x7f0000000240)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af96ec00055ec6b218ac0e0e7b67afaae1c08f5914c639ae083b787e6d8b5d416d44184343c0be3c15e") 14:25:57 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:25:57 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 14:25:57 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000006c0)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r0 = getpid() read(0xffffffffffffffff, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) [ OK ] Stopped getty on tty2-tty6 if dbus and logind are not available. [ OK ] Stopped Regular background program processing daemon. 14:25:57 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 14:25:57 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ OK ] Stopped Syste[ 86.352610][ T22] audit: type=1326 audit(1616336757.183:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=760 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466459 code=0x0 m Logging Service. [ OK ] Stopped Getty on tty4. 14:25:57 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x4f, &(0x7f0000000240)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af96ec00055ec6b218ac0e0e7b67afaae1c08f5914c639ae083b787e6d8b5d416d44184343c0be3c15e") 14:25:57 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/cgroup\x00') [ OK ] Stopped Getty on tty6. [ 86.427536][ T763] loop4: p2 < > p4 [ 86.433648][ T763] loop4: p2 size 2 extends beyond EOD, truncated [ OK ] Stopped Getty on tty2. 14:25:57 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x4f, &(0x7f0000000240)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af96ec00055ec6b218ac0e0e7b67afaae1c08f5914c639ae083b787e6d8b5d416d44184343c0be3c15e") [ 86.513201][ T763] loop4: p4 size 2097152 extends beyond EOD, truncated [ OK ] Stopped Getty on tty1. 14:25:57 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/cgroup\x00') 14:25:57 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/cgroup\x00') [ OK ] Stopped Getty on tty5. [ 86.610599][ T17] usb 2-1: new high-speed USB device number 5 using dummy_hcd 14:25:57 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/cgroup\x00') [ OK ] Stopped Getty on tty3. [ OK ] Stopped OpenBSD Secure Shell server. Stopping Permit User Sessions... [ OK ] Removed slice system-getty.slice. [ OK ] Stopped Permit User Sessions. [ 86.810220][ T376] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ OK ] Stopped targe[ 86.820327][ T12] usb 6-1: new high-speed USB device number 3 using dummy_hcd t Network. Stopping Raise network interfaces... [ OK ] Stopped target Remote File Systems. [ OK ] Stopped target Basic System. [ OK ] Stopped target System Initialization. Stopping Network Time Synchronization... [ 86.990290][ T17] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 87.001196][ T17] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 Stoppin[ 87.013212][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 g Load/Save Random Seed... [ 87.026551][ T17] usb 2-1: config 0 descriptor?? [ OK ] Stopped target Encrypted Volumes. Stopping Update UTMP about System Boot/Shutdown... [ OK ] Stopped target Swap. [ OK ] Stopped target Sockets. [ OK ] Closed Syslog Socket. [ 87.200264][ T12] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 87.211198][ T376] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 87.222176][ T12] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 87.231422][ T376] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 87.240532][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ OK [0[ 87.248994][ T376] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 m] Stopped targe[ 87.258404][ T12] usb 6-1: config 0 descriptor?? t Slices. [ 87.265267][ T376] usb 1-1: config 0 descriptor?? [ OK ] Stopped target Paths. [ OK ] Stopped Dispatch Password Requests to Console Directory Watch. [ OK ] Stopped Forward Password Requests to Wall Directory Watch. [ OK ] Stopped Network Time Synchronization. [ OK ] Stopped Load/Save Random Seed. [ OK ] Stopped Update UTMP about System Boot/Shutdown. [ OK ] Stopped Create Volatile Files and Directories. [ 87.501754][ T17] keytouch 0003:0926:3333.0005: fixing up Keytouch IEC report descriptor [ 87.512352][ T17] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0005/input/input8 [ 87.593261][ T17] keytouch 0003:0926:3333.0005: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 87.740892][ T12] keytouch 0003:0926:3333.0006: fixing up Keytouch IEC report descriptor [ 87.750934][ T376] keytouch 0003:0926:3333.0007: fixing up Keytouch IEC report descriptor [ 87.760365][ T12] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0006/input/input9 [ 87.771890][ T376] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0007/input/input10 [ 87.853520][ T12] keytouch 0003:0926:3333.0006: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 87.923401][ T376] keytouch 0003:0926:3333.0007: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 88.111034][ T12] usb 2-1: USB disconnect, device number 5 [ 88.120154][ C1] keytouch 0003:0926:3333.0005: usb_submit_urb(ctrl) failed: -19 [ 88.351025][ T12] usb 1-1: USB disconnect, device number 3 [ 88.360673][ T117] usb 6-1: USB disconnect, device number 3 [ OK ] Stopped Raise network interfaces. [ OK ] Stopped Apply Kernel Variables. [ OK ] Stopped target Local File Systems. Unmounting /syzcgroup/unified... [ OK ] Stopped Load Kernel Modules. [ OK ] Unmounted /syzcgroup/unified. [ OK ] Reached target Unmount All Filesystems. [ OK ] Stopped target Local File Systems (Pre). [ OK ] Stopped Create Static Device Nodes in /dev. [ OK ] Stopped Remount Root and Kernel File Systems. [ OK ] Reached target Shutdown. [ 88.900169][ T787] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ OK ] Reached target Final Step. Starting Reboot... [ 88.999884][ T1] printk: systemd-shutdow: 35 output lines suppressed due to ratelimiting [ 89.109718][ T1] systemd-shutdown[1]: Sending SIGTERM to remaining processes... [ 89.139867][ T141] systemd-journald[141]: Received SIGTERM from PID 1 (systemd-shutdow). [ 89.165339][ T117] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 89.180201][ T12] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 89.215580][ T787] usb 2-1: device descriptor read/all, error -71 [ 90.120222][ T7] device bridge_slave_1 left promiscuous mode [ 90.126345][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.133671][ T7] device bridge_slave_0 left promiscuous mode [ 90.139756][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.140550][ T7] device bridge_slave_1 left promiscuous mode [ 92.146667][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.154001][ T7] device bridge_slave_0 left promiscuous mode [ 92.160135][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.167484][ T7] device