Warning: Permanently added '10.128.1.125' (ECDSA) to the list of known hosts. 2021/03/07 05:03:53 fuzzer started 2021/03/07 05:03:53 dialing manager at 10.128.0.169:42529 2021/03/07 05:03:53 syscalls: 3540 2021/03/07 05:03:53 code coverage: enabled 2021/03/07 05:03:53 comparison tracing: enabled 2021/03/07 05:03:53 extra coverage: enabled 2021/03/07 05:03:53 setuid sandbox: enabled 2021/03/07 05:03:53 namespace sandbox: enabled 2021/03/07 05:03:53 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/07 05:03:53 fault injection: enabled 2021/03/07 05:03:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/07 05:03:53 net packet injection: enabled 2021/03/07 05:03:53 net device setup: enabled 2021/03/07 05:03:53 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/07 05:03:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/07 05:03:53 USB emulation: enabled 2021/03/07 05:03:53 hci packet injection: enabled 2021/03/07 05:03:53 wifi device emulation: enabled 2021/03/07 05:03:53 802.15.4 emulation: enabled 2021/03/07 05:03:53 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/07 05:03:53 fetching corpus: 50, signal 53831/57598 (executing program) 2021/03/07 05:03:54 fetching corpus: 100, signal 71923/77442 (executing program) 2021/03/07 05:03:54 fetching corpus: 150, signal 94038/101145 (executing program) 2021/03/07 05:03:54 fetching corpus: 200, signal 112618/121320 (executing program) 2021/03/07 05:03:54 fetching corpus: 250, signal 121226/131522 (executing program) 2021/03/07 05:03:54 fetching corpus: 300, signal 132661/144443 (executing program) 2021/03/07 05:03:54 fetching corpus: 350, signal 139847/153162 (executing program) 2021/03/07 05:03:54 fetching corpus: 400, signal 157171/171729 (executing program) 2021/03/07 05:03:54 fetching corpus: 450, signal 172253/188052 (executing program) syzkaller login: [ 71.135912][ T3272] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.142504][ T3272] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/07 05:03:55 fetching corpus: 500, signal 184709/201768 (executing program) 2021/03/07 05:03:55 fetching corpus: 550, signal 193802/212155 (executing program) 2021/03/07 05:03:55 fetching corpus: 600, signal 206239/225715 (executing program) 2021/03/07 05:03:55 fetching corpus: 650, signal 214500/235263 (executing program) 2021/03/07 05:03:55 fetching corpus: 700, signal 224708/246602 (executing program) 2021/03/07 05:03:55 fetching corpus: 750, signal 232268/255353 (executing program) 2021/03/07 05:03:55 fetching corpus: 800, signal 236858/261219 (executing program) 2021/03/07 05:03:55 fetching corpus: 850, signal 244564/270069 (executing program) 2021/03/07 05:03:56 fetching corpus: 900, signal 250394/277020 (executing program) 2021/03/07 05:03:56 fetching corpus: 950, signal 255676/283436 (executing program) 2021/03/07 05:03:56 fetching corpus: 1000, signal 261194/290112 (executing program) 2021/03/07 05:03:56 fetching corpus: 1050, signal 267938/297905 (executing program) 2021/03/07 05:03:56 fetching corpus: 1100, signal 272188/303271 (executing program) 2021/03/07 05:03:56 fetching corpus: 1150, signal 277484/309592 (executing program) 2021/03/07 05:03:56 fetching corpus: 1200, signal 281105/314362 (executing program) 2021/03/07 05:03:56 fetching corpus: 1250, signal 287141/321311 (executing program) 2021/03/07 05:03:57 fetching corpus: 1300, signal 291415/326634 (executing program) 2021/03/07 05:03:57 fetching corpus: 1350, signal 295255/331516 (executing program) 2021/03/07 05:03:57 fetching corpus: 1400, signal 300653/337894 (executing program) 2021/03/07 05:03:57 fetching corpus: 1450, signal 307118/345146 (executing program) 2021/03/07 05:03:57 fetching corpus: 1500, signal 313702/352496 (executing program) 2021/03/07 05:03:57 fetching corpus: 1550, signal 318986/358615 (executing program) 2021/03/07 05:03:57 fetching corpus: 1600, signal 321989/362621 (executing program) 2021/03/07 05:03:57 fetching corpus: 1650, signal 325776/367347 (executing program) 2021/03/07 05:03:57 fetching corpus: 1700, signal 330185/372588 (executing program) 2021/03/07 05:03:57 fetching corpus: 1750, signal 333621/376933 (executing program) 2021/03/07 05:03:58 fetching corpus: 1800, signal 337444/381627 (executing program) 2021/03/07 05:03:58 fetching corpus: 1850, signal 340378/385483 (executing program) 2021/03/07 05:03:58 fetching corpus: 1900, signal 343424/389406 (executing program) 2021/03/07 05:03:58 fetching corpus: 1950, signal 347095/393927 (executing program) 2021/03/07 05:03:58 fetching corpus: 2000, signal 349880/397593 (executing program) 2021/03/07 05:03:58 fetching corpus: 2050, signal 351828/400533 (executing program) 2021/03/07 05:03:58 fetching corpus: 2100, signal 354206/403842 (executing program) 2021/03/07 05:03:58 fetching corpus: 2150, signal 355953/406523 (executing program) 2021/03/07 05:03:58 fetching corpus: 2200, signal 358653/410099 (executing program) 2021/03/07 05:03:59 fetching corpus: 2250, signal 361626/413841 (executing program) 2021/03/07 05:03:59 fetching corpus: 2300, signal 364471/417470 (executing program) 2021/03/07 05:03:59 fetching corpus: 2350, signal 367479/421290 (executing program) 2021/03/07 05:03:59 fetching corpus: 2400, signal 371305/425798 (executing program) 2021/03/07 05:03:59 fetching corpus: 2450, signal 373844/429097 (executing program) 2021/03/07 05:03:59 fetching corpus: 2500, signal 376120/432195 (executing program) 2021/03/07 05:03:59 fetching corpus: 2550, signal 383248/439489 (executing program) 2021/03/07 05:03:59 fetching corpus: 2600, signal 385596/442643 (executing program) 2021/03/07 05:03:59 fetching corpus: 2650, signal 387857/445696 (executing program) 2021/03/07 05:03:59 fetching corpus: 2700, signal 389780/448410 (executing program) 2021/03/07 05:04:00 fetching corpus: 2750, signal 391470/450976 (executing program) 2021/03/07 05:04:00 fetching corpus: 2800, signal 393610/453878 (executing program) 2021/03/07 05:04:00 fetching corpus: 2850, signal 395859/456895 (executing program) 2021/03/07 05:04:00 fetching corpus: 2900, signal 398061/459853 (executing program) 2021/03/07 05:04:00 fetching corpus: 2950, signal 400580/463029 (executing program) 2021/03/07 05:04:00 fetching corpus: 3000, signal 401980/465309 (executing program) 2021/03/07 05:04:00 fetching corpus: 3050, signal 403444/467625 (executing program) 2021/03/07 05:04:00 fetching corpus: 3100, signal 405514/470417 (executing program) 2021/03/07 05:04:00 fetching corpus: 3150, signal 411199/476331 (executing program) 2021/03/07 05:04:00 fetching corpus: 3200, signal 413917/479628 (executing program) 2021/03/07 05:04:01 fetching corpus: 3250, signal 415549/482068 (executing program) 2021/03/07 05:04:01 fetching corpus: 3300, signal 417661/484924 (executing program) 2021/03/07 05:04:01 fetching corpus: 3350, signal 420434/488274 (executing program) 2021/03/07 05:04:01 fetching corpus: 3400, signal 421918/490509 (executing program) 2021/03/07 05:04:01 fetching corpus: 3450, signal 423613/492858 (executing program) 2021/03/07 05:04:01 fetching corpus: 3500, signal 424779/494768 (executing program) 2021/03/07 05:04:01 fetching corpus: 3550, signal 427796/498212 (executing program) 2021/03/07 05:04:02 fetching corpus: 3600, signal 429306/500475 (executing program) 2021/03/07 05:04:02 fetching corpus: 3650, signal 431333/503123 (executing program) 2021/03/07 05:04:02 fetching corpus: 3700, signal 434364/506527 (executing program) 2021/03/07 05:04:02 fetching corpus: 3750, signal 436882/509581 (executing program) 2021/03/07 05:04:02 fetching corpus: 3800, signal 438667/512060 (executing program) 2021/03/07 05:04:02 fetching corpus: 3850, signal 440673/514575 (executing program) 2021/03/07 05:04:02 fetching corpus: 3900, signal 444049/518267 (executing program) 2021/03/07 05:04:02 fetching corpus: 3950, signal 446208/520940 (executing program) 2021/03/07 05:04:02 fetching corpus: 4000, signal 447536/522954 (executing program) 2021/03/07 05:04:03 fetching corpus: 4050, signal 449449/525347 (executing program) 2021/03/07 05:04:03 fetching corpus: 4100, signal 450771/527388 (executing program) 2021/03/07 05:04:03 fetching corpus: 4150, signal 452687/529863 (executing program) 2021/03/07 05:04:03 fetching corpus: 4200, signal 453793/531707 (executing program) 2021/03/07 05:04:03 fetching corpus: 4250, signal 455184/533753 (executing program) 2021/03/07 05:04:03 fetching corpus: 4300, signal 457477/536462 (executing program) 2021/03/07 05:04:03 fetching corpus: 4350, signal 458841/538464 (executing program) 2021/03/07 05:04:03 fetching corpus: 4400, signal 460201/540431 (executing program) 2021/03/07 05:04:03 fetching corpus: 4450, signal 462154/542888 (executing program) 2021/03/07 05:04:04 fetching corpus: 4500, signal 463903/545157 (executing program) 2021/03/07 05:04:04 fetching corpus: 4550, signal 466290/547893 (executing program) 2021/03/07 05:04:04 fetching corpus: 4600, signal 467637/549798 (executing program) 2021/03/07 05:04:04 fetching corpus: 4650, signal 469775/552375 (executing program) 2021/03/07 05:04:04 fetching corpus: 4700, signal 471208/554383 (executing program) 2021/03/07 05:04:04 fetching corpus: 4750, signal 473177/556733 (executing program) 2021/03/07 05:04:04 fetching corpus: 4800, signal 475155/559097 (executing program) 2021/03/07 05:04:04 fetching corpus: 4850, signal 476950/561383 (executing program) 2021/03/07 05:04:04 fetching corpus: 4900, signal 478987/563819 (executing program) 2021/03/07 05:04:05 fetching corpus: 4950, signal 481135/566322 (executing program) 2021/03/07 05:04:05 fetching corpus: 5000, signal 482760/568402 (executing program) 2021/03/07 05:04:05 fetching corpus: 5050, signal 483684/569952 (executing program) 2021/03/07 05:04:05 fetching corpus: 5100, signal 485252/571967 (executing program) 2021/03/07 05:04:05 fetching corpus: 5150, signal 486591/573857 (executing program) 2021/03/07 05:04:05 fetching corpus: 5200, signal 487984/575677 (executing program) 2021/03/07 05:04:05 fetching corpus: 5250, signal 489215/577470 (executing program) 2021/03/07 05:04:05 fetching corpus: 5300, signal 490410/579213 (executing program) 2021/03/07 05:04:05 fetching corpus: 5350, signal 491854/581099 (executing program) 2021/03/07 05:04:05 fetching corpus: 5400, signal 493078/582835 (executing program) 2021/03/07 05:04:06 fetching corpus: 5450, signal 494357/584614 (executing program) 2021/03/07 05:04:06 fetching corpus: 5500, signal 496222/586800 (executing program) 2021/03/07 05:04:06 fetching corpus: 5550, signal 497033/588231 (executing program) 2021/03/07 05:04:06 fetching corpus: 5600, signal 499619/590922 (executing program) 2021/03/07 05:04:06 fetching corpus: 5650, signal 501637/593224 (executing program) 2021/03/07 05:04:06 fetching corpus: 5700, signal 504494/596100 (executing program) 2021/03/07 05:04:06 fetching corpus: 5750, signal 505461/597623 (executing program) 2021/03/07 05:04:06 fetching corpus: 5800, signal 506947/599550 (executing program) 2021/03/07 05:04:06 fetching corpus: 5850, signal 508114/601190 (executing program) 2021/03/07 05:04:07 fetching corpus: 5900, signal 509649/603125 (executing program) 2021/03/07 05:04:07 fetching corpus: 5950, signal 511003/604885 (executing program) 2021/03/07 05:04:07 fetching corpus: 6000, signal 512151/606464 (executing program) 2021/03/07 05:04:07 fetching corpus: 6050, signal 514666/609045 (executing program) 2021/03/07 05:04:07 fetching corpus: 6100, signal 516219/610961 (executing program) 2021/03/07 05:04:07 fetching corpus: 6150, signal 517256/612431 (executing program) 2021/03/07 05:04:07 fetching corpus: 6200, signal 518530/614112 (executing program) 2021/03/07 05:04:07 fetching corpus: 6250, signal 520057/615967 (executing program) 2021/03/07 05:04:07 fetching corpus: 6300, signal 521636/617862 (executing program) 2021/03/07 05:04:08 fetching corpus: 6350, signal 523603/620020 (executing program) 2021/03/07 05:04:08 fetching corpus: 6400, signal 525575/622143 (executing program) 2021/03/07 05:04:08 fetching corpus: 6450, signal 526991/623853 (executing program) 2021/03/07 05:04:08 fetching corpus: 6500, signal 528485/625655 (executing program) 2021/03/07 05:04:08 fetching corpus: 6550, signal 530105/627517 (executing program) 2021/03/07 05:04:08 fetching corpus: 6600, signal 531665/629320 (executing program) 2021/03/07 05:04:09 fetching corpus: 6650, signal 532524/630628 (executing program) 2021/03/07 05:04:09 fetching corpus: 6700, signal 533918/632267 (executing program) 2021/03/07 05:04:09 fetching corpus: 6750, signal 534883/633616 (executing program) 2021/03/07 05:04:09 fetching corpus: 6800, signal 535908/635021 (executing program) 2021/03/07 05:04:09 fetching corpus: 6850, signal 537397/636737 (executing program) 2021/03/07 05:04:09 fetching corpus: 6900, signal 538874/638419 (executing program) 2021/03/07 05:04:09 fetching corpus: 6950, signal 540460/640223 (executing program) 2021/03/07 05:04:09 fetching corpus: 7000, signal 541576/641675 (executing program) 2021/03/07 05:04:09 fetching corpus: 7050, signal 543147/643402 (executing program) 2021/03/07 05:04:09 fetching corpus: 7100, signal 544515/645032 (executing program) 2021/03/07 05:04:10 fetching corpus: 7150, signal 545774/646623 (executing program) 2021/03/07 05:04:10 fetching corpus: 7200, signal 546623/647935 (executing program) 2021/03/07 05:04:10 fetching corpus: 7250, signal 548210/649704 (executing program) 2021/03/07 05:04:10 fetching corpus: 7300, signal 549500/651285 (executing program) 2021/03/07 05:04:10 fetching corpus: 7350, signal 552533/653969 (executing program) 2021/03/07 05:04:10 fetching corpus: 7400, signal 554136/655686 (executing program) 2021/03/07 05:04:10 fetching corpus: 7450, signal 555108/657022 (executing program) 2021/03/07 05:04:11 fetching corpus: 7500, signal 556301/658438 (executing program) 2021/03/07 05:04:11 fetching corpus: 7550, signal 557604/659974 (executing program) 2021/03/07 05:04:11 fetching corpus: 7600, signal 558945/661544 (executing program) 2021/03/07 05:04:11 fetching corpus: 7650, signal 561011/663555 (executing program) 2021/03/07 05:04:11 fetching corpus: 7700, signal 562464/665097 (executing program) 2021/03/07 05:04:11 fetching corpus: 7750, signal 563408/666354 (executing program) 2021/03/07 05:04:11 fetching corpus: 7800, signal 564651/667834 (executing program) 2021/03/07 05:04:12 fetching corpus: 7850, signal 565885/669272 (executing program) 2021/03/07 05:04:12 fetching corpus: 7900, signal 569315/672030 (executing program) 2021/03/07 05:04:12 fetching corpus: 7950, signal 570890/673657 (executing program) 2021/03/07 05:04:12 fetching corpus: 8000, signal 572414/675248 (executing program) 2021/03/07 05:04:12 fetching corpus: 8050, signal 573141/676366 (executing program) 2021/03/07 05:04:12 fetching corpus: 8100, signal 574308/677712 (executing program) 2021/03/07 05:04:12 fetching corpus: 8150, signal 575582/679189 (executing program) 2021/03/07 05:04:12 fetching corpus: 8200, signal 576852/680603 (executing program) 2021/03/07 05:04:13 fetching corpus: 8250, signal 577866/681875 (executing program) 2021/03/07 05:04:13 fetching corpus: 8300, signal 578728/683043 (executing program) 2021/03/07 05:04:13 fetching corpus: 8350, signal 580743/684933 (executing program) 2021/03/07 05:04:13 fetching corpus: 8400, signal 582994/686887 (executing program) 2021/03/07 05:04:13 fetching corpus: 8450, signal 584556/688432 (executing program) 2021/03/07 05:04:13 fetching corpus: 8500, signal 586364/690065 (executing program) 2021/03/07 05:04:13 fetching corpus: 8550, signal 587267/691149 (executing program) 2021/03/07 05:04:14 fetching corpus: 8600, signal 588144/692272 (executing program) 2021/03/07 05:04:14 fetching corpus: 8650, signal 589495/693677 (executing program) 2021/03/07 05:04:14 