Warning: Permanently added '10.128.1.121' (ECDSA) to the list of known hosts. 2022/03/23 05:40:05 fuzzer started 2022/03/23 05:40:06 dialing manager at 10.128.0.169:45477 syzkaller login: [ 34.955909][ T3595] cgroup: Unknown subsys name 'net' [ 35.097646][ T3595] cgroup: Unknown subsys name 'rlimit' 2022/03/23 05:40:06 syscalls: 3691 2022/03/23 05:40:06 code coverage: enabled 2022/03/23 05:40:06 comparison tracing: enabled 2022/03/23 05:40:06 extra coverage: enabled 2022/03/23 05:40:06 delay kcov mmap: mmap returned an invalid pointer 2022/03/23 05:40:06 setuid sandbox: enabled 2022/03/23 05:40:06 namespace sandbox: enabled 2022/03/23 05:40:06 Android sandbox: /sys/fs/selinux/policy does not exist 2022/03/23 05:40:06 fault injection: enabled 2022/03/23 05:40:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/03/23 05:40:06 net packet injection: enabled 2022/03/23 05:40:06 net device setup: enabled 2022/03/23 05:40:06 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/03/23 05:40:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/03/23 05:40:06 USB emulation: enabled 2022/03/23 05:40:06 hci packet injection: enabled 2022/03/23 05:40:06 wifi device emulation: enabled 2022/03/23 05:40:06 802.15.4 emulation: enabled 2022/03/23 05:40:06 fetching corpus: 0, signal 0/2000 (executing program) 2022/03/23 05:40:06 fetching corpus: 50, signal 19400/23236 (executing program) 2022/03/23 05:40:06 fetching corpus: 100, signal 28198/33821 (executing program) 2022/03/23 05:40:06 fetching corpus: 150, signal 37354/44647 (executing program) 2022/03/23 05:40:06 fetching corpus: 200, signal 45405/54311 (executing program) 2022/03/23 05:40:06 fetching corpus: 250, signal 49355/59915 (executing program) 2022/03/23 05:40:06 fetching corpus: 300, signal 54798/66927 (executing program) 2022/03/23 05:40:06 fetching corpus: 350, signal 59199/72851 (executing program) 2022/03/23 05:40:06 fetching corpus: 400, signal 63125/78307 (executing program) 2022/03/23 05:40:07 fetching corpus: 450, signal 67403/84051 (executing program) 2022/03/23 05:40:07 fetching corpus: 500, signal 70431/88592 (executing program) 2022/03/23 05:40:07 fetching corpus: 550, signal 73426/93093 (executing program) 2022/03/23 05:40:07 fetching corpus: 600, signal 76782/97875 (executing program) 2022/03/23 05:40:07 fetching corpus: 650, signal 79929/102453 (executing program) 2022/03/23 05:40:07 fetching corpus: 700, signal 82193/106173 (executing program) 2022/03/23 05:40:07 fetching corpus: 750, signal 85834/111119 (executing program) 2022/03/23 05:40:07 fetching corpus: 800, signal 89941/116490 (executing program) 2022/03/23 05:40:07 fetching corpus: 850, signal 92952/120777 (executing program) 2022/03/23 05:40:07 fetching corpus: 900, signal 95939/125068 (executing program) 2022/03/23 05:40:07 fetching corpus: 950, signal 98853/129240 (executing program) 2022/03/23 05:40:07 fetching corpus: 1000, signal 103639/135038 (executing program) 2022/03/23 05:40:07 fetching corpus: 1050, signal 106887/139432 (executing program) 2022/03/23 05:40:07 fetching corpus: 1100, signal 109109/142882 (executing program) 2022/03/23 05:40:07 fetching corpus: 1150, signal 110493/145560 (executing program) 2022/03/23 05:40:07 fetching corpus: 1200, signal 111805/148159 (executing program) 2022/03/23 05:40:08 fetching corpus: 1250, signal 114528/152023 (executing program) 2022/03/23 05:40:08 fetching corpus: 1300, signal 116973/155571 (executing program) 2022/03/23 05:40:08 fetching corpus: 1349, signal 118647/158449 (executing program) 2022/03/23 05:40:08 fetching corpus: 1399, signal 120496/161458 (executing program) 2022/03/23 05:40:08 fetching corpus: 1449, signal 122258/164365 (executing program) 2022/03/23 05:40:08 fetching corpus: 1499, signal 123735/167027 (executing program) 2022/03/23 05:40:08 fetching corpus: 1549, signal 125879/170200 (executing program) 2022/03/23 05:40:08 fetching corpus: 1599, signal 127484/172910 (executing program) 2022/03/23 05:40:08 fetching corpus: 1649, signal 129545/175975 (executing program) 2022/03/23 05:40:08 fetching corpus: 1699, signal 131294/178723 (executing program) 2022/03/23 05:40:08 fetching corpus: 1749, signal 132965/181447 (executing program) 2022/03/23 05:40:08 fetching corpus: 1799, signal 135188/184640 (executing program) 2022/03/23 05:40:08 fetching corpus: 1849, signal 136358/186961 (executing program) 2022/03/23 05:40:08 fetching corpus: 1899, signal 137990/189606 (executing program) 2022/03/23 05:40:08 fetching corpus: 1949, signal 139387/192062 (executing program) 2022/03/23 05:40:08 fetching corpus: 1999, signal 141426/195022 (executing program) 2022/03/23 05:40:08 fetching corpus: 2049, signal 142712/197355 (executing program) 2022/03/23 05:40:08 fetching corpus: 2099, signal 144045/199738 (executing program) 2022/03/23 05:40:08 fetching corpus: 2149, signal 145016/201788 (executing program) 2022/03/23 05:40:09 fetching corpus: 2199, signal 146553/204285 (executing program) 2022/03/23 05:40:09 fetching corpus: 2249, signal 147792/206556 (executing program) 2022/03/23 05:40:09 fetching corpus: 2298, signal 149275/208991 (executing program) 2022/03/23 05:40:09 fetching corpus: 2348, signal 150394/211073 (executing program) 2022/03/23 05:40:09 fetching corpus: 2398, signal 151389/213078 (executing program) 2022/03/23 05:40:09 fetching corpus: 2448, signal 152508/215142 (executing program) 2022/03/23 05:40:09 fetching corpus: 2498, signal 154148/217641 (executing program) 2022/03/23 05:40:09 fetching corpus: 2548, signal 156120/220403 (executing program) 2022/03/23 05:40:09 fetching corpus: 2598, signal 157045/222301 (executing program) 2022/03/23 05:40:09 fetching corpus: 2648, signal 157868/224136 (executing program) 2022/03/23 05:40:09 fetching corpus: 2698, signal 159351/226436 (executing program) 2022/03/23 05:40:09 fetching corpus: 2748, signal 160130/228210 (executing program) 2022/03/23 05:40:09 fetching corpus: 2798, signal 161182/230164 (executing program) 2022/03/23 05:40:09 fetching corpus: 2848, signal 162033/231954 (executing program) 2022/03/23 05:40:09 fetching corpus: 2898, signal 163176/233968 (executing program) 2022/03/23 05:40:10 fetching corpus: 2948, signal 164384/236038 (executing program) 2022/03/23 05:40:10 fetching corpus: 2998, signal 165500/237991 (executing program) 2022/03/23 05:40:10 fetching corpus: 3048, signal 167209/240401 (executing program) 2022/03/23 05:40:10 fetching corpus: 3097, signal 167982/242099 (executing program) 2022/03/23 05:40:10 fetching corpus: 3147, signal 168660/243688 (executing program) 2022/03/23 05:40:10 fetching corpus: 3197, signal 169618/245518 (executing program) 2022/03/23 05:40:10 fetching corpus: 3247, signal 170928/247585 (executing program) 2022/03/23 05:40:10 fetching corpus: 3297, signal 172344/249677 (executing program) 2022/03/23 05:40:10 fetching corpus: 3347, signal 173254/251437 (executing program) 2022/03/23 05:40:10 fetching corpus: 3397, signal 174404/253401 (executing program) 2022/03/23 05:40:10 fetching corpus: 3447, signal 175418/255194 (executing program) 2022/03/23 05:40:10 fetching corpus: 3497, signal 176548/257057 (executing program) 2022/03/23 05:40:10 fetching corpus: 3546, signal 177898/259104 (executing program) 2022/03/23 05:40:10 fetching corpus: 3596, signal 178717/260744 (executing program) 2022/03/23 05:40:10 fetching corpus: 3646, signal 179752/262515 (executing program) 2022/03/23 05:40:10 fetching corpus: 3696, signal 180745/264270 (executing program) 2022/03/23 05:40:10 fetching corpus: 3746, signal 181339/265779 (executing program) 2022/03/23 05:40:10 fetching corpus: 3796, signal 181991/267255 (executing program) 2022/03/23 05:40:11 fetching corpus: 3846, signal 182704/268766 (executing program) 2022/03/23 05:40:11 fetching corpus: 3896, signal 183463/270335 (executing program) 2022/03/23 05:40:11 fetching corpus: 3946, signal 184512/272112 (executing program) 2022/03/23 05:40:11 fetching corpus: 3996, signal 185381/273772 (executing program) 2022/03/23 05:40:11 fetching corpus: 4046, signal 186569/275596 (executing program) 2022/03/23 05:40:11 fetching corpus: 4096, signal 187691/277322 (executing program) 2022/03/23 05:40:11 fetching corpus: 4146, signal 188641/278983 (executing program) 2022/03/23 05:40:11 fetching corpus: 4196, signal 189624/280609 (executing program) 2022/03/23 05:40:11 fetching corpus: 4246, signal 190633/282241 (executing program) 2022/03/23 05:40:11 fetching corpus: 4296, signal 191644/283906 (executing program) 2022/03/23 05:40:11 fetching corpus: 4346, signal 193173/285874 (executing program) 2022/03/23 05:40:11 fetching corpus: 4395, signal 193814/287329 (executing program) 2022/03/23 05:40:11 fetching corpus: 4445, signal 194433/288740 (executing program) 2022/03/23 05:40:11 fetching corpus: 4495, signal 195320/290282 (executing program) 2022/03/23 05:40:11 fetching corpus: 4545, signal 195935/291714 (executing program) 2022/03/23 05:40:12 fetching corpus: 4595, signal 196721/293196 (executing program) 2022/03/23 05:40:12 fetching corpus: 4645, signal 197521/294606 (executing program) 2022/03/23 05:40:12 fetching corpus: 4695, signal 198167/296003 (executing program) 2022/03/23 05:40:12 fetching corpus: 4744, signal 198822/297405 (executing program) 2022/03/23 05:40:12 fetching corpus: 4794, signal 199570/298816 (executing program) 2022/03/23 05:40:12 fetching corpus: 4844, signal 200147/300085 (executing program) 2022/03/23 05:40:12 fetching corpus: 4894, signal 200764/301444 (executing program) 2022/03/23 05:40:12 fetching corpus: 4944, signal 201242/302726 (executing program) 2022/03/23 05:40:12 fetching corpus: 4994, signal 201782/304036 (executing program) 2022/03/23 05:40:12 fetching corpus: 5044, signal 202455/305361 (executing program) 2022/03/23 05:40:12 fetching corpus: 5094, signal 203283/306817 (executing program) 2022/03/23 05:40:12 fetching corpus: 5144, signal 203763/308059 (executing program) 2022/03/23 05:40:12 fetching corpus: 5194, signal 204355/309334 (executing program) 2022/03/23 05:40:12 fetching corpus: 5244, signal 205447/310861 (executing program) 2022/03/23 05:40:12 fetching corpus: 5294, signal 206312/312248 (executing program) 2022/03/23 05:40:12 fetching corpus: 5343, signal 206783/313420 (executing program) 2022/03/23 05:40:13 fetching corpus: 5393, signal 207764/314852 (executing program) 2022/03/23 05:40:13 fetching corpus: 5443, signal 208405/316136 (executing program) 2022/03/23 05:40:13 fetching corpus: 5493, signal 209127/317425 (executing program) 2022/03/23 05:40:13 fetching corpus: 5543, signal 209660/318627 (executing program) 2022/03/23 05:40:13 fetching corpus: 5593, signal 210362/319935 (executing program) 2022/03/23 05:40:13 fetching corpus: 5643, signal 211051/321188 (executing program) 2022/03/23 05:40:13 fetching corpus: 5693, signal 211442/322328 (executing program) 2022/03/23 05:40:13 fetching corpus: 5743, signal 212112/323566 (executing program) 2022/03/23 05:40:13 fetching corpus: 5793, signal 212725/324805 (executing program) 2022/03/23 05:40:13 fetching corpus: 5842, signal 213563/326175 (executing program) 2022/03/23 05:40:13 fetching corpus: 5892, signal 214283/327434 (executing program) 2022/03/23 05:40:13 fetching corpus: 5942, signal 215147/328687 (executing program) 2022/03/23 05:40:13 fetching corpus: 5992, signal 215739/329857 (executing program) 2022/03/23 05:40:13 fetching corpus: 6042, signal 216321/331066 (executing program) 2022/03/23 05:40:13 fetching corpus: 6092, signal 217225/332328 (executing program) 2022/03/23 05:40:13 fetching corpus: 6142, signal 217708/333490 (executing program) 2022/03/23 05:40:13 fetching corpus: 6192, signal 218376/334706 (executing program) 2022/03/23 05:40:13 fetching corpus: 6242, signal 219065/335872 (executing program) 2022/03/23 05:40:14 fetching corpus: 6292, signal 220003/337152 (executing program) 2022/03/23 05:40:14 fetching corpus: 6342, signal 220607/338284 (executing program) 2022/03/23 05:40:14 fetching corpus: 6392, signal 221209/339416 (executing program) 2022/03/23 05:40:14 fetching corpus: 6442, signal 221891/340600 (executing program) 2022/03/23 05:40:14 fetching corpus: 6492, signal 222382/341688 (executing program) 2022/03/23 05:40:14 fetching corpus: 6542, signal 223104/342836 (executing program) 2022/03/23 05:40:14 fetching corpus: 6592, signal 223553/343911 (executing program) 2022/03/23 05:40:14 fetching corpus: 6642, signal 224001/344962 (executing program) 2022/03/23 05:40:14 fetching corpus: 6692, signal 224629/346077 (executing program) 2022/03/23 05:40:14 fetching corpus: 6742, signal 225124/347129 (executing program) 2022/03/23 05:40:14 fetching corpus: 6792, signal 225598/348234 (executing program) 2022/03/23 05:40:14 fetching corpus: 6842, signal 226167/349308 (executing program) 2022/03/23 05:40:14 fetching corpus: 6892, signal 226679/350348 (executing program) 2022/03/23 05:40:14 fetching corpus: 6942, signal 227215/351408 (executing program) 2022/03/23 05:40:14 fetching corpus: 6992, signal 227660/352435 (executing program) 2022/03/23 05:40:14 fetching corpus: 7042, signal 228344/353542 (executing program) 2022/03/23 05:40:14 fetching corpus: 7091, signal 228986/354654 (executing program) 2022/03/23 05:40:14 fetching corpus: 7141, signal 229678/355768 (executing program) 2022/03/23 05:40:14 fetching corpus: 7191, signal 230229/356761 (executing program) 2022/03/23 05:40:14 fetching corpus: 7241, signal 230798/357828 (executing program) 2022/03/23 05:40:14 fetching corpus: 7291, signal 231603/358879 (executing program) 2022/03/23 05:40:15 fetching corpus: 7341, signal 232197/359943 (executing program) 2022/03/23 05:40:15 fetching corpus: 7390, signal 232835/360960 (executing program) 2022/03/23 05:40:15 fetching corpus: 7440, signal 233406/362002 (executing program) 2022/03/23 05:40:15 fetching corpus: 7490, signal 233904/362964 (executing program) 2022/03/23 05:40:15 fetching corpus: 7540, signal 234608/364037 (executing program) 2022/03/23 05:40:15 fetching corpus: 7590, signal 235015/365017 (executing program) 2022/03/23 05:40:15 fetching corpus: 7640, signal 235398/365958 (executing program) 2022/03/23 05:40:15 fetching corpus: 7690, signal 235897/366868 (executing program) 2022/03/23 05:40:15 fetching corpus: 7740, signal 236356/367840 (executing program) 2022/03/23 05:40:15 fetching corpus: 7790, signal 236850/368783 (executing program) 2022/03/23 05:40:15 fetching corpus: 7840, signal 237440/369766 (executing program) 2022/03/23 05:40:15 fetching corpus: 7890, signal 237944/370732 (executing program) 2022/03/23 05:40:15 fetching corpus: 7940, signal 238417/371641 (executing program) 2022/03/23 05:40:15 fetching corpus: 7990, signal 238877/372555 (executing program) 2022/03/23 05:40:15 fetching corpus: 8040, signal 239405/373496 (executing program) 2022/03/23 05:40:16 fetching corpus: 8090, signal 239829/374448 (executing program) 2022/03/23 05:40:16 fetching corpus: 8140, signal 240344/375350 (executing program) 2022/03/23 05:40:16 fetching corpus: 8190, signal 240867/376279 (executing program) 2022/03/23 05:40:16 fetching corpus: 8240, signal 241363/377217 (executing program) 2022/03/23 05:40:16 fetching corpus: 8290, signal 241856/378119 (executing program) 2022/03/23 05:40:16 fetching corpus: 8340, signal 242265/379026 (executing program) 2022/03/23 05:40:16 fetching corpus: 8390, signal 242595/379862 (executing program) 2022/03/23 05:40:16 fetching corpus: 8440, signal 243115/380780 (executing program) 2022/03/23 05:40:16 fetching corpus: 8490, signal 243777/381637 (executing program) 2022/03/23 05:40:16 fetching corpus: 8540, signal 244248/382516 (executing program) 2022/03/23 05:40:16 fetching corpus: 8590, signal 244769/383397 (executing program) 2022/03/23 05:40:16 fetching corpus: 8640, signal 245143/384243 (executing program) 2022/03/23 05:40:16 fetching corpus: 8690, signal 245690/385090 (executing program) 2022/03/23 05:40:16 fetching corpus: 8740, signal 246418/386010 (executing program) 2022/03/23 05:40:16 fetching corpus: 8790, signal 246695/386845 (executing program) 2022/03/23 05:40:16 fetching corpus: 8840, signal 247115/387711 (executing program) 2022/03/23 05:40:16 fetching corpus: 8889, signal 247578/388546 (executing program) 2022/03/23 05:40:16 fetching corpus: 8939, signal 248232/389425 (executing program) 2022/03/23 05:40:16 fetching corpus: 8989, signal 248627/390250 (executing program) 2022/03/23 05:40:16 fetching corpus: 9039, signal 249063/391109 (executing program) 2022/03/23 05:40:17 fetching corpus: 9089, signal 249489/391917 (executing program) 2022/03/23 05:40:17 fetching corpus: 9139, signal 249956/392792 (executing program) 2022/03/23 05:40:17 fetching corpus: 9189, signal 250504/393602 (executing program) 2022/03/23 05:40:17 fetching corpus: 9239, signal 250928/394433 (executing program) 2022/03/23 05:40:17 fetching corpus: 9289, signal 251415/395258 (executing program) 2022/03/23 05:40:17 fetching corpus: 9339, signal 251900/396052 (executing program) 2022/03/23 05:40:17 fetching corpus: 9389, signal 252328/396877 (executing program) 2022/03/23 05:40:17 fetching corpus: 9439, signal 252863/397668 (executing program) 2022/03/23 05:40:17 fetching corpus: 9489, signal 253183/398461 (executing program) 2022/03/23 05:40:17 fetching corpus: 9539, signal 253597/399267 (executing program) 2022/03/23 05:40:17 fetching corpus: 9589, signal 254054/400052 (executing program) 2022/03/23 05:40:17 fetching corpus: 9639, signal 254552/400815 (executing program) 2022/03/23 05:40:17 fetching corpus: 9689, signal 254880/401560 (executing program) 2022/03/23 05:40:17 fetching corpus: 9739, signal 255283/402297 (executing program) 2022/03/23 05:40:17 fetching corpus: 9789, signal 255745/403057 (executing program) 2022/03/23 05:40:17 fetching corpus: 9838, signal 256070/403790 (executing program) 2022/03/23 05:40:17 fetching corpus: 9888, signal 257364/404538 (executing program) 2022/03/23 05:40:17 fetching corpus: 9938, signal 257667/405290 (executing program) 2022/03/23 05:40:18 fetching corpus: 9988, signal 258320/406038 (executing program) 2022/03/23 05:40:18 fetching corpus: 10038, signal 258721/406815 (executing program) 2022/03/23 05:40:18 fetching corpus: 10088, signal 259101/407533 (executing program) 2022/03/23 05:40:18 fetching corpus: 10138, signal 259734/408303 (executing program) 2022/03/23 05:40:18 fetching corpus: 10188, signal 260234/408482 (executing program) 2022/03/23 05:40:18 fetching corpus: 10238, signal 260598/408485 (executing program) 2022/03/23 05:40:18 fetching corpus: 10288, signal 260978/408485 (executing program) 2022/03/23 05:40:18 fetching corpus: 10338, signal 261345/408485 (executing program) 2022/03/23 05:40:18 fetching corpus: 10388, signal 261830/408485 (executing program) 2022/03/23 05:40:18 fetching corpus: 10438, signal 262172/408485 (executing program) 2022/03/23 05:40:18 fetching corpus: 10488, signal 262556/408485 (executing program) 2022/03/23 05:40:18 fetching corpus: 10538, signal 262998/408485 (executing program) 2022/03/23 05:40:18 fetching corpus: 10588, signal 263512/408490 (executing program) 2022/03/23 05:40:18 fetching corpus: 10638, signal 263859/408490 (executing program) 2022/03/23 05:40:18 fetching corpus: 10688, signal 264332/408490 (executing program) 2022/03/23 05:40:18 fetching corpus: 10737, signal 264705/408490 (executing program) 2022/03/23 05:40:18 fetching corpus: 10787, signal 265396/408490 (executing program) 2022/03/23 05:40:18 fetching corpus: 10837, signal 265953/408490 (executing program) 2022/03/23 05:40:18 fetching corpus: 10887, signal 266282/408490 (executing program) 2022/03/23 05:40:19 fetching corpus: 10937, signal 266779/408490 (executing program) 2022/03/23 05:40:19 fetching corpus: 10987, signal 267218/408490 (executing program) 2022/03/23 05:40:19 fetching corpus: 11036, signal 267665/408490 (executing program) 2022/03/23 05:40:19 fetching corpus: 11086, signal 268064/408490 (executing program) 2022/03/23 05:40:19 fetching corpus: 11136, signal 268342/408497 (executing program) 2022/03/23 05:40:19 fetching corpus: 11186, signal 268660/408497 (executing program) 2022/03/23 05:40:19 fetching corpus: 11236, signal 269335/408497 (executing program) 2022/03/23 05:40:19 fetching corpus: 11286, signal 269803/408497 (executing program) 2022/03/23 05:40:19 fetching corpus: 11336, signal 270442/408497 (executing program) 2022/03/23 05:40:19 fetching corpus: 11386, signal 270778/408497 (executing program) 2022/03/23 05:40:19 fetching corpus: 11436, signal 271238/408497 (executing program) 2022/03/23 05:40:19 fetching corpus: 11486, signal 271751/408497 (executing program) 2022/03/23 05:40:19 fetching corpus: 11536, signal 272302/408497 (executing program) 2022/03/23 05:40:19 fetching corpus: 11586, signal 272809/408497 (executing program) 2022/03/23 05:40:19 fetching corpus: 11636, signal 273653/408497 (executing program) 2022/03/23 05:40:19 fetching corpus: 11686, signal 273945/408497 (executing program) 2022/03/23 05:40:19 fetching corpus: 11736, signal 274314/408497 (executing program) 2022/03/23 05:40:19 fetching corpus: 11786, signal 274830/408497 (executing program) 2022/03/23 05:40:19 fetching corpus: 11836, signal 275193/408497 (executing program) 2022/03/23 05:40:19 fetching corpus: 11886, signal 275602/408497 (executing program) 2022/03/23 05:40:20 fetching corpus: 11936, signal 276101/408510 (executing program) 2022/03/23 05:40:20 fetching corpus: 11986, signal 276413/408510 (executing program) 2022/03/23 05:40:20 fetching corpus: 12036, signal 276920/408510 (executing program) 2022/03/23 05:40:20 fetching corpus: 12086, signal 277468/408510 (executing program) 2022/03/23 05:40:20 fetching corpus: 12136, signal 278071/408510 (executing program) 2022/03/23 05:40:20 fetching corpus: 12186, signal 278449/408510 (executing program) 2022/03/23 05:40:20 fetching corpus: 12236, signal 278868/408510 (executing program) 2022/03/23 05:40:20 fetching corpus: 12286, signal 279352/408510 (executing program) 2022/03/23 05:40:20 fetching corpus: 12336, signal 279670/408510 (executing program) 2022/03/23 05:40:20 fetching corpus: 12386, signal 280060/408510 (executing program) 2022/03/23 05:40:20 fetching corpus: 12436, signal 280478/408510 (executing program) 2022/03/23 05:40:20 fetching corpus: 12486, signal 280917/408510 (executing program) 2022/03/23 05:40:20 fetching corpus: 12536, signal 281351/408510 (executing program) 2022/03/23 05:40:20 fetching corpus: 12586, signal 281610/408510 (executing program) 2022/03/23 05:40:20 fetching corpus: 12636, signal 281979/408510 (executing program) 2022/03/23 05:40:20 fetching corpus: 12686, signal 282467/408510 (executing program) 2022/03/23 05:40:20 fetching corpus: 12736, signal 282908/408510 (executing program) 2022/03/23 05:40:20 fetching corpus: 12786, signal 283269/408576 (executing program) 2022/03/23 05:40:20 fetching corpus: 12836, signal 283633/408576 (executing program) 2022/03/23 05:40:21 fetching corpus: 12886, signal 284089/408576 (executing program) 2022/03/23 05:40:21 fetching corpus: 12936, signal 284397/408576 (executing program) 2022/03/23 05:40:21 fetching corpus: 12986, signal 284724/408576 (executing program) 2022/03/23 05:40:21 fetching corpus: 13036, signal 284949/408576 (executing program) 2022/03/23 05:40:21 fetching corpus: 13086, signal 286016/408594 (executing program) 2022/03/23 05:40:21 fetching corpus: 13136, signal 286381/408594 (executing program) 2022/03/23 05:40:21 fetching corpus: 13186, signal 286584/408594 (executing program) 2022/03/23 05:40:21 fetching corpus: 13236, signal 286913/408594 (executing program) 2022/03/23 05:40:21 fetching corpus: 13286, signal 287360/408594 (executing program) 2022/03/23 05:40:21 fetching corpus: 13336, signal 287742/408594 (executing program) 2022/03/23 05:40:21 fetching corpus: 13386, signal 288033/408594 (executing program) 2022/03/23 05:40:21 fetching corpus: 13436, signal 288382/408594 (executing program) 2022/03/23 05:40:21 fetching corpus: 13486, signal 288675/408594 (executing program) 2022/03/23 05:40:21 fetching corpus: 13536, signal 289004/408594 (executing program) 2022/03/23 05:40:21 fetching corpus: 13586, signal 289216/408594 (executing program) 2022/03/23 05:40:21 fetching corpus: 13636, signal 289758/408594 (executing program) 2022/03/23 05:40:21 fetching corpus: 13685, signal 290055/408594 (executing program) 2022/03/23 05:40:21 fetching corpus: 13735, signal 290363/408594 (executing program) 2022/03/23 05:40:22 fetching corpus: 13785, signal 290683/408602 (executing program) 2022/03/23 05:40:22 fetching corpus: 13835, signal 291032/408602 (executing program) 2022/03/23 05:40:22 fetching corpus: 13885, signal 291629/408602 (executing program) 2022/03/23 05:40:22 fetching corpus: 13935, signal 292084/408606 (executing program) 2022/03/23 05:40:22 fetching corpus: 13985, signal 292385/408606 (executing program) 2022/03/23 05:40:22 fetching corpus: 14034, signal 292702/408606 (executing program) 2022/03/23 05:40:22 fetching corpus: 14084, signal 293342/408606 (executing program) 2022/03/23 05:40:22 fetching corpus: 14134, signal 293562/408606 (executing program) 2022/03/23 05:40:22 fetching corpus: 14184, signal 295001/408606 (executing program) 2022/03/23 05:40:22 fetching corpus: 14234, signal 295471/408606 (executing program) 2022/03/23 05:40:22 fetching corpus: 14284, signal 296228/408606 (executing program) 2022/03/23 05:40:22 fetching corpus: 14334, signal 296644/408606 (executing program) 2022/03/23 05:40:22 fetching corpus: 14384, signal 297079/408609 (executing program) 2022/03/23 05:40:22 fetching corpus: 14434, signal 297393/408609 (executing program) 2022/03/23 05:40:22 fetching corpus: 14484, signal 297653/408609 (executing program) 2022/03/23 05:40:22 fetching corpus: 14534, signal 297889/408609 (executing program) 2022/03/23 05:40:22 fetching corpus: 14584, signal 298223/408609 (executing program) 2022/03/23 05:40:22 fetching corpus: 14634, signal 298532/408609 (executing program) 2022/03/23 05:40:22 fetching corpus: 14684, signal 298874/408609 (executing program) 2022/03/23 05:40:23 fetching corpus: 14734, signal 299254/408623 (executing program) 2022/03/23 05:40:23 fetching corpus: 14784, signal 299482/408623 (executing program) 2022/03/23 05:40:23 fetching corpus: 14834, signal 299785/408623 (executing program) 2022/03/23 05:40:23 fetching corpus: 14884, signal 300196/408623 (executing program) 2022/03/23 05:40:23 fetching corpus: 14934, signal 300543/408623 (executing program) 2022/03/23 05:40:23 fetching corpus: 14984, signal 301020/408623 (executing program) 2022/03/23 05:40:23 fetching corpus: 15033, signal 301509/408623 (executing program) 2022/03/23 05:40:23 fetching corpus: 15083, signal 301780/408628 (executing program) 2022/03/23 05:40:23 fetching corpus: 15133, signal 302107/408628 (executing program) 2022/03/23 05:40:23 fetching corpus: 15183, signal 302548/408628 (executing program) 2022/03/23 05:40:23 fetching corpus: 15233, signal 303006/408628 (executing program) 2022/03/23 05:40:23 fetching corpus: 15283, signal 303524/408628 (executing program) 2022/03/23 05:40:23 fetching corpus: 15333, signal 303907/408628 (executing program) 2022/03/23 05:40:23 fetching corpus: 15383, signal 304271/408628 (executing program) 2022/03/23 05:40:23 fetching corpus: 15433, signal 304592/408628 (executing program) 2022/03/23 05:40:23 fetching corpus: 15483, signal 304880/408628 (executing program) 2022/03/23 05:40:23 fetching corpus: 15533, signal 305123/408628 (executing program) 2022/03/23 05:40:23 fetching corpus: 15583, signal 305375/408628 (executing program) 2022/03/23 05:40:23 fetching corpus: 15633, signal 305760/408628 (executing program) 2022/03/23 05:40:23 fetching corpus: 15683, signal 306045/408628 (executing program) 2022/03/23 05:40:23 fetching corpus: 15733, signal 306329/408628 (executing program) 2022/03/23 05:40:24 fetching corpus: 15783, signal 306646/408628 (executing program) 2022/03/23 05:40:24 fetching corpus: 15833, signal 306985/408628 (executing program) 2022/03/23 05:40:24 fetching corpus: 15883, signal 307222/408628 (executing program) 2022/03/23 05:40:24 fetching corpus: 15933, signal 307544/408628 (executing program) 2022/03/23 05:40:24 fetching corpus: 15983, signal 307855/408628 (executing program) 2022/03/23 05:40:24 fetching corpus: 16033, signal 308247/408628 (executing program) 2022/03/23 05:40:24 fetching corpus: 16083, signal 308658/408634 (executing program) 2022/03/23 05:40:24 fetching corpus: 16133, signal 308958/408634 (executing program) 2022/03/23 05:40:24 fetching corpus: 16183, signal 309370/408634 (executing program) 2022/03/23 05:40:24 fetching corpus: 16233, signal 309647/408634 (executing program) 2022/03/23 05:40:24 fetching corpus: 16283, signal 310171/408634 (executing program) 2022/03/23 05:40:24 fetching corpus: 16333, signal 310542/408634 (executing program) 2022/03/23 05:40:24 fetching corpus: 16383, signal 310841/408634 (executing program) 2022/03/23 05:40:24 fetching corpus: 16433, signal 311175/408634 (executing program) 2022/03/23 05:40:24 fetching corpus: 16483, signal 311398/408634 (executing program) 2022/03/23 05:40:25 fetching corpus: 16533, signal 311802/408634 (executing program) 2022/03/23 05:40:25 fetching corpus: 16583, signal 312046/408634 (executing program) 2022/03/23 05:40:25 fetching corpus: 16633, signal 312356/408634 (executing program) 2022/03/23 05:40:25 fetching corpus: 16683, signal 312798/408634 (executing program) 2022/03/23 05:40:25 fetching corpus: 16733, signal 313088/408634 (executing program) 2022/03/23 05:40:25 fetching corpus: 16783, signal 313402/408634 (executing program) 2022/03/23 05:40:25 fetching corpus: 16833, signal 313672/408634 (executing program) 2022/03/23 05:40:25 fetching corpus: 16883, signal 313966/408638 (executing program) 2022/03/23 05:40:25 fetching corpus: 16933, signal 314267/408638 (executing program) 2022/03/23 05:40:25 fetching corpus: 16983, signal 314514/408638 (executing program) 2022/03/23 05:40:25 fetching corpus: 17033, signal 314810/408638 (executing program) 2022/03/23 05:40:25 fetching corpus: 17083, signal 315123/408638 (executing program) 2022/03/23 05:40:25 fetching corpus: 17133, signal 315380/408638 (executing program) 2022/03/23 05:40:25 fetching corpus: 17183, signal 315741/408638 (executing program) 2022/03/23 05:40:25 fetching corpus: 17233, signal 316030/408638 (executing program) 2022/03/23 05:40:25 fetching corpus: 17283, signal 316310/408638 (executing program) 2022/03/23 05:40:25 fetching corpus: 17333, signal 316526/408638 (executing program) 2022/03/23 05:40:25 fetching corpus: 17383, signal 316813/408638 (executing program) 2022/03/23 05:40:25 fetching corpus: 17433, signal 317197/408638 (executing program) 2022/03/23 05:40:25 fetching corpus: 17483, signal 317620/408638 (executing program) 2022/03/23 05:40:25 fetching corpus: 17532, signal 317893/408638 (executing program) 2022/03/23 05:40:25 fetching corpus: 17582, signal 318142/408638 (executing program) 2022/03/23 05:40:26 fetching corpus: 17632, signal 318379/408638 (executing program) 2022/03/23 05:40:26 fetching corpus: 17682, signal 318747/408683 (executing program) 2022/03/23 05:40:26 fetching corpus: 17732, signal 318975/408683 (executing program) 2022/03/23 05:40:26 fetching corpus: 17782, signal 319206/408683 (executing program) 2022/03/23 05:40:26 fetching corpus: 17832, signal 319443/408683 (executing program) 2022/03/23 05:40:26 fetching corpus: 17882, signal 319747/408683 (executing program) 2022/03/23 05:40:26 fetching corpus: 17932, signal 320048/408683 (executing program) 2022/03/23 05:40:26 fetching corpus: 17982, signal 320333/408683 (executing program) 2022/03/23 05:40:26 fetching corpus: 18032, signal 320649/408683 (executing program) 2022/03/23 05:40:26 fetching corpus: 18082, signal 320969/408683 (executing program) 2022/03/23 05:40:26 fetching corpus: 18132, signal 321234/408683 (executing program) 2022/03/23 05:40:26 fetching corpus: 18182, signal 321582/408683 (executing program) 2022/03/23 05:40:26 fetching corpus: 18232, signal 321943/408683 (executing program) 2022/03/23 05:40:26 fetching corpus: 18282, signal 322237/408683 (executing program) 2022/03/23 05:40:26 fetching corpus: 18332, signal 322694/408683 (executing program) 2022/03/23 05:40:26 fetching corpus: 18382, signal 323221/408683 (executing program) 2022/03/23 05:40:26 fetching corpus: 18432, signal 323589/408683 (executing program) 2022/03/23 05:40:26 fetching corpus: 18482, signal 323764/408683 (executing program) 2022/03/23 05:40:26 fetching corpus: 18532, signal 324119/408683 (executing program) 2022/03/23 05:40:26 fetching corpus: 18582, signal 324365/408683 (executing program) 2022/03/23 05:40:26 fetching corpus: 18632, signal 324869/408683 (executing program) 2022/03/23 05:40:27 fetching corpus: 18682, signal 325118/408683 (executing program) 2022/03/23 05:40:27 fetching corpus: 18732, signal 325456/408683 (executing program) 2022/03/23 05:40:27 fetching corpus: 18782, signal 326162/408683 (executing program) 2022/03/23 05:40:27 fetching corpus: 18832, signal 327247/408683 (executing program) 2022/03/23 05:40:27 fetching corpus: 18882, signal 327638/408683 (executing program) 2022/03/23 05:40:27 fetching corpus: 18932, signal 327964/408683 (executing program) 2022/03/23 05:40:27 fetching corpus: 18982, signal 328172/408683 (executing program) 2022/03/23 05:40:27 fetching corpus: 19032, signal 328432/408683 (executing program) 2022/03/23 05:40:27 fetching corpus: 19082, signal 328690/408683 (executing program) 2022/03/23 05:40:27 fetching corpus: 19132, signal 329012/408683 (executing program) 2022/03/23 05:40:27 fetching corpus: 19182, signal 329342/408683 (executing program) 2022/03/23 05:40:27 fetching corpus: 19232, signal 329648/408683 (executing program) 2022/03/23 05:40:27 fetching corpus: 19282, signal 329937/408683 (executing program) 2022/03/23 05:40:27 fetching corpus: 19332, signal 330171/408683 (executing program) 2022/03/23 05:40:27 fetching corpus: 19382, signal 330464/408683 (executing program) 2022/03/23 05:40:27 fetching corpus: 19432, signal 330853/408683 (executing program) 2022/03/23 05:40:27 fetching corpus: 19482, signal 331245/408683 (executing program) 2022/03/23 05:40:28 fetching corpus: 19532, signal 331554/408683 (executing program) 2022/03/23 05:40:28 fetching corpus: 19582, signal 331914/408683 (executing program) 2022/03/23 05:40:28 fetching corpus: 19632, signal 332138/408683 (executing program) 2022/03/23 05:40:28 fetching corpus: 19682, signal 332400/408683 (executing program) 2022/03/23 05:40:28 fetching corpus: 19732, signal 332649/408683 (executing program) 2022/03/23 05:40:28 fetching corpus: 19782, signal 332986/408683 (executing program) 2022/03/23 05:40:28 fetching corpus: 19832, signal 333196/408683 (executing program) 2022/03/23 05:40:28 fetching corpus: 19882, signal 333445/408683 (executing program) 2022/03/23 05:40:28 fetching corpus: 19932, signal 333831/408683 (executing program) 2022/03/23 05:40:28 fetching corpus: 19982, signal 334120/408683 (executing program) 2022/03/23 05:40:28 fetching corpus: 20032, signal 334507/408683 (executing program) 2022/03/23 05:40:28 fetching corpus: 20082, signal 334763/408683 (executing program) 2022/03/23 05:40:28 fetching corpus: 20132, signal 335157/408683 (executing program) 2022/03/23 05:40:28 fetching corpus: 20182, signal 335393/408683 (executing program) 2022/03/23 05:40:28 fetching corpus: 20232, signal 335650/408683 (executing program) 2022/03/23 05:40:28 fetching corpus: 20282, signal 335875/408683 (executing program) 2022/03/23 05:40:28 fetching corpus: 20332, signal 336158/408683 (executing program) 2022/03/23 05:40:29 fetching corpus: 20382, signal 336498/408683 (executing program) 