Warning: Permanently added '10.128.0.183' (ECDSA) to the list of known hosts. 2021/05/17 21:09:50 fuzzer started 2021/05/17 21:09:51 dialing manager at 10.128.0.169:41505 2021/05/17 21:09:51 syscalls: 3585 2021/05/17 21:09:51 code coverage: enabled 2021/05/17 21:09:51 comparison tracing: enabled 2021/05/17 21:09:51 extra coverage: enabled 2021/05/17 21:09:51 setuid sandbox: enabled 2021/05/17 21:09:51 namespace sandbox: enabled 2021/05/17 21:09:51 Android sandbox: enabled 2021/05/17 21:09:51 fault injection: enabled 2021/05/17 21:09:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/17 21:09:51 net packet injection: enabled 2021/05/17 21:09:51 net device setup: enabled 2021/05/17 21:09:51 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/17 21:09:51 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/17 21:09:51 USB emulation: enabled 2021/05/17 21:09:51 hci packet injection: enabled 2021/05/17 21:09:51 wifi device emulation: enabled 2021/05/17 21:09:51 802.15.4 emulation: enabled 2021/05/17 21:09:51 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/17 21:09:52 fetching corpus: 50, signal 52885/56738 (executing program) 2021/05/17 21:09:52 fetching corpus: 100, signal 90275/95867 (executing program) 2021/05/17 21:09:52 fetching corpus: 150, signal 106045/113408 (executing program) 2021/05/17 21:09:53 fetching corpus: 200, signal 128374/137423 (executing program) 2021/05/17 21:09:53 fetching corpus: 250, signal 145231/155945 (executing program) 2021/05/17 21:09:53 fetching corpus: 300, signal 164009/176294 (executing program) 2021/05/17 21:09:53 fetching corpus: 350, signal 176029/189926 (executing program) 2021/05/17 21:09:54 fetching corpus: 400, signal 192424/207778 (executing program) 2021/05/17 21:09:54 fetching corpus: 450, signal 202382/219269 (executing program) 2021/05/17 21:09:54 fetching corpus: 500, signal 215176/233535 (executing program) 2021/05/17 21:09:55 fetching corpus: 550, signal 224032/243891 (executing program) 2021/05/17 21:09:55 fetching corpus: 600, signal 235244/256545 (executing program) 2021/05/17 21:09:55 fetching corpus: 650, signal 243482/266247 (executing program) 2021/05/17 21:09:55 fetching corpus: 700, signal 260781/284783 (executing program) 2021/05/17 21:09:56 fetching corpus: 750, signal 268632/294030 (executing program) 2021/05/17 21:09:56 fetching corpus: 800, signal 278398/305144 (executing program) 2021/05/17 21:09:56 fetching corpus: 850, signal 286275/314381 (executing program) 2021/05/17 21:09:57 fetching corpus: 900, signal 292456/321960 (executing program) 2021/05/17 21:09:57 fetching corpus: 950, signal 297853/328758 (executing program) 2021/05/17 21:09:57 fetching corpus: 1000, signal 310019/342119 (executing program) 2021/05/17 21:09:57 fetching corpus: 1050, signal 315640/349071 (executing program) 2021/05/17 21:09:58 fetching corpus: 1100, signal 322883/357605 (executing program) 2021/05/17 21:09:58 fetching corpus: 1150, signal 329343/365367 (executing program) 2021/05/17 21:09:58 fetching corpus: 1200, signal 341744/378856 (executing program) 2021/05/17 21:09:59 fetching corpus: 1250, signal 346484/384931 (executing program) 2021/05/17 21:09:59 fetching corpus: 1300, signal 353648/393273 (executing program) 2021/05/17 21:09:59 fetching corpus: 1350, signal 359648/400458 (executing program) 2021/05/17 21:09:59 fetching corpus: 1400, signal 364260/406322 (executing program) 2021/05/17 21:10:00 fetching corpus: 1450, signal 369280/412550 (executing program) 2021/05/17 21:10:00 fetching corpus: 1500, signal 376134/420545 (executing program) 2021/05/17 21:10:00 fetching corpus: 1550, signal 380897/426518 (executing program) 2021/05/17 21:10:00 fetching corpus: 1600, signal 387205/433928 (executing program) 2021/05/17 21:10:01 fetching corpus: 1650, signal 392041/439939 (executing program) 2021/05/17 21:10:01 fetching corpus: 1700, signal 396864/445908 (executing program) 2021/05/17 21:10:01 fetching corpus: 1750, signal 401965/452162 (executing program) 2021/05/17 21:10:02 fetching corpus: 1800, signal 405466/456852 (executing program) 2021/05/17 21:10:02 fetching corpus: 1850, signal 411357/463783 (executing program) 2021/05/17 21:10:02 fetching corpus: 1900, signal 414917/468516 (executing program) 2021/05/17 21:10:02 fetching corpus: 1950, signal 418404/473166 (executing program) 2021/05/17 21:10:02 fetching corpus: 2000, signal 420794/476777 (executing program) 2021/05/17 21:10:03 fetching corpus: 2050, signal 424434/481531 (executing program) 2021/05/17 21:10:03 fetching corpus: 2100, signal 428516/486709 (executing program) 2021/05/17 21:10:04 fetching corpus: 2150, signal 432686/491941 (executing program) 2021/05/17 21:10:04 fetching corpus: 2200, signal 435744/496158 (executing program) 2021/05/17 21:10:04 fetching corpus: 2250, signal 443470/504695 (executing program) 2021/05/17 21:10:05 fetching corpus: 2300, signal 446436/508788 (executing program) 2021/05/17 21:10:06 fetching corpus: 2350, signal 450858/514160 (executing program) 2021/05/17 21:10:06 fetching corpus: 2400, signal 454323/518708 (executing program) 2021/05/17 21:10:06 fetching corpus: 2450, signal 456705/522217 (executing program) 2021/05/17 21:10:06 fetching corpus: 2500, signal 459521/526164 (executing program) 2021/05/17 21:10:07 fetching corpus: 2550, signal 465161/532611 (executing program) 2021/05/17 21:10:07 fetching corpus: 2600, signal 469137/537587 (executing program) 2021/05/17 21:10:07 fetching corpus: 2650, signal 471560/541087 (executing program) 2021/05/17 21:10:07 fetching corpus: 2700, signal 475730/546142 (executing program) 2021/05/17 21:10:08 fetching corpus: 2750, signal 481170/552343 (executing program) 2021/05/17 21:10:08 fetching corpus: 2800, signal 484263/556421 (executing program) 2021/05/17 21:10:09 fetching corpus: 2850, signal 488733/561815 (executing program) 2021/05/17 21:10:09 fetching corpus: 2900, signal 492496/566476 (executing program) 2021/05/17 21:10:09 fetching corpus: 2950, signal 495066/570091 (executing program) 2021/05/17 21:10:10 fetching corpus: 3000, signal 498041/574055 (executing program) 2021/05/17 21:10:36 fetching corpus: 3050, signal 501608/578572 (executing program) 2021/05/17 21:10:37 fetching corpus: 3100, signal 505871/583655 (executing program) 2021/05/17 21:10:37 fetching corpus: 3150, signal 510943/589454 (executing program) 2021/05/17 21:10:37 fetching corpus: 3200, signal 514200/593611 (executing program) 2021/05/17 21:10:37 fetching corpus: 3250, signal 517340/597657 (executing program) 2021/05/17 21:10:38 fetching corpus: 3300, signal 520203/601431 (executing program) 2021/05/17 21:10:38 fetching corpus: 3350, signal 523290/605433 (executing program) 2021/05/17 21:10:38 fetching corpus: 3400, signal 525418/608531 (executing program) 2021/05/17 21:10:38 fetching corpus: 3450, signal 528076/612091 (executing program) 2021/05/17 21:10:39 fetching corpus: 3500, signal 530903/615853 (executing program) 2021/05/17 21:10:39 fetching corpus: 3550, signal 533395/619299 (executing program) 2021/05/17 21:10:39 fetching corpus: 3600, signal 537498/624128 (executing program) 2021/05/17 21:10:40 fetching corpus: 3650, signal 540424/627897 (executing program) 2021/05/17 21:10:40 fetching corpus: 3700, signal 543214/631600 (executing program) 2021/05/17 21:10:40 fetching corpus: 3750, signal 546327/635484 (executing program) 2021/05/17 21:10:40 fetching corpus: 3800, signal 549165/639125 (executing program) 2021/05/17 21:10:41 fetching corpus: 3850, signal 551064/641909 (executing program) 2021/05/17 21:10:41 fetching corpus: 3900, signal 553769/645437 (executing program) 2021/05/17 21:10:41 fetching corpus: 3950, signal 556711/649222 (executing program) 2021/05/17 21:10:41 fetching corpus: 4000, signal 559184/652483 (executing program) 2021/05/17 21:10:42 fetching corpus: 4050, signal 561815/655951 (executing program) 2021/05/17 21:10:42 fetching corpus: 4100, signal 564808/659730 (executing program) 2021/05/17 21:10:42 fetching corpus: 4150, signal 566672/662476 (executing program) 2021/05/17 21:10:42 fetching corpus: 4200, signal 569049/665675 (executing program) 2021/05/17 21:10:43 fetching corpus: 4250, signal 571339/668782 (executing program) 2021/05/17 21:10:43 fetching corpus: 4300, signal 572936/671304 (executing program) syzkaller login: [ 132.581135][ T3241] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.588476][ T3241] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/17 21:10:43 fetching corpus: 4350, signal 576033/675119 (executing program) 2021/05/17 21:10:44 fetching corpus: 4400, signal 577782/677785 (executing program) 2021/05/17 21:10:44 fetching corpus: 4450, signal 579493/680409 (executing program) 2021/05/17 21:10:44 fetching corpus: 4500, signal 581951/683633 (executing program) 2021/05/17 21:10:44 fetching corpus: 4550, signal 584590/687045 (executing program) 2021/05/17 21:10:44 fetching corpus: 4600, signal 586571/689858 (executing program) 2021/05/17 21:10:45 fetching corpus: 4650, signal 589259/693281 (executing program) 2021/05/17 21:10:45 fetching corpus: 4700, signal 592076/696794 (executing program) 2021/05/17 21:10:45 fetching corpus: 4750, signal 593821/699405 (executing program) 2021/05/17 21:10:45 fetching corpus: 4800, signal 596242/702557 (executing program) 2021/05/17 21:10:45 fetching corpus: 4850, signal 598563/705623 (executing program) 2021/05/17 21:10:46 fetching corpus: 4900, signal 600360/708251 (executing program) 2021/05/17 21:10:46 fetching corpus: 4950, signal 602777/711371 (executing program) 2021/05/17 21:10:46 fetching corpus: 5000, signal 605495/714765 (executing program) 2021/05/17 21:10:46 fetching corpus: 5050, signal 608311/718226 (executing program) 2021/05/17 21:10:47 fetching corpus: 5100, signal 610978/721540 (executing program) 2021/05/17 21:10:47 fetching corpus: 5150, signal 614688/725732 (executing program) 2021/05/17 21:10:47 fetching corpus: 5200, signal 617412/729077 (executing program) 2021/05/17 21:10:47 fetching corpus: 5250, signal 619767/732100 (executing program) 2021/05/17 21:10:48 fetching corpus: 5300, signal 621254/734396 (executing program) 2021/05/17 21:10:48 fetching corpus: 5350, signal 623466/737291 (executing program) 2021/05/17 21:10:48 fetching corpus: 5400, signal 626131/740564 (executing program) 2021/05/17 21:10:48 fetching corpus: 5450, signal 630403/745194 (executing program) 2021/05/17 21:10:49 fetching corpus: 5500, signal 632626/748071 (executing program) 2021/05/17 21:10:49 fetching corpus: 5550, signal 634459/750580 (executing program) 2021/05/17 21:10:50 fetching corpus: 5600, signal 635909/752782 (executing program) 2021/05/17 21:10:50 fetching corpus: 5650, signal 638909/756281 (executing program) 2021/05/17 21:10:50 fetching corpus: 5700, signal 641171/759135 (executing program) 2021/05/17 21:10:50 fetching corpus: 5750, signal 643041/761706 (executing program) 2021/05/17 21:10:51 fetching corpus: 5800, signal 644901/764263 (executing program) 2021/05/17 21:10:51 fetching corpus: 5850, signal 646253/766376 (executing program) 2021/05/17 21:10:51 fetching corpus: 5900, signal 647777/768711 (executing program) 2021/05/17 21:10:52 fetching corpus: 5950, signal 650403/771842 (executing program) 2021/05/17 21:10:52 fetching corpus: 6000, signal 653033/774970 (executing program) 2021/05/17 21:10:52 fetching corpus: 6050, signal 654312/777007 (executing program) 2021/05/17 21:10:52 fetching corpus: 6100, signal 655654/779118 (executing program) 2021/05/17 21:10:53 fetching corpus: 6150, signal 656882/781090 (executing program) 2021/05/17 21:10:53 fetching corpus: 6200, signal 658159/783188 (executing program) 2021/05/17 21:10:53 fetching corpus: 6250, signal 660382/785958 (executing program) 2021/05/17 21:10:53 fetching corpus: 6300, signal 662368/788608 (executing program) 2021/05/17 21:10:54 fetching corpus: 6350, signal 663951/790912 (executing program) 2021/05/17 21:10:54 fetching corpus: 6400, signal 665109/792818 (executing program) 2021/05/17 21:10:54 fetching corpus: 6450, signal 666847/795252 (executing program) 2021/05/17 21:10:54 fetching corpus: 6500, signal 668807/797794 (executing program) 2021/05/17 21:10:55 fetching corpus: 6550, signal 670530/800165 (executing program) 2021/05/17 21:10:55 fetching corpus: 6600, signal 672198/802472 (executing program) 2021/05/17 21:10:55 fetching corpus: 6650, signal 673610/804592 (executing program) 2021/05/17 21:10:56 fetching corpus: 6700, signal 675565/807127 (executing program) 2021/05/17 21:10:56 fetching corpus: 6750, signal 677588/809712 (executing program) 2021/05/17 21:10:56 fetching corpus: 6800, signal 678795/811610 (executing program) 2021/05/17 21:10:56 fetching corpus: 6850, signal 680236/813757 (executing program) 2021/05/17 21:10:57 fetching corpus: 6900, signal 682520/816543 (executing program) 2021/05/17 21:10:57 fetching corpus: 6950, signal 684849/819353 (executing program) 2021/05/17 21:10:57 fetching corpus: 7000, signal 686410/821534 (executing program) 2021/05/17 21:10:57 fetching corpus: 7050, signal 687743/823530 (executing program) 2021/05/17 21:10:58 fetching corpus: 7100, signal 688923/825422 (executing program) 2021/05/17 21:10:58 fetching corpus: 7150, signal 691069/828063 (executing program) 2021/05/17 21:10:58 fetching corpus: 7200, signal 693188/830661 (executing program) 2021/05/17 21:10:58 fetching corpus: 7250, signal 695225/833173 (executing program) 2021/05/17 21:10:59 fetching corpus: 7300, signal 696623/835203 (executing program) 2021/05/17 21:10:59 fetching corpus: 7350, signal 698526/837594 (executing program) 2021/05/17 21:10:59 fetching corpus: 7400, signal 699852/839549 (executing program) 2021/05/17 21:10:59 fetching corpus: 7450, signal 701173/841495 (executing program) 2021/05/17 21:10:59 fetching corpus: 7500, signal 702770/843682 (executing program) 2021/05/17 21:11:00 fetching corpus: 7550, signal 704497/845975 (executing program) 2021/05/17 21:11:00 fetching corpus: 7600, signal 706052/848137 (executing program) 2021/05/17 21:11:00 fetching corpus: 7650, signal 707459/850144 (executing program) 2021/05/17 21:11:01 fetching corpus: 7700, signal 709697/852822 (executing program) 2021/05/17 21:11:01 fetching corpus: 7750, signal 711138/854888 (executing program) 2021/05/17 21:11:01 fetching corpus: 7800, signal 713061/857308 (executing program) 2021/05/17 21:11:01 fetching corpus: 7850, signal 714325/859193 (executing program) 2021/05/17 21:11:02 fetching corpus: 7900, signal 716841/862037 (executing program) 2021/05/17 21:11:02 fetching corpus: 7950, signal 718368/864133 (executing program) 2021/05/17 21:11:02 fetching corpus: 8000, signal 721360/867323 (executing program) 2021/05/17 21:11:02 fetching corpus: 8050, signal 723210/869636 (executing program) 2021/05/17 21:11:03 fetching corpus: 8100, signal 724779/871772 (executing program) 2021/05/17 21:11:03 fetching corpus: 8150, signal 725993/873581 (executing program) 2021/05/17 21:11:03 fetching corpus: 8200, signal 727499/875590 (executing program) 2021/05/17 21:11:04 fetching corpus: 8250, signal 729420/877938 (executing program) 2021/05/17 21:11:04 fetching corpus: 8300, signal 731416/880329 (executing program) 2021/05/17 21:11:04 fetching corpus: 8350, signal 732611/882147 (executing program) 2021/05/17 21:11:04 fetching corpus: 8400, signal 734186/884215 (executing program) 2021/05/17 21:11:04 fetching corpus: 8450, signal 735415/886036 (executing program) 2021/05/17 21:11:05 fetching corpus: 8500, signal 736321/887597 (executing program) 2021/05/17 21:11:05 fetching corpus: 8550, signal 737889/889679 (executing program) 2021/05/17 21:11:05 fetching corpus: 8600, signal 739614/891833 (executing program) 2021/05/17 21:11:05 fetching corpus: 8650, signal 741633/894205 (executing program) 2021/05/17 21:11:06 fetching corpus: 8700, signal 743196/896266 (executing program) 2021/05/17 21:11:06 fetching corpus: 8750, signal 744189/897863 (executing program) 2021/05/17 21:11:06 fetching corpus: 8800, signal 745725/899876 (executing program) 2021/05/17 21:11:07 fetching corpus: 8850, signal 747006/901710 (executing program) 2021/05/17 21:11:07 fetching corpus: 8900, signal 748811/903929 (executing program) 2021/05/17 21:11:07 fetching corpus: 8950, signal 750374/905903 (executing program) 2021/05/17 21:11:08 fetching corpus: 9000, signal 752708/908481 (executing program) 2021/05/17 21:11:08 fetching corpus: 9050, signal 753871/910185 (executing program) 2021/05/17 21:11:08 fetching corpus: 9100, signal 754970/911894 (executing program) 2021/05/17 21:11:08 fetching corpus: 9150, signal 756291/913685 (executing program) 2021/05/17 21:11:09 fetching corpus: 9200, signal 757567/915468 (executing program) 2021/05/17 21:11:09 fetching corpus: 9250, signal 758775/917166 (executing program) 2021/05/17 21:11:10 fetching corpus: 9300, signal 760203/918987 (executing program) 2021/05/17 21:11:10 fetching corpus: 9350, signal 761147/920485 (executing program) 2021/05/17 21:11:10 fetching corpus: 9400, signal 763236/922794 (executing program) 2021/05/17 21:11:10 fetching corpus: 9450, signal 764610/924644 (executing program) 2021/05/17 21:11:11 fetching corpus: 9500, signal 765760/926319 (executing program) 2021/05/17 21:11:11 fetching corpus: 9550, signal 767304/928298 (executing program) 2021/05/17 21:11:11 fetching corpus: 9600, signal 769847/930920 (executing program) 2021/05/17 21:11:11 fetching corpus: 9650, signal 771159/932670 (executing program) 2021/05/17 21:11:12 fetching corpus: 9700, signal 772680/934571 (executing program) 2021/05/17 21:11:12 fetching corpus: 9750, signal 774706/936851 (executing program) 2021/05/17 21:11:12 fetching corpus: 9800, signal 775836/938472 (executing program) 2021/05/17 21:11:12 fetching corpus: 9850, signal 776635/939867 (executing program) 2021/05/17 21:11:13 fetching corpus: 9900, signal 777375/941226 (executing program) 2021/05/17 21:11:13 fetching corpus: 9950, signal 778880/943138 (executing program) 2021/05/17 21:11:13 fetching corpus: 10000, signal 780887/945326 (executing program) 2021/05/17 21:11:14 fetching corpus: 10050, signal 782703/947383 (executing program) 2021/05/17 21:11:14 fetching corpus: 10100, signal 783475/948710 (executing program) 2021/05/17 21:11:14 fetching corpus: 10150, signal 784639/950366 (executing program) 2021/05/17 21:11:14 fetching corpus: 10200, signal 785899/952032 (executing program) 2021/05/17 21:11:14 fetching corpus: 10250, signal 786896/953548 (executing program) 2021/05/17 21:11:15 fetching corpus: 10300, signal 790155/956633 (executing program) 2021/05/17 21:11:15 fetching corpus: 10350, signal 791429/958307 (executing program) 2021/05/17 21:11:15 fetching corpus: 10400, signal 793357/960427 (executing program) 2021/05/17 21:11:15 fetching corpus: 10450, signal 794463/961987 (executing program) 2021/05/17 21:11:16 fetching corpus: 10500, signal 796002/963786 (executing program) 2021/05/17 21:11:16 fetching corpus: 10550, signal 796934/965260 (executing program) 2021/05/17 21:11:16 fetching corpus: 10600, signal 798588/967203 (executing program) 2021/05/17 21:11:17 fetching corpus: 10650, signal 800702/969448 (executing program) 2021/05/17 21:11:17 fetching corpus: 10700, signal 802371/971390 (executing program) 2021/05/17 21:11:17 fetching corpus: 10750, signal 803293/972801 (executing program) 2021/05/17 21:11:17 fetching corpus: 10800, signal 804421/974337 (executing program) 2021/05/17 21:11:18 fetching corpus: 10850, signal 805454/975794 (executing program) 2021/05/17 21:11:18 fetching corpus: 10900, signal 806643/977397 (executing program) 2021/05/17 21:11:18 fetching corpus: 10950, signal 807753/978935 (executing program) 2021/05/17 21:11:18 fetching corpus: 11000, signal 809257/980732 (executing program) 2021/05/17 21:11:18 fetching corpus: 11050, signal 811161/982845 (executing program) 2021/05/17 21:11:19 fetching corpus: 11100, signal 812725/984677 (executing program) 2021/05/17 21:11:19 fetching corpus: 11150, signal 815001/986912 (executing program) 2021/05/17 21:11:19 fetching corpus: 11200, signal 816193/988492 (executing program) 2021/05/17 21:11:19 fetching corpus: 11250, signal 816832/989675 (executing program) 2021/05/17 21:11:20 fetching corpus: 11300, signal 817729/991024 (executing program) 2021/05/17 21:11:20 fetching corpus: 11350, signal 818723/992424 (executing program) 2021/05/17 21:11:20 fetching corpus: 11400, signal 819577/993728 (executing program) 2021/05/17 21:11:21 fetching corpus: 11450, signal 821171/995499 (executing program) 2021/05/17 21:11:21 fetching corpus: 11500, signal 822486/997139 (executing program) 2021/05/17 21:11:21 fetching corpus: 11550, signal 824220/999033 (executing program) 2021/05/17 21:11:21 fetching corpus: 11600, signal 825316/1000489 (executing program) 2021/05/17 21:11:22 fetching corpus: 11650, signal 826268/1001848 (executing program) 2021/05/17 21:11:22 fetching corpus: 11700, signal 827077/1003129 (executing program) 2021/05/17 21:11:22 fetching corpus: 11750, signal 829292/1005309 (executing program) 2021/05/17 21:11:23 fetching corpus: 11800, signal 830979/1007125 (executing program) 2021/05/17 21:11:23 fetching corpus: 11850, signal 831726/1008323 (executing program) 2021/05/17 21:11:23 fetching corpus: 11900, signal 832364/1009440 (executing program) 2021/05/17 21:11:24 fetching corpus: 11950, signal 833532/1010952 (executing program) 2021/05/17 21:11:24 fetching corpus: 12000, signal 834757/1012462 (executing program) 2021/05/17 21:11:24 fetching corpus: 12050, signal 835707/1013786 (executing program) 2021/05/17 21:11:24 fetching corpus: 12100, signal 836676/1015122 (executing program) 2021/05/17 21:11:24 fetching corpus: 12150, signal 838195/1016792 (executing program) 2021/05/17 21:11:25 fetching corpus: 12200, signal 839298/1018202 (executing program) 2021/05/17 21:11:25 fetching corpus: 12250, signal 840207/1019530 (executing program) 2021/05/17 21:11:25 fetching corpus: 12300, signal 842003/1021386 (executing program) 2021/05/17 21:11:26 fetching corpus: 12350, signal 842953/1022735 (executing program) 2021/05/17 21:11:26 fetching corpus: 12400, signal 843951/1024129 (executing program) 2021/05/17 21:11:26 fetching corpus: 12450, signal 845226/1025636 (executing program) 2021/05/17 21:11:26 fetching corpus: 12500, signal 846283/1027032 (executing program) 2021/05/17 21:11:27 fetching corpus: 12550, signal 847783/1028690 (executing program) 2021/05/17 21:11:27 fetching corpus: 12600, signal 848491/1029809 (executing program) 2021/05/17 21:11:27 fetching corpus: 12650, signal 849521/1031220 (executing program) 2021/05/17 21:11:28 fetching corpus: 12700, signal 850306/1032406 (executing program) 2021/05/17 21:11:28 fetching corpus: 12750, signal 851297/1033700 (executing program) 2021/05/17 21:11:28 fetching corpus: 12800, signal 852465/1035129 (executing program) 2021/05/17 21:11:28 fetching corpus: 12850, signal 853550/1036499 (executing program) 2021/05/17 21:11:29 fetching corpus: 12900, signal 856063/1038736 (executing program) 2021/05/17 21:11:29 fetching corpus: 12950, signal 857174/1040124 (executing program) 2021/05/17 21:11:29 fetching corpus: 13000, signal 858343/1041562 (executing program) 2021/05/17 21:11:29 fetching corpus: 13050, signal 859316/1042874 (executing program) 2021/05/17 21:11:30 fetching corpus: 13100, signal 860842/1044502 (executing program) 2021/05/17 21:11:30 fetching corpus: 13150, signal 862085/1045929 (executing program) 2021/05/17 21:11:30 fetching corpus: 13200, signal 863761/1047654 (executing program) 2021/05/17 21:11:31 fetching corpus: 13250, signal 864899/1049013 (executing program) 2021/05/17 21:11:31 fetching corpus: 13300, signal 865790/1050260 (executing program) 2021/05/17 21:11:31 fetching corpus: 13350, signal 866555/1051419 (executing program) 2021/05/17 21:11:31 fetching corpus: 13400, signal 867426/1052618 (executing program) 2021/05/17 21:11:32 fetching corpus: 13450, signal 868358/1053829 (executing program) 2021/05/17 21:11:32 fetching corpus: 13500, signal 869679/1055352 (executing program) 2021/05/17 21:11:32 fetching corpus: 13550, signal 870238/1056350 (executing program) 2021/05/17 21:11:32 fetching corpus: 13600, signal 871260/1057620 (executing program) 2021/05/17 21:11:33 fetching corpus: 13650, signal 872085/1058818 (executing program) 2021/05/17 21:11:33 fetching corpus: 13700, signal 873636/1060381 (executing program) 2021/05/17 21:11:33 fetching corpus: 13750, signal 874493/1061551 (executing program) 2021/05/17 21:11:34 fetching corpus: 13800, signal 875205/1062628 (executing program) 2021/05/17 21:11:34 fetching corpus: 13850, signal 876134/1063888 (executing program) 2021/05/17 21:11:34 fetching corpus: 13900, signal 877044/1065098 (executing program) 2021/05/17 21:11:34 fetching corpus: 13950, signal 877875/1066218 (executing program) 2021/05/17 21:11:35 fetching corpus: 14000, signal 879691/1067892 (executing program) 2021/05/17 21:11:35 fetching corpus: 14050, signal 880391/1068971 (executing program) 2021/05/17 21:11:35 fetching corpus: 14100, signal 881384/1070255 (executing program) 2021/05/17 21:11:35 fetching corpus: 14150, signal 882366/1071491 (executing program) 2021/05/17 21:11:36 fetching corpus: 14200, signal 883209/1072635 (executing program) 2021/05/17 21:11:36 fetching corpus: 14250, signal 884150/1073833 (executing program) 2021/05/17 21:11:36 fetching corpus: 14300, signal 885194/1075123 (executing program) 2021/05/17 21:11:37 fetching corpus: 14350, signal 886103/1076257 (executing program) 2021/05/17 21:11:37 fetching corpus: 14400, signal 887037/1077448 (executing program) 2021/05/17 21:11:37 fetching corpus: 14450, signal 888033/1078651 (executing program) 2021/05/17 21:11:37 fetching corpus: 14500, signal 888811/1079739 (executing program) 2021/05/17 21:11:38 fetching corpus: 14550, signal 889690/1080920 (executing program) 2021/05/17 21:11:38 fetching corpus: 14600, signal 890529/1082056 (executing program) 2021/05/17 21:11:38 fetching corpus: 14650, signal 891429/1083210 (executing program) 2021/05/17 21:11:39 fetching corpus: 14700, signal 892202/1084292 (executing program) 2021/05/17 21:11:39 fetching corpus: 14750, signal 893914/1085902 (executing program) 2021/05/17 21:11:39 fetching corpus: 14800, signal 894876/1087050 (executing program) 2021/05/17 21:11:39 fetching corpus: 14850, signal 896006/1088305 (executing program) 2021/05/17 21:11:40 fetching corpus: 14900, signal 896624/1089296 (executing program) 2021/05/17 21:11:40 fetching corpus: 14950, signal 897462/1090357 (executing program) 2021/05/17 21:11:40 fetching corpus: 15000, signal 898346/1091471 (executing program) 2021/05/17 21:11:41 fetching corpus: 15050, signal 899700/1092854 (executing program) 2021/05/17 21:11:41 fetching corpus: 15100, signal 901043/1094232 (executing program) 2021/05/17 21:11:41 fetching corpus: 15150, signal 901767/1095251 (executing program) 2021/05/17 21:11:41 fetching corpus: 15200, signal 902605/1096313 (executing program) 2021/05/17 21:11:42 fetching corpus: 15250, signal 903436/1097391 (executing program) 2021/05/17 21:11:42 fetching corpus: 15300, signal 904520/1098586 (executing program) 2021/05/17 21:11:42 fetching corpus: 15350, signal 905274/1099589 (executing program) 2021/05/17 21:11:43 fetching corpus: 15400, signal 906194/1100715 (executing program) 2021/05/17 21:11:43 fetching corpus: 15450, signal 907550/1102101 (executing program) 2021/05/17 21:11:43 fetching corpus: 15500, signal 908527/1103220 (executing program) 2021/05/17 21:11:44 fetching corpus: 15550, signal 909195/1104211 (executing program) 2021/05/17 21:11:44 fetching corpus: 15600, signal 909761/1105126 (executing program) 2021/05/17 21:11:44 fetching corpus: 15650, signal 910829/1106299 (executing program) 2021/05/17 21:11:44 fetching corpus: 15700, signal 911716/1107430 (executing program) 2021/05/17 21:11:45 fetching corpus: 15750, signal 912771/1108608 (executing program) [ 194.017885][ T3241] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.024186][ T3241] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/17 21:11:45 fetching corpus: 15800, signal 913345/1109487 (executing program) 2021/05/17 21:11:45 fetching corpus: 15850, signal 914352/1110624 (executing program) 2021/05/17 21:11:45 fetching corpus: 15900, signal 915049/1111603 (executing program) 2021/05/17 21:11:46 fetching corpus: 15950, signal 916333/1112886 (executing program) 2021/05/17 21:11:46 fetching corpus: 16000, signal 917162/1113912 (executing program) 2021/05/17 21:11:46 fetching corpus: 16050, signal 918058/1115013 (executing program) 2021/05/17 21:11:46 fetching corpus: 16100, signal 919310/1116286 (executing program) 2021/05/17 21:11:47 fetching corpus: 16150, signal 920769/1117635 (executing program) 2021/05/17 21:11:47 fetching corpus: 16200, signal 921716/1118696 (executing program) 2021/05/17 21:11:47 fetching corpus: 16250, signal 922650/1119846 (executing program) 2021/05/17 21:11:47 fetching corpus: 16300, signal 923259/1120781 (executing program) 2021/05/17 21:11:48 fetching corpus: 16350, signal 924041/1121786 (executing program) 2021/05/17 21:11:48 fetching corpus: 16400, signal 924549/1122626 (executing program) 2021/05/17 21:11:48 fetching corpus: 16450, signal 925807/1123847 (executing program) 2021/05/17 21:11:48 fetching corpus: 16500, signal 927176/1125131 (executing program) 2021/05/17 21:11:49 fetching corpus: 16550, signal 927780/1126031 (executing program) 2021/05/17 21:11:49 fetching corpus: 16600, signal 928500/1127008 (executing program) 2021/05/17 21:11:49 fetching corpus: 16650, signal 929695/1128218 (executing program) 2021/05/17 21:11:49 fetching corpus: 16700, signal 930280/1129095 (executing program) 2021/05/17 21:11:50 fetching corpus: 16750, signal 931445/1130253 (executing program) 2021/05/17 21:11:50 fetching corpus: 16800, signal 932383/1131337 (executing program) 2021/05/17 21:11:50 fetching corpus: 16850, signal 933587/1132531 (executing program) 2021/05/17 21:11:51 fetching corpus: 16900, signal 934641/1133650 (executing program) 2021/05/17 21:11:51 fetching corpus: 16950, signal 935160/1134477 (executing program) 2021/05/17 21:11:51 fetching corpus: 17000, signal 935798/1135355 (executing program) 2021/05/17 21:11:51 fetching corpus: 17050, signal 936431/1136232 (executing program) 2021/05/17 21:11:51 fetching corpus: 17100, signal 937905/1137571 (executing program) 2021/05/17 21:11:52 fetching corpus: 17150, signal 938605/1138469 (executing program) 2021/05/17 21:11:52 fetching corpus: 17200, signal 939374/1139440 (executing program) 2021/05/17 21:11:53 fetching corpus: 17250, signal 939987/1140321 (executing program) 2021/05/17 21:11:53 fetching corpus: 17300, signal 940419/1141102 (executing program) 2021/05/17 21:11:53 fetching corpus: 17350, signal 941419/1142170 (executing program) 2021/05/17 21:11:53 fetching corpus: 17400, signal 942374/1143172 (executing program) 2021/05/17 21:11:53 fetching corpus: 17450, signal 943184/1144116 (executing program) 2021/05/17 21:11:54 fetching corpus: 17500, signal 944135/1145132 (executing program) 2021/05/17 21:11:54 fetching corpus: 17550, signal 945124/1146185 (executing program) 2021/05/17 21:11:54 fetching corpus: 17600, signal 945905/1147158 (executing program) 2021/05/17 21:11:54 fetching corpus: 17650, signal 946683/1148086 (executing program) 2021/05/17 21:11:54 fetching corpus: 17700, signal 947255/1148938 (executing program) 2021/05/17 21:11:54 fetching corpus: 17750, signal 948123/1149902 (executing program) 2021/05/17 21:11:55 fetching corpus: 17800, signal 948986/1150826 (executing program) 2021/05/17 21:11:55 fetching corpus: 17850, signal 949471/1151623 (executing program) 2021/05/17 21:11:55 fetching corpus: 17900, signal 951033/1152926 (executing program) 2021/05/17 21:11:56 fetching corpus: 17950, signal 951800/1153783 (executing program) 2021/05/17 21:11:56 fetching corpus: 18000, signal 952379/1154598 (executing program) 2021/05/17 21:11:56 fetching corpus: 18050, signal 953184/1155498 (executing program) 2021/05/17 21:11:56 fetching corpus: 18100, signal 954194/1156497 (executing program) 2021/05/17 21:11:57 fetching corpus: 18150, signal 955277/1157495 (executing program) 2021/05/17 21:11:57 fetching corpus: 18200, signal 956283/1158477 (executing program) 2021/05/17 21:11:57 fetching corpus: 18250, signal 956812/1159250 (executing program) 2021/05/17 21:11:57 fetching corpus: 18300, signal 957537/1160174 (executing program) 2021/05/17 21:11:58 fetching corpus: 18350, signal 958174/1160990 (executing program) 2021/05/17 21:11:58 fetching corpus: 18400, signal 958925/1161884 (executing program) 2021/05/17 21:11:58 fetching corpus: 18450, signal 959638/1162766 (executing program) 2021/05/17 21:11:59 fetching corpus: 18500, signal 960452/1163687 (executing program) 2021/05/17 21:11:59 fetching corpus: 18550, signal 961157/1164540 (executing program) 2021/05/17 21:11:59 fetching corpus: 18600, signal 961635/1165289 (executing program) 2021/05/17 21:11:59 fetching corpus: 18650, signal 962279/1166095 (executing program) 2021/05/17 21:11:59 fetching corpus: 18700, signal 963055/1166971 (executing program) 2021/05/17 21:12:00 fetching corpus: 18750, signal 963604/1167775 (executing program) 2021/05/17 21:12:00 fetching corpus: 18800, signal 964039/1168522 (executing program) 2021/05/17 21:12:00 fetching corpus: 18850, signal 964725/1169384 (executing program) 2021/05/17 21:12:00 fetching corpus: 18900, signal 965369/1170193 (executing program) 2021/05/17 21:12:00 fetching corpus: 18950, signal 965990/1171020 (executing program) 2021/05/17 21:12:01 fetching corpus: 19000, signal 966685/1171860 (executing program) 2021/05/17 21:12:01 fetching corpus: 19050, signal 967317/1172658 (executing program) 2021/05/17 21:12:01 fetching corpus: 19100, signal 967834/1173379 (executing program) 2021/05/17 21:12:01 fetching corpus: 19150, signal 969019/1174402 (executing program) 2021/05/17 21:12:02 fetching corpus: 19200, signal 969899/1175326 (executing program) 2021/05/17 21:12:02 fetching corpus: 19250, signal 970588/1176203 (executing program) 2021/05/17 21:12:02 fetching corpus: 19300, signal 971070/1176956 (executing program) 2021/05/17 21:12:02 fetching corpus: 19350, signal 971817/1177838 (executing program) 2021/05/17 21:12:03 fetching corpus: 19400, signal 972426/1178608 (executing program) 2021/05/17 21:12:03 fetching corpus: 19450, signal 973095/1179447 (executing program) 2021/05/17 21:12:03 fetching corpus: 19500, signal 974435/1180470 (executing program) 2021/05/17 21:12:03 fetching corpus: 19550, signal 975087/1181239 (executing program) 2021/05/17 21:12:04 fetching corpus: 19600, signal 975915/1182165 (executing program) 2021/05/17 21:12:04 fetching corpus: 19650, signal 976675/1183005 (executing program) 2021/05/17 21:12:04 fetching corpus: 19700, signal 977254/1183755 (executing program) 2021/05/17 21:12:04 fetching corpus: 19750, signal 978311/1184686 (executing program) 2021/05/17 21:12:05 fetching corpus: 19800, signal 978789/1185413 (executing program) 2021/05/17 21:12:05 fetching corpus: 19850, signal 979576/1186272 (executing program) 2021/05/17 21:12:05 fetching corpus: 19900, signal 980341/1187089 (executing program) 2021/05/17 21:12:06 fetching corpus: 19950, signal 981006/1187892 (executing program) 2021/05/17 21:12:06 fetching corpus: 20000, signal 981455/1188537 (executing program) 2021/05/17 21:12:06 fetching corpus: 20050, signal 982553/1189503 (executing program) 2021/05/17 21:12:06 fetching corpus: 20100, signal 983090/1190236 (executing program) 2021/05/17 21:12:06 fetching corpus: 20150, signal 984313/1191248 (executing program) 2021/05/17 21:12:07 fetching corpus: 20200, signal 985233/1192135 (executing program) 2021/05/17 21:12:07 fetching corpus: 20250, signal 985686/1192793 (executing program) 2021/05/17 21:12:07 fetching corpus: 20300, signal 986376/1193555 (executing program) 2021/05/17 21:12:07 