Warning: Permanently added '[localhost]:16140' (ECDSA) to the list of known hosts. 2022/04/26 14:39:00 fuzzer started 2022/04/26 14:39:01 dialing manager at localhost:40967 [ 63.397230][ T3668] cgroup: Unknown subsys name 'net' [ 63.550988][ T3668] cgroup: Unknown subsys name 'rlimit' 2022/04/26 14:39:01 syscalls: 3712 2022/04/26 14:39:01 code coverage: enabled 2022/04/26 14:39:01 comparison tracing: enabled 2022/04/26 14:39:01 extra coverage: enabled 2022/04/26 14:39:01 delay kcov mmap: enabled 2022/04/26 14:39:01 setuid sandbox: enabled 2022/04/26 14:39:01 namespace sandbox: enabled 2022/04/26 14:39:01 Android sandbox: /sys/fs/selinux/policy does not exist 2022/04/26 14:39:01 fault injection: enabled 2022/04/26 14:39:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/04/26 14:39:01 net packet injection: enabled 2022/04/26 14:39:01 net device setup: enabled 2022/04/26 14:39:01 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/04/26 14:39:01 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/04/26 14:39:01 USB emulation: enabled 2022/04/26 14:39:01 hci packet injection: enabled 2022/04/26 14:39:01 wifi device emulation: enabled 2022/04/26 14:39:01 802.15.4 emulation: enabled 2022/04/26 14:39:01 fetching corpus: 0, signal 0/2000 (executing program) 2022/04/26 14:39:01 fetching corpus: 50, signal 30475/34294 (executing program) 2022/04/26 14:39:02 fetching corpus: 100, signal 55165/60614 (executing program) 2022/04/26 14:39:02 fetching corpus: 150, signal 62748/69919 (executing program) 2022/04/26 14:39:02 fetching corpus: 200, signal 73378/82141 (executing program) 2022/04/26 14:39:02 fetching corpus: 250, signal 83402/93689 (executing program) 2022/04/26 14:39:02 fetching corpus: 300, signal 89762/101613 (executing program) 2022/04/26 14:39:02 fetching corpus: 350, signal 98316/111627 (executing program) 2022/04/26 14:39:03 fetching corpus: 400, signal 105734/120496 (executing program) 2022/04/26 14:39:03 fetching corpus: 450, signal 113365/129535 (executing program) 2022/04/26 14:39:03 fetching corpus: 500, signal 117324/134970 (executing program) 2022/04/26 14:39:03 fetching corpus: 550, signal 122096/141139 (executing program) 2022/04/26 14:39:03 fetching corpus: 600, signal 127511/147904 (executing program) 2022/04/26 14:39:03 fetching corpus: 650, signal 133995/155654 (executing program) 2022/04/26 14:39:04 fetching corpus: 700, signal 138398/161324 (executing program) 2022/04/26 14:39:04 fetching corpus: 750, signal 141944/166238 (executing program) 2022/04/26 14:39:04 fetching corpus: 800, signal 145910/171459 (executing program) 2022/04/26 14:39:04 fetching corpus: 850, signal 149611/176424 (executing program) 2022/04/26 14:39:04 fetching corpus: 900, signal 153586/181630 (executing program) 2022/04/26 14:39:04 fetching corpus: 950, signal 156864/186198 (executing program) 2022/04/26 14:39:04 fetching corpus: 1000, signal 160017/190642 (executing program) 2022/04/26 14:39:05 fetching corpus: 1050, signal 163331/195170 (executing program) 2022/04/26 14:39:05 fetching corpus: 1100, signal 166074/199166 (executing program) 2022/04/26 14:39:06 fetching corpus: 1150, signal 170463/204643 (executing program) 2022/04/26 14:39:06 fetching corpus: 1200, signal 174039/209335 (executing program) 2022/04/26 14:39:06 fetching corpus: 1250, signal 175865/212433 (executing program) 2022/04/26 14:39:07 fetching corpus: 1300, signal 178066/215831 (executing program) 2022/04/26 14:39:07 fetching corpus: 1350, signal 180927/219765 (executing program) 2022/04/26 14:39:07 fetching corpus: 1400, signal 182875/222893 (executing program) 2022/04/26 14:39:07 fetching corpus: 1450, signal 184802/225974 (executing program) 2022/04/26 14:39:07 fetching corpus: 1500, signal 187975/230170 (executing program) 2022/04/26 14:39:08 fetching corpus: 1550, signal 190293/233590 (executing program) 2022/04/26 14:39:08 fetching corpus: 1600, signal 192155/236585 (executing program) 2022/04/26 14:39:09 fetching corpus: 1650, signal 195979/241350 (executing program) 2022/04/26 14:39:09 fetching corpus: 1700, signal 197880/244351 (executing program) 2022/04/26 14:39:09 fetching corpus: 1750, signal 199733/247299 (executing program) 2022/04/26 14:39:10 fetching corpus: 1800, signal 202394/250958 (executing program) 2022/04/26 14:39:10 fetching corpus: 1850, signal 204796/254360 (executing program) 2022/04/26 14:39:11 fetching corpus: 1900, signal 206380/257041 (executing program) 2022/04/26 14:39:11 fetching corpus: 1950, signal 208274/259994 (executing program) 2022/04/26 14:39:11 fetching corpus: 2000, signal 210240/262967 (executing program) 2022/04/26 14:39:12 fetching corpus: 2050, signal 212649/266363 (executing program) 2022/04/26 14:39:12 fetching corpus: 2100, signal 213761/268550 (executing program) 2022/04/26 14:39:12 fetching corpus: 2150, signal 218860/274172 (executing program) 2022/04/26 14:39:13 fetching corpus: 2200, signal 220360/276720 (executing program) 2022/04/26 14:39:13 fetching corpus: 2250, signal 221784/279171 (executing program) 2022/04/26 14:39:13 fetching corpus: 2300, signal 223142/281575 (executing program) 2022/04/26 14:39:14 fetching corpus: 2350, signal 224872/284242 (executing program) 2022/04/26 14:39:14 fetching corpus: 2400, signal 226267/286606 (executing program) 2022/04/26 14:39:14 fetching corpus: 2450, signal 228308/289523 (executing program) 2022/04/26 14:39:14 fetching corpus: 2500, signal 230515/292528 (executing program) 2022/04/26 14:39:15 fetching corpus: 2550, signal 231731/294753 (executing program) 2022/04/26 14:39:15 fetching corpus: 2600, signal 233800/297678 (executing program) 2022/04/26 14:39:15 fetching corpus: 2650, signal 235104/299918 (executing program) 2022/04/26 14:39:16 fetching corpus: 2700, signal 236639/302374 (executing program) 2022/04/26 14:39:16 fetching corpus: 2750, signal 238272/304905 (executing program) 2022/04/26 14:39:16 fetching corpus: 2800, signal 239474/307071 (executing program) 2022/04/26 14:39:16 fetching corpus: 2850, signal 240727/309180 (executing program) 2022/04/26 14:39:16 fetching corpus: 2900, signal 242582/311876 (executing program) 2022/04/26 14:39:17 fetching corpus: 2950, signal 244603/314672 (executing program) 2022/04/26 14:39:17 fetching corpus: 3000, signal 245879/316858 (executing program) 2022/04/26 14:39:17 fetching corpus: 3050, signal 247638/319419 (executing program) 2022/04/26 14:39:17 fetching corpus: 3100, signal 249251/321807 (executing program) 2022/04/26 14:39:18 fetching corpus: 3150, signal 250689/324009 (executing program) 2022/04/26 14:39:18 fetching corpus: 3200, signal 252698/326711 (executing program) 2022/04/26 14:39:18 fetching corpus: 3250, signal 253626/328593 (executing program) 2022/04/26 14:39:19 fetching corpus: 3300, signal 255139/330934 (executing program) 2022/04/26 14:39:19 fetching corpus: 3350, signal 256089/332832 (executing program) 2022/04/26 14:39:19 fetching corpus: 3400, signal 257480/335046 (executing program) 2022/04/26 14:39:19 fetching corpus: 3450, signal 258461/336954 (executing program) 2022/04/26 14:39:20 fetching corpus: 3500, signal 259469/338826 (executing program) 2022/04/26 14:39:20 fetching corpus: 3550, signal 260405/340665 (executing program) 2022/04/26 14:39:20 fetching corpus: 3600, signal 263154/343812 (executing program) [ 82.551985][ T1345] ieee802154 phy0 wpan0: encryption failed: -22 [ 82.566710][ T1345] ieee802154 phy1 wpan1: encryption failed: -22 2022/04/26 14:39:20 fetching corpus: 3650, signal 264685/346031 (executing program) 2022/04/26 14:39:21 fetching corpus: 3700, signal 266389/348397 (executing program) 2022/04/26 14:39:21 fetching corpus: 3750, signal 267566/350392 (executing program) 2022/04/26 14:39:21 fetching corpus: 3800, signal 269007/352629 (executing program) 2022/04/26 14:39:21 fetching corpus: 3850, signal 271214/355328 (executing program) 2022/04/26 14:39:21 fetching corpus: 3900, signal 273435/358027 (executing program) 2022/04/26 14:39:22 fetching corpus: 3950, signal 275251/360415 (executing program) 2022/04/26 14:39:22 fetching corpus: 4000, signal 277436/363065 (executing program) 2022/04/26 14:39:22 fetching corpus: 4050, signal 278567/364935 (executing program) 2022/04/26 14:39:23 fetching corpus: 4100, signal 280206/367143 (executing program) 2022/04/26 14:39:23 fetching corpus: 4150, signal 281278/368911 (executing program) 2022/04/26 14:39:23 fetching corpus: 4200, signal 282341/370737 (executing program) 2022/04/26 14:39:23 fetching corpus: 4250, signal 283083/372316 (executing program) 2022/04/26 14:39:23 fetching corpus: 4300, signal 284889/374618 (executing program) 2022/04/26 14:39:24 fetching corpus: 4350, signal 285796/376265 (executing program) 2022/04/26 14:39:24 fetching corpus: 4400, signal 286635/377895 (executing program) 2022/04/26 14:39:24 fetching corpus: 4450, signal 287554/379616 (executing program) 2022/04/26 14:39:24 fetching corpus: 4500, signal 288979/381627 (executing program) 2022/04/26 14:39:25 fetching corpus: 4550, signal 289870/383274 (executing program) 2022/04/26 14:39:25 fetching corpus: 4600, signal 290865/384973 (executing program) 2022/04/26 14:39:25 fetching corpus: 4650, signal 292018/386797 (executing program) 2022/04/26 14:39:25 fetching corpus: 4700, signal 292611/388211 (executing program) 2022/04/26 14:39:25 fetching corpus: 4750, signal 293744/389985 (executing program) 2022/04/26 14:39:25 fetching corpus: 4800, signal 295255/392049 (executing program) 2022/04/26 14:39:26 fetching corpus: 4850, signal 296150/393666 (executing program) 2022/04/26 14:39:26 fetching corpus: 4900, signal 297025/395207 (executing program) 2022/04/26 14:39:26 fetching corpus: 4950, signal 298375/397078 (executing program) 2022/04/26 14:39:26 fetching corpus: 4999, signal 300017/399158 (executing program) 2022/04/26 14:39:26 fetching corpus: 5049, signal 300872/400713 (executing program) 2022/04/26 14:39:26 fetching corpus: 5099, signal 301749/402275 (executing program) 2022/04/26 14:39:27 fetching corpus: 5149, signal 302509/403750 (executing program) 2022/04/26 14:39:27 fetching corpus: 5199, signal 303637/405506 (executing program) 2022/04/26 14:39:27 fetching corpus: 5249, signal 304657/407123 (executing program) 2022/04/26 14:39:27 fetching corpus: 5299, signal 305610/408706 (executing program) 2022/04/26 14:39:27 fetching corpus: 5349, signal 306613/410316 (executing program) 2022/04/26 14:39:27 fetching corpus: 5399, signal 308086/412161 (executing program) 2022/04/26 14:39:28 fetching corpus: 5449, signal 308852/413612 (executing program) 2022/04/26 14:39:28 fetching corpus: 5499, signal 309946/415244 (executing program) 2022/04/26 14:39:28 fetching corpus: 5549, signal 311456/417145 (executing program) 2022/04/26 14:39:28 fetching corpus: 5599, signal 312258/418567 (executing program) 2022/04/26 14:39:28 fetching corpus: 5649, signal 313072/420083 (executing program) 2022/04/26 14:39:29 fetching corpus: 5699, signal 313939/421514 (executing program) 2022/04/26 14:39:29 fetching corpus: 5748, signal 314712/422903 (executing program) 2022/04/26 14:39:29 fetching corpus: 5798, signal 315470/424302 (executing program) 2022/04/26 14:39:29 fetching corpus: 5848, signal 316355/425758 (executing program) 2022/04/26 14:39:29 fetching corpus: 5898, signal 317165/427137 (executing program) 2022/04/26 14:39:29 fetching corpus: 5948, signal 318702/428929 (executing program) 2022/04/26 14:39:30 fetching corpus: 5998, signal 319482/430340 (executing program) 2022/04/26 14:39:30 fetching corpus: 6048, signal 320713/431958 (executing program) 2022/04/26 14:39:30 fetching corpus: 6097, signal 321277/433204 (executing program) 2022/04/26 14:39:30 fetching corpus: 6147, signal 323203/435236 (executing program) [ 92.787519][ T965] cfg80211: failed to load regulatory.db 2022/04/26 14:39:30 fetching corpus: 6197, signal 324237/436714 (executing program) 2022/04/26 14:39:31 fetching corpus: 6247, signal 325088/438099 (executing program) 2022/04/26 14:39:31 fetching corpus: 6297, signal 325756/439378 (executing program) 2022/04/26 14:39:31 fetching corpus: 6347, signal 326310/440597 (executing program) 2022/04/26 14:39:31 fetching corpus: 6397, signal 327186/441983 (executing program) 2022/04/26 14:39:32 fetching corpus: 6447, signal 328141/443402 (executing program) 2022/04/26 14:39:32 fetching corpus: 6497, signal 329126/444849 (executing program) 2022/04/26 14:39:32 fetching corpus: 6547, signal 329684/445995 (executing program) 2022/04/26 14:39:32 fetching corpus: 6597, signal 330613/447408 (executing program) 2022/04/26 14:39:33 fetching corpus: 6647, signal 331343/448756 (executing program) 2022/04/26 14:39:33 fetching corpus: 6697, signal 331831/449935 (executing program) 2022/04/26 14:39:33 fetching corpus: 6747, signal 332660/451272 (executing program) 2022/04/26 14:39:33 fetching corpus: 6797, signal 333312/452487 (executing program) 2022/04/26 14:39:33 fetching corpus: 6847, signal 333872/453659 (executing program) 2022/04/26 14:39:34 fetching corpus: 6897, signal 334843/455044 (executing program) 2022/04/26 14:39:34 fetching corpus: 6947, signal 335509/456269 (executing program) 2022/04/26 14:39:34 fetching corpus: 6997, signal 336362/457547 (executing program) 2022/04/26 14:39:34 fetching corpus: 7047, signal 337233/458877 (executing program) 2022/04/26 14:39:35 fetching corpus: 7097, signal 337921/460029 (executing program) 2022/04/26 14:39:35 fetching corpus: 7147, signal 338577/461200 (executing program) 2022/04/26 14:39:35 fetching corpus: 7197, signal 339231/462380 (executing program) 2022/04/26 14:39:35 fetching corpus: 7247, signal 339948/463592 (executing program) 2022/04/26 14:39:35 fetching corpus: 7297, signal 340836/464849 (executing program) 2022/04/26 14:39:36 fetching corpus: 7347, signal 341460/465990 (executing program) 2022/04/26 14:39:36 fetching corpus: 7397, signal 342001/467114 (executing program) 2022/04/26 14:39:36 fetching corpus: 7447, signal 342886/468390 (executing program) 2022/04/26 14:39:36 fetching corpus: 7497, signal 343434/469473 (executing program) 2022/04/26 14:39:36 fetching corpus: 7547, signal 344091/470625 (executing program) 2022/04/26 14:39:36 fetching corpus: 7597, signal 344862/471788 (executing program) 2022/04/26 14:39:37 fetching corpus: 7647, signal 345417/472913 (executing program) 2022/04/26 14:39:37 fetching corpus: 7697, signal 346228/474137 (executing program) 2022/04/26 14:39:37 fetching corpus: 7747, signal 346721/475206 (executing program) 2022/04/26 14:39:37 fetching corpus: 7797, signal 347471/476423 (executing program) 2022/04/26 14:39:37 fetching corpus: 7847, signal 348012/477494 (executing program) 2022/04/26 14:39:38 fetching corpus: 7897, signal 348658/478584 (executing program) 2022/04/26 14:39:38 fetching corpus: 7947, signal 349222/479652 (executing program) 2022/04/26 14:39:38 fetching corpus: 7997, signal 349722/480675 (executing program) 2022/04/26 14:39:38 fetching corpus: 8047, signal 350307/481787 (executing program) 2022/04/26 14:39:38 fetching corpus: 8097, signal 351398/483082 (executing program) 2022/04/26 14:39:38 fetching corpus: 8147, signal 352273/484271 (executing program) 2022/04/26 14:39:38 fetching corpus: 8197, signal 353075/485453 (executing program) 2022/04/26 14:39:39 fetching corpus: 8247, signal 353561/486431 (executing program) 2022/04/26 14:39:39 fetching corpus: 8297, signal 354576/487692 (executing program) 2022/04/26 14:39:39 fetching corpus: 8347, signal 355554/488927 (executing program) 2022/04/26 14:39:39 fetching corpus: 8397, signal 356711/490183 (executing program) 2022/04/26 14:39:39 fetching corpus: 8447, signal 357334/491228 (executing program) 2022/04/26 14:39:40 fetching corpus: 8497, signal 358017/492315 (executing program) 2022/04/26 14:39:40 fetching corpus: 8547, signal 358471/493279 (executing program) 2022/04/26 14:39:40 fetching corpus: 8597, signal 359536/494562 (executing program) 2022/04/26 14:39:40 fetching corpus: 8647, signal 360237/495597 (executing program) 2022/04/26 14:39:40 fetching corpus: 8697, signal 361055/496723 (executing program) 2022/04/26 14:39:41 fetching corpus: 8747, signal 361886/497821 (executing program) 2022/04/26 14:39:41 fetching corpus: 8797, signal 362464/498829 (executing program) 2022/04/26 14:39:41 fetching corpus: 8847, signal 363200/499902 (executing program) 2022/04/26 14:39:41 fetching corpus: 8897, signal 363689/500843 (executing program) 2022/04/26 14:39:41 fetching corpus: 8947, signal 364208/501807 (executing program) 2022/04/26 14:39:41 fetching corpus: 8997, signal 364669/502769 (executing program) 2022/04/26 14:39:42 fetching corpus: 9047, signal 365337/503853 (executing program) 2022/04/26 14:39:42 fetching corpus: 9097, signal 365821/504791 (executing program) 2022/04/26 14:39:42 fetching corpus: 9147, signal 366483/505836 (executing program) 2022/04/26 14:39:42 fetching corpus: 9197, signal 366901/506761 (executing program) 2022/04/26 14:39:42 fetching corpus: 9247, signal 367354/507691 (executing program) 2022/04/26 14:39:42 fetching corpus: 9297, signal 368271/508797 (executing program) 2022/04/26 14:39:43 fetching corpus: 9347, signal 368853/509747 (executing program) 2022/04/26 14:39:43 fetching corpus: 9397, signal 369469/510696 (executing program) 2022/04/26 14:39:43 fetching corpus: 9447, signal 370114/511709 (executing program) 2022/04/26 14:39:43 fetching corpus: 9497, signal 371105/512822 (executing program) 2022/04/26 14:39:43 fetching corpus: 9547, signal 371710/513844 (executing program) 2022/04/26 14:39:43 fetching corpus: 9597, signal 373705/515246 (executing program) 2022/04/26 14:39:43 fetching corpus: 9647, signal 374048/516069 (executing program) 2022/04/26 14:39:44 fetching corpus: 9697, signal 374588/516956 (executing program) 2022/04/26 14:39:44 fetching corpus: 9747, signal 374997/517815 (executing program) 2022/04/26 14:39:44 fetching corpus: 9797, signal 375428/518694 (executing program) 2022/04/26 14:39:45 fetching corpus: 9847, signal 375822/519511 (executing program) 2022/04/26 14:39:45 fetching corpus: 9897, signal 376494/520481 (executing program) 2022/04/26 14:39:45 fetching corpus: 9947, signal 377156/521434 (executing program) 2022/04/26 14:39:45 fetching corpus: 9997, signal 377544/522301 (executing program) 2022/04/26 14:39:45 fetching corpus: 10047, signal 378149/523203 (executing program) 2022/04/26 14:39:46 fetching corpus: 10097, signal 378629/524092 (executing program) 2022/04/26 14:39:46 fetching corpus: 10147, signal 379095/524978 (executing program) 2022/04/26 14:39:46 fetching corpus: 10197, signal 380408/526066 (executing program) 2022/04/26 14:39:47 fetching corpus: 10247, signal 380866/526934 (executing program) 2022/04/26 14:39:47 fetching corpus: 10297, signal 381328/527784 (executing program) 2022/04/26 14:39:47 fetching corpus: 10347, signal 381947/528650 (executing program) 2022/04/26 14:39:47 fetching corpus: 10397, signal 382764/529634 (executing program) 2022/04/26 14:39:47 fetching corpus: 10447, signal 383370/530492 (executing program) 2022/04/26 14:39:48 fetching corpus: 10497, signal 383918/531364 (executing program) 2022/04/26 14:39:48 fetching corpus: 10547, signal 384489/532221 (executing program) 2022/04/26 14:39:48 fetching corpus: 10597, signal 385193/533108 (executing program) 2022/04/26 14:39:48 fetching corpus: 10647, signal 385491/533885 (executing program) 2022/04/26 14:39:48 fetching corpus: 10697, signal 385955/534691 (executing program) 2022/04/26 14:39:49 fetching corpus: 10747, signal 386696/535603 (executing program) 2022/04/26 14:39:49 fetching corpus: 10797, signal 387092/536445 (executing program) 2022/04/26 14:39:49 fetching corpus: 10847, signal 387732/537271 (executing program) 2022/04/26 14:39:49 fetching corpus: 10897, signal 388331/538126 (executing program) 2022/04/26 14:39:50 fetching corpus: 10947, signal 388795/538925 (executing program) 2022/04/26 14:39:50 fetching corpus: 10997, signal 389214/539749 (executing program) 2022/04/26 14:39:50 fetching corpus: 11047, signal 389711/540516 (executing program) 2022/04/26 14:39:50 fetching corpus: 11097, signal 390248/541300 (executing program) 2022/04/26 14:39:50 fetching corpus: 11147, signal 390679/542054 (executing program) 2022/04/26 14:39:50 fetching corpus: 11197, signal 391259/542854 (executing program) 2022/04/26 14:39:51 fetching corpus: 11247, signal 395934/544603 (executing program) 2022/04/26 14:39:51 fetching corpus: 11297, signal 396410/545371 (executing program) 2022/04/26 14:39:51 fetching corpus: 11347, signal 396851/546119 (executing program) 2022/04/26 14:39:51 fetching corpus: 11397, signal 397331/546892 (executing program) 2022/04/26 14:39:51 fetching corpus: 11447, signal 397846/547690 (executing program) 2022/04/26 14:39:52 fetching corpus: 11497, signal 398193/548413 (executing program) 2022/04/26 14:39:52 fetching corpus: 11547, signal 398865/549225 (executing program) 2022/04/26 14:39:52 fetching corpus: 11597, signal 399653/550014 (executing program) 2022/04/26 14:39:52 fetching corpus: 11647, signal 400200/550752 (executing program) 2022/04/26 14:39:52 fetching corpus: 11697, signal 400948/551559 (executing program) 2022/04/26 14:39:52 fetching corpus: 11747, signal 401587/552325 (executing program) 2022/04/26 14:39:53 fetching corpus: 11797, signal 402101/553065 (executing program) 2022/04/26 14:39:53 fetching corpus: 11847, signal 402678/553798 (executing program) 2022/04/26 14:39:53 fetching corpus: 11897, signal 403117/554555 (executing program) 2022/04/26 14:39:53 fetching corpus: 11947, signal 403464/555261 (executing program) 2022/04/26 14:39:53 fetching corpus: 11997, signal 403971/555948 (executing program) 2022/04/26 14:39:54 fetching corpus: 12047, signal 404696/556702 (executing program) 2022/04/26 14:39:54 fetching corpus: 12096, signal 405099/557433 (executing program) 2022/04/26 14:39:54 fetching corpus: 12146, signal 405512/558132 (executing program) 2022/04/26 14:39:54 fetching corpus: 12196, signal 406688/558961 (executing program) 2022/04/26 14:39:54 fetching corpus: 12246, signal 407101/559633 (executing program) 2022/04/26 14:39:55 fetching corpus: 12296, signal 407609/560319 (executing program) 2022/04/26 14:39:55 fetching corpus: 12346, signal 407955/560983 (executing program) 2022/04/26 14:39:55 fetching corpus: 12396, signal 408452/561686 (executing program) 2022/04/26 14:39:55 fetching corpus: 12446, signal 409042/562397 (executing program) 2022/04/26 14:39:55 fetching corpus: 12496, signal 409849/563134 (executing program) 2022/04/26 14:39:55 fetching corpus: 12546, signal 410433/563835 (executing program) 2022/04/26 14:39:56 fetching corpus: 12596, signal 411007/564500 (executing program) 2022/04/26 14:39:56 fetching corpus: 12646, signal 411452/565202 (executing program) 2022/04/26 14:39:56 fetching corpus: 12696, signal 411778/565850 (executing program) 2022/04/26 