DUID 00:04:e6:bc:8e:bc:c3:7a:f3:fc:35:c5:a5:4f:9b:64:01:ce forked to background, child pid 3173 [ 26.356920][ T3174] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.368379][ T3174] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.156' (ECDSA) to the list of known hosts. 2022/03/31 05:48:51 fuzzer started 2022/03/31 05:48:52 dialing manager at 10.128.0.169:45737 syzkaller login: [ 47.994844][ T3600] cgroup: Unknown subsys name 'net' [ 48.112344][ T3600] cgroup: Unknown subsys name 'rlimit' 2022/03/31 05:48:52 syscalls: 3652 2022/03/31 05:48:52 code coverage: enabled 2022/03/31 05:48:52 comparison tracing: enabled 2022/03/31 05:48:52 extra coverage: enabled 2022/03/31 05:48:52 delay kcov mmap: enabled 2022/03/31 05:48:52 setuid sandbox: enabled 2022/03/31 05:48:52 namespace sandbox: enabled 2022/03/31 05:48:52 Android sandbox: /sys/fs/selinux/policy does not exist 2022/03/31 05:48:52 fault injection: enabled 2022/03/31 05:48:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/03/31 05:48:52 net packet injection: enabled 2022/03/31 05:48:52 net device setup: enabled 2022/03/31 05:48:52 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/03/31 05:48:52 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/03/31 05:48:52 USB emulation: enabled 2022/03/31 05:48:52 hci packet injection: enabled 2022/03/31 05:48:52 wifi device emulation: enabled 2022/03/31 05:48:52 802.15.4 emulation: enabled 2022/03/31 05:48:52 fetching corpus: 0, signal 0/2000 (executing program) 2022/03/31 05:48:52 fetching corpus: 50, signal 39327/43063 (executing program) 2022/03/31 05:48:52 fetching corpus: 100, signal 66045/71370 (executing program) 2022/03/31 05:48:52 fetching corpus: 150, signal 82635/89516 (executing program) 2022/03/31 05:48:53 fetching corpus: 200, signal 90251/98719 (executing program) 2022/03/31 05:48:53 fetching corpus: 250, signal 97394/107395 (executing program) 2022/03/31 05:48:53 fetching corpus: 300, signal 101804/113356 (executing program) 2022/03/31 05:48:53 fetching corpus: 349, signal 107824/120864 (executing program) 2022/03/31 05:48:53 fetching corpus: 399, signal 114653/129097 (executing program) 2022/03/31 05:48:53 fetching corpus: 449, signal 121341/137194 (executing program) 2022/03/31 05:48:53 fetching corpus: 499, signal 128085/145279 (executing program) 2022/03/31 05:48:53 fetching corpus: 549, signal 133202/151750 (executing program) 2022/03/31 05:48:53 fetching corpus: 599, signal 138144/157990 (executing program) 2022/03/31 05:48:54 fetching corpus: 649, signal 143634/164726 (executing program) 2022/03/31 05:48:54 fetching corpus: 699, signal 147087/169528 (executing program) 2022/03/31 05:48:54 fetching corpus: 749, signal 153225/176818 (executing program) 2022/03/31 05:48:54 fetching corpus: 799, signal 156367/181297 (executing program) 2022/03/31 05:48:54 fetching corpus: 849, signal 159816/186017 (executing program) 2022/03/31 05:48:54 fetching corpus: 899, signal 163178/190614 (executing program) 2022/03/31 05:48:54 fetching corpus: 949, signal 166152/194834 (executing program) 2022/03/31 05:48:54 fetching corpus: 999, signal 169836/199685 (executing program) 2022/03/31 05:48:54 fetching corpus: 1049, signal 174036/205003 (executing program) 2022/03/31 05:48:55 fetching corpus: 1099, signal 178790/210758 (executing program) 2022/03/31 05:48:55 fetching corpus: 1149, signal 182623/215689 (executing program) 2022/03/31 05:48:55 fetching corpus: 1199, signal 185886/220066 (executing program) 2022/03/31 05:48:55 fetching corpus: 1249, signal 189457/224668 (executing program) 2022/03/31 05:48:55 fetching corpus: 1299, signal 195450/231481 (executing program) 2022/03/31 05:48:55 fetching corpus: 1349, signal 198145/235257 (executing program) 2022/03/31 05:48:55 fetching corpus: 1399, signal 200151/238378 (executing program) 2022/03/31 05:48:55 fetching corpus: 1449, signal 202034/241443 (executing program) 2022/03/31 05:48:55 fetching corpus: 1499, signal 203941/244468 (executing program) 2022/03/31 05:48:56 fetching corpus: 1549, signal 206589/248117 (executing program) 2022/03/31 05:48:56 fetching corpus: 1599, signal 209226/251737 (executing program) 2022/03/31 05:48:56 fetching corpus: 1649, signal 211277/254865 (executing program) 2022/03/31 05:48:56 fetching corpus: 1699, signal 213522/258134 (executing program) 2022/03/31 05:48:56 fetching corpus: 1749, signal 215982/261563 (executing program) 2022/03/31 05:48:56 fetching corpus: 1799, signal 218534/265095 (executing program) 2022/03/31 05:48:56 fetching corpus: 1848, signal 221228/268691 (executing program) 2022/03/31 05:48:56 fetching corpus: 1898, signal 223794/272137 (executing program) 2022/03/31 05:48:56 fetching corpus: 1948, signal 226233/275511 (executing program) 2022/03/31 05:48:57 fetching corpus: 1998, signal 228378/278597 (executing program) 2022/03/31 05:48:57 fetching corpus: 2048, signal 230845/281924 (executing program) 2022/03/31 05:48:57 fetching corpus: 2098, signal 233041/284937 (executing program) 2022/03/31 05:48:57 fetching corpus: 2148, signal 235154/287997 (executing program) 2022/03/31 05:48:57 fetching corpus: 2198, signal 238758/292296 (executing program) 2022/03/31 05:48:57 fetching corpus: 2248, signal 240288/294816 (executing program) 2022/03/31 05:48:57 fetching corpus: 2298, signal 242841/298139 (executing program) 2022/03/31 05:48:57 fetching corpus: 2348, signal 245474/301538 (executing program) 2022/03/31 05:48:57 fetching corpus: 2398, signal 247812/304643 (executing program) 2022/03/31 05:48:57 fetching corpus: 2447, signal 249790/307465 (executing program) 2022/03/31 05:48:58 fetching corpus: 2497, signal 252456/310826 (executing program) 2022/03/31 05:48:58 fetching corpus: 2547, signal 254290/313481 (executing program) 2022/03/31 05:48:58 fetching corpus: 2597, signal 256392/316320 (executing program) 2022/03/31 05:48:58 fetching corpus: 2647, signal 258065/318768 (executing program) 2022/03/31 05:48:58 fetching corpus: 2697, signal 259366/320963 (executing program) 2022/03/31 05:48:58 fetching corpus: 2747, signal 260793/323224 (executing program) 2022/03/31 05:48:58 fetching corpus: 2797, signal 263874/326778 (executing program) 2022/03/31 05:48:58 fetching corpus: 2847, signal 265502/329214 (executing program) 2022/03/31 05:48:58 fetching corpus: 2897, signal 266972/331474 (executing program) 2022/03/31 05:48:59 fetching corpus: 2947, signal 268279/333595 (executing program) 2022/03/31 05:48:59 fetching corpus: 2997, signal 270334/336301 (executing program) 2022/03/31 05:48:59 fetching corpus: 3047, signal 272066/338712 (executing program) 2022/03/31 05:48:59 fetching corpus: 3097, signal 275440/342380 (executing program) 2022/03/31 05:48:59 fetching corpus: 3147, signal 276920/344640 (executing program) 2022/03/31 05:48:59 fetching corpus: 3197, signal 278521/346951 (executing program) 2022/03/31 05:48:59 fetching corpus: 3247, signal 279663/348906 (executing program) 2022/03/31 05:48:59 fetching corpus: 3297, signal 281488/351416 (executing program) 2022/03/31 05:48:59 fetching corpus: 3347, signal 282659/353378 (executing program) 2022/03/31 05:49:00 fetching corpus: 3397, signal 284251/355669 (executing program) 2022/03/31 05:49:00 fetching corpus: 3447, signal 286356/358313 (executing program) 2022/03/31 05:49:00 fetching corpus: 3497, signal 287862/360543 (executing program) 2022/03/31 05:49:00 fetching corpus: 3547, signal 289684/362967 (executing program) 2022/03/31 05:49:00 fetching corpus: 3596, signal 290766/364818 (executing program) 2022/03/31 05:49:00 fetching corpus: 3646, signal 292009/366754 (executing program) 2022/03/31 05:49:00 fetching corpus: 3696, signal 293213/368656 (executing program) 2022/03/31 05:49:00 fetching corpus: 3745, signal 294881/370954 (executing program) 2022/03/31 05:49:00 fetching corpus: 3795, signal 295882/372679 (executing program) 2022/03/31 05:49:01 fetching corpus: 3845, signal 297390/374768 (executing program) 2022/03/31 05:49:01 fetching corpus: 3895, signal 299400/377227 (executing program) 2022/03/31 05:49:01 fetching corpus: 3945, signal 300476/379065 (executing program) 2022/03/31 05:49:01 fetching corpus: 3995, signal 301295/380641 (executing program) 2022/03/31 05:49:01 fetching corpus: 4045, signal 302285/382371 (executing program) 2022/03/31 05:49:01 fetching corpus: 4095, signal 303388/384149 (executing program) 2022/03/31 05:49:01 fetching corpus: 4145, signal 304494/385943 (executing program) 2022/03/31 05:49:01 fetching corpus: 4195, signal 305849/387884 (executing program) 2022/03/31 05:49:01 fetching corpus: 4244, signal 306799/389517 (executing program) 2022/03/31 05:49:01 fetching corpus: 4293, signal 307927/391289 (executing program) 2022/03/31 05:49:02 fetching corpus: 4343, signal 308820/392863 (executing program) 2022/03/31 05:49:02 fetching corpus: 4393, signal 309825/394547 (executing program) 2022/03/31 05:49:02 fetching corpus: 4443, signal 310890/396252 (executing program) 2022/03/31 05:49:02 fetching corpus: 4493, signal 312023/397963 (executing program) 2022/03/31 05:49:02 fetching corpus: 4543, signal 313632/400068 (executing program) 2022/03/31 05:49:02 fetching corpus: 4593, signal 314280/401421 (executing program) 2022/03/31 05:49:02 fetching corpus: 4643, signal 315612/403256 (executing program) 2022/03/31 05:49:02 fetching corpus: 4693, signal 316685/404900 (executing program) 2022/03/31 05:49:03 fetching corpus: 4743, signal 317756/406607 (executing program) 2022/03/31 05:49:03 fetching corpus: 4792, signal 318278/407872 (executing program) 2022/03/31 05:49:03 fetching corpus: 4842, signal 319866/409875 (executing program) 2022/03/31 05:49:03 fetching corpus: 