fetching corpus: 20350, signal 987156/1194385 (executing program) 2021/05/17 21:12:08 fetching corpus: 20400, signal 987792/1195148 (executing program) 2021/05/17 21:12:08 fetching corpus: 20450, signal 988761/1196017 (executing program) 2021/05/17 21:12:08 fetching corpus: 20500, signal 989755/1196916 (executing program) 2021/05/17 21:12:08 fetching corpus: 20550, signal 990679/1197730 (executing program) 2021/05/17 21:12:09 fetching corpus: 20600, signal 991353/1198492 (executing program) 2021/05/17 21:12:09 fetching corpus: 20650, signal 992010/1199263 (executing program) 2021/05/17 21:12:09 fetching corpus: 20700, signal 992491/1199934 (executing program) 2021/05/17 21:12:09 fetching corpus: 20750, signal 992851/1200587 (executing program) 2021/05/17 21:12:10 fetching corpus: 20800, signal 993694/1201360 (executing program) 2021/05/17 21:12:10 fetching corpus: 20850, signal 994283/1202101 (executing program) 2021/05/17 21:12:10 fetching corpus: 20900, signal 995022/1202861 (executing program) 2021/05/17 21:12:10 fetching corpus: 20950, signal 995806/1203640 (executing program) 2021/05/17 21:12:11 fetching corpus: 21000, signal 996551/1204420 (executing program) 2021/05/17 21:12:11 fetching corpus: 21050, signal 997052/1205115 (executing program) 2021/05/17 21:12:11 fetching corpus: 21100, signal 997876/1205945 (executing program) 2021/05/17 21:12:12 fetching corpus: 21150, signal 998685/1206712 (executing program) 2021/05/17 21:12:12 fetching corpus: 21200, signal 999123/1207351 (executing program) 2021/05/17 21:12:12 fetching corpus: 21250, signal 999558/1208009 (executing program) 2021/05/17 21:12:12 fetching corpus: 21300, signal 1000006/1208670 (executing program) 2021/05/17 21:12:12 fetching corpus: 21350, signal 1000487/1209331 (executing program) 2021/05/17 21:12:13 fetching corpus: 21400, signal 1001535/1210224 (executing program) 2021/05/17 21:12:13 fetching corpus: 21450, signal 1002339/1210958 (executing program) 2021/05/17 21:12:13 fetching corpus: 21500, signal 1003417/1211860 (executing program) 2021/05/17 21:12:13 fetching corpus: 21550, signal 1004142/1212599 (executing program) 2021/05/17 21:12:13 fetching corpus: 21600, signal 1004911/1213338 (executing program) 2021/05/17 21:12:13 fetching corpus: 21650, signal 1005369/1213969 (executing program) 2021/05/17 21:12:14 fetching corpus: 21700, signal 1006330/1214793 (executing program) 2021/05/17 21:12:14 fetching corpus: 21750, signal 1006897/1215461 (executing program) 2021/05/17 21:12:14 fetching corpus: 21800, signal 1007578/1216220 (executing program) 2021/05/17 21:12:14 fetching corpus: 21850, signal 1008097/1216874 (executing program) 2021/05/17 21:12:15 fetching corpus: 21900, signal 1008910/1217569 (executing program) 2021/05/17 21:12:15 fetching corpus: 21950, signal 1009404/1218264 (executing program) 2021/05/17 21:12:15 fetching corpus: 22000, signal 1009930/1218899 (executing program) 2021/05/17 21:12:15 fetching corpus: 22050, signal 1010527/1219545 (executing program) 2021/05/17 21:12:15 fetching corpus: 22100, signal 1011190/1220200 (executing program) 2021/05/17 21:12:16 fetching corpus: 22150, signal 1011576/1220799 (executing program) 2021/05/17 21:12:16 fetching corpus: 22200, signal 1012190/1221482 (executing program) 2021/05/17 21:12:16 fetching corpus: 22250, signal 1012861/1222159 (executing program) 2021/05/17 21:12:16 fetching corpus: 22300, signal 1013648/1222912 (executing program) 2021/05/17 21:12:17 fetching corpus: 22350, signal 1014384/1223623 (executing program) 2021/05/17 21:12:17 fetching corpus: 22400, signal 1014971/1224283 (executing program) 2021/05/17 21:12:17 fetching corpus: 22450, signal 1015494/1224871 (executing program) 2021/05/17 21:12:17 fetching corpus: 22500, signal 1016343/1225591 (executing program) 2021/05/17 21:12:18 fetching corpus: 22550, signal 1016838/1226188 (executing program) 2021/05/17 21:12:18 fetching corpus: 22600, signal 1017421/1226836 (executing program) 2021/05/17 21:12:18 fetching corpus: 22650, signal 1017948/1227469 (executing program) 2021/05/17 21:12:18 fetching corpus: 22700, signal 1018374/1228070 (executing program) 2021/05/17 21:12:18 fetching corpus: 22750, signal 1018844/1228664 (executing program) 2021/05/17 21:12:19 fetching corpus: 22800, signal 1019482/1229310 (executing program) 2021/05/17 21:12:19 fetching corpus: 22850, signal 1020278/1230045 (executing program) 2021/05/17 21:12:19 fetching corpus: 22900, signal 1021151/1230754 (executing program) 2021/05/17 21:12:19 fetching corpus: 22950, signal 1022315/1231575 (executing program) 2021/05/17 21:12:20 fetching corpus: 23000, signal 1023591/1232430 (executing program) 2021/05/17 21:12:20 fetching corpus: 23050, signal 1024075/1233025 (executing program) 2021/05/17 21:12:21 fetching corpus: 23100, signal 1024574/1233627 (executing program) 2021/05/17 21:12:21 fetching corpus: 23150, signal 1025370/1234305 (executing program) 2021/05/17 21:12:22 fetching corpus: 23200, signal 1030698/1236371 (executing program) 2021/05/17 21:12:22 fetching corpus: 23250, signal 1031098/1236923 (executing program) 2021/05/17 21:12:22 fetching corpus: 23300, signal 1031640/1237539 (executing program) 2021/05/17 21:12:22 fetching corpus: 23350, signal 1032247/1238149 (executing program) 2021/05/17 21:12:22 fetching corpus: 23400, signal 1033067/1238860 (executing program) 2021/05/17 21:12:23 fetching corpus: 23450, signal 1033573/1239426 (executing program) 2021/05/17 21:12:23 fetching corpus: 23500, signal 1034164/1240038 (executing program) 2021/05/17 21:12:23 fetching corpus: 23550, signal 1034904/1240687 (executing program) 2021/05/17 21:12:23 fetching corpus: 23600, signal 1035242/1241201 (executing program) 2021/05/17 21:12:24 fetching corpus: 23650, signal 1035756/1241752 (executing program) 2021/05/17 21:12:24 fetching corpus: 23700, signal 1036391/1242362 (executing program) 2021/05/17 21:12:24 fetching corpus: 23750, signal 1036894/1242936 (executing program) 2021/05/17 21:12:24 fetching corpus: 23800, signal 1037481/1243566 (executing program) 2021/05/17 21:12:25 fetching corpus: 23850, signal 1038367/1244281 (executing program) 2021/05/17 21:12:25 fetching corpus: 23900, signal 1039180/1244924 (executing program) 2021/05/17 21:12:25 fetching corpus: 23950, signal 1039597/1245475 (executing program) 2021/05/17 21:12:25 fetching corpus: 24000, signal 1040030/1246057 (executing program) 2021/05/17 21:12:26 fetching corpus: 24050, signal 1040576/1246613 (executing program) 2021/05/17 21:12:26 fetching corpus: 24100, signal 1041231/1247210 (executing program) 2021/05/17 21:12:27 fetching corpus: 24150, signal 1041852/1247796 (executing program) 2021/05/17 21:12:27 fetching corpus: 24200, signal 1042517/1248376 (executing program) 2021/05/17 21:12:27 fetching corpus: 24250, signal 1043126/1248963 (executing program) 2021/05/17 21:12:28 fetching corpus: 24300, signal 1043910/1249570 (executing program) 2021/05/17 21:12:28 fetching corpus: 24350, signal 1044746/1250217 (executing program) 2021/05/17 21:12:28 fetching corpus: 24400, signal 1045204/1250764 (executing program) 2021/05/17 21:12:28 fetching corpus: 24450, signal 1045986/1251377 (executing program) 2021/05/17 21:12:29 fetching corpus: 24500, signal 1046430/1251919 (executing program) 2021/05/17 21:12:29 fetching corpus: 24550, signal 1047183/1252533 (executing program) 2021/05/17 21:12:29 fetching corpus: 24600, signal 1047895/1253127 (executing program) 2021/05/17 21:12:29 fetching corpus: 24650, signal 1048811/1253755 (executing program) 2021/05/17 21:12:30 fetching corpus: 24700, signal 1049290/1254295 (executing program) 2021/05/17 21:12:30 fetching corpus: 24750, signal 1050166/1254963 (executing program) 2021/05/17 21:12:30 fetching corpus: 24800, signal 1050543/1255431 (executing program) 2021/05/17 21:12:30 fetching corpus: 24850, signal 1051052/1255940 (executing program) 2021/05/17 21:12:31 fetching corpus: 24900, signal 1051587/1256458 (executing program) 2021/05/17 21:12:31 fetching corpus: 24950, signal 1052225/1257026 (executing program) 2021/05/17 21:12:31 fetching corpus: 25000, signal 1052813/1257622 (executing program) 2021/05/17 21:12:31 fetching corpus: 25050, signal 1053506/1258172 (executing program) 2021/05/17 21:12:32 fetching corpus: 25100, signal 1054027/1258693 (executing program) 2021/05/17 21:12:32 fetching corpus: 25150, signal 1054338/1259172 (executing program) 2021/05/17 21:12:32 fetching corpus: 25200, signal 1054749/1259657 (executing program) 2021/05/17 21:12:32 fetching corpus: 25250, signal 1055311/1260165 (executing program) 2021/05/17 21:12:32 fetching corpus: 25300, signal 1055933/1260717 (executing program) 2021/05/17 21:12:33 fetching corpus: 25350, signal 1056521/1261238 (executing program) 2021/05/17 21:12:33 fetching corpus: 25400, signal 1057142/1261752 (executing program) 2021/05/17 21:12:33 fetching corpus: 25450, signal 1057653/1262241 (executing program) 2021/05/17 21:12:33 fetching corpus: 25500, signal 1058641/1262885 (executing program) 2021/05/17 21:12:34 fetching corpus: 25550, signal 1059271/1263393 (executing program) 2021/05/17 21:12:34 fetching corpus: 25600, signal 1059747/1263921 (executing program) 2021/05/17 21:12:34 fetching corpus: 25650, signal 1060232/1264414 (executing program) 2021/05/17 21:12:35 fetching corpus: 25700, signal 1061756/1265188 (executing program) 2021/05/17 21:12:35 fetching corpus: 25750, signal 1062352/1265733 (executing program) 2021/05/17 21:12:35 fetching corpus: 25800, signal 1062770/1266219 (executing program) 2021/05/17 21:12:35 fetching corpus: 25850, signal 1063446/1266738 (executing program) 2021/05/17 21:12:36 fetching corpus: 25900, signal 1063922/1267244 (executing program) 2021/05/17 21:12:36 fetching corpus: 25950, signal 1064738/1267801 (executing program) 2021/05/17 21:12:36 fetching corpus: 26000, signal 1065295/1268301 (executing program) 2021/05/17 21:12:36 fetching corpus: 26050, signal 1065555/1268757 (executing program) 2021/05/17 21:12:37 fetching corpus: 26100, signal 1066092/1269275 (executing program) 2021/05/17 21:12:37 fetching corpus: 26150, signal 1066429/1269746 (executing program) 2021/05/17 21:12:37 fetching corpus: 26200, signal 1066741/1270205 (executing program) 2021/05/17 21:12:37 fetching corpus: 26250, signal 1067372/1270717 (executing program) 2021/05/17 21:12:37 fetching corpus: 26300, signal 1067870/1271233 (executing program) 2021/05/17 21:12:38 fetching corpus: 26350, signal 1068284/1271687 (executing program) 2021/05/17 21:12:38 fetching corpus: 26400, signal 1068699/1272138 (executing program) 2021/05/17 21:12:38 fetching corpus: 26450, signal 1069239/1272658 (executing program) 2021/05/17 21:12:38 fetching corpus: 26500, signal 1069780/1273127 (executing program) 2021/05/17 21:12:38 fetching corpus: 26550, signal 1070447/1273667 (executing program) 2021/05/17 21:12:39 fetching corpus: 26600, signal 1070967/1274150 (executing program) 2021/05/17 21:12:39 fetching corpus: 26650, signal 1071494/1274623 (executing program) 2021/05/17 21:12:39 fetching corpus: 26700, signal 1072361/1275132 (executing program) 2021/05/17 21:12:39 fetching corpus: 26750, signal 1072872/1275623 (executing program) 2021/05/17 21:12:39 fetching corpus: 26800, signal 1073468/1276113 (executing program) 2021/05/17 21:12:39 fetching corpus: 26850, signal 1073983/1276585 (executing program) 2021/05/17 21:12:40 fetching corpus: 26900, signal 1074332/1277031 (executing program) 2021/05/17 21:12:40 fetching corpus: 26950, signal 1075041/1277506 (executing program) 2021/05/17 21:12:40 fetching corpus: 27000, signal 1075724/1277986 (executing program) 2021/05/17 21:12:40 fetching corpus: 27050, signal 1076058/1278414 (executing program) 2021/05/17 21:12:40 fetching corpus: 27100, signal 1076529/1278856 (executing program) 2021/05/17 21:12:40 fetching corpus: 27150, signal 1076995/1279340 (executing program) 2021/05/17 21:12:40 fetching corpus: 27200, signal 1077657/1279811 (executing program) 2021/05/17 21:12:41 fetching corpus: 27250, signal 1078097/1280242 (executing program) 2021/05/17 21:12:41 fetching corpus: 27300, signal 1078573/1280684 (executing program) 2021/05/17 21:12:41 fetching corpus: 27350, signal 1079170/1281133 (executing program) 2021/05/17 21:12:41 fetching corpus: 27400, signal 1079680/1281576 (executing program) 2021/05/17 21:12:41 fetching corpus: 27450, signal 1080163/1282043 (executing program) 2021/05/17 21:12:41 fetching corpus: 27500, signal 1080690/1282485 (executing program) 2021/05/17 21:12:41 fetching corpus: 27550, signal 1081065/1282935 (executing program) 2021/05/17 21:12:41 fetching corpus: 27600, signal 1081424/1283373 (executing program) 2021/05/17 21:12:41 fetching corpus: 27650, signal 1081792/1283786 (executing program) 2021/05/17 21:12:42 fetching corpus: 27700, signal 1082398/1284257 (executing program) 2021/05/17 21:12:42 fetching corpus: 27750, signal 1082918/1284719 (executing program) 2021/05/17 21:12:42 fetching corpus: 27800, signal 1083308/1285177 (executing program) 2021/05/17 21:12:42 fetching corpus: 27850, signal 1083728/1285591 (executing program) 2021/05/17 21:12:42 fetching corpus: 27900, signal 1084068/1286021 (executing program) 2021/05/17 21:12:42 fetching corpus: 27950, signal 1084449/1286424 (executing program) 2021/05/17 21:12:42 fetching corpus: 28000, signal 1084883/1286836 (executing program) 2021/05/17 21:12:42 fetching corpus: 28050, signal 1085653/1287333 (executing program) 2021/05/17 21:12:42 fetching corpus: 28100, signal 1086105/1287736 (executing program) 2021/05/17 21:12:43 fetching corpus: 28150, signal 1086437/1288182 (executing program) 2021/05/17 21:12:43 fetching corpus: 28200, signal 1086941/1288622 (executing program) 2021/05/17 21:12:43 fetching corpus: 28250, signal 1088336/1289175 (executing program) 2021/05/17 21:12:43 fetching corpus: 28300, signal 1088771/1289608 (executing program) 2021/05/17 21:12:43 fetching corpus: 28350, signal 1089321/1290024 (executing program) 2021/05/17 21:12:43 fetching corpus: 28400, signal 1090124/1290490 (executing program) 2021/05/17 21:12:43 fetching corpus: 28450, signal 1090680/1290918 (executing program) 2021/05/17 21:12:43 fetching corpus: 28500, signal 1091010/1291290 (executing program) 2021/05/17 21:12:43 fetching corpus: 28550, signal 1091713/1291729 (executing program) 2021/05/17 21:12:44 fetching corpus: 28600, signal 1092333/1292174 (executing program) 2021/05/17 21:12:44 fetching corpus: 28650, signal 1092898/1292576 (executing program) 2021/05/17 21:12:44 fetching corpus: 28700, signal 1093375/1292969 (executing program) 2021/05/17 21:12:44 fetching corpus: 28750, signal 1093728/1293341 (executing program) 2021/05/17 21:12:44 fetching corpus: 28800, signal 1094380/1293749 (executing program) 2021/05/17 21:12:44 fetching corpus: 28850, signal 1094840/1294135 (executing program) 2021/05/17 21:12:44 fetching corpus: 28900, signal 1095281/1294521 (executing program) 2021/05/17 21:12:45 fetching corpus: 28950, signal 1095866/1294951 (executing program) 2021/05/17 21:12:45 fetching corpus: 29000, signal 1096221/1295353 (executing program) 2021/05/17 21:12:45 fetching corpus: 29050, signal 1096695/1295776 (executing program) 2021/05/17 21:12:45 fetching corpus: 29100, signal 1097242/1296200 (executing program) 2021/05/17 21:12:45 fetching corpus: 29150, signal 1097883/1296645 (executing program) 2021/05/17 21:12:45 fetching corpus: 29200, signal 1098415/1297018 (executing program) 2021/05/17 21:12:45 fetching corpus: 29250, signal 1098835/1297378 (executing program) 2021/05/17 21:12:45 fetching corpus: 29300, signal 1099280/1297790 (executing program) 2021/05/17 21:12:46 fetching corpus: 29350, signal 1099712/1298208 (executing program) 2021/05/17 21:12:46 fetching corpus: 29400, signal 1100138/1298587 (executing program) 2021/05/17 21:12:46 fetching corpus: 29450, signal 1100785/1299003 (executing program) 2021/05/17 21:12:46 fetching corpus: 29500, signal 1102034/1299473 (executing program) 2021/05/17 21:12:46 fetching corpus: 29550, signal 1102795/1299885 (executing program) 2021/05/17 21:12:46 fetching corpus: 29600, signal 1103224/1300274 (executing program) [ 255.452526][ T3241] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.461576][ T3241] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/17 21:12:46 fetching corpus: 29650, signal 1103721/1300642 (executing program) 2021/05/17 21:12:46 fetching corpus: 29700, signal 1104158/1301028 (executing program) 2021/05/17 21:12:47 fetching corpus: 29750, signal 1105322/1301469 (executing program) 2021/05/17 21:12:47 fetching corpus: 29800, signal 1105979/1301888 (executing program) 2021/05/17 21:12:47 fetching corpus: 29850, signal 1106341/1302292 (executing program) 2021/05/17 21:12:47 fetching corpus: 29900, signal 1106742/1302656 (executing program) 2021/05/17 21:12:47 fetching corpus: 29950, signal 1107114/1303014 (executing program) 2021/05/17 21:12:47 fetching corpus: 30000, signal 1107381/1303355 (executing program) 2021/05/17 21:12:47 fetching corpus: 30050, signal 1108016/1303720 (executing program) 2021/05/17 21:12:47 fetching corpus: 30100, signal 1108580/1304070 (executing program) 2021/05/17 21:12:47 fetching corpus: 30150, signal 1109067/1304414 (executing program) 2021/05/17 21:12:47 fetching corpus: 30200, signal 1109733/1304821 (executing program) 2021/05/17 21:12:48 fetching corpus: 30250, signal 1110359/1305211 (executing program) 2021/05/17 21:12:48 fetching corpus: 30300, signal 1111073/1305586 (executing program) 2021/05/17 21:12:48 fetching corpus: 30350, signal 1111660/1305941 (executing program) 2021/05/17 21:12:48 fetching corpus: 30400, signal 1112097/1306291 (executing program) 2021/05/17 21:12:48 fetching corpus: 30450, signal 1112459/1306641 (executing program) 2021/05/17 21:12:48 fetching corpus: 30500, signal 1112796/1306977 (executing program) 2021/05/17 21:12:48 fetching corpus: 30550, signal 1113165/1307325 (executing program) 2021/05/17 21:12:49 fetching corpus: 30600, signal 1113761/1307687 (executing program) 2021/05/17 21:12:49 fetching corpus: 30650, signal 1114176/1308052 (executing program) 2021/05/17 21:12:49 fetching corpus: 30700, signal 1114546/1308407 (executing program) 2021/05/17 21:12:49 fetching corpus: 30750, signal 1115322/1308777 (executing program) 2021/05/17 21:12:49 fetching corpus: 30800, signal 1115728/1309115 (executing program) 2021/05/17 21:12:49 fetching corpus: 30850, signal 1116182/1309454 (executing program) 2021/05/17 21:12:49 fetching corpus: 30900, signal 1116532/1309787 (executing program) 2021/05/17 21:12:50 fetching corpus: 30950, signal 1116847/1310122 (executing program) 2021/05/17 21:12:50 fetching corpus: 31000, signal 1117300/1310455 (executing program) 2021/05/17 21:12:50 fetching corpus: 31050, signal 1117768/1310792 (executing program) 2021/05/17 21:12:50 fetching corpus: 31100, signal 1118225/1311132 (executing program) 2021/05/17 21:12:50 fetching corpus: 31150, signal 1118924/1311470 (executing program) 2021/05/17 21:12:50 fetching corpus: 31200, signal 1119358/1311811 (executing program) 2021/05/17 21:12:50 fetching corpus: 31250, signal 1119657/1312161 (executing program) 2021/05/17 21:12:50 fetching corpus: 31300, signal 1120162/1312457 (executing program) 2021/05/17 21:12:51 fetching corpus: 31350, signal 1120643/1312802 (executing program) 2021/05/17 21:12:51 fetching corpus: 31400, signal 1121313/1313121 (executing program) 2021/05/17 21:12:51 fetching corpus: 31450, signal 1121719/1313445 (executing program) 2021/05/17 21:12:51 fetching corpus: 31500, signal 1122944/1313810 (executing program) 2021/05/17 21:12:51 fetching corpus: 31550, signal 1123579/1314142 (executing program) 2021/05/17 21:12:51 fetching corpus: 31600, signal 1123960/1314440 (executing program) 2021/05/17 21:12:51 fetching corpus: 31650, signal 1124617/1314772 (executing program) 2021/05/17 21:12:51 fetching corpus: 31700, signal 1125457/1315126 (executing program) 2021/05/17 21:12:52 fetching corpus: 31750, signal 1125911/1315426 (executing program) 2021/05/17 21:12:52 fetching corpus: 31800, signal 1126297/1315738 (executing program) 2021/05/17 21:12:52 fetching corpus: 31850, signal 1126765/1316043 (executing program) 2021/05/17 21:12:52 fetching corpus: 31900, signal 1127123/1316360 (executing program) 2021/05/17 21:12:52 fetching corpus: 31950, signal 1127720/1316643 (executing program) 2021/05/17 21:12:52 fetching corpus: 32000, signal 1128180/1316955 (executing program) 2021/05/17 21:12:52 fetching corpus: 32050, signal 1128640/1317235 (executing program) 2021/05/17 21:12:53 fetching corpus: 32100, signal 1129204/1317530 (executing program) 2021/05/17 21:12:53 fetching corpus: 32150, signal 1129620/1317808 (executing program) 2021/05/17 21:12:53 fetching corpus: 32200, signal 1130010/1318115 (executing program) 2021/05/17 21:12:53 fetching corpus: 32250, signal 1130424/1318418 (executing program) 2021/05/17 21:12:53 fetching corpus: 32300, signal 1130896/1318719 (executing program) 2021/05/17 21:12:53 fetching corpus: 32350, signal 1131313/1319038 (executing program) 2021/05/17 21:12:53 fetching corpus: 32400, signal 1131683/1319334 (executing program) 2021/05/17 21:12:54 fetching corpus: 32450, signal 1132172/1319613 (executing program) 2021/05/17 21:12:54 fetching corpus: 32500, signal 1132689/1319913 (executing program) 2021/05/17 21:12:54 fetching corpus: 32550, signal 1133096/1320182 (executing program) 2021/05/17 21:12:54 fetching corpus: 32600, signal 1133559/1320471 (executing program) 2021/05/17 21:12:54 fetching corpus: 32650, signal 1133954/1320768 (executing program) 2021/05/17 21:12:54 fetching corpus: 32700, signal 1134395/1321034 (executing program) 2021/05/17 21:12:54 fetching corpus: 32750, signal 1135338/1321337 (executing program) 2021/05/17 21:12:54 fetching corpus: 32800, signal 1135635/1321613 (executing program) 2021/05/17 21:12:55 fetching corpus: 32850, signal 1136083/1321878 (executing program) 2021/05/17 21:12:55 fetching corpus: 32900, signal 1136372/1322151 (executing program) 2021/05/17 21:12:55 fetching corpus: 32950, signal 1136803/1322433 (executing program) 2021/05/17 21:12:55 fetching corpus: 33000, signal 1137256/1322712 (executing program) 2021/05/17 21:12:55 fetching corpus: 33050, signal 1137646/1322803 (executing program) 2021/05/17 21:12:55 fetching corpus: 33100, signal 1138156/1322804 (executing program) 2021/05/17 21:12:55 fetching corpus: 33150, signal 1138552/1322804 (executing program) 2021/05/17 21:12:55 fetching corpus: 33200, signal 1139121/1322804 (executing program) 2021/05/17 21:12:55 fetching corpus: 33250, signal 1139653/1322804 (executing program) 2021/05/17 21:12:56 fetching corpus: 33300, signal 1140190/1322804 (executing program) 2021/05/17 21:12:56 fetching corpus: 33350, signal 1140955/1322804 (executing program) 2021/05/17 21:12:56 fetching corpus: 33400, signal 1141412/1322804 (executing program) 2021/05/17 21:12:56 fetching corpus: 33450, signal 1142028/1322804 (executing program) 2021/05/17 21:12:56 fetching corpus: 33500, signal 1142314/1322804 (executing program) 2021/05/17 21:12:56 fetching corpus: 33550, signal 1142716/1322804 (executing program) 2021/05/17 21:12:56 fetching corpus: 33600, signal 1143246/1322804 (executing program) 2021/05/17 21:12:56 fetching corpus: 33650, signal 1143658/1322804 (executing program) 2021/05/17 21:12:57 fetching corpus: 33700, signal 1144082/1322804 (executing program) 2021/05/17 21:12:57 fetching corpus: 33750, signal 1144602/1322804 (executing program) 2021/05/17 21:12:57 fetching corpus: 33800, signal 1144956/1322804 (executing program) 2021/05/17 21:12:57 fetching corpus: 33850, signal 1145432/1322804 (executing program) 2021/05/17 21:12:57 fetching corpus: 33900, signal 1145715/1322804 (executing program) 2021/05/17 21:12:57 fetching corpus: 33950, signal 1146014/1322804 (executing program) 2021/05/17 21:12:57 fetching corpus: 34000, signal 1146472/1322804 (executing program) 2021/05/17 21:12:58 fetching corpus: 34050, signal 1146991/1322804 (executing program) 2021/05/17 21:12:58 fetching corpus: 34100, signal 1147468/1322804 (executing program) 2021/05/17 21:12:58 fetching corpus: 34150, signal 1148199/1322804 (executing program) 2021/05/17 21:12:58 fetching corpus: 34200, signal 1148591/1322804 (executing program) 2021/05/17 21:12:58 fetching corpus: 34250, signal 1148979/1322804 (executing program) 2021/05/17 21:12:58 fetching corpus: 34300, signal 1151793/1322804 (executing program) 2021/05/17 21:12:58 fetching corpus: 34350, signal 1152192/1322804 (executing program) 2021/05/17 21:12:58 fetching corpus: 34400, signal 1152414/1322804 (executing program) 2021/05/17 21:12:59 fetching corpus: 34450, signal 1152939/1322804 (executing program) 2021/05/17 21:12:59 fetching corpus: 34500, signal 1153473/1322804 (executing program) 2021/05/17 21:12:59 fetching corpus: 34550, signal 1154030/1322804 (executing program) 2021/05/17 21:12:59 fetching corpus: 34600, signal 1154451/1322804 (executing program) 2021/05/17 21:12:59 fetching corpus: 34650, signal 1154858/1322807 (executing program) 2021/05/17 21:12:59 fetching corpus: 34700, signal 1155576/1322807 (executing program) 2021/05/17 21:12:59 fetching corpus: 34750, signal 1155970/1322807 (executing program) 2021/05/17 21:12:59 fetching corpus: 34800, signal 1156297/1322807 (executing program) 2021/05/17 21:12:59 fetching corpus: 34850, signal 1156611/1322807 (executing program) 2021/05/17 21:13:00 fetching corpus: 34900, signal 1156921/1322807 (executing program) 2021/05/17 21:13:00 fetching corpus: 34950, signal 1157191/1322807 (executing program) 2021/05/17 21:13:00 fetching corpus: 35000, signal 1157891/1322807 (executing program) 2021/05/17 21:13:00 fetching corpus: 35050, signal 1158442/1322807 (executing program) 2021/05/17 21:13:00 fetching corpus: 35100, signal 1158925/1322807 (executing program) 2021/05/17 21:13:00 fetching corpus: 35150, signal 1159285/1322807 (executing program) 2021/05/17 21:13:00 fetching corpus: 35200, signal 1159870/1322807 (executing program) 2021/05/17 21:13:00 fetching corpus: 35250, signal 1160211/1322807 (executing program) 2021/05/17 21:13:00 fetching corpus: 35300, signal 1160662/1322807 (executing program) 2021/05/17 21:13:01 fetching corpus: 35350, signal 1160959/1322807 (executing program) 2021/05/17 21:13:01 fetching corpus: 35400, signal 1161396/1322807 (executing program) 2021/05/17 21:13:01 fetching corpus: 35450, signal 1161914/1322807 (executing program) 2021/05/17 21:13:01 fetching corpus: 35500, signal 1162423/1322807 (executing program) 2021/05/17 21:13:01 fetching corpus: 35550, signal 1162816/1322807 (executing program) 2021/05/17 21:13:01 fetching corpus: 35600, signal 1163169/1322807 (executing program) 2021/05/17 21:13:01 fetching corpus: 35650, signal 1163719/1322807 (executing program) 2021/05/17 21:13:02 fetching corpus: 35700, signal 1164120/1322807 (executing program) 2021/05/17 21:13:02 fetching corpus: 35750, signal 1164515/1322807 (executing program) 2021/05/17 21:13:02 fetching corpus: 35800, signal 1165100/1322807 (executing program) 2021/05/17 21:13:02 fetching corpus: 35850, signal 1165670/1322807 (executing program) 2021/05/17 21:13:02 fetching corpus: 35900, signal 1165908/1322807 (executing program) 2021/05/17 21:13:02 fetching corpus: 35950, signal 1166338/1322807 (executing program) 2021/05/17 21:13:02 fetching corpus: 36000, signal 1166987/1322807 (executing program) 2021/05/17 21:13:03 fetching corpus: 36050, signal 1167411/1322809 (executing program) 2021/05/17 21:13:03 fetching corpus: 36100, signal 1167783/1322809 (executing program) 2021/05/17 21:13:03 fetching corpus: 36150, signal 1168172/1322809 (executing program) 2021/05/17 21:13:03 fetching corpus: 36200, signal 1168502/1322809 (executing program) 2021/05/17 21:13:03 fetching corpus: 36250, signal 1168942/1322809 (executing program) 2021/05/17 21:13:03 fetching corpus: 36300, signal 1169358/1322809 (executing program) 2021/05/17 21:13:03 fetching corpus: 36350, signal 1169742/1322809 (executing program) 2021/05/17 21:13:03 fetching corpus: 36400, signal 1170087/1322809 (executing program) 2021/05/17 21:13:03 fetching corpus: 36450, signal 1170439/1322813 (executing program) 2021/05/17 21:13:04 fetching corpus: 36500, signal 1170772/1322813 (executing program) 2021/05/17 21:13:04 fetching corpus: 36550, signal 1171063/1322813 (executing program) 2021/05/17 21:13:04 fetching corpus: 36600, signal 1171352/1322813 (executing program) 2021/05/17 21:13:04 fetching corpus: 36650, signal 1171704/1322813 (executing program) 2021/05/17 21:13:04 fetching corpus: 36700, signal 1172036/1322813 (executing program) 2021/05/17 21:13:04 fetching corpus: 36750, signal 1172578/1322813 (executing program) 2021/05/17 21:13:04 fetching corpus: 36800, signal 1172937/1322813 (executing program) 2021/05/17 21:13:05 fetching corpus: 36850, signal 1173494/1322813 (executing program) 2021/05/17 21:13:05 fetching corpus: 36900, signal 1173945/1322813 (executing program) 2021/05/17 21:13:05 fetching corpus: 36950, signal 1174278/1322813 (executing program) 2021/05/17 21:13:05 fetching corpus: 37000, signal 1174522/1322813 (executing program) 2021/05/17 21:13:05 fetching corpus: 37050, signal 1175013/1322813 (executing program) 2021/05/17 21:13:05 fetching corpus: 37100, signal 1175320/1322813 (executing program) 2021/05/17 21:13:05 fetching corpus: 37150, signal 1175712/1322813 (executing program) 2021/05/17 21:13:05 fetching corpus: 37200, signal 1176021/1322813 (executing program) 2021/05/17 21:13:05 fetching corpus: 37250, signal 1176521/1322813 (executing program) 2021/05/17 21:13:06 fetching corpus: 37300, signal 1176895/1322813 (executing program) 2021/05/17 21:13:06 fetching corpus: 37350, signal 1177289/1322813 (executing program) 2021/05/17 21:13:06 fetching corpus: 37400, signal 1177549/1322813 (executing program) 2021/05/17 21:13:06 fetching corpus: 37450, signal 1177974/1322813 (executing program) 2021/05/17 21:13:06 fetching corpus: 37500, signal 1178439/1322813 (executing program) 2021/05/17 21:13:06 fetching corpus: 37550, signal 1178889/1322813 (executing program) 2021/05/17 21:13:06 fetching corpus: 37600, signal 1179398/1322813 (executing program) 2021/05/17 21:13:06 fetching corpus: 37650, signal 1179597/1322813 (executing program) 2021/05/17 21:13:06 fetching corpus: 37700, signal 1179993/1322813 (executing program) 2021/05/17 21:13:07 fetching corpus: 37750, signal 1180353/1322816 (executing program) 2021/05/17 21:13:07 fetching corpus: 37800, signal 1180661/1322816 (executing program) 2021/05/17 21:13:07 fetching corpus: 37850, signal 1180916/1322816 (executing program) 2021/05/17 21:13:07 fetching corpus: 37900, signal 1181183/1322816 (executing program) 2021/05/17 21:13:07 fetching corpus: 37950, signal 1181616/1322816 (executing program) 2021/05/17 21:13:08 fetching corpus: 38000, signal 1182022/1322816 (executing program) 2021/05/17 21:13:08 fetching corpus: 38050, signal 1182309/1322816 (executing program) 2021/05/17 21:13:08 fetching corpus: 38100, signal 1182564/1322816 (executing program) 2021/05/17 21:13:08 fetching corpus: 38150, signal 1182892/1322816 (executing program) 2021/05/17 21:13:08 fetching corpus: 38200, signal 1183243/1322816 (executing program) 2021/05/17 21:13:08 fetching corpus: 38250, signal 1183559/1322816 (executing program) 2021/05/17 21:13:08 fetching corpus: 38300, signal 1183871/1322816 (executing program) 2021/05/17 21:13:08 fetching corpus: 38350, signal 1184049/1322816 (executing program) 2021/05/17 21:13:09 fetching corpus: 38400, signal 1184439/1322816 (executing program) 2021/05/17 21:13:09 fetching corpus: 38450, signal 1184769/1322816 (executing program) 2021/05/17 21:13:09 fetching corpus: 38500, signal 1185056/1322816 (executing program) 2021/05/17 21:13:09 fetching corpus: 38550, signal 1185401/1322816 (executing program) 2021/05/17 21:13:09 fetching corpus: 38600, signal 1185982/1322816 (executing program) 2021/05/17 21:13:09 fetching corpus: 38650, signal 1186435/1322816 (executing program) 2021/05/17 21:13:09 fetching corpus: 38700, signal 1187007/1322816 (executing program) 2021/05/17 21:13:09 fetching corpus: 38750, signal 1187283/1322816 (executing program) 2021/05/17 21:13:09 fetching corpus: 38800, signal 1187587/1322816 (executing program) 2021/05/17 21:13:09 fetching corpus: 38850, signal 1187778/1322816 (executing program) 2021/05/17 21:13:10 fetching corpus: 38900, signal 1188206/1322816 (executing program) 2021/05/17 21:13:10 fetching corpus: 38950, signal 1188820/1322816 (executing program) 2021/05/17 21:13:10 fetching corpus: 39000, signal 1189174/1322816 (executing program) 2021/05/17 21:13:10 fetching corpus: 39050, signal 1189434/1322816 (executing program) 2021/05/17 21:13:10 fetching corpus: 39100, signal 1189659/1322816 (executing program) 2021/05/17 21:13:10 fetching corpus: 39150, signal 1190049/1322816 (executing program) 2021/05/17 21:13:10 fetching corpus: 39200, signal 1190430/1322816 (executing program) 2021/05/17 21:13:10 fetching corpus: 39250, signal 1190966/1322816 (executing program) 2021/05/17 21:13:11 fetching corpus: 39300, signal 1191377/1322816 (executing program) 2021/05/17 21:13:11 fetching corpus: 39350, signal 1191620/1322816 (executing program) 2021/05/17 21:13:11 fetching corpus: 39400, signal 1191860/1322816 (executing program) 2021/05/17 21:13:11 fetching corpus: 39450, signal 1192221/1322816 (executing program) 2021/05/17 21:13:11 fetching corpus: 39500, signal 1192849/1322816 (executing program) 2021/05/17 21:13:11 fetching corpus: 39550, signal 1193174/1322816 (executing program) 2021/05/17 21:13:11 fetching corpus: 39600, signal 1193442/1322816 (executing program) 2021/05/17 21:13:11 fetching corpus: 39650, signal 1193992/1322816 (executing program) 2021/05/17 21:13:12 fetching corpus: 39700, signal 1194487/1322816 (executing program) 2021/05/17 21:13:12 fetching corpus: 39750, signal 1194797/1322816 (executing program) 2021/05/17 21:13:12 fetching corpus: 39800, signal 1195079/1322816 (executing program) 2021/05/17 21:13:12 fetching corpus: 39850, signal 1195554/1322816 (executing program) 2021/05/17 21:13:12 fetching corpus: 39900, signal 1195936/1322816 (executing program) 2021/05/17 21:13:12 fetching corpus: 39950, signal 1196242/1322816 (executing program) 2021/05/17 21:13:12 fetching corpus: 40000, signal 1196670/1322816 (executing program) 2021/05/17 21:13:13 fetching corpus: 40050, signal 1196943/1322816 (executing program) 2021/05/17 21:13:13 fetching corpus: 40100, signal 1197230/1322816 (executing program) 2021/05/17 21:13:13 fetching corpus: 40150, signal 1197471/1322816 (executing program) 2021/05/17 21:13:13 fetching corpus: 40200, signal 1197924/1322816 (executing program) 2021/05/17 21:13:13 fetching corpus: 40250, signal 1198249/1322816 (executing program) 2021/05/17 21:13:13 fetching corpus: 40300, signal 1198659/1322816 (executing program) 2021/05/17 21:13:13 fetching corpus: 40350, signal 1199011/1322816 (executing program) 2021/05/17 21:13:13 fetching corpus: 40400, signal 1199260/1322816 (executing program) 2021/05/17 21:13:14 fetching corpus: 40450, signal 1199831/1322816 (executing program) 2021/05/17 21:13:14 fetching corpus: 40500, signal 1200140/1322816 (executing program) 2021/05/17 21:13:14 fetching corpus: 40550, signal 1200426/1322816 (executing program) 2021/05/17 21:13:14 fetching corpus: 40600, signal 1200818/1322816 (executing program) 2021/05/17 21:13:14 fetching corpus: 40650, signal 1201317/1322816 (executing program) 2021/05/17 21:13:14 fetching corpus: 40700, signal 1201626/1322816 (executing program) 2021/05/17 21:13:14 fetching corpus: 40750, signal 1201881/1322816 (executing program) 2021/05/17 21:13:14 fetching corpus: 40800, signal 1202566/1322816 (executing program) 2021/05/17 21:13:14 fetching corpus: 40850, signal 1202901/1322816 (executing program) 