2022/03/23 05:40:29 fetching corpus: 20432, signal 336746/408685 (executing program) 2022/03/23 05:40:29 fetching corpus: 20482, signal 336964/408685 (executing program) 2022/03/23 05:40:29 fetching corpus: 20532, signal 337173/408685 (executing program) 2022/03/23 05:40:29 fetching corpus: 20582, signal 337382/408685 (executing program) 2022/03/23 05:40:29 fetching corpus: 20632, signal 337639/408685 (executing program) 2022/03/23 05:40:29 fetching corpus: 20682, signal 337947/408687 (executing program) 2022/03/23 05:40:29 fetching corpus: 20732, signal 338244/408687 (executing program) 2022/03/23 05:40:29 fetching corpus: 20782, signal 338489/408687 (executing program) 2022/03/23 05:40:29 fetching corpus: 20832, signal 338724/408687 (executing program) 2022/03/23 05:40:29 fetching corpus: 20881, signal 339062/408687 (executing program) 2022/03/23 05:40:29 fetching corpus: 20931, signal 339327/408687 (executing program) 2022/03/23 05:40:29 fetching corpus: 20981, signal 339616/408687 (executing program) 2022/03/23 05:40:29 fetching corpus: 21031, signal 339904/408687 (executing program) 2022/03/23 05:40:29 fetching corpus: 21080, signal 340113/408687 (executing program) 2022/03/23 05:40:29 fetching corpus: 21130, signal 340322/408687 (executing program) 2022/03/23 05:40:29 fetching corpus: 21180, signal 340568/408687 (executing program) 2022/03/23 05:40:29 fetching corpus: 21230, signal 340863/408687 (executing program) 2022/03/23 05:40:30 fetching corpus: 21280, signal 341115/408688 (executing program) 2022/03/23 05:40:30 fetching corpus: 21330, signal 341377/408688 (executing program) 2022/03/23 05:40:30 fetching corpus: 21380, signal 341680/408689 (executing program) 2022/03/23 05:40:30 fetching corpus: 21430, signal 341915/408690 (executing program) 2022/03/23 05:40:30 fetching corpus: 21480, signal 342144/408690 (executing program) 2022/03/23 05:40:30 fetching corpus: 21530, signal 342371/408690 (executing program) 2022/03/23 05:40:30 fetching corpus: 21580, signal 342630/408690 (executing program) 2022/03/23 05:40:30 fetching corpus: 21630, signal 342983/408690 (executing program) 2022/03/23 05:40:30 fetching corpus: 21680, signal 343288/408690 (executing program) 2022/03/23 05:40:30 fetching corpus: 21730, signal 343514/408690 (executing program) 2022/03/23 05:40:30 fetching corpus: 21780, signal 343722/408690 (executing program) 2022/03/23 05:40:30 fetching corpus: 21829, signal 344090/408694 (executing program) 2022/03/23 05:40:30 fetching corpus: 21879, signal 344257/408694 (executing program) 2022/03/23 05:40:30 fetching corpus: 21929, signal 344452/408709 (executing program) 2022/03/23 05:40:30 fetching corpus: 21979, signal 344866/408709 (executing program) 2022/03/23 05:40:31 fetching corpus: 22028, signal 345160/408709 (executing program) 2022/03/23 05:40:31 fetching corpus: 22078, signal 345519/408709 (executing program) 2022/03/23 05:40:31 fetching corpus: 22128, signal 345724/408709 (executing program) 2022/03/23 05:40:31 fetching corpus: 22178, signal 345940/408709 (executing program) 2022/03/23 05:40:31 fetching corpus: 22228, signal 346165/408709 (executing program) 2022/03/23 05:40:31 fetching corpus: 22278, signal 346448/408709 (executing program) 2022/03/23 05:40:31 fetching corpus: 22328, signal 346707/408709 (executing program) 2022/03/23 05:40:31 fetching corpus: 22378, signal 347135/408709 (executing program) 2022/03/23 05:40:31 fetching corpus: 22428, signal 347460/408709 (executing program) 2022/03/23 05:40:31 fetching corpus: 22478, signal 347687/408709 (executing program) 2022/03/23 05:40:31 fetching corpus: 22528, signal 347971/408709 (executing program) 2022/03/23 05:40:31 fetching corpus: 22578, signal 348373/408709 (executing program) 2022/03/23 05:40:31 fetching corpus: 22628, signal 348641/408709 (executing program) 2022/03/23 05:40:31 fetching corpus: 22677, signal 348989/408710 (executing program) 2022/03/23 05:40:31 fetching corpus: 22727, signal 349301/408724 (executing program) 2022/03/23 05:40:31 fetching corpus: 22777, signal 349556/408724 (executing program) 2022/03/23 05:40:32 fetching corpus: 22827, signal 349761/408724 (executing program) 2022/03/23 05:40:32 fetching corpus: 22877, signal 350048/408725 (executing program) 2022/03/23 05:40:32 fetching corpus: 22927, signal 350240/408725 (executing program) 2022/03/23 05:40:32 fetching corpus: 22977, signal 350415/408726 (executing program) 2022/03/23 05:40:32 fetching corpus: 23027, signal 350712/408727 (executing program) 2022/03/23 05:40:32 fetching corpus: 23077, signal 350927/408727 (executing program) 2022/03/23 05:40:32 fetching corpus: 23127, signal 351295/408727 (executing program) 2022/03/23 05:40:32 fetching corpus: 23177, signal 351521/408727 (executing program) 2022/03/23 05:40:32 fetching corpus: 23227, signal 351723/408730 (executing program) 2022/03/23 05:40:32 fetching corpus: 23277, signal 352045/408749 (executing program) 2022/03/23 05:40:32 fetching corpus: 23326, signal 352258/408749 (executing program) 2022/03/23 05:40:32 fetching corpus: 23376, signal 352458/408750 (executing program) 2022/03/23 05:40:32 fetching corpus: 23426, signal 352582/408750 (executing program) 2022/03/23 05:40:32 fetching corpus: 23476, signal 352783/408750 (executing program) 2022/03/23 05:40:33 fetching corpus: 23526, signal 352985/408750 (executing program) 2022/03/23 05:40:33 fetching corpus: 23576, signal 353269/408750 (executing program) 2022/03/23 05:40:33 fetching corpus: 23626, signal 353556/408762 (executing program) 2022/03/23 05:40:33 fetching corpus: 23676, signal 353844/408762 (executing program) 2022/03/23 05:40:33 fetching corpus: 23726, signal 354100/408762 (executing program) 2022/03/23 05:40:33 fetching corpus: 23776, signal 354296/408762 (executing program) 2022/03/23 05:40:33 fetching corpus: 23826, signal 354520/408762 (executing program) 2022/03/23 05:40:33 fetching corpus: 23876, signal 354843/408762 (executing program) 2022/03/23 05:40:33 fetching corpus: 23926, signal 355060/408762 (executing program) 2022/03/23 05:40:33 fetching corpus: 23976, signal 355263/408762 (executing program) 2022/03/23 05:40:33 fetching corpus: 24026, signal 355496/408762 (executing program) 2022/03/23 05:40:33 fetching corpus: 24076, signal 355694/408773 (executing program) 2022/03/23 05:40:33 fetching corpus: 24126, signal 355927/408773 (executing program) 2022/03/23 05:40:33 fetching corpus: 24176, signal 356137/408773 (executing program) 2022/03/23 05:40:33 fetching corpus: 24226, signal 356476/408773 (executing program) 2022/03/23 05:40:33 fetching corpus: 24276, signal 356651/408773 (executing program) 2022/03/23 05:40:33 fetching corpus: 24326, signal 356905/408773 (executing program) 2022/03/23 05:40:33 fetching corpus: 24376, signal 357268/408773 (executing program) 2022/03/23 05:40:33 fetching corpus: 24426, signal 357446/408773 (executing program) 2022/03/23 05:40:34 fetching corpus: 24475, signal 357647/408773 (executing program) 2022/03/23 05:40:34 fetching corpus: 24525, signal 357881/408773 (executing program) 2022/03/23 05:40:34 fetching corpus: 24575, signal 358074/408773 (executing program) 2022/03/23 05:40:34 fetching corpus: 24625, signal 358457/408773 (executing program) 2022/03/23 05:40:34 fetching corpus: 24675, signal 358702/408777 (executing program) 2022/03/23 05:40:34 fetching corpus: 24725, signal 358896/408777 (executing program) 2022/03/23 05:40:34 fetching corpus: 24775, signal 359142/408784 (executing program) 2022/03/23 05:40:34 fetching corpus: 24825, signal 359545/408784 (executing program) 2022/03/23 05:40:34 fetching corpus: 24875, signal 359788/408784 (executing program) 2022/03/23 05:40:34 fetching corpus: 24925, signal 360008/408784 (executing program) 2022/03/23 05:40:34 fetching corpus: 24975, signal 360154/408784 (executing program) 2022/03/23 05:40:34 fetching corpus: 25025, signal 360369/408784 (executing program) 2022/03/23 05:40:34 fetching corpus: 25075, signal 360602/408784 (executing program) 2022/03/23 05:40:34 fetching corpus: 25125, signal 360920/408784 (executing program) 2022/03/23 05:40:34 fetching corpus: 25175, signal 361202/408784 (executing program) 2022/03/23 05:40:34 fetching corpus: 25225, signal 361447/408784 (executing program) 2022/03/23 05:40:34 fetching corpus: 25275, signal 361682/408784 (executing program) 2022/03/23 05:40:34 fetching corpus: 25325, signal 362073/408784 (executing program) 2022/03/23 05:40:34 fetching corpus: 25375, signal 362358/408784 (executing program) 2022/03/23 05:40:34 fetching corpus: 25425, signal 362704/408784 (executing program) 2022/03/23 05:40:35 fetching corpus: 25475, signal 362907/408784 (executing program) 2022/03/23 05:40:35 fetching corpus: 25525, signal 363139/408796 (executing program) 2022/03/23 05:40:35 fetching corpus: 25575, signal 363389/408796 (executing program) 2022/03/23 05:40:35 fetching corpus: 25625, signal 363658/408796 (executing program) 2022/03/23 05:40:35 fetching corpus: 25675, signal 363902/408796 (executing program) 2022/03/23 05:40:35 fetching corpus: 25725, signal 364094/408796 (executing program) 2022/03/23 05:40:35 fetching corpus: 25775, signal 364273/408796 (executing program) 2022/03/23 05:40:35 fetching corpus: 25825, signal 364530/408796 (executing program) 2022/03/23 05:40:35 fetching corpus: 25875, signal 364740/408796 (executing program) 2022/03/23 05:40:35 fetching corpus: 25925, signal 364942/408799 (executing program) 2022/03/23 05:40:35 fetching corpus: 25975, signal 365122/408801 (executing program) 2022/03/23 05:40:35 fetching corpus: 26025, signal 365338/408801 (executing program) 2022/03/23 05:40:35 fetching corpus: 26075, signal 365489/408801 (executing program) 2022/03/23 05:40:35 fetching corpus: 26125, signal 365683/408801 (executing program) 2022/03/23 05:40:35 fetching corpus: 26175, signal 365962/408801 (executing program) 2022/03/23 05:40:35 fetching corpus: 26225, signal 366214/408801 (executing program) 2022/03/23 05:40:35 fetching corpus: 26275, signal 366416/408801 (executing program) 2022/03/23 05:40:35 fetching corpus: 26325, signal 366640/408801 (executing program) 2022/03/23 05:40:35 fetching corpus: 26375, signal 367187/408801 (executing program) 2022/03/23 05:40:35 fetching corpus: 26425, signal 367412/408801 (executing program) 2022/03/23 05:40:35 fetching corpus: 26475, signal 367695/408801 (executing program) 2022/03/23 05:40:36 fetching corpus: 26525, signal 367891/408801 (executing program) 2022/03/23 05:40:36 fetching corpus: 26575, signal 368091/408801 (executing program) 2022/03/23 05:40:36 fetching corpus: 26625, signal 368303/408801 (executing program) 2022/03/23 05:40:36 fetching corpus: 26675, signal 368511/408801 (executing program) 2022/03/23 05:40:36 fetching corpus: 26725, signal 368721/408801 (executing program) 2022/03/23 05:40:36 fetching corpus: 26775, signal 368920/408801 (executing program) 2022/03/23 05:40:36 fetching corpus: 26825, signal 369211/408801 (executing program) 2022/03/23 05:40:36 fetching corpus: 26875, signal 369465/408801 (executing program) 2022/03/23 05:40:36 fetching corpus: 26925, signal 369607/408801 (executing program) 2022/03/23 05:40:36 fetching corpus: 26975, signal 369822/408801 (executing program) 2022/03/23 05:40:36 fetching corpus: 27025, signal 370165/408801 (executing program) 2022/03/23 05:40:36 fetching corpus: 27075, signal 370391/408801 (executing program) 2022/03/23 05:40:36 fetching corpus: 27125, signal 370659/408801 (executing program) 2022/03/23 05:40:36 fetching corpus: 27175, signal 370819/408801 (executing program) 2022/03/23 05:40:36 fetching corpus: 27225, signal 371137/408801 (executing program) 2022/03/23 05:40:36 fetching corpus: 27275, signal 371340/408801 (executing program) 2022/03/23 05:40:36 fetching corpus: 27325, signal 371558/408802 (executing program) 2022/03/23 05:40:36 fetching corpus: 27375, signal 371812/408802 (executing program) 2022/03/23 05:40:36 fetching corpus: 27425, signal 372045/408802 (executing program) 2022/03/23 05:40:37 fetching corpus: 27475, signal 372289/408802 (executing program) 2022/03/23 05:40:37 fetching corpus: 27525, signal 372549/408802 (executing program) 2022/03/23 05:40:37 fetching corpus: 27575, signal 372763/408802 (executing program) 2022/03/23 05:40:37 fetching corpus: 27625, signal 373048/408802 (executing program) 2022/03/23 05:40:37 fetching corpus: 27675, signal 373241/408802 (executing program) 2022/03/23 05:40:37 fetching corpus: 27725, signal 373440/408802 (executing program) 2022/03/23 05:40:37 fetching corpus: 27775, signal 373676/408802 (executing program) 2022/03/23 05:40:37 fetching corpus: 27825, signal 373892/408802 (executing program) 2022/03/23 05:40:37 fetching corpus: 27875, signal 374108/408802 (executing program) 2022/03/23 05:40:37 fetching corpus: 27925, signal 374313/408802 (executing program) 2022/03/23 05:40:37 fetching corpus: 27975, signal 374510/408802 (executing program) 2022/03/23 05:40:37 fetching corpus: 28025, signal 374705/408802 (executing program) 2022/03/23 05:40:37 fetching corpus: 28075, signal 374931/408802 (executing program) 2022/03/23 05:40:37 fetching corpus: 28125, signal 375135/408802 (executing program) 2022/03/23 05:40:37 fetching corpus: 28175, signal 375430/408802 (executing program) 2022/03/23 05:40:37 fetching corpus: 28225, signal 375683/408802 (executing program) 2022/03/23 05:40:37 fetching corpus: 28275, signal 375876/408802 (executing program) 2022/03/23 05:40:37 fetching corpus: 28325, signal 376157/408802 (executing program) 2022/03/23 05:40:37 fetching corpus: 28375, signal 376329/408802 (executing program) 2022/03/23 05:40:37 fetching corpus: 28425, signal 376539/408802 (executing program) 2022/03/23 05:40:38 fetching corpus: 28475, signal 376760/408809 (executing program) 2022/03/23 05:40:38 fetching corpus: 28525, signal 376978/408811 (executing program) 2022/03/23 05:40:38 fetching corpus: 28575, signal 377205/408811 (executing program) 2022/03/23 05:40:38 fetching corpus: 28625, signal 377458/408811 (executing program) 2022/03/23 05:40:38 fetching corpus: 28675, signal 377672/408811 (executing program) 2022/03/23 05:40:38 fetching corpus: 28725, signal 377854/408811 (executing program) 2022/03/23 05:40:38 fetching corpus: 28775, signal 378091/408811 (executing program) 2022/03/23 05:40:38 fetching corpus: 28825, signal 378296/408811 (executing program) 2022/03/23 05:40:38 fetching corpus: 28875, signal 378553/408812 (executing program) 2022/03/23 05:40:38 fetching corpus: 28925, signal 378770/408812 (executing program) 2022/03/23 05:40:38 fetching corpus: 28975, signal 379003/408813 (executing program) 2022/03/23 05:40:38 fetching corpus: 29025, signal 379194/408813 (executing program) 2022/03/23 05:40:38 fetching corpus: 29075, signal 379401/408813 (executing program) 2022/03/23 05:40:38 fetching corpus: 29125, signal 379602/408813 (executing program) 2022/03/23 05:40:38 fetching corpus: 29175, signal 379759/408813 (executing program) 2022/03/23 05:40:38 fetching corpus: 29225, signal 379915/408813 (executing program) 2022/03/23 05:40:38 fetching corpus: 29275, signal 380107/408818 (executing program) 2022/03/23 05:40:38 fetching corpus: 29325, signal 380498/408818 (executing program) 2022/03/23 05:40:39 fetching corpus: 29375, signal 380712/408818 (executing program) 2022/03/23 05:40:39 fetching corpus: 29425, signal 381006/408818 (executing program) 2022/03/23 05:40:39 fetching corpus: 29475, signal 381246/408818 (executing program) 2022/03/23 05:40:39 fetching corpus: 29525, signal 381417/408818 (executing program) 2022/03/23 05:40:39 fetching corpus: 29575, signal 381627/408818 (executing program) 2022/03/23 05:40:39 fetching corpus: 29625, signal 381819/408818 (executing program) 2022/03/23 05:40:39 fetching corpus: 29675, signal 382079/408818 (executing program) 2022/03/23 05:40:39 fetching corpus: 29725, signal 382300/408818 (executing program) 2022/03/23 05:40:39 fetching corpus: 29775, signal 382666/408818 (executing program) 2022/03/23 05:40:39 fetching corpus: 29825, signal 382876/408818 (executing program) 2022/03/23 05:40:39 fetching corpus: 29875, signal 383100/408818 (executing program) 2022/03/23 05:40:39 fetching corpus: 29925, signal 383502/408818 (executing program) 2022/03/23 05:40:39 fetching corpus: 29975, signal 383707/408818 (executing program) 2022/03/23 05:40:39 fetching corpus: 30025, signal 383906/408818 (executing program) 2022/03/23 05:40:39 fetching corpus: 30074, signal 384094/408818 (executing program) 2022/03/23 05:40:39 fetching corpus: 30124, signal 384293/408818 (executing program) 2022/03/23 05:40:39 fetching corpus: 30174, signal 384985/408818 (executing program) 2022/03/23 05:40:39 fetching corpus: 30224, signal 385198/408818 (executing program) 2022/03/23 05:40:39 fetching corpus: 30274, signal 385445/408819 (executing program) 2022/03/23 05:40:40 fetching corpus: 30324, signal 385633/408819 (executing program) 2022/03/23 05:40:40 fetching corpus: 30374, signal 385842/408819 (executing program) 2022/03/23 05:40:40 fetching corpus: 30424, signal 386137/408819 (executing program) 2022/03/23 05:40:40 fetching corpus: 30474, signal 386398/408819 (executing program) 2022/03/23 05:40:40 fetching corpus: 30524, signal 386640/408819 (executing program) 2022/03/23 05:40:40 fetching corpus: 30573, signal 386902/408819 (executing program) 2022/03/23 05:40:40 fetching corpus: 30623, signal 387058/408829 (executing program) 2022/03/23 05:40:40 fetching corpus: 30673, signal 387233/408829 (executing program) 2022/03/23 05:40:40 fetching corpus: 30723, signal 387359/408829 (executing program) 2022/03/23 05:40:40 fetching corpus: 30773, signal 387550/408829 (executing program) 2022/03/23 05:40:40 fetching corpus: 30823, signal 387790/408829 (executing program) 2022/03/23 05:40:40 fetching corpus: 30873, signal 388062/408829 (executing program) 2022/03/23 05:40:40 