4892, signal 320698/411395 (executing program) 2022/03/31 05:49:03 fetching corpus: 4941, signal 321801/413029 (executing program) 2022/03/31 05:49:03 fetching corpus: 4991, signal 322922/414640 (executing program) 2022/03/31 05:49:03 fetching corpus: 5041, signal 323936/416250 (executing program) 2022/03/31 05:49:03 fetching corpus: 5091, signal 324989/417814 (executing program) 2022/03/31 05:49:03 fetching corpus: 5141, signal 325799/419246 (executing program) 2022/03/31 05:49:03 fetching corpus: 5191, signal 326903/420825 (executing program) 2022/03/31 05:49:04 fetching corpus: 5241, signal 328480/422765 (executing program) 2022/03/31 05:49:04 fetching corpus: 5291, signal 329521/424338 (executing program) 2022/03/31 05:49:04 fetching corpus: 5341, signal 330639/425920 (executing program) 2022/03/31 05:49:04 fetching corpus: 5391, signal 332187/427774 (executing program) 2022/03/31 05:49:04 fetching corpus: 5441, signal 332779/429014 (executing program) 2022/03/31 05:49:04 fetching corpus: 5491, signal 333805/430543 (executing program) 2022/03/31 05:49:04 fetching corpus: 5541, signal 335025/432178 (executing program) 2022/03/31 05:49:05 fetching corpus: 5591, signal 336112/433717 (executing program) 2022/03/31 05:49:05 fetching corpus: 5641, signal 337399/435358 (executing program) 2022/03/31 05:49:05 fetching corpus: 5690, signal 339415/437425 (executing program) 2022/03/31 05:49:05 fetching corpus: 5740, signal 340454/438951 (executing program) 2022/03/31 05:49:05 fetching corpus: 5790, signal 341353/440343 (executing program) 2022/03/31 05:49:05 fetching corpus: 5840, signal 342504/441932 (executing program) 2022/03/31 05:49:05 fetching corpus: 5890, signal 343312/443289 (executing program) 2022/03/31 05:49:05 fetching corpus: 5940, signal 344159/444648 (executing program) 2022/03/31 05:49:05 fetching corpus: 5990, signal 344778/445872 (executing program) 2022/03/31 05:49:05 fetching corpus: 6040, signal 345463/447156 (executing program) 2022/03/31 05:49:06 fetching corpus: 6090, signal 346277/448480 (executing program) 2022/03/31 05:49:06 fetching corpus: 6139, signal 347145/449803 (executing program) 2022/03/31 05:49:06 fetching corpus: 6189, signal 347788/451012 (executing program) 2022/03/31 05:49:06 fetching corpus: 6238, signal 348728/452401 (executing program) 2022/03/31 05:49:06 fetching corpus: 6288, signal 349495/453633 (executing program) 2022/03/31 05:49:06 fetching corpus: 6338, signal 350505/454992 (executing program) 2022/03/31 05:49:06 fetching corpus: 6388, signal 351485/456436 (executing program) 2022/03/31 05:49:06 fetching corpus: 6438, signal 352746/457994 (executing program) 2022/03/31 05:49:07 fetching corpus: 6488, signal 353578/459220 (executing program) 2022/03/31 05:49:07 fetching corpus: 6538, signal 354222/460368 (executing program) 2022/03/31 05:49:07 fetching corpus: 6588, signal 355213/461733 (executing program) 2022/03/31 05:49:07 fetching corpus: 6638, signal 355748/462799 (executing program) 2022/03/31 05:49:07 fetching corpus: 6688, signal 356804/464180 (executing program) 2022/03/31 05:49:07 fetching corpus: 6738, signal 358010/465639 (executing program) 2022/03/31 05:49:07 fetching corpus: 6788, signal 358840/466840 (executing program) 2022/03/31 05:49:07 fetching corpus: 6838, signal 359467/468000 (executing program) 2022/03/31 05:49:07 fetching corpus: 6888, signal 360290/469181 (executing program) 2022/03/31 05:49:07 fetching corpus: 6937, signal 361126/470368 (executing program) 2022/03/31 05:49:08 fetching corpus: 6986, signal 361844/471504 (executing program) 2022/03/31 05:49:08 fetching corpus: 7036, signal 362978/472841 (executing program) 2022/03/31 05:49:08 fetching corpus: 7085, signal 363963/474143 (executing program) 2022/03/31 05:49:08 fetching corpus: 7135, signal 364718/475336 (executing program) 2022/03/31 05:49:08 fetching corpus: 7184, signal 365311/476373 (executing program) 2022/03/31 05:49:08 fetching corpus: 7234, signal 365986/477471 (executing program) 2022/03/31 05:49:08 fetching corpus: 7284, signal 366944/478705 (executing program) 2022/03/31 05:49:08 fetching corpus: 7334, signal 367896/479940 (executing program) 2022/03/31 05:49:08 fetching corpus: 7384, signal 368644/481097 (executing program) 2022/03/31 05:49:09 fetching corpus: 7434, signal 369530/482295 (executing program) 2022/03/31 05:49:09 fetching corpus: 7484, signal 370222/483421 (executing program) 2022/03/31 05:49:09 fetching corpus: 7534, signal 371044/484519 (executing program) 2022/03/31 05:49:09 fetching corpus: 7584, signal 371983/485713 (executing program) 2022/03/31 05:49:09 fetching corpus: 7634, signal 372671/486802 (executing program) 2022/03/31 05:49:09 fetching corpus: 7684, signal 373368/487864 (executing program) 2022/03/31 05:49:10 fetching corpus: 7733, signal 374102/488934 (executing program) 2022/03/31 05:49:10 fetching corpus: 7783, signal 375271/490226 (executing program) 2022/03/31 05:49:10 fetching corpus: 7833, signal 376126/491330 (executing program) 2022/03/31 05:49:10 fetching corpus: 7883, signal 376842/492429 (executing program) 2022/03/31 05:49:10 fetching corpus: 7932, signal 377610/493512 (executing program) 2022/03/31 05:49:10 fetching corpus: 7981, signal 378241/494567 (executing program) 2022/03/31 05:49:10 fetching corpus: 8030, signal 379358/495786 (executing program) 2022/03/31 05:49:11 fetching corpus: 8077, signal 380010/496848 (executing program) 2022/03/31 05:49:11 fetching corpus: 8127, signal 380538/497796 (executing program) 2022/03/31 05:49:11 fetching corpus: 8177, signal 381105/498756 (executing program) 2022/03/31 05:49:11 fetching corpus: 8226, signal 381822/499752 (executing program) 2022/03/31 05:49:11 fetching corpus: 8276, signal 382685/500860 (executing program) 2022/03/31 05:49:11 fetching corpus: 8326, signal 383362/501848 (executing program) 2022/03/31 05:49:11 fetching corpus: 8376, signal 384082/502839 (executing program) 2022/03/31 05:49:11 fetching corpus: 8425, signal 385105/503943 (executing program) 2022/03/31 05:49:11 fetching corpus: 8475, signal 385953/505036 (executing program) 2022/03/31 05:49:12 fetching corpus: 8525, signal 386398/505964 (executing program) 2022/03/31 05:49:12 fetching corpus: 8575, signal 387012/506937 (executing program) 2022/03/31 05:49:12 fetching corpus: 8625, signal 387780/507928 (executing program) 2022/03/31 05:49:12 fetching corpus: 8675, signal 388430/508941 (executing program) 2022/03/31 05:49:13 fetching corpus: 8724, signal 389159/509931 (executing program) 2022/03/31 05:49:13 fetching corpus: 8774, signal 389751/510873 (executing program) 2022/03/31 05:49:13 fetching corpus: 8824, signal 390549/511921 (executing program) 2022/03/31 05:49:13 fetching corpus: 8874, signal 391253/512876 (executing program) 2022/03/31 05:49:13 fetching corpus: 8924, signal 391800/513809 (executing program) 2022/03/31 05:49:13 fetching corpus: 8974, signal 392764/514828 (executing program) 2022/03/31 05:49:13 fetching corpus: 9024, signal 393284/515715 (executing program) 2022/03/31 05:49:13 fetching corpus: 9074, signal 393770/516540 (executing program) 2022/03/31 05:49:13 fetching corpus: 9124, signal 394324/517420 (executing program) 2022/03/31 05:49:14 fetching corpus: 9174, signal 395158/518433 (executing program) 2022/03/31 05:49:14 fetching corpus: 9224, signal 395935/519336 (executing program) 2022/03/31 05:49:14 fetching corpus: 9274, signal 396881/520360 (executing program) 2022/03/31 05:49:14 fetching corpus: 9324, signal 397481/521183 (executing program) 2022/03/31 05:49:14 fetching corpus: 9374, signal 398369/522193 (executing program) 2022/03/31 05:49:14 fetching corpus: 9424, signal 399206/523141 (executing program) 2022/03/31 05:49:14 fetching corpus: 9474, signal 399764/523996 (executing program) 2022/03/31 05:49:14 fetching corpus: 9524, signal 400424/524864 (executing program) 2022/03/31 05:49:14 fetching corpus: 9574, signal 401350/525840 (executing program) 2022/03/31 05:49:14 fetching corpus: 9624, signal 401823/526666 (executing program) 2022/03/31 05:49:15 fetching corpus: 9674, signal 402972/527658 (executing program) [ 71.018208][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.024616][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 2022/03/31 05:49:15 fetching corpus: 9723, signal 403655/528527 (executing program) 2022/03/31 05:49:15 fetching corpus: 9773, signal 404032/529292 (executing program) 2022/03/31 05:49:16 fetching corpus: 9823, signal 404487/530077 (executing program) 2022/03/31 05:49:16 fetching corpus: 9873, signal 405007/530874 (executing program) 2022/03/31 05:49:16 fetching corpus: 9923, signal 405584/531655 (executing program) 2022/03/31 05:49:16 fetching corpus: 9973, signal 406289/532516 (executing program) 2022/03/31 05:49:16 fetching corpus: 10023, signal 407167/533443 (executing program) 2022/03/31 05:49:16 fetching corpus: 10072, signal 407744/534240 (executing program) 2022/03/31 05:49:17 fetching corpus: 10122, signal 408578/535098 (executing program) 2022/03/31 05:49:17 fetching corpus: 10172, signal 409197/535918 (executing program) 2022/03/31 05:49:17 fetching corpus: 10222, signal 409827/536711 (executing program) 2022/03/31 05:49:17 fetching corpus: 10272, signal 410259/537446 (executing program) 2022/03/31 05:49:17 fetching corpus: 10321, signal 410970/538251 (executing program) 2022/03/31 05:49:17 fetching corpus: 10371, signal 411742/539089 (executing program) 2022/03/31 05:49:17 fetching corpus: 10421, signal 412375/539864 (executing program) 2022/03/31 05:49:17 fetching corpus: 10471, signal 413207/540700 (executing program) 2022/03/31 05:49:17 fetching corpus: 10521, signal 