2021/05/17 21:13:15 fetching corpus: 40900, signal 1203120/1322816 (executing program) 2021/05/17 21:13:15 fetching corpus: 40950, signal 1203493/1322816 (executing program) 2021/05/17 21:13:15 fetching corpus: 41000, signal 1203884/1322816 (executing program) 2021/05/17 21:13:15 fetching corpus: 41050, signal 1204188/1322816 (executing program) 2021/05/17 21:13:15 fetching corpus: 41100, signal 1204490/1322816 (executing program) 2021/05/17 21:13:15 fetching corpus: 41150, signal 1204916/1322816 (executing program) 2021/05/17 21:13:15 fetching corpus: 41200, signal 1205186/1322816 (executing program) 2021/05/17 21:13:15 fetching corpus: 41250, signal 1205522/1322816 (executing program) 2021/05/17 21:13:15 fetching corpus: 41300, signal 1205934/1322818 (executing program) 2021/05/17 21:13:16 fetching corpus: 41350, signal 1206263/1322818 (executing program) 2021/05/17 21:13:16 fetching corpus: 41400, signal 1206800/1322818 (executing program) 2021/05/17 21:13:16 fetching corpus: 41450, signal 1207027/1322818 (executing program) 2021/05/17 21:13:16 fetching corpus: 41500, signal 1207308/1322818 (executing program) 2021/05/17 21:13:16 fetching corpus: 41550, signal 1207717/1322818 (executing program) 2021/05/17 21:13:16 fetching corpus: 41600, signal 1208088/1322818 (executing program) 2021/05/17 21:13:16 fetching corpus: 41650, signal 1208297/1322818 (executing program) 2021/05/17 21:13:16 fetching corpus: 41700, signal 1208638/1322818 (executing program) 2021/05/17 21:13:16 fetching corpus: 41750, signal 1209085/1322818 (executing program) 2021/05/17 21:13:17 fetching corpus: 41800, signal 1209486/1322818 (executing program) 2021/05/17 21:13:17 fetching corpus: 41850, signal 1209763/1322822 (executing program) 2021/05/17 21:13:17 fetching corpus: 41900, signal 1210073/1322822 (executing program) 2021/05/17 21:13:17 fetching corpus: 41950, signal 1210493/1322822 (executing program) 2021/05/17 21:13:17 fetching corpus: 42000, signal 1210923/1322822 (executing program) 2021/05/17 21:13:17 fetching corpus: 42050, signal 1211206/1322822 (executing program) 2021/05/17 21:13:17 fetching corpus: 42100, signal 1211496/1322822 (executing program) 2021/05/17 21:13:18 fetching corpus: 42150, signal 1211920/1322822 (executing program) 2021/05/17 21:13:18 fetching corpus: 42200, signal 1212245/1322822 (executing program) 2021/05/17 21:13:18 fetching corpus: 42250, signal 1212738/1322822 (executing program) 2021/05/17 21:13:18 fetching corpus: 42300, signal 1213098/1322822 (executing program) 2021/05/17 21:13:18 fetching corpus: 42350, signal 1213462/1322822 (executing program) 2021/05/17 21:13:18 fetching corpus: 42400, signal 1213776/1322822 (executing program) 2021/05/17 21:13:18 fetching corpus: 42450, signal 1214306/1322822 (executing program) 2021/05/17 21:13:18 fetching corpus: 42500, signal 1214731/1322822 (executing program) 2021/05/17 21:13:19 fetching corpus: 42550, signal 1215425/1322822 (executing program) 2021/05/17 21:13:19 fetching corpus: 42600, signal 1215806/1322822 (executing program) 2021/05/17 21:13:19 fetching corpus: 42650, signal 1216113/1322822 (executing program) 2021/05/17 21:13:19 fetching corpus: 42700, signal 1216618/1322822 (executing program) 2021/05/17 21:13:19 fetching corpus: 42750, signal 1217094/1322822 (executing program) 2021/05/17 21:13:19 fetching corpus: 42800, signal 1217433/1322822 (executing program) 2021/05/17 21:13:19 fetching corpus: 42850, signal 1217792/1322823 (executing program) 2021/05/17 21:13:19 fetching corpus: 42900, signal 1218190/1322823 (executing program) 2021/05/17 21:13:19 fetching corpus: 42950, signal 1218522/1322823 (executing program) 2021/05/17 21:13:20 fetching corpus: 43000, signal 1218827/1322823 (executing program) 2021/05/17 21:13:20 fetching corpus: 43050, signal 1219259/1322823 (executing program) 2021/05/17 21:13:20 fetching corpus: 43100, signal 1219525/1322823 (executing program) 2021/05/17 21:13:20 fetching corpus: 43150, signal 1219791/1322823 (executing program) 2021/05/17 21:13:20 fetching corpus: 43200, signal 1220145/1322823 (executing program) 2021/05/17 21:13:20 fetching corpus: 43250, signal 1220522/1322823 (executing program) 2021/05/17 21:13:20 fetching corpus: 43300, signal 1220862/1322823 (executing program) 2021/05/17 21:13:20 fetching corpus: 43350, signal 1221228/1322823 (executing program) 2021/05/17 21:13:20 fetching corpus: 43400, signal 1221606/1322823 (executing program) 2021/05/17 21:13:21 fetching corpus: 43450, signal 1222004/1322823 (executing program) 2021/05/17 21:13:21 fetching corpus: 43500, signal 1222329/1322823 (executing program) 2021/05/17 21:13:21 fetching corpus: 43550, signal 1223109/1322823 (executing program) 2021/05/17 21:13:21 fetching corpus: 43600, signal 1223430/1322823 (executing program) 2021/05/17 21:13:21 fetching corpus: 43650, signal 1223763/1322823 (executing program) 2021/05/17 21:13:21 fetching corpus: 43700, signal 1224203/1322823 (executing program) 2021/05/17 21:13:21 fetching corpus: 43750, signal 1224642/1322823 (executing program) 2021/05/17 21:13:21 fetching corpus: 43800, signal 1225038/1322823 (executing program) 2021/05/17 21:13:21 fetching corpus: 43850, signal 1225255/1322823 (executing program) 2021/05/17 21:13:22 fetching corpus: 43900, signal 1225640/1322823 (executing program) 2021/05/17 21:13:22 fetching corpus: 43950, signal 1226047/1322823 (executing program) 2021/05/17 21:13:22 fetching corpus: 44000, signal 1226523/1322823 (executing program) 2021/05/17 21:13:22 fetching corpus: 44050, signal 1226731/1322823 (executing program) 2021/05/17 21:13:22 fetching corpus: 44100, signal 1227032/1322823 (executing program) 2021/05/17 21:13:22 fetching corpus: 44150, signal 1227389/1322823 (executing program) 2021/05/17 21:13:22 fetching corpus: 44200, signal 1227763/1322823 (executing program) 2021/05/17 21:13:22 fetching corpus: 44250, signal 1228140/1322823 (executing program) 2021/05/17 21:13:22 fetching corpus: 44300, signal 1228577/1322823 (executing program) 2021/05/17 21:13:23 fetching corpus: 44350, signal 1228804/1322823 (executing program) 2021/05/17 21:13:23 fetching corpus: 44400, signal 1229006/1322823 (executing program) 2021/05/17 21:13:23 fetching corpus: 44450, signal 1229218/1322823 (executing program) 2021/05/17 21:13:23 fetching corpus: 44500, signal 1229596/1322823 (executing program) 2021/05/17 21:13:23 fetching corpus: 44550, signal 1229862/1322823 (executing program) 2021/05/17 21:13:23 fetching corpus: 44600, signal 1230304/1322823 (executing program) 2021/05/17 21:13:23 fetching corpus: 44650, signal 1230669/1322823 (executing program) 2021/05/17 21:13:24 fetching corpus: 44700, signal 1231000/1322823 (executing program) 2021/05/17 21:13:24 fetching corpus: 44750, signal 1231317/1322823 (executing program) 2021/05/17 21:13:24 fetching corpus: 44800, signal 1231715/1322823 (executing program) 2021/05/17 21:13:24 fetching corpus: 44850, signal 1232272/1322823 (executing program) 2021/05/17 21:13:24 fetching corpus: 44900, signal 1232572/1322823 (executing program) 2021/05/17 21:13:24 fetching corpus: 44950, signal 1232812/1322823 (executing program) 2021/05/17 21:13:24 fetching corpus: 45000, signal 1233243/1322823 (executing program) 2021/05/17 21:13:24 fetching corpus: 45050, signal 1233524/1322823 (executing program) 2021/05/17 21:13:25 fetching corpus: 45100, signal 1233856/1322823 (executing program) 2021/05/17 21:13:25 fetching corpus: 45150, signal 1234270/1322823 (executing program) 2021/05/17 21:13:25 fetching corpus: 45200, signal 1234570/1322823 (executing program) 2021/05/17 21:13:25 fetching corpus: 45250, signal 1235354/1322823 (executing program) 2021/05/17 21:13:25 fetching corpus: 45300, signal 1235603/1322823 (executing program) 2021/05/17 21:13:25 fetching corpus: 45350, signal 1236152/1322823 (executing program) 2021/05/17 21:13:25 fetching corpus: 45400, signal 1236533/1322823 (executing program) 2021/05/17 21:13:25 fetching corpus: 45450, signal 1237043/1322823 (executing program) 2021/05/17 21:13:26 fetching corpus: 45500, signal 1237470/1322823 (executing program) 2021/05/17 21:13:26 fetching corpus: 45550, signal 1237772/1322823 (executing program) 2021/05/17 21:13:26 fetching corpus: 45600, signal 1238058/1322823 (executing program) 2021/05/17 21:13:26 fetching corpus: 45650, signal 1238317/1322823 (executing program) 2021/05/17 21:13:26 fetching corpus: 45700, signal 1238659/1322823 (executing program) 2021/05/17 21:13:26 fetching corpus: 45750, signal 1239119/1322823 (executing program) 2021/05/17 21:13:26 fetching corpus: 45800, signal 1239466/1322823 (executing program) 2021/05/17 21:13:26 fetching corpus: 45850, signal 1239786/1322823 (executing program) 2021/05/17 21:13:26 fetching corpus: 45900, signal 1240212/1322823 (executing program) 2021/05/17 21:13:27 fetching corpus: 45950, signal 1240602/1322823 (executing program) 2021/05/17 21:13:27 fetching corpus: 46000, signal 1240814/1322823 (executing program) 2021/05/17 21:13:27 fetching corpus: 46050, signal 1241058/1322823 (executing program) 2021/05/17 21:13:27 fetching corpus: 46100, signal 1241360/1322823 (executing program) 2021/05/17 21:13:27 fetching corpus: 46150, signal 1241571/1322823 (executing program) 2021/05/17 21:13:27 fetching corpus: 46200, signal 1241955/1322823 (executing program) 2021/05/17 21:13:27 fetching corpus: 46250, signal 1242264/1322823 (executing program) 2021/05/17 21:13:27 fetching corpus: 46300, signal 1242562/1322823 (executing program) 2021/05/17 21:13:28 fetching corpus: 46350, signal 1242975/1322824 (executing program) 2021/05/17 21:13:28 fetching corpus: 46400, signal 1243302/1322824 (executing program) 2021/05/17 21:13:28 fetching corpus: 46450, signal 1243594/1322824 (executing program) 2021/05/17 21:13:28 fetching corpus: 46500, signal 1243901/1322824 (executing program) 2021/05/17 21:13:28 fetching corpus: 46550, signal 1244395/1322824 (executing program) 2021/05/17 21:13:28 fetching corpus: 46600, signal 1244736/1322824 (executing program) 2021/05/17 21:13:28 fetching corpus: 46650, signal 1245054/1322824 (executing program) 2021/05/17 21:13:28 fetching corpus: 46700, signal 1245442/1322824 (executing program) 2021/05/17 21:13:28 fetching corpus: 46750, signal 1245761/1322824 (executing program) 2021/05/17 21:13:29 fetching corpus: 46800, signal 1246122/1322824 (executing program) 2021/05/17 21:13:29 fetching corpus: 46850, signal 1246532/1322824 (executing program) 2021/05/17 21:13:29 fetching corpus: 46900, signal 1246915/1322824 (executing program) 2021/05/17 21:13:29 fetching corpus: 46950, signal 1247240/1322824 (executing program) 2021/05/17 21:13:29 fetching corpus: 47000, signal 1247534/1322824 (executing program) 2021/05/17 21:13:29 fetching corpus: 47050, signal 1247837/1322824 (executing program) 2021/05/17 21:13:29 fetching corpus: 47100, signal 1248311/1322824 (executing program) 2021/05/17 21:13:30 fetching corpus: 47150, signal 1248501/1322824 (executing program) 2021/05/17 21:13:30 fetching corpus: 47200, signal 1248705/1322824 (executing program) 2021/05/17 21:13:30 fetching corpus: 47250, signal 1249153/1322824 (executing program) 2021/05/17 21:13:30 fetching corpus: 47300, signal 1249587/1322824 (executing program) 2021/05/17 21:13:30 fetching corpus: 47350, signal 1249941/1322824 (executing program) 2021/05/17 21:13:30 fetching corpus: 47400, signal 1250735/1322824 (executing program) 2021/05/17 21:13:30 fetching corpus: 47450, signal 1251019/1322824 (executing program) 2021/05/17 21:13:30 fetching corpus: 47500, signal 1251349/1322824 (executing program) 2021/05/17 21:13:31 fetching corpus: 47550, signal 1252132/1322824 (executing program) 2021/05/17 21:13:31 fetching corpus: 47600, signal 1252392/1322824 (executing program) 2021/05/17 21:13:31 fetching corpus: 47650, signal 1252758/1322824 (executing program) 2021/05/17 21:13:31 fetching corpus: 47700, signal 1253035/1322824 (executing program) 2021/05/17 21:13:31 fetching corpus: 47750, signal 1253344/1322824 (executing program) 2021/05/17 21:13:31 fetching corpus: 47800, signal 1253591/1322824 (executing program) 2021/05/17 21:13:31 fetching corpus: 47850, signal 1253909/1322824 (executing program) 2021/05/17 21:13:31 fetching corpus: 47900, signal 1254251/1322824 (executing program) 2021/05/17 21:13:32 fetching corpus: 47950, signal 1254539/1322824 (executing program) 2021/05/17 21:13:32 fetching corpus: 48000, signal 1254864/1322824 (executing program) 2021/05/17 21:13:32 fetching corpus: 48050, signal 1255562/1322824 (executing program) 2021/05/17 21:13:32 fetching corpus: 48100, signal 1255864/1322824 (executing program) 2021/05/17 21:13:32 fetching corpus: 48150, signal 1256216/1322824 (executing program) 2021/05/17 21:13:32 fetching corpus: 48200, signal 1256440/1322824 (executing program) 2021/05/17 21:13:32 fetching corpus: 48250, signal 1256807/1322824 (executing program) 2021/05/17 21:13:32 fetching corpus: 48300, signal 1257250/1322824 (executing program) 2021/05/17 21:13:32 fetching corpus: 48350, signal 1257604/1322824 (executing program) 2021/05/17 21:13:33 fetching corpus: 48400, signal 1257841/1322824 (executing program) 2021/05/17 21:13:33 fetching corpus: 48450, signal 1258120/1322824 (executing program) 2021/05/17 21:13:33 fetching corpus: 48500, signal 1258374/1322824 (executing program) 2021/05/17 21:13:33 fetching corpus: 48550, signal 1258559/1322824 (executing program) 2021/05/17 21:13:33 fetching corpus: 48600, signal 1258793/1322824 (executing program) 2021/05/17 21:13:33 fetching corpus: 48650, signal 1258961/1322824 (executing program) 2021/05/17 21:13:33 fetching corpus: 48700, signal 1259249/1322824 (executing program) 2021/05/17 21:13:33 fetching corpus: 48750, signal 1259630/1322824 (executing program) 2021/05/17 21:13:33 fetching corpus: 48800, signal 1259891/1322824 (executing program) 2021/05/17 21:13:34 fetching corpus: 48850, signal 1260075/1322824 (executing program) 2021/05/17 21:13:34 fetching corpus: 48900, signal 1260349/1322824 (executing program) 2021/05/17 21:13:34 fetching corpus: 48950, signal 1260627/1322824 (executing program) 2021/05/17 21:13:34 fetching corpus: 49000, signal 1261057/1322825 (executing program) 2021/05/17 21:13:34 fetching corpus: 49050, signal 1261298/1322825 (executing program) 2021/05/17 21:13:34 fetching corpus: 49100, signal 1261724/1322825 (executing program) 2021/05/17 21:13:34 fetching corpus: 49150, signal 1261979/1322825 (executing program) 2021/05/17 21:13:34 fetching corpus: 49200, signal 1262229/1322825 (executing program) 2021/05/17 21:13:35 fetching corpus: 49250, signal 1262424/1322825 (executing program) 2021/05/17 21:13:35 fetching corpus: 49300, signal 1262657/1322825 (executing program) 2021/05/17 21:13:35 fetching corpus: 49350, signal 1263008/1322825 (executing program) 2021/05/17 21:13:35 fetching corpus: 49400, signal 1263300/1322825 (executing program) 2021/05/17 21:13:35 fetching corpus: 49450, signal 1263604/1322825 (executing program) 2021/05/17 21:13:35 fetching corpus: 49500, signal 1263913/1322825 (executing program) 2021/05/17 21:13:35 fetching corpus: 49550, signal 1264258/1322825 (executing program) 2021/05/17 21:13:36 fetching corpus: 49600, signal 1264605/1322825 (executing program) 2021/05/17 21:13:36 fetching corpus: 49650, signal 1265050/1322825 (executing program) 2021/05/17 21:13:36 fetching corpus: 49700, signal 1265337/1322825 (executing program) 2021/05/17 21:13:36 fetching corpus: 49750, signal 1265866/1322825 (executing program) 2021/05/17 21:13:36 fetching corpus: 49800, signal 1266118/1322825 (executing program) 2021/05/17 21:13:36 fetching corpus: 49850, signal 1266559/1322825 (executing program) 2021/05/17 21:13:36 fetching corpus: 49900, signal 1266842/1322825 (executing program) 2021/05/17 21:13:36 fetching corpus: 49950, signal 1267187/1322825 (executing program) 2021/05/17 21:13:36 fetching corpus: 50000, signal 1267462/1322825 (executing program) 2021/05/17 21:13:37 fetching corpus: 50050, signal 1267936/1322825 (executing program) 2021/05/17 21:13:37 fetching corpus: 50100, signal 1268165/1322825 (executing program) 2021/05/17 21:13:37 fetching corpus: 50150, signal 1268440/1322825 (executing program) 2021/05/17 21:13:37 fetching corpus: 50200, signal 1268863/1322825 (executing program) 2021/05/17 21:13:37 fetching corpus: 50250, signal 1269103/1322825 (executing program) 2021/05/17 21:13:37 fetching corpus: 50300, signal 1269475/1322825 (executing program) 2021/05/17 21:13:37 fetching corpus: 50350, signal 1269716/1322825 (executing program) 2021/05/17 21:13:37 fetching corpus: 50400, signal 1269997/1322825 (executing program) 2021/05/17 21:13:38 fetching corpus: 50450, signal 1270246/1322825 (executing program) 2021/05/17 21:13:38 fetching corpus: 50500, signal 1270877/1322825 (executing program) 2021/05/17 21:13:38 fetching corpus: 50550, signal 1271167/1322825 (executing program) 2021/05/17 21:13:38 fetching corpus: 50600, signal 1271391/1322825 (executing program) 2021/05/17 21:13:38 fetching corpus: 50650, signal 1271695/1322825 (executing program) 2021/05/17 21:13:38 fetching corpus: 50700, signal 1271931/1322826 (executing program) 2021/05/17 21:13:38 fetching corpus: 50750, signal 1272254/1322826 (executing program) 2021/05/17 21:13:38 fetching corpus: 50800, signal 1272462/1322826 (executing program) 2021/05/17 21:13:38 fetching corpus: 50850, signal 1272687/1322826 (executing program) 2021/05/17 21:13:39 fetching corpus: 50900, signal 1273094/1322826 (executing program) 2021/05/17 21:13:39 fetching corpus: 50950, signal 1273620/1322826 (executing program) 2021/05/17 21:13:39 fetching corpus: 51000, signal 1273878/1322826 (executing program) 2021/05/17 21:13:39 fetching corpus: 51050, signal 1274204/1322826 (executing program) 2021/05/17 21:13:39 fetching corpus: 51100, signal 1274615/1322826 (executing program) 2021/05/17 21:13:39 fetching corpus: 51150, signal 1274845/1322826 (executing program) 2021/05/17 21:13:39 fetching corpus: 51200, signal 1275111/1322826 (executing program) 2021/05/17 21:13:39 fetching corpus: 51250, signal 1275314/1322828 (executing program) 2021/05/17 21:13:40 fetching corpus: 51300, signal 1275624/1322828 (executing program) 2021/05/17 21:13:40 fetching corpus: 51335, signal 1275838/1322828 (executing program) 2021/05/17 21:13:40 fetching corpus: 51335, signal 1275838/1322828 (executing program) 2021/05/17 21:13:41 starting 6 fuzzer processes 21:13:42 executing program 0: pselect6(0x3f, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)={0xfffffffffffffff7}, &(0x7f0000000140)={0x0, 0x3938700}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) [ 311.226686][ T37] audit: type=1400 audit(1621286022.330:8): avc: denied { execmem } for pid=8444 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 21:13:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @ILA_ATTR_IDENT_TYPE={0x5}}]}, 0x28}}, 0x0) 21:13:42 executing program 2: ioprio_get$pid(0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) capget(&(0x7f00000020c0)={0x20080522}, 0x0) r0 = fork() ptrace$peeksig(0x4209, 0x0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x15, &(0x7f0000000000)={0x29, 0x0, 0x80000001}) 21:13:43 executing program 3: timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x8}, 0x0, &(0x7f0000000280)={0x0, 0x3938700}, 0x0) 21:13:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x6, 0x1ff}]}, 0x24}}, 0x0) [ 313.118623][ T8445] chnl_net:caif_netlink_parms(): no params data found 21:13:44 executing program 5: r0 = fork() rt_sigqueueinfo(r0, 0xff, &(0x7f0000000000)={0x0, 0x0, 0x80000001}) [ 313.723733][ T8445] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.732867][ T8445] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.742272][ T8445] device bridge_slave_0 entered promiscuous mode [ 313.754137][ T8445] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.762105][ T8445] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.772252][ T8445] device bridge_slave_1 entered promiscuous mode [ 313.795539][ T8449] chnl_net:caif_netlink_parms(): no params data found [ 313.853595][ T8445] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 313.883129][ T8445] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 313.950211][ T8445] team0: Port device team_slave_0 added [ 313.988840][ T8445] team0: Port device team_slave_1 added [ 314.002561][ T8449] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.012016][ T8449] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.021291][ T8449] device bridge_slave_0 entered promiscuous mode [ 314.032170][ T8449] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.039541][ T8449] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.048732][ T8449] device bridge_slave_1 entered promiscuous mode [ 314.126116][ T8451] chnl_net:caif_netlink_parms(): no params data found [ 314.206257][ T8449] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 314.231839][ T8449] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 314.269621][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 314.279816][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.307543][ T8445] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 314.353323][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 314.360586][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.386624][ T8445] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 314.403321][ T8449] team0: Port device team_slave_0 added [ 314.412071][ T8449] team0: Port device team_slave_1 added [ 314.497059][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 314.504021][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.531752][ T8449] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 314.543355][ T8451] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.551751][ T8451] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.559899][ T8451] device bridge_slave_0 entered promiscuous mode [ 314.567696][ T3147] Bluetooth: hci0: command 0x0409 tx timeout [ 314.577453][ T8445] device hsr_slave_0 entered promiscuous mode [ 314.584263][ T8445] device hsr_slave_1 entered promiscuous mode [ 314.611202][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 314.619301][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.645676][ T8449] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 314.658706][ T8451] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.665755][ T8451] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.675434][ T8451] device bridge_slave_1 entered promiscuous mode [ 314.701947][ T8451] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 314.725336][ T8451] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 314.779640][ T8453] chnl_net:caif_netlink_parms(): no params data found [ 314.819888][ T8449] device hsr_slave_0 entered promiscuous mode [ 314.831751][ T8449] device hsr_slave_1 entered promiscuous mode [ 314.840694][ T8449] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 314.851171][ T8449] Cannot create hsr debugfs directory [ 314.886817][ T8448] Bluetooth: hci1: command 0x0409 tx timeout [ 314.917647][ T8451] team0: Port device team_slave_0 added [ 315.023062][ T8451] team0: Port device team_slave_1 added [ 315.180806][ T8453] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.199604][ T8453] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.208356][ T8453] device bridge_slave_0 entered promiscuous mode [ 315.226291][ T4832] Bluetooth: hci2: command 0x0409 tx timeout [ 315.236081][ T8535] chnl_net:caif_netlink_parms(): no params data found [ 315.257673][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 315.264623][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.290961][ T8451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 315.310141][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 315.317199][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.343230][ T8451] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 315.358523][ T8453] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.365579][ T8453] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.382698][ T8453] device bridge_slave_1 entered promiscuous mode [ 315.456689][ T2939] Bluetooth: hci3: command 0x0409 tx timeout [ 315.481670][ T8453] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 315.526132][ T8453] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 315.560502][ T8451] device hsr_slave_0 entered promiscuous mode [ 315.568762][ T8451] device hsr_slave_1 entered promiscuous mode [ 315.575624][ T8451] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 315.584084][ T8451] Cannot create hsr debugfs directory [ 315.680492][ T8453] team0: Port device team_slave_0 added [ 315.687228][ T8535] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.694355][ T8535] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.703905][ T8535] device bridge_slave_0 entered promiscuous mode [ 315.715319][ T8535] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.723852][ T8535] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.732077][ T8535] device bridge_slave_1 entered promiscuous mode [ 315.744635][ T8453] team0: Port device team_slave_1 added [ 315.813309][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 315.824216][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.851306][ T8453] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 315.866085][ T8445] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 315.881950][ T8445] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 315.896567][ T8535] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 315.906120][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 315.913738][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.940943][ T8453] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 315.957883][ T8445] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 315.978268][ T8445] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 316.000537][ T8535] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 316.078373][ T8453] device hsr_slave_0 entered promiscuous mode [ 316.085538][ T8453] device hsr_slave_1 entered promiscuous mode [ 316.092885][ T8453] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 316.101320][ T8453] Cannot create hsr debugfs directory [ 316.118343][ T8535] team0: Port device team_slave_0 added [ 316.182073][ T8535] team0: Port device team_slave_1 added [ 316.188108][ T2939] Bluetooth: hci4: command 0x0409 tx timeout [ 316.292345][ T8449] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 316.319695][ T8535] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 316.334414][ T8535] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.360858][ T8535] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 316.387536][ T8449] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 316.397700][ T8735] chnl_net:caif_netlink_parms(): no params data found [ 316.410831][ T8535] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 316.426263][ T8535] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.453605][ T8535] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 316.489708][ T8449] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 316.537359][ T8449] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 316.624965][ T8451] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 316.656964][ T9594] Bluetooth: hci0: command 0x041b tx timeout [ 316.658113][ T8535] device hsr_slave_0 entered promiscuous mode [ 316.673743][ T8535] device hsr_slave_1 entered promiscuous mode [ 316.680493][ T8535] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 316.689906][ T8535] Cannot create hsr debugfs directory [ 316.706211][ T8451] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 316.736517][ T8451] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 316.764870][ T8735] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.772107][ T8735] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.782023][ T8735] device bridge_slave_0 entered promiscuous mode [ 316.795168][ T8735] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.802850][ T8735] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.813028][ T8735] device bridge_slave_1 entered promiscuous mode [ 316.842903][ T8451] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 316.887202][ T2939] Bluetooth: hci5: command 0x0409 tx timeout [ 316.895510][ T3241] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.901860][ T3241] ieee802154 phy1 wpan1: encryption failed: -22 [ 316.944294][ T8735] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.966625][ T9540] Bluetooth: hci1: command 0x041b tx timeout [ 316.998332][ T8735] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 317.015917][ T8453] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 317.033772][ T8453] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 317.073427][ T8735] team0: Port device team_slave_0 added [ 317.085274][ T8453] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 317.098441][ T8453] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 317.123818][ T8445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.139052][ T8735] team0: Port device team_slave_1 added [ 317.213023][ T8735] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 317.235703][ T8735] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.262884][ T8735] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 317.282382][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 317.286538][ T3147] Bluetooth: hci2: command 0x041b tx timeout [ 317.293393][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.310000][ T8445] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.339139][ T8735] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 317.346083][ T8735] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.374403][ T8735] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 317.388529][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 317.398868][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.407980][ T8448] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.415162][ T8448] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.433793][ T8449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.482846][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 317.491483][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 317.501094][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.510434][ T9533] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.517586][ T9533] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.525197][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 317.544389][ T8449] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.551911][ T9694] Bluetooth: hci3: command 0x041b tx timeout [ 317.561315][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 317.569515][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.601393][ T8735] device hsr_slave_0 entered promiscuous mode [ 317.609940][ T8735] device hsr_slave_1 entered promiscuous mode [ 317.617736][ T8735] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 317.625289][ T8735] Cannot create hsr debugfs directory [ 317.667897][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 317.687933][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 317.698452][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.710030][ T8448] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.717144][ T8448] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.771057][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 317.782687][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 317.793409][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.805928][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 317.815358][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.824237][ T9694] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.831347][ T9694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.839013][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 317.867001][ T8453] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.874880][ T8535] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 317.891192][ T8535] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 317.907929][ T8451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.914794][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 317.924251][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 317.933664][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.942624][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 317.951321][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.994808][ T8535] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 318.012620][ T8445] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 318.030425][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.042331][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 318.052352][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 318.060913][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.069992][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 318.078393][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.099816][ T8535] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 318.113438][ T8451] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.130582][ T8453] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.152980][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 318.177548][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.187175][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 318.195654][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.205684][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 318.214193][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.246347][ T3147] Bluetooth: hci4: command 0x041b tx timeout [ 318.268575][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.278618][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 318.286972][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.295042][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 318.304806][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.313537][ T9610] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.320788][ T9610] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.329272][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 318.338353][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.347214][ T9610] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.354253][ T9610] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.362395][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 318.371183][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 318.380161][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 318.388894][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.397404][ T9610] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.404443][ T9610] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.446158][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 318.454167][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 318.462280][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 318.471108][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.480284][ T2939] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.487398][ T2939] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.495236][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 318.504398][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.512986][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 318.520552][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 318.530990][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 318.539452][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.551908][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.593311][ T8445] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 318.600770][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.609400][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 