14:39:56 fetching corpus: 12746, signal 412368/566509 (executing program) 2022/04/26 14:39:56 fetching corpus: 12796, signal 412863/567166 (executing program) 2022/04/26 14:39:57 fetching corpus: 12846, signal 413606/567829 (executing program) 2022/04/26 14:39:57 fetching corpus: 12896, signal 413916/568450 (executing program) 2022/04/26 14:39:57 fetching corpus: 12946, signal 414728/569139 (executing program) 2022/04/26 14:39:57 fetching corpus: 12996, signal 415338/569787 (executing program) 2022/04/26 14:39:57 fetching corpus: 13046, signal 415701/570414 (executing program) 2022/04/26 14:39:57 fetching corpus: 13096, signal 416477/571098 (executing program) 2022/04/26 14:39:57 fetching corpus: 13146, signal 417041/571760 (executing program) 2022/04/26 14:39:58 fetching corpus: 13196, signal 417451/572381 (executing program) 2022/04/26 14:39:58 fetching corpus: 13246, signal 417816/573016 (executing program) 2022/04/26 14:39:58 fetching corpus: 13296, signal 418349/573653 (executing program) 2022/04/26 14:39:58 fetching corpus: 13346, signal 418799/574278 (executing program) 2022/04/26 14:39:58 fetching corpus: 13396, signal 419255/574890 (executing program) 2022/04/26 14:39:58 fetching corpus: 13446, signal 419645/575478 (executing program) 2022/04/26 14:39:59 fetching corpus: 13496, signal 420154/576054 (executing program) 2022/04/26 14:39:59 fetching corpus: 13546, signal 420490/576623 (executing program) 2022/04/26 14:39:59 fetching corpus: 13596, signal 420839/577225 (executing program) 2022/04/26 14:39:59 fetching corpus: 13646, signal 421573/577856 (executing program) 2022/04/26 14:39:59 fetching corpus: 13696, signal 421982/578453 (executing program) 2022/04/26 14:39:59 fetching corpus: 13746, signal 422376/579050 (executing program) 2022/04/26 14:40:00 fetching corpus: 13796, signal 422874/579650 (executing program) 2022/04/26 14:40:00 fetching corpus: 13846, signal 423251/580228 (executing program) 2022/04/26 14:40:00 fetching corpus: 13896, signal 423540/580787 (executing program) 2022/04/26 14:40:00 fetching corpus: 13946, signal 423937/581368 (executing program) 2022/04/26 14:40:00 fetching corpus: 13996, signal 424437/581934 (executing program) 2022/04/26 14:40:00 fetching corpus: 14046, signal 424873/582507 (executing program) 2022/04/26 14:40:00 fetching corpus: 14096, signal 425291/583062 (executing program) 2022/04/26 14:40:01 fetching corpus: 14146, signal 425819/583599 (executing program) 2022/04/26 14:40:01 fetching corpus: 14196, signal 426259/584144 (executing program) 2022/04/26 14:40:01 fetching corpus: 14246, signal 426687/584720 (executing program) 2022/04/26 14:40:01 fetching corpus: 14296, signal 427194/585283 (executing program) 2022/04/26 14:40:02 fetching corpus: 14346, signal 427666/585828 (executing program) 2022/04/26 14:40:02 fetching corpus: 14396, signal 428267/586373 (executing program) 2022/04/26 14:40:02 fetching corpus: 14446, signal 428708/586927 (executing program) 2022/04/26 14:40:02 fetching corpus: 14496, signal 429019/587469 (executing program) 2022/04/26 14:40:02 fetching corpus: 14546, signal 429416/588018 (executing program) 2022/04/26 14:40:02 fetching corpus: 14596, signal 429787/588533 (executing program) 2022/04/26 14:40:03 fetching corpus: 14646, signal 430251/589063 (executing program) 2022/04/26 14:40:03 fetching corpus: 14696, signal 430720/589438 (executing program) 2022/04/26 14:40:03 fetching corpus: 14746, signal 430987/589438 (executing program) 2022/04/26 14:40:03 fetching corpus: 14796, signal 431351/589438 (executing program) 2022/04/26 14:40:03 fetching corpus: 14846, signal 431796/589438 (executing program) 2022/04/26 14:40:04 fetching corpus: 14896, signal 432486/589438 (executing program) 2022/04/26 14:40:04 fetching corpus: 14946, signal 432840/589440 (executing program) 2022/04/26 14:40:04 fetching corpus: 14996, signal 433404/589440 (executing program) 2022/04/26 14:40:04 fetching corpus: 15046, signal 433849/589440 (executing program) 2022/04/26 14:40:04 fetching corpus: 15096, signal 434320/589440 (executing program) 2022/04/26 14:40:05 fetching corpus: 15146, signal 434860/589440 (executing program) 2022/04/26 14:40:05 fetching corpus: 15196, signal 435564/589440 (executing program) 2022/04/26 14:40:05 fetching corpus: 15246, signal 435939/589440 (executing program) 2022/04/26 14:40:05 fetching corpus: 15296, signal 436332/589440 (executing program) 2022/04/26 14:40:05 fetching corpus: 15346, signal 436615/589440 (executing program) 2022/04/26 14:40:06 fetching corpus: 15396, signal 436996/589440 (executing program) 2022/04/26 14:40:06 fetching corpus: 15446, signal 437417/589440 (executing program) 2022/04/26 14:40:06 fetching corpus: 15496, signal 437903/589444 (executing program) 2022/04/26 14:40:06 fetching corpus: 15546, signal 438277/589444 (executing program) 2022/04/26 14:40:06 fetching corpus: 15596, signal 438723/589446 (executing program) 2022/04/26 14:40:06 fetching corpus: 15646, signal 439073/589446 (executing program) 2022/04/26 14:40:07 fetching corpus: 15696, signal 439571/589448 (executing program) 2022/04/26 14:40:07 fetching corpus: 15746, signal 439973/589448 (executing program) 2022/04/26 14:40:07 fetching corpus: 15796, signal 440466/589450 (executing program) 2022/04/26 14:40:07 fetching corpus: 15846, signal 441009/589450 (executing program) 2022/04/26 14:40:08 fetching corpus: 15896, signal 441467/589451 (executing program) 2022/04/26 14:40:08 fetching corpus: 15946, signal 441759/589451 (executing program) 2022/04/26 14:40:08 fetching corpus: 15996, signal 442168/589451 (executing program) 2022/04/26 14:40:08 fetching corpus: 16046, signal 442855/589451 (executing program) 2022/04/26 14:40:08 fetching corpus: 16096, signal 443177/589451 (executing program) 2022/04/26 14:40:08 fetching corpus: 16146, signal 443507/589451 (executing program) 2022/04/26 14:40:09 fetching corpus: 16196, signal 443931/589451 (executing program) 2022/04/26 14:40:09 fetching corpus: 16246, signal 444263/589451 (executing program) 2022/04/26 14:40:09 fetching corpus: 16296, signal 444522/589452 (executing program) 2022/04/26 14:40:09 fetching corpus: 16346, signal 444857/589452 (executing program) 2022/04/26 14:40:09 fetching corpus: 16396, signal 445223/589452 (executing program) 2022/04/26 14:40:09 fetching corpus: 16446, signal 445630/589454 (executing program) 2022/04/26 14:40:10 fetching corpus: 16496, signal 445951/589454 (executing program) 2022/04/26 14:40:10 fetching corpus: 16546, signal 446293/589454 (executing program) 2022/04/26 14:40:10 fetching corpus: 16596, signal 446592/589454 (executing program) 2022/04/26 14:40:10 fetching corpus: 16646, signal 447135/589454 (executing program) 2022/04/26 14:40:10 fetching corpus: 16696, signal 447397/589454 (executing program) 2022/04/26 14:40:10 fetching corpus: 16746, signal 447868/589454 (executing program) 2022/04/26 14:40:10 fetching corpus: 16796, signal 448198/589454 (executing program) 2022/04/26 14:40:11 fetching corpus: 16846, signal 448573/589454 (executing program) 2022/04/26 14:40:11 fetching corpus: 16896, signal 448910/589454 (executing program) 2022/04/26 14:40:11 fetching corpus: 16946, signal 449208/589454 (executing program) 2022/04/26 14:40:11 fetching corpus: 16996, signal 449503/589454 (executing program) 2022/04/26 14:40:11 fetching corpus: 17046, signal 449907/589454 (executing program) 2022/04/26 14:40:11 fetching corpus: 17096, signal 450252/589454 (executing program) 2022/04/26 14:40:12 fetching corpus: 17146, signal 450866/589454 (executing program) 2022/04/26 14:40:12 fetching corpus: 17196, signal 451205/589454 (executing program) 2022/04/26 14:40:12 fetching corpus: 17246, signal 451720/589454 (executing program) 2022/04/26 14:40:12 fetching corpus: 17296, signal 452023/589454 (executing program) 2022/04/26 14:40:12 fetching corpus: 17346, signal 452454/589454 (executing program) 2022/04/26 14:40:13 fetching corpus: 17396, signal 452757/589455 (executing program) 2022/04/26 14:40:13 fetching corpus: 17446, signal 453055/589455 (executing program) 2022/04/26 14:40:13 fetching corpus: 17496, signal 453392/589455 (executing program) 2022/04/26 14:40:13 fetching corpus: 17546, signal 453917/589455 (executing program) 2022/04/26 14:40:13 fetching corpus: 17596, signal 454281/589455 (executing program) 2022/04/26 14:40:13 fetching corpus: 17646, signal 454652/589455 (executing program) 2022/04/26 14:40:14 fetching corpus: 17696, signal 455214/589455 (executing program) 2022/04/26 14:40:14 fetching corpus: 17746, signal 455545/589455 (executing program) 2022/04/26 14:40:14 fetching corpus: 17796, signal 456062/589455 (executing program) 2022/04/26 14:40:14 fetching corpus: 17846, signal 456342/589455 (executing program) 2022/04/26 14:40:14 fetching corpus: 17896, signal 457098/589455 (executing program) 2022/04/26 14:40:14 fetching corpus: 17946, signal 457809/589455 (executing program) 2022/04/26 14:40:15 fetching corpus: 17996, signal 458645/589455 (executing program) 2022/04/26 14:40:15 fetching corpus: 18046, signal 458941/589455 (executing program) 2022/04/26 14:40:15 fetching corpus: 18096, signal 459322/589463 (executing program) 2022/04/26 14:40:15 fetching corpus: 18146, signal 459716/589463 (executing program) 2022/04/26 14:40:15 fetching corpus: 18196, signal 460026/589463 (executing program) 2022/04/26 14:40:15 fetching corpus: 18246, signal 460337/589463 (executing program) 2022/04/26 14:40:16 fetching corpus: 18296, signal 460676/589463 (executing program) 2022/04/26 14:40:16 fetching corpus: 18346, signal 461055/589463 (executing program) 2022/04/26 14:40:16 fetching corpus: 18396, signal 461596/589463 (executing program) 2022/04/26 14:40:16 fetching corpus: 18446, signal 461827/589463 (executing program) 2022/04/26 14:40:16 fetching corpus: 18496, signal 462116/589463 (executing program) 2022/04/26 14:40:17 fetching corpus: 18546, signal 462638/589463 (executing program) 2022/04/26 14:40:17 fetching corpus: 18596, signal 462869/589463 (executing program) 2022/04/26 14:40:17 fetching corpus: 18646, signal 463188/589463 (executing program) 2022/04/26 14:40:17 fetching corpus: 18696, signal 463644/589463 (executing program) 2022/04/26 14:40:17 fetching corpus: 18746, signal 463901/589463 (executing program) 2022/04/26 14:40:17 fetching corpus: 18796, signal 464281/589463 (executing program) 2022/04/26 14:40:18 fetching corpus: 18846, signal 464687/589464 (executing program) 2022/04/26 14:40:18 fetching corpus: 18896, signal 464950/589466 (executing program) 2022/04/26 14:40:18 fetching corpus: 18946, signal 465239/589466 (executing program) 2022/04/26 14:40:18 fetching corpus: 18996, signal 465577/589466 (executing program) 2022/04/26 14:40:18 fetching corpus: 19046, signal 465885/589466 (executing program) 2022/04/26 14:40:18 fetching corpus: 19096, signal 466216/589466 (executing program) 2022/04/26 14:40:19 fetching corpus: 19146, signal 466503/589466 (executing program) 2022/04/26 14:40:19 fetching corpus: 19196, signal 466820/589466 (executing program) 2022/04/26 14:40:19 fetching corpus: 19246, signal 467205/589466 (executing program) 2022/04/26 14:40:19 fetching corpus: 19296, signal 467573/589466 (executing program) 2022/04/26 14:40:19 fetching corpus: 19346, signal 467886/589467 (executing program) 2022/04/26 14:40:20 fetching corpus: 19396, signal 468307/589467 (executing program) 2022/04/26 14:40:20 fetching corpus: 19446, signal 468547/589467 (executing program) 2022/04/26 14:40:20 fetching corpus: 19496, signal 468907/589467 (executing program) 2022/04/26 14:40:20 fetching corpus: 19546, signal 469146/589467 (executing program) 2022/04/26 14:40:20 fetching corpus: 19596, signal 469491/589467 (executing program) 2022/04/26 14:40:21 fetching corpus: 19646, signal 469848/589467 (executing program) 2022/04/26 14:40:21 fetching corpus: 19696, signal 470171/589467 (executing program) 2022/04/26 14:40:21 fetching corpus: 19746, signal 470449/589467 (executing program) 2022/04/26 14:40:21 fetching corpus: 19796, signal 470809/589467 (executing program) 2022/04/26 14:40:21 fetching corpus: 19846, signal 471171/589467 (executing program) [ 143.986836][ T1345] ieee802154 phy0 wpan0: encryption failed: -22 [ 143.999141][ T1345] ieee802154 phy1 wpan1: encryption failed: -22 2022/04/26 14:40:22 fetching corpus: 19896, signal 471462/589469 (executing program) 2022/04/26 14:40:22 fetching corpus: 19946, signal 471711/589469 (executing program) 2022/04/26 14:40:22 fetching corpus: 19996, signal 472102/589469 (executing program) 2022/04/26 14:40:22 fetching corpus: 20046, signal 472333/589471 (executing program) 2022/04/26 14:40:22 fetching corpus: 20096, signal 472624/589471 (executing program) 2022/04/26 14:40:23 fetching corpus: 20146, signal 472951/589471 (executing program) 2022/04/26 14:40:23 fetching corpus: 20196, signal 473286/589471 (executing program) 2022/04/26 14:40:23 fetching corpus: 20246, signal 473503/589471 (executing program) 2022/04/26 14:40:23 fetching corpus: 20296, signal 473859/589471 (executing program) 2022/04/26 14:40:23 fetching corpus: 20346, signal 474301/589471 (executing program) 2022/04/26 14:40:24 fetching corpus: 20396, signal 474771/589471 (executing program) 2022/04/26 14:40:24 fetching corpus: 20446, signal 475175/589471 (executing program) 2022/04/26 14:40:24 fetching corpus: 20496, signal 475425/589471 (executing program) 2022/04/26 14:40:24 fetching corpus: 20546, signal 475751/589471 (executing program) 2022/04/26 14:40:24 fetching corpus: 20596, signal 476090/589475 (executing program) 2022/04/26 14:40:24 fetching corpus: 20646, signal 476359/589475 (executing program) 2022/04/26 14:40:25 fetching corpus: 20696, signal 476609/589475 (executing program) 2022/04/26 14:40:25 fetching corpus: 20746, signal 477151/589475 (executing program) 2022/04/26 14:40:25 fetching corpus: 20796, signal 477390/589475 (executing program) 2022/04/26 14:40:25 fetching corpus: 20846, signal 478004/589475 (executing program) 2022/04/26 14:40:25 fetching corpus: 20896, signal 478329/589475 (executing program) 2022/04/26 14:40:26 fetching corpus: 20946, signal 478651/589475 (executing program) 2022/04/26 14:40:26 fetching corpus: 20996, signal 478831/589475 (executing program) 2022/04/26 14:40:26 fetching corpus: 21046, signal 479174/589475 (executing program) 2022/04/26 14:40:26 fetching corpus: 21096, signal 479494/589475 (executing program) 2022/04/26 14:40:26 fetching corpus: 21146, signal 479798/589475 (executing program) 2022/04/26 14:40:27 fetching corpus: 21196, signal 480157/589475 (executing program) 2022/04/26 14:40:27 fetching corpus: 21246, signal 480554/589475 (executing program) 2022/04/26 14:40:27 fetching corpus: 21296, signal 481100/589475 (executing program) 2022/04/26 14:40:27 fetching corpus: 21346, signal 481432/589475 (executing program) 2022/04/26 14:40:27 fetching corpus: 21396, signal 481696/589475 (executing program) 2022/04/26 14:40:27 fetching corpus: 21446, signal 481971/589475 (executing program) 2022/04/26 14:40:28 fetching corpus: 21496, signal 482338/589475 (executing program) 2022/04/26 14:40:28 fetching corpus: 21546, signal 482613/589475 (executing program) 2022/04/26 14:40:28 fetching corpus: 21596, signal 482938/589475 (executing program) 2022/04/26 14:40:28 fetching corpus: 21646, signal 483191/589475 (executing program) 2022/04/26 14:40:28 fetching corpus: 21696, signal 483473/589475 (executing program) 2022/04/26 14:40:29 fetching corpus: 21746, signal 484478/589475 (executing program) 2022/04/26 14:40:29 fetching corpus: 21796, signal 484892/589475 (executing program) 2022/04/26 14:40:29 fetching corpus: 21846, signal 485241/589475 (executing program) 2022/04/26 14:40:29 fetching corpus: 21896, signal 485399/589475 (executing program) 2022/04/26 14:40:29 fetching corpus: 21946, signal 485669/589477 (executing program) 2022/04/26 14:40:30 fetching corpus: 21996, signal 485957/589478 (executing program) 2022/04/26 14:40:30 fetching corpus: 22046, signal 486162/589478 (executing program) 2022/04/26 14:40:30 fetching corpus: 22096, signal 487694/589478 (executing program) 2022/04/26 14:40:30 fetching corpus: 22146, signal 487953/589478 (executing program) 2022/04/26 14:40:30 fetching corpus: 22196, signal 488154/589478 (executing program) 2022/04/26 14:40:30 fetching corpus: 22246, signal 488411/589478 (executing program) 2022/04/26 14:40:31 fetching corpus: 22296, signal 488647/589478 (executing program) 2022/04/26 14:40:31 fetching corpus: 22346, signal 489117/589478 (executing program) 2022/04/26 14:40:31 fetching corpus: 22396, signal 489391/589478 (executing program) 2022/04/26 14:40:31 fetching corpus: 22446, signal 489827/589478 (executing program) 2022/04/26 14:40:31 fetching corpus: 22496, signal 490116/589478 (executing program) 2022/04/26 14:40:31 fetching corpus: 22546, signal 490535/589478 (executing program) 2022/04/26 14:40:32 fetching corpus: 22596, signal 490947/589478 (executing program) 2022/04/26 14:40:32 fetching corpus: 22646, signal 491267/589478 (executing program) 2022/04/26 14:40:32 fetching corpus: 22696, signal 491595/589478 (executing program) 2022/04/26 14:40:32 fetching corpus: 22746, signal 491802/589478 (executing program) 2022/04/26 14:40:32 fetching corpus: 22796, signal 492112/589478 (executing program) 2022/04/26 14:40:33 fetching corpus: 22846, signal 492445/589478 (executing program) 2022/04/26 14:40:33 fetching corpus: 22896, signal 493276/589478 (executing program) 2022/04/26 14:40:33 fetching corpus: 22946, signal 493491/589478 (executing program) 2022/04/26 14:40:33 fetching corpus: 22996, signal 494033/589478 (executing program) 2022/04/26 14:40:33 fetching corpus: 23046, signal 494353/589478 (executing program) 2022/04/26 14:40:34 fetching corpus: 23096, signal 494566/589478 (executing program) 2022/04/26 14:40:34 fetching corpus: 23146, signal 494847/589478 (executing program) 2022/04/26 14:40:34 fetching corpus: 23196, signal 495022/589478 (executing program) 2022/04/26 14:40:34 fetching corpus: 23246, signal 495213/589478 (executing program) 2022/04/26 14:40:34 fetching corpus: 23296, signal 495517/589478 (executing program) 2022/04/26 14:40:34 fetching corpus: 23346, signal 495755/589478 (executing program) 2022/04/26 14:40:35 fetching corpus: 23396, signal 496051/589478 (executing program) 2022/04/26 14:40:35 fetching corpus: 23446, signal 496282/589478 (executing program) 2022/04/26 14:40:35 fetching corpus: 23496, signal 496558/589478 (executing program) 2022/04/26 14:40:35 fetching corpus: 23546, signal 496865/589478 (executing program) 2022/04/26 14:40:35 fetching corpus: 23596, signal 497156/589478 (executing program) 2022/04/26 14:40:36 fetching corpus: 23646, signal 497369/589478 (executing program) 2022/04/26 14:40:36 fetching corpus: 23696, signal 497700/589478 (executing program) 2022/04/26 14:40:36 fetching corpus: 23746, signal 498297/589478 (executing program) 2022/04/26 14:40:36 fetching corpus: 23796, signal 498472/589487 (executing program) 2022/04/26 14:40:36 fetching corpus: 23846, signal 498684/589487 (executing program) 2022/04/26 14:40:36 fetching corpus: 23896, signal 498924/589487 (executing program) 2022/04/26 14:40:37 fetching corpus: 23946, signal 499312/589487 (executing program) 2022/04/26 14:40:37 fetching corpus: 23996, signal 499574/589489 (executing program) 2022/04/26 14:40:37 fetching corpus: 24046, signal 499828/589489 (executing program) 2022/04/26 14:40:37 fetching corpus: 24096, signal 500190/589489 (executing program) 2022/04/26 14:40:38 fetching corpus: 24146, signal 500513/589489 (executing program) 2022/04/26 14:40:38 fetching corpus: 24196, signal 500811/589489 (executing program) 2022/04/26 14:40:38 fetching corpus: 24246, signal 501095/589489 (executing program) 2022/04/26 14:40:38 fetching corpus: 24296, signal 501281/589493 (executing program) 2022/04/26 14:40:38 fetching corpus: 24346, signal 501506/589494 (executing program) 2022/04/26 14:40:38 fetching corpus: 24396, signal 501778/589494 (executing program) 2022/04/26 14:40:39 fetching corpus: 24446, signal 502074/589494 (executing program) 2022/04/26 14:40:39 fetching corpus: 24496, signal 502374/589494 (executing program) 2022/04/26 14:40:39 fetching corpus: 24546, signal 502748/589494 (executing program) 2022/04/26 14:40:39 fetching corpus: 24596, signal 503044/589494 (executing program) 2022/04/26 14:40:39 fetching corpus: 24646, signal 503323/589494 (executing program) 2022/04/26 14:40:40 fetching corpus: 24696, signal 503628/589494 (executing program) 2022/04/26 14:40:40 fetching corpus: 24746, signal 503856/589495 (executing program) 2022/04/26 14:40:40 fetching corpus: 24796, signal 504154/589495 (executing program) 2022/04/26 14:40:40 fetching corpus: 24846, signal 504447/589495 (executing program) 2022/04/26 14:40:41 fetching corpus: 24896, signal 504829/589495 (executing program) 2022/04/26 14:40:41 fetching corpus: 24946, signal 505026/589495 (executing program) 2022/04/26 14:40:41 fetching corpus: 24996, signal 505272/589495 (executing program) 2022/04/26 14:40:41 fetching corpus: 25046, signal 505595/589495 (executing program) 2022/04/26 14:40:41 fetching corpus: 25096, signal 505852/589495 (executing program) 2022/04/26 14:40:41 fetching corpus: 25146, signal 506238/589495 (executing program) 2022/04/26 14:40:42 fetching corpus: 25196, signal 506464/589495 (executing program) 2022/04/26 14:40:42 fetching corpus: 25246, signal 506772/589495 (executing program) 2022/04/26 14:40:42 fetching corpus: 25296, signal 507213/589495 (executing program) 2022/04/26 14:40:42 fetching corpus: 25346, signal 507399/589495 (executing program) 2022/04/26 14:40:42 fetching corpus: 25396, signal 507629/589496 (executing program) 2022/04/26 14:40:43 fetching corpus: 25446, signal 507946/589496 (executing program) 2022/04/26 14:40:43 fetching corpus: 25496, signal 508415/589496 (executing program) 2022/04/26 14:40:43 fetching corpus: 25546, signal 508646/589496 (executing program) 2022/04/26 14:40:43 fetching corpus: 25596, signal 508871/589496 (executing program) 2022/04/26 14:40:43 fetching corpus: 25646, signal 509159/589498 (executing program) 2022/04/26 14:40:43 fetching corpus: 25696, signal 509365/589498 (executing program) 2022/04/26 14:40:44 fetching corpus: 25746, signal 509639/589498 (executing program) 2022/04/26 14:40:44 fetching corpus: 25796, signal 509896/589498 (executing program) 2022/04/26 14:40:44 fetching corpus: 25846, signal 510102/589498 (executing program) 2022/04/26 14:40:44 fetching corpus: 25896, signal 510302/589498 (executing program) 2022/04/26 14:40:44 fetching corpus: 25946, signal 510703/589498 (executing program) 2022/04/26 14:40:44 fetching corpus: 25996, signal 510963/589498 (executing program) 2022/04/26 14:40:45 fetching corpus: 26046, signal 511314/589498 (executing program) 2022/04/26 14:40:45 