bridge_slave_1 left promiscuous mode [ 92.173628][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.181068][ T7] device bridge_slave_0 left promiscuous mode [ 92.187140][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.194601][ T7] device bridge_slave_1 left promiscuous mode [ 92.200828][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.208047][ T7] device bridge_slave_0 left promiscuous mode [ 92.214196][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.221603][ T7] device bridge_slave_1 left promiscuous mode [ 92.227719][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.234983][ T7] device bridge_slave_0 left promiscuous mode [ 92.241224][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.145986][ T1] systemd-shutdown[1]: Sending SIGKILL to remaining processes... [ 179.161489][ T1] systemd-shutdown[1]: Unmounting file systems. [ 179.168293][ T1] systemd-shutdown[1]: Remounting '/' read-only with options 'seclabel'. [ 179.177969][ T1] systemd-shutdown[1]: Remounting '/' read-only with options 'seclabel'. [ 179.186494][ T1] systemd-shutdown[1]: All filesystems unmounted. [ 179.192893][ T1] systemd-shutdown[1]: Deactivating swaps. [ 179.198904][ T1] systemd-shutdown[1]: All swaps deactivated. [ 179.204991][ T1] systemd-shutdown[1]: Detaching loop devices. [ 179.216188][ T1] systemd-shutdown[1]: All loop devices detached. [ 179.222610][ T1] systemd-shutdown[1]: Detaching DM devices. [ 179.263813][ T1] kvm: exiting hardware virtualization [ 179.269750][ T1] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 179.276181][ T1] reboot: Restarting system [ 179.280704][ T1] reboot: machine restart SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID c036641a-ab3f-bc0d-2821-39dbfddd8aa5 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2430: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x00000000057ce2c9 input_len: 0x00000000020338a0 output: 0x0000000001000000 output_len: 0x00000000061f4b28 kernel_total_size: 0x0000000006826000 needed_size: 0x0000000006a00000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000][ T0] Linux version 5.4.107-syzkaller-00750-g543ec4541c0e (syzkaller@syzkaller) (Debian clang version 11.0.1-2, GNU ld (GNU Binutils for Debian) 2.35.1) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000002][ T0] kvm-clock: cpu 0, msr 6e1b001, primary cpu clock [ 0.000002][ T0] kvm-clock: using sched offset of 2619670168 cycles [ 0.001008][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003394][ T0] tsc: Detected 2300.000 MHz processor [ 0.007889][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.008856][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.009865][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.015976][ T0] found SMP MP-table at [mem 0x000f26f0-0x000f26ff] [ 0.017122][ T0] Using GB pages for direct mapping [ 0.019005][ T0] ACPI: Early table checksum verification disabled [ 0.019893][ T0] ACPI: RSDP 0x00000000000F2470 000014 (v00 Google) [ 0.020794][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.022086][ T0] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.023333][ T0] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.024576][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.025401][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.026121][ T0] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.027436][ T0] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.028755][ T0] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.030064][ T0] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.032091][ T0] Zone ranges: [ 0.032540][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.033542][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.034436][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.035390][ T0] Movable zone start for each node [ 0.036024][ T0] Early memory node ranges [ 0.036637][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.037634][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.038615][ T0] node 0: [mem 0x0000000100000000-0x000000023fffffff] [ 0.040995][ T0] Zeroed struct page in unavailable ranges: 101 pages [ 0.041000][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000023fffffff] [ 0.614827][ T0] kasan: KernelAddressSanitizer initialized [ 0.616392][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.617112][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.618060][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.619187][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.620371][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.621382][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.622422][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.623527][ T0] Using ACPI (MADT) for SMP configuration information [ 0.624500][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.625449][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.626381][ T0] Booting paravirtualized kernel on KVM [ 0.627152][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.863688][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:1 [ 1.866350][ T0] percpu: Embedded 61 pages/cpu s208984 r8192 d32680 u1048576 [ 1.867440][ T0] kvm-stealtime: cpu 0, msr 1f6e1f240 [ 1.868160][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 1.869270][ T0] Built 1 zonelists, mobility grouping on. Total pages: 2064262 [ 1.870416][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 dummy_hcd.num=8 watchdog_thresh=55 workqueue.watchdog_thresh=140 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 1.884093][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 1.887240][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 1.888626][ T0] mem auto-init: stack:all(zero), heap alloc:on, heap free:off [ 2.056633][ T0] Memory: 7009588K/8388204K available (57376K kernel code, 6653K rwdata, 18696K rodata, 1956K init, 10288K bss, 1378616K reserved, 0K cma-reserved) [ 2.058852][ T0] random: get_random_u64 called from __kmem_cache_create+0x38/0x6f0 with crng_init=0 [ 2.060270][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 [ 2.063598][ T0] rcu: Preemptible hierarchical RCU implementation. [ 2.064538][ T0] rcu: RCU dyntick-idle grace-period acceleration is enabled. [ 2.065762][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 2.066843][ T0] All grace periods are expedited (rcu_expedited). [ 2.067724][ T0] Tasks RCU enabled. [ 2.068258][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 2.069347][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 2.073028][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 2.074244][ T0] rcu: Offload RCU callbacks from CPUs: (none). [ 2.075182][ T0] random: crng done (trusting CPU's manufacturer) [ 2.076186][ T0] Console: colour dummy device 80x25 [ 2.076982][ T0] printk: console [ttyS0] enabled [ 2.076982][ T0] printk: console [ttyS0] enabled [ 2.078351][ T0] printk: bootconsole [earlyser0] disabled [ 2.078351][ T0] printk: bootconsole [earlyser0] disabled [ 2.079931][ T0] ACPI: Core revision 20190816 [ 2.081019][ T0] APIC: Switch to symmetric I/O mode setup [ 2.082397][ T0] x2apic enabled [ 2.084160][ T0] Switched APIC routing to physical x2apic. [ 2.088403][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 2.089538][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 2.091161][ T0] Calibrating delay loop (skipped) preset value.. 