318.618783][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 318.628453][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.671957][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 318.684407][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 318.694266][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.703355][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 318.712245][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.720946][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 318.729711][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.740405][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.751168][ T9610] Bluetooth: hci0: command 0x040f tx timeout [ 318.761414][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.770760][ T8735] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 318.784305][ T8735] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 318.816362][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 318.824908][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.834103][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 318.842979][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.856320][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 318.863737][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 318.903526][ T8735] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 318.913066][ T8735] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 318.937503][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 318.949867][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.958482][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 318.967510][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 318.972562][ T9610] Bluetooth: hci5: command 0x041b tx timeout [ 318.978080][ T8451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.004060][ T8449] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.037423][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 319.053058][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 319.062561][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 319.075402][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 319.096459][ T20] Bluetooth: hci1: command 0x040f tx timeout [ 319.123990][ T8453] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.163959][ T8445] device veth0_vlan entered promiscuous mode [ 319.193109][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 319.203194][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 319.217816][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 319.225216][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 319.242355][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 319.251518][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 319.260390][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 319.269301][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 319.280667][ T8445] device veth1_vlan entered promiscuous mode [ 319.293579][ T8451] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.307554][ T8449] device veth0_vlan entered promiscuous mode [ 319.326302][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 319.334309][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 319.342660][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 319.350896][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 319.359861][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 319.376648][ T9732] Bluetooth: hci2: command 0x040f tx timeout [ 319.425379][ T8535] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.450481][ T8449] device veth1_vlan entered promiscuous mode [ 319.475526][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 319.489464][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 319.498870][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 319.508154][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 319.517317][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 319.525794][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 319.534833][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 319.551778][ T8453] device veth0_vlan entered promiscuous mode [ 319.580497][ T8453] device veth1_vlan entered promiscuous mode [ 319.597053][ T8535] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.604191][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 319.622944][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 319.631834][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 319.640562][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 319.650130][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 319.658670][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 319.667559][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 319.675332][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.683435][ T8448] Bluetooth: hci3: command 0x040f tx timeout [ 319.700209][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 319.708600][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 319.718812][ T8445] device veth0_macvtap entered promiscuous mode [ 319.754329][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 319.763415][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 319.774777][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.783956][ T9732] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.791059][ T9732] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.799200][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.808311][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.817013][ T9732] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.824035][ T9732] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.835674][ T8445] device veth1_macvtap entered promiscuous mode [ 319.837177][ T8451] device veth0_vlan entered promiscuous mode [ 319.845253][ T8451] device veth1_vlan entered promiscuous mode [ 319.868513][ T8735] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.879166][ T8449] device veth0_macvtap entered promiscuous mode [ 319.883668][ T8453] device veth0_macvtap entered promiscuous mode [ 319.899635][ T8449] device veth1_macvtap entered promiscuous mode [ 319.964243][ T8735] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.972204][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 319.982112][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 319.990931][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 319.999824][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 320.008430][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 320.017603][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 320.026814][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 320.035192][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 320.044310][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 320.052616][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 320.061640][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 320.070237][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 320.079154][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.096800][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 320.105550][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.136735][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 320.145201][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.166732][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.174545][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.185253][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 320.194309][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.204828][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 320.213599][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 320.222706][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.238202][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.249882][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 320.267665][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 320.281113][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 320.290407][ T8453] device veth1_macvtap entered promiscuous mode [ 320.321135][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 320.329117][ T9533] Bluetooth: hci4: command 0x040f tx timeout [ 320.338659][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 320.353182][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 320.362586][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 320.371610][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.380871][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.389715][ T9594] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.396841][ T9594] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.404418][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 320.413617][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.422259][ T9594] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.429391][ T9594] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.437554][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 320.446169][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 320.455168][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 320.480527][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 320.494418][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.508507][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 320.521504][ T8451] device veth0_macvtap entered promiscuous mode [ 320.539299][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 320.551123][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.561309][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 320.577835][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.590952][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 320.605113][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 320.613468][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 320.624922][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 320.633979][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 320.643184][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 320.653317][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 320.662421][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 320.672901][ T8445] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.684837][ T8445] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.695941][ T8445] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.704654][ T8445] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.718333][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 320.730439][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.742130][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 320.767790][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 320.779769][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.790974][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 320.802317][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.813234][ T9533] Bluetooth: hci0: command 0x0419 tx timeout [ 320.820158][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 320.828295][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 320.837548][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 320.846626][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 320.855333][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.864527][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 320.873643][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 320.882644][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.898080][ T8449] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.909120][ T8449] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.921504][ T8449] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.930644][ T8449] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.957557][ T8453] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.975639][ T8453] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.996209][ T8453] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.004919][ T8453] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.015770][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 321.025034][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 321.033549][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.042748][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.046767][ T9540] Bluetooth: hci5: command 0x040f tx timeout [ 321.062898][ T8451] device veth1_macvtap entered promiscuous mode [ 321.115044][ T8535] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 321.127284][ T9732] Bluetooth: hci1: command 0x0419 tx timeout [ 321.144070][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 321.154856][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.166594][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 321.178969][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.198324][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 321.212754][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.224408][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 321.236354][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.244824][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.253979][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 321.263213][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 321.315147][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 321.339139][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.353465][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 321.365377][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.381007][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 321.393128][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.408889][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 321.416324][ T8735] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 321.428112][ T8735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.436739][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.445150][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.446642][ T9540] Bluetooth: hci2: command 0x0419 tx timeout [ 321.454678][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 321.468045][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 321.510600][ T8451] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.556316][ T8451] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.565037][ T8451] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.581020][ T8451] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.716767][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 321.724292][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 321.766471][ T9726] Bluetooth: hci3: command 0x0419 tx timeout [ 321.788207][ T9059] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 321.803723][ T8735] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 321.816928][ T9059] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 321.848286][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 321.858180][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 321.894934][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 321.917766][ T9794] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 321.927061][ T8535] device veth0_vlan entered promiscuous mode [ 321.967395][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 321.977945][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 321.993926][ T9794] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 322.001221][ T8535] device veth1_vlan entered promiscuous mode [ 322.065449][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 322.078180][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 322.102027][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 322.131702][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 322.196805][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 322.211160][ T9794] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 322.214823][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 322.220425][ T120] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 322.246520][ T9794] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 322.260163][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 322.279782][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 322.299839][ T120] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 322.301112][ T8535] device veth0_macvtap entered promiscuous mode [ 322.365675][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 322.383459][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 322.398330][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 322.408314][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 322.449204][ T8535] device veth1_macvtap entered promiscuous mode [ 322.457914][ T9533] Bluetooth: hci4: command 0x0419 tx timeout [ 322.458252][ T8791] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 322.485294][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 322.494883][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 322.546472][ T8791] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 322.572482][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 322.594512][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 322.615377][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 322.632540][ T8535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 21:13:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x401c5820, &(0x7f0000000280)={'sit0\x00', 0x0}) [ 322.665620][ T8535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.701545][ T8535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 322.728819][ T8535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.741574][ T8535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 322.784574][ T8535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.818837][ T8535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 21:13:54 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) [ 322.865414][ T8535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.911662][ T8535] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 322.986386][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 322.995132][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 323.009171][ T37] audit: type=1400 audit(1621286034.121:9): avc: denied { create } for pid=9862 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 21:13:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0xffffffffffffffff) [ 323.036343][ T9059] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 323.044330][ T9059] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 323.057206][ T8535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 21:13:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x9, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000008100003000000020000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 323.078509][ T8535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.101919][ T8535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.118646][ T8535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.129025][ T9533] Bluetooth: hci5: command 0x0419 tx timeout [ 323.135562][ T8535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.149503][ T8535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.182044][ T8535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.204503][ T8535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:13:54 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) [ 323.275058][ T8535] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 323.307686][ T8791] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 323.328924][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 323.356617][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 323.364956][ T8791] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 21:13:54 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000002c0)=0x4, 0x4) [ 323.400660][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 323.422334][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 323.435194][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 323.464919][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 323.489506][ T8535] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.518446][ T8535] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.533810][ T8535] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.553456][ T8535] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 21:13:54 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000640), 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc050565d, 0x0) [ 323.599271][ T8735] device veth0_vlan entered promiscuous mode [ 323.627252][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 323.641086][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 323.746987][ T8735] device veth1_vlan entered promiscuous mode 21:13:54 executing program 3: shmctl$IPC_RMID(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="0000800089d427ce630000"], 0x8) r1 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r2 = socket(0x23, 0x3, 0x9) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x0, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x9}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x1}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x8}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0xff}]}, 0x3c}, 0x1, 0x0, 0x0, 0x200048c4}, 0x880) ioctl$sock_ifreq(r1, 0x89a2, &(0x7f0000000140)={'veth0_to_team\x00', @ifru_flags}) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f0000000240)={0x0, &(0x7f00000001c0)=""/69}) recvmsg$kcm(r3, &(0x7f00000007c0)={&(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000300)=""/7, 0x7}, {&(0x7f0000000340)=""/108, 0x6c}, {&(0x7f00000003c0)=""/101, 0x65}, {&(0x7f0000000440)=""/195, 0xc3}, {&(0x7f0000000540)=""/186, 0xba}, {&(0x7f0000000600)=""/79, 0x4f}, {&(0x7f0000000680)=""/96, 0x60}], 0x7, &(0x7f0000000780)=""/49, 0x31}, 0x40000022) socketpair(0x19, 0x80000, 0x2, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000001a80)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001a40)={&(0x7f00000019c0)={0x4c, 0x0, 0x300, 0x70bd26, 0x25dfdbfb, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x7}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r5}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x9}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_OFFSET={0x6}, @L2TP_ATTR_SESSION_ID={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8404}, 0x4000005) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001ac0)={0xffffffffffffffff}, 0x4) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001b00)={r6, r1, 0x9}, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000001b80), r2) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000a80)="c258c7d2be5b0f0a12ba8b55f494de84dfa49d6b9061b1b3f9e81248ad1d263c06cf21", 0x23}], 0x1, &(0x7f0000000b00)=[@iv={0x38, 0x117, 0x2, 0x21, "f711949c28d255da5db5edb301108ea1362001d5fe25d6eb34baf573055caebc5e"}, @assoc={0x18, 0x117, 0x4, 0xfff}], 0x50, 0x800}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000002e80)={'team0\x00', 0x0}) sendmsg$FOU_CMD_DEL(r5, &(0x7f0000002f80)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002f40)={&(0x7f0000002ec0)={0x6c, r7, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x1, 0x0}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @local}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e24}, @FOU_ATTR_IFINDEX={0x8, 0xb, r8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x4000) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r7, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e22}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @private0}]}, 0x50}, 0x1, 0x0, 0x0, 0x4048020}, 0x2000c005) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000040)) 21:13:55 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r0, &(0x7f0000000340)=""/246, 0xf6) 21:13:55 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x541b, 0x0) [ 323.965739][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 323.973899][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 324.001458][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 324.032034][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 324.175950][ T9059] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 324.183924][ T9059] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 324.259235][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 324.282822][ T8735] device veth0_macvtap entered promiscuous mode [ 324.371949][ T9059] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 324.372014][ T8735] device veth1_macvtap entered promiscuous mode [ 324.385705][ T9059] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 324.445113][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 324.490489][ T8735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.524354][ T8735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.551354][ T8735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.573620][ T8735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.594735][ T8735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.618542][ T8735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.662279][ T8735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.685164][ T8735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.705710][ T8735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.729961][ T8735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:13:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x5450, 0x0) [ 324.771265][ T8735] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 324.809661][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 324.828596][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 324.879651][ T8735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 324.918495][ T8735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.936424][ T8735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 324.953717][ T8735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.963773][ T8735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 324.978580][ T8735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.990128][ T8735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 325.001723][ T8735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.011943][ T8735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 325.022840][ T8735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.034839][ T8735] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 325.049299][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 325.059871][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 325.073402][ T8735] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.094963][ T8735] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.116852][ T8735] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.125561][ T8735] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.323658][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 325.366091][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 325.392099][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 325.460703][ T1050] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 325.498976][ T1050] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 325.553665][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:13:56 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 21:13:56 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000300), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000340)) 21:13:56 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x16, r0, 0x0, 0x0) 21:13:56 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x10, 0x1407, 0x409}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000003d80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x4}}], 0x2, 0x0, &(0x7f0000003f40)={0x77359400}) 21:13:56 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000640), 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0x5451, 0x0) 21:13:56 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/pid_for_children\x00') 21:13:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:13:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x5c, r3, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x9}, {0x4}}, {0x8, 0x6, r4}}}]}}]}, 0x5c}}, 0x0) 21:13:57 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000640), 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0x4020940d, &(0x7f0000000680)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5d64b3b3"}}) 21:13:57 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x23, 0x1407, 0x409, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_NET_NS_FD, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x30}}, 0x0) 21:13:57 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x3}) 21:13:57 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) recvmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:13:57 executing program 1: syz_open_dev$vivid(&(0x7f0000000100), 0x1, 0x2) pselect6(0x40, &(0x7f0000000240)={0x2}, &(0x7f0000000280)={0x9}, 0x0, &(0x7f0000000300)={0x0, 0x3938700}, 0x0) 21:13:57 executing program 4: r0 = socket(0x25, 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) [ 326.098427][ T9979] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 21:13:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000000000000000000000000000000005"], 0x78) [ 326.140499][ T9986] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 21:13:57 executing program 3: r0 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) 21:13:57 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) recvmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:13:57 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@private0, 0x0, 0x1}, 0x20) 21:13:57 executing program 1: syz_open_dev$vivid(&(0x7f0000000100), 0x1, 0x2) pselect6(0x40, &(0x7f0000000240)={0x2}, &(0x7f0000000280)={0x9}, 0x0, &(0x7f0000000300)={0x0, 0x3938700}, 0x0) 21:13:57 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000140)) 21:13:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0xd, 0x0, &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) 21:13:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x7a, 0x0, &(0x7f0000000140)) 21:13:57 executing program 5: pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x5}, 0x0, &(0x7f0000000300)={0x77359400}, &(0x7f0000000380)={&(0x7f0000000340)={[0x7]}, 0x8}) 21:13:57 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@private0, 0x0, 0x1}, 0x20) [ 326.513130][T10007] sctp: [Deprecated]: syz-executor.4 (pid 10007) Use of int in maxseg socket option. [ 326.513130][T10007] Use struct sctp_assoc_value instead 21:13:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) sendmmsg$inet6(r0, &(0x7f00000015c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 21:13:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x24}, 0x40) [ 326.607688][T10007] sctp: [Deprecated]: syz-executor.4 (pid 10007) Use of int in maxseg socket option. [ 326.607688][T10007] Use struct sctp_assoc_value instead 21:13:57 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), 0xffffffffffffffff) 21:13:57 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendto$inet6(r0, &(0x7f0000000140)="bf", 0x1, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) 21:13:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000080)=0x54) 21:13:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001200), 0xffffffffffffffff) 21:13:57 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) clone3(&(0x7f0000000200)={0x17bf65172290945b, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0], 0x1, {r0}}, 0x58) 21:13:58 executing program 3: add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), 0xffffffffffffffff) syz_btf_id_by_name$bpf_lsm(&(0x7f0000000400)='bpf_lsm_bprm_creds_from_file\x00') 21:13:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) 21:13:58 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000280), r0) 21:13:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000140), 0x8) 21:13:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8901, 0x0) 21:13:58 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x0, "59bfee17b1be2f59890abcf0b00add13d0c64507b69f95ddebeda3a550bdb3f87f18d4f877e9285cd9786489b124be889ebe235ac0fd70b5c466d604eebd6ecb"}, 0x48, 0xfffffffffffffffe) keyctl$get_security(0x11, r0, &(0x7f0000000280)=""/198, 0xc6) 21:13:58 executing program 1: request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\x00', 0xffffffffffffffff) 21:13:58 executing program 4: socketpair(0x11, 0x3, 0x0, &(0x7f00000000c0)) 21:13:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x9, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8}]}, 0x1c}}, 0x0) 21:13:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000001c0)="fa6dcb99", 0x4) 21:13:58 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000180), 0x2, 0x0) 21:13:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "5bc5369f54ac581505aa410bdcf22ffc1c527a156e38145842995d0a4e740cfa0d17c803c86a663b2cd04e2441be2bb61b6b96a488b1516946095b937d4992a5", "20e0a9910318a06af535c7df4c5cc01b551aef3c5e2e3d6cf45cabeac57442ed"}) 21:13:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 21:13:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000d80)={0x0, 0x0, 0x0}, 0x0) 21:13:58 executing program 2: openat$fb1(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) 21:13:58 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 21:13:58 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x6000, 0x0) 21:13:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={@dev, @private0, @loopback, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, r2}) 21:13:58 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x80040, 0x0) 21:13:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000000)) 21:13:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @private}, {0x2, 0x0, @multicast2}, 0x44, 0x0, 0x0, 0x0, 0x35f}) 21:13:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, 0x0) 21:13:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000040)=""/152, 0x26, 0x98, 0x1}, 0x20) 21:13:59 executing program 3: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000140), 0x0) 21:13:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) 21:13:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000e80), 0x4) 21:13:59 executing program 5: fork() setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) [ 327.990467][ T37] audit: type=1400 audit(1621286039.101:10): avc: denied { write } for pid=10081 comm="syz-executor.2" name="net" dev="proc" ino=33522 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 21:13:59 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff}) getsockname$tipc(r0, 0x0, &(0x7f0000000b00)) 21:13:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 21:13:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB=','], 0x2c}}, 0x0) [ 328.089478][ T37] audit: type=1400 audit(1621286039.101:11): avc: denied { add_name } for pid=10081 comm="syz-executor.2" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 328.219318][ T37] audit: type=1400 audit(1621286039.101:12): avc: denied { create } for pid=10081 comm="syz-executor.2" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 21:13:59 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000540), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000580)={0x0, 0x3, 0x0, "a441708cb4d1ef50d04523424da7b718aa250916f583bec60a79b0fa8093ce55"}) 21:13:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_group_source_req(r0, 0x29, 0x17, 0x0, 0x0) 21:13:59 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) socketpair(0x1f, 0x0, 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) syz_open_dev$char_raw(&(0x7f0000001080), 0x1, 0x0) 21:13:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) 