413930/541514 (executing program) 2022/03/31 05:49:18 fetching corpus: 10571, signal 414486/542270 (executing program) 2022/03/31 05:49:18 fetching corpus: 10621, signal 414970/543088 (executing program) 2022/03/31 05:49:18 fetching corpus: 10671, signal 415589/543834 (executing program) 2022/03/31 05:49:18 fetching corpus: 10721, signal 416194/544595 (executing program) 2022/03/31 05:49:18 fetching corpus: 10771, signal 416676/545305 (executing program) 2022/03/31 05:49:18 fetching corpus: 10821, signal 417243/546029 (executing program) 2022/03/31 05:49:18 fetching corpus: 10871, signal 417932/546748 (executing program) 2022/03/31 05:49:18 fetching corpus: 10921, signal 418495/547445 (executing program) 2022/03/31 05:49:19 fetching corpus: 10971, signal 418979/548150 (executing program) 2022/03/31 05:49:19 fetching corpus: 11021, signal 419353/548798 (executing program) 2022/03/31 05:49:19 fetching corpus: 11070, signal 419780/549486 (executing program) 2022/03/31 05:49:19 fetching corpus: 11118, signal 420253/550169 (executing program) 2022/03/31 05:49:19 fetching corpus: 11168, signal 420856/550922 (executing program) 2022/03/31 05:49:19 fetching corpus: 11218, signal 421355/551641 (executing program) 2022/03/31 05:49:19 fetching corpus: 11268, signal 421900/552368 (executing program) 2022/03/31 05:49:19 fetching corpus: 11317, signal 422591/553120 (executing program) 2022/03/31 05:49:19 fetching corpus: 11366, signal 425025/554259 (executing program) 2022/03/31 05:49:20 fetching corpus: 11416, signal 425789/555001 (executing program) 2022/03/31 05:49:20 fetching corpus: 11465, signal 426557/555720 (executing program) 2022/03/31 05:49:20 fetching corpus: 11515, signal 427335/556421 (executing program) [ 76.139136][ T14] cfg80211: failed to load regulatory.db 2022/03/31 05:49:20 fetching corpus: 11565, signal 427707/557050 (executing program) 2022/03/31 05:49:20 fetching corpus: 11615, signal 428114/557670 (executing program) 2022/03/31 05:49:20 fetching corpus: 11665, signal 428551/558332 (executing program) 2022/03/31 05:49:21 fetching corpus: 11715, signal 429255/559018 (executing program) 2022/03/31 05:49:21 fetching corpus: 11761, signal 429797/559698 (executing program) 2022/03/31 05:49:21 fetching corpus: 11811, signal 430216/560361 (executing program) 2022/03/31 05:49:21 fetching corpus: 11861, signal 430593/560960 (executing program) 2022/03/31 05:49:21 fetching corpus: 11911, signal 431097/561596 (executing program) 2022/03/31 05:49:21 fetching corpus: 11961, signal 431739/562268 (executing program) 2022/03/31 05:49:21 fetching corpus: 12011, signal 432162/562869 (executing program) 2022/03/31 05:49:21 fetching corpus: 12061, signal 432762/563494 (executing program) 2022/03/31 05:49:21 fetching corpus: 12111, signal 433385/564163 (executing program) 2022/03/31 05:49:22 fetching corpus: 12161, signal 433768/564750 (executing program) 2022/03/31 05:49:22 fetching corpus: 12210, signal 434170/565347 (executing program) 2022/03/31 05:49:22 fetching corpus: 12260, signal 434609/565957 (executing program) 2022/03/31 05:49:22 fetching corpus: 12309, signal 435077/566570 (executing program) 2022/03/31 05:49:22 fetching corpus: 12359, signal 435575/567192 (executing program) 2022/03/31 05:49:22 fetching corpus: 12409, signal 436006/567802 (executing program) 2022/03/31 05:49:22 fetching corpus: 12459, signal 436641/568381 (executing program) 2022/03/31 05:49:22 fetching corpus: 12509, signal 437281/569009 (executing program) 2022/03/31 05:49:22 fetching corpus: 12559, signal 437829/569624 (executing program) 2022/03/31 05:49:22 fetching corpus: 12609, signal 438306/570197 (executing program) 2022/03/31 05:49:22 fetching corpus: 12659, signal 438838/570787 (executing program) 2022/03/31 05:49:23 fetching corpus: 12709, signal 439293/571393 (executing program) 2022/03/31 05:49:23 fetching corpus: 12759, signal 439826/571973 (executing program) 2022/03/31 05:49:23 fetching corpus: 12809, signal 440580/572599 (executing program) 2022/03/31 05:49:23 fetching corpus: 12859, signal 441071/573156 (executing program) 2022/03/31 05:49:23 fetching corpus: 12909, signal 441698/573778 (executing program) 2022/03/31 05:49:23 fetching corpus: 12958, signal 442462/574346 (executing program) 2022/03/31 05:49:23 fetching corpus: 13008, signal 443045/574897 (executing program) 2022/03/31 05:49:23 fetching corpus: 13058, signal 443498/575436 (executing program) 2022/03/31 05:49:23 fetching corpus: 13108, signal 443929/576016 (executing program) 2022/03/31 05:49:24 fetching corpus: 13158, signal 444280/576558 (executing program) 2022/03/31 05:49:24 fetching corpus: 13208, signal 445159/577179 (executing program) 2022/03/31 05:49:24 fetching corpus: 13258, signal 445746/577726 (executing program) 2022/03/31 05:49:24 fetching corpus: 13308, signal 446144/578235 (executing program) 2022/03/31 05:49:24 fetching corpus: 13357, signal 446709/578803 (executing program) 2022/03/31 05:49:24 fetching corpus: 13407, signal 447135/579328 (executing program) 2022/03/31 05:49:24 fetching corpus: 13457, signal 447655/579893 (executing program) 2022/03/31 05:49:25 fetching corpus: 13507, signal 447941/580440 (executing program) 2022/03/31 05:49:25 fetching corpus: 13557, signal 448659/580974 (executing program) 2022/03/31 05:49:25 fetching corpus: 13607, signal 449055/581471 (executing program) 2022/03/31 05:49:25 fetching corpus: 13656, signal 449505/582022 (executing program) 2022/03/31 05:49:25 fetching corpus: 13705, signal 449773/582517 (executing program) 2022/03/31 05:49:25 fetching corpus: 13755, signal 450088/583009 (executing program) 2022/03/31 05:49:25 fetching corpus: 13805, signal 450541/583499 (executing program) 2022/03/31 05:49:25 fetching corpus: 13855, signal 451132/584011 (executing program) 2022/03/31 05:49:26 fetching corpus: 13905, signal 451651/584513 (executing program) 2022/03/31 05:49:26 fetching corpus: 13953, signal 452160/585010 (executing program) 2022/03/31 05:49:26 fetching corpus: 14003, signal 452485/585504 (executing program) 2022/03/31 05:49:26 fetching corpus: 14053, signal 452936/586014 (executing program) 2022/03/31 05:49:26 fetching corpus: 14102, signal 454102/586555 (executing program) 2022/03/31 05:49:26 fetching corpus: 14152, signal 454510/587044 (executing program) 2022/03/31 05:49:26 fetching corpus: 14200, signal 454854/587564 (executing program) 2022/03/31 05:49:26 fetching corpus: 14250, signal 455429/588041 (executing program) 2022/03/31 05:49:27 fetching corpus: 14300, signal 455861/588512 (executing program) 2022/03/31 05:49:27 fetching corpus: 14349, signal 456276/589003 (executing program) 2022/03/31 05:49:27 fetching corpus: 14399, signal 456708/589457 (executing program) 2022/03/31 05:49:27 fetching corpus: 14449, signal 457217/589908 (executing program) 2022/03/31 05:49:27 fetching corpus: 14498, signal 457683/590366 (executing program) 2022/03/31 05:49:27 fetching corpus: 14547, signal 458197/590831 (executing program) 2022/03/31 05:49:27 fetching corpus: 14597, signal 458600/591285 (executing program) 2022/03/31 05:49:27 fetching corpus: 14647, signal 459033/591714 (executing program) 2022/03/31 05:49:27 fetching corpus: 14697, signal 459593/592169 (executing program) 2022/03/31 05:49:28 fetching corpus: 14747, signal 460226/592253 (executing program) 2022/03/31 05:49:28 fetching corpus: 14796, signal 460659/592255 (executing program) 2022/03/31 05:49:28 fetching corpus: 14846, signal 461046/592255 (executing program) 2022/03/31 05:49:28 fetching corpus: 14895, signal 461341/592256 (executing program) 2022/03/31 05:49:28 fetching corpus: 14945, signal 461707/592256 (executing program) 2022/03/31 05:49:28 fetching corpus: 14995, signal 462052/592256 (executing program) 2022/03/31 05:49:28 fetching corpus: 15045, signal 462552/592256 (executing program) 2022/03/31 05:49:28 fetching corpus: 15095, signal 462920/592256 (executing program) 2022/03/31 05:49:28 fetching corpus: 15144, signal 463331/592256 (executing program) 2022/03/31 05:49:28 fetching corpus: 15193, signal 464432/592256 (executing program) 2022/03/31 05:49:29 fetching corpus: 15243, signal 464943/592262 (executing program) 2022/03/31 05:49:29 fetching corpus: 15293, signal 465766/592265 (executing program) 2022/03/31 05:49:29 fetching corpus: 15343, signal 466149/592269 (executing program) 2022/03/31 05:49:29 fetching corpus: 15393, signal 466714/592269 (executing program) 2022/03/31 05:49:29 fetching corpus: 15442, signal 467387/592270 (executing program) 2022/03/31 05:49:29 fetching corpus: 15492, signal 467825/592270 (executing program) 2022/03/31 05:49:29 fetching corpus: 15542, signal 468206/592270 (executing program) 2022/03/31 05:49:29 fetching corpus: 15591, signal 468628/592285 (executing program) 2022/03/31 05:49:30 fetching corpus: 15640, signal 468943/592289 (executing program) 2022/03/31 05:49:30 fetching corpus: 15690, signal 469301/592289 (executing program) 2022/03/31 05:49:30 fetching corpus: 15740, signal 469889/592289 (executing program) 2022/03/31 05:49:30 fetching corpus: 15790, signal 470284/592289 (executing program) 2022/03/31 05:49:30 fetching corpus: 15839, signal 470626/592290 (executing program) 2022/03/31 05:49:30 fetching corpus: 15888, signal 470975/592290 (executing program) 2022/03/31 05:49:30 fetching corpus: 15938, signal 471297/592290 (executing program) 2022/03/31 05:49:30 fetching corpus: 15988, signal 471618/592290 (executing program) 2022/03/31 05:49:30 fetching corpus: 16038, signal 471896/592290 (executing program) 2022/03/31 05:49:31 fetching corpus: 16088, signal 472139/592290 (executing program) 2022/03/31 05:49:31 fetching corpus: 