4600.00 BogoMIPS (lpj=23000000) [ 2.092520][ T0] pid_max: default: 32768 minimum: 301 [ 2.093585][ T0] LSM: Security Framework initializing [ 2.094536][ T0] SELinux: Initializing. [ 2.095504][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 2.096695][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 2.099364][ T0] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 2.100484][ T0] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 2.101176][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 2.102553][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 2.102604][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 2.105339][ T0] MDS: Mitigation: Clear CPU buffers [ 2.106438][ T0] Freeing SMP alternatives memory: 40K [ 2.228263][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 2.230193][ T1] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 2.231155][ T1] rcu: Hierarchical SRCU implementation. [ 2.231155][ T1] smp: Bringing up secondary CPUs ... [ 2.231155][ T1] x86: Booting SMP configuration: [ 2.231155][ T1] .... node #0, CPUs: #1 [ 0.016051][ T0] kvm-clock: cpu 1, msr 6e1b041, secondary cpu clock [ 2.231155][ T14] kvm-stealtime: cpu 1, msr 1f6f1f240 [ 2.231178][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 2.233306][ T1] smp: Brought up 1 node, 2 CPUs [ 2.234037][ T1] smpboot: Max logical packages: 1 [ 2.234718][ T1] smpboot: Total of 2 processors activated (9200.00 BogoMIPS) [ 2.236404][ T1] devtmpfs: initialized [ 2.242752][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.242765][ T1] futex hash table entries: 512 (order: 3, 32768 bytes, linear) [ 2.245793][ T1] NET: Registered protocol family 16 [ 2.247741][ T1] audit: initializing netlink subsys (disabled) [ 2.251230][ T22] audit: type=2000 audit(1616336855.030:1): state=initialized audit_enabled=0 res=1 [ 2.253077][ T1] cpuidle: using governor menu [ 2.254339][ T1] ACPI: bus type PCI registered [ 2.255629][ T1] PCI: Using configuration type 1 for base access [ 2.295196][ T26] cryptomgr_test (26) used greatest stack depth: 29456 bytes left [ 2.295196][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.301802][ T1] ACPI: Added _OSI(Module Device) [ 2.302823][ T1] ACPI: Added _OSI(Processor Device) [ 2.303632][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.304525][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.305390][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 2.306188][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 2.307131][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 2.367179][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.389292][ T1] ACPI: Interpreter enabled [ 2.390161][ T1] ACPI: (supports S0 S3 S5) [ 2.390905][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.391558][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.395501][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.472417][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.473667][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.475070][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 2.481998][ T1] PCI host bridge to bus 0000:00 [ 2.482902][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.484076][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.485294][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.486484][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.487756][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.488773][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.494602][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.512025][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.527829][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.532148][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.538397][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.542020][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.555947][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.562930][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.567514][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.581955][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.592181][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.625125][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 2.629731][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 2.639179][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 2.645435][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 2.650171][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 2.674105][ T1] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 2.677828][ T1] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 2.681683][ T1] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 2.685259][ T1] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 2.687757][ T1] ACPI: PCI Interrupt Link [LNKS] (IRQs *9) [ 2.701237][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 2.702377][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 2.703775][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 2.704702][ T1] vgaarb: loaded [ 2.707091][ T1] SCSI subsystem initialized [ 2.707091][ T1] ACPI: bus type USB registered [ 2.707091][ T1] usbcore: registered new interface driver usbfs [ 2.707091][ T1] usbcore: registered new interface driver hub [ 2.707091][ T1] usbcore: registered new device driver usb [ 2.707091][ T1] videodev: Linux video capture interface: v2.00 [ 2.708055][ T1] EDAC MC: Ver: 3.0.0 [ 2.711662][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 2.712598][ T1] PCI: Using ACPI for IRQ routing [ 2.722592][ T1] Bluetooth: Core ver 2.22 [ 2.723362][ T1] NET: Registered protocol family 31 [ 2.724066][ T1] Bluetooth: HCI device and connection manager initialized [ 2.725156][ T1] Bluetooth: HCI socket layer initialized [ 2.725920][ T1] Bluetooth: L2CAP socket layer initialized [ 2.726837][ T1] Bluetooth: SCO socket layer initialized [ 2.727882][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 2.727882][ T1] NET: Registered protocol family 39 [ 2.727882][ T1] clocksource: Switched to clocksource kvm-clock [ 2.917751][ T1] VFS: Disk quotas dquot_6.6.0 [ 2.919120][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 