21:13:59 executing program 3: syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) add_key(&(0x7f0000000580)='trusted\x00', 0x0, &(0x7f0000000600)="ca45ee193e105922e39fae5a35058ecab9f7873c2c95210f28aacebd4d83abe049c7b01e8a3508d8886a0b9193c3048d30caab0575e8f393efabd3759c5e267d9030cef8203e2c458f2a2d70b1896f5cb01a50f07ea38f930e4b1282b726125c1f2b24784b76559afaf67d4bf1f510979dcb6b385fba6a4af61a068fb04f9f9496c382c920d0085c9617200dffe3cd67afa02a31554057b95e81c30d1094fdc4947a77e03cb6eb05150a0f0b34ecd20a839e0e05edeecfc3c027ceb2b8dd79839f", 0xc1, 0x0) 21:13:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, {{@in=@local}}}, 0xe8) 21:13:59 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x68d80, 0x0) 21:13:59 executing program 3: mq_getsetattr(0xffffffffffffffff, 0x0, &(0x7f0000000280)) 21:13:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) 21:13:59 executing program 0: socketpair(0x15, 0x0, 0x0, &(0x7f0000000040)) 21:13:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:13:59 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f00000008c0), 0x300080, 0x0) 21:13:59 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000011c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2d1, 0xffffff88, &(0x7f0000000100)="b9ff0300290d0000003a13ac25f300b3c7d83e1fd9c89800000000000000", 0x0, 0x100, 0x6000000000000000, 0xfffffffffffffe6c, 0x23, &(0x7f0000000140)="e756e296a5b9eab274dd7f9bc5557f9f8076fe3ead19cc80408ec17398341901f604c773bc183d6051cba508d3660b4bb235f537fbafa54dfaaa2f555856667af2cd571daa1212924c9669d121c007c133d75be0018300f3a72bd710579a14a18902069fc62679ae361eb65ab6c923a96304c1b4538035215a9fb1c4ba5cbc61dd4004b3f0985b445479bb370ede59e721525cad2c86459f50646c704d094ea36ad985ac00"/180, &(0x7f0000000040)="bad9c585e5698ca3d9920d2a4d7d14acf3e43314a3abadcd690473a01f8586100a948a541f01616d7715c6bbab1700000000337b6ce3000000000000"}, 0x28) 21:13:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_group_source_req(r0, 0x29, 0x4b, 0x0, 0x0) 21:13:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 21:13:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) [ 328.741803][T10130] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:14:00 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f00000008c0), 0x102, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x24080, 0x0) 21:14:00 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_usbip_server_init(0x0) [ 328.887147][ C1] hrtimer: interrupt took 29645 ns 21:14:00 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f0000000080)) 21:14:00 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 21:14:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:00 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f00000000c0)) [ 329.092066][T10148] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 21:14:00 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x10100) 21:14:00 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000540), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, 0x0) 21:14:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:00 executing program 2: socketpair(0xa, 0x3, 0x9, &(0x7f0000001000)) 21:14:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x2c}}, 0x0) 21:14:00 executing program 3: socket(0x23, 0x0, 0xfffffa8c) 21:14:00 executing program 2: syz_open_dev$char_raw(&(0x7f0000001080), 0x1, 0x0) 21:14:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000200)={'mangle\x00', 0x4, "8aa8298d"}, &(0x7f00000002c0)=0x28) 21:14:00 executing program 0: ioctl$RAW_CHAR_CTRL_GETBIND(0xffffffffffffffff, 0xac01, 0x0) 21:14:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:00 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x101) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010100}}, 0x1c) 21:14:00 executing program 3: socket$l2tp(0x2, 0x2, 0x73) socket$inet6(0xa, 0x3, 0x0) 21:14:00 executing program 2: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) 21:14:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 21:14:01 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000880)={@local, @mcast1, @mcast2, 0x0, 0x1}) 21:14:01 executing program 2: syz_mount_image$gfs2(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@commit}]}) 21:14:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @private}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='veth0_to_bond\x00', 0xa0, 0x6, 0x6dc}) 21:14:01 executing program 3: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) 21:14:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x101) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000006c0)={@private1}) 21:14:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:01 executing program 4: syz_io_uring_setup(0x3e5e, &(0x7f0000000700), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) 21:14:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}, 0x1c) [ 330.209999][T10196] gfs2: commit mount option requires a positive numeric argument 21:14:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @private=0xa010100}, {0x2, 0x0, @multicast2}, 0x44, 0x0, 0x0, 0x0, 0x35f}) 21:14:01 executing program 3: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001080)=[{&(0x7f0000000000)="c9", 0x1}, {0x0}], 0x2, 0x0) [ 330.332062][T10196] gfs2: commit mount option requires a positive numeric argument 21:14:01 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000200)='trusted\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, r0) 21:14:01 executing program 5: ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) mq_open(0x0, 0x40, 0x11, &(0x7f00000001c0)={0xfffffffeffffffff, 0x10000, 0x800}) epoll_create1(0x0) io_uring_setup(0x4a64, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x2, 0x28e}) socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000440)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000480)=0x10) socket$inet6(0xa, 0x800, 0xffff0001) syz_io_uring_setup(0x3e5e, &(0x7f0000000700)={0x0, 0x42f6}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000780), &(0x7f00000007c0)) 21:14:01 executing program 2: request_key(&(0x7f00000009c0)='cifs.idmap\x00', &(0x7f0000000a00)={'syz', 0x3}, 0x0, 0x0) 21:14:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:01 executing program 4: mq_open(0x0, 0x0, 0x0, 0x0) io_uring_setup(0x0, &(0x7f0000000340)) socket$l2tp(0x2, 0x2, 0x73) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000680)) 21:14:01 executing program 0: socket$inet(0x2, 0x2, 0x7) 21:14:01 executing program 3: socket$inet6(0xa, 0x0, 0xffff0001) 21:14:01 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x1, 0x0) 21:14:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_group_source_req(r0, 0x29, 0x42, 0x0, 0x0) 21:14:02 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000200)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1e287113"}}) 21:14:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f0000001840)={0x5, 0x80, 0x0, 0xfa, 0x40, 0x0, 0x0, 0x0, 0x0, 0x19, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x6d9, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) close(r0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) close(r1) 21:14:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000680)) 21:14:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:02 executing program 0: sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) 21:14:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_group_source_req(r0, 0x29, 0x1b, 0x0, 0x0) 21:14:02 executing program 2: openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) 21:14:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:02 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, 0x0) 21:14:02 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/139, 0x22000, 0x1000, 0x0, 0x1}, 0x20) 21:14:02 executing program 3: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}) 21:14:02 executing program 2: ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) epoll_create1(0x0) io_uring_setup(0x4a64, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x0, 0x28e}) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000006c0)=@ccm_128={{}, "292d7a4c2b35f010", "49b2de81da64a38fcac3041c0de01c84", "4f9493c8", "4db3e72639eeba9d"}, 0x28) syz_io_uring_setup(0x3e5e, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x1b3}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000780), &(0x7f00000007c0)) 21:14:02 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x5460, 0x0) 21:14:03 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x100c1, 0x0) 21:14:03 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r0, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:03 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) 21:14:03 executing program 0: socketpair(0x0, 0x0, 0x9, &(0x7f0000000f40)) 21:14:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_group_source_req(r0, 0x29, 0x24, 0x0, 0x0) 21:14:03 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000300)={0x3}, 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0x3, 0x2000) 21:14:03 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) syz_io_uring_setup(0x3e5e, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) 21:14:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 21:14:03 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r0, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:03 executing program 0: add_key$fscrypt_v1(&(0x7f0000001140), 0x0, &(0x7f00000011c0)={0x0, "0ab2f82d798d65c063147a687216412fba4fb9424b34420734298f46fd3ee09de368ba72161d54a6857507158ab00d634ae8485b2c48d256495c37c0385f4eab"}, 0x48, 0xffffffffffffffff) 21:14:03 executing program 5: request_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0) 21:14:03 executing program 3: socketpair(0x3, 0x0, 0x1ff, &(0x7f0000000040)) 21:14:03 executing program 2: socketpair(0x1, 0x0, 0x100, &(0x7f0000000180)) 21:14:03 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r0, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:03 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x2, 0x0) 21:14:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000a40)={'ip6_vti0\x00', 0x0}) 21:14:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, 0x0, 0x0, 0x4}) 21:14:04 executing program 4: socketpair(0xa, 0x0, 0x0, &(0x7f0000001000)) 21:14:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r3, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r2) 21:14:04 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000000c0), 0x8) 21:14:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) 21:14:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) 21:14:04 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x808c3, 0x0) 21:14:04 executing program 5: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xa0000c08) 21:14:04 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:04 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f000000f880)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000f9c0)={r0, 0x0, 0x0}, 0x20) [ 333.346752][ T37] audit: type=1804 audit(1621286044.461:13): pid=10346 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir681098073/syzkaller.VXd7di/27/cgroup.controllers" dev="sda1" ino=14007 res=1 errno=0 21:14:04 executing program 2: add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000080)={0x0, "1e9c907233a0ed9c67cacc0d70e646a2f9a13a8e347e56ddcd142a63da31ec82872a9eb494dfd0bda94a5a0e61fd61237abb6d526279881ef1a0579ea5a94007"}, 0x48, 0xfffffffffffffffb) getresgid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)) 21:14:04 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) 21:14:04 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000004480)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="e0", 0x1}], 0x1, &(0x7f0000000480)=[@tclass={{0x14}}, @dontfrag={{0x14}}], 0x30}}], 0x1, 0x24000000) 21:14:05 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "1e9c907233a0ed9c67cacc0d70e646a2f9a13a8e347e56ddcd142a63da31ec82872a9eb494dfd0bda94a5a0e61fd61237abb6d526279881ef1a0579ea5a94007"}, 0xffffffffffffff58, 0xfffffffffffffffb) 21:14:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:05 executing program 4: request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0) 21:14:05 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) write$char_raw(r0, 0x0, 0x0) 21:14:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000e40)=@newlinkprop={0x34, 0x6c, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'batadv_slave_1\x00'}]}, 0x34}}, 0x0) 21:14:05 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 21:14:05 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, 0x0, 0x0) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 21:14:05 executing program 2: syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x2) 21:14:05 executing program 0: add_key(&(0x7f0000000280)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) 21:14:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:05 executing program 3: syz_open_dev$char_raw(&(0x7f0000000000), 0x0, 0x80040) 21:14:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x8001) 21:14:05 executing program 2: syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) add_key(&(0x7f0000000580)='trusted\x00', 0x0, &(0x7f0000000600)="ca", 0x1, 0x0) 21:14:05 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x9000024b}, 0x8) 21:14:05 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 21:14:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) pipe(&(0x7f00000000c0)) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000900)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0400000000000000100000000000000020000000000000006a85ef91614cc5c924832f44639118dabb271e036be58856c4371b9ddfc2ddf82150e8f7df6ec2c6e22e4ca9f32afa7cda304d0ba7f4db3585ce72f7f877204b912260903d5b93ad4c79c27b4095e91d10ebf1f4b8d86b527364b1a2ee601977a79a237b3d8e37c636a1ff01a80a6ba548829c7587c1a89dbb6dcfa9cae462e772e3f0ba9c781ed252dfb419c9d1015278221883ba299f24de25974fa05d6e9d987b767f7127f8eacb67ea3c4abfa8eaa864ae73154d08ed4738c821ca772eaca65ef1a861d9f2020a729b1acf9daf9ca3a7170bfdcc070c3daef5d0eebfec"], 0x2c, 0x0) 21:14:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:05 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_group_source_req(r0, 0x29, 0x49, 0x0, 0x0) 21:14:05 executing program 2: syz_genetlink_get_family_id$l2tp(&(0x7f0000000340), 0xffffffffffffffff) 21:14:05 executing program 5: add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r0) 21:14:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 21:14:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:05 executing program 4: ioctl$RAW_CHAR_CTRL_GETBIND(0xffffffffffffffff, 0xac01, &(0x7f0000000000)={0x0, 0x7, 0x0}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000a80)) 21:14:06 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 21:14:06 executing program 0: keyctl$assume_authority(0x10, 0x0) keyctl$assume_authority(0x10, 0x0) 21:14:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:06 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_group_source_req(r0, 0x29, 0x35, 0x0, 0x0) [ 335.009699][T10414] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 21:14:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@window, @mss, @timestamp, @sack_perm], 0x4) 21:14:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) 21:14:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) 21:14:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:06 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0}, 0x78) 21:14:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'raw\x00', 0x2, [{}, {}]}, 0x48) 21:14:06 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000000)=0x7cb98a83bc6858af, 0x4) 21:14:06 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_group_source_req(r0, 0x29, 0x4c, 0x0, 0x0) 21:14:06 executing program 0: io_setup(0xd8a3, &(0x7f0000000000)) io_setup(0x7869, &(0x7f0000000040)) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) 21:14:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_group_source_req(r0, 0x29, 0x32, 0x0, 0x0) 21:14:06 executing program 3: io_uring_setup(0x4a64, &(0x7f0000000340)={0x0, 0x0, 0x2}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000440)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000480)=0x10) socket$inet6(0xa, 0x0, 0x0) syz_io_uring_setup(0x3e5e, &(0x7f0000000700), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) 21:14:06 executing program 4: ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) mq_open(0x0, 0x40, 0x11, &(0x7f00000001c0)={0xfffffffeffffffff, 0x10000, 0x800}) epoll_create1(0x0) io_uring_setup(0x4a64, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x2, 0x28e}) socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000440)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000480)=0x10) socket$inet6(0xa, 0x800, 0xffff0001) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) syz_io_uring_setup(0x3e5e, &(0x7f0000000700), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000780), &(0x7f00000007c0)) 21:14:06 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_group_source_req(r0, 0x29, 0x48, 0x0, 0x0) 21:14:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:06 executing program 2: clone(0x2284200, 0x0, 0x0, 0x0, 0x0) 21:14:07 executing program 4: epoll_create1(0x0) io_uring_setup(0x4a64, &(0x7f0000000340)={0x0, 0x0, 0x2}) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) 21:14:07 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x40305839, 0x0) 21:14:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:07 executing program 3: pkey_alloc(0x0, 0x324b0ebcffe409b3) 21:14:07 executing program 0: syz_open_dev$hidraw(&(0x7f00000000c0), 0x0, 0x416100) 21:14:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @private0}}}, 0x88) 21:14:07 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040)={[0x5]}, 0x8) 21:14:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_group_source_req(r0, 0x3a, 0x0, 0x0, 0x0) 21:14:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0)=@gcm_256={{}, "8617e6409ba49c2c", "79990899937d1c3c8cdfcc5116c5a737b3f836e1ae981aa75f761160edb05aec", "b58f69ec", "c2938eea56572611"}, 0x38) 21:14:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:07 executing program 4: set_robust_list(&(0x7f0000000040), 0x18) 21:14:07 executing program 2: socket(0x11, 0xa, 0x9) 21:14:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private0, 0x101}, 0x1c) 21:14:07 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000700), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) 21:14:07 executing program 3: socket(0x298f584aa60d648, 0x0, 0x0) 21:14:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:07 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f00000001c0)=0x2, 0x4) 21:14:07 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0xc0189436, 0x0) 21:14:07 executing program 5: syz_open_dev$vcsu(&(0x7f0000000a00), 0x1, 0x0) 21:14:07 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x801c581f, 0x0) 21:14:07 executing program 3: ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) mq_open(&(0x7f0000000180)='+\x00', 0x0, 0x0, 0x0) epoll_create1(0x0) io_uring_setup(0x4a64, &(0x7f0000000340)={0x0, 0x0, 0x2}) socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000440)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000480)=0x10) socket$inet6(0xa, 0x0, 0xffff0001) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000680)) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) syz_io_uring_setup(0x3e5e, &(0x7f0000000700), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000780), &(0x7f00000007c0)) 21:14:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:07 executing program 2: ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) mq_open(&(0x7f0000000180)='+\x00', 0x40, 0x0, 0x0) epoll_create1(0x0) io_uring_setup(0x4a64, &(0x7f0000000340)={0x0, 0x192f, 0x2}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000440)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000480)=0x10) socket$inet6(0xa, 0x800, 0xffff0001) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000680)) syz_io_uring_setup(0x3e5e, &(0x7f0000000700)={0x0, 0x42f6}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000780), &(0x7f00000007c0)) 21:14:07 executing program 4: sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0xb4db957bf136ab1c) 21:14:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)) 21:14:08 executing program 0: ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) mq_open(&(0x7f0000000180)='+\x00', 0x0, 0x11, 0x0) epoll_create1(0x0) io_uring_setup(0x4a64, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x2}) socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000440)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000480)=0x10) socket$inet6(0xa, 0x800, 0xffff0001) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000680)) syz_io_uring_setup(0x3e5e, &(0x7f0000000700)={0x0, 0x42f6, 0x0, 0x0, 0x1b3}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, &(0x7f00000007c0)) 21:14:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:08 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0xc020660b, 0x0) 21:14:08 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0xc0045878, 0x0) 21:14:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_group_source_req(r0, 0x29, 0x16, 0x0, 0x0) 21:14:08 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000540), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000580)={0x0, 0x0, 0x0, "a441708cb4d1ef50d04523424da7b718aa250916f583bec60a79b0fa8093ce55"}) 21:14:08 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) 21:14:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000100)=ANY=[], &(0x7f00000000c0)=0x90) 21:14:08 executing program 2: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x190, &(0x7f0000000080)={[{0x1b, 0x4e00, "82ae5fd0a14f3df1e4f9266b784294280a63308d1959d745dfcd3f"}, {0xc5, 0x4e00, "ea5e6558fcdd50458cf29d37485c89c7eedf3f929188fad25de925170a77ee1935c64ccb70d7d4423b3c40846df1c4ee5b804a510d7e78976f0ff7cbde4123345c880eed84a9d08c42678f5ec20fbe0b6b1c052748891cdde0936742d8d9a3c5a778447276871e286973f01a57ee58a773a12750d9a9a367de9980934d686789ddff64c15da4846713d75695d44976a70378acb110450624152a42ffd7967f1edfef0556096fa2aec30d2e0c03f8567e14070a507dbd882a2012e91c8bf6d449d107212f2a"}, {0x9c, 0x4e00, "3d652a952bb133f09e15337d527716edd26c3ffb0d795648f78474a12647c37a6c7a1d6dfe4cd7117e158d3e8bdceaf3c1b1ab4ca1d5a2219ce931eec670387cb52d68e7bf75069b7147c6e5c00c15465818df7256c2779c3904826be18c5765f8af4379431d705b2bebb1e2240a6bb01486f47bbeaa1b7a2cf19f5d752686ea112a716303f87c97cf9f33147957af260a691898e3c73176832f25ac"}, {}]}) 21:14:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:08 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 21:14:08 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000f40)) 21:14:08 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 21:14:08 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x40049409, 0x0) 21:14:08 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 21:14:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:08 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 21:14:08 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000001c0)=0x54) 21:14:08 executing program 4: add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc2}, 0x0, 0x0, 0x0) 21:14:08 executing program 3: ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) io_uring_setup(0x4a64, &(0x7f0000000340)={0x0, 0x0, 0x2}) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000680)) [ 337.815650][ T9762] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 338.355048][ T9762] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 338.371276][ T9762] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 338.390287][ T9762] usb 3-1: Product: syz [ 338.394665][ T9762] usb 3-1: Manufacturer: syz [ 338.401179][ T9762] usb 3-1: SerialNumber: syz [ 338.502295][ T9762] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 339.154872][ T9726] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 339.369663][ T9762] usb 3-1: USB disconnect, device number 2 [ 340.244845][ T9726] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 340.252730][ T9726] ath9k_htc: Failed to initialize the device [ 340.268495][ T9762] usb 3-1: ath9k_htc: USB layer deinitialized 21:14:11 executing program 2: add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 21:14:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:11 executing program 5: pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x5}, &(0x7f00000002c0)={0x2}, &(0x7f0000000300)={0x77359400}, 0x0) 21:14:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_group_source_req(r0, 0x29, 0x19, 0x0, 0x0) 21:14:11 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x0, 0x1, {0x1, @sdr}}) 21:14:11 executing program 3: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) 21:14:11 executing program 0: r0 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000340)='ceph\x00', 0x0, 0x0, 0x0, r0) 21:14:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_group_source_req(r0, 0x29, 0x2, 0x0, 0x0) 21:14:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[], 0x78) 21:14:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:11 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x0, 0x1000, 0x0, 0x1}, 0x20) 21:14:11 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000180)) 21:14:11 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) 21:14:11 executing program 4: syz_io_uring_setup(0x3e5e, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x1b3}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000780), &(0x7f00000007c0)) 21:14:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0xdb, 0x2c, &(0x7f0000000180)=""/44, 0x40f00, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x0, 0x8000}, 0x10}, 0x78) 21:14:12 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x101500, 0x0) read$char_raw(r0, &(0x7f0000000200)={""/58310}, 0xe400) 21:14:12 executing program 2: mq_open(0x0, 0x0, 0x0, &(0x7f00000001c0)) 21:14:12 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) 21:14:12 executing program 4: pipe2$9p(&(0x7f00000000c0), 0x0) 21:14:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:12 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, 0xffffffffffffffff) 21:14:12 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x101500, 0x0) read$char_raw(r0, &(0x7f0000000200)={""/58310}, 0xe400) 21:14:12 executing program 2: syz_open_dev$video4linux(&(0x7f0000000040), 0xfffffffffffffffa, 0x0) 21:14:12 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) 21:14:12 executing program 5: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 21:14:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:12 executing program 0: socketpair(0x1, 0x0, 0x2, &(0x7f0000000000)) 21:14:12 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$CHAR_RAW_ROTATIONAL(r0, 0x127e, 0x0) 21:14:12 executing program 2: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000140)={0x9}, 0x0) 21:14:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x0) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:12 executing program 4: ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000000)) socketpair(0x1, 0x0, 0x100, &(0x7f0000000180)) 21:14:12 executing program 5: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 21:14:12 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x4001, 0x0) 21:14:12 executing program 3: add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 21:14:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[], 0x2c}}, 0x0) 21:14:12 executing program 4: mq_open(&(0x7f0000000180)='+\x00', 0x0, 0x0, 0x0) 21:14:12 executing program 5: clone3(&(0x7f0000000200)={0x17bf65172290945b, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0], 0x1}, 0x58) 21:14:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x0) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:12 executing program 0: keyctl$update(0x2, 0x0, &(0x7f0000000180)='S', 0x1) 21:14:12 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) read$char_raw(r0, &(0x7f0000000200)={""/62719}, 0xf600) 21:14:13 executing program 2: getresgid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)) 21:14:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x0) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:13 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000b40), 0x0, 0x141300) 21:14:13 executing program 5: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x151601, 0x0) 21:14:13 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 21:14:13 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c09, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9", [0x7fffffff]}) 21:14:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}, 0x18) 21:14:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:13 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}], 0x2}, 0x0) 21:14:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 21:14:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 21:14:13 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)={0x1, "1376325c82389654bc5966d19e95df22c857be8cc5c16c17ecc1edb5b275213816aaddebe80c9780c0113612a1ed572e6aabed4f0d5cd5ef6a9471f4565e3250d3170019ba09cc8f082cdf6a3ea84a7e1615d7fa3c4cc57f860e6e3e5fd72c0534f760601c432a0ce563870449ba58f39262c5e3ea444383b4df2bcb6e059ce452f97a953749a04a7b901fe221e9b8cfc1fa6afb1715988158e92cfabe160d10233dafab6c2223fac2282e1bbd7a93f057dfe947274c9d8bf97793ec35fce7b48c6234eb438567eed6f3f5f3e9a5a39d6c3ac3297d66d9dd549126673f59aab8784382b6cfd26c8a2419a02b2a12d2190ff5863930fdf254a93fe564ecc3451ff64e69f1f049fca570196c10a00b9c3bdbf33f3c8c592dc812dd315bccf8a5801e0127b4502f221dcc3ce974a80ec602083ac3e3e47e34deb8ea3af84510f74c61de01f1ea28f46d9e40385caa856b17872186641adeff9b71c0594da66ccb73c80ef9cd93cdec37a4c4da2c03d9b1bc48b6cbcac52892723d0e366332b29376151a1e8e07cf49b61f6d14fd805fbb5ab7d145dd0a9bebca82e08c7c416ceb7ca738434d5fc5c04ed85934368efad185f59cecc7f7efe374db02b1bb12abd0f41b6381d2397af8ebb29d0c04fd65c4b598719e569eaba89a6a73cf37f4c6813a1f38fe11fbdedef9676303c9d1702add8e650434334e3998d76b2b07968366eac2d9f232d797034c61125b01dbfba4260b19a6f2358d5050bc8dedadb8491d8bceb0d3a60e67170fefc94003d591debee4d3c0e5cef8254679ba7f182584734629e0050143236a3393e1984e646eba0e3674968850b162a5406c06c30648187e8eba7d089cb032bcf4d791f7e2868f93ca869bbf8e00e4d9f8927a8ca22512c86625a2b4d75ca952837321d7518ae0fe22026a2cebddbfb34a91626a5cb3af8f71b7ea00e7d62bf3f7614acb248bea01917e337f992444465c4797930dbb00067c55fd080b22fcc9d86306fb756a9f6356e1476c167dfeaccbdd697b099a4a16ae1207d5a03ef5232b8955f120ac95433589341626936037e2945dc2dfdf814d1b3e1071575648fcc10687e9812973bdc9ab21197e7522fdc3f4fe90fdc3b031894005ea789d7b2744b180d6535be78ac592da500de8456ba016317f5d7f495602668a8fb83a82495f19e5a92af89e833cb01936ff3577137379458512a98db05da06586d14c57d3bfad7da7cea284f372cef60a61ca79459a26335def8806ad95f13bebeeb11db015e206229a68271b022a0886320c3b623cbe6c66e848d741dc24f35454df4b5df482ee0df0c7cb37b1f81b05dee7729cb350aff137f0feb20f8b4bc64d865be90b36739b6dbf7748bc4820c2319d9539d80ec639ad09e1b47e74704e3b5f331e1ae0dbe9dac5f401e7f4f011718c097704"}, 0x401, 0x0) 21:14:13 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x40305828, 0x0) 21:14:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x0, 0x4, 0x0, 0xfb}, 0x8) 21:14:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:13 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x80081, 0x0) 21:14:13 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1277, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 21:14:13 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 21:14:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000140)={'syztnl0\x00', 0x0}) 21:14:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) 21:14:13 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$CHAR_RAW_HDIO_GETGEO(r0, 0x301, 0x0) 21:14:13 executing program 2: socketpair(0x1d, 0x0, 0x7, &(0x7f0000000080)) 21:14:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r3, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 21:14:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, 0x0, 0x0) 21:14:14 executing program 0: ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) mq_open(0x0, 0x40, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) syz_io_uring_setup(0x3e5e, &(0x7f0000000700), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000780), &(0x7f00000007c0)) 21:14:14 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)) 21:14:14 executing program 3: clone(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="fc2b2d0f7ca0917a369d2fcfea7fb3558c4d652d9ff1b122c9083da86907d305d1cafb5db2dd8c4f66d3f5d480c70ebe7b89067fcb42488e0e796e2bb70b3fff9f679f633ecf733d7f53a5d1be5dff50932c865bda309cf6ea9addc539f8eca2ed5c2275076ae0d83c75f08eaeee51a2de836d2f1b1d8af36efbba973b32aaed24f26a") 21:14:14 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x6}, 0x8) 21:14:14 executing program 0: ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)) 21:14:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, 0x0, 0x0) 21:14:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) 21:14:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000004480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x24000000) 21:14:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) 21:14:14 executing program 2: mq_open(0x0, 0x40, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000680)) [ 343.602901][ T37] audit: type=1804 audit(1621286054.712:14): pid=10792 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir532731318/syzkaller.NkdKju/53/cgroup.controllers" dev="sda1" ino=14046 res=1 errno=0 21:14:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r3, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 21:14:15 executing program 0: add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 21:14:15 executing program 3: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000000), 0x8, &(0x7f0000000080)) 21:14:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x0) close(r1) 21:14:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, 0x0, 0x0) 21:14:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000039c0)={'icmp6\x00'}, &(0x7f0000003a00)=0x1e) 21:14:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0), 0x10) 21:14:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_group_source_req(r0, 0x29, 0x4e, 0x0, 0x0) 21:14:15 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 21:14:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={0x0}}, 0x0) 21:14:15 executing program 5: syz_btf_id_by_name$bpf_lsm(&(0x7f0000000400)='bpf_lsm_bprm_creds_from_file\x00') 21:14:15 executing program 3: add_key(&(0x7f0000001dc0)='.request_key_auth\x00', 0x0, 0x0, 0x0, 0x0) [ 344.268925][T10831] qrtr: Invalid version 0 [ 344.348847][ T37] audit: type=1804 audit(1621286055.462:15): pid=10825 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir532731318/syzkaller.NkdKju/54/cgroup.controllers" dev="sda1" ino=14083 res=1 errno=0 21:14:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r3, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 21:14:15 executing program 0: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$l2tp(0x2, 0x2, 0x73) 21:14:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0), 0x10) 21:14:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f00000000c0)=0x90) 21:14:15 executing program 3: sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000340), 0xffffffffffffffff) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:14:16 executing program 5: keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000140)='big_key\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0) [ 344.912203][T10849] qrtr: Invalid version 0 21:14:16 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_group_source_req(r0, 0x29, 0x11, 0x0, 0x0) 21:14:16 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x17, &(0x7f0000000080)=""/23, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:14:16 executing program 3: socketpair(0x11, 0x0, 0x0, &(0x7f0000009600)) 21:14:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0), 0x10) 21:14:16 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000ac0), 0x303, 0x0) [ 345.136554][ T37] audit: type=1804 audit(1621286056.252:16): pid=10853 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir532731318/syzkaller.NkdKju/55/cgroup.controllers" dev="sda1" ino=14083 res=1 errno=0 [ 345.194043][T10865] qrtr: Invalid version 0 21:14:16 executing program 3: syz_usb_connect$hid(0x0, 0x3f, &(0x7f00000002c0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x46d, 0x49, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x40, 0x80, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0xb9, 0x0, 0x1, {0x22, 0x361}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0x1, 0x6}}, [{{0x9, 0x5, 0x2, 0x3, 0x20, 0x0, 0x9, 0xde}}]}}}]}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000300)={0xa, 0x6, 0x200, 0x5, 0x1, 0x2, 0x40, 0x2e}, 0x45, &(0x7f0000000340)={0x5, 0xf, 0x45, 0x2, [@ssp_cap={0x20, 0x10, 0xa, 0x46, 0x5, 0x1000, 0x0, 0x4, [0xc0, 0xff00c0, 0x3f00, 0xff00, 0xff0000]}, @ssp_cap={0x20, 0x10, 0xa, 0x0, 0x5, 0x6, 0xf000, 0x1, [0xff000f, 0x30, 0xff003f, 0xffffc0, 0xff00c0]}]}, 0x3, [{0x44, &(0x7f00000003c0)=@string={0x44, 0x3, "3763ae65f3fc18509ed4cadfca8032ec6d2b60caf5089b109308f78c624f994c24a9ce02b1284016c52455295539d9ecd32544c2589855bef9e04cefc452489a31d9"}}, {0x92, &(0x7f0000000440)=@string={0x92, 0x3, "e57ce217dd6510236f848865101c578e91c7b895f5b8565f403268ba81d65358891a3cac6c30c032293f390cbe3a8088ab3e44a4c56fda2567a4a4001ebb1ef45081c5f5b65d8666c581c8741cf7f9a2688eecabfede0c0f33f5e05674382febb0d96085b2f86d5cac734230f5d3588bcb1c5f66dd9207e2e0b6603b36ba95cae7c8d398fa6c31f6cda4bcd8c906ed29"}}, {0xc3, &(0x7f0000000500)=@string={0xc3, 0x3, "c23a29cbeee05069ce3158c76ce736f10a8215aee60c3b190c14b37935859e71dfa39c330a0ec44d0129e4887d886bd417d49e431246d8460c1f426af61f120607c408bce5d6509a86c3b8cf55f74f182251793f8828cd27a60e2b55592d4ba661d0657c8c76c74cfa1bb679c04e7006bef3377453622413a4abdf93ea60448971f9d534b88faaf0274c7eb671d02b72469eb11101bf7b3d70d3d0bd783b89e454c2b208a3274aea386ec8c99664ac867dfb83b29573bfca958bb25f86a3e37cdd"}}]}) 21:14:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r3, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 21:14:16 executing program 2: socketpair(0x8, 0x0, 0x0, &(0x7f0000009600)) 21:14:16 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x200680, 0x0) 21:14:16 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000000)=0x800, 0x4) 21:14:16 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='io.