16137, signal 472490/592290 (executing program) 2022/03/31 05:49:31 fetching corpus: 16187, signal 472843/592290 (executing program) 2022/03/31 05:49:31 fetching corpus: 16237, signal 473384/592290 (executing program) 2022/03/31 05:49:31 fetching corpus: 16287, signal 473869/592290 (executing program) 2022/03/31 05:49:31 fetching corpus: 16337, signal 474549/592296 (executing program) 2022/03/31 05:49:31 fetching corpus: 16387, signal 474989/592297 (executing program) 2022/03/31 05:49:31 fetching corpus: 16437, signal 475562/592297 (executing program) 2022/03/31 05:49:31 fetching corpus: 16487, signal 476012/592297 (executing program) 2022/03/31 05:49:31 fetching corpus: 16537, signal 476428/592297 (executing program) 2022/03/31 05:49:32 fetching corpus: 16586, signal 476696/592297 (executing program) 2022/03/31 05:49:32 fetching corpus: 16636, signal 477130/592305 (executing program) 2022/03/31 05:49:32 fetching corpus: 16686, signal 477664/592305 (executing program) 2022/03/31 05:49:32 fetching corpus: 16736, signal 478223/592305 (executing program) 2022/03/31 05:49:32 fetching corpus: 16786, signal 478666/592307 (executing program) 2022/03/31 05:49:32 fetching corpus: 16836, signal 479132/592307 (executing program) 2022/03/31 05:49:32 fetching corpus: 16886, signal 479573/592307 (executing program) 2022/03/31 05:49:33 fetching corpus: 16936, signal 479901/592307 (executing program) 2022/03/31 05:49:33 fetching corpus: 16986, signal 480368/592320 (executing program) 2022/03/31 05:49:33 fetching corpus: 17035, signal 480801/592320 (executing program) 2022/03/31 05:49:33 fetching corpus: 17085, signal 481172/592320 (executing program) 2022/03/31 05:49:33 fetching corpus: 17135, signal 481480/592320 (executing program) 2022/03/31 05:49:33 fetching corpus: 17184, signal 481888/592320 (executing program) 2022/03/31 05:49:33 fetching corpus: 17234, signal 482240/592320 (executing program) 2022/03/31 05:49:33 fetching corpus: 17283, signal 482580/592320 (executing program) 2022/03/31 05:49:34 fetching corpus: 17333, signal 483072/592320 (executing program) 2022/03/31 05:49:34 fetching corpus: 17383, signal 483506/592320 (executing program) 2022/03/31 05:49:34 fetching corpus: 17433, signal 483871/592320 (executing program) 2022/03/31 05:49:34 fetching corpus: 17483, signal 484156/592320 (executing program) 2022/03/31 05:49:34 fetching corpus: 17533, signal 484747/592320 (executing program) 2022/03/31 05:49:34 fetching corpus: 17580, signal 485250/592320 (executing program) 2022/03/31 05:49:34 fetching corpus: 17630, signal 486225/592320 (executing program) 2022/03/31 05:49:34 fetching corpus: 17679, signal 486727/592320 (executing program) 2022/03/31 05:49:35 fetching corpus: 17727, signal 487210/592322 (executing program) 2022/03/31 05:49:35 fetching corpus: 17776, signal 487611/592324 (executing program) 2022/03/31 05:49:35 fetching corpus: 17826, signal 487934/592324 (executing program) 2022/03/31 05:49:35 fetching corpus: 17876, signal 488269/592324 (executing program) 2022/03/31 05:49:35 fetching corpus: 17925, signal 488644/592339 (executing program) 2022/03/31 05:49:35 fetching corpus: 17975, signal 489009/592339 (executing program) 2022/03/31 05:49:35 fetching corpus: 18025, signal 489463/592339 (executing program) 2022/03/31 05:49:36 fetching corpus: 18075, signal 489938/592339 (executing program) 2022/03/31 05:49:36 fetching corpus: 18125, signal 490402/592341 (executing program) 2022/03/31 05:49:36 fetching corpus: 18175, signal 490744/592341 (executing program) 2022/03/31 05:49:36 fetching corpus: 18225, signal 491389/592341 (executing program) 2022/03/31 05:49:36 fetching corpus: 18275, signal 491948/592341 (executing program) 2022/03/31 05:49:36 fetching corpus: 18325, signal 492224/592341 (executing program) 2022/03/31 05:49:36 fetching corpus: 18374, signal 492649/592341 (executing program) 2022/03/31 05:49:36 fetching corpus: 18424, signal 492957/592342 (executing program) 2022/03/31 05:49:36 fetching corpus: 18474, signal 493327/592358 (executing program) 2022/03/31 05:49:37 fetching corpus: 18524, signal 493621/592358 (executing program) 2022/03/31 05:49:37 fetching corpus: 18572, signal 494028/592358 (executing program) 2022/03/31 05:49:37 fetching corpus: 18622, signal 494635/592358 (executing program) 2022/03/31 05:49:37 fetching corpus: 18672, signal 494956/592358 (executing program) 2022/03/31 05:49:37 fetching corpus: 18721, signal 495357/592358 (executing program) 2022/03/31 05:49:37 fetching corpus: 18770, signal 495743/592358 (executing program) 2022/03/31 05:49:37 fetching corpus: 18820, signal 496137/592375 (executing program) 2022/03/31 05:49:37 fetching corpus: 18869, signal 496525/592375 (executing program) 2022/03/31 05:49:38 fetching corpus: 18917, signal 496894/592384 (executing program) 2022/03/31 05:49:38 fetching corpus: 18967, signal 497253/592384 (executing program) 2022/03/31 05:49:38 fetching corpus: 19017, signal 497594/592384 (executing program) 2022/03/31 05:49:38 fetching corpus: 19066, signal 497957/592384 (executing program) 2022/03/31 05:49:38 fetching corpus: 19116, signal 498305/592384 (executing program) 2022/03/31 05:49:38 fetching corpus: 19166, signal 498700/592384 (executing program) 2022/03/31 05:49:38 fetching corpus: 19215, signal 498973/592384 (executing program) 2022/03/31 05:49:38 fetching corpus: 19264, signal 499357/592391 (executing program) 2022/03/31 05:49:38 fetching corpus: 19314, signal 499674/592399 (executing program) 2022/03/31 05:49:38 fetching corpus: 19364, signal 499935/592399 (executing program) 2022/03/31 05:49:39 fetching corpus: 19414, signal 500359/592399 (executing program) 2022/03/31 05:49:39 fetching corpus: 19463, signal 500670/592399 (executing program) 2022/03/31 05:49:39 fetching corpus: 19513, signal 501121/592399 (executing program) 2022/03/31 05:49:39 fetching corpus: 19562, signal 501468/592401 (executing program) 2022/03/31 05:49:39 fetching corpus: 19609, signal 501766/592409 (executing program) 2022/03/31 05:49:39 fetching corpus: 19659, signal 502102/592409 (executing program) 2022/03/31 05:49:39 fetching corpus: 19709, signal 502361/592409 (executing program) 2022/03/31 05:49:39 fetching corpus: 19759, signal 502649/592409 (executing program) 2022/03/31 05:49:40 fetching corpus: 19809, signal 503035/592409 (executing program) 2022/03/31 05:49:40 fetching corpus: 19858, signal 503334/592409 (executing program) 2022/03/31 05:49:40 fetching corpus: 19908, signal 503633/592409 (executing program) 2022/03/31 05:49:40 fetching corpus: 19958, signal 504159/592409 (executing program) 2022/03/31 05:49:40 fetching corpus: 20008, signal 504463/592409 (executing program) 2022/03/31 05:49:40 fetching corpus: 20058, signal 504859/592409 (executing program) 2022/03/31 05:49:40 fetching corpus: 20107, signal 505112/592409 (executing program) 2022/03/31 05:49:40 fetching corpus: 20157, signal 505380/592409 (executing program) 2022/03/31 05:49:40 fetching corpus: 20206, signal 505680/592409 (executing program) 2022/03/31 05:49:40 fetching corpus: 20256, signal 505904/592409 (executing program) 2022/03/31 05:49:40 fetching corpus: 20306, signal 506167/592409 (executing program) 2022/03/31 05:49:41 fetching corpus: 20356, signal 506520/592413 (executing program) 2022/03/31 05:49:41 fetching corpus: 20406, signal 507488/592413 (executing program) 2022/03/31 05:49:41 fetching corpus: 20456, signal 507938/592413 (executing program) 2022/03/31 05:49:41 fetching corpus: 20506, signal 508199/592413 (executing program) 2022/03/31 05:49:41 fetching corpus: 20556, signal 508521/592413 (executing program) 2022/03/31 05:49:41 fetching corpus: 20606, signal 508817/592413 (executing program) 2022/03/31 05:49:41 fetching corpus: 20656, signal 509543/592413 (executing program) 2022/03/31 05:49:41 fetching corpus: 20706, signal 509820/592413 (executing program) 2022/03/31 05:49:41 fetching corpus: 20756, signal 510399/592417 (executing program) 2022/03/31 05:49:41 fetching corpus: 20806, signal 510670/592417 (executing program) 2022/03/31 05:49:42 fetching corpus: 20856, signal 511077/592417 (executing program) 2022/03/31 05:49:42 fetching corpus: 20906, signal 511339/592436 (executing program) 2022/03/31 05:49:42 fetching corpus: 20956, signal 511706/592436 (executing program) 2022/03/31 05:49:42 fetching corpus: 21006, signal 512079/592436 (executing program) 2022/03/31 05:49:42 fetching corpus: 21056, signal 512361/592436 (executing program) 2022/03/31 05:49:42 fetching corpus: 21106, signal 512781/592436 (executing program) 2022/03/31 05:49:42 fetching corpus: 21156, signal 513009/592436 (executing program) 2022/03/31 05:49:42 fetching corpus: 21206, signal 513413/592436 (executing program) 2022/03/31 05:49:42 fetching corpus: 21255, signal 513656/592436 (executing program) 2022/03/31 05:49:43 fetching corpus: 21304, signal 514052/592436 (executing program) 2022/03/31 05:49:43 fetching corpus: 21353, signal 514276/592436 (executing program) 2022/03/31 05:49:43 fetching corpus: 21403, signal 514596/592436 (executing program) 2022/03/31 05:49:43 fetching corpus: 21452, signal 514885/592436 (executing program) 2022/03/31 05:49:43 fetching corpus: 21502, signal 515299/592436 (executing program) 2022/03/31 05:49:43 fetching corpus: 21552, signal 515560/592436 (executing program) 2022/03/31 05:49:43 fetching corpus: 21602, signal 515902/592436 (executing program) 2022/03/31 05:49:43 fetching corpus: 21652, signal 516300/592436 (executing program) 2022/03/31 05:49:43 fetching corpus: 21702, signal 516543/592436 (executing program) 2022/03/31 05:49:43 fetching corpus: 21751, signal 516772/592436 (executing program) 