2.920642][ T1] pnp: PnP ACPI init [ 2.931608][ T1] pnp: PnP ACPI: found 7 devices [ 2.952743][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.952745][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.954135][ T1] thermal_sys: Registered thermal governor 'power_allocator' [ 2.959953][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 2.965153][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 2.966562][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 2.967932][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 2.969700][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 2.971901][ T1] NET: Registered protocol family 2 [ 2.974211][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear) [ 2.976387][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 2.979721][ T1] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) [ 2.981626][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 2.983160][ T1] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 2.984830][ T1] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 2.987294][ T1] NET: Registered protocol family 1 [ 2.988934][ T1] NET: Registered protocol family 44 [ 2.990126][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 2.991566][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 2.993777][ T1] PCI: CLS 0 bytes, default 64 [ 2.995905][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 2.997656][ T1] software IO TLB: mapped [mem 0xbbffd000-0xbfffd000] (64MB) [ 2.999844][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 3.003071][ T1] kvm: already loaded the other module [ 3.003979][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 3.006286][ T1] clocksource: Switched to clocksource tsc [ 3.013950][ T1] Initialise system trusted keyrings [ 3.015801][ T1] workingset: timestamp_bits=46 max_order=21 bucket_order=0 [ 3.049791][ T1] fuse: init (API version 7.31) [ 3.051893][ T1] 9p: Installing v9fs 9p2000 file system support [ 3.070452][ T1] Key type asymmetric registered [ 3.072180][ T1] Asymmetric key parser 'x509' registered [ 3.073258][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244) [ 3.074868][ T1] io scheduler mq-deadline registered [ 3.076221][ T1] io scheduler kyber registered [ 3.079741][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 3.091340][ T1] ACPI: Power Button [PWRF] [ 3.093458][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 3.096177][ T1] ACPI: Sleep Button [SLPF] [ 3.109303][ T1] PCI Interrupt Link [LNKC] enabled at IRQ 11 [ 3.111137][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 3.125372][ T1] PCI Interrupt Link [LNKD] enabled at IRQ 10 [ 3.127096][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 3.141278][ T1] PCI Interrupt Link [LNKB] enabled at IRQ 10 [ 3.143357][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 3.153346][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 3.159581][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled [ 3.183390][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 3.207966][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 3.232363][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 3.257017][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 3.285904][ T1] brd: module loaded [ 3.317845][ T1] loop: module loaded [ 3.330381][ T1] scsi host0: Virtio SCSI HBA [ 3.374266][ T1] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 3.487254][ T90] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 3.487557][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 3.489516][ T90] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 3.492098][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 3.492681][ T1] libphy: Fixed MDIO Bus: probed [ 3.496697][ T90] sd 0:0:1:0: [sda] Write Protect is off [ 3.497839][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 3.500702][ T90] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 3.528664][ T1] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI [ 3.530879][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 3.530921][ T90] sda: sda1 [ 3.532755][ T1] PPP generic driver version 2.4.2 [ 3.535186][ T1] PPP BSD Compression module registered [ 3.536400][ T1] PPP Deflate Compression module registered [ 3.537738][ T1] PPP MPPE Compression module registered [ 3.538953][ T1] NET: Registered protocol family 24 [ 3.539993][ T1] PPTP driver version 0.8.5 [ 3.542282][ T1] usbcore: registered new interface driver rtl8150 [ 3.544056][ T1] usbcore: registered new interface driver r8152 [ 3.545564][ T90] sd 0:0:1:0: [sda] Attached SCSI disk [ 3.545676][ T1] usbcore: registered new interface driver asix [ 3.548135][ T1] usbcore: registered new interface driver ax88179_178a [ 3.549730][ T1] usbcore: registered new interface driver cdc_ether [ 3.551093][ T1] usbcore: registered new interface driver cdc_eem [ 3.552554][ T1] usbcore: registered new interface driver dm9601 [ 3.553692][ T1] usbcore: registered new interface driver sr9700 [ 3.554918][ T1] usbcore: registered new interface driver CoreChips [ 3.556739][ T1] usbcore: registered new interface driver smsc75xx [ 3.558601][ T1] usbcore: registered new interface driver smsc95xx [ 3.560439][ T1] usbcore: registered new interface driver gl620a [ 3.562082][ T1] usbcore: registered new interface driver net1080 [ 3.563739][ T1] usbcore: registered new interface driver plusb [ 3.565345][ T1] usbcore: registered new interface driver rndis_host [ 3.567074][ T1] usbcore: registered new interface driver cdc_subset [ 3.568892][ T1] usbcore: registered new interface driver zaurus [ 3.570578][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 3.572559][ T1] usbcore: registered new interface driver ipheth [ 3.574461][ T1] usbcore: registered new interface driver cdc_ncm [ 3.576233][ T1] usbcore: registered new interface driver cdc_mbim [ 3.579680][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 3.581675][ T1] ehci-pci: EHCI PCI platform driver [ 3.583294][ T1] ehci-platform: EHCI generic platform driver [ 3.584689][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 3.586253][ T1] ohci-pci: OHCI PCI platform driver [ 3.587797][ T1] ohci-platform: OHCI generic platform driver [ 3.589723][ T1] usbcore: registered new interface driver cdc_acm [ 3.591390][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 3.593492][ T1] usbcore: registered new interface driver usblp [ 3.595036][ T1] usbcore: registered new interface driver cdc_wdm [ 3.596604][ T1] usbcore: registered new interface driver uas [ 3.597976][ T1] usbcore: registered new interface driver usb-storage [ 3.599504][ T1] usbcore: registered new interface driver ums-alauda [ 3.601117][ T1] usbcore: registered new interface driver ums-cypress [ 3.602660][ T1] usbcore: registered new interface