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$inet(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f0000000000)=r1, 0x4) 21:14:16 executing program 0: syz_open_dev$char_raw(&(0x7f00000000c0), 0x0, 0x40240) 21:14:16 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x504c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:14:16 executing program 5: socketpair(0x2c, 0x0, 0x0, &(0x7f0000009600)) 21:14:16 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x4a7681, 0x0) [ 345.655440][ T4832] usb 4-1: new high-speed USB device number 2 using dummy_hcd 21:14:16 executing program 1: syz_usb_connect$hid(0x0, 0x3f, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0x49, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x20}}]}}}]}}]}}, 0x0) 21:14:16 executing program 5: recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x43ecef8cddb837e4) [ 345.752447][ T37] audit: type=1804 audit(1621286056.862:17): pid=10881 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir532731318/syzkaller.NkdKju/56/cgroup.controllers" dev="sda1" ino=13895 res=1 errno=0 [ 345.905184][ T4832] usb 4-1: Using ep0 maxpacket: 32 [ 346.145252][ T4832] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 346.274580][ T9610] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 346.344606][ T4832] usb 4-1: New USB device found, idVendor=046d, idProduct=0049, bcdDevice= 0.40 [ 346.355414][ T4832] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 346.363434][ T4832] usb 4-1: Product: 㫂쬩楐㇎의舊긕೦᤻ᐌ禳蔵熞ꏟ㎜ช䷄⤁裤衽푫퐗䎞䘒䛘Ἄ橂ῶؒ쐇밈훥驐쎆쾸ᡏ儢㽹⢈⟍຦唫ⵙꙋ큡籥皌䳇᯺禶什ٰ琷打ጤꮤ鏟惪襄辰㓕辸䰧뙾큱爫鹆ᆱ뼁㵻퍰뷐㭸쉔ࢲ➣游질撖蚬ﭽ늃玕쪿讕徲ꎆ糣 [ 346.396821][ T4832] usb 4-1: Manufacturer: 糥២旝⌐葯斈ᰐ蹗작閸룵彖㉀멨횁塓᪉갼ぬ㋀㼩హ㪾袀㺫ꑄ濅◚ꑧ¤묞腐嶶暆臅瓈ꋹ蹨꯬༌因㡴蕠屭玬あ폵識᳋晟鋝뛠㭠먶쪕죧飓泺꓍ۉ⧭ [ 346.421185][ T4832] usb 4-1: SerialNumber: syz [ 346.534620][ T9610] usb 2-1: Using ep0 maxpacket: 32 [ 346.674507][ T9610] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 346.854560][ T9610] usb 2-1: New USB device found, idVendor=046d, idProduct=0049, bcdDevice= 0.40 [ 346.864459][ T9610] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 346.872469][ T9610] usb 2-1: Product: syz [ 346.878830][ T9610] usb 2-1: Manufacturer: syz [ 346.883454][ T9610] usb 2-1: SerialNumber: syz [ 346.889712][ T4832] usbhid 4-1:1.0: can't add hid device: -71 [ 346.895814][ T4832] usbhid: probe of 4-1:1.0 failed with error -71 [ 346.912113][ T4832] usb 4-1: USB disconnect, device number 2 [ 346.979424][ T9610] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 347.181620][ T4832] usb 2-1: USB disconnect, device number 2 [ 347.474679][ T9610] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 347.724356][ T9610] usb 4-1: Using ep0 maxpacket: 32 [ 347.954349][ T9762] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 347.954519][ T9610] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 348.144572][ T9610] usb 4-1: New USB device found, idVendor=046d, idProduct=0049, bcdDevice= 0.40 [ 348.154475][ T9610] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 348.162566][ T9610] usb 4-1: Product: 㫂쬩楐㇎의舊긕೦᤻ᐌ禳蔵熞ꏟ㎜ช䷄⤁裤衽푫퐗䎞䘒䛘Ἄ橂ῶؒ쐇밈훥驐쎆쾸ᡏ儢㽹⢈⟍຦唫ⵙꙋ큡籥皌䳇᯺禶什ٰ琷打ጤꮤ鏟惪襄辰㓕辸䰧뙾큱爫鹆ᆱ뼁㵻퍰뷐㭸쉔ࢲ➣游질撖蚬ﭽ늃玕쪿讕徲ꎆ糣 [ 348.193803][ T9610] usb 4-1: Manufacturer: 糥២旝⌐葯斈ᰐ蹗작閸룵彖㉀멨횁塓᪉갼ぬ㋀㼩హ㪾袀㺫ꑄ濅◚ꑧ¤묞腐嶶暆臅瓈ꋹ蹨꯬༌因㡴蕠屭玬あ폵識᳋晟鋝뛠㭠먶쪕죧飓泺꓍ۉ⧭ [ 348.194416][ T9762] usb 2-1: Using ep0 maxpacket: 32 [ 348.219243][ T9610] usb 4-1: SerialNumber: syz 21:14:19 executing program 0: syz_io_uring_setup(0x5d52, &(0x7f00000000c0), &(0x7f00007fd000/0x800000)=nil, &(0x7f0000943000/0x1000)=nil, 0x0, 0x0) 21:14:19 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001580), 0x0, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 21:14:19 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff}) fcntl$getflags(r0, 0x40d) 21:14:19 executing program 3: io_uring_setup(0x3017, &(0x7f0000000140)) 21:14:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) sendfile(r2, r1, 0x0, 0x100000002) [ 348.334764][ T9762] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 21:14:19 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000009700), 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) [ 348.504362][ T9762] usb 2-1: New USB device found, idVendor=046d, idProduct=0049, bcdDevice= 0.40 [ 348.526356][ T9762] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 21:14:19 executing program 0: write$usbip_server(0xffffffffffffffff, &(0x7f0000000040)=@ret_unlink={{0x4, 0x10001, 0x0, 0x0, 0x1}, {0x7ff}}, 0x30) socketpair(0x0, 0x0, 0x0, &(0x7f0000009600)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000009700), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0x10) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x8, 0x2, 0xfd, 0x29, 0x0, 0x0, 0x800, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f00000001c0), 0xd}, 0x40, 0x1, 0x0, 0x4, 0xa2, 0x1, 0x2, 0x0, 0x0, 0x0, 0x3d9b}, 0x0, 0x4, 0xffffffffffffffff, 0x10) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000009700), 0x0, 0x0) ioctl$CHAR_RAW_SECDISCARD(r0, 0x127d, 0x0) r1 = syz_io_uring_setup(0x7674, &(0x7f00000000c0)={0x0, 0x1167, 0x13, 0x3, 0x372}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000080)={0x82, 0x0, &(0x7f00000001c0)}, 0x0) [ 348.564441][ T9610] usbhid 4-1:1.0: can't add hid device: -71 [ 348.565659][ T37] audit: type=1804 audit(1621286059.682:18): pid=10941 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir532731318/syzkaller.NkdKju/57/cgroup.controllers" dev="sda1" ino=14099 res=1 errno=0 [ 348.571296][ T9610] usbhid: probe of 4-1:1.0 failed with error -71 21:14:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000008000000180001801400020073797a6b616c6c657231000000000000200001800800030000000000140002"], 0x4c}}, 0x0) 21:14:19 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86406, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 348.633284][ T9762] usb 2-1: Product: syz [ 348.649418][ T9762] usb 2-1: Manufacturer: syz [ 348.672947][ T9762] usb 2-1: SerialNumber: syz 21:14:19 executing program 5: socketpair(0x7a, 0x0, 0x0, &(0x7f0000009600)) [ 348.747395][ T9762] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 348.770442][ T9610] usb 4-1: USB disconnect, device number 3 21:14:20 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, 0x0, 0x0) 21:14:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) sendfile(r2, r1, 0x0, 0x100000002) 21:14:20 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0xc, 0x0, &(0x7f0000000240)=[@release, @exit_looper], 0x0, 0x0, 0x0}) 21:14:20 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={[0x8]}, 0x8}) 21:14:20 executing program 0: getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) [ 348.987409][ T9716] usb 2-1: USB disconnect, device number 3 21:14:20 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$char_raw(r0, &(0x7f0000000200)={"d9679bda7bd016427cddfdb682ab6d94dd79667567b2391c611bb1d304da30668043640fc2e459388c40c42ecdbfc0496e3c71d0280957308349f75ebc066e85ba8054961bb50c0d3fa190e3fadc23b2b56ceb335e5c61e2ca6df7f66fb56007e9ff4c83b397f20e31b86af70c4426fc4b533a0061518ef6ba77861a80f252748f8548a7afdb15fbe6af124a82a95a7fc089513edd54b0ad95ef05629938a08c80af6f1f5526a7c02adf6b0d26e97a8a7cb2b8075b72e535cb822c5dbb776876f42a636393b0cea513f3cac6e86ef180c96e4c2f71699f4d5274c1c2c1693b3dd363d7c7f5459c8cdb52c30b76e941ffe8b1c78aab4f500a5ff75cc77e3231fdee149f5ba86fb28bdaab992617b60916a9b08cc25edfc6249e19812e9fc7a6c2da1194725f68664370101aa71daba3ae0339fd3f126b3d33009ecfd2051558abcd1c6ff87a4c7fbe375173df505d56093da6cbd011d0350ec9042b8130bbcb7278294cee3722f0fd5d357b3cb08ce22103e94566778523b5a248ee97ba64d97e133b9b60dc2ad4c53a6f6d3e5cf10a8188605c2a8a3304c8f5a2d82fd161be203d7ed79ebc914a5e55d79491d3326974945351947d37e2bc9a487ec5805869a4bc8dac12acf3445902d06c4b9f377b174f4bf483120f49bb9c265161be50ba7310bf75937c245b0e12328b56340af1db487a23f87df38b92d4c40ef0d2d25fdebe370931ecaf417b501929acfde3e69c4c0d7ef156a44f8dabca68a0f276a6f755adb396d2a7d6a440f81aa1e9c84a0d25488dbb659fdcfbfb66ed0a6705eb096a51b2448019bf181b7237d76d34757d6e619eb8bfbde719addb210be57eec2f71d88046a12713b1ebc7bbad2c9d50a9ebdf9eb3a0703f52190f098016e1f3626468f9084ad1bdb0f56676bc577aae48ba850cc369345a570e31cd2a45ca77c401dcf777df964144698585d20cf513748c28b235fb1e7314cc4dcd0447343a5374e1d7042b6f46137504408b09a655b5f7f68d0d643aeaffd088ebec3ef1ac0b9c97f2a35e280b2f6baf70d40a18cf7afc61fd53e82cd2f0fd1794258ed597718ab799791f24b3b5713fd134d94c5ddc91773f64a3d2e50cfe7d77e423655adac7b07011a2244963817690500ee4f76f66a1dd240072f4281901bbdc0b25061e71fd0f8200012bb84dbf7264f4a905d3ba32dc5e94d1231f0f7839b50a9f3163920ebc47277248c2c5460238c2ee9495e0fd9bde26674cb1cb6df55a74d2602bba8052fe1c06b4b06233b6262cba8ff69c62a70b738805bd4ec5397cd1b0267c642a7d8610e9f391a882101e879bd4b46acdad094815a40a489406b58ed8678c9dd817e958ec1cd04a48897e9029553d3db9484e894f24e85c639cfbf0e32469f0935769383900246e3ec647de4973356bf9c27dd763f000d244de4236c9390df9d300b9e4328b27c892a96857f8492cc5dc4c17b001e14dfef005528d43f11a693d8aeb58e82be7dc6ac8161c9f7ca926bb338321ece0e689d2d74ea1c957072edb3559495b80075aa458efe6fc004e9895f68c768b94007c5baf44365388c40bc363c80dd54c733839243798f03c7e71100013ec77fff48c2ee6f4af68e6ea4293946e86fc0c8caae60fdf22bfe08673473bb79df902af164f3e1e2b17c3f9484fa6272432a02030859ca6b0472e95dd03e23d43f702a06dca8df59c74cb458ceb134e305bc690d203423353de81536b3c8cb75a973e35df53c89f5f838cbaa537c1921f47ff1a4fd320f4759e2cdfeefc57c19e92900e553c690b12550d75126270a21318a759865716eb384a3dc536ab08fcd8584758749696f09c914cbd0d9ce07787f61556523f7c0ff9e2f8e910f64bef2642e7fc70c8570707c9aa1941195f91ab2c1c4b95faa7e267714353692b2e1d861b4c7e1fefcae6c57e6e8b06320e16b12a4005404e908891942f193b4a28079af3e24af0af1d489cf3cb032ee222a33736db816a1c7ff5d8a6d84c8c20b894e07b25268e65c21a0429de518483ca3bb8c9b14f6e88b432c731eb7e2c24ad3af94752af986a3ba646e2aac0a39a4b0ab08cbac8e66f0250e43109ac4328ca39b67d0d92fec75db705b40a3bd3bd3ba9be0e47a169967af459ef7a281c4c42341a25054ddf884ff1a49c1a90096c8367aa91233990655af1a7e6097842bf6bb8b7b823efee8d0da5c39fd6db9e4d9560e9f42892a0fd14261af2ce8a7756ea6ac6abdf71b9ee3a6cf21e4be97c686083282666553b370f35507afe1612039636f49b2cee90743dddaba07e3d266ae5134f12421510c85721df0faa3367524abf1792773ff645a11ecb82ae9857c63580efc6dabfb5b9c539e8199cf1bf6166438f171c6453426b20be2fae0728c17901f061827fcbe655a916057777e77a1041c64cca2eab1ecdeb854ff5f6418fecbb1045bb8ae9bda1d49782601cd0a4ad3782b08146f6cd64b1b8ca1b4c3fd7965036c30ab8780da68076e63a7d830f75d9a2c0bd5ef0a8b4a60c1de8c378c2746767bb4535d37c2f0038d231f894ecaac75ead3191031e5bf665732c9664560e9c147e48f5f330c0618345f341182b04eff8272a08e6699d74aaa6ac74c139e80ab2c6c62f45dae3af0a1efe3ae6d329fe15b835bb92a443218a5eef107983a5aa4f9bf5b346a65f7527e866b4e92f66be6b976ab7aba6b9f3b22cccb8cf48cad1b52de8ca7e72549b00c46cbf8fa2b55cc2d7c34a870cc0cd039332de0b1ef3116fab63b25ffa24d3910283183357deff1d3ddfa16f95cd1b2785907eaaf590c16b07520a7c3ca75e7fb56830416a9787aef390ab3a06053dc762868ffff247e56e5d31ec6375c23d589116a86cf86c77cb5be9981e3a27aba95538be014e4a2da353102ce7a4da7bd7f89b15e725fd6dafba6bdea00e2376e2e393d592dff75a5419751800066e3f276f1f6fbe2f8fc519221047bd51e7c6158e81c7ff53d4c2fd40c8949f605ef76325cfc8c1036d032fb714a5b894cb874c25af07a6693bd38f39f2c621ec95ea0893d732d0e43b5d62738be340544c2315fdc405027e904fb394290ab5c0cdd3e581b6440ebab3917c959fa2b9b8de47b94cade827ef26dd82292dfe819641114801a945e1a155e7ac9c9af3269cd8d074103faa82196a2e115f52f069c6b6ad2ad2b8f8d1f4b4a854e347494f1e5a72e12d4ec0f776ea874d89b245640040ed56635446f06535d6fd8ac2852ecf95806d06983f69e6f95dd84edbb47f74e43eb021cc1f39118f117a6d81bb4bb49060caccefdda4d4e10eb36a45549b41e2baf8430063794017790ad55f6ce565b8270943bc5f465580c68823da885464d15eac500b04d7742d7683bb9eb93c53066a144ce8488b356bd5be75ede721e895045a7d1d43f450319981c1cbf6e47ce2fa5e342a3c88df8150dbab697e1301b5d068093fdc30066d8977dd9d0f745234787a92f6787df7c5655743c5e47c9c68e965b88693bc50ed3c96b7e4bfa3c5b8cb70381222c8874ba583a150e09a8612ffb8dbc528d9e9d7d6c57b17fe9723ba69daf78a88409cc56ad63cadc5bba4b95b374deddd63acd3ad5e10d43a5125ce438189415f65e476a582603c217f53a32782f01fcb9648e5169ab7ef4a4a4d8f0bc341a07614c9d3fa19cd77fef8f2130f1633fd30473c5b900143167f5aa17faa1d7fd2ff56c02585d73cc1c3e1a7a211b820eb2857b3cc4c2172bcf8c37b0f7bb3e40f0d5321a2d0ca93e8855e17cedd63b061d06d89a31a8f2a538df6445e77e8ed52b023ebab85b3f6d9cbfd53bc096a7ea3e96b18a49b72ebf226d0fbc7cb5ee9d13e3005c96bc940723c70d249989d495ab77bebfbf51c6be87d794824b40e15c02dfdf7247d76897d05ab38b0c05f486ae20704e4ae180f859034e6a927fc7de0c7a66a398a6bef86ccbe64f6a0eb903b9943f32d420075df677e9aeb73a7e43614cc898a55d68b0f56d1923716452acf2301bacb23421d5463be57231737c29aa1e40176f676eda8591101fbb9de7c39726ac97227de6017c71c5265f53d64f3f4a732c3a919b4887b809b8fd60d72c5c3648c97221099c1f09377280f185160540e5110a49afc273c6ca7b9c09d7f03481ee3331d3d4c4f333aee7799aa528d06a44f975685d47eefcfd9ff57bbe851ccf13a65b65b1362be30b57ac54d26deea3eebde2dbf4c74468aa259741b6aeea8b35d7c4c2668faae8f763d5de58591e5ede7c1ba6a0a530a650e4c7e322c59b47e2e91a53e417f62828d330ef48a84f2c18854bf59818e9992eab712303c5911cd14f3b16808fffa1ef3dc7032e109b99008588485c55a5c03e784512b2e77f365bac6200dbb4bb21b895ea84f574c98ab4d604fc592fdefe9d057dcf2fcea748bbcd73c728eeb3f7ccc6ad5b06805790e303448648b26d26bd5ad9c432a4156a17adf21baedeed9a14ede105f4fd22aa7db311a834dbb4044369fabff371df69cf468aa5c8a47718afbb37c013df61812f1dd4cebb44a47254efe8ecda783d54200df999a9b54d9904e831dd68ee7a78d16c03cf21dd64465d3c733e6384f369d0a37ff9f7c4537c29a1d0d582b7742c9552d46e00eee59c55e54a00e4655ff6e900150e4be97494fc386356c85dd7ca029b4449c170d7db53e979d8d9873ef0a6623c7ab4ba85e945ab515fc017a8917977fbdf1da456fcc688b7aba8d9884a48cfe75f06e42d3a4279b9366eb5c74ea8a383ca98ac1f6ebcb4abef0ba39549c8ffb785e4b2332d692f75459d3c391dfc547432bf85aa9a3736d5666ec02486d3b7234be43f2a56d57485580793e0de02bcfb6adc943bf6cd865233a2f73d3e573ff7337d8b07998684dd76d9ad902f813eadf9804e4587286b591f93ab061e28418bbad027c669a8a443bf2c09c2a0705aaf94d2216d4741f24918f9b514c342539d0d6b30e69bc8ee2df84478d5d87adafd2fcc6b8b2df7b5abb8d5c739525fd726a922f4229483df8fef29b4dfa4f06e7862562ad66234f1a411dbd51ceb705df1057ffd63e333004e4c36c82b1db"}, 0x1000) 21:14:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x10, 0x0, 0x0) 21:14:20 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000300)="f4"}) 21:14:20 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x40049409, &(0x7f0000000100)) 21:14:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 349.226008][ T37] audit: type=1804 audit(1621286060.342:19): pid=10987 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir532731318/syzkaller.NkdKju/58/cgroup.controllers" dev="sda1" ino=14100 res=1 errno=0 21:14:20 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff}) fcntl$getflags(r0, 0x5) 21:14:20 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 21:14:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) sendfile(r2, r1, 0x0, 0x100000002) 21:14:20 executing program 1: bind$pptp(0xffffffffffffffff, 0x0, 0x0) 21:14:20 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000009700), 0x0, 0x0) read$dsp(r0, &(0x7f0000000280)=""/185, 0xb9) [ 349.768990][ T37] audit: type=1804 audit(1621286060.882:20): pid=11010 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir532731318/syzkaller.NkdKju/59/cgroup.controllers" dev="sda1" ino=14100 res=1 errno=0 21:14:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000040)=@raw=[@func, @alu], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:14:21 executing program 1: socketpair(0x1, 0x0, 0x82, &(0x7f0000000080)) 21:14:21 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x20801, 0x0) 21:14:21 executing program 5: syz_io_uring_setup(0xb21, &(0x7f0000001c40), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 21:14:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x18, 0x6, &(0x7f0000000180)=@framed={{}, [@jmp, @initr0]}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:14:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r3, 0x701, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 21:14:21 executing program 1: openat$cuse(0xffffffffffffff9c, &(0x7f0000000d80), 0x2, 0x0) 21:14:21 executing program 0: syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 21:14:21 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f0000004080)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) 21:14:21 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r0, 0x500e, 0x0) 21:14:21 executing program 3: write$usbip_server(0xffffffffffffffff, &(0x7f0000000040)=@ret_unlink={{0x4, 0x10001, 0x0, 0x0, 0x1}, {0x7ff}}, 0x30) socketpair(0x0, 0x0, 0x0, &(0x7f0000009600)) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0x10) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x8, 0x0, 0xfd, 0x29, 0x0, 0x0, 0x800, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x4, 0xa2, 0x1, 0x2}, 0x0, 0x4, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_SECDISCARD(0xffffffffffffffff, 0x127d, 0x0) r0 = syz_io_uring_setup(0x7674, &(0x7f00000000c0)={0x0, 0x1167, 0x13}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000080)={0x82, 0x0, &(0x7f00000001c0)}, 0x0) 21:14:21 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) 21:14:21 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff}) fcntl$getflags(r0, 0x2) 21:14:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000040)=@raw=[@initr0, @func, @alu], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:14:21 executing program 2: syz_io_uring_setup(0xa8a, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 350.403691][ T37] audit: type=1804 audit(1621286061.512:21): pid=11035 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir532731318/syzkaller.NkdKju/60/cgroup.controllers" dev="sda1" ino=14113 res=1 errno=0 21:14:21 executing program 0: socketpair(0x26, 0x0, 0x0, &(0x7f0000000780)) 21:14:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f0000000380)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:14:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r3, 0x701, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 21:14:21 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:14:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'syztnl0\x00', 0x0}) 21:14:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf) 21:14:21 executing program 5: pipe2$9p(&(0x7f0000003bc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RREAD(r0, &(0x7f0000003c00)={0xb, 0x75, 0x2}, 0xb) 21:14:21 executing program 0: socketpair(0x1d, 0x0, 0x200, &(0x7f00000003c0)) 21:14:22 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_80211_inject_frame(&(0x7f0000000000)=@broadcast, &(0x7f0000000040)=@data_frame={@no_qos=@type01={{0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1}, {0x7f}, @device_a, @random="ce7c01673923", @device_b, {0x6, 0x1ca}}, @random="0005f531dfdf82eedab9cb43d8a47cc629429bf2cd41679cb654f204bf57436542f9da5787d86d7e55a0fa3ccb804c98e6f757afbe6084e4d8fbfcfe6b7bba4c5070423b975a16d2a46e443375d6730261c6f6734be2ca30caeb2301da8360c1b161c1fdf1a3c9ec8ecbdd000df05182f51f2007c56b3e2b4ec0ebe85311b3fdf0f4aab93369e5303eab84da2f2ac2aaf2b55e13339968d7fe703f482a3c3db297e854b69213b0571d5554edcbccc4358b5e19d08742e9518c180c67ecae315f33add3eb2d248df122d671398aa24470600d4329779b7892f6f8cda2"}, 0xf4) syz_80211_inject_frame(&(0x7f0000000140)=@device_b, &(0x7f0000000180)=@data_frame={@qos_no_ht={{@type10={{0x0, 0x2, 0xf, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x2}, @from_mac=@broadcast, @device_b, @broadcast, {0x5, 0x4}}, {0x3, 0x1, 0x3, 0x0, 0x20}}, {@type11={{0x0, 0x2, 0xd, 0x1, 0x1, 0x0, 0x0, 0x1}, {}, @broadcast, @broadcast, @from_mac=@broadcast, {0x7, 0x3f}, @device_b}, {0x5, 0x0, 0x0, 0x1, 0x7f}}}, @a_msdu=[{@device_b, @device_a, 0x2c, "6fa44a29ede376e6a9e345cd3a20ce378f53434a4ce93b62bb32644205278820d971454460cf6cb3679df40f"}, {@broadcast, @device_a, 0x9, "392890371e15180770"}, {@device_b, @broadcast, 0x7, "693dfb792326a3"}, {@broadcast, @device_a, 0x37, "54d3103d6702b52298e041ab55abdba7a6a37a37e967125add1770da1b5aabbb3c1de3d59b55bfd93b423d3ba8ce2f6e168292d19d3615"}, {@device_b, @device_a, 0x82, "d5d8a7820dcaf2f00278540cb870fa7939f674f6a13c8a2c0746b3b1297346441044015f6a862a366229fb11c9499618c451a044bc817277042e8b86006c7865a12c5be1435d39d2a497358f1a50124a8235197d82184bccaf83471dfc1c4d182648826fa491e8511fcd6ae116a93a7b5dde0093042ebe04a6338b52afc607368cd3"}, {@broadcast, @device_b, 0x1c, "f92c8e1da5ba1bd3d1cd795d103ff1621e84753b3b031397dfc77ac8"}, {@broadcast, @device_a, 0xa5, "667d0154b9fccfca18536c56b626e932b7fde662773756079f303002873df56ea6ae39fcc70a045648613abad93de20fe7d851a30753ae8cb242ff71ce31942cb8ab14c6060e0170342c493f9dc47b222a4e21aace489d5c31582f1badff4bea049884c2e4e8988ce2e21bd1f9a84285e7fa46f750cde82eb45d7972da995ec11cf56ba6691816f30bafbd8788c6841f36321bfc772b6266839cf72fbde191352307c696ff"}, {@device_a, @device_a, 0x99, "dfb9c1ab7bdc2fd3d58f723a474ed8f6d91dda8cd929564908000000000000004916ef4f0d72a41f899d2dafeaea1c3f3f25df66fa6378d0ca3b3f73c54e872e34f46fea91749db2ff45b6f7e6f4d88c6696a553942c0bc82b429c72b673fb993a90d6f520c10b4130af6173b9c2d1947208aec6154717f37e5d9676b7bf4c3191aa9842d85e672abde6554952c7f66d282100e1da2669c693"}]}, 0x306) 21:14:22 executing program 2: socketpair(0x22, 0x0, 0x4, &(0x7f0000009600)) 21:14:22 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) 21:14:22 executing program 5: io_setup(0x2, &(0x7f0000000000)=0x0) io_destroy(r0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 21:14:22 executing program 3: socketpair(0xb, 0x0, 0x0, &(0x7f0000009600)) [ 351.119767][T11080] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 21:14:22 executing program 2: r0 = syz_io_uring_setup(0x7674, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x372}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) [ 351.158600][ T37] audit: type=1804 audit(1621286062.272:22): pid=11076 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir532731318/syzkaller.NkdKju/61/cgroup.controllers" dev="sda1" ino=14096 res=1 errno=0 [ 351.200611][T11086] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 21:14:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r3, 0x701, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 21:14:22 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) 21:14:22 executing program 5: socketpair(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0xb21, &(0x7f0000001c40), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001cc0), &(0x7f0000001d00)) 21:14:22 executing program 3: syz_80211_inject_frame(&(0x7f0000000140)=@device_b, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 21:14:22 executing program 2: sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) 21:14:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f0000000140)=@framed={{}, [@jmp]}, &(0x7f0000000180)='syzkaller\x00', 0x3, 0xb1, &(0x7f00000001c0)=""/177, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 351.548396][T11086] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 351.559237][T11080] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 351.561151][T11102] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 21:14:22 executing program 1: io_uring_setup(0x3017, &(0x7f0000000140)={0x0, 0x4624}) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) 21:14:22 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) 21:14:22 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000000)=@framed={{}, [@map_val={0x18, 0x3}]}, &(0x7f0000000040)='GPL\x00', 0x1, 0x17, &(0x7f0000000080)=""/23, 0x40f00, 0xc, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000100)={0x2, 0xf, 0x7fffffff, 0x5}, 0x10}, 0x78) 21:14:22 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200)={0x0}) [ 351.803749][ T37] audit: type=1804 audit(1621286062.912:23): pid=11107 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir532731318/syzkaller.NkdKju/62/cgroup.controllers" dev="sda1" ino=13844 res=1 errno=0 21:14:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x5, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:14:23 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) [ 351.974967][T11102] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 21:14:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r3, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 21:14:23 executing program 1: socketpair(0x3, 0x0, 0x400, &(0x7f0000009600)) 21:14:23 executing program 5: fsmount(0xffffffffffffffff, 0x0, 0x7a) 21:14:23 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)=':\x00') 21:14:23 executing program 2: socketpair(0x1e, 0x0, 0x3, &(0x7f0000009600)) 21:14:23 executing program 0: sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) 21:14:23 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000009600)) syz_io_uring_setup(0x7674, &(0x7f00000000c0)={0x0, 0x1167, 0x13, 0x3, 0x372}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 21:14:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x24000841) 21:14:23 executing program 0: sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) 21:14:23 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100), 0x10}, 0x78) 21:14:23 executing program 1: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, r0+60000000}, 0x0) [ 352.453171][ T37] audit: type=1804 audit(1621286063.562:24): pid=11141 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir532731318/syzkaller.NkdKju/63/cgroup.controllers" dev="sda1" ino=14123 res=1 errno=0 21:14:23 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0xa4, 0x0, &(0x7f0000000240)=[@release, @exit_looper, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0}}], 0x50, 0x0, &(0x7f0000000300)="f45bad5b2c31e4b3bae2adcb306a9d0a2c9232be0204b8ece089b17ef8dc3dd04307dec9ba9dc9d472b20b2fa24ecfb8e5986d00c96b3a36ba562f1949a90f136d3303c855b34016d61415ea1b143e0c"}) [ 352.541001][ T37] audit: type=1800 audit(1621286063.602:25): pid=11141 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="cgroup.controllers" dev="sda1" ino=14123 res=0 errno=0 21:14:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r3, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 21:14:23 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001400), 0x1, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 21:14:23 executing program 0: sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) 21:14:23 executing program 3: sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000002540)) [ 352.703619][ T37] audit: type=1804 audit(1621286063.602:26): pid=11138 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir532731318/syzkaller.NkdKju/63/cgroup.controllers" dev="sda1" ino=14123 res=1 errno=0 21:14:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x18, 0xc, &(0x7f0000000180)=@framed={{}, [@jmp, @initr0, @alu, @alu, @map, @map]}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:14:24 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) 21:14:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000000), r1, 0x0, 0x0, 0x1}}, 0x20) [ 352.883006][ T37] audit: type=1804 audit(1621286063.992:27): pid=11161 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir532731318/syzkaller.NkdKju/64/cgroup.controllers" dev="sda1" ino=14134 res=1 errno=0 21:14:24 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000240)=0x9) 21:14:24 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) 21:14:24 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000040)=@raw=[@initr0, @func], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:14:24 executing program 1: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:14:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r3, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 21:14:24 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000009700), 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @local, 'sit0\x00'}}, 0x1e) 21:14:24 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) 21:14:24 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000000)=@framed={{}, [@map_val={0x18, 0x3}]}, &(0x7f0000000040)='GPL\x00', 0x1, 0x17, &(0x7f0000000080)=""/23, 0x40f00, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:14:24 executing program 3: socketpair(0x25, 0x0, 0x0, &(0x7f0000009600)) 21:14:24 executing program 2: syz_io_uring_setup(0x281, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 21:14:24 executing program 0: syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) 21:14:24 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000009600)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000009700), 0x0, 0x0) ioctl$CHAR_RAW_SECDISCARD(0xffffffffffffffff, 0x127d, 0x0) syz_io_uring_setup(0x7674, &(0x7f00000000c0)={0x0, 0x1167, 0x13}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 21:14:24 executing program 3: io_uring_setup(0x0, &(0x7f0000000140)) 21:14:24 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 353.498724][ T37] audit: type=1804 audit(1621286064.612:28): pid=11188 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir532731318/syzkaller.NkdKju/65/cgroup.controllers" dev="sda1" ino=14139 res=1 errno=0 21:14:24 executing program 0: syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) 21:14:24 executing program 2: syz_io_uring_setup(0x7674, &(0x7f00000000c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 21:14:25 executing program 1: syz_open_dev$hiddev(&(0x7f0000000040), 0x0, 0x0) 21:14:25 executing program 3: sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) 21:14:25 executing program 0: syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) 21:14:25 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff}) fcntl$getflags(r0, 0x26) 21:14:25 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040), 0x1fd200, 0x0) 21:14:25 executing program 3: io_uring_setup(0x3017, &(0x7f0000000140)={0x0, 0x0, 0x8}) 21:14:25 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000021c0), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 21:14:25 executing program 5: write$usbip_server(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000009600)) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) syz_io_uring_setup(0x7674, &(0x7f00000000c0)={0x0, 0x0, 0x13, 0x3}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) 21:14:25 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:14:25 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x8, 0x0, &(0x7f0000000240)=[@release], 0x0, 0x0, 0x0}) 21:14:25 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) 21:14:25 executing program 3: socketpair(0x26, 0x0, 0x0, &(0x7f0000000780)) syz_io_uring_setup(0xb21, &(0x7f0000001c40), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001cc0), &(0x7f0000001d00)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 21:14:25 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:14:25 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000009700), 0x0, 0x0) ioctl$CHAR_RAW_SECDISCARD(r0, 0x127d, 0x0) syz_80211_inject_frame(&(0x7f0000000140)=@device_b, &(0x7f0000000180)=@data_frame={@qos_no_ht={{@type10={{0x0, 0x2, 0xf, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x2}, @from_mac=@broadcast, @device_b, @broadcast, {0x5, 0x4}}, {0x3, 0x1, 0x3, 0x0, 0x20}}, {@type11={{0x0, 0x2, 0xd, 0x1, 0x1, 0x0, 0x0, 0x1}, {}, @broadcast, @broadcast, @from_mac=@broadcast, {0x7, 0x3f}, @device_b}, {0x5, 0x0, 0x0, 0x1, 0x7f}}}, @a_msdu=[{@broadcast}, {@device_a, @device_a, 0x99, "dfb9c1ab7bdc2fd3d58f723a474ed8f6d91dda8cd929564908000000000000004916ef4f0d72a41f899d2dafeaea1c3f3f25df66fa6378d0ca3b3f73c54e872e34f46fea91749db2ff45b6f7e6f4d88c6696a553942c0bc82b429c72b673fb993a90d6f520c10b4130af6173b9c2d1947208aec6154717f37e5d9676b7bf4c3191aa9842d85e672abde6554952c7f66d282100e1da2669c693"}]}, 0xf2) 21:14:25 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f00000021c0), 0x0, 0x0) 21:14:25 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) 21:14:25 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:14:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000002f80)={0x0}}, 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000003140)={&(0x7f0000003000), 0xc, &(0x7f0000003100)={0x0}}, 0x0) 21:14:25 executing program 2: socketpair(0x10, 0x0, 0x0, &(0x7f0000009600)) [ 354.581170][T11255] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 21:14:25 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000009700), 0x10040, 0x0) 21:14:25 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) 21:14:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000480)={'ip6gre0\x00', 0x0}) 21:14:25 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000009700), 0x0, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 21:14:25 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) 21:14:26 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000009600)) [ 354.945663][T11272] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 21:14:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000a940)={0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:14:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, 0x0, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 21:14:26 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x20782, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000040)) 21:14:26 executing program 2: syz_open_dev$hiddev(&(0x7f0000000040), 0x0, 0x200100) 21:14:26 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) 21:14:26 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000009700), 0x0, 0x0) ioctl$CHAR_RAW_SECDISCARD(r0, 0x127d, 0x0) syz_80211_inject_frame(&(0x7f0000000140)=@device_b, &(0x7f0000000180)=@data_frame={@qos_no_ht={{@type10={{0x0, 