2022/03/31 05:49:43 fetching corpus: 21801, signal 517051/592436 (executing program) 2022/03/31 05:49:44 fetching corpus: 21851, signal 517450/592436 (executing program) 2022/03/31 05:49:44 fetching corpus: 21901, signal 517735/592436 (executing program) 2022/03/31 05:49:44 fetching corpus: 21951, signal 518014/592436 (executing program) 2022/03/31 05:49:44 fetching corpus: 22000, signal 518310/592436 (executing program) 2022/03/31 05:49:44 fetching corpus: 22049, signal 518540/592436 (executing program) 2022/03/31 05:49:44 fetching corpus: 22099, signal 518817/592436 (executing program) 2022/03/31 05:49:44 fetching corpus: 22149, signal 519907/592436 (executing program) 2022/03/31 05:49:44 fetching corpus: 22198, signal 521878/592437 (executing program) 2022/03/31 05:49:44 fetching corpus: 22248, signal 522247/592437 (executing program) 2022/03/31 05:49:44 fetching corpus: 22298, signal 522816/592437 (executing program) 2022/03/31 05:49:44 fetching corpus: 22348, signal 523141/592437 (executing program) 2022/03/31 05:49:45 fetching corpus: 22397, signal 523455/592437 (executing program) 2022/03/31 05:49:45 fetching corpus: 22447, signal 523801/592442 (executing program) 2022/03/31 05:49:45 fetching corpus: 22497, signal 524117/592442 (executing program) 2022/03/31 05:49:45 fetching corpus: 22547, signal 524324/592442 (executing program) 2022/03/31 05:49:45 fetching corpus: 22597, signal 524547/592442 (executing program) 2022/03/31 05:49:45 fetching corpus: 22647, signal 524910/592442 (executing program) 2022/03/31 05:49:45 fetching corpus: 22697, signal 525369/592442 (executing program) 2022/03/31 05:49:45 fetching corpus: 22746, signal 525638/592442 (executing program) 2022/03/31 05:49:45 fetching corpus: 22796, signal 525818/592442 (executing program) 2022/03/31 05:49:45 fetching corpus: 22845, signal 526139/592442 (executing program) 2022/03/31 05:49:46 fetching corpus: 22894, signal 526405/592444 (executing program) 2022/03/31 05:49:46 fetching corpus: 22943, signal 530072/592444 (executing program) 2022/03/31 05:49:46 fetching corpus: 22993, signal 530452/592444 (executing program) 2022/03/31 05:49:46 fetching corpus: 23042, signal 530759/592444 (executing program) 2022/03/31 05:49:46 fetching corpus: 23091, signal 530980/592444 (executing program) 2022/03/31 05:49:46 fetching corpus: 23141, signal 532097/592444 (executing program) 2022/03/31 05:49:46 fetching corpus: 23191, signal 532396/592444 (executing program) 2022/03/31 05:49:46 fetching corpus: 23239, signal 532743/592444 (executing program) 2022/03/31 05:49:46 fetching corpus: 23289, signal 532949/592444 (executing program) 2022/03/31 05:49:46 fetching corpus: 23339, signal 533289/592445 (executing program) 2022/03/31 05:49:46 fetching corpus: 23388, signal 533609/592445 (executing program) 2022/03/31 05:49:47 fetching corpus: 23438, signal 533942/592445 (executing program) 2022/03/31 05:49:47 fetching corpus: 23488, signal 534257/592464 (executing program) 2022/03/31 05:49:47 fetching corpus: 23538, signal 534481/592464 (executing program) 2022/03/31 05:49:47 fetching corpus: 23588, signal 535000/592464 (executing program) 2022/03/31 05:49:47 fetching corpus: 23637, signal 535305/592464 (executing program) 2022/03/31 05:49:47 fetching corpus: 23686, signal 535934/592476 (executing program) 2022/03/31 05:49:47 fetching corpus: 23736, signal 536230/592476 (executing program) 2022/03/31 05:49:47 fetching corpus: 23784, signal 536460/592476 (executing program) 2022/03/31 05:49:47 fetching corpus: 23833, signal 536732/592476 (executing program) 2022/03/31 05:49:47 fetching corpus: 23883, signal 537034/592476 (executing program) 2022/03/31 05:49:48 fetching corpus: 23933, signal 537312/592477 (executing program) 2022/03/31 05:49:48 fetching corpus: 23983, signal 537692/592477 (executing program) 2022/03/31 05:49:48 fetching corpus: 24033, signal 537880/592477 (executing program) 2022/03/31 05:49:48 fetching corpus: 24083, signal 538063/592477 (executing program) 2022/03/31 05:49:48 fetching corpus: 24133, signal 538267/592477 (executing program) 2022/03/31 05:49:48 fetching corpus: 24182, signal 538569/592477 (executing program) 2022/03/31 05:49:48 fetching corpus: 24232, signal 539039/592477 (executing program) 2022/03/31 05:49:48 fetching corpus: 24281, signal 539325/592477 (executing program) 2022/03/31 05:49:49 fetching corpus: 24331, signal 539696/592477 (executing program) 2022/03/31 05:49:49 fetching corpus: 24381, signal 540051/592478 (executing program) 2022/03/31 05:49:49 fetching corpus: 24431, signal 540358/592478 (executing program) 2022/03/31 05:49:49 fetching corpus: 24480, signal 540670/592478 (executing program) 2022/03/31 05:49:49 fetching corpus: 24530, signal 540959/592478 (executing program) 2022/03/31 05:49:49 fetching corpus: 24580, signal 541204/592478 (executing program) 2022/03/31 05:49:49 fetching corpus: 24629, signal 541435/592481 (executing program) 2022/03/31 05:49:50 fetching corpus: 24678, signal 541755/592481 (executing program) 2022/03/31 05:49:50 fetching corpus: 24728, signal 542028/592481 (executing program) 2022/03/31 05:49:50 fetching corpus: 24778, signal 542250/592481 (executing program) 2022/03/31 05:49:50 fetching corpus: 24827, signal 542430/592481 (executing program) 2022/03/31 05:49:50 fetching corpus: 24877, signal 542717/592520 (executing program) 2022/03/31 05:49:50 fetching corpus: 24927, signal 543119/592520 (executing program) 2022/03/31 05:49:50 fetching corpus: 24977, signal 543391/592520 (executing program) 2022/03/31 05:49:50 fetching corpus: 25026, signal 543676/592520 (executing program) 2022/03/31 05:49:50 fetching corpus: 25076, signal 543957/592520 (executing program) 2022/03/31 05:49:50 fetching corpus: 25125, signal 544295/592520 (executing program) 2022/03/31 05:49:51 fetching corpus: 25174, signal 544563/592528 (executing program) 2022/03/31 05:49:51 fetching corpus: 25224, signal 544788/592528 (executing program) 2022/03/31 05:49:51 fetching corpus: 25274, signal 544992/592528 (executing program) 2022/03/31 05:49:51 fetching corpus: 25324, signal 545310/592529 (executing program) 2022/03/31 05:49:51 fetching corpus: 25374, signal 545620/592530 (executing program) 2022/03/31 05:49:51 fetching corpus: 25424, signal 545809/592530 (executing program) 2022/03/31 05:49:51 fetching corpus: 25473, signal 546131/592530 (executing program) 2022/03/31 05:49:51 fetching corpus: 25523, signal 546463/592530 (executing program) 2022/03/31 05:49:51 fetching corpus: 25572, signal 546807/592530 (executing program) 2022/03/31 05:49:51 fetching corpus: 25621, signal 547085/592530 (executing program) 2022/03/31 05:49:52 fetching corpus: 25670, signal 547384/592530 (executing program) 2022/03/31 05:49:52 fetching corpus: 25720, signal 547709/592530 (executing program) 2022/03/31 05:49:52 fetching corpus: 25770, signal 547912/592534 (executing program) 2022/03/31 05:49:52 fetching corpus: 25820, signal 548241/592534 (executing program) 2022/03/31 05:49:52 fetching corpus: 25870, signal 548559/592534 (executing program) 2022/03/31 05:49:52 fetching corpus: 25919, signal 548839/592534 (executing program) 2022/03/31 05:49:52 fetching corpus: 25969, signal 549125/592534 (executing program) 2022/03/31 05:49:52 fetching corpus: 26017, signal 549434/592534 (executing program) 2022/03/31 05:49:53 fetching corpus: 26067, signal 549704/592548 (executing program) 2022/03/31 05:49:53 fetching corpus: 26117, signal 550033/592548 (executing program) 2022/03/31 05:49:53 fetching corpus: 26167, signal 550319/592548 (executing program) 2022/03/31 05:49:53 fetching corpus: 26215, signal 550717/592548 (executing program) 2022/03/31 05:49:53 fetching corpus: 26265, signal 551065/592548 (executing program) 2022/03/31 05:49:53 fetching corpus: 26315, signal 551295/592548 (executing program) 2022/03/31 05:49:53 fetching corpus: 26365, signal 551615/592549 (executing program) 2022/03/31 05:49:53 fetching corpus: 26415, signal 552017/592549 (executing program) 2022/03/31 05:49:53 fetching corpus: 26464, signal 552277/592549 (executing program) 2022/03/31 05:49:54 fetching corpus: 26513, signal 552470/592549 (executing program) 2022/03/31 05:49:54 fetching corpus: 26563, signal 552691/592551 (executing program) 2022/03/31 05:49:54 fetching corpus: 26613, signal 552965/592551 (executing program) 2022/03/31 05:49:54 fetching corpus: 26662, signal 553207/592551 (executing program) 2022/03/31 05:49:54 fetching corpus: 26712, signal 553533/592560 (executing program) 2022/03/31 05:49:54 fetching corpus: 26762, signal 553829/592560 (executing program) 2022/03/31 05:49:54 fetching corpus: 26812, signal 554110/592560 (executing program) 2022/03/31 05:49:54 fetching corpus: 26862, signal 554306/592560 (executing program) 2022/03/31 05:49:54 fetching corpus: 26911, signal 554524/592560 (executing program) 2022/03/31 05:49:54 fetching corpus: 26961, signal 554794/592560 (executing program) 2022/03/31 05:49:55 fetching corpus: 27009, signal 554999/592560 (executing program) 2022/03/31 05:49:55 fetching corpus: 27059, signal 555230/592560 (executing program) 2022/03/31 05:49:55 fetching corpus: 27108, signal 555495/592566 (executing program) 2022/03/31 05:49:55 fetching corpus: 27158, signal 555741/592566 (executing program) 2022/03/31 05:49:55 fetching corpus: 27208, signal 556543/592566 (executing program) 2022/03/31 05:49:55 fetching corpus: 27258, signal 556820/592566 (executing program) 2022/03/31 05:49:55 fetching corpus: 27308, signal 557229/592568 (executing program) 2022/03/31 05:49:55 fetching corpus: 27357, signal 557513/592583 (executing program) 2022/03/31 05:49:55 fetching corpus: 