driver ums-datafab [ 3.604110][ T1] usbcore: registered new interface driver ums-freecom [ 3.605681][ T1] usbcore: registered new interface driver ums-isd200 [ 3.607129][ T1] usbcore: registered new interface driver ums-jumpshot [ 3.608735][ T1] usbcore: registered new interface driver ums-karma [ 3.610508][ T1] usbcore: registered new interface driver ums-onetouch [ 3.612274][ T1] usbcore: registered new interface driver ums-sddr09 [ 3.613796][ T1] usbcore: registered new interface driver ums-sddr55 [ 3.615470][ T1] usbcore: registered new interface driver ums-usbat [ 3.617375][ T1] usbcore: registered new interface driver usbserial_generic [ 3.619103][ T1] usbserial: USB Serial support registered for generic [ 3.620842][ T1] usbcore: registered new interface driver ftdi_sio [ 3.622474][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 3.624435][ T1] usbcore: registered new interface driver pl2303 [ 3.626022][ T1] usbserial: USB Serial support registered for pl2303 [ 3.627646][ T1] usbcore: registered new interface driver usb_ehset_test [ 3.629306][ T1] usbcore: registered new interface driver trancevibrator [ 3.631038][ T1] usbcore: registered new interface driver lvs [ 3.633219][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.635179][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 3.637089][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 3.639816][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.642065][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.643855][ T1] usb usb1: Product: Dummy host controller [ 3.645330][ T1] usb usb1: Manufacturer: Linux 5.4.107-syzkaller-00750-g543ec4541c0e dummy_hcd [ 3.647683][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 3.650154][ T1] hub 1-0:1.0: USB hub found [ 3.651460][ T1] hub 1-0:1.0: 1 port detected [ 3.653830][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.655731][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 3.657491][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 3.659981][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.661897][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.663908][ T1] usb usb2: Product: Dummy host controller [ 3.665270][ T1] usb usb2: Manufacturer: Linux 5.4.107-syzkaller-00750-g543ec4541c0e dummy_hcd [ 3.667487][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 3.669877][ T1] hub 2-0:1.0: USB hub found [ 3.671155][ T1] hub 2-0:1.0: 1 port detected [ 3.673506][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.675686][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 3.677219][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 3.679567][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.681607][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.683195][ T1] usb usb3: Product: Dummy host controller [ 3.684567][ T1] usb usb3: Manufacturer: Linux 5.4.107-syzkaller-00750-g543ec4541c0e dummy_hcd [ 3.686418][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 3.688480][ T1] hub 3-0:1.0: USB hub found [ 3.689583][ T1] hub 3-0:1.0: 1 port detected [ 3.691704][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.693449][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 3.695214][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 3.697443][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.699351][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.700960][ T1] usb usb4: Product: Dummy host controller [ 3.702322][ T1] usb usb4: Manufacturer: Linux 5.4.107-syzkaller-00750-g543ec4541c0e dummy_hcd [ 3.704374][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 3.706686][ T1] hub 4-0:1.0: USB hub found [ 3.707677][ T1] hub 4-0:1.0: 1 port detected [ 3.710609][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.712292][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 3.714019][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 3.716374][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.718227][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.719688][ T1] usb usb5: Product: Dummy host controller [ 3.720772][ T1] usb usb5: Manufacturer: Linux 5.4.107-syzkaller-00750-g543ec4541c0e dummy_hcd [ 3.722548][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 3.724580][ T1] hub 5-0:1.0: USB hub found [ 3.725807][ T1] hub 5-0:1.0: 1 port detected [ 3.727990][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.729780][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 3.731456][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 3.733624][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.735459][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.737314][ T1] usb usb6: Product: Dummy host controller [ 3.738811][ T1] usb usb6: Manufacturer: Linux 5.4.107-syzkaller-00750-g543ec4541c0e dummy_hcd [ 3.740625][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 3.742725][ T1] hub 6-0:1.0: USB hub found [ 3.743887][ T1] hub 6-0:1.0: 1 port detected [ 3.746095][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.747594][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 3.749331][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 3.751555][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.753601][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.755307][ T1] usb usb7: Product: Dummy host controller [ 3.756543][ T1] usb usb7: Manufacturer: Linux 5.4.107-syzkaller-00750-g543ec4541c0e dummy_hcd [ 3.758319][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 3.760541][ T1] hub 7-0:1.0: USB hub found [ 3.761849][ T1] hub 7-0:1.0: 1 port detected [ 3.764184][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.766172][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 3.767691][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 3.770062][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.771990][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.773964][ T1] usb usb8: Product: Dummy host controller [ 3.775128][ T1] usb usb8: Manufacturer: Linux 5.4.107-syzkaller-00750-g543ec4541c0e dummy_hcd [ 3.777000][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 3.779170][ T1] hub 8-0:1.0: USB hub found [ 3.780334][ T1] hub 8-0:1.0: 1 port detected [ 3.787102][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 3.789617][ T1] i8042: Warning: Keylock active [ 3.792360][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 3.793825][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 3.796617][ T1] usbcore: registered new interface driver xpad [ 3.798223][ T1] usbcore: registered new interface driver usb_acecad [ 3.799942][ T1] usbcore: registered new interface driver aiptek [ 3.801646][ T1] usbcore: registered new interface driver gtco [ 3.803145][ T1] usbcore: registered new interface driver hanwang [ 3.804794][ T1] usbcore: registered new interface driver kbtab [ 3.807069][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 3.809848][ T1] rtc_cmos 00:00: registered as rtc0 [ 3.811455][ T1] rtc_cmos 00:00: setting system clock to 2021-03-21T14:27:36 UTC (1616336856) [ 3.813882][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 3.815846][ T1] usbcore: registered new interface driver uvcvideo [ 3.817286][ T1] USB Video Class driver (1.1.1) [ 3.818366][ T1] gspca_main: v2.14.0 registered [ 3.819615][ T1] device-mapper: uevent: version 1.0.3 [ 3.821471][ T1] device-mapper: ioctl: 4.41.0-ioctl (2019-09-16) initialised: dm-devel@redhat.com [ 3.824009][ T1] device-mapper: verity-avb: AVB error handler initialized with vbmeta device: [ 3.825927][ T1] Bluetooth: HCI UART driver ver 2.3 [ 3.827106][ T1] Bluetooth: HCI UART protocol H4 registered [ 3.828329][ T1] Bluetooth: HCI UART protocol LL registered [ 3.829649][ T1] Bluetooth: HCI UART protocol QCA registered [ 3.830918][ T1] intel_pstate: CPU model not supported [ 3.832308][ T1] sdhci: Secure Digital Host Controller Interface driver [ 3.833724][ T1] sdhci: Copyright(c) Pierre Ossman [ 3.834793][ T1] sdhci-pltfm: SDHCI platform and OF driver helper [ 3.836240][ T1] hidraw: raw HID events driver (C) Jiri Kosina [ 3.845612][ T1] usbcore: registered new interface driver usbhid [ 3.847319][ T1] usbhid: USB HID core driver [ 3.849856][ T1] ashmem: initialized [ 3.851918][ T1] gnss: GNSS driver registered with major 236 [ 3.854055][ T1] usbcore: registered new interface driver snd-usb-audio [ 3.856526][ T1] u32 classifier [ 3.857480][ T1] input device check on [ 3.858562][ T1] Actions configured [ 3.860581][ T1] nf_conntrack_irc: failed to register helpers [ 3.862048][ T1] nf_conntrack_sane: failed to register helpers [ 3.865397][ T1] xt_time: kernel timezone is -0000 [ 3.866762][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 3.869277][ T1] gre: GRE over IPv4 demultiplexor driver [ 3.870538][ T1] ip_gre: GRE over IPv4 tunneling driver [ 3.874553][ T1] IPv4 over IPsec tunneling driver [ 3.877558][ T1] Initializing XFRM netlink socket [ 3.878764][ T1] IPsec XFRM device driver [ 3.881517][ T1] NET: Registered protocol family 10 [ 3.885638][ T1] Segment Routing with IPv6 [ 3.887078][ T1] mip6: Mobile IPv6 [ 3.889814][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 3.894484][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 3.897110][ T1] NET: Registered protocol family 17 [ 3.898299][ T1] NET: Registered protocol family 15 [ 3.899904][ T1] Bluetooth: RFCOMM TTY layer initialized [ 3.901001][ T1] Bluetooth: RFCOMM socket layer initialized [ 3.902214][ T1] Bluetooth: RFCOMM ver 1.11 [ 3.903243][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 3.904707][ T1] Bluetooth: HIDP socket layer initialized [ 3.905900][ T1] l2tp_core: L2TP core driver, V2.0 [ 3.906996][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 3.908209][ T1] tipc: Activated (version 2.0.0) [ 3.909649][ T1] NET: Registered protocol family 30 [ 3.910920][ T1] tipc: Started in single node mode [ 3.912194][ T1] 9pnet: Installing 9P2000 support [ 3.913913][ T1] NET: Registered protocol family 40 [ 3.921360][ T1] IPI shorthand broadcast: enabled [ 3.922624][ T1] AVX2 version of gcm_enc/dec engaged. [ 3.923917][ T1] AES CTR mode by8 optimization enabled [ 3.927550][ T1] sched_clock: Marking stable (3921475776, 6051276)->(3943489834, -15962782) [ 3.930566][ T1] registered taskstats version 1 [ 3.931838][ T1] Loading compiled-in X.509 certificates [ 3.933731][ T1] Key type ._fscrypt registered [ 3.934932][ T1] Key type .fscrypt registered [ 3.936020][ T1] Key type fscrypt-provisioning registered [ 3.939531][ T1] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 3.942353][ T115] cryptomgr_probe (115) used greatest stack depth: 29072 bytes left [ 3.945305][ T1] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 3.947248][ T1] ALSA device list: [ 3.948323][ T12] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 3.950429][ T12] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 3.951218][ T1] No soundcards found. [ 4.002097][ T67] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 4.064828][ T1] EXT4-fs (sda1): mounted filesystem without journal. Opts: (null) [ 4.066776][ T1] VFS: Mounted root (ext4 filesystem) readonly on device 8:1. [ 4.100374][ T1] devtmpfs: mounted [ 4.102444][ T1] Freeing unused kernel image memory: 1956K [ 4.104086][ T1] Write protecting the kernel read-only data: 79872k [ 4.106897][ T1] Freeing unused kernel image memory: 2012K [ 4.109244][ T1] Freeing unused kernel image memory: 1784K [ 4.110403][ T1] Run /sbin/init as init process [ 6.099367][ T1] SELinux: Permission getrlimit in class process not defined in policy. [ 6.101646][ T1] SELinux: Class process2 not defined in policy. [ 6.103526][ T1] SELinux: Permission watch in class filesystem not defined in policy. [ 6.105952][ T1] SELinux: Permission map in class file not defined in policy. [ 6.107239][ T1] SELinux: Permission watch in class file not defined in policy. [ 6.109380][ T1] SELinux: Permission watch_mount in class file not defined in policy. [ 6.110841][ T1] SELinux: Permission watch_sb in class file not defined in policy. [ 6.112731][ T1] SELinux: Permission watch_with_perm in class file not defined in policy. [ 6.114353][ T1] SELinux: Permission watch_reads in class file not defined in policy. [ 6.116025][ T1] SELinux: Permission map in class dir not defined in policy. [ 6.117681][ T1] SELinux: Permission watch in class dir not defined in policy. [ 6.119508][ T1] SELinux: Permission watch_mount in class dir not defined in policy. [ 6.120967][ T1] SELinux: Permission watch_sb in class dir not defined in policy. [ 6.122325][ T1] SELinux: Permission watch_with_perm in class dir not defined in policy. [ 6.124642][ T1] SELinux: Permission watch_reads in class dir not defined in policy. [ 6.127472][ T1] SELinux: Permission map in class lnk_file not defined in policy. [ 6.128593][ T1] SELinux: Permission watch in class lnk_file not defined in policy. [ 6.130060][ T1] SELinux: Permission watch_mount in class lnk_file not defined in policy. [ 6.131613][ T1] SELinux: Permission watch_sb in class lnk_file not defined in policy. [ 6.133901][ T1] SELinux: Permission watch_with_perm in class lnk_file not defined in policy. [ 6.135954][ T1] SELinux: Permission watch_reads in class lnk_file not defined in policy. [ 6.137450][ T1] SELinux: Permission map in class chr_file not defined in policy. [ 6.138654][ T1] SELinux: Permission watch in class chr_file not defined in policy. [ 6.139814][ T1] SELinux: Permission watch_mount in class chr_file not defined in policy. [ 6.141740][ T1] SELinux: Permission watch_sb in class chr_file not defined in policy. [ 