fetching corpus: 26096, signal 511553/589498 (executing program) 2022/04/26 14:40:45 fetching corpus: 26146, signal 511882/589498 (executing program) 2022/04/26 14:40:45 fetching corpus: 26196, signal 512271/589498 (executing program) 2022/04/26 14:40:45 fetching corpus: 26246, signal 512567/589498 (executing program) 2022/04/26 14:40:45 fetching corpus: 26296, signal 512752/589498 (executing program) 2022/04/26 14:40:46 fetching corpus: 26346, signal 512980/589498 (executing program) 2022/04/26 14:40:46 fetching corpus: 26396, signal 513288/589498 (executing program) 2022/04/26 14:40:46 fetching corpus: 26446, signal 513501/589498 (executing program) 2022/04/26 14:40:46 fetching corpus: 26496, signal 513690/589498 (executing program) 2022/04/26 14:40:46 fetching corpus: 26546, signal 513891/589498 (executing program) 2022/04/26 14:40:46 fetching corpus: 26596, signal 514100/589498 (executing program) 2022/04/26 14:40:46 fetching corpus: 26646, signal 514463/589498 (executing program) 2022/04/26 14:40:47 fetching corpus: 26696, signal 514730/589498 (executing program) 2022/04/26 14:40:47 fetching corpus: 26746, signal 515063/589498 (executing program) 2022/04/26 14:40:47 fetching corpus: 26796, signal 515440/589498 (executing program) 2022/04/26 14:40:47 fetching corpus: 26846, signal 515777/589502 (executing program) 2022/04/26 14:40:48 fetching corpus: 26895, signal 515964/589502 (executing program) 2022/04/26 14:40:48 fetching corpus: 26945, signal 516199/589502 (executing program) 2022/04/26 14:40:48 fetching corpus: 26995, signal 516458/589502 (executing program) 2022/04/26 14:40:48 fetching corpus: 27045, signal 516641/589504 (executing program) 2022/04/26 14:40:48 fetching corpus: 27095, signal 516838/589504 (executing program) 2022/04/26 14:40:49 fetching corpus: 27145, signal 517053/589504 (executing program) 2022/04/26 14:40:49 fetching corpus: 27195, signal 517261/589504 (executing program) 2022/04/26 14:40:49 fetching corpus: 27245, signal 517434/589504 (executing program) 2022/04/26 14:40:49 fetching corpus: 27295, signal 517733/589504 (executing program) 2022/04/26 14:40:49 fetching corpus: 27345, signal 517946/589504 (executing program) 2022/04/26 14:40:49 fetching corpus: 27395, signal 518176/589504 (executing program) 2022/04/26 14:40:50 fetching corpus: 27445, signal 518366/589504 (executing program) 2022/04/26 14:40:50 fetching corpus: 27495, signal 518641/589504 (executing program) 2022/04/26 14:40:50 fetching corpus: 27545, signal 518893/589504 (executing program) 2022/04/26 14:40:50 fetching corpus: 27595, signal 519102/589504 (executing program) 2022/04/26 14:40:50 fetching corpus: 27645, signal 519483/589504 (executing program) 2022/04/26 14:40:50 fetching corpus: 27695, signal 519777/589504 (executing program) 2022/04/26 14:40:50 fetching corpus: 27745, signal 520056/589505 (executing program) 2022/04/26 14:40:51 fetching corpus: 27795, signal 520242/589505 (executing program) 2022/04/26 14:40:51 fetching corpus: 27845, signal 520528/589505 (executing program) 2022/04/26 14:40:51 fetching corpus: 27895, signal 520700/589505 (executing program) 2022/04/26 14:40:51 fetching corpus: 27945, signal 520915/589505 (executing program) 2022/04/26 14:40:51 fetching corpus: 27995, signal 521154/589505 (executing program) 2022/04/26 14:40:52 fetching corpus: 28045, signal 521484/589505 (executing program) 2022/04/26 14:40:52 fetching corpus: 28095, signal 521703/589505 (executing program) 2022/04/26 14:40:52 fetching corpus: 28145, signal 522025/589505 (executing program) 2022/04/26 14:40:52 fetching corpus: 28195, signal 522251/589505 (executing program) 2022/04/26 14:40:52 fetching corpus: 28245, signal 522464/589505 (executing program) 2022/04/26 14:40:52 fetching corpus: 28295, signal 522658/589505 (executing program) 2022/04/26 14:40:53 fetching corpus: 28345, signal 522819/589505 (executing program) 2022/04/26 14:40:53 fetching corpus: 28395, signal 523026/589508 (executing program) 2022/04/26 14:40:53 fetching corpus: 28445, signal 523230/589508 (executing program) 2022/04/26 14:40:54 fetching corpus: 28495, signal 523452/589508 (executing program) 2022/04/26 14:40:54 fetching corpus: 28545, signal 523722/589508 (executing program) 2022/04/26 14:40:54 fetching corpus: 28595, signal 523912/589508 (executing program) 2022/04/26 14:40:54 fetching corpus: 28645, signal 524229/589508 (executing program) 2022/04/26 14:40:54 fetching corpus: 28695, signal 524562/589508 (executing program) 2022/04/26 14:40:54 fetching corpus: 28745, signal 524743/589508 (executing program) 2022/04/26 14:40:55 fetching corpus: 28795, signal 524928/589508 (executing program) 2022/04/26 14:40:55 fetching corpus: 28845, signal 525138/589508 (executing program) 2022/04/26 14:40:55 fetching corpus: 28895, signal 525342/589508 (executing program) 2022/04/26 14:40:55 fetching corpus: 28945, signal 525575/589508 (executing program) 2022/04/26 14:40:55 fetching corpus: 28995, signal 525788/589508 (executing program) 2022/04/26 14:40:55 fetching corpus: 29045, signal 525996/589508 (executing program) 2022/04/26 14:40:55 fetching corpus: 29095, signal 526235/589508 (executing program) 2022/04/26 14:40:56 fetching corpus: 29145, signal 526450/589508 (executing program) 2022/04/26 14:40:56 fetching corpus: 29195, signal 526730/589508 (executing program) 2022/04/26 14:40:56 fetching corpus: 29245, signal 526949/589508 (executing program) 2022/04/26 14:40:56 fetching corpus: 29295, signal 527130/589509 (executing program) 2022/04/26 14:40:56 fetching corpus: 29345, signal 527302/589509 (executing program) 2022/04/26 14:40:56 fetching corpus: 29395, signal 527503/589509 (executing program) 2022/04/26 14:40:56 fetching corpus: 29445, signal 527736/589509 (executing program) 2022/04/26 14:40:57 fetching corpus: 29495, signal 527915/589509 (executing program) 2022/04/26 14:40:57 fetching corpus: 29545, signal 528201/589510 (executing program) 2022/04/26 14:40:57 fetching corpus: 29595, signal 529134/589510 (executing program) 2022/04/26 14:40:57 fetching corpus: 29645, signal 529328/589510 (executing program) 2022/04/26 14:40:57 fetching corpus: 29695, signal 529542/589510 (executing program) 2022/04/26 14:40:58 fetching corpus: 29745, signal 529789/589510 (executing program) 2022/04/26 14:40:58 fetching corpus: 29795, signal 530011/589512 (executing program) 2022/04/26 14:40:58 fetching corpus: 29845, signal 530237/589512 (executing program) 2022/04/26 14:40:58 fetching corpus: 29895, signal 530430/589512 (executing program) 2022/04/26 14:40:58 fetching corpus: 29945, signal 530655/589512 (executing program) 2022/04/26 14:40:58 fetching corpus: 29995, signal 530904/589512 (executing program) 2022/04/26 14:40:58 fetching corpus: 30045, signal 531218/589512 (executing program) 2022/04/26 14:40:59 fetching corpus: 30095, signal 531421/589512 (executing program) 2022/04/26 14:40:59 fetching corpus: 30145, signal 531602/589512 (executing program) 2022/04/26 14:40:59 fetching corpus: 30195, signal 531841/589512 (executing program) 2022/04/26 14:40:59 fetching corpus: 30245, signal 532049/589512 (executing program) 2022/04/26 14:40:59 fetching corpus: 30295, signal 532213/589512 (executing program) 2022/04/26 14:41:00 fetching corpus: 30345, signal 532500/589512 (executing program) 2022/04/26 14:41:00 fetching corpus: 30395, signal 532777/589512 (executing program) 2022/04/26 14:41:00 fetching corpus: 30445, signal 532950/589512 (executing program) 2022/04/26 14:41:00 fetching corpus: 30495, signal 533154/589512 (executing program) 2022/04/26 14:41:00 fetching corpus: 30545, signal 533437/589512 (executing program) 2022/04/26 14:41:01 fetching corpus: 30595, signal 533671/589512 (executing program) 2022/04/26 14:41:01 fetching corpus: 30645, signal 533847/589512 (executing program) 2022/04/26 14:41:01 fetching corpus: 30695, signal 534157/589512 (executing program) 2022/04/26 14:41:01 fetching corpus: 30745, signal 534377/589512 (executing program) 2022/04/26 14:41:01 fetching corpus: 30795, signal 534529/589512 (executing program) 2022/04/26 14:41:02 fetching corpus: 30845, signal 534704/589512 (executing program) 2022/04/26 14:41:02 fetching corpus: 30895, signal 534924/589512 (executing program) 2022/04/26 14:41:02 fetching corpus: 30945, signal 535225/589512 (executing program) 2022/04/26 14:41:02 fetching corpus: 30995, signal 535438/589512 (executing program) 2022/04/26 14:41:02 fetching corpus: 31045, signal 535678/589512 (executing program) 2022/04/26 14:41:03 fetching corpus: 31095, signal 535850/589512 (executing program) 2022/04/26 14:41:03 fetching corpus: 31145, signal 536044/589512 (executing program) 2022/04/26 14:41:03 fetching corpus: 31195, signal 536216/589512 (executing program) 2022/04/26 14:41:03 fetching corpus: 31245, signal 536394/589512 (executing program) 2022/04/26 14:41:03 fetching corpus: 31295, signal 536598/589512 (executing program) 2022/04/26 14:41:03 fetching corpus: 31345, signal 536796/589512 (executing program) 2022/04/26 14:41:03 fetching corpus: 31395, signal 537179/589512 (executing program) 2022/04/26 14:41:04 fetching corpus: 31445, signal 537447/589512 (executing program) 2022/04/26 14:41:04 fetching corpus: 31495, signal 537601/589512 (executing program) 2022/04/26 14:41:04 fetching corpus: 31545, signal 537761/589512 (executing program) 2022/04/26 14:41:04 fetching corpus: 31595, signal 537939/589512 (executing program) 2022/04/26 14:41:04 fetching corpus: 31645, signal 538147/589512 (executing program) 2022/04/26 14:41:04 fetching corpus: 31695, signal 538297/589512 (executing program) 2022/04/26 14:41:04 fetching corpus: 31745, signal 538559/589512 (executing program) 2022/04/26 14:41:05 fetching corpus: 31795, signal 538804/589512 (executing program) 2022/04/26 14:41:05 fetching corpus: 31845, signal 538976/589512 (executing program) 2022/04/26 14:41:05 fetching corpus: 31895, signal 539240/589512 (executing program) 2022/04/26 14:41:05 fetching corpus: 31945, signal 539495/589520 (executing program) 2022/04/26 14:41:05 fetching corpus: 31995, signal 539735/589520 (executing program) 2022/04/26 14:41:05 fetching corpus: 32045, signal 539944/589520 (executing program) 2022/04/26 14:41:06 fetching corpus: 32095, signal 540121/589520 (executing program) 2022/04/26 14:41:06 fetching corpus: 32145, signal 540277/589520 (executing program) 2022/04/26 14:41:06 fetching corpus: 32195, signal 540466/589520 (executing program) 2022/04/26 14:41:06 fetching corpus: 32245, signal 540670/589520 (executing program) 2022/04/26 14:41:06 fetching corpus: 32295, signal 540919/589520 (executing program) 2022/04/26 14:41:06 fetching corpus: 32345, signal 541145/589520 (executing program) 2022/04/26 14:41:07 fetching corpus: 32395, signal 541307/589520 (executing program) 2022/04/26 14:41:07 fetching corpus: 32445, signal 541521/589520 (executing program) 2022/04/26 14:41:07 fetching corpus: 32495, signal 541772/589520 (executing program) 2022/04/26 14:41:07 fetching corpus: 32545, signal 541964/589520 (executing program) 2022/04/26 14:41:07 fetching corpus: 32595, signal 542284/589520 (executing program) 2022/04/26 14:41:07 fetching corpus: 32645, signal 542465/589520 (executing program) 2022/04/26 14:41:08 fetching corpus: 32695, signal 542759/589520 (executing program) 2022/04/26 14:41:08 fetching corpus: 32745, signal 542945/589520 (executing program) 2022/04/26 14:41:08 fetching corpus: 32795, signal 543162/589520 (executing program) 2022/04/26 14:41:08 fetching corpus: 32845, signal 543356/589520 (executing program) 2022/04/26 14:41:09 fetching corpus: 32895, signal 543568/589520 (executing program) 2022/04/26 14:41:09 fetching corpus: 32945, signal 543773/589521 (executing program) 2022/04/26 14:41:09 fetching corpus: 32995, signal 543890/589521 (executing program) 2022/04/26 14:41:09 fetching corpus: 33045, signal 544074/589521 (executing program) 2022/04/26 14:41:09 fetching corpus: 33095, signal 544331/589521 (executing program) 2022/04/26 14:41:10 fetching corpus: 33145, signal 544558/589521 (executing program) 2022/04/26 14:41:10 fetching corpus: 33195, signal 544756/589521 (executing program) 2022/04/26 14:41:10 fetching corpus: 33245, signal 545049/589521 (executing program) 2022/04/26 14:41:10 fetching corpus: 33295, signal 545260/589521 (executing program) 2022/04/26 14:41:10 fetching corpus: 33345, signal 545470/589522 (executing program) 2022/04/26 14:41:10 fetching corpus: 33395, signal 545657/589522 (executing program) 2022/04/26 14:41:11 fetching corpus: 33445, signal 545976/589522 (executing program) 2022/04/26 14:41:11 fetching corpus: 33495, signal 546170/589522 (executing program) 2022/04/26 14:41:11 fetching corpus: 33545, signal 546800/589522 (executing program) 2022/04/26 14:41:11 fetching corpus: 33595, signal 547023/589522 (executing program) 2022/04/26 14:41:11 fetching corpus: 33645, signal 547159/589522 (executing program) 2022/04/26 14:41:11 fetching corpus: 33695, signal 547342/589522 (executing program) 2022/04/26 14:41:11 fetching corpus: 33745, signal 547608/589522 (executing program) 2022/04/26 14:41:12 fetching corpus: 33795, signal 547818/589522 (executing program) 2022/04/26 14:41:12 fetching corpus: 33845, signal 548079/589522 (executing program) 2022/04/26 14:41:12 fetching corpus: 33895, signal 548313/589522 (executing program) 2022/04/26 14:41:12 fetching corpus: 33945, signal 548537/589522 (executing program) 2022/04/26 14:41:12 fetching corpus: 33995, signal 548929/589522 (executing program) 2022/04/26 14:41:12 fetching corpus: 34045, signal 549128/589522 (executing program) 2022/04/26 14:41:13 fetching corpus: 34095, signal 549349/589522 (executing program) 2022/04/26 14:41:13 fetching corpus: 34145, signal 549534/589522 (executing program) 2022/04/26 14:41:13 fetching corpus: 34195, signal 549729/589522 (executing program) 2022/04/26 14:41:13 fetching corpus: 34245, signal 549934/589522 (executing program) 2022/04/26 14:41:13 fetching corpus: 34295, signal 550165/589522 (executing program) 2022/04/26 14:41:13 fetching corpus: 34345, signal 550382/589522 (executing program) 2022/04/26 14:41:14 fetching corpus: 34395, signal 550775/589522 (executing program) 2022/04/26 14:41:14 fetching corpus: 34445, signal 550922/589522 (executing program) 2022/04/26 14:41:14 fetching corpus: 34495, signal 551095/589522 (executing program) 2022/04/26 14:41:14 fetching corpus: 34545, signal 551355/589522 (executing program) 2022/04/26 14:41:14 fetching corpus: 34595, signal 551544/589522 (executing program) 2022/04/26 14:41:15 fetching corpus: 34645, signal 551723/589522 (executing program) 2022/04/26 14:41:15 fetching corpus: 34695, signal 551991/589522 (executing program) 2022/04/26 14:41:15 fetching corpus: 34745, signal 552157/589522 (executing program) 2022/04/26 14:41:15 fetching corpus: 34795, signal 552381/589522 (executing program) 2022/04/26 14:41:15 fetching corpus: 34845, signal 552572/589522 (executing program) 2022/04/26 14:41:15 fetching corpus: 34895, signal 552891/589522 (executing program) 2022/04/26 14:41:16 fetching corpus: 34945, signal 553147/589522 (executing program) 2022/04/26 14:41:16 fetching corpus: 34995, signal 553304/589522 (executing program) 2022/04/26 14:41:16 fetching corpus: 35045, signal 553502/589522 (executing program) 2022/04/26 14:41:16 fetching corpus: 35095, signal 553654/589522 (executing program) 2022/04/26 14:41:16 fetching corpus: 35145, signal 553855/589522 (executing program) 2022/04/26 14:41:16 fetching corpus: 35195, signal 554106/589522 (executing program) 2022/04/26 14:41:16 fetching corpus: 35245, signal 554265/589522 (executing program) 2022/04/26 14:41:17 fetching corpus: 35295, signal 554473/589522 (executing program) 2022/04/26 14:41:17 fetching corpus: 35345, signal 554725/589524 (executing program) 2022/04/26 14:41:17 fetching corpus: 35395, signal 554915/589524 (executing program) 2022/04/26 14:41:17 fetching corpus: 35445, signal 555041/589524 (executing program) 2022/04/26 14:41:17 fetching corpus: 35495, signal 555242/589524 (executing program) 2022/04/26 14:41:18 fetching corpus: 35545, signal 555507/589524 (executing program) 2022/04/26 14:41:18 fetching corpus: 35595, signal 555699/589526 (executing program) 2022/04/26 14:41:18 fetching corpus: 35645, signal 555892/589528 (executing program) 2022/04/26 14:41:18 fetching corpus: 35695, signal 556117/589528 (executing program) 2022/04/26 14:41:18 fetching corpus: 35745, signal 556296/589528 (executing program) 2022/04/26 14:41:19 fetching corpus: 35795, signal 556520/589528 (executing program) 2022/04/26 14:41:19 fetching corpus: 35845, signal 556704/589528 (executing program) 2022/04/26 14:41:19 fetching corpus: 35895, signal 556914/589528 (executing program) 2022/04/26 14:41:19 fetching corpus: 35945, signal 557099/589528 (executing program) 2022/04/26 14:41:19 fetching corpus: 35995, signal 557296/589528 (executing program) 2022/04/26 14:41:19 fetching corpus: 36045, signal 557559/589528 (executing program) 2022/04/26 14:41:19 fetching corpus: 36095, signal 557812/589528 (executing program) 2022/04/26 14:41:20 fetching corpus: 36145, signal 557990/589528 (executing program) 2022/04/26 14:41:20 fetching corpus: 36195, signal 558158/589528 (executing program) 2022/04/26 14:41:20 fetching corpus: 36245, signal 558317/589528 (executing program) 2022/04/26 14:41:20 fetching corpus: 36295, signal 558532/589528 (executing program) 2022/04/26 14:41:20 fetching corpus: 36345, signal 558720/589528 (executing program) 2022/04/26 14:41:20 fetching corpus: 36395, signal 558904/589528 (executing program) 2022/04/26 14:41:21 fetching corpus: 36445, signal 559076/589528 (executing program) 2022/04/26 14:41:21 fetching corpus: 36495, signal 559240/589528 (executing program) 2022/04/26 14:41:21 fetching corpus: 36545, signal 559431/589528 (executing program) 2022/04/26 14:41:21 fetching corpus: 36595, signal 559601/589528 (executing program) 2022/04/26 14:41:21 fetching corpus: 36645, signal 559767/589528 (executing program) 2022/04/26 14:41:22 fetching corpus: 36695, signal 559948/589528 (executing program) 2022/04/26 14:41:22 fetching corpus: 36745, signal 560121/589528 (executing program) 2022/04/26 14:41:22 fetching corpus: 36795, signal 560340/589528 (executing program) 2022/04/26 14:41:22 fetching corpus: 36845, signal 560521/589529 (executing program) 2022/04/26 14:41:22 fetching corpus: 36895, signal 560741/589529 (executing program) 2022/04/26 14:41:23 fetching corpus: 36945, signal 560887/589529 (executing program) 2022/04/26 14:41:23 fetching corpus: 36995, signal 561037/589529 (executing program) 2022/04/26 14:41:23 fetching corpus: 37045, signal 561245/589529 (executing program) [ 205.435268][ T1345] ieee802154 phy0 wpan0: encryption failed: -22 [ 205.446440][ T1345] ieee802154 phy1 wpan1: encryption failed: -22 2022/04/26 14:41:23 fetching corpus: 37095, signal 561385/589529 (executing program) 2022/04/26 14:41:23 fetching corpus: 37145, signal 561583/589529 (executing program) 2022/04/26 14:41:23 fetching corpus: 37195, signal 561743/589529 (executing program) 2022/04/26 14:41:23 fetching corpus: 37236, signal 561880/589529 (executing program) 2022/04/26 14:41:23 fetching corpus: 37236, signal 561880/589529 (executing program) 2022/04/26 14:41:27 starting 4 fuzzer processes 14:41:27 executing program 3: syz_open_dev$dri(&(0x7f00000004c0), 0xb, 0x64101) 14:41:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, &(0x7f00000002c0)) 14:41:27 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'ipvlan1\x00', &(0x7f00000000c0)=@ethtool_per_queue_op}) 14:41:27 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8927, &(0x7f00000001c0)={'batadv_slave_0\x00', 0x0}) [ 211.088063][ T3706] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 211.088114][ T3705] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 211.089357][ T3705] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 211.093722][ T3709] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 211.094733][ T3709] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 211.095679][ T3709] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 211.096204][ T3709] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 211.096499][ T3709] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 211.102857][ T3706] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 211.112303][ T3705] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 211.117862][ T63] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 211.120032][ T3706] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 211.121268][ T3706] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 211.122098][ T3706] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 211.123207][ T3706] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 211.125492][ T3705] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 211.137453][ T63] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 211.143603][ T3705] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 211.153134][ T63] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 211.161874][ T3705] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 211.171522][ T63] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 211.179516][ T3705] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 211.188994][ T63] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 211.288970][ T63] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 211.455136][ T3696] chnl_net:caif_netlink_parms(): no params data found [ 211.487527][ T3697] chnl_net:caif_netlink_parms(): no params data found [ 211.799155][ T3696] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.812701][ T3696] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.826509][ T3696] device bridge_slave_0 entered promiscuous mode [ 211.840515][ T3697] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.850271][ T3697] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.861450][ T3697] device bridge_slave_0 entered promiscuous mode [ 211.875578][ T3697] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.887085][ T3697] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.898119][ T3697] device bridge_slave_1 entered promiscuous mode [ 211.934013][ T3696] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.942041][ T3696] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.954346][ T3696] device bridge_slave_1 entered promiscuous mode [ 212.114476][ T3697] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.129697][ T3696] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.149381][ T3696] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.199562][ T3697] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.240112][ T3695] chnl_net:caif_netlink_parms(): no params data found [ 212.315217][ T3697] team0: Port device team_slave_0 added [ 212.325995][ T3696] team0: Port device team_slave_0 added [ 212.347582][ T3698] chnl_net:caif_netlink_parms(): no params data found [ 212.375000][ T3697] team0: Port device team_slave_1 added [ 212.387268][ T3696] team0: Port device team_slave_1 added [ 212.624173][ T3697] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.632250][ T3697] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.672774][ T3697] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.729050][ T3696] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.742058][ T3696] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.772561][ T3696] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.793006][ T3697] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.801040][ T3697] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.834330][ T3697] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.858291][ T3696] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.867501][ T3696] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.902166][ T3696] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.106824][ T3698] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.116454][ T3698] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.127599][ T3698] device bridge_slave_0 entered promiscuous mode [ 213.137253][ T3695] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.146935][ T3695] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.158372][ T3695] device bridge_slave_0 entered promiscuous mode [ 213.173350][ T3697] device hsr_slave_0 entered promiscuous mode [ 213.184096][ T29] Bluetooth: hci1: command 0x0409 tx timeout [ 213.184186][ T56] Bluetooth: hci0: command 0x0409 tx timeout [ 213.184823][ T3697] device hsr_slave_1 entered promiscuous mode [ 213.214164][ T3696] device hsr_slave_0 entered promiscuous mode [ 213.224384][ T3696] device hsr_slave_1 entered promiscuous mode [ 213.235927][ T3696] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.247592][ T3696] Cannot create hsr debugfs directory [ 213.255054][ T3698] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.262948][ T6] Bluetooth: hci2: command 0x0409 tx timeout [ 213.271791][ T3698] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.291190][ T3698] device bridge_slave_1 entered promiscuous mode [ 213.302761][ T3695] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.314315][ T3695] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.327399][ T3695] device bridge_slave_1 entered promiscuous mode [ 213.352660][ T6] Bluetooth: hci3: command 0x0409 tx timeout [ 213.458659][ T3695] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.574856][ T3698] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.591858][ T3695] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.655093][ T3698] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.778524][ T3695] team0: Port device team_slave_0 added [ 213.801473][ T3695] team0: Port device team_slave_1 added [ 213.813023][ T3698] team0: Port device team_slave_0 added [ 213.829645][ T3698] team0: Port device team_slave_1 added [ 213.964266][ T3695] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.976538][ T3695] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.007456][ T3695] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.027706][ T3695] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.036709][ T3695] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.071543][ T3695] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.087104][ T3698] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.096270][ T3698] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.133811][ T3698] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.207167][ T3698] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.217225][ T3698] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.255474][ T3698] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.388926][ T3695] device hsr_slave_0 entered promiscuous mode [ 214.398300][ T3695] device hsr_slave_1 entered promiscuous mode [ 214.407947][ T3695] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 214.418976][ T3695] Cannot create hsr debugfs directory [ 214.473689][ T3698] device hsr_slave_0 entered promiscuous mode [ 214.482199][ T3698] device hsr_slave_1 entered promiscuous mode [ 214.490176][ T3698] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 214.498067][ T3698] Cannot create hsr debugfs directory [ 214.782160][ T3696] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 214.820857][ T3696] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 214.873082][ T3696] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 214.903862][ T3696] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 214.941206][ T3697] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 214.970381][ T3697] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 214.982525][ T3697] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 215.014258][ T3697] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 215.078136][ T3695] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 215.095074][ T3695] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 215.123270][ T3695] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 215.161744][ T3695] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 215.187226][ T3698] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 215.214360][ T3698] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 215.230964][ T3698] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 215.262771][ T15] Bluetooth: hci0: command 0x041b tx timeout [ 215.268045][ T3698] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 215.270061][ T15] Bluetooth: hci1: command 0x041b tx timeout [ 215.318178][ T3696] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.354186][ T15] Bluetooth: hci2: command 0x041b tx timeout [ 215.372043][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.385433][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.407954][ T3696] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.432829][ T3735] Bluetooth: hci3: command 0x041b tx timeout [ 215.476499][ T965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.490208][ T965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.503853][ T965] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.514479][ T965] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.527296][ T965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.538976][ T965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.549971][ T965] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.559307][ T965] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.582176][ T3696] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 215.595943][ T3696] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 215.619088][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.628732][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.641004][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.651104][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.661190][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.672055][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.683282][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.694549][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.706044][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.717453][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.735406][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.762180][ T3697] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.778938][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.789397][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.801333][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.810474][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.842895][ T3697] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.864841][ T3696] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.874604][ T965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.884285][ T965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.903415][ T965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.915236][ T965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.925626][ T965] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.934105][ T965] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.951029][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.985068][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.001376][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.011742][ T29] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.020636][ T29] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.033872][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.044346][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.075867][ T3695] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.100437][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.112931][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.126016][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.139383][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.152683][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.163774][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.176128][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.213660][ T3698] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.222097][ T3732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.233085][ T3732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.245328][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.258022][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.268615][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.295900][ T3695] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.327240][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.339567][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.353078][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.367415][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.382047][ T3698] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.399309][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.411222][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.422645][ T3737] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.431665][ T3737] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.460304][ T3697] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.473305][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.483817][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.494577][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.504398][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.518015][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.535244][ T3737] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.544899][ T3737] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.555293][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.567214][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.578100][ T3737] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.586851][ T3737] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.595345][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.605876][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.616029][ T3737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.663475][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.674750][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.691253][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.701982][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.718439][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.736592][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.745915][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.755797][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.767827][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.780094][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.792663][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.804642][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.822297][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.835591][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.846507][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.859501][ T3696] device veth0_vlan entered promiscuous mode [ 216.876291][ T3696] device veth1_vlan entered promiscuous mode [ 216.903689][ T965] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.917059][ T965] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.927602][ T965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.945935][ T3695] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 216.976207][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.002000][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.020378][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.067345][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.076739][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.091221][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.102259][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.140334][ T3695] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.154047][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.165052][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.176895][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.189008][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.202207][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.217682][ T3696] device veth0_macvtap entered promiscuous mode [ 217.254757][ T3698] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 217.267119][ T3698] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 217.284522][ T172] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.295968][ T172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.310232][ T172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.324418][ T172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.337137][ T172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.349787][ T172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.353858][ T3736] Bluetooth: hci1: command 0x040f tx timeout [ 217.361025][ T172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.369924][ T3736] Bluetooth: hci0: command 0x040f tx timeout [ 217.385297][ T3696] device veth1_macvtap entered promiscuous mode [ 217.416081][ T172] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.423233][ T3736] Bluetooth: hci2: command 0x040f tx timeout [ 217.431454][ T172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.448466][ T172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.460828][ T172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.478544][ T172] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.488950][ T172] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.505724][ T3736] Bluetooth: hci3: command 0x040f tx timeout [ 217.519447][ T3697] device veth0_vlan entered promiscuous mode [ 217.566798][ T3696] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.583301][ T3696] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.593521][ T3697] device veth1_vlan entered promiscuous mode [ 217.607174][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 217.618061][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 217.629441][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.640906][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.654222][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.665877][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.677111][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.686772][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.702837][ T3698] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.726281][ T3696] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.740214][ T3696] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.751554][ T3696] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.763005][ T3696] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.791747][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.803650][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.831011][ T172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.843763][ T172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.857948][ T3697] device veth0_macvtap entered promiscuous mode [ 217.887947][ T3695] device veth0_vlan entered promiscuous mode [ 217.897695][ T3697] device veth1_macvtap entered promiscuous mode [ 217.911437][ T172] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.921798][ T172] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.930856][ T172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.940235][ T172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.957732][ T172] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.966413][ T172] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.977080][ T3695] device veth1_vlan entered promiscuous mode [ 218.019036][ T3697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.035109][ T3697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.050535][ T3697] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.068441][ T965] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.080551][ T965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.096029][ T3697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.108359][ T3697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.123845][ T3697] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.138088][ T3697] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.149639][ T3697] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.161147][ T3697] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.171374][ T3697] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.219255][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.231560][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.263886][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.266702][ T3433] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.275922][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.276708][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.287180][ T3433] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.298682][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.330403][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.360502][ T3695] device veth0_macvtap entered promiscuous mode [ 218.395754][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.413175][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.423533][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.431715][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.440442][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.454356][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.454398][ T3698] device veth0_vlan entered promiscuous mode [ 218.464760][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.473906][ T3695] device veth1_macvtap entered promiscuous mode [ 218.525033][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 218.535232][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 218.566375][ T3698] device veth1_vlan entered promiscuous mode [ 218.582835][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.595412][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.602760][ T3695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.619511][ T3695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.629419][ T3695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.641494][ T3695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.665350][ T3695] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.679582][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 218.689281][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 218.701165][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.711290][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.726687][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.739493][ T3695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.753616][ T3695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.765699][ T3695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.778841][ T3695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.793737][ T3695] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.821829][ T3433] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.824016][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.832217][ T3433] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.841294][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.858133][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 218.871279][ T3695] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.884185][ T3695] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.895978][ T3695] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.907802][ T3695] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 14:41:36 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x2, 0xc, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_x_sec_ctx={0x1}, @sadb_key={0x1, 0x9}]}, 0x30}}, 0x0) [ 218.948976][ T3698] device veth0_macvtap entered promiscuous mode [ 218.970178][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.983294][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 14:41:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89b0, &(0x7f0000000480)={'ip6_vti0\x00', &(0x7f0000000400)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, @empty}}) [ 218.996154][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.017451][ T3698] device veth1_macvtap entered promiscuous mode [ 219.065785][ T3698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.079746][ T3698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.091773][ T3698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.104770][ T3698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.117494][ T3698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 14:41:37 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="0d732b75b06a7a85f562699cc3a3ce94755dc52346a1036454fb4e8d26af429bf758d8acd163390f04c50bebbf0914d75e89444c88d0cecd96a24a2edd34f37b42ea353439928f447b709d0bb79d463c0000f2b7df4cc8b9eee578330000576ee1195235302283a89a"], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000001c0)={0x0, @local, @local}, &(0x7f0000000040)=0xc) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}, 0x80, r1}) r2 = socket(0xa, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) ioctl(r2, 0x8916, &(0x7f0000000000)) [ 219.134667][ T3698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.153236][ T3698] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.170958][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 14:41:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'syztnl2\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl0\x00', r1, 0x2f, 0x20, 0x4, 0x101, 0xc, @private2={0xfc, 0x2, '\x00', 