27406, signal 557701/592583 (executing program) 2022/03/31 05:49:56 fetching corpus: 27456, signal 558026/592589 (executing program) 2022/03/31 05:49:56 fetching corpus: 27503, signal 558279/592589 (executing program) 2022/03/31 05:49:56 fetching corpus: 27551, signal 558489/592589 (executing program) 2022/03/31 05:49:56 fetching corpus: 27600, signal 558824/592589 (executing program) 2022/03/31 05:49:56 fetching corpus: 27647, signal 559013/592589 (executing program) 2022/03/31 05:49:56 fetching corpus: 27696, signal 559367/592589 (executing program) 2022/03/31 05:49:57 fetching corpus: 27745, signal 559669/592589 (executing program) 2022/03/31 05:49:57 fetching corpus: 27794, signal 560047/592589 (executing program) 2022/03/31 05:49:57 fetching corpus: 27844, signal 560439/592589 (executing program) 2022/03/31 05:49:57 fetching corpus: 27894, signal 560712/592589 (executing program) 2022/03/31 05:49:57 fetching corpus: 27943, signal 560992/592589 (executing program) 2022/03/31 05:49:57 fetching corpus: 27991, signal 561170/592589 (executing program) 2022/03/31 05:49:57 fetching corpus: 28041, signal 561617/592595 (executing program) 2022/03/31 05:49:57 fetching corpus: 28091, signal 561854/592597 (executing program) 2022/03/31 05:49:57 fetching corpus: 28141, signal 562077/592597 (executing program) 2022/03/31 05:49:57 fetching corpus: 28191, signal 562341/592597 (executing program) 2022/03/31 05:49:57 fetching corpus: 28241, signal 562590/592597 (executing program) 2022/03/31 05:49:57 fetching corpus: 28290, signal 562774/592597 (executing program) 2022/03/31 05:49:58 fetching corpus: 28340, signal 563047/592597 (executing program) 2022/03/31 05:49:58 fetching corpus: 28388, signal 563447/592597 (executing program) 2022/03/31 05:49:58 fetching corpus: 28438, signal 563853/592609 (executing program) 2022/03/31 05:49:58 fetching corpus: 28487, signal 564211/592609 (executing program) 2022/03/31 05:49:58 fetching corpus: 28535, signal 564452/592609 (executing program) 2022/03/31 05:49:58 fetching corpus: 28584, signal 564688/592609 (executing program) 2022/03/31 05:49:58 fetching corpus: 28634, signal 565069/592615 (executing program) 2022/03/31 05:49:58 fetching corpus: 28682, signal 565338/592615 (executing program) 2022/03/31 05:49:58 fetching corpus: 28731, signal 565481/592615 (executing program) 2022/03/31 05:49:59 fetching corpus: 28781, signal 565686/592615 (executing program) 2022/03/31 05:49:59 fetching corpus: 28831, signal 565881/592615 (executing program) 2022/03/31 05:49:59 fetching corpus: 28881, signal 566121/592628 (executing program) 2022/03/31 05:49:59 fetching corpus: 28930, signal 566344/592628 (executing program) 2022/03/31 05:49:59 fetching corpus: 28979, signal 566574/592628 (executing program) 2022/03/31 05:49:59 fetching corpus: 29028, signal 566767/592628 (executing program) 2022/03/31 05:49:59 fetching corpus: 29078, signal 567094/592628 (executing program) 2022/03/31 05:49:59 fetching corpus: 29128, signal 567305/592628 (executing program) 2022/03/31 05:49:59 fetching corpus: 29177, signal 567524/592628 (executing program) 2022/03/31 05:49:59 fetching corpus: 29223, signal 567745/592628 (executing program) 2022/03/31 05:50:00 fetching corpus: 29273, signal 567952/592628 (executing program) 2022/03/31 05:50:00 fetching corpus: 29322, signal 568342/592628 (executing program) 2022/03/31 05:50:00 fetching corpus: 29371, signal 568555/592628 (executing program) 2022/03/31 05:50:00 fetching corpus: 29421, signal 568847/592628 (executing program) 2022/03/31 05:50:00 fetching corpus: 29471, signal 569040/592628 (executing program) 2022/03/31 05:50:00 fetching corpus: 29521, signal 569253/592637 (executing program) 2022/03/31 05:50:00 fetching corpus: 29570, signal 569441/592637 (executing program) 2022/03/31 05:50:00 fetching corpus: 29618, signal 569693/592637 (executing program) 2022/03/31 05:50:00 fetching corpus: 29668, signal 569929/592637 (executing program) 2022/03/31 05:50:00 fetching corpus: 29718, signal 570166/592637 (executing program) 2022/03/31 05:50:00 fetching corpus: 29768, signal 570342/592637 (executing program) 2022/03/31 05:50:01 fetching corpus: 29817, signal 570580/592637 (executing program) 2022/03/31 05:50:01 fetching corpus: 29867, signal 570796/592637 (executing program) 2022/03/31 05:50:01 fetching corpus: 29917, signal 571076/592639 (executing program) 2022/03/31 05:50:01 fetching corpus: 29966, signal 571298/592639 (executing program) 2022/03/31 05:50:01 fetching corpus: 30016, signal 571626/592639 (executing program) 2022/03/31 05:50:01 fetching corpus: 30065, signal 571979/592639 (executing program) 2022/03/31 05:50:01 fetching corpus: 30114, signal 572217/592639 (executing program) 2022/03/31 05:50:01 fetching corpus: 30164, signal 572435/592639 (executing program) 2022/03/31 05:50:01 fetching corpus: 30214, signal 572650/592639 (executing program) 2022/03/31 05:50:01 fetching corpus: 30264, signal 572933/592639 (executing program) 2022/03/31 05:50:02 fetching corpus: 30314, signal 573080/592639 (executing program) 2022/03/31 05:50:02 fetching corpus: 30364, signal 573330/592639 (executing program) 2022/03/31 05:50:02 fetching corpus: 30413, signal 573476/592639 (executing program) 2022/03/31 05:50:02 fetching corpus: 30463, signal 573802/592639 (executing program) 2022/03/31 05:50:02 fetching corpus: 30513, signal 574067/592642 (executing program) 2022/03/31 05:50:02 fetching corpus: 30563, signal 574298/592642 (executing program) 2022/03/31 05:50:02 fetching corpus: 30613, signal 574509/592642 (executing program) 2022/03/31 05:50:02 fetching corpus: 30663, signal 574836/592645 (executing program) 2022/03/31 05:50:02 fetching corpus: 30710, signal 575085/592678 (executing program) 2022/03/31 05:50:02 fetching corpus: 30758, signal 575349/592678 (executing program) 2022/03/31 05:50:03 fetching corpus: 30808, signal 575646/592678 (executing program) 2022/03/31 05:50:03 fetching corpus: 30858, signal 575858/592678 (executing program) 2022/03/31 05:50:03 fetching corpus: 30908, signal 576034/592678 (executing program) 2022/03/31 05:50:03 fetching corpus: 30957, signal 576342/592678 (executing program) 2022/03/31 05:50:03 fetching corpus: 31007, signal 576514/592678 (executing program) 2022/03/31 05:50:03 fetching corpus: 31057, signal 576704/592684 (executing program) 2022/03/31 05:50:03 fetching corpus: 31106, signal 577022/592684 (executing program) 2022/03/31 05:50:03 fetching corpus: 31153, signal 577354/592684 (executing program) 2022/03/31 05:50:03 fetching corpus: 31203, signal 577728/592684 (executing program) 2022/03/31 05:50:03 fetching corpus: 31253, signal 577965/592684 (executing program) 2022/03/31 05:50:04 fetching corpus: 31302, signal 578284/592684 (executing program) 2022/03/31 05:50:04 fetching corpus: 31351, signal 578496/592686 (executing program) 2022/03/31 05:50:04 fetching corpus: 31401, signal 578734/592686 (executing program) 2022/03/31 05:50:04 fetching corpus: 31450, signal 579018/592686 (executing program) 2022/03/31 05:50:04 fetching corpus: 31499, signal 579265/592686 (executing program) 2022/03/31 05:50:04 fetching corpus: 31549, signal 579479/592686 (executing program) 2022/03/31 05:50:04 fetching corpus: 31599, signal 579753/592688 (executing program) 2022/03/31 05:50:04 fetching corpus: 31649, signal 580068/592688 (executing program) 2022/03/31 05:50:04 fetching corpus: 31698, signal 580392/592688 (executing program) 2022/03/31 05:50:04 fetching corpus: 31748, signal 580594/592688 (executing program) 2022/03/31 05:50:05 fetching corpus: 31797, signal 580787/592688 (executing program) 2022/03/31 05:50:05 fetching corpus: 31847, signal 581129/592689 (executing program) 2022/03/31 05:50:05 fetching corpus: 31897, signal 581354/592689 (executing program) 2022/03/31 05:50:05 fetching corpus: 31946, signal 581514/592689 (executing program) 2022/03/31 05:50:05 fetching corpus: 31995, signal 581695/592689 (executing program) 2022/03/31 05:50:05 fetching corpus: 32044, signal 582087/592692 (executing program) 2022/03/31 05:50:05 fetching corpus: 32092, signal 582332/592692 (executing program) 2022/03/31 05:50:05 fetching corpus: 32142, signal 582525/592692 (executing program) 2022/03/31 05:50:05 fetching corpus: 32191, signal 582697/592693 (executing program) 2022/03/31 05:50:06 fetching corpus: 32241, signal 582881/592693 (executing program) 2022/03/31 05:50:06 fetching corpus: 32291, signal 583090/592701 (executing program) 2022/03/31 05:50:06 fetching corpus: 32339, signal 583300/592701 (executing program) 2022/03/31 05:50:06 fetching corpus: 32388, signal 583583/592704 (executing program) 2022/03/31 05:50:06 fetching corpus: 32438, signal 583886/592704 (executing program) 2022/03/31 05:50:06 fetching corpus: 32488, signal 584053/592704 (executing program) 2022/03/31 05:50:06 fetching corpus: 32538, signal 584251/592704 (executing program) 2022/03/31 05:50:06 fetching corpus: 32587, signal 584501/592704 (executing program) 2022/03/31 05:50:06 fetching corpus: 32636, signal 584733/592704 (executing program) 2022/03/31 05:50:07 fetching corpus: 32686, signal 584986/592704 (executing program) 2022/03/31 05:50:07 fetching corpus: 32734, signal 585232/592704 (executing program) 2022/03/31 05:50:07 fetching corpus: 32784, signal 585492/592706 (executing program) 2022/03/31 05:50:07 fetching corpus: 32833, signal 585907/592707 (executing program) 2022/03/31 05:50:07 fetching corpus: 32882, signal 586125/592707 (executing program) 2022/03/31 05:50:07 fetching corpus: 32890, signal 586173/592707 (executing program) 2022/03/31 05:50:07 fetching corpus: 32890, signal 586173/592707 (executing program) 