fetching corpus: 30923, signal 388298/408829 (executing program) 2022/03/23 05:40:40 fetching corpus: 30973, signal 388427/408829 (executing program) 2022/03/23 05:40:40 fetching corpus: 31023, signal 388715/408829 (executing program) 2022/03/23 05:40:41 fetching corpus: 31073, signal 388954/408840 (executing program) 2022/03/23 05:40:41 fetching corpus: 31123, signal 389213/408840 (executing program) 2022/03/23 05:40:41 fetching corpus: 31173, signal 389418/408840 (executing program) 2022/03/23 05:40:41 fetching corpus: 31223, signal 389630/408840 (executing program) 2022/03/23 05:40:41 fetching corpus: 31273, signal 389805/408840 (executing program) 2022/03/23 05:40:41 fetching corpus: 31323, signal 390002/408840 (executing program) 2022/03/23 05:40:41 fetching corpus: 31373, signal 390194/408840 (executing program) 2022/03/23 05:40:41 fetching corpus: 31423, signal 390392/408840 (executing program) 2022/03/23 05:40:41 fetching corpus: 31473, signal 390575/408845 (executing program) 2022/03/23 05:40:41 fetching corpus: 31523, signal 390824/408845 (executing program) 2022/03/23 05:40:41 fetching corpus: 31573, signal 391013/408850 (executing program) 2022/03/23 05:40:41 fetching corpus: 31623, signal 391167/408850 (executing program) 2022/03/23 05:40:41 fetching corpus: 31673, signal 391385/408850 (executing program) 2022/03/23 05:40:41 fetching corpus: 31723, signal 391553/408850 (executing program) 2022/03/23 05:40:41 fetching corpus: 31773, signal 391761/408850 (executing program) 2022/03/23 05:40:41 fetching corpus: 31823, signal 391971/408850 (executing program) 2022/03/23 05:40:41 fetching corpus: 31873, signal 392201/408850 (executing program) 2022/03/23 05:40:41 fetching corpus: 31923, signal 392406/408850 (executing program) 2022/03/23 05:40:41 fetching corpus: 31973, signal 392640/408850 (executing program) 2022/03/23 05:40:41 fetching corpus: 32023, signal 392798/408850 (executing program) 2022/03/23 05:40:42 fetching corpus: 32073, signal 392972/408850 (executing program) 2022/03/23 05:40:42 fetching corpus: 32123, signal 393167/408850 (executing program) 2022/03/23 05:40:42 fetching corpus: 32173, signal 393331/408850 (executing program) 2022/03/23 05:40:42 fetching corpus: 32223, signal 393519/408850 (executing program) [ 71.105208][ T142] cfg80211: failed to load regulatory.db [ 71.105391][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.117474][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 2022/03/23 05:40:42 fetching corpus: 32273, signal 393720/408850 (executing program) 2022/03/23 05:40:42 fetching corpus: 32323, signal 393912/408859 (executing program) 2022/03/23 05:40:42 fetching corpus: 32373, signal 394171/408859 (executing program) 2022/03/23 05:40:42 fetching corpus: 32423, signal 394337/408859 (executing program) 2022/03/23 05:40:42 fetching corpus: 32473, signal 394538/408859 (executing program) 2022/03/23 05:40:42 fetching corpus: 32523, signal 394694/408859 (executing program) 2022/03/23 05:40:42 fetching corpus: 32573, signal 394862/408859 (executing program) 2022/03/23 05:40:42 fetching corpus: 32623, signal 395038/408859 (executing program) 2022/03/23 05:40:42 fetching corpus: 32673, signal 395322/408859 (executing program) 2022/03/23 05:40:42 fetching corpus: 32723, signal 395541/408859 (executing program) 2022/03/23 05:40:42 fetching corpus: 32773, signal 395717/408859 (executing program) 2022/03/23 05:40:43 fetching corpus: 32823, signal 395881/408859 (executing program) 2022/03/23 05:40:43 fetching corpus: 32873, signal 396081/408859 (executing program) 2022/03/23 05:40:43 fetching corpus: 32923, signal 396269/408859 (executing program) 2022/03/23 05:40:43 fetching corpus: 32973, signal 396486/408859 (executing program) 2022/03/23 05:40:43 fetching corpus: 33023, signal 396647/408859 (executing program) 2022/03/23 05:40:43 fetching corpus: 33073, signal 396842/408859 (executing program) 2022/03/23 05:40:43 fetching corpus: 33123, signal 397028/408859 (executing program) 2022/03/23 05:40:43 fetching corpus: 33173, signal 397286/408859 (executing program) 2022/03/23 05:40:43 fetching corpus: 33223, signal 397492/408859 (executing program) 2022/03/23 05:40:43 fetching corpus: 33273, signal 397721/408859 (executing program) 2022/03/23 05:40:43 fetching corpus: 33323, signal 397893/408859 (executing program) 2022/03/23 05:40:43 fetching corpus: 33373, signal 398101/408859 (executing program) 2022/03/23 05:40:43 fetching corpus: 33423, signal 398358/408859 (executing program) 2022/03/23 05:40:43 fetching corpus: 33473, signal 398530/408868 (executing program) 2022/03/23 05:40:43 fetching corpus: 33523, signal 398753/408868 (executing program) 2022/03/23 05:40:43 fetching corpus: 33573, signal 398931/408868 (executing program) 2022/03/23 05:40:43 fetching corpus: 33623, signal 399082/408868 (executing program) 2022/03/23 05:40:43 fetching corpus: 33673, signal 399228/408868 (executing program) 2022/03/23 05:40:43 fetching corpus: 33723, signal 399415/408868 (executing program) 2022/03/23 05:40:43 fetching corpus: 33773, signal 399604/408868 (executing program) 2022/03/23 05:40:44 fetching corpus: 33823, signal 399797/408868 (executing program) 2022/03/23 05:40:44 fetching corpus: 33873, signal 400069/408868 (executing program) 2022/03/23 05:40:44 fetching corpus: 33923, signal 400263/408868 (executing program) 2022/03/23 05:40:44 fetching corpus: 33973, signal 400440/408868 (executing program) 2022/03/23 05:40:44 fetching corpus: 34023, signal 400628/408868 (executing program) 2022/03/23 05:40:44 fetching corpus: 34073, signal 400803/408868 (executing program) 2022/03/23 05:40:44 fetching corpus: 34123, signal 400943/408868 (executing program) 2022/03/23 05:40:44 fetching corpus: 34173, signal 401107/408869 (executing program) 2022/03/23 05:40:44 fetching corpus: 34223, signal 401264/408869 (executing program) 2022/03/23 05:40:44 fetching corpus: 34273, signal 401457/408869 (executing program) 2022/03/23 05:40:44 fetching corpus: 34323, signal 401650/408871 (executing program) 2022/03/23 05:40:44 fetching corpus: 34373, signal 401864/408871 (executing program) 2022/03/23 05:40:44 fetching corpus: 34423, signal 402008/408871 (executing program) 2022/03/23 05:40:44 fetching corpus: 34473, signal 402168/408871 (executing program) 2022/03/23 05:40:44 fetching corpus: 34523, signal 402342/408871 (executing program) 2022/03/23 05:40:44 fetching corpus: 34573, signal 402511/408871 (executing program) 2022/03/23 05:40:44 fetching corpus: 34623, signal 402705/408871 (executing program) 2022/03/23 05:40:44 fetching corpus: 34673, signal 402955/408871 (executing program) 2022/03/23 05:40:44 fetching corpus: 34723, signal 403155/408871 (executing program) 2022/03/23 05:40:44 fetching corpus: 34773, signal 403341/408877 (executing program) 2022/03/23 05:40:44 fetching corpus: 34823, signal 403524/408877 (executing program) 2022/03/23 05:40:44 fetching corpus: 34873, signal 403715/408877 (executing program) 2022/03/23 05:40:45 fetching corpus: 34923, signal 403917/408877 (executing program) 2022/03/23 05:40:45 fetching corpus: 34923, signal 403917/408877 (executing program) 2022/03/23 05:40:47 starting 6 fuzzer processes 05:40:47 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x3, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200200, 0x0) sendmsg$unix(r1, &(0x7f0000000680)={&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000640)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:40:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[], 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000000000000000005000000080001007533320030000200140005000000000000000000000000000000000404000700140008"], 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 05:40:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x14, 0x42, 0x301, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 05:40:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0xac, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_DST={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0xac}}, 0x0) 05:40:47 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x11, 0x66, 0x0, 0x20000000) 05:40:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000140)=ANY=[], 0x58) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x6, 0x0, 0x0) [ 77.026729][ T3613] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 77.033882][ T3613] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 77.040990][ T3613] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 77.048616][ T3615] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 77.055931][ T3615] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 77.063045][ T3615] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 77.126749][ T3626] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 77.129331][ T3627] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 77.133943][ T3626] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 77.140742][ T3627] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 77.154926][ T3627] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 77.154938][ T3626] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 77.161927][ T3627] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 77.169380][ T3626] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 77.176103][ T3627] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 77.182861][ T3626] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 77.190540][ T3627] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 77.196638][ T3626] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 77.203876][ T3627] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 77.210937][ T3626] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 77.217402][ T3627] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 77.226878][ T3626] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 77.231268][ T3627] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 77.238569][ T3626] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 77.247194][ T3627] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 77.259133][ T3627] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 77.262687][ T3626] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 77.266459][ T3627] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 77.280764][ T3627] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 77.288093][ T3627] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 77.320132][ T3607] chnl_net:caif_netlink_parms(): no params data found [ 77.436728][ T3607] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.443807][ T3607] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.451543][ T3607] device bridge_slave_0 entered promiscuous mode [ 77.488993][ T3607] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.496250][ T3607] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.503630][ T3607] device bridge_slave_1 entered promiscuous mode [ 77.515143][ T3612] chnl_net:caif_netlink_parms(): no params data found [ 77.532646][ T3608] chnl_net:caif_netlink_parms(): no params data found [ 77.570172][ T3607] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.580602][ T3607] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 77.610682][ T3609] chnl_net:caif_netlink_parms(): no params data found [ 77.628673][ T3607] team0: Port device team_slave_0 added [ 77.634396][ T3611] chnl_net:caif_netlink_parms(): no params data found [ 77.657278][ T3607] team0: Port device team_slave_1 added [ 77.679375][ T3612] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.686488][ T3612] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.693916][ T3612] device bridge_slave_0 entered promiscuous mode [ 77.712781][ T3608] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.719882][ T3608] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.727832][ T3608] device bridge_slave_0 entered promiscuous mode [ 77.739589][ T3612] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.747546][ T3612] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.755145][ T3612] device bridge_slave_1 entered promiscuous mode [ 77.770156][ T3608] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.778122][ T3608] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.785727][ T3608] device bridge_slave_1 entered promiscuous mode [ 77.792510][ T3607] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 77.799683][ T3607] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.825697][ T3607] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 77.855952][ T3607] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 77.862885][ T3607] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.888856][ T3607] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 77.903270][ T3612] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.912661][ T3609] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.919900][ T3609] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.927412][ T3609] device bridge_slave_0 entered promiscuous mode [ 77.942029][ T3608] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.958942][ T3612] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 77.968103][ T3609] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.975253][ T3609] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.982641][ T3609] device bridge_slave_1 entered promiscuous mode [ 77.990405][ T3608] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 78.034124][ T3607] device hsr_slave_0 entered promiscuous mode [ 78.040938][ T3607] device hsr_slave_1 entered promiscuous mode [ 78.047981][ T3612] team0: Port device team_slave_0 added [ 78.055080][ T3612] team0: Port device team_slave_1 added [ 78.065340][ T3608] team0: Port device team_slave_0 added [ 78.071016][ T3611] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.078401][ T3611] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.085960][ T3611] device bridge_slave_0 entered promiscuous mode [ 78.103018][ T3609] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.112922][ T3608] team0: Port device team_slave_1 added [ 78.123401][ T3611] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.130531][ T3611] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.138968][ T3611] device bridge_slave_1 entered promiscuous mode [ 78.153179][ T3609] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 78.178802][ T3612] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 78.185928][ T3612] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.211927][ T3612] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 78.229171][ T3608] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 78.236237][ T3608] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.262158][ T3608] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 78.274873][ T3611] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.286577][ T3612] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 78.293505][ T3612] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.319592][ T3612] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 78.334411][ T3608] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 78.341339][ T3608] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.367251][ T3608] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 78.386838][ T3611] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 78.407735][ T3609] team0: Port device team_slave_0 added [ 78.426079][ T3611] team0: Port device team_slave_0 added [ 78.432743][ T3611] team0: Port device team_slave_1 added [ 78.439048][ T3609] team0: Port device team_slave_1 added [ 78.469825][ T3609] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 78.476781][ T3609] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.502757][ T3609] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 78.515839][ T3608] device hsr_slave_0 entered promiscuous mode [ 78.522282][ T3608] device hsr_slave_1 entered promiscuous mode [ 78.528614][ T3608] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 78.536350][ T3608] Cannot create hsr debugfs directory [ 78.549676][ T3612] device hsr_slave_0 entered promiscuous mode [ 78.556119][ T3612] device hsr_slave_1 entered promiscuous mode [ 78.562443][ T3612] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 78.570902][ T3612] Cannot create hsr debugfs directory [ 78.581106][ T3609] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 78.588067][ T3609] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.614157][ T3609] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 78.643167][ T3611] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 78.650125][ T3611] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.677124][ T3611] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 78.688893][ T3611] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 78.696099][ T3611] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.722280][ T3611] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 78.768699][ T3611] device hsr_slave_0 entered promiscuous mode [ 78.775389][ T3611] device hsr_slave_1 entered promiscuous mode [ 78.781745][ T3611] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 78.789387][ T3611] Cannot create hsr debugfs directory [ 78.807137][ T3609] device hsr_slave_0 entered promiscuous mode [ 78.813803][ T3609] device hsr_slave_1 entered promiscuous mode [ 78.820550][ T3609] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 78.828216][ T3609] Cannot create hsr debugfs directory [ 78.889460][ T3607] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 78.911158][ T3607] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 78.932226][ T3607] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 78.953774][ T3607] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 79.003670][ T3608] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 79.012356][ T3608] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 79.027424][ T3608] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 79.036090][ T3608] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 79.059736][ T3612] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 79.089208][ T3612] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 79.104901][ T920] Bluetooth: hci0: command 0x0409 tx timeout [ 79.110596][ T3612] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 79.119898][ T3612] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 79.136086][ T3611] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 79.144779][ T3611] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 79.152772][ T3611] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 79.160946][ T3611] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 79.184581][ T3615] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 79.186202][ T3609] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 79.222698][ T3607] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.234576][ T3609] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 79.282294][ T3649] Bluetooth: hci1: command 0x0409 tx timeout [ 79.290285][ T3649] Bluetooth: hci3: command 0x0409 tx timeout [ 79.298008][ T3609] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 79.311836][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 79.326362][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 79.344439][ T920] Bluetooth: hci5: command 0x0409 tx timeout [ 79.346882][ T3651] Bluetooth: hci4: command 0x0409 tx timeout [ 79.352537][ T3608] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.395798][ T3609] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 79.405127][ T3607] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.415069][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 79.422628][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 79.432462][ T3611] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.448931][ T3612] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.458019][ T3608] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.486474][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 79.506277][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.524628][ T3649] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.531752][ T3649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.549461][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 79.569908][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.585483][ T3649] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.592586][ T3649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.601723][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 79.610842][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 79.629262][ T3611] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.658477][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 79.667169][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 79.677740][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.686238][ T3649] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.693299][ T3649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.702888][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 79.710624][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 79.720280][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 79.729933][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 79.740156][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 79.750189][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.760514][ T3649] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.767602][ T3649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.781770][ T3607] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 79.795404][ T3607] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 79.810928][ T3612] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.826054][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 79.834112][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 79.842253][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 79.850943][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.859443][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 79.867860][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 79.876231][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 79.884656][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 79.892776][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 79.900935][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 79.908672][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 79.917430][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.925915][ T3649] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.932991][ T3649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.940761][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 79.949351][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 79.977699][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 79.985539][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 79.993469][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 80.002455][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.011085][ T3649] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.018178][ T3649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.026653][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 80.035203][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 80.043811][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 80.052488][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 80.061214][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 80.070131][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.078780][ T3649] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.085868][ T3649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.093671][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 80.102193][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 80.110971][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 80.118988][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 80.126889][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 80.147074][ T3607] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.160685][ T3611] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 80.171519][ T3611] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 80.187919][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 80.196384][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.205736][ T2928] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.212763][ T2928] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.220394][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 80.227994][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 80.235410][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 80.243745][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 80.252295][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 80.261328][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 80.269535][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 80.277666][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 80.285907][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 80.294123][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 80.302358][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 80.310562][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 80.318708][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 80.326813][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 80.336443][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 80.358304][ T3612] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 80.369459][ T3612] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 80.382830][ T3608] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 80.405111][ T3611] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.415404][ T3609] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.422216][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 80.430761][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 80.439292][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 80.447817][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 80.456257][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 80.464319][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 80.472783][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 80.481018][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 80.489764][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 80.497937][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 80.506096][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 80.513447][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 80.531094][ T3612] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.549488][ T3609] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.568648][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 80.576804][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 80.584503][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 80.592093][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 80.599518][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 80.606942][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 80.614603][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 80.622108][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.634478][ T3608] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.665318][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 80.673807][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.688128][ T2928] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.695271][ T2928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.703143][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 80.712198][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.720545][ T2928] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.727656][ T2928] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.735392][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 80.743731][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 80.752842][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 80.761112][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 80.769527][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 80.777841][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 80.786149][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 80.794219][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 80.804681][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 80.812487][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 80.823515][ T3609] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 80.850647][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 80.866961][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 80.875725][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 80.894709][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 80.903169][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 80.935116][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 80.942502][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 80.958837][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 80.975879][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 80.994267][ T3607] device veth0_vlan entered promiscuous mode [ 81.003563][ T3609] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 81.018019][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 81.034884][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 81.046250][ T3607] device veth1_vlan entered promiscuous mode [ 81.061760][ T3608] device veth0_vlan entered promiscuous mode [ 81.073290][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 81.082303][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 81.102903][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 81.112411][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 81.121482][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 81.132181][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 81.140723][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 81.149239][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 81.159738][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 81.167380][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 81.180127][ T3607] device veth0_macvtap entered promiscuous mode [ 81.188279][ T3608] device veth1_vlan entered promiscuous mode [ 81.194969][ T3649] Bluetooth: hci0: command 0x041b tx timeout [ 81.204896][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 81.212760][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 81.222784][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 81.231527][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 81.241798][ T3607] device veth1_macvtap entered promiscuous mode [ 81.258540][ T3612] device veth0_vlan entered promiscuous mode [ 81.279938][ T3607] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.287720][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 81.298639][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 81.306703][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 81.314811][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 81.322784][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 81.333471][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 81.342251][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 81.344629][ T2928] Bluetooth: hci3: command 0x041b tx timeout [ 81.351044][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 81.359334][ T2928] Bluetooth: hci1: command 0x041b tx timeout [ 81.365405][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 81.378365][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 81.388299][ T3612] device veth1_vlan entered promiscuous mode [ 81.406222][ T3611] device veth0_vlan entered promiscuous mode [ 81.417945][ T3607] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.424524][ T3654] Bluetooth: hci5: command 0x041b tx timeout [ 81.431199][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 81.439583][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 81.450603][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 81.458960][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 81.467663][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 81.476207][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 81.486197][ T3608] device veth0_macvtap entered promiscuous mode [ 81.494473][ T3650] Bluetooth: hci4: command 0x041b tx timeout [ 81.499769][ T3611] device veth1_vlan entered promiscuous mode [ 81.511459][ T3607] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.520393][ T3607] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.529948][ T3607] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.538759][ T3607] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.549236][ T3608] device veth1_macvtap entered promiscuous mode [ 81.556736][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 81.564839][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 81.572444][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 81.580569][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 81.588703][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 81.600181][ T3612] device veth0_macvtap entered promiscuous mode [ 81.619250][ T3608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 81.629853][ T3608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.640449][ T3608] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.654617][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 81.662378][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 81.671953][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 81.680609][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 81.689385][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 81.697891][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 81.706429][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 81.715507][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 81.728735][ T3612] device veth1_macvtap entered promiscuous mode [ 81.742641][ T3611] device veth0_macvtap entered promiscuous mode [ 81.757067][ T3609] device veth0_vlan entered promiscuous mode [ 81.768877][ T3612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 81.780206][ T3612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.790599][ T3612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 81.801447][ T3612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.812136][ T3612] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.820149][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 81.828452][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 81.836884][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 81.845773][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 81.853680][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 81.861989][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 81.871178][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 81.896355][ T3608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 81.907105][ T3608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.918821][ T3608] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.927342][ T3611] device veth1_macvtap entered promiscuous mode [ 81.934008][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 81.941791][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 81.949568][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 81.957232][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 81.964918][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 81.973152][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 81.984468][ T3609] device veth1_vlan entered promiscuous mode [ 81.993787][ T3612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 82.005011][ T3612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.015096][ T3612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 82.026242][ T3612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.036754][ T3612] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 82.048640][ T3608] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.057553][ T3608] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.067525][ T3608] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.076521][ T3608] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.096810][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.105460][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.106350][ T920] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 82.120751][ T920] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 82.129169][ T920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 82.137723][ T920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 82.146379][ T920] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 82.158209][ T3612] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.166980][ T3612] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.175921][ T3612] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.184781][ T3612] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.220400][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 82.229689][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 82.244318][ T45] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.249925][ T3611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 82.252916][ T45] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.271884][ T3611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.282623][ T3611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 82.293453][ T3611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.303497][ T3611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 82.314447][ T3611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.326224][ T3611] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 82.342539][ T3609] device veth0_macvtap entered promiscuous mode [ 82.350170][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 82.358343][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 82.366515][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 82.376162][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 82.387006][ T3611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 82.398385][ T3611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.408986][ T3611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 82.419851][ T3611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.430403][ T3611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 82.441445][ T3611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.452761][ T3611] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 82.470452][ T3609] device veth1_macvtap entered promiscuous mode [ 82.479735][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 82.487676][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 82.496200][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 82.524673][ T964] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.532484][ T964] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.543499][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.551549][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.562029][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.570076][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 82.570086][ T1233] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.570098][ T1233] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.579407][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 82.603190][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.611679][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 05:40:53 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x3, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200200, 0x0) sendmsg$unix(r1, &(0x7f0000000680)={&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000640)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:40:53 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x3, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200200, 0x0) sendmsg$unix(r1, &(0x7f0000000680)={&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000640)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 82.621475][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 82.630033][ T3611] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.643177][ T3611] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.652853][ T3611] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.663801][ T3611] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 05:40:53 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x11, 0x66, 0x0, 0x20000000) 05:40:53 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x3, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200200, 0x0) sendmsg$unix(r1, &(0x7f0000000680)={&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000640)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 82.716365][ T3609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 82.741344][ T3609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.753123][ T3609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 05:40:54 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x11, 0x66, 0x0, 0x20000000) [ 82.763958][ T3609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.786629][ T3609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 82.806395][ T3609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:40:54 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x3, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200200, 0x0) sendmsg$unix(r1, &(0x7f0000000680)={&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000640)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:40:54 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x11, 0x66, 0x0, 0x20000000) [ 82.823988][ T3609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 82.839471][ T3609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.857928][ T3609] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 82.882009][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 82.904790][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 82.925765][ T3609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 82.942369][ T3609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.952879][ T3609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 82.965344][ T3609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.975332][ T3609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 82.985856][ T3609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.995872][ T3609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 83.006617][ T3609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.017296][ T3609] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 83.039028][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 83.047880][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 83.057685][ T3609] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.066837][ T3609] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.076199][ T3609] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.085963][ T3609] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.102190][ T1233] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.114403][ T1233] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 83.126038][ T920] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 83.140142][ T1233] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.150460][ T1233] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 83.160261][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 83.176546][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.201505][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 83.218473][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 83.228085][ T45] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.236080][ T45] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 83.243670][ T920] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:40:54 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x14, 0x42, 0x301, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 05:40:54 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x3, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200200, 0x0) sendmsg$unix(r1, &(0x7f0000000680)={&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000640)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 83.265398][ T3654] Bluetooth: hci0: command 0x040f tx timeout [ 83.279108][ T3729] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 83.290095][ T3729] Zero length message leads to an empty skb [ 83.424876][ T3654] Bluetooth: hci1: command 0x040f tx timeout [ 83.430899][ T3654] Bluetooth: hci3: command 0x040f tx timeout [ 83.505268][ T3651] Bluetooth: hci4: command 0x040f tx timeout [ 83.511301][ T3651] Bluetooth: hci5: command 0x040f tx timeout [ 84.304501][ T3615] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 85.345065][ T920] Bluetooth: hci0: command 0x0419 tx timeout [ 85.505117][ T920] Bluetooth: hci3: command 0x0419 tx timeout [ 85.511150][ T920] Bluetooth: hci1: command 0x0419 tx timeout [ 85.585464][ T3655] Bluetooth: hci5: command 0x0419 tx timeout [ 85.591496][ T3655] Bluetooth: hci4: command 0x0419 tx timeout [ 88.794857][ T3615] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 93.184432][ T3615] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 97.584440][ T3615] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 101.984470][ T3615] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 104.311236][ T3619] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 104.318452][ T3619] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 104.325650][ T3619] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 104.333050][ T3619] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 104.340574][ T3619] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 104.347767][ T3619] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 104.421890][ T3744] chnl_net:caif_netlink_parms(): no params data found [ 104.451325][ T3744] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.458540][ T3744] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.466257][ T3744] device bridge_slave_0 entered promiscuous mode [ 104.473702][ T3744] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.480949][ T3744] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.488565][ T3744] device bridge_slave_1 entered promiscuous mode [ 104.503056][ T3744] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 104.514193][ T3744] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 104.530614][ T3744] team0: Port device team_slave_0 added [ 104.537619][ T3744] team0: Port device team_slave_1 added [ 104.550889][ T3744] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 104.557937][ T3744] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.583887][ T3744] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 104.595514][ T3744] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.602436][ T3744] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.629215][ T3744] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 104.650183][ T3744] device hsr_slave_0 entered promiscuous mode [ 104.656778][ T3744] device hsr_slave_1 entered promiscuous mode [ 104.663058][ T3744] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 104.671616][ T3744] Cannot create hsr debugfs directory [ 104.717248][ T3744] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 104.725726][ T3744] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 104.733709][ T3744] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 104.741971][ T3744] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 104.756346][ T3744] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.763383][ T3744] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.770694][ T3744] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.777777][ T3744] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.808485][ T3744] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.819552][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 104.828598][ T3634] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.836141][ T3634] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.843790][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 104.855967][ T3744] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.865190][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 104.873681][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.880741][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.890935][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.899261][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.906330][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.924281][ T3744] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 104.934876][ T3744] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 104.948211][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 104.956644][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 104.965961][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 104.974055][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 104.989297][ T3744] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.997363][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 105.005365][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 105.012742][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 105.020841][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 105.089093][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 105.102933][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 105.111201][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 105.118794][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 105.128871][ T3744] device veth0_vlan entered promiscuous mode [ 105.137906][ T3744] device veth1_vlan entered promiscuous mode [ 105.151839][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 105.159809][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 105.167882][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 105.178326][ T3744] device veth0_macvtap entered promiscuous mode [ 105.187181][ T3744] device veth1_macvtap entered promiscuous mode [ 105.199239][ T3744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.209929][ T3744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.221395][ T3744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.232288][ T3744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.242413][ T3744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.253184][ T3744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.263165][ T3744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.273748][ T3744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.285670][ T3744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.296265][ T3744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.307252][ T3744] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.315597][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.324275][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 105.334306][ T3744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.345531][ T3744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.355596][ T3744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.366270][ T3744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.376230][ T3744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.386745][ T3744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.398081][ T3744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.408923][ T3744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.418894][ T3744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.429758][ T3744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.440901][ T3744] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.449527][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 105.460085][ T3744] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.468908][ T3744] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.477725][ T3744] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.486487][ T3744] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.517114][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.526789][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.538825][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 105.550803][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.558848][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:41:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[], 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000000000000000005000000080001007533320030000200140005000000000000000000000000000000000404000700140008"], 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 05:41:16 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "a42d3191bb0ae176"}) 05:41:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0xac, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_DST={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0xac}}, 0x0) 05:41:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000140)=ANY=[], 0x58) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x6, 0x0, 0x0) 05:41:16 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x14, 0x42, 0x301, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 05:41:16 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x3, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200200, 0x0) sendmsg$unix(r1, &(0x7f0000000680)={&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000640)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 