0x1}, @rand_addr=' \x01\x00', 0x40, 0x20, 0x380, 0x101}}) openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x72180, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000400)) r2 = socket(0xf, 0x3, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast2, @empty}, &(0x7f0000000040)=0xc) socket$inet6_udplite(0xa, 0x2, 0x88) [ 219.181775][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.193392][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 14:41:37 executing program 3: syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) [ 219.221079][ T3698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.238066][ T3698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.250980][ T3698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.264942][ T3698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.277586][ T3698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.290045][ T3698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.304175][ T3698] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.357495][ T3766] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.368603][ T3766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.387040][ T3698] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.400164][ T3698] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.410739][ T3698] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.424049][ T3766] Bluetooth: hci0: command 0x0419 tx timeout [ 219.428684][ T3698] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.430837][ T3766] Bluetooth: hci1: command 0x0419 tx timeout [ 219.457553][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.475214][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.499108][ T965] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 219.513449][ T15] Bluetooth: hci2: command 0x0419 tx timeout [ 219.546774][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.556391][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.560655][ T3727] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.569605][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 219.576663][ T3727] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.589735][ T15] Bluetooth: hci3: command 0x0419 tx timeout [ 219.605049][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 219.641193][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.655150][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.668600][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:41:37 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x15, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, @in={0x2, 0x0, @multicast2}}]}, 0x48}}, 0x0) 14:41:37 executing program 1: ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, 0x0) ioctl$HIDIOCINITREPORT(0xffffffffffffffff, 0x4805, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x0, @local}, 0x21c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='veth0_to_batadv\x00'}) 14:41:37 executing program 2: prctl$PR_GET_PDEATHSIG(0x10, 0x0) 14:41:37 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x101800) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000001140)={0x0, 0x0}) 14:41:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[], 0x44}}, 0x0) 14:41:37 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x4b04f7f0, 0x80682) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0x8038550a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:41:37 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x28, r0, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) 14:41:37 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f0000002e80)={&(0x7f0000000c40)={0x54, 0x13, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x54}}, 0x0) 14:41:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8936, &(0x7f0000000480)={'ip6_vti0\x00', 0x0}) 14:41:37 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x4b04f7f0, 0x80682) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0x8038550a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:41:37 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x989680}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 14:41:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000440)={'sit0\x00', &(0x7f0000000600)={'syztnl1\x00', 0x0, 0x0, 0xff, 0x0, 0x0, 0x2, @private2, @mcast1, 0x7807, 0x1}}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000040)={'ip6tnl0\x00', r2, 0x2f, 0xe8, 0x1, 0x1000, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, 0x8, 0x80, 0x3, 0x5}}) [ 219.844409][ T3803] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 219.854717][ T3803] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 219.863192][ T3811] sit0: mtu greater than device maximum 14:41:37 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x4b04f7f0, 0x80682) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0x8038550a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:41:37 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x10, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) 14:41:38 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x15, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:41:38 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x4b04f7f0, 0x80682) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0x8038550a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:41:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f7, &(0x7f0000000440)={'sit0\x00', 0x0}) 14:41:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @mcast2}}) socket$inet6_udp(0xa, 0x2, 0x0) [ 220.657452][ T3803] syz-executor.1 (3803) used greatest stack depth: 22664 bytes left 14:41:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f0000000480)={'ip6_vti0\x00', 0x0}) 14:41:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89a2, &(0x7f0000000480)={'ip6_vti0\x00', 0x0}) 14:41:38 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x10e, 0x5, 0x0, 0x0) 14:41:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @mcast2}}) socket$inet6_udp(0xa, 0x2, 0x0) 14:41:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8943, &(0x7f0000000200)={'syztnl2\x00', 0x0}) 14:41:38 executing program 0: r0 = socket(0x28, 0x1, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 14:41:38 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280)={0x0, 0x989680}, 0x0) 14:41:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @mcast2}}) socket$inet6_udp(0xa, 0x2, 0x0) 14:41:38 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x10e, 0x3, 0x0, 0x0) 14:41:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @local}, 0x21c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='veth0_to_batadv\x00', 0x2, 0x4, 0x7428}) 14:41:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @mcast2}}) socket$inet6_udp(0xa, 0x2, 0x0) 14:41:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4101}}}, 0x1c}}, 0x0) 14:41:38 executing program 3: r0 = socket(0x1, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1fc}}, 0x1) 14:41:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xe80}, 0x0) 14:41:38 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000001b80)={0xe84, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x5, 0x1, 'u'}, @INET_DIAG_REQ_BYTECODE={0xad, 0x1, "9a5696a20fe8050f89b64e3e01035a357f5ef4a4355bb4fba8abd4e91dda04c7b64815d70116a91fdb68e2f058d5bdf3455f2125e70b3f191325c20e03ca8492273f6a1a69e23095f5aba784603366f460cbab101c09f08d2e674256d81087b89ada93d5b474b35371fa97c4777207a23be11ab7cae9fb4a24fde31fc1ba9e4ad8d908073a7b6824ea0e0c8ec06bcf1365c6f7ced2de1fda0500000037ee73fdc6eab27faf676ddc5d"}, @INET_DIAG_REQ_BYTECODE={0xd7d, 0x1, "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"}]}, 0xe84}}, 0x240088c0) 14:41:38 executing program 3: mmap$usbmon(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 14:41:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, 0x0) 14:41:38 executing program 3: socket(0x2, 0x2, 0x6) 14:41:38 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$bt_hci(r0, &(0x7f0000000000)={0x1, @disconn_logical_link={{0x43a, 0x2}}}, 0x6) [ 220.952162][ T3861] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 220.979182][ C3] vkms_vblank_simulate: vblank timer overrun 14:41:39 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f0000000080)) 14:41:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @mcast2, 0x0, 0x0, 0x80, 0x3}}) socket$inet6_udp(0xa, 0x2, 0x0) 14:41:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4107}}}, 0x1c}}, 0x0) 14:41:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8920, &(0x7f0000000200)={'syztnl2\x00', 0x0}) 14:41:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x9, 0xffffffff}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) vmsplice(r2, &(0x7f0000000780)=[{&(0x7f0000000240)="15", 0x1}], 0x1, 0x0) write(r1, 0x0, 0x0) 14:41:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8971, &(0x7f0000000480)={'ip6_vti0\x00', 0x0}) 14:41:39 executing program 3: add_key$user(&(0x7f0000000140), 0x0, &(0x7f00000001c0)='>', 0x1, 0xfffffffffffffffd) 14:41:39 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00', {}, 0x29}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 14:41:39 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x40, 0x0) 14:41:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000380), 0xffffff8000000000, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 14:41:39 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f00000000c0)="8bcd") [ 221.158052][ T3887] input: syz1 as /devices/virtual/input/input5 14:41:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x3d, 0x0, 0x0, 0x0, 0x0, @local, @private1}}) 14:41:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8946, &(0x7f0000000480)={'ip6_vti0\x00', 0x0}) 14:41:40 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000001b80)={0xe84, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x5, 0x1, 'u'}, @INET_DIAG_REQ_BYTECODE={0xad, 0x1, "9a5696a20fe8050f89b64e3e01035a357f5ef4a4355bb4fba8abd4e91dda04c7b64815d70116a91fdb68e2f058d5bdf3455f2125e70b3f191325c20e03ca8492273f6a1a69e23095f5aba784603366f460cbab101c09f08d2e674256d81087b89ada93d5b474b35371fa97c4777207a23be11ab7cae9fb4a24fde31fc1ba9e4ad8d908073a7b6824ea0e0c8ec06bcf1365c6f7ced2de1fda0500000037ee73fdc6eab27faf676ddc5d"}, @INET_DIAG_REQ_BYTECODE={0xd7d, 0x1, "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"}]}, 0xe84}}, 0x0) 14:41:40 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x4b04f7f0, 0x80682) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0x80045515, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:41:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8942, &(0x7f0000000200)={'syztnl2\x00', 0x0}) 14:41:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x44}}, 0x0) 14:41:40 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap$usbmon(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x40010, r0, 0x0) 14:41:40 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 14:41:40 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x26481, 0x0) 14:41:40 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) read$usbmon(r0, 0x0, 0x2) 14:41:40 executing program 1: pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x8}, &(0x7f0000000280)={0x0, 0x989680}, 0x0) 14:41:40 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x100, 0x70bd27, 0x25dfdbff, {}, [@DEVLINK_ATTR_RATE_TX_MAX={0xc, 0xa7, 0x2}, @DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0xf, 0xa9, @name2}]}, 0x30}}, 0x20000814) 14:41:40 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x4b04f7f0, 0x80682) ioctl$USBDEVFS_CONTROL(r0, 0xc0185502, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:41:40 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) 14:41:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_DEL(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="14000000fb7e7c"], 0x14}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000980), r0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), r0) 14:41:40 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000500)={&(0x7f00000003c0), 0x3c, &(0x7f00000004c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRESOCT, @ANYRESDEC, @ANYRES32, @ANYBLOB="080001007063690011000200303030303a30303a31302e300000000000008b00", @ANYRES32, @ANYBLOB], 0x5c}, 0x1, 0x0, 0x0, 0x804}, 0x4) 14:41:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 14:41:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x4020940d, 0x0) 14:41:40 executing program 2: socketpair$nbd(0x1, 0x3, 0x0, &(0x7f0000000080)) 14:41:40 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x4b04f7f0, 0x80682) ioctl$USBDEVFS_CONTROL(r0, 0x80045519, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:41:40 executing program 3: r0 = socket(0x2, 0x3, 0x2) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 14:41:40 executing program 0: socketpair$nbd(0x3, 0x1, 0x0, &(0x7f0000000080)) 14:41:40 executing program 1: prctl$PR_GET_PDEATHSIG(0x3d, &(0x7f0000001880)) 14:41:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89a0, &(0x7f0000000480)={'ip6_vti0\x00', 0x0}) 14:41:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8946, &(0x7f0000000200)={'syztnl2\x00', 0x0}) 14:41:40 executing program 3: syz_open_dev$loop(&(0x7f0000000380), 0xffffff8000000002, 0x801) 14:41:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000180)={&(0x7f0000000000), 0x20000006, &(0x7f0000000100)={&(0x7f0000000040)={0xa0, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xfffffeb2}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0xa0}}, 0x0) 14:41:40 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x5, 0x280) ioctl$LOOP_SET_STATUS64(r0, 0x4c0a, &(0x7f0000000000)={0xa, 0x5d, 0x0, 0x0, 0xffffffff00000001, 0xfce, 0x0, 0x0, 0x0, "010000000800000085f389c8f29c46794a1b5d661d25013110cfef23446ffd0f5bc69308f46fa4050000a742efa1329200", "0bc2e71b9deebddb1126954d7f15bd29aeac44c714f5f716425454acf28a7bfc7e3a532ab6ac2ee202f1b600000000000000000500", "d3ae00feffffff0180120000000006743300"}) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) 14:41:40 executing program 2: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000100)) [ 222.221998][ T3956] loop5: detected capacity change from 0 to 7 14:41:40 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x5452, &(0x7f0000000040)={'ip6_vti0\x00', 0x0}) 14:41:40 executing program 1: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)={0x200}) [ 222.248493][ C1] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 222.259079][ T3960] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure [ 222.260773][ C1] Buffer I/O error on dev loop5, logical block 0, async page read [ 222.278513][ T3963] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 14:41:40 executing program 2: socketpair(0x9, 0x0, 0x0, &(0x7f0000000080)) 14:41:40 executing program 3: r0 = socket(0x2c, 0x3, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x11b, 0x5, 0x0, 0x0) [ 222.282184][ C2] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 14:41:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x40049409, 0x0) [ 222.308042][ C2] Buffer I/O error on dev loop5, logical block 0, async page read 14:41:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f5, &(0x7f0000000440)={'sit0\x00', 0x0}) [ 222.326284][ C1] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 222.338739][ C1] Buffer I/O error on dev loop5, logical block 0, async page read [ 222.348756][ C1] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 222.358941][ C1] Buffer I/O error on dev loop5, logical block 0, async page read [ 222.368038][ C1] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 222.377348][ C1] Buffer I/O error on dev loop5, logical block 0, async page read [ 222.387364][ C2] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 222.400428][ C2] Buffer I/O error on dev loop5, logical block 0, async page read [ 222.410938][ C3] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 222.421141][ C3] Buffer I/O error on dev loop5, logical block 0, async page read [ 222.430048][ T3956] ldm_validate_partition_table(): Disk read failed. [ 222.442140][ C3] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 222.451804][ C3] Buffer I/O error on dev loop5, logical block 0, async page read [ 222.460486][ C1] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 222.472520][ C1] Buffer I/O error on dev loop5, logical block 0, async page read [ 222.485173][ C3] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 222.497497][ C3] Buffer I/O error on dev loop5, logical block 0, async page read [ 222.509664][ T3956] Dev loop5: unable to read RDB block 0 [ 222.520170][ T3956] loop5: unable to read partition table [ 222.528181][ T3956] loop5: partition table beyond EOD, truncated [ 222.536573][ T3956] loop_reread_partitions: partition scan of loop5 (…ó‰ÈòœFyJ]f%1Ïï#Doý[Æ“ôo¤) failed (rc=-5) 14:41:40 executing program 0: syz_open_dev$loop(&(0x7f0000000480), 0x0, 0x0) 14:41:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="74000000e8fbff"], 0x74}}, 0x0) 14:41:40 executing program 2: pselect6(0x40, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000280)={0x0, 0x989680}, &(0x7f0000000300)={&(0x7f00000002c0)={[0x5]}, 0x8}) 14:41:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), r0) 14:41:40 executing program 3: syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x2940c0) 14:41:40 executing program 1: syz_open_dev$usbfs(&(0x7f0000000000), 0x4b04f7f0, 0x6003) 14:41:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x80087601, 0x0) 14:41:40 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x28, r0, 0x1, 0x0, 0x0, {{0x5}, {@val={0x31}, @void, @val={0xc}}}}, 0x28}}, 0x0) 14:41:40 executing program 0: syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x2) 14:41:40 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) 14:41:40 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x10e, 0x2, 0x0, 0x0) 14:41:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @empty}}) 14:41:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}}}, 0x1c}}, 0x0) 14:41:40 executing program 0: socketpair$nbd(0x2, 0x2, 0x11, &(0x7f0000000080)) [ 222.664351][ T3994] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 14:41:40 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x5) 14:41:40 executing program 2: clock_gettime(0x0, &(0x7f0000000040)) clock_gettime(0x1, &(0x7f0000000180)) 14:41:40 executing program 1: prctl$PR_GET_PDEATHSIG(0x16, 0x0) 14:41:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x3cfb}, 0x0) 14:41:40 executing program 2: mmap$usbmon(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 14:41:40 executing program 0: socketpair(0x18, 0x0, 0x0, &(0x7f0000000100)) 14:41:40 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 14:41:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}, @private1}}) 14:41:40 executing program 2: r0 = socket(0x18, 0x0, 0x2) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 14:41:40 executing program 3: prctl$PR_GET_PDEATHSIG(0x27, 0x0) 14:41:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f0, &(0x7f0000000440)={'ip6tnl0\x00', &(0x7f0000000600)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private0}}) 14:41:40 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 14:41:40 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000013c0), 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, 0x0) 14:41:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000080)={0xffffffffffffffff, 0x25, &(0x7f0000000040)={&(0x7f0000000140)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}, {{@pci}}]}, 0x44}}, 0x0) 14:41:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 14:41:40 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000240)={'wpan0\x00'}) 14:41:40 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 14:41:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 14:41:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f0, &(0x7f0000000440)={'ip6_vti0\x00', &(0x7f0000000600)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private0}}) 14:41:40 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000240)={'wpan0\x00'}) 14:41:40 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000004540)='./file0\x00', &(0x7f0000004580)='system.posix_acl_access\x00', &(0x7f0000006600)={{}, {0x1, 0x5}, [{}, {0x2, 0x6}, {0x2, 0x2, 0xee01}], {}, [{0x8, 0x2}, {0x8, 0x2}, {0x8, 0x1}, {0x8, 0x2}, {}], {}, {0x20, 0x3}}, 0x64, 0x0) lsetxattr$system_posix_acl(&(0x7f0000004540)='./file0\x00', &(0x7f0000004580)='system.posix_acl_access\x00', &(0x7f0000006600)={{}, {0x1, 0x5}, [{}, {0x2, 0x6}, {0x2, 0x2, 0xee01}], {}, [{0x8, 0x2}, {0x8, 0x2}, {0x8, 0x1}, {0x8, 0x2}, {}], {}, {0x20, 0x3}}, 0x64, 0x0) 14:41:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x20000000, 0xa40}, 0x0) 14:41:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000240)={'wpan0\x00'}) 14:41:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x5450, 0x0) 14:41:41 executing program 3: r0 = socket(0xf, 0x3, 0x2) sendmsg$unix(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x41) 14:41:41 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=t']) 14:41:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000240)={'wpan0\x00'}) 14:41:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x11, &(0x7f0000000000)=[@timestamp, @window, @window, @window], 0x4) 14:41:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x4, 0x326}, 0x48) 14:41:41 executing program 3: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 14:41:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x5, &(0x7f0000000000)=[@timestamp, @window, @window, @window], 0x4) 14:41:41 executing program 2: r0 = socket(0x11, 0x3, 0x300) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:41:41 executing program 1: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@version_u}]}}) [ 223.208185][ T39] audit: type=1326 audit(1650984101.243:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4063 comm="syz-executor.3" exe="/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f1c549 code=0x0 [ 223.216017][ T4058] 9pnet: Could not find request transport: t [ 223.236770][ C3] vkms_vblank_simulate: vblank timer overrun [ 223.247859][ T4069] 9pnet_fd: Insufficient options for proto=fd 14:41:41 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=t']) 14:41:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}}, 0x48040) 14:41:41 executing program 2: syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x401201) 14:41:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000001780), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)) [ 223.336510][ T4073] 9pnet: Could not find request transport: t 14:41:42 executing program 3: add_key$fscrypt_v1(&(0x7f0000001480), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 14:41:42 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 14:41:42 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=t']) 14:41:42 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x35}]}) 14:41:42 executing program 3: add_key$fscrypt_v1(&(0x7f0000001480), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) [ 224.102967][ T4086] 9pnet: Could not find request transport: t 14:41:42 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=t']) 14:41:42 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0x0, 0x0, "55db3c"}) 14:41:42 executing program 1: socketpair(0x1d, 0x0, 0x0, &(0x7f00000025c0)) 14:41:42 executing program 3: add_key$fscrypt_v1(&(0x7f0000001480), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) [ 224.192173][ T4094] 9pnet: Could not find request transport: t 14:41:42 executing program 2: r0 = add_key$keyring(&(0x7f0000002240), &(0x7f0000002280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000002240), &(0x7f0000002280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x0) 14:41:42 executing program 3: add_key$fscrypt_v1(&(0x7f0000001480), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 14:41:42 executing program 2: pselect6(0x40, &(0x7f0000000080)={0x800}, 0x0, &(0x7f0000000100)={0x1}, &(0x7f0000000140)={0x77359400}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x100000000]}, 0x8}) 14:41:42 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000021c0), 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, 0x0) [ 224.254430][ T4101] can: request_module (can-proto-0) failed. 