fetching corpus: 8700, signal 590537/694906 (executing program) 2021/03/07 05:04:14 fetching corpus: 8750, signal 591166/695897 (executing program) 2021/03/07 05:04:14 fetching corpus: 8800, signal 592201/697104 (executing program) 2021/03/07 05:04:14 fetching corpus: 8850, signal 593052/698182 (executing program) 2021/03/07 05:04:14 fetching corpus: 8900, signal 593713/699135 (executing program) 2021/03/07 05:04:14 fetching corpus: 8950, signal 594875/700368 (executing program) 2021/03/07 05:04:14 fetching corpus: 9000, signal 595734/701384 (executing program) 2021/03/07 05:04:14 fetching corpus: 9050, signal 596643/702458 (executing program) 2021/03/07 05:04:15 fetching corpus: 9100, signal 597611/703565 (executing program) 2021/03/07 05:04:15 fetching corpus: 9150, signal 598101/704381 (executing program) 2021/03/07 05:04:15 fetching corpus: 9200, signal 598900/705392 (executing program) 2021/03/07 05:04:15 fetching corpus: 9250, signal 599616/706378 (executing program) 2021/03/07 05:04:15 fetching corpus: 9300, signal 600967/707675 (executing program) 2021/03/07 05:04:15 fetching corpus: 9350, signal 602585/709178 (executing program) 2021/03/07 05:04:15 fetching corpus: 9400, signal 603878/710509 (executing program) 2021/03/07 05:04:16 fetching corpus: 9450, signal 604339/711317 (executing program) 2021/03/07 05:04:16 fetching corpus: 9500, signal 605689/712595 (executing program) 2021/03/07 05:04:16 fetching corpus: 9550, signal 606794/713718 (executing program) 2021/03/07 05:04:16 fetching corpus: 9600, signal 608218/715011 (executing program) 2021/03/07 05:04:16 fetching corpus: 9650, signal 610065/716633 (executing program) 2021/03/07 05:04:16 fetching corpus: 9700, signal 610992/717665 (executing program) 2021/03/07 05:04:16 fetching corpus: 9750, signal 611567/718497 (executing program) 2021/03/07 05:04:16 fetching corpus: 9800, signal 612894/719744 (executing program) 2021/03/07 05:04:17 fetching corpus: 9850, signal 613891/720810 (executing program) 2021/03/07 05:04:17 fetching corpus: 9900, signal 614751/721751 (executing program) 2021/03/07 05:04:17 fetching corpus: 9950, signal 615511/722662 (executing program) 2021/03/07 05:04:17 fetching corpus: 10000, signal 616749/723795 (executing program) 2021/03/07 05:04:17 fetching corpus: 10050, signal 617767/724815 (executing program) 2021/03/07 05:04:17 fetching corpus: 10100, signal 619028/725998 (executing program) 2021/03/07 05:04:17 fetching corpus: 10150, signal 620380/727208 (executing program) 2021/03/07 05:04:17 fetching corpus: 10200, signal 621176/728157 (executing program) 2021/03/07 05:04:17 fetching corpus: 10250, signal 622268/729228 (executing program) 2021/03/07 05:04:18 fetching corpus: 10300, signal 623738/730498 (executing program) 2021/03/07 05:04:18 fetching corpus: 10350, signal 624645/731444 (executing program) 2021/03/07 05:04:18 fetching corpus: 10400, signal 625356/732344 (executing program) 2021/03/07 05:04:18 fetching corpus: 10450, signal 626321/733381 (executing program) 2021/03/07 05:04:18 fetching corpus: 10500, signal 627256/734356 (executing program) 2021/03/07 05:04:18 fetching corpus: 10550, signal 627932/735235 (executing program) 2021/03/07 05:04:18 fetching corpus: 10600, signal 628819/736202 (executing program) 2021/03/07 05:04:18 fetching corpus: 10650, signal 629391/737004 (executing program) 2021/03/07 05:04:19 fetching corpus: 10700, signal 630317/737947 (executing program) 2021/03/07 05:04:19 fetching corpus: 10750, signal 631345/738939 (executing program) 2021/03/07 05:04:19 fetching corpus: 10800, signal 632744/740100 (executing program) 2021/03/07 05:04:19 fetching corpus: 10850, signal 633833/741120 (executing program) 2021/03/07 05:04:19 fetching corpus: 10900, signal 634944/742149 (executing program) 2021/03/07 05:04:19 fetching corpus: 10950, signal 635711/742984 (executing program) 2021/03/07 05:04:19 fetching corpus: 11000, signal 636511/743885 (executing program) 2021/03/07 05:04:19 fetching corpus: 11050, signal 637160/744682 (executing program) 2021/03/07 05:04:19 fetching corpus: 11100, signal 638103/745606 (executing program) 2021/03/07 05:04:20 fetching corpus: 11150, signal 638895/746485 (executing program) 2021/03/07 05:04:20 fetching corpus: 11200, signal 639842/747432 (executing program) 2021/03/07 05:04:20 fetching corpus: 11250, signal 641019/748469 (executing program) 2021/03/07 05:04:20 fetching corpus: 11300, signal 641722/749272 (executing program) 2021/03/07 05:04:20 fetching corpus: 11350, signal 642737/750219 (executing program) 2021/03/07 05:04:20 fetching corpus: 11400, signal 643565/751072 (executing program) 2021/03/07 05:04:20 fetching corpus: 11450, signal 644362/751892 (executing program) 2021/03/07 05:04:20 fetching corpus: 11500, signal 645320/752784 (executing program) 2021/03/07 05:04:20 fetching corpus: 11550, signal 646274/753733 (executing program) 2021/03/07 05:04:21 fetching corpus: 11600, signal 646941/754483 (executing program) 2021/03/07 05:04:21 fetching corpus: 11650, signal 647366/755119 (executing program) 2021/03/07 05:04:21 fetching corpus: 11700, signal 648221/755921 (executing program) 2021/03/07 05:04:21 fetching corpus: 11750, signal 648825/756648 (executing program) 2021/03/07 05:04:21 fetching corpus: 11800, signal 649301/757318 (executing program) 2021/03/07 05:04:21 fetching corpus: 11850, signal 650614/758336 (executing program) 2021/03/07 05:04:21 fetching corpus: 11900, signal 651867/759332 (executing program) 2021/03/07 05:04:21 fetching corpus: 11950, signal 653173/760336 (executing program) 2021/03/07 05:04:21 fetching corpus: 12000, signal 653820/761072 (executing program) 2021/03/07 05:04:22 fetching corpus: 12050, signal 654634/761833 (executing program) 2021/03/07 05:04:22 fetching corpus: 12100, signal 655450/762615 (executing program) 2021/03/07 05:04:22 fetching corpus: 12150, signal 656799/763637 (executing program) 2021/03/07 05:04:22 fetching corpus: 12200, signal 657618/764395 (executing program) 2021/03/07 05:04:22 fetching corpus: 12250, signal 658474/765161 (executing program) 2021/03/07 05:04:22 fetching corpus: 12300, signal 659830/766157 (executing program) 2021/03/07 05:04:22 fetching corpus: 12350, signal 660619/766953 (executing program) 2021/03/07 05:04:22 fetching corpus: 12400, signal 661519/767729 (executing program) 2021/03/07 05:04:22 fetching corpus: 12450, signal 662303/768501 (executing program) 2021/03/07 05:04:22 fetching corpus: 12500, signal 662664/769071 (executing program) 2021/03/07 05:04:23 fetching corpus: 12550, signal 663360/769740 (executing program) 2021/03/07 05:04:23 fetching corpus: 12600, signal 664311/770527 (executing program) 2021/03/07 05:04:23 fetching corpus: 12650, signal 665490/771419 (executing program) 2021/03/07 05:04:23 fetching corpus: 12700, signal 665878/771995 (executing program) 2021/03/07 05:04:23 fetching corpus: 12750, signal 667124/772916 (executing program) 2021/03/07 05:04:23 fetching corpus: 12800, signal 667784/773579 (executing program) 2021/03/07 05:04:23 fetching corpus: 12850, signal 668557/774319 (executing program) 2021/03/07 05:04:23 fetching corpus: 12900, signal 668971/774883 (executing program) 2021/03/07 05:04:23 fetching corpus: 12950, signal 669821/775625 (executing program) 2021/03/07 05:04:24 fetching corpus: 13000, signal 671166/776516 (executing program) 2021/03/07 05:04:24 fetching corpus: 13050, signal 672158/777241 (executing program) 2021/03/07 05:04:24 fetching corpus: 13100, signal 672944/777984 (executing program) 2021/03/07 05:04:24 fetching corpus: 13150, signal 673662/778703 (executing program) 2021/03/07 05:04:24 fetching corpus: 13200, signal 674807/779537 (executing program) 2021/03/07 05:04:24 fetching corpus: 13250, signal 675397/780143 (executing program) 2021/03/07 05:04:24 fetching corpus: 13300, signal 676196/780840 (executing program) 2021/03/07 05:04:24 fetching corpus: 13350, signal 677424/781675 (executing program) 2021/03/07 05:04:25 fetching corpus: 13400, signal 678777/782533 (executing program) 2021/03/07 05:04:25 fetching corpus: 13450, signal 679830/783286 (executing program) 2021/03/07 05:04:25 fetching corpus: 13500, signal 680887/784039 (executing program) 2021/03/07 05:04:25 fetching corpus: 13550, signal 681775/784723 (executing program) 2021/03/07 05:04:25 fetching corpus: 13600, signal 682474/785378 (executing program) 2021/03/07 05:04:25 fetching corpus: 13650, signal 682836/785847 (executing program) 2021/03/07 05:04:25 fetching corpus: 13700, signal 683796/786535 (executing program) 2021/03/07 05:04:25 fetching corpus: 13750, signal 684289/787122 (executing program) 2021/03/07 05:04:26 fetching corpus: 13800, signal 684984/787741 (executing program) 2021/03/07 05:04:26 fetching corpus: 13850, signal 686228/788547 (executing program) 2021/03/07 05:04:26 fetching corpus: 13900, signal 687193/789228 (executing program) 2021/03/07 05:04:26 fetching corpus: 13950, signal 687632/789759 (executing program) 2021/03/07 05:04:26 fetching corpus: 14000, signal 688094/790273 (executing program) 2021/03/07 05:04:26 fetching corpus: 14050, signal 689559/791090 (executing program) 2021/03/07 05:04:26 fetching corpus: 14100, signal 690408/791724 (executing program) 2021/03/07 05:04:26 fetching corpus: 14150, signal 691052/792290 (executing program) 2021/03/07 05:04:26 fetching corpus: 14200, signal 691681/792847 (executing program) 2021/03/07 05:04:26 fetching corpus: 14250, signal 692810/793563 (executing program) 2021/03/07 05:04:26 fetching corpus: 14300, signal 693411/794080 (executing program) 2021/03/07 05:04:27 fetching corpus: 14350, signal 695254/795006 (executing program) 2021/03/07 05:04:27 fetching corpus: 14400, signal 695845/795566 (executing program) 2021/03/07 05:04:27 fetching corpus: 14450, signal 696508/796109 (executing program) 2021/03/07 05:04:27 fetching corpus: 14500, signal 696869/796582 (executing program) 2021/03/07 05:04:27 fetching corpus: 14550, signal 697618/797168 (executing program) 2021/03/07 05:04:27 fetching corpus: 14600, signal 698340/797728 (executing program) 2021/03/07 05:04:27 fetching corpus: 14650, signal 698780/798198 (executing program) 2021/03/07 05:04:27 fetching corpus: 14700, signal 699779/798818 (executing program) 2021/03/07 05:04:28 fetching corpus: 14750, signal 700466/799360 (executing program) 2021/03/07 05:04:28 fetching corpus: 14800, signal 701436/800012 (executing program) 2021/03/07 05:04:28 fetching corpus: 14850, signal 702110/800571 (executing program) 2021/03/07 05:04:28 fetching corpus: 14900, signal 702916/801122 (executing program) 2021/03/07 05:04:28 fetching corpus: 14950, signal 703622/801638 (executing program) 2021/03/07 05:04:28 fetching corpus: 15000, signal 704282/802138 (executing program) 2021/03/07 05:04:28 fetching corpus: 15050, signal 705192/802705 (executing program) 2021/03/07 05:04:28 fetching corpus: 15100, signal 706205/803283 (executing program) 2021/03/07 05:04:28 fetching corpus: 15150, signal 706892/803797 (executing program) 2021/03/07 05:04:28 fetching corpus: 15200, signal 707442/804278 (executing program) 2021/03/07 05:04:29 fetching corpus: 15250, signal 707881/804711 (executing program) 2021/03/07 05:04:29 fetching corpus: 15300, signal 708329/805175 (executing program) 2021/03/07 05:04:29 fetching corpus: 15350, signal 709115/805689 (executing program) 2021/03/07 05:04:29 fetching corpus: 15400, signal 709564/806107 (executing program) 2021/03/07 05:04:29 fetching corpus: 15450, signal 710217/806593 (executing program) 2021/03/07 05:04:29 fetching corpus: 15500, signal 711164/807171 (executing program) 2021/03/07 05:04:29 fetching corpus: 15550, signal 711929/807674 (executing program) 2021/03/07 05:04:29 fetching corpus: 15600, signal 712703/808179 (executing program) 2021/03/07 05:04:29 fetching corpus: 15650, signal 713514/808702 (executing program) 2021/03/07 05:04:30 fetching corpus: 15700, signal 714306/809180 (executing program) 2021/03/07 05:04:30 fetching corpus: 15750, signal 715436/809753 (executing program) 2021/03/07 05:04:30 fetching corpus: 15800, signal 716039/810199 (executing program) 2021/03/07 05:04:30 fetching corpus: 15850, signal 716757/810671 (executing program) 2021/03/07 05:04:30 fetching corpus: 15900, signal 717494/811143 (executing program) 2021/03/07 05:04:30 fetching corpus: 15950, signal 719162/811817 (executing program) 2021/03/07 05:04:30 fetching corpus: 16000, signal 719715/812208 (executing program) 2021/03/07 05:04:30 fetching corpus: 16050, signal 720642/812726 (executing program) 2021/03/07 05:04:30 fetching corpus: 16100, signal 720988/813126 (executing program) 2021/03/07 05:04:31 fetching corpus: 16150, signal 722060/813684 (executing program) 2021/03/07 05:04:31 fetching corpus: 16200, signal 722687/814074 (executing program) 2021/03/07 05:04:31 fetching corpus: 16250, signal 723096/814420 (executing program) 2021/03/07 05:04:31 fetching corpus: 16300, signal 723572/814857 (executing program) 2021/03/07 05:04:31 fetching corpus: 16350, signal 724433/815344 (executing program) 2021/03/07 05:04:31 fetching corpus: 16400, signal 725200/815770 (executing program) 2021/03/07 05:04:31 fetching corpus: 16450, signal 725827/816194 (executing program) 2021/03/07 05:04:31 fetching corpus: 16500, signal 726195/816540 (executing program) 2021/03/07 05:04:31 fetching corpus: 16550, signal 727289/817035 (executing program) 2021/03/07 05:04:31 fetching corpus: 16600, signal 727612/817390 (executing program) 2021/03/07 05:04:32 fetching corpus: 16650, signal 728570/817883 (executing program) 2021/03/07 05:04:32 fetching corpus: 16700, signal 729252/818327 (executing program) 2021/03/07 05:04:32 fetching corpus: 16750, signal 729669/818674 (executing program) 2021/03/07 05:04:32 fetching corpus: 16800, signal 730161/819048 (executing program) 2021/03/07 05:04:32 fetching corpus: 16850, signal 731389/819539 (executing program) 2021/03/07 05:04:32 fetching corpus: 16900, signal 731826/819930 (executing program) 2021/03/07 05:04:32 fetching corpus: 16950, signal 732375/820338 (executing program) 2021/03/07 05:04:32 fetching corpus: 17000, signal 733645/820827 (executing program) 2021/03/07 05:04:33 fetching corpus: 17050, signal 734681/821268 (executing program) 2021/03/07 05:04:33 fetching corpus: 17100, signal 735543/821673 (executing program) 2021/03/07 05:04:33 fetching corpus: 17150, signal 736136/822040 (executing program) 2021/03/07 05:04:33 fetching corpus: 17200, signal 736968/822491 (executing program) 2021/03/07 05:04:33 fetching corpus: 17250, signal 737467/822879 (executing program) 2021/03/07 05:04:33 fetching corpus: 17300, signal 738251/823249 (executing program) 2021/03/07 05:04:33 fetching corpus: 17350, signal 739210/823647 (executing program) 2021/03/07 05:04:33 fetching corpus: 17400, signal 739780/823967 (executing program) 2021/03/07 05:04:34 fetching corpus: 17450, signal 740848/824388 (executing program) 2021/03/07 05:04:34 fetching corpus: 17500, signal 741543/824742 (executing program) 2021/03/07 05:04:34 fetching corpus: 17550, signal 742834/825204 (executing program) 2021/03/07 05:04:34 fetching corpus: 17600, signal 743767/825590 (executing program) 2021/03/07 05:04:34 fetching corpus: 17650, signal 744328/825893 (executing program) 2021/03/07 05:04:34 fetching corpus: 17700, signal 744756/826201 (executing program) 2021/03/07 05:04:35 fetching corpus: 17750, signal 745529/826578 (executing program) 2021/03/07 05:04:35 fetching corpus: 17800, signal 746519/826955 (executing program) 2021/03/07 05:04:35 fetching corpus: 17850, signal 746973/827254 (executing program) 2021/03/07 05:04:35 fetching corpus: 17900, signal 747498/827574 (executing program) 2021/03/07 05:04:35 fetching corpus: 17950, signal 747747/827835 (executing program) 2021/03/07 