6.143896][ T1] SELinux: Permission watch_with_perm in class chr_file not defined in policy. [ 6.145601][ T1] SELinux: Permission watch_reads in class chr_file not defined in policy. [ 6.147903][ T1] SELinux: Permission map in class blk_file not defined in policy. [ 6.149346][ T1] SELinux: Permission watch in class blk_file not defined in policy. [ 6.151048][ T1] SELinux: Permission watch_mount in class blk_file not defined in policy. [ 6.153496][ T1] SELinux: Permission watch_sb in class blk_file not defined in policy. [ 6.155243][ T1] SELinux: Permission watch_with_perm in class blk_file not defined in policy. [ 6.156908][ T1] SELinux: Permission watch_reads in class blk_file not defined in policy. [ 6.158419][ T1] SELinux: Permission map in class sock_file not defined in policy. [ 6.160887][ T1] SELinux: Permission watch in class sock_file not defined in policy. [ 6.162857][ T1] SELinux: Permission watch_mount in class sock_file not defined in policy. [ 6.165060][ T1] SELinux: Permission watch_sb in class sock_file not defined in policy. [ 6.166690][ T1] SELinux: Permission watch_with_perm in class sock_file not defined in policy. [ 6.168008][ T1] SELinux: Permission watch_reads in class sock_file not defined in policy. [ 6.169818][ T1] SELinux: Permission map in class fifo_file not defined in policy. [ 6.171887][ T1] SELinux: Permission watch in class fifo_file not defined in policy. [ 6.174491][ T1] SELinux: Permission watch_mount in class fifo_file not defined in policy. [ 6.176679][ T1] SELinux: Permission watch_sb in class fifo_file not defined in policy. [ 6.178079][ T1] SELinux: Permission watch_with_perm in class fifo_file not defined in policy. [ 6.179403][ T1] SELinux: Permission watch_reads in class fifo_file not defined in policy. [ 6.181116][ T1] SELinux: Permission map in class socket not defined in policy. [ 6.182855][ T1] SELinux: Permission map in class tcp_socket not defined in policy. [ 6.185188][ T1] SELinux: Permission map in class udp_socket not defined in policy. [ 6.187826][ T1] SELinux: Permission map in class rawip_socket not defined in policy. [ 6.189915][ T1] SELinux: Permission map in class netlink_socket not defined in policy. [ 6.191530][ T1] SELinux: Permission map in class packet_socket not defined in policy. [ 6.192937][ T1] SELinux: Permission map in class key_socket not defined in policy. [ 6.194540][ T1] SELinux: Permission map in class unix_stream_socket not defined in policy. [ 6.195906][ T1] SELinux: Permission map in class unix_dgram_socket not defined in policy. [ 6.197671][ T1] SELinux: Permission map in class netlink_route_socket not defined in policy. [ 6.199614][ T1] SELinux: Permission nlmsg_readpriv in class netlink_route_socket not defined in policy. [ 6.201281][ T1] SELinux: Permission map in class netlink_tcpdiag_socket not defined in policy. [ 6.203109][ T1] SELinux: Permission map in class netlink_nflog_socket not defined in policy. [ 6.204705][ T1] SELinux: Permission map in class netlink_xfrm_socket not defined in policy. [ 6.206781][ T1] SELinux: Permission map in class netlink_selinux_socket not defined in policy. [ 6.208439][ T1] SELinux: Permission map in class netlink_iscsi_socket not defined in policy. [ 6.210120][ T1] SELinux: Permission map in class netlink_audit_socket not defined in policy. [ 6.212520][ T1] SELinux: Permission map in class netlink_fib_lookup_socket not defined in policy. [ 6.215069][ T1] SELinux: Permission map in class netlink_connector_socket not defined in policy. [ 6.217009][ T1] SELinux: Permission map in class netlink_netfilter_socket not defined in policy. [ 6.219181][ T1] SELinux: Permission map in class netlink_dnrt_socket not defined in policy. [ 6.220694][ T1] SELinux: Permission map in class netlink_kobject_uevent_socket not defined in policy. [ 6.222500][ T1] SELinux: Permission map in class netlink_generic_socket not defined in policy. [ 6.224735][ T1] SELinux: Permission map in class netlink_scsitransport_socket not defined in policy. [ 6.226539][ T1] SELinux: Permission map in class netlink_rdma_socket not defined in policy. [ 6.228717][ T1] SELinux: Permission map in class netlink_crypto_socket not defined in policy. [ 6.230099][ T1] SELinux: Permission map in class appletalk_socket not defined in policy. [ 6.231940][ T1] SELinux: Permission map in class dccp_socket not defined in policy. [ 6.233310][ T1] SELinux: Permission map in class tun_socket not defined in policy. [ 6.235817][ T1] SELinux: Class sctp_socket not defined in policy. [ 6.237052][ T1] SELinux: Class icmp_socket not defined in policy. [ 6.238323][ T1] SELinux: Class ax25_socket not defined in policy. [ 6.239837][ T1] SELinux: Class ipx_socket not defined in policy. [ 6.241334][ T1] SELinux: Class netrom_socket not defined in policy. [ 6.242944][ T1] SELinux: Class atmpvc_socket not defined in policy. [ 6.244396][ T1] SELinux: Class x25_socket not defined in policy. [ 6.245739][ T1] SELinux: Class rose_socket not defined in policy. [ 6.247278][ T1] SELinux: Class decnet_socket not defined in policy. [ 6.248377][ T1] SELinux: Class atmsvc_socket not defined in policy. [ 6.250512][ T1] SELinux: Class rds_socket not defined in policy. [ 6.251655][ T1] SELinux: Class irda_socket not defined in policy. [ 6.253151][ T1] SELinux: Class pppox_socket not defined in policy. [ 6.254555][ T1] SELinux: Class llc_socket not defined in policy. [ 6.255759][ T1] SELinux: Class can_socket not defined in policy. [ 6.257410][ T1] SELinux: Class tipc_socket not defined in policy. [ 6.258577][ T1] SELinux: Class bluetooth_socket not defined in policy. [ 6.259811][ T1] SELinux: Class iucv_socket not defined in policy. [ 6.260976][ T1] SELinux: Class rxrpc_socket not defined in policy. [ 6.262322][ T1] SELinux: Class isdn_socket not defined in policy. [ 6.264075][ T1] SELinux: Class phonet_socket not defined in policy. [ 6.265729][ T1] SELinux: Class ieee802154_socket not defined in policy. [ 6.267784][ T1] SELinux: Class caif_socket not defined in policy. [ 6.269676][ T1] SELinux: Class alg_socket not defined in policy. [ 6.270820][ T1] SELinux: Class nfc_socket not defined in policy. [ 6.272221][ T1] SELinux: Class vsock_socket not defined in policy. [ 6.273843][ T1] SELinux: Class kcm_socket not defined in policy. [ 6.274907][ T1] SELinux: Class qipcrtr_socket not defined in policy. [ 6.276519][ T1] SELinux: Class smc_socket not defined in policy. [ 6.278227][ T1] SELinux: Class infiniband_pkey not defined in policy. [ 6.279427][ T1] SELinux: Class infiniband_endport not defined in policy. [ 6.281849][ T1] SELinux: Class bpf not defined in policy. [ 6.283408][ T1] SELinux: Class xdp_socket not defined in policy. [ 6.284620][ T1] SELinux: Class perf_event not defined in policy. [ 