14:41:42 executing program 0: io_setup(0x3, &(0x7f00000002c0)=0x0) io_submit(r0, 0x1, &(0x7f0000001400)=[0x0]) 14:41:42 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan0\x00'}) 14:41:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000100)=0x2, 0x4) 14:41:42 executing program 2: timer_create(0x6, &(0x7f0000000140), 0x0) 14:41:42 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) 14:41:42 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000001dc0)={'wpan0\x00'}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 14:41:42 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_FREEZE(r0, 0x400c620e, &(0x7f00000000c0)={0xffffffffffffffff}) 14:41:42 executing program 3: socket(0x1, 0x4, 0x0) [ 224.329635][ T4121] binder: 4120:4121 ioctl 400c620e 200000c0 returned -22 14:41:42 executing program 0: socket(0x10, 0x3, 0xa) 14:41:42 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540), 0xbf71f08398a3d948, 0x0) 14:41:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="a991e3ea0be8b10079cbccc3947d", 0xe}, {&(0x7f0000000300)=')', 0x1}, {&(0x7f0000000380)='3', 0x1}], 0x3, &(0x7f0000000480)=[{0x18, 0x0, 0x0, "8f"}, {0x10}], 0x28}, 0x0) 14:41:42 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000001480), &(0x7f00000014c0)={'fscrypt:', @desc3}, &(0x7f0000002580)={0x0, "126d480a0fbe5804c189f7a28a93ff407ac08bdb320245bfd9a10287b99f1cae0e7af9e94b92bf746321f06e31ce673808c1ba0a73fcffa81f90a3d96530a1a8"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) 14:41:42 executing program 3: io_setup(0x81, &(0x7f0000000240)=0x0) io_cancel(r0, 0x0, 0x0) pipe2(0x0, 0x0) 14:41:42 executing program 0: syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) socketpair(0x2b, 0x0, 0x0, &(0x7f0000000440)) 14:41:42 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='xen_mc_entry\x00'}, 0x10) 14:41:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6(0xa, 0x3, 0x6) r3 = socket$inet6(0xa, 0x2, 0x0) prlimit64(0x0, 0x4, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x3, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c080000020101030000000000000000000000000800084000000000"], 0x1c}}, 0x0) io_submit(0x0, 0x2, &(0x7f00000003c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, &(0x7f0000000240)="2cf816872523118a726f7e2d67a382590e12c5776f0ec1981adbbc3918dda484cd5337626843c926c55b57aa3854bbecf5472ee5c78418268acfbc67a4b5b0030269a5d6e00e55dacb2860d40eceade6ad1603a4e58d543ce44d173ef350937a0c5d067dabaa0d0044f923cf7d1778", 0x6f, 0x7fffffffffffffff}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x20, 0xffffffffffffffff, &(0x7f00000002c0)="9634d61e1eefc7ba829d7d88211b45c117f9f099aa9be3d54fea1b5e597f895f52de75b6d3f588309cb51ca7704a78bc5975f4eac3e9255b45f01b9553dc3d04489f6f45f887efa12204e60e51e70afcc5a8ce69162563ec6b1f89aea976e566d43bd1219c0984809e932717301cd1baa7663878c2b0a364962ab670a6b47c1dddcaca6170ed0f3e3753a71115115653448ad38318f94f1fad4ed07297b9252af2629ee8970567f698cd71636099bafe9e947de204", 0xb5, 0x6, 0x0, 0x1}]) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x1fffff, @loopback, 0xd71}, 0x1c) 14:41:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x4, 0x326, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 14:41:42 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000480)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d69964", 0x40, 0x3a, 0x0, @remote, @mcast2, {[], @time_exceed={0xc, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "d1df80", 0x0, 0x0, 0x0, @private1, @rand_addr=' \x01\x00', [@routing={0x29}], "f72e1fb7209dae09"}}}}}}}, 0x0) 14:41:42 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 14:41:42 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000480)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d69964", 0x40, 0x3a, 0x0, @remote, @mcast2, {[], @time_exceed={0xc, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "d1df80", 0x0, 0x0, 0x0, @private1, @rand_addr=' \x01\x00', [@routing={0x29}], "f72e1fb7209dae09"}}}}}}}, 0x0) 14:41:42 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, r1, 0xfffffffffffffffe, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:41:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:41:42 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000480)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d69964", 0x40, 0x3a, 0x0, @remote, @mcast2, {[], @time_exceed={0xc, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "d1df80", 0x0, 0x0, 0x0, @private1, @rand_addr=' \x01\x00', [@routing={0x29}], "f72e1fb7209dae09"}}}}}}}, 0x0) 14:41:43 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6(0xa, 0x3, 0x6) r3 = socket$inet6(0xa, 0x2, 0x0) prlimit64(0x0, 0x4, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x3, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c080000020101030000000000000000000000000800084000000000"], 0x1c}}, 0x0) io_submit(0x0, 0x2, &(0x7f00000003c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, &(0x7f0000000240)="2cf816872523118a726f7e2d67a382590e12c5776f0ec1981adbbc3918dda484cd5337626843c926c55b57aa3854bbecf5472ee5c78418268acfbc67a4b5b0030269a5d6e00e55dacb2860d40eceade6ad1603a4e58d543ce44d173ef350937a0c5d067dabaa0d0044f923cf7d1778", 0x6f, 0x7fffffffffffffff}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x20, 0xffffffffffffffff, &(0x7f00000002c0)="9634d61e1eefc7ba829d7d88211b45c117f9f099aa9be3d54fea1b5e597f895f52de75b6d3f588309cb51ca7704a78bc5975f4eac3e9255b45f01b9553dc3d04489f6f45f887efa12204e60e51e70afcc5a8ce69162563ec6b1f89aea976e566d43bd1219c0984809e932717301cd1baa7663878c2b0a364962ab670a6b47c1dddcaca6170ed0f3e3753a71115115653448ad38318f94f1fad4ed07297b9252af2629ee8970567f698cd71636099bafe9e947de204", 0xb5, 0x6, 0x0, 0x1}]) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x1fffff, @loopback, 0xd71}, 0x1c) 14:41:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0xd, &(0x7f0000000000)=[@timestamp, @window], 0x2) 14:41:43 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000480)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d69964", 0x40, 0x3a, 0x0, @remote, @mcast2, {[], @time_exceed={0xc, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "d1df80", 0x0, 0x0, 0x0, @private1, @rand_addr=' \x01\x00', [@routing={0x29}], "f72e1fb7209dae09"}}}}}}}, 0x0) 14:41:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$tun(r0, 0x0, 0xc4) 14:41:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6(0xa, 0x3, 0x6) r3 = socket$inet6(0xa, 0x2, 0x0) prlimit64(0x0, 0x4, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x3, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c080000020101030000000000000000000000000800084000000000"], 0x1c}}, 0x0) io_submit(0x0, 0x2, &(0x7f00000003c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, &(0x7f0000000240)="2cf816872523118a726f7e2d67a382590e12c5776f0ec1981adbbc3918dda484cd5337626843c926c55b57aa3854bbecf5472ee5c78418268acfbc67a4b5b0030269a5d6e00e55dacb2860d40eceade6ad1603a4e58d543ce44d173ef350937a0c5d067dabaa0d0044f923cf7d1778", 0x6f, 0x7fffffffffffffff}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x20, 0xffffffffffffffff, &(0x7f00000002c0)="9634d61e1eefc7ba829d7d88211b45c117f9f099aa9be3d54fea1b5e597f895f52de75b6d3f588309cb51ca7704a78bc5975f4eac3e9255b45f01b9553dc3d04489f6f45f887efa12204e60e51e70afcc5a8ce69162563ec6b1f89aea976e566d43bd1219c0984809e932717301cd1baa7663878c2b0a364962ab670a6b47c1dddcaca6170ed0f3e3753a71115115653448ad38318f94f1fad4ed07297b9252af2629ee8970567f698cd71636099bafe9e947de204", 0xb5, 0x6, 0x0, 0x1}]) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x1fffff, @loopback, 0xd71}, 0x1c) 14:41:43 executing program 0: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x24, 0x0, 0x0, 0x70bd2c, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, 0x0, 0x20008804) 14:41:43 executing program 3: fsopen(&(0x7f0000000000)='selinuxfs\x00', 0x0) 14:41:43 executing program 0: r0 = add_key$keyring(&(0x7f0000002240), &(0x7f0000002280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000002240), &(0x7f0000002280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000080), 0x0, 0x0, 0x0, r0) [ 226.231300][ T38] Bluetooth: hci0: command 0x0401 tx timeout 14:41:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)="1c", 0x1}], 0x1}, 0x0) 14:41:44 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@fat=@dmask}]}) 14:41:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6(0xa, 0x3, 0x6) r3 = socket$inet6(0xa, 0x2, 0x0) prlimit64(0x0, 0x4, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x3, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c080000020101030000000000000000000000000800084000000000"], 0x1c}}, 0x0) io_submit(0x0, 0x2, &(0x7f00000003c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, &(0x7f0000000240)="2cf816872523118a726f7e2d67a382590e12c5776f0ec1981adbbc3918dda484cd5337626843c926c55b57aa3854bbecf5472ee5c78418268acfbc67a4b5b0030269a5d6e00e55dacb2860d40eceade6ad1603a4e58d543ce44d173ef350937a0c5d067dabaa0d0044f923cf7d1778", 0x6f, 0x7fffffffffffffff}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x20, 0xffffffffffffffff, &(0x7f00000002c0)="9634d61e1eefc7ba829d7d88211b45c117f9f099aa9be3d54fea1b5e597f895f52de75b6d3f588309cb51ca7704a78bc5975f4eac3e9255b45f01b9553dc3d04489f6f45f887efa12204e60e51e70afcc5a8ce69162563ec6b1f89aea976e566d43bd1219c0984809e932717301cd1baa7663878c2b0a364962ab670a6b47c1dddcaca6170ed0f3e3753a71115115653448ad38318f94f1fad4ed07297b9252af2629ee8970567f698cd71636099bafe9e947de204", 0xb5, 0x6, 0x0, 0x1}]) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x1fffff, @loopback, 0xd71}, 0x1c) 14:41:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6(0xa, 0x3, 0x6) r3 = socket$inet6(0xa, 0x2, 0x0) prlimit64(0x0, 0x4, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x3, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c080000020101030000000000000000000000000800084000000000"], 0x1c}}, 0x0) io_submit(0x0, 0x2, &(0x7f00000003c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, &(0x7f0000000240)="2cf816872523118a726f7e2d67a382590e12c5776f0ec1981adbbc3918dda484cd5337626843c926c55b57aa3854bbecf5472ee5c78418268acfbc67a4b5b0030269a5d6e00e55dacb2860d40eceade6ad1603a4e58d543ce44d173ef350937a0c5d067dabaa0d0044f923cf7d1778", 0x6f, 0x7fffffffffffffff}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x20, 0xffffffffffffffff, &(0x7f00000002c0)="9634d61e1eefc7ba829d7d88211b45c117f9f099aa9be3d54fea1b5e597f895f52de75b6d3f588309cb51ca7704a78bc5975f4eac3e9255b45f01b9553dc3d04489f6f45f887efa12204e60e51e70afcc5a8ce69162563ec6b1f89aea976e566d43bd1219c0984809e932717301cd1baa7663878c2b0a364962ab670a6b47c1dddcaca6170ed0f3e3753a71115115653448ad38318f94f1fad4ed07297b9252af2629ee8970567f698cd71636099bafe9e947de204", 0xb5, 0x6, 0x0, 0x1}]) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x1fffff, @loopback, 0xd71}, 0x1c) [ 226.269086][ T4191] FAT-fs (loop3): bogus number of reserved sectors 14:41:44 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f0000002440)={0x0, 0x0, 0x0}, 0x0) [ 226.277535][ T4191] FAT-fs (loop3): Can't find a valid FAT filesystem [ 226.299733][ T4195] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 14:41:44 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@fat=@dmask}]}) [ 226.401914][ T4202] FAT-fs (loop3): bogus number of reserved sectors [ 226.414021][ T4202] FAT-fs (loop3): Can't find a valid FAT filesystem 14:41:44 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@fat=@dmask}]}) [ 226.531320][ T4208] FAT-fs (loop3): bogus number of reserved sectors [ 226.540613][ T4208] FAT-fs (loop3): Can't find a valid FAT filesystem 14:41:44 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@fat=@dmask}]}) [ 226.666511][ T4213] FAT-fs (loop3): bogus number of reserved sectors [ 226.683238][ T4213] FAT-fs (loop3): Can't find a valid FAT filesystem 14:41:44 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) 14:41:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6(0xa, 0x3, 0x6) r3 = socket$inet6(0xa, 0x2, 0x0) prlimit64(0x0, 0x4, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x3, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c080000020101030000000000000000000000000800084000000000"], 0x1c}}, 0x0) io_submit(0x0, 0x2, &(0x7f00000003c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, &(0x7f0000000240)="2cf816872523118a726f7e2d67a382590e12c5776f0ec1981adbbc3918dda484cd5337626843c926c55b57aa3854bbecf5472ee5c78418268acfbc67a4b5b0030269a5d6e00e55dacb2860d40eceade6ad1603a4e58d543ce44d173ef350937a0c5d067dabaa0d0044f923cf7d1778", 0x6f, 0x7fffffffffffffff}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x20, 0xffffffffffffffff, &(0x7f00000002c0)="9634d61e1eefc7ba829d7d88211b45c117f9f099aa9be3d54fea1b5e597f895f52de75b6d3f588309cb51ca7704a78bc5975f4eac3e9255b45f01b9553dc3d04489f6f45f887efa12204e60e51e70afcc5a8ce69162563ec6b1f89aea976e566d43bd1219c0984809e932717301cd1baa7663878c2b0a364962ab670a6b47c1dddcaca6170ed0f3e3753a71115115653448ad38318f94f1fad4ed07297b9252af2629ee8970567f698cd71636099bafe9e947de204", 0xb5, 0x6, 0x0, 0x1}]) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x1fffff, @loopback, 0xd71}, 0x1c) 14:41:45 executing program 3: pipe2(&(0x7f0000002700)={0xffffffffffffffff}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 14:41:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6(0xa, 0x3, 0x6) r3 = socket$inet6(0xa, 0x2, 0x0) prlimit64(0x0, 0x4, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x3, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c080000020101030000000000000000000000000800084000000000"], 0x1c}}, 0x0) io_submit(0x0, 0x2, &(0x7f00000003c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, &(0x7f0000000240)="2cf816872523118a726f7e2d67a382590e12c5776f0ec1981adbbc3918dda484cd5337626843c926c55b57aa3854bbecf5472ee5c78418268acfbc67a4b5b0030269a5d6e00e55dacb2860d40eceade6ad1603a4e58d543ce44d173ef350937a0c5d067dabaa0d0044f923cf7d1778", 0x6f, 0x7fffffffffffffff}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x20, 0xffffffffffffffff, &(0x7f00000002c0)="9634d61e1eefc7ba829d7d88211b45c117f9f099aa9be3d54fea1b5e597f895f52de75b6d3f588309cb51ca7704a78bc5975f4eac3e9255b45f01b9553dc3d04489f6f45f887efa12204e60e51e70afcc5a8ce69162563ec6b1f89aea976e566d43bd1219c0984809e932717301cd1baa7663878c2b0a364962ab670a6b47c1dddcaca6170ed0f3e3753a71115115653448ad38318f94f1fad4ed07297b9252af2629ee8970567f698cd71636099bafe9e947de204", 0xb5, 0x6, 0x0, 0x1}]) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x1fffff, @loopback, 0xd71}, 0x1c) 14:41:45 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x4, 0x0, 0x0) 14:41:45 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000740)='./file0\x00', &(0x7f0000000880)=@known='trusted.overlay.impure\x00') 14:41:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, 0x0) 14:41:45 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000b40)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:41:45 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16, 0x0, 0x0, 0xffff}]}) [ 227.410662][ T39] audit: type=1326 audit(1650984105.443:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4234 comm="syz-executor.3" exe="/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f1c549 code=0x0 14:41:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x4, 0x326, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x48) 14:41:46 executing program 0: keyctl$KEYCTL_PKEY_SIGN(0x7, &(0x7f0000002600), 0x0, 0x0, 0x0) 14:41:46 executing program 2: pipe2(&(0x7f0000002700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) write$FUSE_ENTRY(r1, &(0x7f0000002140)={0x90}, 0x90) 14:41:46 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0x13, &(0x7f0000000080)={0x0, 0x0, 0x18}, 0xc) 14:41:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000002980)={0x0, 0x0, 0x0}, 0x140) 14:41:46 executing program 1: pipe2(&(0x7f0000002700)={0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 14:41:46 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x12, 0x0, 0x0) 14:41:46 executing program 3: sendto$inet(0xffffffffffffffff, &(0x7f0000000080)="888127cbf6ae9984a4160509ecb6bd17", 0x10, 0x4010, &(0x7f00000000c0)={0x2, 0x4e21, @empty}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) pipe2(&(0x7f0000002700), 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20, 0xfffffffffffffff5, 0x0, {0x0, 0x8}}, 0x20) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x208001, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 14:41:46 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400), 0x8081, 0x0) 14:41:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x18, &(0x7f0000000000)=[@timestamp, @window, @window, @window], 0x4) 14:41:46 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000002700), 0x0) pselect6(0x40, &(0x7f0000000080)={0x800}, &(0x7f00000000c0)={0x3f}, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x100000000]}, 0x8}) 14:41:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0xc, &(0x7f0000000000)=@raw=[@jmp, @kfunc, @map_idx_val, @map_idx_val, @initr0, @map_idx, @ldst, @ldst], &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:41:46 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x80002002, 0x0, 0x0) 14:41:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x890c, 0x0) 14:41:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x19, &(0x7f0000000000)=[@timestamp, @window, @window, @window], 0x4) 14:41:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1004084}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 14:41:47 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f00000021c0), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x204001, 0x0) 14:41:47 executing program 2: socketpair$unix(0x1, 0xf16e5e5cb949b38a, 0x0, 0x0) 14:41:47 executing program 0: r0 = add_key$keyring(&(0x7f0000002240), &(0x7f0000002280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) 14:41:47 executing program 1: getpid() open_tree(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', 0x2, 0x3, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000480)='f', 0x1, 0xffffffffffffff27}, {0x0}], 0x0, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000140)={'veth1_to_bridge\x00', 0x8}) open_tree(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) 14:41:47 executing program 3: io_setup(0x81, &(0x7f0000000240)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f00000015c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 14:41:47 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0x10, &(0x7f0000000080)={0x0, 0x0, 0x18}, 0xc) 14:41:47 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x220c43, 0x0) write$evdev(r0, 0x0, 0x0) [ 229.190393][ T4284] loop1: detected capacity change from 0 to 264192 14:41:47 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0x9, 0x0, 0x0) [ 229.216105][ T4284] veth1_to_bridge: mtu less than device minimum 14:41:47 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 14:41:47 executing program 2: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280)={0x0}) 14:41:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8953, 0x0) 14:41:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002a80)=[{{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000100)='\\', 0x1}, {&(0x7f0000001100)="a7", 0x1}, {0x0}, {0x0}, {&(0x7f0000001280)="19", 0x1}], 0x5}}], 0x1, 0x0) 14:41:47 executing program 3: r0 = gettid() sched_setscheduler(r0, 0x0, &(0x7f0000000600)=0x7fff) 14:41:47 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000180)={0x0, "93111fce8fe1cd37908e5cbd8e59bd0d1fc801f3956f5fa3ac270e53a24d5edfe73aeb188a28ca6347fdae77f7e705d3df6f255cc1bb8091f2e940d3f9f1ad45"}, 0x48, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f0000000200)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "23f71f1f3ec1644873373d1bfaf3fd5070fdaa9f4440ae9ee749113aaad50515327ce0320eb6687850acd29b2c31b7bdea7ba7b768e495e92dbd87ea23b2c728"}, 0x48, 0xffffffffffffffff) keyctl$unlink(0x9, r1, r0) 14:41:47 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x1d}]}) 14:41:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, 0x1, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 14:41:47 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x3, 0x0) 14:41:47 executing program 3: syz_open_dev$loop(&(0x7f0000000080), 0x8000000000000001, 0x101600) 14:41:47 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x6140, 0x0) 14:41:47 executing program 0: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x1}, 0x0, 0x0) 14:41:47 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000dc0), 0xffffffffffffffff) 14:41:47 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x2020) 14:41:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x890d, 0x0) 14:41:47 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "bb1446c144c8591b1b4256b637dd18b42d6aab5e5f4f81bf2e318e7ec3f7e66b7d6decd28211a38f8623137d88a624b31c86346159e3b6c9ed04c6e6510693c2"}, 0x48, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000080)='K,\x00') 14:41:47 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x2020) 14:41:47 executing program 1: r0 = socket(0xf, 0x3, 0x2) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 14:41:47 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) [ 229.493307][ T4326] binder: 4324:4326 ioctl 4018620d 0 returned -22 14:41:48 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, "04fd87af3c74e57155028910e76dab035acc5b9b2f6d2e754f7928540ffa842d792dca5fa105b17545b5633fe7aa4c3bcb6b64d5831e0687056a0029204621b1"}, 0x48, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) 14:41:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x2, 