05:04:35 fetching corpus: 18000, signal 748297/828097 (executing program) 2021/03/07 05:04:35 fetching corpus: 18050, signal 748888/828387 (executing program) 2021/03/07 05:04:35 fetching corpus: 18100, signal 749275/828647 (executing program) 2021/03/07 05:04:35 fetching corpus: 18150, signal 750136/828978 (executing program) 2021/03/07 05:04:36 fetching corpus: 18200, signal 752107/829464 (executing program) 2021/03/07 05:04:36 fetching corpus: 18250, signal 752591/829717 (executing program) 2021/03/07 05:04:36 fetching corpus: 18300, signal 753064/829990 (executing program) 2021/03/07 05:04:36 fetching corpus: 18350, signal 753553/830259 (executing program) 2021/03/07 05:04:36 fetching corpus: 18400, signal 753900/830507 (executing program) 2021/03/07 05:04:36 fetching corpus: 18450, signal 754213/830736 (executing program) 2021/03/07 05:04:36 fetching corpus: 18500, signal 754792/830994 (executing program) 2021/03/07 05:04:36 fetching corpus: 18550, signal 755069/831232 (executing program) 2021/03/07 05:04:36 fetching corpus: 18600, signal 755631/831497 (executing program) 2021/03/07 05:04:36 fetching corpus: 18650, signal 756380/831754 (executing program) 2021/03/07 05:04:37 fetching corpus: 18700, signal 756850/832000 (executing program) 2021/03/07 05:04:37 fetching corpus: 18750, signal 758099/832324 (executing program) 2021/03/07 05:04:37 fetching corpus: 18800, signal 758680/832567 (executing program) 2021/03/07 05:04:37 fetching corpus: 18850, signal 759465/832881 (executing program) 2021/03/07 05:04:37 fetching corpus: 18900, signal 759947/833112 (executing program) 2021/03/07 05:04:37 fetching corpus: 18950, signal 760380/833339 (executing program) 2021/03/07 05:04:37 fetching corpus: 19000, signal 760947/833599 (executing program) 2021/03/07 05:04:37 fetching corpus: 19050, signal 761256/833821 (executing program) 2021/03/07 05:04:37 fetching corpus: 19100, signal 762053/834092 (executing program) 2021/03/07 05:04:38 fetching corpus: 19150, signal 762629/834340 (executing program) 2021/03/07 05:04:38 fetching corpus: 19200, signal 763221/834575 (executing program) 2021/03/07 05:04:38 fetching corpus: 19250, signal 764050/834837 (executing program) 2021/03/07 05:04:38 fetching corpus: 19300, signal 764840/835047 (executing program) 2021/03/07 05:04:38 fetching corpus: 19350, signal 765556/835287 (executing program) 2021/03/07 05:04:38 fetching corpus: 19400, signal 765966/835491 (executing program) 2021/03/07 05:04:38 fetching corpus: 19450, signal 766444/835758 (executing program) 2021/03/07 05:04:38 fetching corpus: 19500, signal 767042/835994 (executing program) 2021/03/07 05:04:38 fetching corpus: 19550, signal 767463/836161 (executing program) 2021/03/07 05:04:38 fetching corpus: 19600, signal 767810/836363 (executing program) 2021/03/07 05:04:39 fetching corpus: 19650, signal 768363/836574 (executing program) 2021/03/07 05:04:39 fetching corpus: 19700, signal 768899/836754 (executing program) 2021/03/07 05:04:39 fetching corpus: 19750, signal 769198/836946 (executing program) 2021/03/07 05:04:39 fetching corpus: 19800, signal 769626/837169 (executing program) 2021/03/07 05:04:39 fetching corpus: 19850, signal 770082/837355 (executing program) 2021/03/07 05:04:39 fetching corpus: 19900, signal 770585/837532 (executing program) 2021/03/07 05:04:39 fetching corpus: 19950, signal 771170/837707 (executing program) 2021/03/07 05:04:39 fetching corpus: 20000, signal 772541/837951 (executing program) 2021/03/07 05:04:39 fetching corpus: 20050, signal 772888/838142 (executing program) 2021/03/07 05:04:40 fetching corpus: 20100, signal 773396/838336 (executing program) 2021/03/07 05:04:40 fetching corpus: 20150, signal 773987/838508 (executing program) 2021/03/07 05:04:40 fetching corpus: 20200, signal 774443/838681 (executing program) 2021/03/07 05:04:40 fetching corpus: 20250, signal 775169/838866 (executing program) 2021/03/07 05:04:40 fetching corpus: 20300, signal 775832/839055 (executing program) 2021/03/07 05:04:40 fetching corpus: 20350, signal 776165/839208 (executing program) 2021/03/07 05:04:40 fetching corpus: 20400, signal 776700/839382 (executing program) 2021/03/07 05:04:40 fetching corpus: 20450, signal 777029/839548 (executing program) 2021/03/07 05:04:40 fetching corpus: 20500, signal 777421/839701 (executing program) 2021/03/07 05:04:41 fetching corpus: 20550, signal 778509/839878 (executing program) 2021/03/07 05:04:41 fetching corpus: 20600, signal 778891/840009 (executing program) 2021/03/07 05:04:41 fetching corpus: 20650, signal 779340/840175 (executing program) 2021/03/07 05:04:41 fetching corpus: 20700, signal 779794/840311 (executing program) 2021/03/07 05:04:41 fetching corpus: 20750, signal 780364/840486 (executing program) 2021/03/07 05:04:41 fetching corpus: 20800, signal 780846/840623 (executing program) 2021/03/07 05:04:42 fetching corpus: 20850, signal 781200/840723 (executing program) 2021/03/07 05:04:42 fetching corpus: 20900, signal 781517/840727 (executing program) 2021/03/07 05:04:42 fetching corpus: 20950, signal 782304/841093 (executing program) 2021/03/07 05:04:42 fetching corpus: 21000, signal 782963/841093 (executing program) 2021/03/07 05:04:42 fetching corpus: 21050, signal 783712/841094 (executing program) 2021/03/07 05:04:42 fetching corpus: 21100, signal 784075/841094 (executing program) 2021/03/07 05:04:42 fetching corpus: 21150, signal 784476/841096 (executing program) 2021/03/07 05:04:42 fetching corpus: 21200, signal 784991/841097 (executing program) 2021/03/07 05:04:42 fetching corpus: 21250, signal 785725/841097 (executing program) 2021/03/07 05:04:42 fetching corpus: 21300, signal 786296/841099 (executing program) 2021/03/07 05:04:42 fetching corpus: 21350, signal 786896/841099 (executing program) 2021/03/07 05:04:43 fetching corpus: 21400, signal 787464/841109 (executing program) 2021/03/07 05:04:43 fetching corpus: 21450, signal 787974/841110 (executing program) 2021/03/07 05:04:43 fetching corpus: 21500, signal 788404/841118 (executing program) 2021/03/07 05:04:43 fetching corpus: 21550, signal 788744/841118 (executing program) 2021/03/07 05:04:43 fetching corpus: 21600, signal 789268/841122 (executing program) 2021/03/07 05:04:43 fetching corpus: 21650, signal 789585/841122 (executing program) 2021/03/07 05:04:44 fetching corpus: 21700, signal 789932/841123 (executing program) 2021/03/07 05:04:44 fetching corpus: 21750, signal 790745/841126 (executing program) 2021/03/07 05:04:44 fetching corpus: 21800, signal 791325/841126 (executing program) 2021/03/07 05:04:44 fetching corpus: 21850, signal 791981/841126 (executing program) 2021/03/07 05:04:44 fetching corpus: 21900, signal 792389/841151 (executing program) 2021/03/07 05:04:44 fetching corpus: 21950, signal 792647/841151 (executing program) 2021/03/07 05:04:44 fetching corpus: 22000, signal 793237/841171 (executing program) 2021/03/07 05:04:45 fetching corpus: 22050, signal 793637/841173 (executing program) 2021/03/07 05:04:45 fetching corpus: 22100, signal 794070/841179 (executing program) 2021/03/07 05:04:45 fetching corpus: 22150, signal 794779/841179 (executing program) 2021/03/07 05:04:45 fetching corpus: 22200, signal 795357/841179 (executing program) 2021/03/07 05:04:45 fetching corpus: 22250, signal 795953/841182 (executing program) 2021/03/07 05:04:45 fetching corpus: 22300, signal 796469/841182 (executing program) 2021/03/07 05:04:45 fetching corpus: 22350, signal 796823/841192 (executing program) 2021/03/07 05:04:45 fetching corpus: 22400, signal 797251/841192 (executing program) 2021/03/07 05:04:45 fetching corpus: 22450, signal 797553/841193 (executing program) 2021/03/07 05:04:46 fetching corpus: 22500, signal 797829/841193 (executing program) 2021/03/07 05:04:46 fetching corpus: 22550, signal 798204/841193 (executing program) 2021/03/07 05:04:46 fetching corpus: 22600, signal 798751/841195 (executing program) 2021/03/07 05:04:46 fetching corpus: 22650, signal 799083/841195 (executing program) 2021/03/07 05:04:46 fetching corpus: 22700, signal 799395/841195 (executing program) 2021/03/07 05:04:46 fetching corpus: 22750, signal 799770/841195 (executing program) 2021/03/07 05:04:46 fetching corpus: 22800, signal 800259/841202 (executing program) 2021/03/07 05:04:46 fetching corpus: 22850, signal 801174/841203 (executing program) 2021/03/07 05:04:46 fetching corpus: 22900, signal 801560/841203 (executing program) 2021/03/07 05:04:46 fetching corpus: 22950, signal 801914/841203 (executing program) 2021/03/07 05:04:47 fetching corpus: 23000, signal 802189/841212 (executing program) 2021/03/07 05:04:47 fetching corpus: 23050, signal 802457/841215 (executing program) 2021/03/07 05:04:47 fetching corpus: 23100, signal 802941/841215 (executing program) 2021/03/07 05:04:47 fetching corpus: 23150, signal 803246/841215 (executing program) 2021/03/07 05:04:47 fetching corpus: 23200, signal 803495/841217 (executing program) 2021/03/07 05:04:47 fetching corpus: 23250, signal 803914/841217 (executing program) 2021/03/07 05:04:47 fetching corpus: 23300, signal 804429/841217 (executing program) 2021/03/07 05:04:47 fetching corpus: 23350, signal 805139/841223 (executing program) 2021/03/07 05:04:48 fetching corpus: 23400, signal 806014/841224 (executing program) 2021/03/07 05:04:48 fetching corpus: 23450, signal 806359/841224 (executing program) 2021/03/07 05:04:48 fetching corpus: 23500, signal 806678/841225 (executing program) 2021/03/07 05:04:48 fetching corpus: 23550, signal 807575/841225 (executing program) 2021/03/07 05:04:48 fetching corpus: 23600, signal 808011/841225 (executing program) 2021/03/07 05:04:48 fetching corpus: 23650, signal 809476/841225 (executing program) 2021/03/07 05:04:48 fetching corpus: 23700, signal 809829/841226 (executing program) 2021/03/07 05:04:48 fetching corpus: 23750, signal 810345/841229 (executing program) 2021/03/07 05:04:48 fetching corpus: 23800, signal 810742/841232 (executing program) 2021/03/07 05:04:48 fetching corpus: 23850, signal 811138/841235 (executing program) 2021/03/07 05:04:49 fetching corpus: 23900, signal 812088/841259 (executing program) 2021/03/07 05:04:49 fetching corpus: 23950, signal 812560/841259 (executing program) 2021/03/07 05:04:49 fetching corpus: 24000, signal 813049/841264 (executing program) 2021/03/07 05:04:49 fetching corpus: 24050, signal 813677/841266 (executing program) 2021/03/07 05:04:49 fetching corpus: 24100, signal 814009/841266 (executing program) 2021/03/07 05:04:49 fetching corpus: 24150, signal 814760/841266 (executing program) 2021/03/07 05:04:49 fetching corpus: 24200, signal 815122/841266 (executing program) 2021/03/07 05:04:49 fetching corpus: 24250, signal 815426/841277 (executing program) 2021/03/07 05:04:49 fetching corpus: 24300, signal 815784/841277 (executing program) 2021/03/07 05:04:49 fetching corpus: 24350, signal 816139/841277 (executing program) 2021/03/07 05:04:49 fetching corpus: 24400, signal 816664/841277 (executing program) 2021/03/07 05:04:50 fetching corpus: 24450, signal 817168/841277 (executing program) 2021/03/07 05:04:50 fetching corpus: 24500, signal 817339/841277 (executing program) 2021/03/07 05:04:50 fetching corpus: 24550, signal 817768/841277 (executing program) 2021/03/07 05:04:50 fetching corpus: 24600, signal 818414/841279 (executing program) 2021/03/07 05:04:50 fetching corpus: 24650, signal 818694/841279 (executing program) 2021/03/07 05:04:50 fetching corpus: 24700, signal 819010/841279 (executing program) 2021/03/07 05:04:50 fetching corpus: 24750, signal 819313/841279 (executing program) 2021/03/07 05:04:50 fetching corpus: 24800, signal 819628/841281 (executing program) 2021/03/07 05:04:50 fetching corpus: 24850, signal 820244/841281 (executing program) 2021/03/07 05:04:51 fetching corpus: 24900, signal 820768/841283 (executing program) 2021/03/07 05:04:51 fetching corpus: 24939, signal 821065/841302 (executing program) 2021/03/07 05:04:51 fetching corpus: 24939, signal 821065/841302 (executing program) 2021/03/07 05:04:52 starting 6 fuzzer processes 05:04:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r0, 0x0, 0x0) 05:04:53 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) sendmsg$nfc_llcp(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x0) 05:04:53 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x82, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x5016, 0x0) 05:04:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)={0x1ec4, 0x0, 0xa, 0x401, 0x0, 0x0, {}, [@generic="c1590fda0123b4ceb1900e5f7805b5d53388416f07c2a6881ce0e3edd003a45f0654874c89a9030ef1dc06f41212536292390cd7d71a5e5c1c4d6d2b57410773b0994ef67355943ed0dca069b9762d407c9fc31c5bdae0e3f9fe70ddce3be1d8a122d457239d28e4db2b7734636a52d05b130e8d53a22fb9b428c0b988b2c993c821a8839c89716bd6273312bd96c27efc5814ff36d930e0066f887c4ef33af3330a3430ffceb36b5fb437358f607fe5ea46683accad66b43bdea4b435d6ee373cebeeb70ff7e4e6c2736f374a5defe26f5843e7d0b680d246ee2f95a6d3e2cf42a27bde36826ce3c79d51a591ea7325466bbff126bef515d5df14824db7c2c7d059930a1eb1a20862812191883d58962d13c795b9109e9a3567d28225f3649dfe8c996e9610f383e3250167d009f29056a00afbfb6bf1a4408677f54b142cda1b1c65e0b67d57507b9e38085ce15b6ec2806aaf5950f0e1ede6ef8ed3c5ba7f1a9a4446332a120cbc5f066086517bc8467b42311944ff7e40ee520a024c04c624f2e7cf707a9e1a05b878124b93600860458ed1c49dd6cdcb9d56a98cd495352c07ced8e63465cccc7e1cdc44257d3a10bd492b9bb65c3186967f829c11a7896a72e8d213b66e1579e2d58173b1eab49910e2aa43b0f45c5f7a692943263c74d60e13c1111c12f39a18f2bd5488a1e3c41d67ffb5fec2669e2fabc8bc53b05eab2e9ad0ef4aa19a1c6153d0886dce546560c09b535832bfd172fcdfdd7a432808ad407b8e48b2f694ad02f1885e48e880f3598b1142cfe129589ab16cdfa724a12e3453f43d5ef654d54bf2947456029a693387836629e73038e976536bd01dc7d15a6cd30e1ea172fb456893899bed085b0a4c09dab32eeca04cd7642ab1811dcdc7ccdb1c52f05a46e2641c56af970030c9bfeaced6ba6773e3d053530710a2ae3b022758dca7aa6b060f20ba1512d5ef232ab2c7185fcb3c5ceb1726fe1f5ce4146cc8c49b375cfdcae2edeee1039d79ff3c744270233e3a9c5e333c44b2d642937e33b41bca84938c26c006a539ccea0e4a9a41fd1962229541b08f7bd5eef94e66ce696a211ad6653a293c399ba41469677d56ffdc78c11588a777a40b405317cf93373ef53341aa463dcc5cb3804c9411310f1bf9e4c443a8c46b2d8b8afcd18f0e7e26967e7afd2c9cdf05ed8f60205a11ea5334d5695898a9573b275b2e735139266f8b6952c971b4ac02fd308f66147c71a85408457d6b5bf826997aa2caa05cfc5e9754ee071de057ba072227c9c337ccc19377d23b2e784930cab36510803c411e52599f7c40b2aec1ca900d5e9452173ac98e9af9dad5da3a30ac19365755c5d3d4bfd29de23d93ee449b9f152eb0c842db25ae08cd2ff2b505f5844870b7125d76dbb74ce7f29445a5f86414581b0a82e668da3d19fb563cd2409bc2f47f000ec9987efed9662dc98b923724e91d2a9af0b89959014bd1c5a30e8de67c1deb6c78bf4e428839922b3d1b22fe5a8087939e6f9d6aee6d7a4032c1940da52d4402b511d7819730664ef1a9f1fb878ed0e4c4c62943ba804d3db01c2a300fa5b2846f95283ae10577aca0871bcac6aa6ce640fe6532a7ecf7d50bab710af55c2f683d010b3605c9a4e0a78dd32ddbe32bdd87efefa074fc877b5c35577bbe0096c31669c2c4d0a2cf4bcb34e6ed94e666294f8a4215d0ac82cb899bea7932a271b8acc4d3038c6370c7438cb6663f3108f4c0740ba9010cee150b12626bf04b03b99d2108132423de8ab636bf44333e8ecdc4e9bf87a03bf9a4e75433663bb1f8b22d526fea5dd4116811c164c575bb975fd905f46a1600654d2670a7a4edaeb861f7ed827b46f02cd4621c0eca5abf8e0eaab35bac76c57e450280afa1310f9c521731fcc42bf513b40d1dd0dfa7e72a5d64d7a7183127ac3b3cebf757c9f1f8f2fe9a2b636df6b9e8e2c48591ad65a48ffd31abb1e258aa83ecf49feb5dfee8611a82a8ac6f7348ab56573f833c0477284d0145b3fa70f62f6aa35f633c5909c25c02ed1b3c5302750bbc55b28ca853cb997fc15b6e27def7a7faa73827ba56f292a154b4c97caf80fc1802fef6a44bc5c1f2423e5f848a0a41e65657c23c909f48af7c298959c7f53833dc26a3bd0d96306f5d368c6e54a83d1c473f80755ce027646600394efcc335f4b2c8b953ecc140c84b49bf370e42142bf7bb1a3a8f6c1faba2d6a7aaeeaae8c585d655b5f19487a6f54fab39a632cae7657e816d1c04ea62ff439e0a0a233d669508bd3c9283baf26e15c08131e5f4a8e0c45fa7f6f4f6e3d6807f5ff038ce7410