105.566525][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:41:16 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x14, 0x42, 0x301, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 05:41:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000140)=ANY=[], 0x58) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x6, 0x0, 0x0) 05:41:16 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1}}}}}]}}]}}, &(0x7f0000000740)={0xa, &(0x7f0000000300)={0xa}, 0xc, &(0x7f0000000340)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7}]}, 0x3, [{0xee, 0x0}, {0x44, &(0x7f0000000480)=@string={0x44, 0x3, "437a8b783a358aff2f472f9b253f4e586f452741b7e98c5fb5faaddc7618c30d53cc9d9411714c688a3d8ae38f76b8bcbe112dae3555e11e0e5739a1b85a3cd8f1c5"}}, {0x30, &(0x7f0000000540)=@string={0x30, 0x3, "0e501c32fa69f8097eed326107a4aaba26a896be35a38cc46a82250b88c468895b93f6c7faefe68d484591a765d9"}}]}) 05:41:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[], 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000000000000000005000000080001007533320030000200140005000000000000000000000000000000000404000700140008"], 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 105.611840][ T3765] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 05:41:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0xac, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_DST={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0xac}}, 0x0) 05:41:16 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0000000000000000080000000a00010072"], 0x44}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 05:41:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x28, 0x51, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "dfe81e62d6f8fcfaae55f923d4"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DEFAULT={0x4}]}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x99e}]]}, 0x5c}}, 0x0) 05:41:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000140)=ANY=[], 0x58) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x6, 0x0, 0x0) [ 105.687642][ T3775] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 05:41:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0xac, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_DST={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0xac}}, 0x0) 05:41:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[], 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000000000000000005000000080001007533320030000200140005000000000000000000000000000000000404000700140008"], 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 05:41:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x28, 0x51, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "dfe81e62d6f8fcfaae55f923d4"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DEFAULT={0x4}]}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x99e}]]}, 0x5c}}, 0x0) 05:41:16 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000050c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000024c0)=@file={0x0, './file0/../file0\x00'}, 0x6e, &(0x7f0000002ac0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0xc03e000000000000}}], 0x2, 0x0) 05:41:17 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000050c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000024c0)=@file={0x0, './file0/../file0\x00'}, 0x6e, &(0x7f0000002ac0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0xc03e000000000000}}], 0x2, 0x0) 05:41:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x28, 0x51, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "dfe81e62d6f8fcfaae55f923d4"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DEFAULT={0x4}]}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x99e}]]}, 0x5c}}, 0x0) [ 105.757398][ T3785] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 105.797344][ T3787] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 105.984664][ T3653] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 106.225578][ T3653] usb 1-1: Using ep0 maxpacket: 32 [ 106.385079][ T3634] Bluetooth: hci2: command 0x0409 tx timeout [ 106.424858][ T3653] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 106.434545][ T3653] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 106.674488][ T3653] usb 1-1: language id specifier not provided by device, defaulting to English [ 106.795119][ T3653] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 106.804210][ T3653] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 106.812257][ T3653] usb 1-1: Product: 倎㈜槺৸愲ꐇ몪ꠦ뺖ꌵ쒌艪ଥ쒈襨鍛쟶跦䕈ꞑ [ 106.821933][ T3653] usb 1-1: Manufacturer: 穃碋㔺ハ䜯鬯㼥塎䕯䄧後蝹ᡶස챓钝焑桌㶊皏벸ᆾ긭唵ỡ圎ꄹ媸엱 [ 106.834559][ T3653] usb 1-1: SerialNumber: syz [ 107.096359][ T3653] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 2 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 107.112260][ T3653] usb 1-1: USB disconnect, device number 2 [ 107.119581][ T3653] usblp0: removed 05:41:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_KEYS={0x28, 0x51, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "dfe81e62d6f8fcfaae55f923d4"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DEFAULT={0x4}]}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x99e}]]}, 0x5c}}, 0x0) 05:41:18 executing program 3: r0 = add_key$user(&(0x7f0000000400), &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000100)="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", 0x15b, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r0, r0}, 0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)={'hmac(sha1)\x00'}}) 05:41:18 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000050c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000024c0)=@file={0x0, './file0/../file0\x00'}, 0x6e, &(0x7f0000002ac0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0xc03e000000000000}}], 0x2, 0x0) 05:41:18 executing program 5: r0 = syz_clone(0x0, 0x0, 0xfffffffffffffd53, 0x0, 0x0, 0x0) pidfd_open(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, 0x0, 0x0) 05:41:18 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0000000000000000080000000a00010072"], 0x44}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 05:41:18 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1}}}}}]}}]}}, &(0x7f0000000740)={0xa, &(0x7f0000000300)={0xa}, 0xc, &(0x7f0000000340)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7}]}, 0x3, [{0xee, 0x0}, {0x44, &(0x7f0000000480)=@string={0x44, 0x3, "437a8b783a358aff2f472f9b253f4e586f452741b7e98c5fb5faaddc7618c30d53cc9d9411714c688a3d8ae38f76b8bcbe112dae3555e11e0e5739a1b85a3cd8f1c5"}}, {0x30, &(0x7f0000000540)=@string={0x30, 0x3, "0e501c32fa69f8097eed326107a4aaba26a896be35a38cc46a82250b88c468895b93f6c7faefe68d484591a765d9"}}]}) 05:41:18 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000050c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000024c0)=@file={0x0, './file0/../file0\x00'}, 0x6e, &(0x7f0000002ac0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0xc03e000000000000}}], 0x2, 0x0) 05:41:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0x1, &(0x7f0000000680)=@raw=[@kfunc], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:41:18 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x3, 0x0, 0x0, 0x0, 0xfc00000000000000}}], 0x300, 0x0, 0x0) 05:41:18 executing program 5: r0 = syz_clone(0x0, 0x0, 0xfffffffffffffd53, 0x0, 0x0, 0x0) pidfd_open(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, 0x0, 0x0) [ 107.610879][ T3810] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 05:41:18 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 05:41:18 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0000000000000000080000000a00010072"], 0x44}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 05:41:18 executing program 5: r0 = syz_clone(0x0, 0x0, 0xfffffffffffffd53, 0x0, 0x0, 0x0) pidfd_open(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, 0x0, 0x0) [ 107.764117][ T3827] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 107.924373][ T3650] usb 1-1: new high-speed USB device number 3 using dummy_hcd 05:41:19 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0000000000000000080000000a00010072"], 0x44}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 05:41:19 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 05:41:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x73}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:41:19 executing program 5: r0 = syz_clone(0x0, 0x0, 0xfffffffffffffd53, 0x0, 0x0, 0x0) pidfd_open(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1, 0x0, 0x0) [ 108.171541][ T3835] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 108.184458][ T3650] usb 1-1: Using ep0 maxpacket: 32 [ 108.216643][ T3841] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 108.394599][ T3650] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 108.405144][ T3650] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 108.464461][ T142] Bluetooth: hci2: command 0x041b tx timeout [ 108.655295][ T3650] usb 1-1: language id specifier not provided by device, defaulting to English [ 108.785047][ T3650] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 108.794101][ T3650] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.802479][ T3650] usb 1-1: Product: 倎㈜槺৸愲ꐇ몪ꠦ뺖ꌵ쒌艪ଥ쒈襨鍛쟶跦䕈ꞑ [ 108.813814][ T3650] usb 1-1: Manufacturer: 穃碋㔺ハ䜯鬯㼥塎䕯䄧後蝹ᡶස챓钝焑桌㶊皏벸ᆾ긭唵ỡ圎ꄹ媸엱 [ 108.826479][ T3650] usb 1-1: SerialNumber: syz [ 109.096713][ T3650] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 3 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 109.108955][ T3650] usb 1-1: USB disconnect, device number 3 [ 109.120795][ T3650] usblp0: removed 05:41:20 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1}}}}}]}}]}}, &(0x7f0000000740)={0xa, &(0x7f0000000300)={0xa}, 0xc, &(0x7f0000000340)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7}]}, 0x3, [{0xee, 0x0}, {0x44, &(0x7f0000000480)=@string={0x44, 0x3, "437a8b783a358aff2f472f9b253f4e586f452741b7e98c5fb5faaddc7618c30d53cc9d9411714c688a3d8ae38f76b8bcbe112dae3555e11e0e5739a1b85a3cd8f1c5"}}, {0x30, &(0x7f0000000540)=@string={0x30, 0x3, "0e501c32fa69f8097eed326107a4aaba26a896be35a38cc46a82250b88c468895b93f6c7faefe68d484591a765d9"}}]}) 05:41:20 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x3, 0x0, 0x0, 0x0, 0xfc00000000000000}}], 0x300, 0x0, 0x0) 05:41:20 executing program 5: io_setup(0x4, &(0x7f0000000840)=0x0) r1 = socket$rds(0x15, 0x5, 0x0) io_submit(r0, 0x2, &(0x7f0000000200)=[&(0x7f0000001040)={0x0, 0x0, 0x4, 0x0, 0x0, r1, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffdfc}]) 05:41:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x22004001, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000180)=0x4) sendfile(r6, r5, 0x0, 0x10000a006) 05:41:20 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 05:41:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x73}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:41:20 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 05:41:20 executing program 5: io_setup(0x4, &(0x7f0000000840)=0x0) r1 = socket$rds(0x15, 0x5, 0x0) io_submit(r0, 0x2, &(0x7f0000000200)=[&(0x7f0000001040)={0x0, 0x0, 0x4, 0x0, 0x0, r1, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffdfc}]) 05:41:20 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) io_setup(0x81, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 109.752144][ T26] audit: type=1804 audit(1648014080.934:2): pid=3851 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir540703126/syzkaller.IcCc6N/9/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 05:41:21 executing program 5: io_setup(0x4, &(0x7f0000000840)=0x0) r1 = socket$rds(0x15, 0x5, 0x0) io_submit(r0, 0x2, &(0x7f0000000200)=[&(0x7f0000001040)={0x0, 0x0, 0x4, 0x0, 0x0, r1, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffdfc}]) 05:41:21 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) io_setup(0x81, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 05:41:21 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) io_setup(0x81, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 109.924431][ T920] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 110.184528][ T920] usb 1-1: Using ep0 maxpacket: 32 [ 110.386863][ T920] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 110.396787][ T920] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 110.554702][ T3650] Bluetooth: hci2: command 0x040f tx timeout [ 110.644496][ T920] usb 1-1: language id specifier not provided by device, defaulting to English [ 110.764872][ T920] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 110.773906][ T920] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 110.781957][ T920] usb 1-1: Product: 倎㈜槺৸愲ꐇ몪ꠦ뺖ꌵ쒌艪ଥ쒈襨鍛쟶跦䕈ꞑ [ 110.794056][ T920] usb 1-1: Manufacturer: 穃碋㔺ハ䜯鬯㼥塎䕯䄧後蝹ᡶස챓钝焑桌㶊皏벸ᆾ긭唵ỡ圎ꄹ媸엱 [ 110.806557][ T920] usb 1-1: SerialNumber: syz [ 111.065942][ T920] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 4 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 111.078000][ T920] usb 1-1: USB disconnect, device number 4 [ 111.087899][ T920] usblp0: removed 05:41:22 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x3, 0x0, 0x0, 0x0, 0xfc00000000000000}}], 0x300, 0x0, 0x0) 05:41:22 executing program 5: io_setup(0x4, &(0x7f0000000840)=0x0) r1 = socket$rds(0x15, 0x5, 0x0) io_submit(r0, 0x2, &(0x7f0000000200)=[&(0x7f0000001040)={0x0, 0x0, 0x4, 0x0, 0x0, r1, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffdfc}]) 05:41:22 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) io_setup(0x81, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 05:41:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x22004001, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000180)=0x4) sendfile(r6, r5, 0x0, 0x10000a006) 05:41:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x73}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:41:22 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1}}}}}]}}]}}, &(0x7f0000000740)={0xa, &(0x7f0000000300)={0xa}, 0xc, &(0x7f0000000340)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7}]}, 0x3, [{0xee, 0x0}, {0x44, &(0x7f0000000480)=@string={0x44, 0x3, "437a8b783a358aff2f472f9b253f4e586f452741b7e98c5fb5faaddc7618c30d53cc9d9411714c688a3d8ae38f76b8bcbe112dae3555e11e0e5739a1b85a3cd8f1c5"}}, {0x30, &(0x7f0000000540)=@string={0x30, 0x3, "0e501c32fa69f8097eed326107a4aaba26a896be35a38cc46a82250b88c468895b93f6c7faefe68d484591a765d9"}}]}) 05:41:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x22004001, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000180)=0x4) sendfile(r6, r5, 0x0, 0x10000a006) 05:41:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x22004001, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000180)=0x4) sendfile(r6, r5, 0x0, 0x10000a006) [ 111.857565][ T26] audit: type=1804 audit(1648014083.044:3): pid=3887 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir540703126/syzkaller.IcCc6N/10/cgroup.controllers" dev="sda1" ino=1174 res=1 errno=0 [ 111.887341][ T3650] usb 1-1: new high-speed USB device number 5 using dummy_hcd 05:41:23 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x3, 0x0, 0x0, 0x0, 0xfc00000000000000}}], 0x300, 0x0, 0x0) [ 111.924558][ T26] audit: type=1804 audit(1648014083.094:4): pid=3892 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3567966468/syzkaller.Fn2bzy/17/cgroup.controllers" dev="sda1" ino=1183 res=1 errno=0 [ 112.027327][ T26] audit: type=1804 audit(1648014083.214:5): pid=3893 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir3205932184/syzkaller.lPoMLB/12/cgroup.controllers" dev="sda1" ino=1185 res=1 errno=0 05:41:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x22004001, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000180)=0x4) sendfile(r6, r5, 0x0, 0x10000a006) [ 112.186388][ T3650] usb 1-1: Using ep0 maxpacket: 32 05:41:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x22004001, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000180)=0x4) sendfile(r6, r5, 0x0, 0x10000a006) 05:41:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x22004001, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000180)=0x4) sendfile(r6, r5, 0x0, 0x10000a006) [ 112.394666][ T3650] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 112.428697][ T3650] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 112.475525][ T26] audit: type=1804 audit(1648014083.664:6): pid=3901 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3567966468/syzkaller.Fn2bzy/18/cgroup.controllers" dev="sda1" ino=1171 res=1 errno=0 05:41:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x22004001, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000180)=0x4) sendfile(r6, r5, 0x0, 0x10000a006) 05:41:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x22004001, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000180)=0x4) sendfile(r6, r5, 0x0, 0x10000a006) 05:41:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x73}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 112.635300][ T3634] Bluetooth: hci2: command 0x0419 tx timeout [ 112.699913][ T26] audit: type=1804 audit(1648014083.884:7): pid=3899 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir3205932184/syzkaller.lPoMLB/13/cgroup.controllers" dev="sda1" ino=1185 res=1 errno=0 [ 112.730327][ T3650] usb 1-1: language id specifier not provided by device, defaulting to English [ 112.797337][ T26] audit: type=1804 audit(1648014083.984:8): pid=3905 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1443360127/syzkaller.5Tj3UP/12/cgroup.controllers" dev="sda1" ino=1187 res=1 errno=0 05:41:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x22004001, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000180)=0x4) sendfile(r6, r5, 0x0, 0x10000a006) [ 112.889567][ T26] audit: type=1804 audit(1648014084.074:9): pid=3908 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3567966468/syzkaller.Fn2bzy/19/cgroup.controllers" dev="sda1" ino=1171 res=1 errno=0 [ 112.921370][ T3650] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 