0x2, 0xf, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x2}, @from_mac=@broadcast, @device_b, @broadcast, {0x5, 0x4}}, {0x3, 0x1, 0x3, 0x0, 0x20}}, {@type11={{0x0, 0x2, 0xd, 0x1, 0x1, 0x0, 0x0, 0x1}, {}, @broadcast, @broadcast, @from_mac=@broadcast, {0x7, 0x3f}, @device_b}, {0x5, 0x0, 0x0, 0x1, 0x7f}}}, @a_msdu=[{@broadcast}, {@device_a, @device_a, 0x99, "dfb9c1ab7bdc2fd3d58f723a474ed8f6d91dda8cd929564908000000000000004916ef4f0d72a41f899d2dafeaea1c3f3f25df66fa6378d0ca3b3f73c54e872e34f46fea91749db2ff45b6f7e6f4d88c6696a553942c0bc82b429c72b673fb993a90d6f520c10b4130af6173b9c2d1947208aec6154717f37e5d9676b7bf4c3191aa9842d85e672abde6554952c7f66d282100e1da2669c693"}]}, 0xf2) 21:14:26 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000009700), 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_ext={0x1c, 0x1, &(0x7f00000000c0)=@raw=[@call], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 21:14:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) 21:14:26 executing program 3: landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, &(0x7f0000000000), 0x0) [ 355.285692][ T37] audit: type=1804 audit(1621286066.392:29): pid=11285 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir532731318/syzkaller.NkdKju/66/cgroup.controllers" dev="sda1" ino=14141 res=1 errno=0 [ 355.415933][T11287] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 21:14:26 executing program 2: pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x5}, 0x0, 0x0, 0x0) 21:14:26 executing program 1: socket(0x22, 0x0, 0x200) 21:14:26 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000280)) 21:14:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, 0x0, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 21:14:26 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) accept4$inet6(r0, 0x0, 0x0, 0x0) 21:14:26 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000640), 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0d05604, &(0x7f0000000680)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5d64b3b3"}}) 21:14:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r3, 0x701, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 21:14:26 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) [ 355.960783][ T37] audit: type=1804 audit(1621286067.073:30): pid=11318 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir532731318/syzkaller.NkdKju/67/cgroup.controllers" dev="sda1" ino=13895 res=1 errno=0 [ 356.176567][ T37] audit: type=1804 audit(1621286067.293:31): pid=11321 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir343179440/syzkaller.gc3Sqb/92/cgroup.controllers" dev="sda1" ino=14158 res=1 errno=0 [ 357.220976][ T9794] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 357.766668][ T9794] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 358.165968][ T9794] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 358.488972][ T9794] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 361.648405][ T9794] device hsr_slave_0 left promiscuous mode [ 361.660940][ T9794] device hsr_slave_1 left promiscuous mode [ 361.670791][ T9794] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 361.684106][ T9794] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 361.700482][ T9794] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 361.709001][ T9794] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 361.721417][ T9794] device bridge_slave_1 left promiscuous mode [ 361.729058][ T9794] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.782606][ T9794] device bridge_slave_0 left promiscuous mode [ 361.798828][ T9794] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.835806][ T9794] device veth1_macvtap left promiscuous mode [ 361.842216][ T9794] device veth0_macvtap left promiscuous mode [ 361.850035][ T9794] device veth1_vlan left promiscuous mode [ 361.857911][ T9794] device veth0_vlan left promiscuous mode [ 365.043489][ T9762] Bluetooth: hci5: command 0x0409 tx timeout [ 366.558998][ T9794] team0 (unregistering): Port device team_slave_1 removed [ 366.578284][ T9794] team0 (unregistering): Port device team_slave_0 removed [ 366.595396][ T9794] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 366.609854][ T9794] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 366.688925][ T9794] bond0 (unregistering): Released all slaves [ 366.930448][T11385] chnl_net:caif_netlink_parms(): no params data found [ 366.992745][T11385] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.999964][T11385] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.008881][T11385] device bridge_slave_0 entered promiscuous mode [ 367.020364][T11385] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.028707][T11385] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.037973][T11385] device bridge_slave_1 entered promiscuous mode [ 367.063761][T11385] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 367.077383][T11385] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 367.105493][T11385] team0: Port device team_slave_0 added [ 367.115834][T11385] team0: Port device team_slave_1 added [ 367.133578][ T4832] Bluetooth: hci5: command 0x041b tx timeout [ 367.145160][T11385] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 367.152100][T11385] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 367.178057][T11385] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 367.192116][T11385] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 367.199157][T11385] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 367.225512][T11385] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 367.279097][T11385] device hsr_slave_0 entered promiscuous mode [ 367.296062][T11385] device hsr_slave_1 entered promiscuous mode [ 367.311671][T11385] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 367.321027][T11385] Cannot create hsr debugfs directory [ 367.464349][T11385] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.471723][T11385] bridge0: port 2(bridge_slave_1) entered forwarding state [ 367.479977][T11385] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.487103][T11385] bridge0: port 1(bridge_slave_0) entered forwarding state [ 367.563539][T11385] 8021q: adding VLAN 0 to HW filter on device bond0 [ 367.586051][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 367.595623][ T9716] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.615888][ T9716] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.642564][T11385] 8021q: adding VLAN 0 to HW filter on device team0 [ 367.659407][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 367.669210][ T9716] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.676364][ T9716] bridge0: port 1(bridge_slave_0) entered forwarding state [ 367.696695][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 367.711037][ T9610] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.718153][ T9610] bridge0: port 2(bridge_slave_1) entered forwarding state [ 367.747376][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 367.764780][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 367.772986][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 367.794671][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 367.803053][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 367.813076][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 367.822367][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 367.835122][T11385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 367.875565][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 367.883026][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 367.900735][T11385] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 368.076455][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 368.086443][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 368.135539][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 368.145037][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 368.158532][T11385] device veth0_vlan entered promiscuous mode [ 368.166066][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 368.185414][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 368.212165][T11385] device veth1_vlan entered promiscuous mode [ 368.256656][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 368.266262][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 368.276492][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 368.286332][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 368.299576][T11385] device veth0_macvtap entered promiscuous mode [ 368.328076][T11385] device veth1_macvtap entered promiscuous mode [ 368.350265][T11385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.364410][T11385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.375567][T11385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.387047][T11385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.397943][T11385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.409802][T11385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.420531][T11385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.433368][T11385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.445004][T11385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.456243][T11385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.470593][T11385] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 368.481290][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 368.491460][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 368.500903][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 368.510770][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 368.523765][T11385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.537014][T11385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.548566][T11385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.561061][T11385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.574815][T11385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.586851][T11385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.597497][T11385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.608960][T11385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.620046][T11385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.631353][T11385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.644001][T11385] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 368.653355][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 368.662030][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 368.825557][ T8791] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 368.851003][ T8791] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 368.907827][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 368.935858][ T1050] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 368.955925][ T1050] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 368.988723][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 369.094975][T11618] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 369.213552][ T9594] Bluetooth: hci5: command 0x040f tx timeout 21:14:40 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000009700), 0x0, 0x0) ioctl$CHAR_RAW_SECDISCARD(r0, 0x127d, 0x0) syz_80211_inject_frame(&(0x7f0000000140)=@device_b, &(0x7f0000000180)=@data_frame={@qos_no_ht={{@type10={{0x0, 0x2, 0xf, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x2}, @from_mac=@broadcast, @device_b, @broadcast, {0x5, 0x4}}, {0x3, 0x1, 0x3, 0x0, 0x20}}, {@type11={{0x0, 0x2, 0xd, 0x1, 0x1, 0x0, 0x0, 0x1}, {}, @broadcast, @broadcast, @from_mac=@broadcast, {0x7, 0x3f}, @device_b}, {0x5, 0x0, 0x0, 0x1, 0x7f}}}, @a_msdu=[{@broadcast}, {@device_a, @device_a, 0x99, "dfb9c1ab7bdc2fd3d58f723a474ed8f6d91dda8cd929564908000000000000004916ef4f0d72a41f899d2dafeaea1c3f3f25df66fa6378d0ca3b3f73c54e872e34f46fea91749db2ff45b6f7e6f4d88c6696a553942c0bc82b429c72b673fb993a90d6f520c10b4130af6173b9c2d1947208aec6154717f37e5d9676b7bf4c3191aa9842d85e672abde6554952c7f66d282100e1da2669c693"}]}, 0xf2) 21:14:40 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) 21:14:40 executing program 1 (fault-call:4 fault-nth:0): r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:40 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, 0x0, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 21:14:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r3, 0x701, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 369.560908][T11628] FAULT_INJECTION: forcing a failure. [ 369.560908][T11628] name failslab, interval 1, probability 0, space 0, times 1 [ 369.582481][T11631] FAULT_INJECTION: forcing a failure. [ 369.582481][T11631] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 369.626849][ T37] audit: type=1804 audit(1621286080.743:32): pid=11627 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir532731318/syzkaller.NkdKju/68/cgroup.controllers" dev="sda1" ino=14181 res=1 errno=0 [ 369.656916][T11631] CPU: 1 PID: 11631 Comm: syz-executor.0 Not tainted 5.13.0-rc2-syzkaller #0 [ 369.665711][T11631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 369.675767][T11631] Call Trace: [ 369.679037][T11631] dump_stack+0x141/0x1d7 [ 369.683409][T11631] should_fail.cold+0x5/0xa [ 369.687929][T11631] _copy_from_user+0x2c/0x180 [ 369.692649][T11631] move_addr_to_kernel.part.0+0x31/0x110 [ 369.698328][T11631] __sys_sendto+0x166/0x320 [ 369.702826][T11631] ? __ia32_sys_getpeername+0xb0/0xb0 [ 369.708195][T11631] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 369.714190][T11631] ? __context_tracking_exit+0xb8/0xe0 [ 369.719650][T11631] ? lock_downgrade+0x6e0/0x6e0 [ 369.724490][T11631] ? lock_downgrade+0x6e0/0x6e0 [ 369.729334][T11631] __x64_sys_sendto+0xdd/0x1b0 [ 369.734092][T11631] ? lockdep_hardirqs_on+0x79/0x100 [ 369.739296][T11631] ? syscall_enter_from_user_mode+0x27/0x70 [ 369.745175][T11631] do_syscall_64+0x3a/0xb0 [ 369.749585][T11631] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 369.755505][T11631] RIP: 0033:0x4665d9 21:14:40 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) [ 369.759386][T11631] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 369.778984][T11631] RSP: 002b:00007f14459b7188 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 369.787417][T11631] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665d9 [ 369.795375][T11631] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 369.803331][T11631] RBP: 00007f14459b71d0 R08: 0000000020000140 R09: 0000000000000010 [ 369.811289][T11631] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 369.819245][T11631] R13: 00007ffcad323f3f R14: 00007f14459b7300 R15: 0000000000022000 [ 369.887079][ T37] audit: type=1804 audit(1621286081.003:33): pid=11635 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir343179440/syzkaller.gc3Sqb/93/cgroup.controllers" dev="sda1" ino=14183 res=1 errno=0 [ 369.888638][T11628] CPU: 1 PID: 11628 Comm: syz-executor.1 Not tainted 5.13.0-rc2-syzkaller #0 [ 369.923822][T11628] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 369.933890][T11628] Call Trace: [ 369.937174][T11628] dump_stack+0x141/0x1d7 [ 369.941502][T11628] should_fail.cold+0x5/0xa [ 369.945995][T11628] ? qrtr_tun_write_iter+0xc2/0x1b0 [ 369.951267][T11628] should_failslab+0x5/0x10 [ 369.955812][T11628] __kmalloc+0x7e/0x4d0 [ 369.959992][T11628] qrtr_tun_write_iter+0xc2/0x1b0 [ 369.965006][T11628] new_sync_write+0x426/0x650 [ 369.969725][T11628] ? new_sync_read+0x6e0/0x6e0 [ 369.974484][T11628] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 369.980765][T11628] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 369.986477][T11628] ? selinux_file_permission+0x92/0x520 [ 369.992048][T11628] vfs_write+0x796/0xa30 [ 369.996287][T11628] ksys_write+0x12d/0x250 [ 370.000609][T11628] ? __ia32_sys_read+0xb0/0xb0 [ 370.005386][T11628] ? syscall_enter_from_user_mode+0x27/0x70 [ 370.011275][T11628] do_syscall_64+0x3a/0xb0 [ 370.015687][T11628] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 370.021577][T11628] RIP: 0033:0x4665d9 [ 370.025460][T11628] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 370.045060][T11628] RSP: 002b:00007f8e72910188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 370.053467][T11628] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665d9 [ 370.061427][T11628] RDX: 0000000000000010 RSI: 00000000200003c0 RDI: 0000000000000004 [ 370.069386][T11628] RBP: 00007f8e729101d0 R08: 0000000000000000 R09: 0000000000000000 [ 370.077346][T11628] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 370.085306][T11628] R13: 00007ffdb5118f5f R14: 00007f8e72910300 R15: 0000000000022000 21:14:41 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:41 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x103}}, 0x10) [ 370.220873][T11632] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 21:14:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r2, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x100000002) 21:14:41 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:41 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) [ 370.623863][ T37] audit: type=1804 audit(1621286081.743:34): pid=11652 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir532731318/syzkaller.NkdKju/69/cgroup.controllers" dev="sda1" ino=14181 res=1 errno=0 [ 373.726687][ T9794] device hsr_slave_0 left promiscuous mode [ 373.735876][ T9794] device hsr_slave_1 left promiscuous mode [ 373.742172][ T9794] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 373.749812][ T9794] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 373.759565][ T9794] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 373.767833][ T9794] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 373.777722][ T9794] device bridge_slave_1 left promiscuous mode [ 373.784085][ T9794] bridge0: port 2(bridge_slave_1) entered disabled state [ 373.795355][ T9794] device bridge_slave_0 left promiscuous mode [ 373.801516][ T9794] bridge0: port 1(bridge_slave_0) entered disabled state [ 373.813599][ T9794] device veth1_macvtap left promiscuous mode [ 373.819624][ T9794] device veth0_macvtap left promiscuous mode [ 373.828508][ T9794] device veth1_vlan left promiscuous mode [ 373.834571][ T9794] device veth0_vlan left promiscuous mode [ 376.572965][ T9610] Bluetooth: hci5: command 0x0409 tx timeout [ 378.326150][ T3241] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.332470][ T3241] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.488635][ T9794] team0 (unregistering): Port device team_slave_1 removed [ 378.505421][ T9794] team0 (unregistering): Port device team_slave_0 removed [ 378.519795][ T9794] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 378.539479][ T9794] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 378.613196][ T9794] bond0 (unregistering): Released all slaves [ 378.653010][ T9594] Bluetooth: hci5: command 0x041b tx timeout [ 378.821192][T11670] chnl_net:caif_netlink_parms(): no params data found [ 378.892223][T11670] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.901154][T11670] bridge0: port 1(bridge_slave_0) entered disabled state [ 378.910587][T11670] device bridge_slave_0 entered promiscuous mode [ 378.920945][T11670] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.928537][T11670] bridge0: port 2(bridge_slave_1) entered disabled state [ 378.937492][T11670] device bridge_slave_1 entered promiscuous mode [ 378.981702][T11670] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 379.008212][T11670] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 379.063575][T11670] team0: Port device team_slave_0 added [ 379.072822][T11670] team0: Port device team_slave_1 added [ 379.095982][T11670] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 379.103549][T11670] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 379.132051][T11670] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 379.146044][T11670] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 379.153368][T11670] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 379.180408][T11670] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 379.216914][T11670] device hsr_slave_0 entered promiscuous mode [ 379.225757][T11670] device hsr_slave_1 entered promiscuous mode [ 379.232418][T11670] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 379.242423][T11670] Cannot create hsr debugfs directory [ 379.379999][T11670] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.387158][T11670] bridge0: port 2(bridge_slave_1) entered forwarding state [ 379.394659][T11670] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.401729][T11670] bridge0: port 1(bridge_slave_0) entered forwarding state [ 379.485920][T11670] 8021q: adding VLAN 0 to HW filter on device bond0 [ 379.505014][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 379.515570][ T9594] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.534841][ T9594] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.561383][T11670] 8021q: adding VLAN 0 to HW filter on device team0 [ 379.577793][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 379.587222][ T9594] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.594347][ T9594] bridge0: port 1(bridge_slave_0) entered forwarding state [ 379.620693][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 379.643436][ T4832] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.650503][ T4832] bridge0: port 2(bridge_slave_1) entered forwarding state [ 379.695822][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 379.722751][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 379.732460][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 379.750330][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 379.761602][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 379.786368][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 379.809147][T11670] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 379.840716][T11670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 379.864171][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 379.882627][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 379.918606][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 379.941034][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 379.958698][T11670] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 380.099219][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 380.109001][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 380.155790][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 380.175557][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 380.188240][T11670] device veth0_vlan entered promiscuous mode [ 380.196545][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 380.206052][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 380.230954][T11670] device veth1_vlan entered promiscuous mode [ 380.276434][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 380.295271][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 380.310699][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 380.322067][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 380.348959][T11670] device veth0_macvtap entered promiscuous mode [ 380.366645][T11670] device veth1_macvtap entered promiscuous mode [ 380.390104][T11670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 380.402227][T11670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.414303][T11670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 380.425784][T11670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.436776][T11670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 380.449049][T11670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.468557][T11670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 380.484954][T11670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.503541][T11670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 380.522067][T11670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.536279][T11670] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 380.555470][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 380.573619][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 380.581644][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 380.591950][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 380.615721][T11670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 380.629966][T11670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.641252][T11670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 380.655528][T11670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.666156][T11670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 380.677335][T11670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.690469][T11670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 380.701292][T11670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.711431][T11670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 380.722209][T11670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.732627][ T9594] Bluetooth: hci5: command 0x040f tx timeout [ 380.741043][T11670] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 380.761270][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 380.770369][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 380.931065][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 380.959976][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 381.006834][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 381.053929][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 381.064165][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 381.089290][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 381.195031][T11912] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 21:14:52 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000009700), 0x0, 0x0) ioctl$CHAR_RAW_SECDISCARD(r0, 0x127d, 0x0) syz_80211_inject_frame(&(0x7f0000000140)=@device_b, &(0x7f0000000180)=@data_frame={@qos_no_ht={{@type10={{0x0, 0x2, 0xf, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x2}, @from_mac=@broadcast, @device_b, @broadcast, {0x5, 0x4}}, {0x3, 0x1, 0x3, 0x0, 0x20}}, {@type11={{0x0, 0x2, 0xd, 0x1, 0x1, 0x0, 0x0, 0x1}, {}, @broadcast, @broadcast, @from_mac=@broadcast, {0x7, 0x3f}, @device_b}, {0x5, 0x0, 0x0, 0x1, 0x7f}}}, @a_msdu=[{@broadcast}, {@device_a, @device_a, 0x99, "dfb9c1ab7bdc2fd3d58f723a474ed8f6d91dda8cd929564908000000000000004916ef4f0d72a41f899d2dafeaea1c3f3f25df66fa6378d0ca3b3f73c54e872e34f46fea91749db2ff45b6f7e6f4d88c6696a553942c0bc82b429c72b673fb993a90d6f520c10b4130af6173b9c2d1947208aec6154717f37e5d9676b7bf4c3191aa9842d85e672abde6554952c7f66d282100e1da2669c693"}]}, 0xf2) 21:14:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r3, 0x701, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 21:14:52 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r0, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r2, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x100000002) 21:14:52 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x4, 0x0, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) 21:14:52 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x10, 0x0, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) 21:14:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x102}}, 0x10) 21:14:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r2, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x100000002) [ 381.663452][ T37] audit: type=1804 audit(1621286092.784:35): pid=11919 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir532731318/syzkaller.NkdKju/70/cgroup.controllers" dev="sda1" ino=14189 res=1 errno=0 21:14:52 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r0, &(0x7f00000003c0)={{0x103}}, 0x10) [ 381.773439][T11927] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 21:14:53 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x11, 0x0, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) [ 381.888462][ T37] audit: type=1804 audit(1621286093.004:36): pid=11924 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir343179440/syzkaller.gc3Sqb/94/cgroup.controllers" dev="sda1" ino=14206 res=1 errno=0 [ 381.919711][T11935] qrtr: Invalid version 2 [ 381.960979][T11937] qrtr: Invalid version 2 21:14:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r2, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x100000002) [ 382.025154][ T37] audit: type=1804 audit(1621286093.054:37): pid=11932 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir532731318/syzkaller.NkdKju/71/cgroup.controllers" dev="sda1" ino=14197 res=1 errno=0 21:14:53 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000009700), 0x0, 0x0) ioctl$CHAR_RAW_SECDISCARD(r0, 0x127d, 0x0) 21:14:53 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000340), 0x101083, 0x0) 21:14:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:53 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x20002) write$binfmt_aout(r0, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:53 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x1100, 0x0, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) 21:14:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r2, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x100000002) 21:14:53 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000009700), 0x0, 0x0) ioctl$CHAR_RAW_SECDISCARD(r0, 0x127d, 0x0) 21:14:53 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x20002) write$binfmt_aout(r0, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103, 0x2}}, 0x10) 21:14:53 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x1f00, 0x0, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) 21:14:53 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000009700), 0x0, 0x0) ioctl$CHAR_RAW_SECDISCARD(r0, 0x127d, 0x0) 21:14:53 executing program 2: r0 = socket(0x18, 0x0, 0x0) getpeername(r0, 0x0, &(0x7f0000000080)=0xfffffffffffffe51) 21:14:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103, 0x4}}, 0x10) 21:14:53 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x20002) write$binfmt_aout(r0, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:53 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x34000, 0x0, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) 21:14:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r2, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x100000002) 21:14:54 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000009700), 0x0, 0x0) syz_80211_inject_frame(&(0x7f0000000140)=@device_b, &(0x7f0000000180)=@data_frame={@qos_no_ht={{@type10={{0x0, 0x2, 0xf, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x2}, @from_mac=@broadcast, @device_b, @broadcast, {0x5, 0x4}}, {0x3, 0x1, 0x3, 0x0, 0x20}}, {@type11={{0x0, 0x2, 0xd, 0x1, 0x1, 0x0, 0x0, 0x1}, {}, @broadcast, @broadcast, @from_mac=@broadcast, {0x7, 0x3f}, @device_b}, {0x5, 0x0, 0x0, 0x1, 0x7f}}}, @a_msdu=[{@broadcast}, {@device_a, @device_a, 0x99, "dfb9c1ab7bdc2fd3d58f723a474ed8f6d91dda8cd929564908000000000000004916ef4f0d72a41f899d2dafeaea1c3f3f25df66fa6378d0ca3b3f73c54e872e34f46fea91749db2ff45b6f7e6f4d88c6696a553942c0bc82b429c72b673fb993a90d6f520c10b4130af6173b9c2d1947208aec6154717f37e5d9676b7bf4c3191aa9842d85e672abde6554952c7f66d282100e1da2669c693"}]}, 0xf2) [ 382.814029][ T9594] Bluetooth: hci5: command 0x0419 tx timeout 21:14:54 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, 0x0, 0x3b) 21:14:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103, 0x7}}, 0x10) 21:14:54 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x0) write$binfmt_aout(r0, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:54 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x400300, 0x0, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) 21:14:54 executing program 2: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080), 0x4002, 0x0) [ 383.064986][T11991] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 21:14:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r3, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 21:14:54 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x0) write$binfmt_aout(r0, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:54 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x1000000, 0x0, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) 21:14:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000002b80)={&(0x7f0000001c40)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002b40)={&(0x7f0000001c80)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 21:14:54 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x0) write$binfmt_aout(r0, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103, 0x0, 0x2}}, 0x10) 21:14:54 executing program 5: syz_80211_inject_frame(&(0x7f0000000140)=@device_b, &(0x7f0000000180)=@data_frame={@qos_no_ht={{@type10={{0x0, 0x2, 0xf, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x2}, @from_mac=@broadcast, @device_b, @broadcast, {0x5, 0x4}}, {0x3, 0x1, 0x3, 0x0, 0x20}}, {@type11={{0x0, 0x2, 0xd, 0x1, 0x1, 0x0, 0x0, 0x1}, {}, @broadcast, @broadcast, @from_mac=@broadcast, {0x7, 0x3f}, @device_b}, {0x5, 0x0, 0x0, 0x1, 0x7f}}}, @a_msdu=[{@broadcast}, {@device_a, @device_a, 0x99, "dfb9c1ab7bdc2fd3d58f723a474ed8f6d91dda8cd929564908000000000000004916ef4f0d72a41f899d2dafeaea1c3f3f25df66fa6378d0ca3b3f73c54e872e34f46fea91749db2ff45b6f7e6f4d88c6696a553942c0bc82b429c72b673fb993a90d6f520c10b4130af6173b9c2d1947208aec6154717f37e5d9676b7bf4c3191aa9842d85e672abde6554952c7f66d282100e1da2669c693"}]}, 0xf2) 21:14:54 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x4000000, 0x0, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) 21:14:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="430d0000000000400000150000000c0006dd"], 0x20}}, 0x0) 21:14:54 executing program 3: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103, 0x0, 0x4}}, 0x10) [ 383.648530][T12025] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 21:14:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r3, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 21:14:55 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x10000000, 0x0, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) 21:14:55 executing program 3: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:55 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getpeername(r0, 0x0, 0x0) 21:14:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103, 0x0, 0x7}}, 0x10) 21:14:55 executing program 5: syz_80211_inject_frame(0x0, &(0x7f0000000180)=@data_frame={@qos_no_ht={{@type10={{0x0, 0x2, 0xf, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x2}, @from_mac=@broadcast, @device_b, @broadcast, {0x5, 0x4}}, {0x3, 0x1, 0x3, 0x0, 0x20}}, {@type11={{0x0, 0x2, 0xd, 0x1, 0x1, 0x0, 0x0, 0x1}, {}, @broadcast, @broadcast, @from_mac=@broadcast, {0x7, 0x3f}, @device_b}, {0x5, 0x0, 0x0, 0x1, 0x7f}}}, @a_msdu=[{@broadcast}, {@device_a, @device_a, 0x99, "dfb9c1ab7bdc2fd3d58f723a474ed8f6d91dda8cd929564908000000000000004916ef4f0d72a41f899d2dafeaea1c3f3f25df66fa6378d0ca3b3f73c54e872e34f46fea91749db2ff45b6f7e6f4d88c6696a553942c0bc82b429c72b673fb993a90d6f520c10b4130af6173b9c2d1947208aec6154717f37e5d9676b7bf4c3191aa9842d85e672abde6554952c7f66d282100e1da2669c693"}]}, 0xf2) [ 384.182453][ T37] audit: type=1800 audit(1621286095.294:38): pid=12013 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="cgroup.controllers" dev="sda1" ino=14216 res=0 errno=0 [ 384.306095][T12041] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 21:14:55 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000000c0)={{0x1, 0x0, 0x0, 0x0, 0x7f}}) 21:14:55 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x11000000, 0x0, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) 21:14:55 executing program 3: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103}}, 0x10) 21:14:55 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x1f000000, 0x0, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) 