e174f38ce8aa98f32caf3ebc5cf66faa01af98d21d4e4b7434ea7484e89e0ff2f96ce59287d0b7ed9619eab47b6deb64e5b080062c3a2582dde461bfe8d85c9fe7f10c3ecd888645a89b8991b39236ed65573f2dc361c1b9a361e6d37f7ec2c46ee293a097f0f7d3fba0c152ba2b6e22f75b250d88c7cc284808036531971514323aee1a178f374ff02611d5232b8fae9a273a8023fff3342dd95bb920dc240adb26e79eab6a6a7a36acbc1a865f1f6de56b2b0c998613cbd8ad30ff52cfcb9137ed232f50e02a54a4e395c0fabc4b317621586e8eb58fba1a7389c35c69892b99bc0f3ae0eea9ea9f7e98aff17771cdd0b9b5eebfd52adcccead1ea43a7596e5680f607d0f9ea4ded80e5ac16a87518fd8f2d5584d52d143a1ddb131f79043905c03da77dd0a9f8ebf968b986684eb024090938aab8cc7c188b2d9ec2993dca0ccddbde6b04e13eb404909cfcd4d0b368d8eafe3d68b3e9b29f5471737817c89acafbce2af50c739cfc0b69bf731eae226dcaf4ba1999a4436fe96da8116bf15efcd24e5a8a0d8023b9fe33cfd5f678508c44b076197c528c442887e0e080413b437a0519a2c14ea254b753601a845c31957cd9314dbe1e44b35b3c179e621e6389b7f1ce8bc8522b5d373a4038262254747dc277ff5c53defdab8bf82d9971d4332eef9ffe13c64688c7320178b0c9ac0e19f0624454aa24ee7b5ce4e62a3a8724a5762f8821739c03f914fe6e9f1589911063267c9cc1f5986f8f95dc2e4c6db380c1dc2bcb7cbf74c30edd07df83bb72dc4291dfcfec96f6038cf7edfd566e619b8cf39c27e23c9abd12936b7a0229b4c3d0d44edb62bd14f4c96b70e4b1285c65d2a8d55be098f15bb168e3231877339d181d7569405d1080f308ce66171b08ff51c572062fbd2e2365db937650a2df03ff88800dea648478e70c2b74dd6a5cca1138fc5e24ee15d5db1916cde5987b703e67db5c64b0882836d123dff33ec53513ca2921babf0605166885c0597a899740b99ab3105a2ec269d1554c585d438e9552af4f4d79efd2cfb687dc33980eb452ee9233409fa242e80e25838bef94adc45bccbf8b57e00901bb04540fa5b2303efd4354f921cd024be3caffd603acc0604451d140a48a58694ce00da46dc6220f776ce5e5f0483720776733783fcbadbd303bca6f6b2fa5f50468bbce10234f5b621d79f4cd0e8400b9ecd9d08320bb93cabe9cc9e2a2c10b71e189e24056b2e9a8d5e996fd74047a2b6d1d28d9b5da1ae9c76e553ac6ca075c567f8b212440a90a92ee1fbbeacce6fe195e831e7ebd6e0469bec2eef52174bbdcdfddb6545a077aece611c34387495330df68b0944a9a34744ef860bbf2e8aaefd2026009baf02c63cd6529a973ae28d3771f564cd7f2cac61bd6ca5962923ec8ce9ce4a1f305aece02db91a277b3af37c818761314cef4b0e1d59557f5a3039382b4216c6ede121aeb033eb31d209f1d23b7995ca4fecac5957f565807438409ed534a816f3860a1a5af3e4f165096e552e1d89cb5c10d8a322b6eb87a39992730df8759bb0f0284e5ee5de68b8adc2ea343f3b69a7fe3839016f7c622836e580262629383e20f667f9161523256e7a02df695c1178e147452a90ac082e2820af0d99ab5f76bf9b8b3044b3e53c2f55aadedecbcb0334632752ab978fd5f51781b8737e14e91bde0cc7cd6e3be8ce59f8e083a1b2703ddd6cc7f031ff4f02d7649569c4dad67109eb5ac09e1affab71007ed0a605b7f6233938b934d0e4f429f2419fe594c5f72d8b07f5a42416ebdb3a538f8afb32c020df3f0f0677d90ca7d1d6194e6527baa5114915ebd8dc7c6e286c17a577f380733d4ab0944c985a660779d41319c5d997dd6f0ae18c2d999d0624a96d916c1e7afee1f9f111eccd87318ebf08deea45340cbd2cdb0a0895f1cb32074341e16dcc1103cce66e8478e303e48f623f597c2387cb1e3fa12064d6d2f050f22f4c834e1a7241cbabb7e36f4449bbdb8d08ffbf95942f242e1f949b58330a4477228a6c3281f34f133572bb029be113c181350c02642383e78b64c2b499fa8f27518505aa9af1f98ee306d6e81ce5fec05d0d9c76cc9f4079a1f5d4b9e220c7768962e7ef3ef73d4e90c51369b29114a0a661250524e765f330c68a0224297bcc850c9319a9e747cb7fd4b9d915b8c53b72d18e81fb73378b1d1c1a9e5cef5de8186eff949754c51a537b699e5e7cb3447ac9cd598fd547df2f1591d7fcdea18236723b454a04a10aa01a1676d46eb8adec48fe98b7fc116c5ce03a08b8ffe045be35534166029c253a31de1d1d48ce2133030c7c44ef0ec878864b2e7d8a59a22bf5d58b7d30aeb3e96103ac17a867e5b5569d990e674320b526389d61d377379de1a2d25c7fa6d7b7a217a950b8a5f5775ad8cb28605bf7b1086cef41c74abbbfb96e1d61e095bc1e60f4e8eab332cd5857ed0ec0b0151eed5d09a651790777b19442b70768a77ea1c2a4e2439d704e3624fe2833e2dc696de66fe2387e6c27d5099877b0bc673bf858584275924e64e863195ad718133089c9cd9a6cb77b3579403e56822d72868de470a00821ca2469224a4a55357fc4b5c48be86ef4727b3a9df2f602c4a62cc34917d377e273677953fd334afe38c7e68b4479f66f69eb7e0d283d97be73fa78f4b21022076518006346ac6751eb78a1a86a4a34b2b0b1a1b640472ce93b9712de8dc4f280942f7bb3c334965ebccc4d767728558539c3f420457f930f793ffe3c67c74c6aa2617cd1fe500f3789bf7da96d49a093fa8763336bdc981edee070a40c516ea4069437d341393ba191b620f543e549dce27f4096626f409c5bccf25ca153622cf610676139d6e62b96b7033d1ae7fc8814a2c8a257701b830611ec18f90bc35c4fed5ce11bfcab44a3f2a0bb0ce23d04c99fe9ee0da44cc097063760b1ea805b87c83305c70ae5c2a7148c629e62c0df9843874111894192740089d93e4e7983a518dc5fa317ed78b7e6f34d5b3bfcf3af08741c6da72a82b9a89c90646a32bbaadccd0c9f13b0df49810683931eff7fef7d870ff7edf13c6c4ef40b36b8b6e7f72b7b7f1fd02c74b85abcb4b68aa3a412ca91b7091d4937596cd663ed4b970e23261cf2b8fd7ba46bc610384520b73cb060a6c02364629b5cc3e14bc67a926eb53d9a7fafb0bb96d74766cbc289dbc846229a0d5ebe69da557b1724a15b8da1c297c5de3f60c693bd00f33afa0326e96493f20a4386569cf34e692ad66b90928d8bfd916d8fd0778ab71a49083ad31e07ffa6cafe7ddd30f0b25395a3f7956fc211e7d6fcde6451ef84633117036387c3396c75ccce739d3148e73154e200411dce687579557c1dfbe1f6f9bb76ccd5ab8a2264d753d454a4a03f4b8fd0ce3b58876b8d6744bf4dc343726a3ad121adf1142d0b5321312355c7658723a", @generic="448afc15a4d1370f122137ff3a5ad396331c97e651294c2917ba3c4882e7d170b8c2e9efa440b720f4ff82adde3aaf0f9a123453050bbefaed4cad24867281c44b0c3ed7c8ab64e13fe6c4b85fb3d432066f3dac6dc99e72dfa25f480c51a7fe7c1e66d41e51d26a692e18e5cf6d0c775b6b81b5dc2604fc3bb4d5af2366dd94ae165f06a42bde04c60f7d674870f9b29f0cf696df59eaf57f", @nested={0xe11, 0x0, 0x0, 0x1, [@generic="a1f6ee721a7978aedd487ef02b85a464d6ab02ee1e10494793069983aaa965cb2fa0a4444860219417a14f3e660cff584d8723fe80ae0058ec30cc3086b3e6172987", @generic="b4c2dccd597db42757931b4055643faa42454bb2ca9763419e40648f3e847e23a03f9f47ad8fd2b99c14a9bef97818afb41be7d2952424f916c86528b4ca984c90ef085221c2f8fa88c3624d6b52a9be05c95009f45d", @generic="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"]}]}, 0x1ec4}}, 0x0) 05:04:53 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f000000abc0)) 05:04:54 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) [ 130.592341][ T8439] IPVS: ftp: loaded support on port[0] = 21 [ 130.887131][ T8441] IPVS: ftp: loaded support on port[0] = 21 [ 130.927504][ T8439] chnl_net:caif_netlink_parms(): no params data found [ 131.050745][ T8443] IPVS: ftp: loaded support on port[0] = 21 [ 131.075809][ T8439] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.098482][ T8439] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.106277][ T8439] device bridge_slave_0 entered promiscuous mode [ 131.130849][ T8439] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.138949][ T8439] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.147114][ T8439] device bridge_slave_1 entered promiscuous mode [ 131.189021][ T8439] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.235453][ T8439] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.320600][ T8439] team0: Port device team_slave_0 added [ 131.349943][ T8439] team0: Port device team_slave_1 added [ 131.388861][ T8445] IPVS: ftp: loaded support on port[0] = 21 [ 131.390438][ T8441] chnl_net:caif_netlink_parms(): no params data found [ 131.539429][ T8439] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.546399][ T8439] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.578554][ T8439] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.600934][ T8439] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.611529][ T8439] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.638957][ T8439] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.670353][ T8443] chnl_net:caif_netlink_parms(): no params data found [ 131.690359][ T8447] IPVS: ftp: loaded support on port[0] = 21 [ 131.756180][ T8439] device hsr_slave_0 entered promiscuous mode [ 131.763838][ T8439] device hsr_slave_1 entered promiscuous mode [ 131.815116][ T8441] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.824574][ T8441] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.833767][ T8441] device bridge_slave_0 entered promiscuous mode [ 131.891764][ T8441] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.899292][ T8441] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.913488][ T8441] device bridge_slave_1 entered promiscuous mode [ 131.954210][ T8482] IPVS: ftp: loaded support on port[0] = 21 [ 132.024694][ T8443] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.035325][ T8443] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.045210][ T8443] device bridge_slave_0 entered promiscuous mode [ 132.095286][ T8441] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.106047][ T8443] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.115308][ T8443] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.123951][ T8443] device bridge_slave_1 entered promiscuous mode [ 132.151532][ T8441] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.172542][ T8445] chnl_net:caif_netlink_parms(): no params data found [ 132.224725][ T8443] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.253987][ T8441] team0: Port device team_slave_0 added [ 132.262899][ T8441] team0: Port device team_slave_1 added [ 132.284596][ T8443] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.341961][ T8441] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.351733][ T8441] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.380571][ T8441] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.423705][ T8443] team0: Port device team_slave_0 added [ 132.434051][ T8443] team0: Port device team_slave_1 added [ 132.449592][ T8441] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.456552][ T8441] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.487008][ T8441] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.546377][ T8443] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.553753][ T8443] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.572306][ T37] Bluetooth: hci0: command 0x0409 tx timeout [ 132.586476][ T3272] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.587328][ T8443] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.594046][ T3272] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.644234][ T8447] chnl_net:caif_netlink_parms(): no params data found [ 132.662530][ T8443] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.670974][ T8443] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.697759][ T8443] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.714943][ T8445] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.722834][ T8445] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.732119][ T8445] device bridge_slave_0 entered promiscuous mode [ 132.772173][ T8445] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.780186][ T8445] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.789678][ T8445] device bridge_slave_1 entered promiscuous mode [ 132.799281][ T8441] device hsr_slave_0 entered promiscuous mode [ 132.806642][ T8441] device hsr_slave_1 entered promiscuous mode [ 132.813051][ T3827] Bluetooth: hci1: command 0x0409 tx timeout [ 132.820909][ T8441] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.829268][ T8441] Cannot create hsr debugfs directory [ 132.861912][ T8439] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 132.878553][ T8443] device hsr_slave_0 entered promiscuous mode [ 132.889137][ T8443] device hsr_slave_1 entered promiscuous mode [ 132.895780][ T8443] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.903993][ T8443] Cannot create hsr debugfs directory [ 132.938669][ T8439] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 132.975770][ T8445] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.012020][ T8439] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 133.024370][ T8439] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 133.048967][ T8] Bluetooth: hci2: command 0x0409 tx timeout [ 133.059844][ T8445] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.130313][ T8445] team0: Port device team_slave_0 added [ 133.148215][ T8482] chnl_net:caif_netlink_parms(): no params data found [ 133.163974][ T8447] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.171170][ T8447] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.180342][ T8447] device bridge_slave_0 entered promiscuous mode [ 133.198620][ T8445] team0: Port device team_slave_1 added [ 133.209268][ T8447] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.216360][ T8447] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.224847][ T8447] device bridge_slave_1 entered promiscuous mode [ 133.297351][ T3949] Bluetooth: hci3: command 0x0409 tx timeout [ 133.311773][ T8447] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.344762][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.352301][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.379822][ T8445] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.397000][ T8447] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.417871][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.424839][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.451770][ T8445] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.527292][ T3949] Bluetooth: hci4: command 0x0409 tx timeout [ 133.571760][ T8445] device hsr_slave_0 entered promiscuous mode [ 133.578543][ T8445] device hsr_slave_1 entered promiscuous mode [ 133.585531][ T8445] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.594757][ T8445] Cannot create hsr debugfs directory [ 133.604363][ T8447] team0: Port device team_slave_0 added [ 133.643744][ T8447] team0: Port device team_slave_1 added [ 133.660423][ T8443] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 133.670980][ T8482] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.679392][ T8482] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.688747][ T8482] device bridge_slave_0 entered promiscuous mode [ 133.710142][ T8443] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 133.726895][ T8482] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.734620][ T8482] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.744227][ T8482] device bridge_slave_1 entered promiscuous mode [ 133.785582][ T8482] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.795379][ T8443] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 133.812237][ T8447] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.820180][ T8447] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.846642][ T8447] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.863768][ T8482] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.883433][ T8443] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 133.897445][ T8447] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.904410][ T8447] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.932075][ T8] Bluetooth: hci5: command 0x0409 tx timeout [ 133.936487][ T8447] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.996413][ T8482] team0: Port device team_slave_0 added [ 134.015024][ T8441] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 134.035371][ T8441] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 134.056802][ T8482] team0: Port device team_slave_1 added [ 134.080886][ T8441] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 134.154725][ T8447] device hsr_slave_0 entered promiscuous mode [ 134.167090][ T8447] device hsr_slave_1 entered promiscuous mode [ 134.175151][ T8447] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.183478][ T8447] Cannot create hsr debugfs directory [ 134.195901][ T8439] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.215560][ T8441] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 134.243644][ T8482] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.250846][ T8482] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.279072][ T8482] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.296051][ T8482] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.303458][ T8482] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.329935][ T8482] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.371627][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.381443][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.420620][ T8482] device hsr_slave_0 entered promiscuous mode [ 134.429369][ T8482] device hsr_slave_1 entered promiscuous mode [ 134.436144][ T8482] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.444696][ T8482] Cannot create hsr debugfs directory [ 134.466460][ T8439] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.533766][ T8445] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 134.546536][ T8445] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 134.558598][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.568060][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.576681][ T2975] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.584044][ T2975] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.598353][ T8443] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.608528][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.622943][ T8445] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 134.636878][ T8445] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 134.647352][ T9561] Bluetooth: hci0: command 0x041b tx timeout [ 134.722207][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.732087][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.741491][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.748644][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.757417][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.766282][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.774991][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.822439][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.852419][ T8443] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.901994][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.911599][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.922381][ T2975] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.929590][ T2975] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.938917][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.949205][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.958758][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.968955][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.978463][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.986701][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.002730][ T8439] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.009143][ T2975] Bluetooth: hci1: command 0x041b tx timeout [ 135.022130][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.038188][ T8447] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 135.065699][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.075024][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.085558][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.103300][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.114483][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.126515][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.135874][ T9651] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.143150][ T9651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.152515][ T9651] Bluetooth: hci2: command 0x041b tx timeout [ 135.167881][ T8447] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 135.186959][ T8447] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 135.204634][ T8447] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 135.223150][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.233089][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.240875][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.260285][ T8439] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.292547][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.301520][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.312980][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.336901][ T8443] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 135.348537][ T8443] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.377837][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 135.379083][ T8441] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.394263][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.408331][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.416875][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.426434][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.435433][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.446067][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.455509][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.468199][ T8445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.498482][ T8482] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 135.513680][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.538913][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.554772][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.565513][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.574832][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.583631][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.592592][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.605623][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.614846][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.617405][ T9651] Bluetooth: hci4: command 0x041b tx timeout [ 135.628370][ T8482] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 135.646597][ T8482] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 135.661921][ T8482] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 135.679032][ T8439] device veth0_vlan entered promiscuous mode [ 135.706533][ T8439] device veth1_vlan entered promiscuous mode [ 135.736557][ T8443] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.744578][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.755315][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.763600][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.774088][ T8445] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.787690][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.795431][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.829922][ T8441] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.859232][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.870407][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.880690][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.891215][ T9651] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.898377][ T9651] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.906172][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.915805][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.925917][ T9651] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.933095][ T9651] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.941814][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.951019][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.990795][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.000287][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.011316][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.018105][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 136.018484][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.033122][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.043789][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.052873][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.059995][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.068642][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.077991][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.088140][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.096570][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.155142][ T8439] device veth0_macvtap entered promiscuous mode [ 136.163157][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.174765][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.185227][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.194342][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.204110][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.212913][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.221861][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.230681][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.240702][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.250421][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.259965][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.270469][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.279779][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.297563][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.306149][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.320312][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.331662][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.362321][ T8439] device veth1_macvtap entered promiscuous mode [ 136.383460][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.392584][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.402801][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.413244][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.423196][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.432514][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.448629][ T8447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.459225][ T8443] device veth0_vlan entered promiscuous mode [ 136.472764][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.497822][ T8441] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.510887][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.520653][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.529428][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.543206][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.552077][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.575372][ T8447] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.589363][ T8482] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.605293][ T8439] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.617445][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.625156][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.633905][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.642828][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.669336][ T8482] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.676875][ T8443] device veth1_vlan entered promiscuous mode [ 136.693770][ T8439] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.717771][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.725862][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.740049][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.750756][ T9561] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.757888][ T9561] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.765592][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.774380][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.782541][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.791054][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.799371][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.809582][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.818692][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.828214][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.836579][ T9561] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.843725][ T9561] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.851817][ T9561] Bluetooth: hci0: command 0x040f tx timeout [ 136.855548][ T8445] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.898265][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.906534][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.918992][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.929363][ T2975] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.936431][ T2975] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.945230][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.954561][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.987490][ T2975] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.994611][ T2975] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.004106][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.013472][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.022596][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.033409][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.043483][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.053392][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.063548][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.074114][ T2975] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.098186][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 137.100218][ T8439] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.114757][ T8439] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.126313][ T8439] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.136082][ T8439] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.162149][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.173672][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.182854][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.195415][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.204658][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.215124][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.224640][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.246996][ T8] Bluetooth: hci2: command 0x040f tx timeout [ 137.283318][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.295567][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.305915][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.315390][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.324515][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.333497][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.342906][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.351795][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.362146][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.373361][ T8441] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.398433][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.435093][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.443900][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.454571][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.457359][ T8] Bluetooth: hci3: command 0x040f tx timeout [ 137.466066][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.484172][ T8482] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 137.495794][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.506745][ T8445] device veth0_vlan entered promiscuous mode [ 137.524497][ T8443] device veth0_macvtap entered promiscuous mode [ 137.548770][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.556615][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.583599][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.593527][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.603057][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.613217][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.644441][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.678211][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.688037][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 137.695783][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.739240][ T8443] device veth1_macvtap entered promiscuous mode [ 137.785531][ T8445] device veth1_vlan entered promiscuous mode [ 137.836337][ T8447] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.849462][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.859713][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.874698][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.886759][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.895442][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.904333][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.913156][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.923119][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.932157][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.954757][ T8441] device veth0_vlan entered promiscuous mode [ 137.997164][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.005512][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.016371][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.025513][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.038425][ T8482] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.051248][ T8441] device veth1_vlan entered promiscuous mode [ 138.068668][ T8445] device veth0_macvtap entered promiscuous mode [ 138.093662][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.101312][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.107671][ T8] Bluetooth: hci5: command 0x040f tx timeout [ 138.138194][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.140300][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.170174][ T8443] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.191758][ T8445] device veth1_macvtap entered promiscuous mode [ 138.215957][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.231492][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 138.240588][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.250245][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.265106][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.274071][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.283461][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.299930][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.321933][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.336524][ T8443] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.365275][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.384188][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.412909][ T8441] device veth0_macvtap entered promiscuous mode [ 138.424953][ T8443] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.435215][ T8443] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.444750][ T8443] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.457765][ T8443] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.474503][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.483598][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.491564][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.492677][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.510958][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.521205][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.537302][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.545120][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.561004][ T8441] device veth1_macvtap entered promiscuous mode [ 138.599118][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.610042][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.620428][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.669377][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.681290][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.691721][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.702807][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.716536][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.744276][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.760393][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.770755][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.788484][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 05:05:02 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x7}, 0x4) [ 138.819027][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.837452][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.852828][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.864244][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.878336][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.887654][ T8] Bluetooth: hci0: command 0x0419 tx timeout [ 138.904756][ T8445] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.922849][ T8445] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.941827][ T8445] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.955964][ T8445] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 05:05:02 executing program 0: syz_mount_image$iso9660(&(0x7f0000000740)='iso9660\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, &(0x7f0000000b80), 0x0, &(0x7f0000000c40)) [ 138.977229][ T8447] device veth0_vlan entered promiscuous mode [ 138.984781][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.015625][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.044111][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.056929][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.066774][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.079103][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.093181][ T8441] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.101932][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.112857][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.127848][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.136736][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.151264][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.168040][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.178251][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.188203][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.211614][ T8482] device veth0_vlan entered promiscuous mode [ 139.216925][ T7] Bluetooth: hci1: command 0x0419 tx timeout [ 139.238447][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.247460][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.288058][ T8] Bluetooth: hci2: command 0x0419 tx timeout [ 139.288782][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.314922][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.342236][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.353867][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.364459][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.375715][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.386264][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.397412][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.409801][ T8441] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.412493][ T9798] ISOFS: Unable to identify CD-ROM format. [ 139.421043][ T8447] device veth1_vlan entered promiscuous mode [ 139.445579][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.471093][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.485593][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.499737][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.527997][ T9561] Bluetooth: hci3: command 0x0419 tx timeout [ 139.550404][ T8441] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.572067][ T8441] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.591761][ T8441] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.605946][ T8441] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.634752][ T9798] ISOFS: Unable to identify CD-ROM format. [ 139.649547][ T8482] device veth1_vlan entered promiscuous mode [ 139.729599][ T232] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.742700][ T232] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.767135][ T7] Bluetooth: hci4: command 0x0419 tx timeout 05:05:03 executing program 0: ioprio_set$uid(0x0, 0xee00, 0x2007) [ 139.795505][ T9388] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.805049][ T232] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.820893][ T232] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.892212][ T9388] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.901957][ T9388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.912267][ T9388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.949192][ T8447] device veth0_macvtap entered promiscuous mode [ 139.957995][ T232] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.977862][ T232] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.008698][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.037454][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.050041][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.077755][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.089532][ T8482] device veth0_macvtap entered promiscuous mode [ 140.120281][ T8447] device veth1_macvtap entered promiscuous mode [ 140.174648][ T8482] device veth1_macvtap entered promiscuous mode [ 140.181111][ T9651] Bluetooth: hci5: command 0x0419 tx timeout 05:05:03 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)) 05:05:04 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='sbsector=0x0000000000000080,overriderockperm']) [ 140.316017][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.320200][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.342488][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.366839][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.382437][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.397320][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.409548][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.422324][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.439447][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.472580][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.490601][ T8447] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.506619][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 05:05:04 executing program 0: openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/raw/rawctl\x00', 0x0, 0x0) [ 140.566661][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.578129][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.589416][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.600032][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.627518][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.646245][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.661271][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.672485][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.683522][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.710986][ T8482] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.738310][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.751375][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.770164][ T9861] netlink: 7856 bytes leftover after parsing attributes in process `syz-executor.3'. [ 140.789700][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 05:05:04 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) socket$kcm(0x11, 0x200000000000002, 0x300) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82a0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x40000000000000}, 0x2000, 0xed, 0x7, 0x0, 0x1, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xdc05, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630a77fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 140.866669][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.907243][ T9866] ISOFS: Unable to identify CD-ROM format. [ 140.915550][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.944751][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.022282][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.057763][ T3949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.070917][ T9866] ISOFS: Unable to identify CD-ROM format. [ 141.103857][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.116327][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.128793][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.140241][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.150677][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.161690][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.172086][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.182927][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.194873][ T8447] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.209159][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.221391][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.231374][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.241900][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.254130][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.292174][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.306172][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.341314][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.351442][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.371446][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.388303][ T8482] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.401285][ T9836] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.428138][ T9836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.453685][ T9836] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.472047][ T9836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.489616][ T8447] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.505178][ T8447] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.538659][ T8447] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.562577][ T8447] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.604590][ T8482] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.630583][ T8482] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.660838][ T8482] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.683446][ T8482] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.725390][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.751899][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.799007][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 141.991705][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.047164][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.083723][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 05:05:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_pts(r0, 0x0) 05:05:05 executing program 3: r0 = fsopen(&(0x7f00000001c0)='btrfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 05:05:05 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0xdfc, 0xe100, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 142.108433][ T232] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.116540][ T232] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.155606][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.164038][ C0] hrtimer: interrupt took 64776 ns [ 142.184738][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.220124][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 142.258285][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 142.293019][ T232] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.336185][ T232] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.391895][ T9388] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:05:06 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000001140)='/dev/ptmx\x00', 0x44280, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 142.526848][ T9740] usb 3-1: new high-speed USB device number 2 using dummy_hcd 05:05:06 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x4) 05:05:06 executing program 3: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="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", 0x1000, 0x1}], 0x0, 0x0) 05:05:06 executing program 1: bpf$BPF_LINK_CREATE(0x22, 0x0, 0x0) [ 142.643464][ T9938] loop3: detected capacity change from 0 to 8 