112.925957][ T26] audit: type=1804 audit(1648014084.094:10): pid=3915 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir540703126/syzkaller.IcCc6N/11/cgroup.controllers" dev="sda1" ino=1174 res=1 errno=0 [ 112.946858][ T3650] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.974380][ T3650] usb 1-1: Product: 倎㈜槺৸愲ꐇ몪ꠦ뺖ꌵ쒌艪ଥ쒈襨鍛쟶跦䕈ꞑ [ 112.990387][ T3650] usb 1-1: Manufacturer: 穃碋㔺ハ䜯鬯㼥塎䕯䄧後蝹ᡶස챓钝焑桌㶊皏벸ᆾ긭唵ỡ圎ꄹ媸엱 [ 113.017187][ T3650] usb 1-1: SerialNumber: syz 05:41:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x22004001, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000180)=0x4) sendfile(r6, r5, 0x0, 0x10000a006) [ 113.238657][ T26] audit: type=1804 audit(1648014084.424:11): pid=3918 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir302529900/syzkaller.ECqgYc/9/cgroup.controllers" dev="sda1" ino=1189 res=1 errno=0 [ 113.327486][ T3650] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 5 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 113.372444][ T3650] usb 1-1: USB disconnect, device number 5 [ 113.422663][ T3650] usblp0: removed 05:41:25 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000180)='syzkaller\x00', 0x2, 0x8b, &(0x7f0000000500)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:41:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x22004001, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000180)=0x4) sendfile(r6, r5, 0x0, 0x10000a006) 05:41:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 05:41:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x22004001, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000180)=0x4) sendfile(r6, r5, 0x0, 0x10000a006) 05:41:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x22004001, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000180)=0x4) sendfile(r6, r5, 0x0, 0x10000a006) 05:41:25 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x32b, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x32b}], 0x0, &(0x7f0000010400)) 05:41:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) [ 113.850874][ T3925] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 113.890238][ T3934] loop0: detected capacity change from 0 to 1 05:41:25 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000180)='syzkaller\x00', 0x2, 0x8b, &(0x7f0000000500)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:41:25 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000180)='syzkaller\x00', 0x2, 0x8b, &(0x7f0000000500)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 113.912653][ T3934] syz-executor.0: attempt to access beyond end of device [ 113.912653][ T3934] loop0: rw=2048, want=8, limit=1 [ 113.941769][ T3938] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:41:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 05:41:25 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000180)='syzkaller\x00', 0x2, 0x8b, &(0x7f0000000500)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 114.004041][ T3934] SQUASHFS error: Failed to read block 0x0: -5 [ 114.012682][ T3934] unable to read squashfs_super_block 05:41:25 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f0000000340)="0489bd73409b5356df0e41bcf3cfecb21d6212f412e3e5795329d630c18a83f5d33c1b948c1aa4f7b8edaa1ebb30cf532e2b02f877bd85a73b9d3c912576032bbb7ca41e010819da5034e37fbc2e8d8860b942ac588a31a363c87e5adb8e540dd6", 0x61}], 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x162, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 05:41:25 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r2) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000040)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) newfstatat(0xffffffffffffff9c, &(0x7f0000000840)='./file0\x00', 0x0, 0x0) [ 114.057487][ T3945] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:41:25 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r2) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000040)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) newfstatat(0xffffffffffffff9c, &(0x7f0000000840)='./file0\x00', 0x0, 0x0) 05:41:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) [ 114.397630][ T3955] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:41:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x22004001, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000180)=0x4) sendfile(r6, r5, 0x0, 0x10000a006) 05:41:25 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r2) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000040)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) newfstatat(0xffffffffffffff9c, &(0x7f0000000840)='./file0\x00', 0x0, 0x0) 05:41:25 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f0000000340)="0489bd73409b5356df0e41bcf3cfecb21d6212f412e3e5795329d630c18a83f5d33c1b948c1aa4f7b8edaa1ebb30cf532e2b02f877bd85a73b9d3c912576032bbb7ca41e010819da5034e37fbc2e8d8860b942ac588a31a363c87e5adb8e540dd6", 0x61}], 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x162, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 05:41:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x22004001, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000180)=0x4) sendfile(r6, r5, 0x0, 0x10000a006) 05:41:25 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r2) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000040)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) newfstatat(0xffffffffffffff9c, &(0x7f0000000840)='./file0\x00', 0x0, 0x0) 05:41:25 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000040)=0x10000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@my=0x1}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000640)={{@my=0x1}, @local, 0x0, 0x8}) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000040)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f0000000080)={@local}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r1, 0x7a8, &(0x7f0000000640)={{@my=0x1}, @local, 0x0, 0x8, 0x0, 0x20000000, 0x3}) ppoll(&(0x7f0000000900)=[{r0}], 0x1, 0x0, 0x0, 0x0) 05:41:25 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f0000000340)="0489bd73409b5356df0e41bcf3cfecb21d6212f412e3e5795329d630c18a83f5d33c1b948c1aa4f7b8edaa1ebb30cf532e2b02f877bd85a73b9d3c912576032bbb7ca41e010819da5034e37fbc2e8d8860b942ac588a31a363c87e5adb8e540dd6", 0x61}], 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x162, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 05:41:25 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r2) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000040)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) newfstatat(0xffffffffffffff9c, &(0x7f0000000840)='./file0\x00', 0x0, 0x0) 05:41:25 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r2) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000040)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) newfstatat(0xffffffffffffff9c, &(0x7f0000000840)='./file0\x00', 0x0, 0x0) 05:41:25 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f0000000340)="0489bd73409b5356df0e41bcf3cfecb21d6212f412e3e5795329d630c18a83f5d33c1b948c1aa4f7b8edaa1ebb30cf532e2b02f877bd85a73b9d3c912576032bbb7ca41e010819da5034e37fbc2e8d8860b942ac588a31a363c87e5adb8e540dd6", 0x61}], 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x162, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 05:41:25 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) write$vhost_msg(r0, &(0x7f00000003c0)={0x1, {&(0x7f00000002c0)=""/88, 0xfffffffffffffddb, &(0x7f0000000480)=""/143, 0x0, 0x2}}, 0x48) 05:41:25 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r2) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000040)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) newfstatat(0xffffffffffffff9c, &(0x7f0000000840)='./file0\x00', 0x0, 0x0) 05:41:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000000640)={"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"}) 05:41:26 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) write$vhost_msg(r0, &(0x7f00000003c0)={0x1, {&(0x7f00000002c0)=""/88, 0xfffffffffffffddb, &(0x7f0000000480)=""/143, 0x0, 0x2}}, 0x48) 05:41:26 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000000)={0x9}) 05:41:26 executing program 3: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x10) 05:41:26 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000b80)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESOCT=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f0000002140)={0x2020}, 0x2020) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 114.989217][ T3986] kvm [3984]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec [ 132.545792][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.552086][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.986477][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.993016][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 [ 201.184483][ T3653] Bluetooth: hci4: command 0x0406 tx timeout [ 201.186615][ T3634] Bluetooth: hci0: command 0x0406 tx timeout [ 201.190528][ T3653] Bluetooth: hci3: command 0x0406 tx timeout [ 201.196489][ T3634] Bluetooth: hci1: command 0x0406 tx timeout [ 201.204357][ T3653] Bluetooth: hci5: command 0x0406 tx timeout [ 226.784366][ T3655] Bluetooth: hci2: command 0x0406 tx timeout [ 255.425419][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.431717][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 [ 259.904539][ T27] INFO: task syz-executor.1:3964 blocked for more than 143 seconds. [ 259.912544][ T27] Tainted: G W 5.17.0-syzkaller-02172-g6b1f86f8e9c7 #0 [ 259.921296][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 259.932192][ T27] task:syz-executor.1 state:D stack:27288 pid: 3964 ppid: 3608 flags:0x00004004 [ 259.941503][ T27] Call Trace: [ 259.945872][ T27] [ 259.948791][ T27] __schedule+0x937/0x1090 [ 259.953493][ T27] ? __sched_text_start+0x8/0x8 [ 259.958405][ T27] ? __mutex_trylock_common+0xb3/0x300 [ 259.963908][ T27] ? do_raw_spin_unlock+0x134/0x8a0 [ 259.969225][ T27] schedule+0xeb/0x1b0 [ 259.973293][ T27] schedule_preempt_disabled+0xf/0x20 [ 259.978707][ T27] __mutex_lock_common+0xd1f/0x2590 [ 259.983908][ T27] ? vmci_qp_broker_detach+0x129/0x12b0 [ 259.989523][ T27] ? mutex_lock_io_nested+0x60/0x60 [ 259.994794][ T27] mutex_lock_nested+0x1a/0x20 [ 259.999592][ T27] vmci_qp_broker_detach+0x129/0x12b0 [ 260.004994][ T27] ? qp_host_unregister_user_memory+0x310/0x310 [ 260.011231][ T27] ? slab_free_freelist_hook+0x12e/0x1a0 [ 260.016943][ T27] ? vmci_handle_arr_create+0x6d/0x130 [ 260.022401][ T27] ? vmci_ctx_put+0x748/0xf00 [ 260.027095][ T27] ? kfree+0xc6/0x390 [ 260.031121][ T27] vmci_ctx_put+0x7e2/0xf00 [ 260.035924][ T27] ? preempt_schedule+0x16b/0x190 [ 260.040957][ T27] ? vmci_ctx_destroy+0xf0/0xf0 [ 260.049611][ T27] ? __lock_acquire+0x2b00/0x2b00 [ 260.055091][ T27] ? preempt_schedule_thunk+0x16/0x18 [ 260.060486][ T27] vmci_ctx_enqueue_datagram+0x3a7/0x440 [ 260.066217][ T27] vmci_datagram_dispatch+0x479/0xc40 [ 260.071591][ T27] ? asan.module_dtor+0x20/0x20 [ 260.076507][ T27] ? memset+0x1f/0x40 [ 260.080487][ T27] ? qp_host_unregister_user_memory+0x2f0/0x310 [ 260.086740][ T27] vmci_qp_broker_detach+0xb35/0x12b0 [ 260.092201][ T27] ? qp_host_unregister_user_memory+0x310/0x310 [ 260.098461][ T27] ? memcg_slab_free_hook+0x8f/0x2e0 [ 260.103743][ T27] ? vmci_ctx_put+0x748/0xf00 [ 260.108434][ T27] ? kfree+0x17f/0x390 [ 260.112502][ T27] vmci_ctx_put+0x7e2/0xf00 [ 260.117048][ T27] ? do_raw_spin_lock+0x151/0x8e0 [ 260.122069][ T27] ? vmci_ctx_destroy+0xf0/0xf0 [ 260.126947][ T27] ? do_raw_spin_unlock+0x134/0x8a0 [ 260.132139][ T27] ? lock_release+0x82/0x810 [ 260.136786][ T27] vmci_host_close+0x96/0x160 [ 260.141467][ T27] ? vmci_host_open+0xe0/0xe0 [ 260.146461][ T27] __fput+0x3fc/0x870 [ 260.150689][ T27] task_work_run+0x146/0x1c0 [ 260.157231][ T27] exit_to_user_mode_prepare+0x1dd/0x200 [ 260.162940][ T27] ? trace_irq_disable_rcuidle+0x11/0x170 [ 260.168725][ T27] syscall_exit_to_user_mode+0x2e/0x70 [ 260.174176][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 260.180177][ T27] RIP: 0033:0x7f986b63bc8b [ 260.184650][ T27] RSP: 002b:00007ffde26e6f60 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 260.193059][ T27] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 00007f986b63bc8b [ 260.201050][ T27] RDX: 0000001b2ce20000 RSI: 0000001b2ce210e8 RDI: 0000000000000004 [ 260.209131][ T27] RBP: 00007f986b79d960 R08: 0000000000000000 R09: 0000000002547fee [ 260.217108][ T27] R10: 00007ffde27210b8 R11: 0000000000000293 R12: 000000000001c259 [ 260.225202][ T27] R13: 00007ffde26e7060 R14: 00007ffde26e7080 R15: 0000000000000032 [ 260.233264][ T27] [ 260.236311][ T27] INFO: lockdep is turned off. [ 260.241060][ T27] NMI backtrace for cpu 1 [ 260.245364][ T27] CPU: 1 PID: 27 Comm: khungtaskd Tainted: G W 5.17.0-syzkaller-02172-g6b1f86f8e9c7 #0 [ 260.256270][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.266322][ T27] Call Trace: [ 260.269604][ T27] [ 260.272554][ T27] dump_stack_lvl+0x1dc/0x2d8 [ 260.277275][ T27] ? show_regs_print_info+0x12/0x12 [ 260.282452][ T27] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 260.288163][ T27] ? __irq_work_queue_local+0x121/0x180 [ 260.293724][ T27] nmi_cpu_backtrace+0x45f/0x490 [ 260.298639][ T27] ? nmi_trigger_cpumask_backtrace+0x280/0x280 [ 260.304782][ T27] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 260.310491][ T27] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 260.316566][ T27] nmi_trigger_cpumask_backtrace+0x16a/0x280 [ 260.322543][ T27] watchdog+0xc82/0xcd0 [ 260.326731][ T27] kthread+0x2a3/0x2d0 [ 260.330796][ T27] ? hungtask_pm_notify+0x50/0x50 [ 260.335804][ T27] ? kthread_blkcg+0xd0/0xd0 [ 260.340377][ T27] ret_from_fork+0x1f/0x30 [ 260.344785][ T27] [ 260.348371][ T27] Sending NMI from CPU 1 to CPUs 0: [ 260.353697][ C0] NMI backtrace for cpu 0 [ 260.353708][ C0] CPU: 0 PID: 964 Comm: kworker/u4:4 Tainted: G W 5.17.0-syzkaller-02172-g6b1f86f8e9c7 #0 [ 260.353723][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.353731][ C0] Workqueue: phy4 ieee80211_iface_work [ 260.353797][ C0] RIP: 0010:_raw_spin_unlock_irqrestore+0xaf/0x130 [ 260.353814][ C0] Code: 05 e8 75 38 67 f7 4c 89 f3 48 c1 eb 03 42 80 3c 23 00 74 08 4c 89 f7 e8 7f 9b b1 f7 48 c7 44 24 20 00 00 00 00 9c 8f 44 24 20 <42> 80 3c 23 00 74 08 4c 89 f7 e8 e2 9a b1 f7 f6 44 24 21 02 75 4e [ 260.353825][ C0] RSP: 0018:ffffc900045876a0 EFLAGS: 00000046 [ 260.353836][ C0] RAX: 300e660a9601b200 RBX: 1ffff920008b0ed8 RCX: ffff88801c7c9d00 [ 260.353846][ C0] RDX: dffffc0000000000 RSI: 0000000000000000 RDI: ffffffff8a25a74b [ 260.353856][ C0] RBP: ffffc90004587728 R08: ffffffff818cdff0 R09: fffffbfff221e357 [ 260.353866][ C0] R10: fffffbfff221e357 R11: 0000000000000000 R12: dffffc0000000000 [ 260.353875][ C0] R13: 1ffff920008b0ed4 R14: ffffc900045876c0 R15: 0000000000000246 [ 260.353884][ C0] FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 260.353895][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 260.353905][ C0] CR2: 000000c00d2f2d10 CR3: 000000000ca8e000 CR4: 00000000003506f0 [ 260.353917][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 260.353924][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 260.353933][ C0] Call Trace: [ 260.353936][ C0] [ 260.353942][ C0] ? _raw_spin_unlock+0x40/0x40 [ 260.353955][ C0] ? ieee802_11_parse_elems_crc+0xe63/0x1040 [ 260.353997][ C0] ? lockdep_unregister_key+0x5d0/0x5d0 [ 260.354012][ C0] debug_check_no_obj_freed+0x5a2/0x650 [ 260.354075][ C0] slab_free_freelist_hook+0xcf/0x1a0 [ 260.354091][ C0] ? ieee80211_bss_info_update+0x91b/0xbe0 [ 260.354118][ C0] kfree+0xc6/0x390 [ 260.354135][ C0] ieee80211_bss_info_update+0x91b/0xbe0 [ 260.354151][ C0] ? ieee80211_rx_bss_put+0x60/0x60 [ 260.354168][ C0] ieee80211_ibss_rx_queued_mgmt+0x1690/0x2b30 [ 260.354184][ C0] ? trace_lock_acquire+0x59/0x190 [ 260.354203][ C0] ? ieee80211_ibss_rx_no_sta+0x770/0x770 [ 260.354218][ C0] ? print_irqtrace_events+0x220/0x220 [ 260.354231][ C0] ? do_raw_spin_unlock+0x134/0x8a0 [ 260.354245][ C0] ? do_raw_spin_unlock+0x134/0x8a0 [ 260.354260][ C0] ? kcov_remote_start+0x160/0x620 [ 260.354277][ C0] ieee80211_iface_work+0x713/0xca0 [ 260.354292][ C0] process_one_work+0x86c/0x1190 [ 260.354341][ C0] ? worker_detach_from_pool+0x260/0x260 [ 260.354356][ C0] ? _raw_spin_lock_irqsave+0x120/0x120 [ 260.354369][ C0] ? kthread_data+0x4d/0xc0 [ 260.354382][ C0] ? wq_worker_running+0x95/0x170 [ 260.354395][ C0] worker_thread+0xab1/0x1300 [ 260.354414][ C0] ? __kthread_parkme+0x166/0x1c0 [ 260.354428][ C0] kthread+0x2a3/0x2d0 [ 260.354440][ C0] ? rcu_lock_release+0x20/0x20 [ 260.354452][ C0] ? kthread_blkcg+0xd0/0xd0 [ 260.354465][ C0] ret_from_fork+0x1f/0x30 [ 260.354484][ C0] [ 260.357789][ T27] Kernel panic - not syncing: hung_task: blocked tasks [ 260.655732][ T27] CPU: 1 PID: 27 Comm: khungtaskd Tainted: G W 5.17.0-syzkaller-02172-g6b1f86f8e9c7 #0 [ 260.666645][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.676677][ T27] Call Trace: [ 260.679942][ T27] [ 260.682857][ T27] dump_stack_lvl+0x1dc/0x2d8 [ 260.687526][ T27] ? show_regs_print_info+0x12/0x12 [ 260.692705][ T27] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 260.698407][ T27] ? print_irqtrace_events+0x220/0x220 [ 260.703846][ T27] panic+0x2d6/0x810 [ 260.707794][ T27] ? schedule_preempt_disabled+0x20/0x20 [ 260.713414][ T27] ? nmi_trigger_cpumask_backtrace+0x206/0x280 [ 260.719550][ T27] ? nmi_panic+0x90/0x90 [ 260.723773][ T27] ? preempt_schedule_thunk+0x16/0x18 [ 260.729130][ T27] ? nmi_trigger_cpumask_backtrace+0x206/0x280 [ 260.735263][ T27] ? nmi_trigger_cpumask_backtrace+0x266/0x280 [ 260.741398][ T27] watchdog+0xcc2/0xcd0 [ 260.745558][ T27] kthread+0x2a3/0x2d0 [ 260.749608][ T27] ? hungtask_pm_notify+0x50/0x50 [ 260.754609][ T27] ? kthread_blkcg+0xd0/0xd0 [ 260.759193][ T27] ret_from_fork+0x1f/0x30 [ 260.763595][ T27] [ 260.766752][ T27] Kernel Offset: disabled [ 260.771057][ T27] Rebooting in 86400 seconds..