21:14:55 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r0, 0x0, 0x0) 21:14:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r3, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 21:14:56 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x24004854, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x20) 21:14:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103, 0x0, 0x0, 0x2}}, 0x10) 21:14:56 executing program 5: syz_80211_inject_frame(0x0, &(0x7f0000000180)=@data_frame={@qos_no_ht={{@type10={{0x0, 0x2, 0xf, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x2}, @from_mac=@broadcast, @device_b, @broadcast, {0x5, 0x4}}, {0x3, 0x1, 0x3, 0x0, 0x20}}, {@type11={{0x0, 0x2, 0xd, 0x1, 0x1, 0x0, 0x0, 0x1}, {}, @broadcast, @broadcast, @from_mac=@broadcast, {0x7, 0x3f}, @device_b}, {0x5, 0x0, 0x0, 0x1, 0x7f}}}, @a_msdu=[{@broadcast}, {@device_a, @device_a, 0x99, "dfb9c1ab7bdc2fd3d58f723a474ed8f6d91dda8cd929564908000000000000004916ef4f0d72a41f899d2dafeaea1c3f3f25df66fa6378d0ca3b3f73c54e872e34f46fea91749db2ff45b6f7e6f4d88c6696a553942c0bc82b429c72b673fb993a90d6f520c10b4130af6173b9c2d1947208aec6154717f37e5d9676b7bf4c3191aa9842d85e672abde6554952c7f66d282100e1da2669c693"}]}, 0xf2) 21:14:56 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0xeffdffff, 0x0, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) 21:14:56 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r0, 0x0, 0x0) [ 385.378107][ T37] audit: type=1804 audit(1621286096.494:39): pid=12066 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir532731318/syzkaller.NkdKju/76/cgroup.controllers" dev="sda1" ino=14216 res=1 errno=0 21:14:56 executing program 2: syz_mount_image$udf(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000080), &(0x7f0000000500)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000001d40), 0x0, &(0x7f0000001e40)={[{@session={'session', 0x3d, 0x8}}]}) 21:14:56 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r0, 0x0, 0x0) 21:14:56 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0xfffffdef, 0x0, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) [ 385.518255][T12076] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 21:14:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103, 0x0, 0x0, 0x4}}, 0x10) 21:14:56 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x7ffffffff000, 0x0, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) 21:14:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103, 0x0, 0x0, 0x7}}, 0x10) [ 385.759334][T12090] UDF-fs: bad mount option "session=00000000000000000008" or missing value 21:14:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r3, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 21:14:57 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r0, &(0x7f00000003c0), 0x10) 21:14:57 executing program 5: syz_80211_inject_frame(0x0, &(0x7f0000000180)=@data_frame={@qos_no_ht={{@type10={{0x0, 0x2, 0xf, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x2}, @from_mac=@broadcast, @device_b, @broadcast, {0x5, 0x4}}, {0x3, 0x1, 0x3, 0x0, 0x20}}, {@type11={{0x0, 0x2, 0xd, 0x1, 0x1, 0x0, 0x0, 0x1}, {}, @broadcast, @broadcast, @from_mac=@broadcast, {0x7, 0x3f}, @device_b}, {0x5, 0x0, 0x0, 0x1, 0x7f}}}, @a_msdu=[{@broadcast}, {@device_a, @device_a, 0x99, "dfb9c1ab7bdc2fd3d58f723a474ed8f6d91dda8cd929564908000000000000004916ef4f0d72a41f899d2dafeaea1c3f3f25df66fa6378d0ca3b3f73c54e872e34f46fea91749db2ff45b6f7e6f4d88c6696a553942c0bc82b429c72b673fb993a90d6f520c10b4130af6173b9c2d1947208aec6154717f37e5d9676b7bf4c3191aa9842d85e672abde6554952c7f66d282100e1da2669c693"}]}, 0xf2) 21:14:57 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x20}, 0xe) 21:14:57 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x40030000000000, 0x0, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) 21:14:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103, 0x0, 0x0, 0x700}}, 0x10) [ 386.467772][ T37] audit: type=1804 audit(1621286097.584:40): pid=12099 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir532731318/syzkaller.NkdKju/77/cgroup.controllers" dev="sda1" ino=14223 res=1 errno=0 21:14:57 executing program 2: socket(0x2, 0x5, 0x7) [ 386.609465][T12119] qrtr: Invalid version 0 [ 386.626280][T12117] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 21:14:57 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r0, &(0x7f00000003c0), 0x10) 21:14:57 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0xf0ffffff7f0000, 0x0, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) 21:14:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103, 0x0, 0x0, 0x3f00}}, 0x10) 21:14:58 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103, 0x0, 0x0, 0xfeff}}, 0x10) [ 386.870667][T12135] qrtr: Invalid version 0 21:14:58 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x100000000000000, 0x0, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) 21:14:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r3, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 21:14:58 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r0, &(0x7f00000003c0), 0x10) 21:14:58 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000180)={0x101, 0x5}) 21:14:58 executing program 5: syz_80211_inject_frame(&(0x7f0000000140)=@device_b, 0x0, 0x0) 21:14:58 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103, 0x0, 0x0, 0xfffe}}, 0x10) 21:14:58 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x400000000000000, 0x0, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) [ 387.321549][T12153] qrtr: Invalid version 0 21:14:58 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x1000000000000000, 0x0, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) 21:14:58 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, 0x0) [ 387.356726][T12158] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 21:14:58 executing program 3: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 21:14:58 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103, 0x0, 0x0, 0x34000}}, 0x10) 21:14:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r3, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 21:14:58 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x1100000000000000, 0x0, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) 21:14:58 executing program 3: syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xc, 0xffffffffffffffff) 21:14:58 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000000)) 21:14:58 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103, 0x0, 0x0, 0x400300}}, 0x10) 21:14:58 executing program 5: syz_80211_inject_frame(&(0x7f0000000140)=@device_b, 0x0, 0x0) 21:14:58 executing program 4: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r2, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r1, r0, 0x0, 0x100000002) 21:14:58 executing program 3: mq_notify(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x4}) 21:14:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103, 0x0, 0x0, 0x1000000}}, 0x10) 21:14:59 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x1f00000000000000, 0x0, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) 21:14:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 21:14:59 executing program 4: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r2, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r1, r0, 0x0, 0x100000002) [ 387.940770][T12189] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 21:14:59 executing program 3: r0 = socket(0x15, 0x5, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) 21:14:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103, 0x0, 0x0, 0x2000000}}, 0x10) 21:14:59 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0xeffdffff00000000, 0x0, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) [ 388.116651][T12198] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:14:59 executing program 4: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r2, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}}, 0x0) sendfile(r1, r0, 0x0, 0x100000002) 21:14:59 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x8, @fixed, 0x1}, 0xe) 21:14:59 executing program 5: syz_80211_inject_frame(&(0x7f0000000140)=@device_b, 0x0, 0x0) 21:14:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103, 0x0, 0x0, 0x4000000}}, 0x10) 21:14:59 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x4, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) 21:14:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, 0x0, 0xfffffeb4) 21:14:59 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 21:14:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r3, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 21:14:59 executing program 2: clock_adjtime(0x6, 0x0) 21:14:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103, 0x0, 0x0, 0x7000000}}, 0x10) [ 388.511464][T12227] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 21:14:59 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) 21:14:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000013c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="1c00000000e7"], 0xf0}], 0x1, 0x0) 21:14:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)) 21:14:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r3, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 21:15:00 executing program 5: syz_80211_inject_frame(&(0x7f0000000140)=@device_b, &(0x7f0000000180)=@data_frame={@qos_no_ht={{@type10={{0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x2}, @from_mac=@broadcast, @device_b, @broadcast, {0x5, 0x4}}, {0x3, 0x1, 0x3, 0x0, 0x20}}, {@type11={{0x0, 0x2, 0xd, 0x1, 0x1, 0x0, 0x0, 0x1}, {}, @broadcast, @broadcast, @from_mac=@broadcast, {0x7, 0x3f}, @device_b}, {0x5, 0x0, 0x0, 0x1, 0x7f}}}, @a_msdu=[{@broadcast}, {@device_a, @device_a, 0x99, "dfb9c1ab7bdc2fd3d58f723a474ed8f6d91dda8cd929564908000000000000004916ef4f0d72a41f899d2dafeaea1c3f3f25df66fa6378d0ca3b3f73c54e872e34f46fea91749db2ff45b6f7e6f4d88c6696a553942c0bc82b429c72b673fb993a90d6f520c10b4130af6173b9c2d1947208aec6154717f37e5d9676b7bf4c3191aa9842d85e672abde6554952c7f66d282100e1da2669c693"}]}, 0xf2) 21:15:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103, 0x0, 0x0, 0x3f000000}}, 0x10) 21:15:00 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x11, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) 21:15:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) 21:15:00 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 21:15:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r3, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 21:15:00 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x1100, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) 21:15:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103, 0x0, 0x0, 0xfeff0000}}, 0x10) [ 389.068100][T12259] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 21:15:00 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) 21:15:00 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000040)=""/29, &(0x7f0000000080)=0x1d) 21:15:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r3, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 21:15:00 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x1f00, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) 21:15:00 executing program 5: syz_80211_inject_frame(&(0x7f0000000140)=@device_b, &(0x7f0000000180)=@data_frame={@qos_no_ht={{@type10={{0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x2}, @from_mac=@broadcast, @device_b, @broadcast, {0x5, 0x4}}, {0x3, 0x1, 0x3, 0x0, 0x20}}, {@type11={{0x0, 0x2, 0xd, 0x1, 0x1, 0x0, 0x0, 0x1}, {}, @broadcast, @broadcast, @from_mac=@broadcast, {0x7, 0x3f}, @device_b}, {0x5, 0x0, 0x0, 0x1, 0x7f}}}, @a_msdu=[{@broadcast}, {@device_a, @device_a, 0x99, "dfb9c1ab7bdc2fd3d58f723a474ed8f6d91dda8cd929564908000000000000004916ef4f0d72a41f899d2dafeaea1c3f3f25df66fa6378d0ca3b3f73c54e872e34f46fea91749db2ff45b6f7e6f4d88c6696a553942c0bc82b429c72b673fb993a90d6f520c10b4130af6173b9c2d1947208aec6154717f37e5d9676b7bf4c3191aa9842d85e672abde6554952c7f66d282100e1da2669c693"}]}, 0xf2) 21:15:00 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000280)) 21:15:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103, 0x0, 0x0, 0xfeffffff}}, 0x10) 21:15:00 executing program 3: futex(&(0x7f000000cd00), 0x0, 0x0, 0x0, 0x0, 0x0) 21:15:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r3, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 21:15:00 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x34000, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) 21:15:00 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 21:15:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r3, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 389.629719][T12291] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 21:15:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x20002) write$binfmt_aout(r1, &(0x7f00000003c0)={{0x103, 0x0, 0x0, 0xfffffffe}}, 0x10) 21:15:00 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x400300, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) [ 389.856826][T12299] ================================================================== [ 389.865346][T12299] BUG: KASAN: slab-out-of-bounds in qrtr_endpoint_post+0x5c0/0x11b0 [ 389.873353][T12299] Read of size 4294967294 at addr ffff88802330f890 by task syz-executor.1/12299 [ 389.882403][T12299] [ 389.884733][T12299] CPU: 1 PID: 12299 Comm: syz-executor.1 Not tainted 5.13.0-rc2-syzkaller #0 [ 389.893504][T12299] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 389.903569][T12299] Call Trace: [ 389.906858][T12299] dump_stack+0x141/0x1d7 [ 389.911218][T12299] ? qrtr_endpoint_post+0x5c0/0x11b0 [ 389.916523][T12299] print_address_description.constprop.0.cold+0x5b/0x2c6 [ 389.923601][T12299] ? qrtr_endpoint_post+0x5c0/0x11b0 [ 389.928907][T12299] ? qrtr_endpoint_post+0x5c0/0x11b0 [ 389.934213][T12299] kasan_report.cold+0x7c/0xd8 [ 389.938997][T12299] ? __alloc_skb+0xf0/0x340 [ 389.943525][T12299] ? qrtr_endpoint_post+0x5c0/0x11b0 [ 389.948896][T12299] kasan_check_range+0x13d/0x180 [ 389.953841][T12299] memcpy+0x20/0x60 [ 389.957650][T12299] qrtr_endpoint_post+0x5c0/0x11b0 [ 389.962767][T12299] qrtr_tun_write_iter+0x10e/0x1b0 [ 389.967886][T12299] new_sync_write+0x426/0x650 [ 389.972574][T12299] ? new_sync_read+0x6e0/0x6e0 [ 389.977363][T12299] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 389.983612][T12299] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 389.989328][T12299] ? selinux_file_permission+0x92/0x520 [ 389.994870][T12299] vfs_write+0x796/0xa30 [ 389.999108][T12299] ksys_write+0x12d/0x250 [ 390.003432][T12299] ? __ia32_sys_read+0xb0/0xb0 [ 390.008193][T12299] ? syscall_enter_from_user_mode+0x27/0x70 [ 390.014089][T12299] do_syscall_64+0x3a/0xb0 [ 390.018510][T12299] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 390.024399][T12299] RIP: 0033:0x4665d9 [ 390.028307][T12299] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 390.048047][T12299] RSP: 002b:00007f8e72910188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 390.056465][T12299] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665d9 [ 390.064427][T12299] RDX: 0000000000000010 RSI: 00000000200003c0 RDI: 0000000000000004 [ 390.072393][T12299] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 390.080354][T12299] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 390.088326][T12299] R13: 00007ffdb5118f5f R14: 00007f8e72910300 R15: 0000000000022000 [ 390.096294][T12299] [ 390.098606][T12299] Allocated by task 12299: [ 390.103005][T12299] kasan_save_stack+0x1b/0x40 [ 390.107679][T12299] __kasan_kmalloc+0x98/0xc0 [ 390.112269][T12299] __kmalloc+0x22a/0x4d0 [ 390.116501][T12299] qrtr_tun_write_iter+0xc2/0x1b0 [ 390.121517][T12299] new_sync_write+0x426/0x650 [ 390.126186][T12299] vfs_write+0x796/0xa30 [ 390.130457][T12299] ksys_write+0x12d/0x250 [ 390.134814][T12299] do_syscall_64+0x3a/0xb0 [ 390.139223][T12299] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 390.145198][T12299] [ 390.147527][T12299] The buggy address belongs to the object at ffff88802330f880 [ 390.147527][T12299] which belongs to the cache kmalloc-32 of size 32 [ 390.161400][T12299] The buggy address is located 16 bytes inside of [ 390.161400][T12299] 32-byte region [ffff88802330f880, ffff88802330f8a0) [ 390.174494][T12299] The buggy address belongs to the page: [ 390.180119][T12299] page:ffffea00008cc3c0 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88802330ffc1 pfn:0x2330f [ 390.191562][T12299] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 390.199120][T12299] raw: 00fff00000000200 ffffea00007aaa88 ffffea000065a048 ffff888011040100 [ 390.207710][T12299] raw: ffff88802330ffc1 ffff88802330f000 000000010000003f 0000000000000000 [ 390.216280][T12299] page dumped because: kasan: bad access detected [ 390.222686][T12299] page_owner tracks the page as allocated [ 390.228382][T12299] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x2420c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_COMP|__GFP_THISNODE), pid 1, ts 10181076802, free_ts 10032757112 [ 390.245910][T12299] get_page_from_freelist+0x1033/0x2b60 [ 390.251489][T12299] __alloc_pages+0x1b2/0x500 [ 390.256072][T12299] cache_grow_begin+0x75/0x460 [ 390.260827][T12299] cache_alloc_refill+0x27f/0x380 [ 390.265867][T12299] __kmalloc+0x3eb/0x4d0 [ 390.270113][T12299] kobject_get_path+0xbe/0x230 [ 390.274930][T12299] kobject_uevent_env+0x265/0x1650 [ 390.280057][T12299] device_add+0xb71/0x2100 [ 390.284525][T12299] platform_device_add+0x363/0x820 [ 390.289628][T12299] init+0x5d5/0xba7 [ 390.293466][T12299] do_one_initcall+0x103/0x650 [ 390.298236][T12299] kernel_init_freeable+0x643/0x6cc [ 390.303437][T12299] kernel_init+0xd/0x1b8 [ 390.307672][T12299] ret_from_fork+0x1f/0x30 [ 390.312077][T12299] page last free stack trace: [ 390.316732][T12299] free_pcp_prepare+0x223/0x300 [ 390.321573][T12299] free_unref_page_list+0x19b/0x7c0 [ 390.326760][T12299] release_pages+0x853/0x2120 [ 390.331485][T12299] tlb_finish_mmu+0x165/0x8c0 [ 390.336183][T12299] exit_mmap+0x2c2/0x590 [ 390.340419][T12299] __mmput+0x122/0x470 [ 390.344505][T12299] mmput+0x58/0x60 [ 390.348215][T12299] free_bprm+0x65/0x2e0 [ 390.352384][T12299] kernel_execve+0x380/0x460 [ 390.356966][T12299] call_usermodehelper_exec_async+0x2e3/0x580 [ 390.363055][T12299] ret_from_fork+0x1f/0x30 [ 390.367467][T12299] [ 390.369775][T12299] Memory state around the buggy address: [ 390.375388][T12299] ffff88802330f780: 00 fc fc fc fc fc fc fc fa fb fb fb fc fc fc fc [ 390.383539][T12299] ffff88802330f800: 00 00 fc fc fc fc fc fc 00 00 00 00 fc fc fc fc [ 390.391587][T12299] >ffff88802330f880: 00 00 fc fc fc fc fc fc 00 00 00 00 fc fc fc fc [ 390.399716][T12299] ^ 21:15:01 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) 21:15:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r3, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 21:15:01 executing program 5: syz_80211_inject_frame(&(0x7f0000000140)=@device_b, &(0x7f0000000180)=@data_frame={@qos_no_ht={{@type10={{0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x2}, @from_mac=@broadcast, @device_b, @broadcast, {0x5, 0x4}}, {0x3, 0x1, 0x3, 0x0, 0x20}}, {@type11={{0x0, 0x2, 0xd, 0x1, 0x1, 0x0, 0x0, 0x1}, {}, @broadcast, @broadcast, @from_mac=@broadcast, {0x7, 0x3f}, @device_b}, {0x5, 0x0, 0x0, 0x1, 0x7f}}}, @a_msdu=[{@broadcast}, {@device_a, @device_a, 0x99, "dfb9c1ab7bdc2fd3d58f723a474ed8f6d91dda8cd929564908000000000000004916ef4f0d72a41f899d2dafeaea1c3f3f25df66fa6378d0ca3b3f73c54e872e34f46fea91749db2ff45b6f7e6f4d88c6696a553942c0bc82b429c72b673fb993a90d6f520c10b4130af6173b9c2d1947208aec6154717f37e5d9676b7bf4c3191aa9842d85e672abde6554952c7f66d282100e1da2669c693"}]}, 0xf2) [ 390.404286][T12299] ffff88802330f900: 00 00 fc fc fc fc fc fc 00 00 00 fc fc fc fc fc [ 390.412335][T12299] ffff88802330f980: 00 fc fc fc fc fc fc fc 00 07 fc fc fc fc fc fc [ 390.420376][T12299] ================================================================== [ 390.428417][T12299] Disabling lock debugging due to kernel taint 21:15:01 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a38019c7"}, 0x0, 0x0, @planes=0x0}) 21:15:01 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x1000000, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) 21:15:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000001cc0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001c80)={&(0x7f0000000240)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x108, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_TCP_CONNECTION={0xfc, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_SRC_IPV4={0x8}, @NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @loopback}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD={0xdd, 0x6, "9dae781dd21c6380659873e4bf166bc5722b9466727f79fab0b5c8967fd865f5c94ae52bf651eb1320918a0cfa5b13272964cb6966c564378f1cfb0c454147d002779714227b975a5d61c1ad4ce58b06d6a92580e212831470d2e255fd0c1765b07a9a289b4bcd689ba7d92a7af4ca2f0c9cc1dafcefa781aec241192fc41cf3df658eab9c34ce2b5fef2bd30fbbc79035fcc15c3f0e1215400b6d42ee26a2404b1177789dc9bed884d7e4fa7001b8a5f9a0070fbb20a5273f676fe40462954c47afb74a3f94147f234f0b0e07fcaf7a4bf49cc1c396fb9398"}, @NL80211_WOWLAN_TCP_DATA_INTERVAL={0x8}]}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xda0, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_PKT_PATTERN={0x784, 0x4, 0x0, 0x1, [{0x1cc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x5, 0x1, "13"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x85, 0x1, "7193c538fb40b0df6c3f23c340a85eb782ee1416d33fad271440a2dff9f90e8c60ddf5ac309a11fef3a44f46b2a23fa2db1181374906dac2471abf6853f62e0b6b1981fcb98ddbd897e72b6dbf7bd701028142be797d1f66687810a424663303434b9bf89c2e0af58f5b7a67acfba6536cd93fb94dff5766619d435ee1c9d24503"}, @NL80211_PKTPAT_MASK={0x29, 0x1, "1d2a57c9d6671cdc764461d187e57881154e06579a1044bcc2f052e070b7f5ea57668ae00f"}, @NL80211_PKTPAT_PATTERN={0x101, 0x2, "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"}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}]}, {0x104, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x89, 0x1, "f53ca40b976f5e4b1364618374199738b8289bf4600a4a2cbbc5f99addfb85b80c9b0a31ec206ff9365a410ed04ff318a0fae81b641ec058ac734b70557d7352d21246e89ad50576e2d491d576f0063f4ab29a3b65c0ea00a44ddd3774772646621906a57a0b7dc41c080632ddc429e8ba9afae53d64c8f133e079fece07d33febda851152"}, @NL80211_PKTPAT_MASK={0x21, 0x1, "354e0db8ed751639ed7531252dfe928edf1a3f4091ea2a5a7c8bd4fc66"}, @NL80211_PKTPAT_PATTERN={0x4d, 0x2, "6fa97a12f524e6cd211dbbb23851d06931ce783b833e0ae9aacb9f636d320f32815defab83db234fd80c93eac664a8cb25082f757c2abd687778370de24b1bb294e7b91580d4d8a3be"}]}, {0x2b0, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xed, 0x1, "aa6ecd6f6f83ca3ddf3dfaf0acc8caf95658e1f4617bd6018b7fadcce36d9fd4041239c1dbd11234470ee8e35320c85058cd223f00e0b12b4598755a30026db72db0c61938c03919bd1272fa0e224b4075e71b86f93e03558ee3dc79ab6d7e0004926f517143b65004367ce1724ad8f63c683bef69f30abad69d80fbc41bc01bde737d55a9cc589fd26125d9292e3c94df4698a5e78ba90b1a5ec14264cfc6ede5ff44de7c0168f3cf4d2442e77417b69e6731a58eab3f067da5f0144bef9f63896fae3260c19e19346e521525093f1c816cf34b07507a45269dbd5124260318e8b9c0a06efd5b4f41"}, @NL80211_PKTPAT_PATTERN={0x75, 0x2, "96ea7de77691a96033f533c1b5a145ffe84f1d5be4607ef7e6a15ceb65617daea7bc4a12be4b8ad63ee4bec82ad4ec322420eba312afb45a103b9828defb566887d3f30c9192803b4cabd43c9c9a2455012f605d7b2d882a929b24ba0af1add39dcb4f21f27d130232b6cbf56880035fef"}, @NL80211_PKTPAT_PATTERN={0x69, 0x2, "d803fc73b163951af4659cba7d2d09afeae132029a7ee6e2282988abe99f4d4cc9a7ed73146415a93642913eae553fa41027df992bfc40837d791b9d1bc9603be1914ec882af8161294bc02fde214f462a44c54a894a8d1e5b1972af69abb345385a691afc"}, @NL80211_PKTPAT_MASK={0xd5, 0x1, "762493a117170375255511e3c52dd3c1b67145f1977a74ab763f9a3c3c055eebe5ce6c90e92f5b033c6de7f6cd137552e3dce3f18ad2bd7d315f1c58f40d36eb7c011c312f3872c61d33d9b832e5c733bd8aebed4470f4f14a87c397b6ff433b7b1f429f2174e4644ee62acce5b2905b830aca8d1d98c787d083543ad6d607041cde11a0d0ef72b0d746db977e0c98bf90754750e170b1bba1304bfdb5472d00b8f6a80f2fe486d0e0e050379a2c2e26788c8f6150bed2c5852263ce3eaf4a68898b9acb93e53e011d76821c4359fd5bc9"}]}, {0x1f4, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x75, 0x1, "9471537ca72537956140ca879708dca274658ae3b9562d35bd21680cc61c7d437c3374793ddc9f5491a5c30bc678a9421b510bf63bb60f450587223c4a3c68e7375f6037539eebb1849e9535451ae08e1be96e2fc3d1c921fe7fe164bb684b3ea035669e8a87eb2673f5399ed8123a0e04"}, @NL80211_PKTPAT_MASK={0x71, 0x1, "8adb8070c0e4a9797a91e1e671bf611a59c1b6639906ed2d6bfd82505a7d2816823c8af431ec649ad5f8422ddbd81255f48254c81f560b1b4c8535a038db908e636f1da1eb40b06d51b84bc70d64cb3649d80a8e39c0b9f8c7dc0d25fa6f5faa7865fe9e0dc59611b62d67b8a0"}, @NL80211_PKTPAT_MASK={0xf1, 0x1, "d8dd011a25c8aceba3f11a6588c1c113d1238083f8f11c30bb5dcb1ba4eb90531a5e7c445b35afa9c0b57b4469f31043f17cf0c02f31d02c6b924b6657ab9e05cad38221439c58d6089b9414233d26649473a257329c440338bec767b06dfc7a1b89367d8aa4fc9e27353fa3faaea8f4848c426022c998ddcecfab97c8a839328cdfdfb84d6914b0dcfc0a39230d608f8480ff9cab888da585afadc7e1df5ba5b2150a63c13deaad2d491127d42cb57ce3d11ef5d040ce8bdc456e7749c0dfaeed81cc0530b4f3f80ceb0d27671bfbdce0f60990f62a9182625325196f61dc665ff20c722d2f2b5b4bf5032e8a"}]}]}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x614, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCAN_SUPP_RATES={0x610, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xdd, 0x2, "687890ce63c72c7f520b65202de28ad6844d1beeeed0adb5c27a097a32af687ec1fc100c946648d21108dfa9c0cc022efa35cb2384baf3b35c99ce8c4883a66e33eea2edae8ec054076704b1437fd7c6bf45917ed84a7fbc3d3c40b2929176efa73e39396d4d5a490a2dedaffa8afa31ca34338976092a91b78496f8f2cd43db1fc6138bf014a38fc4b775091354318a46b3046da2cd44ea8609d19fd10a92e63f9cea8a37cf032c1cc48cea746a9a14dbd55fb1e8a75c1947960bfebb8d24931197acdac550dc05282aec8eb732a3bb3bdf1f80e147c5402d"}, @NL80211_BAND_5GHZ={0x529, 0x1, "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"}]}]}]}]}, 0xec4}}, 0x0) 21:15:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r3, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 21:15:01 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x6) [ 390.568264][T12308] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 21:15:01 executing program 2: epoll_create(0x4b16) 21:15:01 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x4000000, &(0x7f0000000140)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="80d0d80578cc"}, 0x10) [ 390.677022][T12320] BUG: unable to handle page fault for address: ffff88801825e000 [ 390.684854][T12320] #PF: supervisor write access in kernel mode [ 390.690923][T12320] #PF: error_code(0x0003) - permissions violation [ 390.697370][T12320] PGD 10c01067 P4D 10c01067 PUD 10c02067 PMD 18813063 PTE 800000001825e161 [ 390.705992][T12320] Oops: 0003 [#1] PREEMPT SMP KASAN [ 390.711321][T12320] CPU: 0 PID: 12320 Comm: syz-executor.1 Tainted: G B 5.13.0-rc2-syzkaller #0 [ 390.721481][T12320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 390.731536][T12320] RIP: 0010:memcpy_erms+0x6/0x10 [ 390.736462][T12320] Code: cc cc cc cc eb 1e 0f 1f 00 48 89 f8 48 89 d1 48 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 c3 66 0f 1f 44 00 00 48 89 f8 48 89 d1 a4 c3 0f 1f 80 00 00 00 00 48 89 f8 48 83 fa 20 72 7e 40 38 fe [ 390.756047][T12320] RSP: 0018:ffffc9000c727c88 EFLAGS: 00010202 [ 390.762093][T12320] RAX: ffff88801822f040 RBX: ffff8880147e4ed0 RCX: 00000000fffd103e [ 390.770089][T12320] RDX: 00000000fffffffe RSI: ffff888014813e90 RDI: ffff88801825e000 [ 390.778040][T12320] RBP: ffff88801c5db400 R08: 0000000000000001 R09: ffff88811822f03d [ 390.785990][T12320] R10: ffffed1023045e07 R11: 0000000004000000 R12: 00000000fffffffe [ 390.793940][T12320] R13: ffff88801c5db438 R14: ffff88801c5db434 R15: ffff88801822f400 [ 390.801890][T12320] FS: 00007f8e728ce700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 390.810800][T12320] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 390.817370][T12320] CR2: ffff88801825e000 CR3: 00000000324d1000 CR4: 00000000001506f0 [ 390.825319][T12320] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 390.833265][T12320] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 390.841223][T12320] Call Trace: [ 390.844479][T12320] qrtr_endpoint_post+0x5c0/0x11b0 [ 390.849665][T12320] qrtr_tun_write_iter+0x10e/0x1b0 [ 390.854754][T12320] new_sync_write+0x426/0x650 [ 390.859412][T12320] ? new_sync_read+0x6e0/0x6e0 [ 390.864155][T12320] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 390.870385][T12320] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 390.876083][T12320] ? selinux_file_permission+0x92/0x520 [ 390.881608][T12320] vfs_write+0x796/0xa30 [ 390.885831][T12320] ksys_write+0x12d/0x250 [ 390.890143][T12320] ? __ia32_sys_read+0xb0/0xb0 [ 390.894888][T12320] ? syscall_enter_from_user_mode+0x27/0x70 [ 390.900761][T12320] do_syscall_64+0x3a/0xb0 [ 390.905157][T12320] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 390.911032][T12320] RIP: 0033:0x4665d9 [ 390.914903][T12320] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 390.934575][T12320] RSP: 002b:00007f8e728ce188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 390.942981][T12320] RAX: ffffffffffffffda RBX: 000000000056c0b0 RCX: 00000000004665d9 [ 390.950943][T12320] RDX: 0000000000000010 RSI: 00000000200003c0 RDI: 0000000000000004 [ 390.958891][T12320] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 390.966839][T12320] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c0b0 [ 390.974786][T12320] R13: 00007ffdb5118f5f R14: 00007f8e728ce300 R15: 0000000000022000 [ 390.982735][T12320] Modules linked in: [ 390.986605][T12320] CR2: ffff88801825e000 [ 390.990744][T12320] ---[ end trace 672afb61783f94b3 ]--- [ 390.990769][ T8535] general protection fault, probably for non-canonical address 0xe00480181fffe003: 0000 [#2] PREEMPT SMP KASAN [ 390.996182][T12320] RIP: 0010:memcpy_erms+0x6/0x10 [ 391.007884][ T8535] KASAN: maybe wild-memory-access in range [0x002420c0ffff0018-0x002420c0ffff001f] [ 391.012881][T12320] Code: cc cc cc cc eb 1e 0f 1f 00 48 89 f8 48 89 d1 48 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 c3 66 0f 1f 44 00 00 48 89 f8 48 89 d1 a4 c3 0f 1f 80 00 00 00 00 48 89 f8 48 83 fa 20 72 7e 40 38 fe [ 391.022136][ T8535] CPU: 1 PID: 8535 Comm: syz-executor.4 Tainted: G B D 5.13.0-rc2-syzkaller #0 [ 391.041719][T12320] RSP: 0018:ffffc9000c727c88 EFLAGS: 00010202 [ 391.051757][ T8535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 391.051758][T12320] [ 391.051771][ T8535] RIP: 0010:debug_object_activate+0x16d/0x3e0 [ 391.057806][T12320] RAX: ffff88801822f040 RBX: ffff8880147e4ed0 RCX: 00000000fffd103e [ 391.067838][ T8535] Code: 32 02 00 00 48 8b ab a0 8a 90 90 31 db 48 85 ed 74 48 49 bd 00 00 00 00 00 fc ff df 48 8d 7d 18 83 c3 01 48 89 f8 48 c1 e8 03 <42> 80 3c 28 00 0f 85 c6 01 00 00 4c 3b 65 18 0f 84 bf 00 00 00 48 [ 391.070145][T12320] RDX: 00000000fffffffe RSI: ffff888014813e90 RDI: ffff88801825e000 [ 391.076181][ T8535] RSP: 0018:ffffc90001fe7c70 EFLAGS: 00010006 [ 391.084129][T12320] RBP: ffff88801c5db400 R08: 0000000000000001 R09: ffff88811822f03d [ 391.103706][ T8535] [ 391.103713][ T8535] RAX: 000484181fffe003 RBX: 0000000000000003 RCX: ffffffff815a2030 [ 391.111656][T12320] R10: ffffed1023045e07 R11: 0000000004000000 R12: 00000000fffffffe [ 391.117694][ T8535] RDX: 1ffffffff2132a4f RSI: 0000000000000206 RDI: 002420c0ffff0019 [ 391.125642][T12320] R13: ffff88801c5db438 R14: ffff88801c5db434 R15: ffff88801822f400 [ 391.127947][ T8535] RBP: 002420c0ffff0001 R08: ffffffff90995268 R09: 0000000000000003 [ 391.135897][T12320] FS: 00007f8e728ce700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 391.143852][ T8535] R10: fffff520003fcf7c R11: 0000000000084087 R12: ffff888089647520 [ 391.151809][T12320] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 391.159756][ T8535] R13: dffffc0000000000 R14: 1ffff920003fcf90 R15: ffffffff896cf700 [ 391.167892][T12320] CR2: ffff88801825e000 CR3: 00000000324d1000 CR4: 00000000001506f0 [ 391.176792][ T8535] FS: 00000000028f0400(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 391.184750][T12320] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 391.191319][ T8535] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 391.199267][T12320] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 391.207223][ T8535] CR2: 00000000028f9848 CR3: 000000004083a000 CR4: 00000000001506e0 [ 391.216138][T12320] Kernel panic - not syncing: Fatal exception [ 391.224084][ T8535] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 391.260533][ T8535] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 391.268497][ T8535] Call Trace: [ 391.271765][ T8535] ? debug_object_assert_init+0x2e0/0x2e0 [ 391.277479][ T8535] ? fsnotify_grab_connector+0x133/0x220 [ 391.283148][ T8535] ? fsnotify_clear_marks_by_group+0x490/0x490 [ 391.289291][ T8535] ? selinux_inode_free_security+0x1ec/0x2a0 [ 391.295295][ T8535] ? ext4_init_journal_params+0x350/0x350 [ 391.301025][ T8535] ? free_inode_nonrcu+0x20/0x20 [ 391.305983][ T8535] call_rcu+0x2c/0x750 [ 391.310063][ T8535] ? __destroy_inode+0x30d/0x700 [ 391.314986][ T8535] ? ext4_init_journal_params+0x350/0x350 [ 391.320692][ T8535] ? ext4_put_super+0x10c0/0x10c0 [ 391.325807][ T8535] destroy_inode+0x129/0x1b0 [ 391.330385][ T8535] iput.part.0+0x57e/0x810 [ 391.334791][ T8535] ? ext4_nfs_commit_metadata+0x2f0/0x2f0 [ 391.340514][ T8535] iput+0x58/0x70 [ 391.344136][ T8535] do_unlinkat+0x431/0x690 [ 391.348540][ T8535] ? __ia32_sys_rmdir+0x100/0x100 [ 391.353553][ T8535] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 391.359786][ T8535] do_syscall_64+0x3a/0xb0 [ 391.364191][ T8535] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 391.370084][ T8535] RIP: 0033:0x465f17 [ 391.373965][ T8535] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 57 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 391.393557][ T8535] RSP: 002b:00007ffe33f80b48 EFLAGS: 00000206 ORIG_RAX: 0000000000000057 [ 391.401954][ T8535] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000465f17 [ 391.409909][ T8535] RDX: 00007ffe33f80b80 RSI: 00007ffe33f80b80 RDI: 00007ffe33f80c10 [ 391.417863][ T8535] RBP: 00007ffe33f80c10 R08: 0000000000000001 R09: 00007ffe33f809e0 [ 391.425816][ T8535] R10: 00000000028f18e3 R11: 0000000000000206 R12: 00000000004bee70 [ 391.433767][ T8535] R13: 00007ffe33f81ce0 R14: 00000000028f1810 R15: 00007ffe33f81d20 [ 391.441719][ T8535] Modules linked in: [ 391.445611][ T8535] ---[ end trace 672afb61783f94b4 ]--- [ 391.451042][ T8535] RIP: 0010:memcpy_erms+0x6/0x10 [ 391.455979][ T8535] Code: cc cc cc cc eb 1e 0f 1f 00 48 89 f8 48 89 d1 48 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 c3 66 0f 1f 44 00 00 48 89 f8 48 89 d1 a4 c3 0f 1f 80 00 00 00 00 48 89 f8 48 83 fa 20 72 7e 40 38 fe [ 391.475570][ T8535] RSP: 0018:ffffc9000c727c88 EFLAGS: 00010202 [ 391.481620][ T8535] RAX: ffff88801822f040 RBX: ffff8880147e4ed0 RCX: 00000000fffd103e [ 391.489575][ T8535] RDX: 00000000fffffffe RSI: ffff888014813e90 RDI: ffff88801825e000 [ 391.497626][ T8535] RBP: ffff88801c5db400 R08: 0000000000000001 R09: ffff88811822f03d [ 391.505582][ T8535] R10: ffffed1023045e07 R11: 0000000004000000 R12: 00000000fffffffe [ 391.513535][ T8535] R13: ffff88801c5db438 R14: ffff88801c5db434 R15: ffff88801822f400 [ 391.521499][ T8535] FS: 00000000028f0400(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 391.530417][ T8535] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 391.536987][ T8535] CR2: 00000000028f9848 CR3: 000000004083a000 CR4: 00000000001506e0 [ 391.544945][ T8535] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 391.552899][ T8535] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 392.339625][T12320] Shutting down cpus with NMI [ 392.344965][T12320] Kernel Offset: disabled [ 392.349276][T12320] Rebooting in 86400 seconds..