05:05:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000002740)={&(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000200)=']', 0x1}], 0x1, &(0x7f0000000500)=[@hopopts={{0x18}}], 0x18}, 0x40845) 05:05:06 executing program 0: mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 05:05:06 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c80)={0x18, 0x1, &(0x7f0000000a80)=@raw=[@exit], &(0x7f0000000b00)='syzkaller\x00', 0x5, 0xbe, &(0x7f0000000b40)=""/190, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c40), 0x10}, 0x78) [ 142.776744][ T9740] usb 3-1: Using ep0 maxpacket: 16 05:05:06 executing program 5: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000180)={0x7fffffff}, &(0x7f0000000200)) 05:05:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, 0x2, 0x7, 0x201}, 0x14}}, 0x0) [ 142.897112][ T9740] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 05:05:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000002240)={&(0x7f0000002140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002200)={&(0x7f0000002180)={0x14}, 0x14}}, 0x0) 05:05:06 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@broadcast, @broadcast, @void, {@ipv4={0x806, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @loopback}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 143.087146][ T9740] usb 3-1: New USB device found, idVendor=0dfc, idProduct=e100, bcdDevice= 0.40 [ 143.096245][ T9740] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 143.120824][ T9740] usb 3-1: Product: syz [ 143.130423][ T9740] usb 3-1: Manufacturer: syz [ 143.135527][ T9740] usb 3-1: SerialNumber: syz [ 143.202101][ T9740] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 143.402954][ T9836] usb 3-1: USB disconnect, device number 2 [ 144.181020][ T9388] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 144.426654][ T9388] usb 3-1: Using ep0 maxpacket: 16 [ 144.547254][ T9388] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 144.716852][ T9388] usb 3-1: New USB device found, idVendor=0dfc, idProduct=e100, bcdDevice= 0.40 [ 144.726156][ T9388] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 144.741836][ T9388] usb 3-1: Product: syz [ 144.746128][ T9388] usb 3-1: Manufacturer: syz [ 144.751023][ T9388] usb 3-1: SerialNumber: syz [ 144.803006][ T9388] usbhid 3-1:1.0: couldn't find an input interrupt endpoint 05:05:08 executing program 2: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="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", 0xf81}], 0x0, 0x0) 05:05:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000002740)={&(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000200)=']', 0x1}], 0x1, &(0x7f0000000500)=[@hopopts={{0x18}}], 0x18}, 0x40845) 05:05:08 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000c80)={{0x6, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) 05:05:08 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 05:05:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x10, 0x0, 0x0, 0x10000001, 0x0, 0x1}, 0x40) 05:05:08 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000040)) [ 145.003617][ T9388] usb 3-1: USB disconnect, device number 3 05:05:08 executing program 5: r0 = socket(0x11, 0x3, 0x0) bind$can_j1939(r0, 0x0, 0x0) 05:05:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000002740)={&(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000200)=']', 0x1}], 0x1, &(0x7f0000000500)=[@hopopts={{0x18}}], 0x18}, 0x40845) 05:05:08 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000c80)={{0x6, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) 05:05:08 executing program 0: r0 = socket(0x11, 0x3, 0x0) bind$can_j1939(r0, &(0x7f0000000000), 0x18) 05:05:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 145.191998][T10012] loop2: detected capacity change from 0 to 7 05:05:09 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000040)=""/14, 0xe) [ 145.347421][T10012] loop2: detected capacity change from 0 to 7 05:05:09 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='sbsector=0x0000000000000080']) 05:05:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000002740)={&(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000200)=']', 0x1}], 0x1, &(0x7f0000000500)=[@hopopts={{0x18}}], 0x18}, 0x40845) 05:05:09 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000c80)={{0x6, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) 05:05:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0, 0x28}, 0x1, 0x0, 0x2918}, 0x0) 05:05:09 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 05:05:09 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) [ 145.625691][T10038] ISOFS: Unable to identify CD-ROM format. 05:05:09 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000c80)={{0x6, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) 05:05:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, @l2tp={0x2, 0x0, @private}, @hci, @nl=@proc={0x10, 0x0, 0x25dfdbfb}}) 05:05:09 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000040)=""/14, 0xe) [ 145.777587][T10038] ISOFS: Unable to identify CD-ROM format. 05:05:09 executing program 5: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='l', 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="19", 0x1, 0xfffffffffffffffe) 05:05:09 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000001200)="eb", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="bc", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000001080)={0x0, r0, r1}, 0x0, 0x0, &(0x7f0000001200)={&(0x7f00000011c0)={'crc32-generic\x00'}}) 05:05:09 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000001780)={0x18, 0x0, {0x1, @remote, 'syzkaller0\x00'}}, 0x1e) 05:05:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x12, 0x0, 0x0) 05:05:09 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d464419e5b2fc70b72c0bb8e90f61cc4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f711497c216a09c75c69c63c8edd5adb8e49f4a94615e49c08c9a20819e02cc22e6b652b1673773ae3cab8d7674c6c4dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e888961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb12b839907089069c7ad4e30d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd9b5a759a703e71f358e11ac8e13df15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66809af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0020000000000002981b22d08f874e0a9cb6fca78d6f1b18fe380df4bf024f120bd505d82033f2fb7d8fc9e0d773294e097e293db58993c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde24f18e4bf7156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e080aa3d050d33c4b6d0fd0ae4bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4a51ab87068468d3ba396d6fd6741fce0834c65c5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a200e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf083de3b4ab6368e95dd4fdf6710cd4a79651dc3e1e056c3ecd6b51f30663cc256094c840662e09ab831b7bae9aec6d7259d3c13330cd9357fc407956250016795cf91f12dbb72fc321c3dfb5f9181529906b43f9d6b8ce9fad13e1085cafd41183908173e16e40037681835aa080f34b87bba0be276340295062f671e933292e32036cbd03f9a4cd660a94374b013e9f32a6bfb65417b537cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810000000000000000ee37c63f7f295579f542b12f248f4b6ba14448abab540fb7d98a081f3d3c946455d61734855005bcc876bd15a76dd552f9bfeb091a4e82a5d11033e528b133103f5592d5684a57dd70556818ea30e03dc2a6eb69423e4f27034351809da4e5002aa346d4d3e0e2a5a9ba1130b4fe983fc344c1de9f536cff06187599523cbddcd8ffc2d11d5db7712be71c0d74a5ae4e8ff6e65238bb23"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x8, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000000000}, 0x2000, 0x0, 0x7, 0x0, 0x1, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180), 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xdc05, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630a77fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 05:05:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)={0x2, 0x0, 0x0, 0xff05}, 0x40) 05:05:09 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000040)=""/14, 0xe) 05:05:09 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000540), 0x4) 05:05:09 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000080)=""/239, 0xef) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 05:05:09 executing program 1: syz_usb_connect$cdc_ecm(0x2, 0x85, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x73, 0x1, 0x1, 0x1, 0x20, 0x0, [{{0x9, 0x4, 0x0, 0x12, 0x3, 0x2, 0x6, 0x0, 0xe8, {{0x5}, {0x5}, {0xd}, [@ncm={0x6}, @mbim_extended={0x8}, @mdlm={0x15}, @mdlm={0x15}]}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x0, 0x20, 0x0, 0x0, 0x40}, 0x26, &(0x7f0000000100)={0x5, 0xf, 0x26, 0x3, [@ptm_cap={0x3}, @ss_cap={0xa}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "14bef6dc6ae514b3cc2b28d21ef6d865"}]}, 0x2, [{0x4, &(0x7f0000000180)=@lang_id={0x4}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x801}}]}) 05:05:10 executing program 3: r0 = fsopen(&(0x7f0000000080)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 05:05:10 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xe000) 05:05:10 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000003c0)) 05:05:10 executing program 2: io_uring_setup(0x95f, &(0x7f00000002c0)={0x0, 0x0, 0x2, 0x0, 0x339}) 05:05:10 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000040)=""/14, 0xe) 05:05:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}) 05:05:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)={0x20, 0x1, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) 05:05:10 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xe000) 05:05:10 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@random="2d22ce8bbfd7", @broadcast, @void, {@ipv4={0x800, @generic={{0x10, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast1, {[@timestamp_addr={0x44, 0x4}, @timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@local}, {@multicast2}, {@local}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @lsrr={0x83, 0x3}]}}}}}}, 0x0) [ 146.586656][ T3949] usb 2-1: new full-speed USB device number 2 using dummy_hcd 05:05:10 executing program 3: ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, 0x0) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNGETOBJECT(r0, 0x89e0, &(0x7f00000004c0)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat$fuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00', 0xffffffffffffffff) 05:05:10 executing program 4: bpf$BPF_LINK_CREATE(0x16, 0x0, 0x0) [ 147.013609][ T3949] usb 2-1: not running at top speed; connect to a high speed hub [ 147.097321][ T3949] usb 2-1: config 1 interface 0 altsetting 18 endpoint 0x82 has invalid wMaxPacketSize 0 [ 147.112934][ T3949] usb 2-1: config 1 interface 0 altsetting 18 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 147.136879][ T3949] usb 2-1: config 1 interface 0 altsetting 18 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 147.151674][ T3949] usb 2-1: config 1 interface 0 has no altsetting 0 [ 147.348057][ T3949] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 147.365398][ T3949] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 147.398918][ T3949] usb 2-1: Product: syz [ 147.412564][ T3949] usb 2-1: Manufacturer: ࠁ [ 147.418088][ T3949] usb 2-1: SerialNumber: syz [ 147.458383][T10086] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 147.757560][ T3949] usb 2-1: bad CDC descriptors [ 147.778088][ T3949] usb 2-1: USB disconnect, device number 2 [ 148.477692][ T9740] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 148.876546][ T9740] usb 2-1: not running at top speed; connect to a high speed hub [ 148.956539][ T9740] usb 2-1: config 1 interface 0 altsetting 18 endpoint 0x82 has invalid wMaxPacketSize 0 [ 148.967449][ T9740] usb 2-1: config 1 interface 0 altsetting 18 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 148.978393][ T9740] usb 2-1: config 1 interface 0 altsetting 18 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 148.991482][ T9740] usb 2-1: config 1 interface 0 has no altsetting 0 [ 149.156516][ T9740] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 149.166220][ T9740] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 149.175353][ T9740] usb 2-1: Product: syz [ 149.180145][ T9740] usb 2-1: Manufacturer: ࠁ [ 149.184736][ T9740] usb 2-1: SerialNumber: syz [ 149.219992][T10086] raw-gadget gadget: fail, usb_ep_enable returned -22 05:05:13 executing program 1: syz_mount_image$iso9660(&(0x7f00000020c0)='iso9660\x00', &(0x7f0000002100)='./file0\x00', 0x0, 0x0, &(0x7f0000004380), 0x0, &(0x7f00000043c0)={[{@check_strict='check=strict'}, {@gid={'gid'}}]}) 05:05:13 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xe000) 05:05:13 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000280)={0x2, 0x0, "179a35"}) 05:05:13 executing program 2: syz_mount_image$befs(&(0x7f0000000440)='befs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x1, &(0x7f0000000a80)=[{0x0, 0x0, 0xf29}], 0x0, &(0x7f0000000b40)=ANY=[]) 05:05:13 executing program 3: r0 = socket(0x2, 0x6, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000600)='team\x00', r0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 05:05:13 executing program 4: migrate_pages(0x0, 0x7, 0x0, &(0x7f0000002340)=0x1) [ 149.367379][ T9740] usb 2-1: bad CDC descriptors [ 149.380772][T10158] loop2: detected capacity change from 0 to 15 [ 149.399972][ T9740] usb 2-1: USB disconnect, device number 3 05:05:13 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xe000) 05:05:13 executing program 0: io_uring_setup(0x420a0, &(0x7f0000000080)) 05:05:13 executing program 3: r0 = socket(0x2, 0x6, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000600)='team\x00', r0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) [ 149.428104][T10158] befs: (loop2): No write support. Marking filesystem read-only [ 149.458054][T10158] befs: (loop2): invalid magic header 05:05:13 executing program 4: r0 = socket(0x2c, 0x3, 0x0) recvmsg$can_raw(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) [ 149.517580][T10158] loop2: detected capacity change from 0 to 15 [ 149.527962][T10158] befs: (loop2): No write support. Marking filesystem read-only [ 149.567516][T10158] befs: (loop2): invalid magic header 05:05:13 executing program 3: r0 = socket(0x2, 0x6, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000600)='team\x00', r0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 05:05:13 executing program 1: syz_mount_image$iso9660(&(0x7f00000020c0)='iso9660\x00', &(0x7f0000002100)='./file0\x00', 0x0, 0x0, &(0x7f0000004380), 0x0, &(0x7f00000043c0)={[{@check_strict='check=strict'}, {@gid={'gid'}}]}) 05:05:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x24, 0x7, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FLAGS={0x8}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 05:05:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCDELRT(r0, 0x8983, 0x0) 05:05:13 executing program 0: r0 = io_uring_setup(0x4c0b, &(0x7f0000000740)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f00000007c0), 0x1) 05:05:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000040), 0x4) 05:05:13 executing program 3: r0 = socket(0x2, 0x6, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000600)='team\x00', r0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 05:05:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, &(0x7f0000001d80)=@l2tp={0x2, 0x0, @multicast2}, &(0x7f0000001e00)=0x80) 05:05:13 executing program 3: ustat(0x1, &(0x7f0000000080)) 05:05:13 executing program 1: syz_mount_image$iso9660(&(0x7f00000020c0)='iso9660\x00', &(0x7f0000002100)='./file0\x00', 0x0, 0x0, &(0x7f0000004380), 0x0, &(0x7f00000043c0)={[{@check_strict='check=strict'}, {@gid={'gid'}}]}) 05:05:13 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) 05:05:13 executing program 0: r0 = socket(0x2c, 0x3, 0x0) bind$can_j1939(r0, 0x0, 0x0) 05:05:13 executing program 4: syslog(0x4, &(0x7f0000000040)=""/54, 0x36) 05:05:13 executing program 5: pselect6(0x40, &(0x7f0000000040)={0x3}, 0x0, &(0x7f00000000c0), 0x0, 0x0) 05:05:13 executing program 1: syz_mount_image$iso9660(&(0x7f00000020c0)='iso9660\x00', &(0x7f0000002100)='./file0\x00', 0x0, 0x0, &(0x7f0000004380), 0x0, &(0x7f00000043c0)={[{@check_strict='check=strict'}, {@gid={'gid'}}]}) 05:05:13 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc020660b, 0x0) 05:05:13 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = epoll_create(0x7) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0xa0000004}) 05:05:13 executing program 0: syz_mount_image$gfs2meta(&(0x7f00000047c0)='gfs2meta\x00', &(0x7f0000004800)='./file0\x00', 0x0, 0x0, &(0x7f0000004d80), 0x0, &(0x7f0000006ec0)) 05:05:14 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000380)=[{0x0, 0x0, 0xfffffffffffffffd}, {&(0x7f0000000480)="4a82a9e242952f2c47fbf462b093c87643f5fc85582b2ff3b6d01204de03005c0fcce9a2b2f5f415ca2e7c2bd4a55310ceac810d86ae514971a3ff0f5b3ea4f7e05600f0bf56d8df5219bc1a26752ed9f71a6d43716fc45859abb51c72c99a372c8595519b0a8a2f02b5111204ba031bb6134fb8af8004d37054e9f1916380361b7592bfe2ddc18221", 0x89}]) 05:05:14 executing program 4: syz_usb_connect$uac1(0x0, 0xb2, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xa0, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x80}, [@extension_unit={0x8, 0x24, 0x8, 0x4, 0x0, 0x2, "17"}, @output_terminal={0x9, 0x24, 0x3, 0x6, 0x101, 0x6, 0x0, 0x5}, @extension_unit={0x7, 0x24, 0x8, 0x0, 0x7f}, @output_terminal={0x9, 0x24, 0x3, 0x0, 0x0, 0x0, 0x2}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x7, 0x4, 0xfd, 0x15, "e1"}, @format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x0, 0x3, 0xff, 0x8, "8d1c6cf0"}]}, {{0x9, 0x5, 0x1, 0x9, 0x20, 0x1, 0x0, 0x7f, {0x7, 0x25, 0x1, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x4, 0x4, 0x0, 0x6, '3zf'}]}, {{0x9, 0x5, 0x82, 0x9, 0x208, 0x2, 0x0, 0x4, {0x7, 0x25, 0x1, 0x81, 0x1, 0xdb79}}}}}}}]}}, &(0x7f0000000480)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x201, 0xff, 0x0, 0x1f, 0x20, 0x4}, 0x5a, &(0x7f0000000100)={0x5, 0xf, 0x5a, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x7, "6cf65048c12d8df00420b9fe5a36fd82"}, @wireless={0xb, 0x10, 0x1, 0x4, 0x40, 0x1, 0x1, 0x7, 0xcd}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x2, 0x1, 0x4}, @ssp_cap={0x18, 0x10, 0xa, 0x0, 0x3, 0x0, 0x780, 0xe, [0xff0000, 0xc0, 0xf]}, @ss_container_id={0x14, 0x10, 0x4, 0x2, "56d0a9c8d3d33aa3b0ef6549e519fdb2"}, @ptm_cap={0x3}]}, 0x7, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x180a}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x2809}}, {0xfa, &(0x7f0000000240)=@string={0xfa, 0x3, "2fa8f2df956011e729016f11ba05e78e73a04e4945bfb6936ffa1ae1180227af08347c3f52a8d9b508775d62461937b9655a8eb218ea5d56f57b4422657af492bb045299b4f118bb43f3fb73a51277c67cec9909e8a78eeb6e25a443ab97c5a4079f7864ddd4a65657952c5b6329992320f4689fe9eb9678212cf8e2c146d0121111c2f823c2b1be8b47e0b991179932210ce440909c8e378219528d82a396dfa7791a38e827347c5fb0e8b8de2cac2c1861b0d07f4360ebce68214a5941167cf4a98da47ae60fd48e15551ece4e8deb4d96f73cda07dceeb349e02bf501f82acce5d7c37e2f843d33dad9d5c834a72f0e395d5a7f74a424"}}, {0x39, &(0x7f0000000340)=@string={0x39, 0x3, "45adcf28a859f9772e65f1669710e2623d88f15ab4d8e71f227d7ed7937d71d92070e1a133ba9a579622a064086a41b5ba1805edbeb038"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x422}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x81d}}, {0x51, &(0x7f0000000400)=@string={0x51, 0x3, "8e3b17c20ea57066af390affd453b5523179c3d8909fbed8d98ddd3e74a79eba943bba4d9b1fb534899c9e6dee2dc52c184a16dc0379381f5485c73e9bb5ee0207ef8d03d7eac73369a1ed59a29658"}}]}) 05:05:14 executing program 2: syz_read_part_table(0xc1, 0x6, &(0x7f0000000380)=[{&(0x7f0000000080)="acca1ac60a6075ee9fb1a6b9b20931e8f9f40f20434ab86bd23753c49e269096e33e3f6911319a7f9b738d350c55a268ab5994a898b07d4d4be6d4fa08739b6d11b2fc607f11707c0b68ecf8ced3733a5d06b45ceab178e70f1d9fa3413599995827945c1aa7367378ac5a6bf82cfa54851810b35cf0f49f711c596e75f93beb56510d20851207034048750c4a414d20089f6e4a60fcb2d84d855116289127f4058c9d", 0xa3, 0xfffffffffffffffd}, {&(0x7f0000000180)="e9b0c138ed34075e0d10e96651d623bddb9f3099b512d1c587561fcf4ffdc4ca801f9d", 0x23, 0xa0}, {&(0x7f0000000480)="4a82a9e242952f2c47fbf462b093c87643f5fc85582b2ff3b6d01204de03005c0fcce9a2b2f5f415ca2e7c2bd4a55310ceac810d86ae514971a3ff0f5b3ea4f7e05600f0bf56d8df5219bc1a26752ed9f71a6d43716fc45859abb51c72c99a372c8595519b0a8a2f02b5111204ba031bb6134fb8af8004d37054e9f1916380361b7592bfe2ddc18221072dc62f54629c76ab5c43216fb1b4f858f0b96f6a139b34401a836ea1150b032bfcd1dbca29e65ba7d61fe10e", 0xb6, 0x5}, {&(0x7f0000000200)="ba49d3a55ae938", 0x7, 0x1}, {&(0x7f0000000240)="31e8f22974ef8171eea66a01188707735b56046984d1fda19ba5c3efbbb33466bf2024d01535fb3a02cedca3d936e60f45d9e3378266438921bb8cfe3e2e4dcf07c561c8be0ecf03ae543eda1559f4ddad8d3185ef477a1a9dd6560c021f30f2e9efb0f6866a0594c4b8d42f20ad9fb34b9ecd0772f143797486fb933d4ca11e8485d60d263656b4df1f37c3f83475c2aac8481c58deb1ba46f7bdb82f3b131f2fe9890558a73a07316aaed077e6ad9a338bbd6e438f3e508d038d863da6fadab4a14741a83076757fa1037b866113c98aaa1d8ca54a755cf1caf20f4c9827efead3ac6919351ca1c129622d", 0xec, 0x6}, {&(0x7f0000000440)="9c80ec47fa6ae9094d24858a6e6c208d7c3b", 0x12, 0x7}]) read$dsp(0xffffffffffffffff, 0x0, 0x0) [ 150.394790][T10239] gfs2: gfs2 mount does not exist [ 150.402464][T10244] loop5: detected capacity change from 0 to 16383 05:05:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000003580)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r1, 0x211, 0x0, 0x0, {}, [@L2TP_ATTR_COOKIE={0xc}]}, 0x20}}, 0x0) 05:05:14 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fb0\x00', 0x0, 0x0) read$fb(r0, 0x0, 0x0) [ 150.498162][T10244] loop5: [POWERTEC] p1 p2 p3 p4 p5 [ 150.523490][T10244] loop5: p1 start 1660222279 is beyond EOD, truncated [ 150.527622][T10239] gfs2: gfs2 mount does not exist [ 150.536828][T10244] loop5: p2 start 368375218 is beyond EOD, truncated [ 150.543605][T10244] loop5: p3 start 4026554080 is beyond EOD, truncated [ 150.551572][T10244] loop5: p4 start 932890994 is beyond EOD, truncated [ 150.560901][T10244] loop5: p5 start 4058600560 is beyond EOD, truncated 05:05:14 executing program 0: syz_mount_image$iso9660(&(0x7f0000004100)='iso9660\x00', &(0x7f0000004140)='./file0\x00', 0x0, 0x0, &(0x7f0000004540), 0x0, &(0x7f0000004600)={[{@map_normal='map=normal'}, {@norock='norock'}, {@cruft='cruft'}, {@block={'block', 0x3d, 0x200}}, {@block={'block'}}]}) [ 150.622338][T10244] loop5: detected capacity change from 0 to 16383 [ 150.636752][T10265] loop2: detected capacity change from 0 to 16383 05:05:14 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000800)=ANY=[], 0x370}}, 0x0) 05:05:14 executing program 3: socket$nl_rdma(0x10, 0x3, 0x14) pselect6(0x40, &(0x7f0000000040)={0x3}, &(0x7f0000000080)={0x8}, &(0x7f00000000c0), &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) [ 150.677604][T10244] loop5: [POWERTEC] p1 p2 p3 p4 p5 [ 150.689282][T10244] loop5: p1 start 1660222279 is beyond EOD, truncated [ 150.710120][T10244] loop5: p2 start 368375218 is beyond EOD, truncated [ 150.718093][T10244] loop5: p3 start 4026554080 is beyond EOD, truncated [ 150.725854][T10244] loop5: p4 start 932890994 is beyond EOD, truncated [ 150.734144][T10244] loop5: p5 start 4058600560 is beyond EOD, truncated [ 150.746736][T10265] loop2: detected capacity change from 0 to 16383 05:05:14 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000240)='/dev/nbd#\x00', 0x0, 0x40900) ioctl$NBD_DO_IT(r0, 0xab03) 05:05:14 executing program 5: readlinkat(0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0) [ 150.856456][ T9740] usb 5-1: new high-speed USB device number 2 using dummy_hcd 05:05:14 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000140)={@broadcast, @broadcast, @void, {@ipv4={0x806, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast1}}}}}, 0x0) 05:05:14 executing program 2: syz_read_part_table(0x0, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="acca1ac6", 0x4, 0xfffffffffffffffd}, {0x0}, {0x0}]) 05:05:14 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) [ 151.054616][T10302] loop2: detected capacity change from 0 to 16383 [ 151.186914][T10302] loop2: detected capacity change from 0 to 16383 [ 151.226661][ T9740] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 151.242735][ T9740] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 151.366534][ T9708] Bluetooth: hci2: command 0x0401 tx timeout [ 151.416718][ T9740] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 151.432990][ T9740] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.452747][ T9740] usb 5-1: Product: ꠯悕ĩᅯֺ軧ꁳ䥎뽅鎶﩯Ș꼧㐈㽼ꡒ뗙眈扝᥆뤷婥늎噝篵≄穥鋴һ饒묘珻እ왷ঙ꟨╮䎤鞫꓅鼇摸퓝嚦镗嬬⥣⎙齨碖Ⱑ䛁ዐᄑ숣뺱䞋맠ទ㊙డ䃤鲐㞎ᦂ赒ꎂ禧㠚⟨簴끟루ⳞⲬ愘킰䍿棎䨡䅙簖꧴꒍퐏ᖎṕ从降㳷ߚ䦳⯠ǵ⫸쏗⽾㶄헙㓈⾧㤎婝瑿⒤ [ 151.498043][ T9740] usb 5-1: Manufacturer: ⠉ [ 151.502761][ T9740] usb 5-1: SerialNumber: 굅⣏妨矹攮曱႗拢蠽嫱ῧ索흾經瀠ꇡ먳垚⊖撠樈땁ᢺ낾 [ 151.847988][ T9740] usb 5-1: 0:2 : does not exist [ 151.918385][ T9740] general protection fault, probably for non-canonical address 0xdffffc0000000002: 0000 [#1] PREEMPT SMP KASAN [ 151.930277][ T9740] KASAN: null-ptr-deref in range [0x0000000000000010-0x0000000000000017] [ 151.938704][ T9740] CPU: 1 PID: 9740 Comm: kworker/1:6 Not tainted 5.12.0-rc1-next-20210305-syzkaller #0 [ 151.948347][ T9740] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 151.958413][ T9740] Workqueue: usb_hub_wq hub_event [ 151.963478][ T9740] RIP: 0010:usb_audio_probe+0xa80/0x2c70 [ 151.969138][ T9740] Code: 8b 74 24 08 48 89 df e8 0e 31 06 00 e8 a9 fb 8c fa 48 8b 04 24 48 8d 78 12 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <0f> b6 14 02 48 89 f8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 af [ 151.989032][ T9740] RSP: 0018:ffffc900160f70c8 EFLAGS: 00010202 [ 151.995109][ T9740] RAX: dffffc0000000000 RBX: ffff888026df0e88 RCX: ffffc90016e49000 [ 152.003088][ T9740] RDX: 0000000000000002 RSI: ffffffff86e6e5c7 RDI: 0000000000000012 [ 152.011101][ T9740] RBP: 0000000000000020 R08: 0000000000000000 R09: ffffffff8d5824c7 [ 152.019086][ T9740] R10: ffffffff86e6ea5e R11: 0000000000000000 R12: 0000000000000000 [ 152.027071][ T9740] R13: 0000000000000000 R14: dffffc0000000000 R15: 000000000000001f [ 152.035060][ T9740] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 152.044019][ T9740] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 152.050616][ T9740] CR2: 00007ffc463eb850 CR3: 000000006180f000 CR4: 00000000001506e0 [ 152.058598][ T9740] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 152.066580][ T9740] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 152.074566][ T9740] Call Trace: [ 152.077855][ T9740] ? snd_usb_create_stream.isra.0+0x530/0x530 [ 152.083942][ T9740] ? mark_held_locks+0x9f/0xe0 [ 152.088715][ T9740] ? ktime_get_mono_fast_ns+0x181/0x220 [ 152.094275][ T9740] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 152.100105][ T9740] usb_probe_interface+0x315/0x7f0 [ 152.105230][ T9740] ? usb_match_dynamic_id+0x1a0/0x1a0 [ 152.110615][ T9740] really_probe+0x291/0xe60 [ 152.115132][ T9740] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 152.121390][ T9740] driver_probe_device+0x26b/0x3d0 [ 152.126519][ T9740] __device_attach_driver+0x1d1/0x290 [ 152.131915][ T9740] ? driver_allows_async_probing+0x150/0x150 [ 152.137911][ T9740] bus_for_each_drv+0x15f/0x1e0 [ 152.142786][ T9740] ? bus_for_each_dev+0x1d0/0x1d0 [ 152.147841][ T9740] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 152.153658][ T9740] ? lockdep_hardirqs_on+0x79/0x100 [ 152.158874][ T9740] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 152.164699][ T9740] __device_attach+0x228/0x4a0 [ 152.169480][ T9740] ? __driver_attach_async_helper+0x330/0x330 [ 152.175577][ T9740] ? kobject_uevent_env+0x2bb/0x1680 [ 152.180884][ T9740] bus_probe_device+0x1e4/0x290 [ 152.185755][ T9740] device_add+0xbdb/0x1db0 [ 152.190195][ T9740] ? wait_for_completion_io+0x270/0x270 [ 152.195763][ T9740] ? __fw_devlink_link_to_suppliers+0x5e0/0x5e0 [ 152.202024][ T9740] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 152.207846][ T9740] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 152.214109][ T9740] usb_set_configuration+0x113f/0x1910 [ 152.219590][ T9740] usb_generic_driver_probe+0xba/0x100 [ 152.225071][ T9740] usb_probe_device+0xd9/0x2c0 [ 152.229856][ T9740] ? usb_driver_release_interface+0x180/0x180 [ 152.235940][ T9740] really_probe+0x291/0xe60 [ 152.240501][ T9740] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 152.246774][ T9740] driver_probe_device+0x26b/0x3d0 [ 152.251906][ T9740] __device_attach_driver+0x1d1/0x290 [ 152.257299][ T9740] ? driver_allows_async_probing+0x150/0x150 [ 152.263296][ T9740] bus_for_each_drv+0x15f/0x1e0 [ 152.268170][ T9740] ? bus_for_each_dev+0x1d0/0x1d0 [ 152.273213][ T9740] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 152.279036][ T9740] ? lockdep_hardirqs_on+0x79/0x100 [ 152.284254][ T9740] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 152.290087][ T9740] __device_attach+0x228/0x4a0 [ 152.294867][ T9740] ? __driver_attach_async_helper+0x330/0x330 [ 152.300953][ T9740] ? kobject_uevent_env+0x2bb/0x1680 [ 152.306261][ T9740] bus_probe_device+0x1e4/0x290 [ 152.311134][ T9740] device_add+0xbdb/0x1db0 [ 152.315569][ T9740] ? __fw_devlink_link_to_suppliers+0x5e0/0x5e0 [ 152.321834][ T9740] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 152.328270][ T9740] usb_new_device.cold+0x721/0x1058 [ 152.333498][ T9740] ? hub_disconnect+0x510/0x510 [ 152.338372][ T9740] ? rwlock_bug.part.0+0x90/0x90 [ 152.343325][ T9740] ? _raw_spin_unlock_irq+0x1f/0x40 [ 152.348542][ T9740] hub_event+0x2357/0x4320 [ 152.352984][ T9740] ? hub_port_debounce+0x3c0/0x3c0 [ 152.358116][ T9740] ? lock_release+0x720/0x720 [ 152.362807][ T9740] ? lock_downgrade+0x6e0/0x6e0 [ 152.367682][ T9740] ? do_raw_spin_lock+0x120/0x2b0 [ 152.372729][ T9740] process_one_work+0x98d/0x1600 [ 152.377687][ T9740] ? pwq_dec_nr_in_flight+0x320/0x320 [ 152.383074][ T9740] ? rwlock_bug.part.0+0x90/0x90 [ 152.388021][ T9740] ? _raw_spin_lock_irq+0x41/0x50 [ 152.393061][ T9740] worker_thread+0x64c/0x1120 [ 152.397757][ T9740] ? __kthread_parkme+0x13f/0x1e0 [ 152.402802][ T9740] ? process_one_work+0x1600/0x1600 [ 152.408023][ T9740] kthread+0x3b1/0x4a0 [ 152.412113][ T9740] ? __kthread_bind_mask+0xc0/0xc0 [ 152.417247][ T9740] ret_from_fork+0x1f/0x30 [ 152.421694][ T9740] Modules linked in: [ 152.515575][ T9740] ---[ end trace fc0ebbd01233d853 ]--- [ 152.561122][ T9740] RIP: 0010:usb_audio_probe+0xa80/0x2c70 [ 152.592313][ T9740] Code: 8b 74 24 08 48 89 df e8 0e 31 06 00 e8 a9 fb 8c fa 48 8b 04 24 48 8d 78 12 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <0f> b6 14 02 48 89 f8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 af [ 152.636669][ T9740] RSP: 0018:ffffc900160f70c8 EFLAGS: 00010202 [ 152.642869][ T9740] RAX: dffffc0000000000 RBX: ffff888026df0e88 RCX: ffffc90016e49000 [ 152.654917][ T9740] RDX: 0000000000000002 RSI: ffffffff86e6e5c7 RDI: 0000000000000012 [ 152.669420][ T9740] RBP: 0000000000000020 R08: 0000000000000000 R09: ffffffff8d5824c7 [ 152.677888][ T9740] R10: ffffffff86e6ea5e R11: 0000000000000000 R12: 0000000000000000 [ 152.685937][ T9740] R13: 0000000000000000 R14: dffffc0000000000 R15: 000000000000001f [ 152.696307][ T9740] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 152.705336][ T9740] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 152.758906][ T9740] CR2: 00007ffc463e0fa0 CR3: 00000000232a7000 CR4: 00000000001506e0 [ 152.775856][ T9740] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 152.809935][ T9740] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 152.829099][ T9740] Kernel panic - not syncing: Fatal exception [ 152.835830][ T9740] Kernel Offset: disabled [ 152.840153][ T9740] Rebooting in 86400 seconds..