0x6, 0x0, 0x0) 14:41:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x1, 0x9}, 0x48) 14:41:48 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x2020) 14:41:48 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x2020) 14:41:48 executing program 1: socketpair(0x1f, 0x0, 0x0, &(0x7f00000025c0)) 14:41:48 executing program 2: getresgid(&(0x7f0000000100), 0x0, 0x0) 14:41:48 executing program 0: mknod$loop(0x0, 0x274f3641c02cdda5, 0x0) 14:41:48 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0xe, {"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", 0x1000}}, 0x1006) 14:41:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x8, &(0x7f0000000000)=[@timestamp, @window, @window, @window], 0x4) 14:41:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 14:41:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="a9", 0x1}, {0x0}, {&(0x7f0000000300)=')', 0x1}], 0x3}, 0x0) 14:41:48 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0xffffffffffffffff, 0x0, 0x0) 14:41:48 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x72, 0x19, 0xa9, 0x8, 0x471, 0x302, 0x355e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa8, 0x44, 0xed}}]}}]}}, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000100), 0x6c03) 14:41:48 executing program 2: keyctl$KEYCTL_PKEY_SIGN(0x5, 0x0, &(0x7f0000002640)={'enc=', 'raw', ' hash=', {'hmac(sha256-avx2)\x00'}}, 0x0, 0x0) 14:41:48 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x60, 0x0, &(0x7f0000000340)=[@acquire_done, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000440)='X'}) 14:41:48 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xa0c0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000014c0)='./file0/file0\x00', 0x0, 0x0) 14:41:48 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 14:41:48 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}, 0x3}}, 0x26) 14:41:48 executing program 3: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000200)='enc=', 0x0) 14:41:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="a991e3ea0be8b10079cbccc394", 0xd}, {&(0x7f0000000000)="a1", 0x1}, {&(0x7f0000000300)=')', 0x1}, {&(0x7f0000000380)='3', 0x1}], 0x4, &(0x7f0000000480)=[{0x18, 0x0, 0x0, "8f"}, {0x10}], 0x28}, 0x0) [ 230.752738][ T56] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 231.002659][ T56] usb 6-1: Using ep0 maxpacket: 8 [ 231.133736][ T56] usb 6-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=35.5e [ 231.143990][ T56] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 231.167773][ T56] usb 6-1: config 0 descriptor?? [ 231.221530][ T56] pwc: Philips PCA645VC USB webcam detected. [ 231.642792][ T56] pwc: recv_control_msg error -71 req 02 val 2b00 [ 231.673765][ T56] pwc: recv_control_msg error -71 req 02 val 2700 [ 231.692673][ T56] pwc: recv_control_msg error -71 req 02 val 2c00 [ 231.712802][ T56] pwc: recv_control_msg error -71 req 04 val 1000 [ 231.748375][ T56] pwc: recv_control_msg error -71 req 04 val 1300 [ 231.774532][ T56] pwc: recv_control_msg error -71 req 04 val 1400 [ 231.802985][ T56] pwc: recv_control_msg error -71 req 02 val 2000 [ 231.833301][ T56] pwc: recv_control_msg error -71 req 02 val 2100 [ 231.853006][ T56] pwc: recv_control_msg error -71 req 04 val 1500 [ 231.872703][ T56] pwc: recv_control_msg error -71 req 02 val 2500 [ 231.892648][ T56] pwc: recv_control_msg error -71 req 02 val 2400 [ 231.912647][ T56] pwc: recv_control_msg error -71 req 02 val 2600 [ 231.932714][ T56] pwc: recv_control_msg error -71 req 02 val 2900 [ 231.953050][ T56] pwc: recv_control_msg error -71 req 02 val 2800 [ 231.983169][ T56] pwc: recv_control_msg error -71 req 04 val 1100 [ 232.002991][ T56] pwc: recv_control_msg error -71 req 04 val 1200 [ 232.019150][ T56] pwc: Registered as video71. [ 232.026647][ T56] input: PWC snapshot button as /devices/platform/dummy_hcd.1/usb6/6-1/input/input6 [ 232.046882][ T56] usb 6-1: USB disconnect, device number 2 14:41:50 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x72, 0x19, 0xa9, 0x8, 0x471, 0x302, 0x355e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa8, 0x44, 0xed}}]}}]}}, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000100), 0x6c03) 14:41:50 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 14:41:50 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0) 14:41:50 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00'}) 14:41:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x4, &(0x7f0000000000)=[@timestamp, @window, @window, @window], 0x4) 14:41:50 executing program 3: fsopen(0x0, 0x28e57805aa3a5898) 14:41:50 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 14:41:50 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='user.syz\x00') [ 232.572702][ T56] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 232.853028][ T56] usb 6-1: Using ep0 maxpacket: 8 [ 232.983055][ T56] usb 6-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=35.5e [ 233.006087][ T56] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 233.027595][ T56] usb 6-1: config 0 descriptor?? [ 233.075646][ T56] pwc: Philips PCA645VC USB webcam detected. [ 233.502848][ T56] pwc: recv_control_msg error -71 req 02 val 2b00 [ 233.525081][ T56] pwc: recv_control_msg error -71 req 02 val 2700 [ 233.552679][ T56] pwc: recv_control_msg error -71 req 02 val 2c00 [ 233.572872][ T56] pwc: recv_control_msg error -71 req 04 val 1000 [ 233.601905][ T56] pwc: recv_control_msg error -71 req 04 val 1300 [ 233.622830][ T56] pwc: recv_control_msg error -71 req 04 val 1400 [ 233.643498][ T56] pwc: recv_control_msg error -71 req 02 val 2000 [ 233.672762][ T56] pwc: recv_control_msg error -71 req 02 val 2100 [ 233.703256][ T56] pwc: recv_control_msg error -71 req 04 val 1500 [ 233.722752][ T56] pwc: recv_control_msg error -71 req 02 val 2500 [ 233.742743][ T56] pwc: recv_control_msg error -71 req 02 val 2400 [ 233.766064][ T56] pwc: recv_control_msg error -71 req 02 val 2600 [ 233.792654][ T56] pwc: recv_control_msg error -71 req 02 val 2900 [ 233.813863][ T56] pwc: recv_control_msg error -71 req 02 val 2800 [ 233.842819][ T56] pwc: recv_control_msg error -71 req 04 val 1100 [ 233.862730][ T56] pwc: recv_control_msg error -71 req 04 val 1200 [ 233.874119][ T56] pwc: Registered as video71. [ 233.882877][ T56] input: PWC snapshot button as /devices/platform/dummy_hcd.1/usb6/6-1/input/input7 [ 233.903955][ T56] usb 6-1: USB disconnect, device number 3 14:41:52 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x72, 0x19, 0xa9, 0x8, 0x471, 0x302, 0x355e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa8, 0x44, 0xed}}]}}]}}, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000100), 0x6c03) 14:41:52 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f00000021c0), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x840, 0x0) 14:41:52 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 14:41:52 executing program 0: r0 = socket(0x11, 0x3, 0x300) recvfrom(r0, &(0x7f0000000000)=""/170, 0xaa, 0x0, 0x0, 0x0) 14:41:52 executing program 3: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x22cf4a5e7e8b8214) 14:41:52 executing program 2: r0 = add_key$keyring(&(0x7f0000002240), &(0x7f0000002280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$read(0xb, r0, &(0x7f0000000080)=""/196, 0xc4) 14:41:52 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000040)={0x90}, 0x90) write$vga_arbiter(r0, &(0x7f0000000140)=@unlock_all, 0xb) 14:41:52 executing program 2: socket(0x28, 0x0, 0x4b64) [ 234.402640][ T56] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 234.672656][ T56] usb 6-1: Using ep0 maxpacket: 8 [ 234.822842][ T56] usb 6-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=35.5e [ 234.834652][ T56] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 234.848377][ T56] usb 6-1: config 0 descriptor?? [ 234.905598][ T56] pwc: Philips PCA645VC USB webcam detected. [ 235.582706][ T56] pwc: recv_control_msg error -71 req 02 val 2b00 [ 235.613356][ T56] pwc: recv_control_msg error -71 req 02 val 2700 [ 235.653239][ T56] pwc: recv_control_msg error -71 req 02 val 2c00 [ 235.682853][ T56] pwc: recv_control_msg error -71 req 04 val 1000 [ 235.718154][ T56] pwc: recv_control_msg error -71 req 04 val 1300 [ 235.744241][ T56] pwc: recv_control_msg error -71 req 04 val 1400 [ 235.772939][ T56] pwc: recv_control_msg error -71 req 02 val 2000 [ 235.804865][ T56] pwc: recv_control_msg error -71 req 02 val 2100 [ 235.832987][ T56] pwc: recv_control_msg error -71 req 04 val 1500 [ 235.863456][ T56] pwc: recv_control_msg error -71 req 02 val 2500 [ 235.893207][ T56] pwc: recv_control_msg error -71 req 02 val 2400 [ 235.930948][ T56] pwc: recv_control_msg error -71 req 02 val 2600 [ 235.952875][ T56] pwc: recv_control_msg error -71 req 02 val 2900 [ 235.973950][ T56] pwc: recv_control_msg error -71 req 02 val 2800 [ 236.002663][ T56] pwc: recv_control_msg error -71 req 04 val 1100 [ 236.022979][ T56] pwc: recv_control_msg error -71 req 04 val 1200 [ 236.033815][ T56] pwc: Registered as video71. [ 236.041763][ T56] input: PWC snapshot button as /devices/platform/dummy_hcd.1/usb6/6-1/input/input8 [ 236.059243][ T56] usb 6-1: USB disconnect, device number 4 14:41:54 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x72, 0x19, 0xa9, 0x8, 0x471, 0x302, 0x355e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa8, 0x44, 0xed}}]}}]}}, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000100), 0x6c03) 14:41:54 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0x9, &(0x7f0000000080)={0x0, 0x0, 0x18}, 0xc) 14:41:54 executing program 2: io_setup(0x80000001, &(0x7f00000002c0)) 14:41:54 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000004080)=[{{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) 14:41:54 executing program 2: r0 = socket(0xf, 0x3, 0x2) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 14:41:54 executing program 3: syz_open_dev$mouse(&(0x7f0000000500), 0x0, 0x222000) 14:41:54 executing program 0: memfd_create(0x0, 0x3d9de2df7b87f922) 14:41:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8914, 0x0) [ 236.502715][ T56] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 236.772634][ T56] usb 6-1: Using ep0 maxpacket: 8 [ 236.923144][ T56] usb 6-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=35.5e [ 236.933849][ T56] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 236.946884][ T56] usb 6-1: config 0 descriptor?? [ 237.010795][ T56] pwc: Philips PCA645VC USB webcam detected. [ 237.453054][ T56] pwc: recv_control_msg error -71 req 02 val 2b00 [ 237.472742][ T56] pwc: recv_control_msg error -71 req 02 val 2700 [ 237.493242][ T56] pwc: recv_control_msg error -71 req 02 val 2c00 [ 237.512775][ T56] pwc: recv_control_msg error -71 req 04 val 1000 [ 237.533050][ T56] pwc: recv_control_msg error -71 req 04 val 1300 [ 237.553276][ T56] pwc: recv_control_msg error -71 req 04 val 1400 [ 237.572936][ T56] pwc: recv_control_msg error -71 req 02 val 2000 [ 237.592783][ T56] pwc: recv_control_msg error -71 req 02 val 2100 [ 237.612894][ T56] pwc: recv_control_msg error -71 req 04 val 1500 [ 237.632873][ T56] pwc: recv_control_msg error -71 req 02 val 2500 [ 237.652702][ T56] pwc: recv_control_msg error -71 req 02 val 2400 [ 237.674597][ T56] pwc: recv_control_msg error -71 req 02 val 2600 [ 237.702739][ T56] pwc: recv_control_msg error -71 req 02 val 2900 [ 237.722985][ T56] pwc: recv_control_msg error -71 req 02 val 2800 [ 237.748092][ T56] pwc: recv_control_msg error -71 req 04 val 1100 [ 237.784125][ T56] pwc: recv_control_msg error -71 req 04 val 1200 [ 237.810277][ T56] pwc: Registered as video71. [ 237.818487][ T56] input: PWC snapshot button as /devices/platform/dummy_hcd.1/usb6/6-1/input/input9 [ 237.839545][ T56] usb 6-1: USB disconnect, device number 5 14:41:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="8c0000"], 0x8c}}, 0x4000) 14:41:56 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x61, 0x0, 0x0, 0xffff}]}) 14:41:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x3, "adc2ea6749c2a9774bf3e87a80d8b08f99abe8aad39ae573ae9ffb34a5516fbd", "0938c81c08142fb94b556e007ccc852200be71c328ee457dd7864c47ea9c0b2f", "44a10acec915332dd59a1b776a3afc2153b0144634d6b61327cc4071346a4f4e", "d0f76afd0eca0505f57284d262dcac68e5483bc56f83aaa71b12ac818e7ced35", "38297ffddb6d29ab4880eb74160aad07ae9eb4ca5fff31c981bf2bd3651961ae", "2ff74ffd65ea2dd426b9d5c4"}}) 14:41:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000100), 0x4) 14:41:56 executing program 2: add_key$keyring(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 14:41:56 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 14:41:56 executing program 0: r0 = add_key$keyring(&(0x7f0000002240), &(0x7f0000002280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "23f71f1f3ec1644873373d1bfaf3fd5070fdaa9f4440ae9ee749113aaad50515327ce0320eb6687850acd29b2c31b7bdea7ba7b768e495e92dbd87ea23b2c728"}, 0x48, r0) keyctl$unlink(0x9, r1, r0) 14:41:56 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0x0, 0x0, 0x18}, 0xc) 14:41:56 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x61}]}) 14:41:56 executing program 3: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffb, 0x0, 0x0) 14:41:56 executing program 2: mknod$loop(&(0x7f0000000400)='./file1/file0\x00', 0x0, 0x1) 14:41:56 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x3, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 14:41:56 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000002700), 0x0) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x3f}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={[0x100000000]}, 0x8}) 14:41:56 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x48040) 14:41:56 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 14:41:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, 0x1, 0x1, 0x201, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 14:41:56 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000004540)='./file0\x00', &(0x7f0000004580)='system.posix_acl_access\x00', &(0x7f0000006600)={{}, {}, [], {}, [{}, {}]}, 0x34, 0x0) lsetxattr$system_posix_acl(&(0x7f0000004540)='./file0\x00', &(0x7f0000004580)='system.posix_acl_access\x00', &(0x7f0000006600), 0x24, 0x0) 14:41:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x22, &(0x7f0000000000)=[@timestamp, @window, @window, @window], 0x4) 14:41:56 executing program 2: syz_usb_connect$uac1(0x0, 0x8e, &(0x7f0000000d80)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7c, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x6, "", "e5"}, @format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x8, 0x4}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 14:41:56 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 14:41:56 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000004540)='./file0\x00', &(0x7f0000004580)='system.posix_acl_access\x00', &(0x7f0000006600)={{}, {}, [{}, {}, {0x2, 0x0, 0xee01}], {}, [{}, {}, {}, {}]}, 0x5c, 0x0) lsetxattr$system_posix_acl(&(0x7f0000004540)='./file0\x00', &(0x7f0000004580)='system.posix_acl_access\x00', &(0x7f0000006600)={{}, {}, [{}, {0x2, 0x0, 0xee01}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) [ 238.181871][ T39] audit: type=1326 audit(1650984116.213:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4468 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fbf549 code=0x0 14:41:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000300)={'batadv_slave_1\x00'}) 14:41:56 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x117}, @void, @val={0xc}}}}, 0x28}}, 0x0) 14:41:56 executing program 0: socketpair(0x6, 0x0, 0x0, &(0x7f00000025c0)) 14:41:56 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 14:41:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x4020940d, 0x0) [ 238.453374][ T56] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 238.702762][ T56] usb 7-1: Using ep0 maxpacket: 16 [ 238.822957][ T56] usb 7-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 238.836762][ T56] usb 7-1: config 1 has an invalid interface descriptor of length 8, skipping [ 238.852706][ T56] usb 7-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 238.866572][ T56] usb 7-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 239.036566][ T56] usb 7-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 239.049846][ T56] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.060148][ T56] usb 7-1: Product: syz [ 239.065339][ T56] usb 7-1: Manufacturer: syz [ 239.071667][ T56] usb 7-1: SerialNumber: syz [ 239.423206][ T56] usb 7-1: 0:2 : does not exist [ 239.463331][ T56] usb 7-1: USB disconnect, device number 2 [ 239.495815][ T4427] udevd[4427]: setting owner of /dev/snd/controlC3 to uid=0, gid=29 failed: No such file or directory 14:41:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), r0) 14:41:57 executing program 3: pselect6(0x40, &(0x7f0000000080)={0x800}, 0x0, 0x0, &(0x7f0000000140)={0x77359400}, 0x0) 14:41:57 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x30}]}) 14:41:57 executing program 1: pipe2(&(0x7f0000002700)={0xffffffffffffffff}, 0x0) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002180)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 14:41:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 14:41:57 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xacc0, 0x0) mount$9p_virtio(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1081000, 0x0) 14:41:57 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f00000020c0), 0x40000, 0x0) 14:41:57 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[], [{@context={'context', 0x3d, 'staff_u'}}]}) [ 239.939302][ T4498] tmpfs: Unknown parameter 'context' 14:41:57 executing program 2: r0 = socket(0xa, 0x3, 0x4) setsockopt$inet_pktinfo(r0, 0x29, 0x18, 0x0, 0x3) 14:41:57 executing program 0: syz_usb_connect$cdc_ncm(0x5, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 14:41:57 executing program 1: fsopen(&(0x7f0000001100)='tmpfs\x00', 0x0) 14:41:58 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) 14:41:58 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000000000)="dc1a8bb56ed65d0b942a27c7738235a9", 0x10) 14:41:58 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$nfc_llcp(r0, 0x118, 0x0, 0x0, 0x0) 14:41:58 executing program 2: sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) io_setup(0x81, &(0x7f0000000240)) 14:41:58 executing program 3: socketpair(0x10, 0x0, 0xa0f0, &(0x7f0000000100)) 14:41:58 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req={0x3ff, 0x1}, 0x10) [ 240.242634][ T40] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 240.608520][ T40] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 240.641604][ T40] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 240.659914][ T40] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 240.673030][ T40] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 240.685575][ T40] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 240.697866][ T40] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 240.862970][ T40] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 240.873628][ T40] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 240.886749][ T40] usb 5-1: Product: syz [ 240.891615][ T40] usb 5-1: Manufacturer: syz [ 240.900493][ T40] usb 5-1: SerialNumber: syz [ 241.183317][ T40] cdc_ncm 5-1:1.0: bind() failure [ 241.196830][ T40] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 241.204883][ T40] cdc_ncm 5-1:1.1: bind() failure [ 241.215863][ T40] usb 5-1: USB disconnect, device number 2 14:41:59 executing program 3: write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) getresgid(&(0x7f0000000100), &(0x7f0000000140), 0x0) 14:41:59 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff57) 14:41:59 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000240)=0x7, 0x4) 14:41:59 executing program 2: write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 14:41:59 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000021c0), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000a00)='kyber_throttled\x00', r0}, 0x10) 14:41:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40000101, 0x0, 0x0) 14:41:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x6, &(0x7f0000000000)=[@timestamp, @window, @window, @window], 0x4) 14:41:59 executing program 3: socket(0x18, 0x0, 0xffff0001) 14:41:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x5460, 0x0) 14:41:59 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0x3, &(0x7f0000000380)={0xfffffffc}, 0x8) 14:41:59 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xb, &(0x7f0000000080)={0x0, 0x0, 0x18}, 0xc) 14:41:59 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000340)={&(0x7f0000000280), 0x3, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SHORT_ADDR, @NL802154_ATTR_SHORT_ADDR={0x6}]}, 0x1b}}, 0x0) 14:41:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'macvlan1\x00', @link_local}) 14:41:59 executing program 3: syz_emit_ethernet(0x26, &(0x7f0000000000)={@dev, @empty, @val, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "a07404fbaf2099c6"}}}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@dev, @random="5890e9ca262d", @val, {@mpls_mc={0x8848, {[], @ipv6=@dccp_packet={0x0, 0x6, "95110a", 0x10, 0x21, 0x0, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b2450d", 0x0, "8de07a"}}}}}}}}, 0x0) 14:41:59 executing program 2: getitimer(0x0, &(0x7f0000000d80)) 14:41:59 executing program 0: pselect6(0x40, &(0x7f0000000080)={0x800}, 0x0, 0x0, 0x0, 0x0) 14:41:59 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) 14:41:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 14:41:59 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)={'erspan0\x00'}) 14:41:59 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) bind$packet(r0, 0x0, 0x0) 14:41:59 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) 14:41:59 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 14:41:59 executing program 3: r0 = add_key$keyring(&(0x7f0000002240), &(0x7f0000002280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x7) keyctl$describe(0x6, r0, 0x0, 0x0) 14:41:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f00000023c0)={&(0x7f0000000000)=@caif=@dgm, 0x80, &(0x7f0000002340)=[{0x0}, {0x0}], 0x2}, 0x0) 14:41:59 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x10, 0x0, 0x0) 14:41:59 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) 14:41:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0x14}, 0x37fe0}}, 0x0) 14:42:00 executing program 3: r0 = add_key$keyring(&(0x7f0000002240), &(0x7f0000002280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "f3eed9196dcc0a732342a8cb51aaac1e2d311f81a228ec05e3b1e0bbc01e34b5aec3a37402531282e2317efe174a40f1320b2c7946546cd3c13f9e914ab8b7c2"}, 0x48, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000140)) 14:42:00 executing program 2: timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x1}, &(0x7f0000000180)) 14:42:00 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 14:42:00 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x74, 0x0, 0x0, 0xffff}]}) 14:42:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0xc0189436, 0x0) 14:42:00 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x7, &(0x7f0000000080)={0x0, 0x0, 0x18}, 0xc) 14:42:00 executing program 1: r0 = add_key$keyring(&(0x7f0000002240), &(0x7f0000002280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000300), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r0, 0x0, 0x0) 14:42:00 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000080), &(0x7f00000000c0)={0x0, "8fc28aff11a732ef18ecbeb2bcc4dee61e7f3febf22a967925fe4e50feeabc73c5eac39d4fab54a76795dcaa4ac2d71d62296dbaf3487dc1ad3cd74856ea6777"}, 0x48, 0xfffffffffffffffc) keyctl$describe(0x7, r0, 0x0, 0x0) 14:42:00 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0x0, 0x20, &(0x7f00000002c0)=[{&(0x7f0000000400)="73244b94e93768bf27b66aa1c0d052a7bfbca7340351d8eda798", 0x1a, 0x10000}, {&(0x7f0000000440)="7d8d96370a4a5c67", 0x8}, {&(0x7f0000000480)="66361cd7788096411acb208de6be05d88edf5e483415137b0e183ef37244412279c8d9e022d211cc6542342928c08867a1cdfbcf351d", 0x36, 0xffffffffffffff27}, {0x0}, {&(0x7f00000004c0)="47b4e44d60330d141e0a4888d3adee065ccd97b497c74330cb992c0ad95fd34ebe04f6845674902e3eace23dcd5c65ef6c0da60f9d3a4e9f2a70f9416b94a144f103e9f41cd676a2268d6dcd14d27b1e77fefdf7402d24af4d6e131f216d55f272bab6627cc785f680e2722c661a22f96d5d078d7b22c30b11fd2f0317518287c3c7fd2c8b99f0bbc50d9a42c08a133e414bd862df9548743d85abf13dae557945f69fe1a932ee74640f22fbb2ce4a1c9cbc3b27df873529aaa084ceee3f3b002166d6205a6e7a1d63cf11b71d011f", 0xe4, 0xfffffffffffffffe}], 0x8002, 0x0) 14:42:00 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x28}]}) 14:42:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)=ANY=[@ANYBLOB="1c050000", @ANYRES16=r1, @ANYBLOB="210227bd7000fedbdf2502"], 0x51c}}, 0x0) 14:42:00 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) [ 242.088692][ T4588] loop3: detected capacity change from 0 to 264192 14:42:00 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x64}]}) 14:42:00 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000240), 0x4) [ 242.126025][ T4592] netlink: 1288 bytes leftover after parsing attributes in process `syz-executor.2'. 