6.285566][ T1] SELinux: Class anon_inode not defined in policy. [ 6.287238][ T1] SELinux: the above unknown classes and permissions will be allowed [ 6.288745][ T1] SELinux: policy capability network_peer_controls=1 [ 6.289933][ T1] SELinux: policy capability open_perms=1 [ 6.290794][ T1] SELinux: policy capability extended_socket_class=0 [ 6.292007][ T1] SELinux: policy capability always_check_network=0 [ 6.294096][ T1] SELinux: policy capability cgroup_seclabel=0 [ 6.295085][ T1] SELinux: policy capability nnp_nosuid_transition=0 [ 6.347687][ T22] audit: type=1403 audit(1616336859.019:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 6.357536][ T1] systemd[1]: Successfully loaded SELinux policy in 1.102506s. [ 6.404074][ T1] systemd[1]: Failed to insert module 'autofs4': No such file or directory [ 6.409787][ T22] audit: type=1400 audit(1616336859.089:3): avc: denied { associate } for pid=1 comm="systemd" name="pts" scontext=system_u:object_r:devpts_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 [ 6.437839][ T1] systemd[1]: Relabelled /dev and /run in 21.075ms. [ 6.516911][ T1] systemd[1]: systemd 232 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN) [ 6.523558][ T1] systemd[1]: Detected virtualization kvm. [ 6.525765][ T1] systemd[1]: Detected architecture x86-64. Welcome to Debian GNU/Linux 9 (stretch)! [ 6.592588][ T1] systemd[1]: Set hostname to . [ 6.626909][ T121] systemd-system- (121) used greatest stack depth: 25648 bytes left [ 6.659910][ T124] systemd-cryptse (124) used greatest stack depth: 25136 bytes left [ 6.676288][ T123] systemd-sysv-ge (123) used greatest stack depth: 24368 bytes left [ 6.721590][ T129] selinux-autorel (129) used greatest stack depth: 23984 bytes left [ 7.278961][ T1] systemd[1]: Listening on Journal Socket. [ OK ] Listening on Journal Socket. [ 7.311421][ T1] systemd[1]: Reached target Swap. [ OK ] Reached target Swap. [ 7.342218][ T1] systemd[1]: Listening on Journal Socket (/dev/log). [ OK ] Listening on Journal Socket (/dev/log). [ 7.372326][ T1] systemd[1]: Listening on Journal Audit Socket. [ 7.372356][ T22] audit: type=1400 audit(1616336860.049:4): avc: denied { audit_read } for pid=1 comm="systemd" capability=37 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ OK ] Listening on Journal Audit Socket. [ 7.401369][ T1] systemd[1]: Reached target Remote File Systems. [ OK ] Reached target Remote File Systems. [ 7.432609][ T1] systemd[1]: Listening on /dev/initctl Compatibility Named Pipe. [ OK ] Listening on /dev/initctl Compatibility Named Pipe. [ OK ] Listening on udev Kernel Socket. [ OK ] Started Dispatch Password Requests to Console Directory Watch. [ OK ] Listening on udev Control Socket. [ OK ] Listening on Syslog Socket. [ OK ] Reached target Sockets. [UNSUPP] Starting of Arbitrary Executable Fiā€¦tem Automount Point not supported. [ OK ] Started Forward Password Requests to Wall Directory Watch. [ OK ] Reached target Paths. [ OK ] Created slice System Slice. Starting Remount Root and Kernel File Systems... Mounting /sys/kernel/config... [ OK ] Reached target Slices. [ 7.795678][ T135] EXT4-fs (sda1): warning: mounting unchecked fs, running e2fsck is recommended Mounting /sys/kernel/debug... [ 7.798896][ T135] EXT4-fs (sda1): re-mounted. Opts: (null) Mounting /proc/sys/fs/binfmt_misc... Starting Load Kernel Modules... [ OK ] Created slice system-getty.slice. Starting Create Static Device Nodes in /dev... Starting Journal Service... [ OK ] Reached target Encrypted Volumes. [ OK ] Created slice system-serial\x2dgetty.slice. [ OK ] Mounted /sys/kernel/debug. [ OK ] Mounted /sys/kernel/config. [ OK ] Mounted /proc/sys/fs/binfmt_misc. [ OK ] Started Journal Service. [ OK ] Started Remount Root and Kernel File Systems. [ OK ] Started Load Kernel Modules. Starting Apply Kernel Variables... Mounting FUSE Control File System... Starting Load/Save Random Seed... Starting udev Coldplug all Devices... Starting Flush Journal to Persistent Storage... [ OK ] Mounted FUSE Control File System. [ OK ] Started Create Static Device Nodes in /dev. [ OK ] Started Apply Kernel Variables. [ OK ] Started Load/Save Random Seed. [ 8.297264][ T22] audit: type=1107 audit(1616336860.969:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { stop } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/systemd-journald.service" cmdline="/bin/journalctl --flush" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service [ 8.297264][ T22] exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?' [ 8.309681][ T141] systemd-journald[141]: Received request to flush runtime journal from PID 1 [ OK ] Reached target Local File Systems (Pre). [ OK ] Reached target Local File Systems. Starting Raise network interfaces... Starting udev Kernel Device Manager... [ OK ] Started Flush Journal to Persistent Storage. Starting Create Volatile Files and Directories... [ OK ] Started udev Kernel Device Manager. [ OK ] Started Create Volatile Files and Directories. Starting Update UTMP about System Boot/Shutdown... Starting Network Time Synchronization... [ OK ] Started Update UTMP about System Boot/Shutdown. [ OK ] Started Network Time Synchronization. [ OK ] Reached target System Time Synchronized. [ OK ] Started udev Coldplug all Devices. [ OK ] Reached target System Initialization. [ OK ] Started Daily Cleanup of Temporary Directories. [ OK ] Reached target Basic System. Starting System Logging Service... Starting getty on tty2-tty6 if dbus and logind are not available... [ OK ] Started Regular background program processing daemon. [ OK ] Started Daily apt download activities. [ 9.142591][ T12] cfg80211: failed to load regulatory.db [ OK ] Started Daily apt upgrade and clean activities. [ OK ] Reached target Timers. [ 9.188943][ T22] audit: type=1107 audit(1616336861.859:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { start } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/getty@.service" cmdline="/bin/systemctl --no-block start getty@tty2.service getty@tty3.service getty@tty4.service getty@tty5.service getty@tty6.service" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service [ 9.188943][ T22] exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?' [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ 9.227356][ T22] audit: type=1107 audit(1616336861.859:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { status } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/getty@.service" cmdline="/bin/systemctl --no-block start getty@tty2.service getty@tty3.service getty@tty4.service getty@tty5.service getty@tty6.service" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service [ 9.227356][ T22] exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?' [ OK ] Started System Logging Service.