14:42:00 executing program 2: socket(0x10, 0x0, 0x15) 14:42:00 executing program 3: r0 = add_key$keyring(&(0x7f0000002240), &(0x7f0000002280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r0, r0) 14:42:00 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xffff}]}) read$FUSE(r0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) 14:42:00 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000021c0), 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, 0x0, 0x0) 14:42:00 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x4, 0x0, 0x83) 14:42:00 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r1, r0, 0x0, 0x0) 14:42:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x14, &(0x7f0000000000)=[@timestamp, @window, @window, @window], 0x4) 14:42:00 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xa, 0x0, 0x0) 14:42:00 executing program 0: r0 = add_key$keyring(&(0x7f0000002240), &(0x7f0000002280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000002240), &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, r1) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r2) 14:42:00 executing program 3: r0 = add_key$keyring(&(0x7f0000002240), &(0x7f0000002280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "d81c9f1e8f6ba49b698df152c54d6bade3eeb8b72856569ebe644795d588f23761d9e6f4a128d525bf670666b2925c6dc83764249c523705f9d907eff6e72b61"}, 0x48, r0) keyctl$describe(0x7, r0, 0x0, 0x0) 14:42:00 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r1, r0, 0x0, 0x0) 14:42:00 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000001500), 0x6080, 0x0) 14:42:00 executing program 0: r0 = add_key$keyring(&(0x7f0000002240), &(0x7f0000002280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000002240), &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, r1) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r2) 14:42:00 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r1, r0, 0x0, 0x0) 14:42:00 executing program 1: sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) pipe2(&(0x7f0000000940), 0x80000) 14:42:00 executing program 0: r0 = add_key$keyring(&(0x7f0000002240), &(0x7f0000002280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000002240), &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, r1) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r2) 14:42:00 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000380)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 14:42:00 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x2, &(0x7f0000000000)=@raw=[@map_idx_val], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:42:00 executing program 0: r0 = add_key$keyring(&(0x7f0000002240), &(0x7f0000002280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000002240), &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, r1) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r2) 14:42:00 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r1, r0, 0x0, 0x0) 14:42:00 executing program 3: r0 = add_key$keyring(&(0x7f0000002240), &(0x7f0000002280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r2, r0, 0x0) 14:42:00 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000004540)='./file0\x00', &(0x7f0000004580)='system.posix_acl_access\x00', &(0x7f0000006600), 0x24, 0x0) lsetxattr$system_posix_acl(&(0x7f0000004540)='./file0\x00', &(0x7f0000004580)='system.posix_acl_access\x00', &(0x7f0000006600), 0x24, 0x0) 14:42:00 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{}]}}}]}}]}}, 0x0) 14:42:00 executing program 0: faccessat(0xffffffffffffffff, 0x0, 0xe8) 14:42:00 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 14:42:00 executing program 0: r0 = add_key$keyring(&(0x7f0000002240), &(0x7f0000002280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0xee00, 0xee00) add_key$keyring(&(0x7f0000002240), &(0x7f0000002280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, 0x0, 0x0) 14:42:00 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[], [{@context={'context', 0x3d, 'staff_u'}}, {@seclabel}]}) [ 242.512133][ T4653] tmpfs: Unknown parameter 'context' 14:42:00 executing program 2: r0 = socket(0xf, 0x3, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000100), r0) 14:42:00 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xa0c0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x8, 0x0) 14:42:00 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0xf779}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) [ 242.742578][ T172] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 242.983161][ T172] usb 8-1: Using ep0 maxpacket: 16 [ 243.114801][ T172] usb 8-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 243.128894][ T172] usb 8-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 243.140167][ T172] usb 8-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 243.153728][ T172] usb 8-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 243.167484][ T172] usb 8-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 243.180793][ T172] usb 8-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 243.372803][ T172] usb 8-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 243.382203][ T172] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 243.392968][ T172] usb 8-1: Product: syz [ 243.397677][ T172] usb 8-1: Manufacturer: syz [ 243.405465][ T172] usb 8-1: SerialNumber: syz [ 243.457606][ T172] cdc_ether: probe of 8-1:1.0 failed with error -22 [ 243.664492][ T3732] usb 8-1: USB disconnect, device number 2 [ 243.665382][ T4427] ================================================================== [ 243.692026][ T4427] BUG: KASAN: use-after-free in usb_udc_uevent+0x11f/0x130 [ 243.700990][ T4427] Read of size 8 at addr ffff88807308a050 by task udevd/4427 [ 243.714498][ T4427] [ 243.717731][ T4427] CPU: 3 PID: 4427 Comm: udevd Not tainted 5.18.0-rc4-syzkaller-00006-gd615b5416f8a #0 [ 243.729746][ T4427] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 243.740770][ T4427] Call Trace: [ 243.744957][ T4427] [ 243.748867][ T4427] dump_stack_lvl+0xcd/0x134 [ 243.754785][ T4427] print_address_description.constprop.0.cold+0xeb/0x495 [ 243.763955][ T4427] ? usb_udc_uevent+0x11f/0x130 [ 243.769911][ T4427] kasan_report.cold+0xf4/0x1c6 [ 243.775920][ T4427] ? usb_get_gadget_udc_name+0xf0/0x130 [ 243.782060][ T4427] ? usb_udc_uevent+0x11f/0x130 [ 243.787259][ T4427] ? usb_get_gadget_udc_name+0x130/0x130 [ 243.794101][ T4427] usb_udc_uevent+0x11f/0x130 [ 243.800336][ T4427] dev_uevent+0x295/0x780 [ 243.805452][ T4427] ? device_get_devnode+0x2b0/0x2b0 [ 243.811632][ T4427] ? rcu_read_lock_sched_held+0x3a/0x70 [ 243.818695][ T4427] ? trace_kmalloc+0x32/0xf0 [ 243.824520][ T4427] uevent_show+0x1b8/0x380 [ 243.829747][ T4427] ? get_device_parent+0x590/0x590 [ 243.835782][ T4427] dev_attr_show+0x4b/0x90 [ 243.840996][ T4427] ? device_remove_bin_file+0x30/0x30 [ 243.850921][ T4427] sysfs_kf_seq_show+0x219/0x3d0 [ 243.856712][ T4427] seq_read_iter+0x4f5/0x1280 [ 243.862998][ T4427] kernfs_fop_read_iter+0x514/0x6f0 [ 243.868558][ T4427] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 243.876472][ T4427] ? iov_iter_init+0x45/0x1b0 [ 243.885071][ T4427] new_sync_read+0x384/0x5f0 [ 243.890911][ T4427] ? ksys_lseek+0x1b0/0x1b0 [ 243.896271][ T4427] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 243.903263][ T4427] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 243.918110][ T4427] ? security_file_permission+0xab/0xd0 [ 243.924084][ T4427] vfs_read+0x492/0x5d0 [ 243.928863][ T4427] ksys_read+0x127/0x250 [ 243.934416][ T4427] ? vfs_write+0xac0/0xac0 [ 243.940836][ T4427] ? syscall_enter_from_user_mode+0x21/0x70 [ 243.947921][ T4427] do_syscall_64+0x35/0xb0 [ 243.953774][ T4427] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 243.960886][ T4427] RIP: 0033:0x7fae9a7258fe [ 243.965602][ T4427] Code: c0 e9 e6 fe ff ff 50 48 8d 3d 0e c7 09 00 e8 c9 cf 01 00 66 0f 1f 84 00 00 00 00 00 64 8b 04 25 18 00 00 00 85 c0 75 14 0f 05 <48> 3d 00 f0 ff ff 77 5a c3 66 0f 1f 84 00 00 00 00 00 48 83 ec 28 [ 243.987616][ T4427] RSP: 002b:00007ffd41b0fae8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 243.998594][ T4427] RAX: ffffffffffffffda RBX: 000055b6813862d0 RCX: 00007fae9a7258fe [ 244.009876][ T4427] RDX: 0000000000001000 RSI: 000055b6813b8390 RDI: 0000000000000008 [ 244.019155][ T4427] RBP: 00007fae9a7f2380 R08: 0000000000000008 R09: 00007fae9a7f5a60 [ 244.028951][ T4427] R10: 000055b6813b9390 R11: 0000000000000246 R12: 000055b6813862d0 [ 244.040449][ T4427] R13: 0000000000000d68 R14: 00007fae9a7f1780 R15: 0000000000000d68 [ 244.052672][ T4427] [ 244.056556][ T4427] [ 244.059917][ T4427] Allocated by task 4643: [ 244.065715][ T4427] kasan_save_stack+0x1e/0x40 [ 244.072871][ T4427] __kasan_kmalloc+0xa9/0xd0 [ 244.078755][ T4427] raw_open+0x87/0x4c0 [ 244.084157][ T4427] misc_open+0x372/0x4a0 [ 244.089286][ T4427] chrdev_open+0x266/0x770 [ 244.094441][ T4427] do_dentry_open+0x4a1/0x11e0 [ 244.100511][ T4427] path_openat+0x1c71/0x2910 [ 244.106581][ T4427] do_filp_open+0x1aa/0x400 [ 244.112708][ T4427] do_sys_openat2+0x16d/0x4c0 [ 244.118307][ T4427] __ia32_compat_sys_openat+0x13f/0x1f0 [ 244.124640][ T4427] __do_fast_syscall_32+0x65/0xf0 [ 244.131099][ T4427] do_fast_syscall_32+0x2f/0x70 [ 244.137481][ T4427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 244.144955][ T4427] [ 244.148186][ T4427] Freed by task 4642: [ 244.153392][ T4427] kasan_save_stack+0x1e/0x40 [ 244.171603][ T4427] kasan_set_track+0x21/0x30 [ 244.177207][ T4427] kasan_set_free_info+0x20/0x30 [ 244.182328][ T4427] ____kasan_slab_free+0x166/0x1a0 [ 244.187610][ T4427] slab_free_freelist_hook+0x8b/0x1c0 [ 244.195224][ T4427] kfree+0xd6/0x4d0 [ 244.199616][ T4427] raw_release+0x218/0x290 [ 244.205459][ T4427] __fput+0x277/0x9d0 [ 244.211141][ T4427] task_work_run+0xdd/0x1a0 [ 244.217678][ T4427] exit_to_user_mode_prepare+0x23c/0x250 [ 244.225013][ T4427] syscall_exit_to_user_mode+0x19/0x60 [ 244.232066][ T4427] __do_fast_syscall_32+0x72/0xf0 [ 244.238456][ T4427] do_fast_syscall_32+0x2f/0x70 [ 244.244245][ T4427] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 244.252293][ T4427] [ 244.255433][ T4427] The buggy address belongs to the object at ffff88807308a000 [ 244.255433][ T4427] which belongs to the cache kmalloc-4k of size 4096 [ 244.273200][ T4427] The buggy address is located 80 bytes inside of [ 244.273200][ T4427] 4096-byte region [ffff88807308a000, ffff88807308b000) [ 244.290937][ T4427] [ 244.294038][ T4427] The buggy address belongs to the physical page: [ 244.303222][ T4427] page:ffffea0001cc2200 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x73088 [ 244.315996][ T4427] head:ffffea0001cc2200 order:3 compound_mapcount:0 compound_pincount:0 [ 244.325377][ T4427] flags: 0x4fff00000010200(slab|head|node=1|zone=1|lastcpupid=0x7ff) [ 244.334419][ T4427] raw: 04fff00000010200 0000000000000000 dead000000000001 ffff888010c43040 [ 244.344925][ T4427] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 244.355200][ T4427] page dumped because: kasan: bad access detected [ 244.362022][ T4427] page_owner tracks the page as allocated [ 244.367583][ T4427] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x1d2a20(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL), pid 6, tgid 6 (kworker/0:0), ts 236763207877, free_ts 236638636486 [ 244.389304][ T4427] get_page_from_freelist+0xba2/0x3e00 [ 244.396565][ T4427] __alloc_pages+0x1b2/0x500 [ 244.402190][ T4427] alloc_pages+0x1aa/0x310 [ 244.407874][ T4427] allocate_slab+0x26c/0x3c0 [ 244.414279][ T4427] ___slab_alloc+0x8df/0xf20 [ 244.419984][ T4427] __slab_alloc.constprop.0+0x4d/0xa0 [ 244.426677][ T4427] __kmalloc_node_track_caller+0x2cb/0x360 [ 244.433922][ T4427] __alloc_skb+0xde/0x340 [ 244.439381][ T4427] nsim_dev_trap_report_work+0x291/0xba0 [ 244.446969][ T4427] process_one_work+0x996/0x1610 [ 244.453144][ T4427] worker_thread+0x665/0x1080 [ 244.459382][ T4427] kthread+0x2e9/0x3a0 [ 244.464612][ T4427] ret_from_fork+0x1f/0x30 [ 244.470231][ T4427] page last free stack trace: [ 244.476646][ T4427] free_pcp_prepare+0x549/0xd20 [ 244.483006][ T4427] free_unref_page+0x19/0x6a0 [ 244.489281][ T4427] __unfreeze_partials+0x17c/0x1a0 [ 244.495884][ T4427] qlist_free_all+0x6a/0x170 [ 244.501666][ T4427] kasan_quarantine_reduce+0x180/0x200 [ 244.509263][ T4427] __kasan_slab_alloc+0xa2/0xc0 [ 244.515467][ T4427] kmem_cache_alloc_node+0x255/0x3f0 [ 244.522259][ T4427] __alloc_skb+0x215/0x340 [ 244.528016][ T4427] tcp_stream_alloc_skb+0x66/0x900 [ 244.534896][ T4427] tcp_sendmsg_locked+0xac8/0x2fb0 [ 244.541774][ T4427] tcp_sendmsg+0x2b/0x40 [ 244.547046][ T4427] inet_sendmsg+0x99/0xe0 [ 244.551496][ T4427] sock_sendmsg+0xcf/0x120 [ 244.556573][ T4427] sock_write_iter+0x283/0x3c0 [ 244.561988][ T4427] new_sync_write+0x38a/0x560 [ 244.567792][ T4427] vfs_write+0x7c0/0xac0 [ 244.572213][ T4427] [ 244.575252][ T4427] Memory state around the buggy address: [ 244.582124][ T4427] ffff888073089f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 244.593189][ T4427] ffff888073089f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 244.604006][ T4427] >ffff88807308a000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 244.614382][ T4427] ^ [ 244.622481][ T4427] ffff88807308a080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 244.631779][ T4427] ffff88807308a100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 244.640691][ T4427] ================================================================== [ 244.657328][ T4427] Kernel panic - not syncing: panic_on_warn set ... [ 244.664956][ T4427] CPU: 3 PID: 4427 Comm: udevd Not tainted 5.18.0-rc4-syzkaller-00006-gd615b5416f8a #0 [ 244.675695][ T4427] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 244.685783][ T4427] Call Trace: [ 244.689350][ T4427] [ 244.692330][ T4427] dump_stack_lvl+0xcd/0x134 [ 244.697263][ T4427] panic+0x2d7/0x636 [ 244.701437][ T4427] ? panic_print_sys_info.part.0+0x10b/0x10b [ 244.709235][ T4427] ? preempt_schedule_common+0x59/0xc0 [ 244.716615][ T4427] ? usb_udc_uevent+0x11f/0x130 [ 244.723248][ T4427] ? preempt_schedule_thunk+0x16/0x18 [ 244.730389][ T4427] ? usb_udc_uevent+0x11f/0x130 [ 244.736753][ T4427] ? usb_get_gadget_udc_name+0x130/0x130 [ 244.744412][ T4427] end_report.part.0+0x3f/0x7c [ 244.750907][ T4427] kasan_report.cold+0x93/0x1c6 [ 244.757434][ T4427] ? usb_get_gadget_udc_name+0xf0/0x130 [ 244.765245][ T4427] ? usb_udc_uevent+0x11f/0x130 [ 244.771839][ T4427] ? usb_get_gadget_udc_name+0x130/0x130 [ 244.779011][ T4427] usb_udc_uevent+0x11f/0x130 [ 244.784981][ T4427] dev_uevent+0x295/0x780 [ 244.790820][ T4427] ? device_get_devnode+0x2b0/0x2b0 [ 244.798198][ T4427] ? rcu_read_lock_sched_held+0x3a/0x70 [ 244.805851][ T4427] ? trace_kmalloc+0x32/0xf0 [ 244.812007][ T4427] uevent_show+0x1b8/0x380 [ 244.817443][ T4427] ? get_device_parent+0x590/0x590 [ 244.823808][ T4427] dev_attr_show+0x4b/0x90 [ 244.829204][ T4427] ? device_remove_bin_file+0x30/0x30 [ 244.836388][ T4427] sysfs_kf_seq_show+0x219/0x3d0 [ 244.843404][ T4427] seq_read_iter+0x4f5/0x1280 [ 244.849689][ T4427] kernfs_fop_read_iter+0x514/0x6f0 [ 244.856470][ T4427] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 244.864024][ T4427] ? iov_iter_init+0x45/0x1b0 [ 244.870209][ T4427] new_sync_read+0x384/0x5f0 [ 244.876246][ T4427] ? ksys_lseek+0x1b0/0x1b0 [ 244.882402][ T4427] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 244.890821][ T4427] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 244.899023][ T4427] ? security_file_permission+0xab/0xd0 [ 244.906427][ T4427] vfs_read+0x492/0x5d0 [ 244.912611][ T4427] ksys_read+0x127/0x250 [ 244.918672][ T4427] ? vfs_write+0xac0/0xac0 [ 244.924743][ T4427] ? syscall_enter_from_user_mode+0x21/0x70 [ 244.932727][ T4427] do_syscall_64+0x35/0xb0 [ 244.938983][ T4427] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 244.947034][ T4427] RIP: 0033:0x7fae9a7258fe [ 244.953220][ T4427] Code: c0 e9 e6 fe ff ff 50 48 8d 3d 0e c7 09 00 e8 c9 cf 01 00 66 0f 1f 84 00 00 00 00 00 64 8b 04 25 18 00 00 00 85 c0 75 14 0f 05 <48> 3d 00 f0 ff ff 77 5a c3 66 0f 1f 84 00 00 00 00 00 48 83 ec 28 [ 244.979301][ T4427] RSP: 002b:00007ffd41b0fae8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 244.989558][ T4427] RAX: ffffffffffffffda RBX: 000055b6813862d0 RCX: 00007fae9a7258fe [ 244.999287][ T4427] RDX: 0000000000001000 RSI: 000055b6813b8390 RDI: 0000000000000008 [ 245.008917][ T4427] RBP: 00007fae9a7f2380 R08: 0000000000000008 R09: 00007fae9a7f5a60 [ 245.016814][ T4427] R10: 000055b6813b9390 R11: 0000000000000246 R12: 000055b6813862d0 [ 245.025152][ T4427] R13: 0000000000000d68 R14: 00007fae9a7f1780 R15: 0000000000000d68 [ 245.033421][ T4427] [ 245.037861][ T4427] Kernel Offset: disabled [ 245.043427][ T4427] Rebooting in 86400 seconds.. VM DIAGNOSIS: 14:42:02 Registers: info registers vcpu 0 RAX=00000000000fcb41 RBX=ffffffff8babc700 RCX=ffffffff8969c3b1 RDX=0000000000000000 RSI=0000000000000001 RDI=0000000000000000 RBP=0000000000000000 RSP=ffffffff8ba07e40 R8 =0000000000000001 R9 =ffff88802ca3b013 R10=ffffed1005947602 R11=0000000000000000 R12=fffffbfff17578e0 R13=0000000000000000 R14=ffffffff8db86590 R15=0000000000000000 RIP=ffffffff896caf3b RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802ca00000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00000000f6e62520 CR3=0000000071255000 CR4=00150ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffff00000000000000000000 XMM02=0000000000000000000000000000ff00 XMM03=000000000000000000ff00000000ff00 XMM04=2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f XMM05=00000000ffffffffffffff00ffffff00 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=75252f73252f7665642f7379732f002f XMM09=00000000000000000000000000000000 XMM10=2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=00000000000f9d13 RBX=ffff8880114a5880 RCX=ffffffff8969c3b1 RDX=0000000000000000 RSI=0000000000000001 RDI=0000000000000000 RBP=0000000000000001 RSP=ffffc9000045fdf8 R8 =0000000000000001 R9 =ffff88802cb3b013 R10=ffffed1005967602 R11=0000000000000000 R12=ffffed1002294b10 R13=0000000000000001 R14=ffffffff8db86590 R15=0000000000000000 RIP=ffffffff896caf3b RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802cb00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000055b681395010 CR3=000000001b655000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffffffffffffffffffffffffffff XMM01=4b5f5455504e495f4449006b636f6c62 XMM02=ffffffffffffffffffffffffffffffff XMM03=00000000000000000000000000000000 XMM04=2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=7261726f706d6574002a3f005b3f2a00 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 2 RAX=00000000000aecfb RBX=ffff888011520000 RCX=ffffffff8969c3b1 RDX=0000000000000000 RSI=0000000000000001 RDI=0000000000000000 RBP=0000000000000002 RSP=ffffc9000046fdf8 R8 =0000000000000001 R9 =ffff88802cc3b013 R10=ffffed1005987602 R11=0000000000000000 R12=ffffed10022a4000 R13=0000000000000002 R14=ffffffff8db86590 R15=0000000000000000 RIP=ffffffff896caf3b RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802cc00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe0000091000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00000000f6f5c034 CR3=000000001f1c1000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=00ff000000000000000000000000ff00 XMM03=3d3d3d3d3d3d3d3d3d3d3d3d3d3d3d3d XMM04=000000000000ffff000000000000ff00 XMM05=000000000000ffff000000000000ff00 XMM06=2c316134613d00000a3020725064000a XMM07=31312e33343220205b203a6c656e7265 XMM08=2500656c6f736e6f632f7665642f000a XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 3 RAX=0000000000000038 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff845b4671 RDI=ffffffff90875440 RBP=ffffffff90875400 RSP=ffffc90004b6f5b8 R8 =0000000000000000 R9 =0000000000000000 R10=ffffffff845b4662 R11=000000000000001f R12=0000000000000000 R13=0000000000000038 R14=ffffffff90875400 R15=dffffc0000000000 RIP=ffffffff845b469a RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007fae9aace840 ffffffff 00c00000 GS =0000 ffff88802cd00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe00000d8000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00000000f6e62520 CR3=0000000072afc000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=00ff000000000000000000000000ff00 XMM03=204253552077654e203a312d38206273 XMM04=000000000000ffff000000000000ff00 XMM05=000000000000ffff000000000000ff00 XMM06=2c316134613d00000a3020725064000a XMM07=31312e33343220205b203a6c656e7265 XMM08=2500656c6f736e6f632f7665642f000a XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000