2022/03/31 05:50:09 starting 6 fuzzer processes 05:50:09 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 05:50:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[], 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000050700000000f6c3000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x20}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x4}, {}, {0x5}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 05:50:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc, 0x99, {0x1}}}}}, 0x28}}, 0x0) 05:50:09 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x3, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}]}}]}, 0x50}}, 0x0) 05:50:09 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="3800000024000b0f0000000100000000009ea600", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000c"], 0x38}}, 0x0) unshare(0x50000000) r3 = socket(0x11, 0x3, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r3, &(0x7f0000000100)="44e6b108d0cd4885c9c533d288a8cbd986dd", 0x12, 0x0, 0x0, 0x0) 05:50:09 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f00000005c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$binfmt_elf32(r0, &(0x7f0000000600)=ANY=[], 0xfffffd6d) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x406855c9, 0x0) write$uinput_user_dev(r0, &(0x7f0000000a40)={'syz1\x00'}, 0x45c) [ 127.107248][ T3633] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 127.115176][ T3633] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 127.122720][ T3633] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 127.130402][ T3636] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 127.138153][ T3636] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 127.145310][ T3636] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 127.200458][ T3639] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 127.213955][ T3646] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 127.224254][ T3646] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 127.232513][ T3646] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 127.239972][ T3646] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 127.247688][ T3646] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 127.255680][ T3646] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 127.263813][ T3646] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 127.271302][ T3646] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 127.278585][ T3646] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 127.278731][ T3647] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 127.285942][ T3646] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 127.293249][ T3647] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 127.300022][ T3646] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 127.306877][ T3647] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 127.314589][ T3646] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 127.328434][ T3646] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 127.329150][ T3647] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 127.335599][ T3646] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 127.347356][ T3649] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 127.349675][ T3646] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 127.357111][ T3649] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 127.363552][ T3646] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 127.371341][ T3649] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 127.384690][ T3636] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 127.391840][ T3636] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 127.399456][ T3636] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 127.400356][ T3627] chnl_net:caif_netlink_parms(): no params data found [ 127.406674][ T3636] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 127.434526][ T3636] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 127.441921][ T3636] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 127.619974][ T3627] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.628335][ T3627] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.636074][ T3627] device bridge_slave_0 entered promiscuous mode [ 127.646680][ T3627] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.653749][ T3627] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.662177][ T3627] device bridge_slave_1 entered promiscuous mode [ 127.689859][ T3627] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.718567][ T3627] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.779009][ T3627] team0: Port device team_slave_0 added [ 127.792232][ T3627] team0: Port device team_slave_1 added [ 127.816167][ T3631] chnl_net:caif_netlink_parms(): no params data found [ 127.890058][ T3627] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.897386][ T3627] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.923723][ T3627] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.959718][ T3629] chnl_net:caif_netlink_parms(): no params data found [ 127.981989][ T3627] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.989156][ T3627] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.015174][ T3627] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.115409][ T3628] chnl_net:caif_netlink_parms(): no params data found [ 128.155648][ T3631] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.162851][ T3631] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.171677][ T3631] device bridge_slave_0 entered promiscuous mode [ 128.181172][ T3632] chnl_net:caif_netlink_parms(): no params data found [ 128.194534][ T3627] device hsr_slave_0 entered promiscuous mode [ 128.201671][ T3627] device hsr_slave_1 entered promiscuous mode [ 128.210163][ T3630] chnl_net:caif_netlink_parms(): no params data found [ 128.223754][ T3631] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.230963][ T3631] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.238694][ T3631] device bridge_slave_1 entered promiscuous mode [ 128.312458][ T3631] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.326991][ T3631] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.377115][ T3629] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.384219][ T3629] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.392391][ T3629] device bridge_slave_0 entered promiscuous mode [ 128.428743][ T3629] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.435804][ T3629] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.444598][ T3629] device bridge_slave_1 entered promiscuous mode [ 128.465515][ T3631] team0: Port device team_slave_0 added [ 128.477302][ T3631] team0: Port device team_slave_1 added [ 128.498419][ T3628] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.505479][ T3628] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.513437][ T3628] device bridge_slave_0 entered promiscuous mode [ 128.561955][ T3628] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.569252][ T3628] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.577393][ T3628] device bridge_slave_1 entered promiscuous mode [ 128.596286][ T3630] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.603552][ T3630] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.612141][ T3630] device bridge_slave_0 entered promiscuous mode [ 128.625246][ T3629] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.649576][ T3632] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.657299][ T3632] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.664922][ T3632] device bridge_slave_0 entered promiscuous mode [ 128.680010][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.687343][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.713633][ T3631] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.724919][ T3630] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.732184][ T3630] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.742179][ T3630] device bridge_slave_1 entered promiscuous mode [ 128.751044][ T3629] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.769073][ T3632] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.776142][ T3632] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.784247][ T3632] device bridge_slave_1 entered promiscuous mode [ 128.799976][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.807125][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.833485][ T3631] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.870859][ T3628] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.882499][ T3628] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.933718][ T3630] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.951116][ T3629] team0: Port device team_slave_0 added [ 128.958875][ T3632] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.983876][ T3630] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.007605][ T3629] team0: Port device team_slave_1 added [ 129.016212][ T3632] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.029912][ T3631] device hsr_slave_0 entered promiscuous mode [ 129.036689][ T3631] device hsr_slave_1 entered promiscuous mode [ 129.043123][ T3631] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.051422][ T3631] Cannot create hsr debugfs directory [ 129.059496][ T3628] team0: Port device team_slave_0 added [ 129.104612][ T3628] team0: Port device team_slave_1 added [ 129.113499][ T3630] team0: Port device team_slave_0 added [ 129.145854][ T3632] team0: Port device team_slave_0 added [ 129.161390][ T3630] team0: Port device team_slave_1 added [ 129.171651][ T3629] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.177621][ T3259] Bluetooth: hci0: command 0x0409 tx timeout [ 129.179118][ T3629] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.210601][ T3629] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.232159][ T3632] team0: Port device team_slave_1 added [ 129.260232][ T3629] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.267364][ T3629] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.293589][ T3629] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.314201][ T3628] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.321253][ T3628] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.347570][ T3628] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.370671][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.377813][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.404093][ T3630] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.416985][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.423924][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.426673][ T26] Bluetooth: hci1: command 0x0409 tx timeout [ 129.450310][ T3630] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.488201][ T3628] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.495147][ T3628] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.498062][ T14] Bluetooth: hci2: command 0x0409 tx timeout [ 129.521870][ T26] Bluetooth: hci3: command 0x0409 tx timeout [ 129.533188][ T3628] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.535028][ T14] Bluetooth: hci5: command 0x0409 tx timeout [ 129.546708][ T3627] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 129.560669][ T3627] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 129.561126][ T14] Bluetooth: hci4: command 0x0409 tx timeout [ 129.576089][ T3627] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 129.590656][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.597842][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.624041][ T3632] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.661180][ T3627] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 129.675250][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.682313][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.708930][ T3632] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.739851][ T3629] device hsr_slave_0 entered promiscuous mode [ 129.746912][ T3629] device hsr_slave_1 entered promiscuous mode [ 129.753491][ T3629] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.761369][ T3629] Cannot create hsr debugfs directory [ 129.794496][ T3628] device hsr_slave_0 entered promiscuous mode [ 129.801196][ T3628] device hsr_slave_1 entered promiscuous mode [ 129.808157][ T3628] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.815712][ T3628] Cannot create hsr debugfs directory [ 129.833837][ T3630] device hsr_slave_0 entered promiscuous mode [ 129.840712][ T3630] device hsr_slave_1 entered promiscuous mode [ 129.847561][ T3630] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.855111][ T3630] Cannot create hsr debugfs directory [ 129.917807][ T3632] device hsr_slave_0 entered promiscuous mode [ 129.924501][ T3632] device hsr_slave_1 entered promiscuous mode [ 129.931154][ T3632] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.939187][ T3632] Cannot create hsr debugfs directory [ 130.158927][ T3631] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 130.191359][ T3631] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 130.203921][ T3631] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 130.229277][ T3631] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 130.302403][ T3630] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 130.318652][ T3630] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 130.333179][ T3630] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 130.353543][ T3630] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 130.404083][ T3629] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 130.424854][ T3627] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.449359][ T3629] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 130.458544][ T3629] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 130.478636][ T3627] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.503212][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.511929][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.519871][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.531512][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.540789][ T3675] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.548092][ T3675] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.556124][ T3629] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 130.599657][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.608083][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.617251][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.625831][ T3678] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.632973][ T3678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.641914][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.652348][ T3628] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 130.664320][ T3628] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 130.674703][ T3628] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 130.712565][ T3628] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 130.735817][ T3631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.743897][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.754274][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.763237][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.771736][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.780451][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.789918][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.798768][ T3632] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 130.812368][ T3632] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 130.836156][ T3631] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.847449][ T3627] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 130.860362][ T3627] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 130.879486][ T3632] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 130.890801][ T3632] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 130.902853][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.911134][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.923120][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.931576][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.942864][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.951269][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.979618][ T3630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.990524][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.998713][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.007558][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.015829][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.022905][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.030883][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.039690][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.048850][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.055886][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.092324][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.101222][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.128518][ T3630] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.147424][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.154831][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.162639][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.170881][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.178795][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.193508][ T3627] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.206801][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.215814][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.258061][ T3679] Bluetooth: hci0: command 0x041b tx timeout [ 131.277588][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.286099][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.295310][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.304264][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.311490][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.319405][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.328180][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.336445][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.343558][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.351560][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.360470][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.368862][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.379283][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.392467][ T3629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.417318][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.425305][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.434321][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.451695][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.464885][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.484062][ T3629] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.492946][ T3628] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.515587][ T142] Bluetooth: hci1: command 0x041b tx timeout [ 131.528062][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.537309][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.545085][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.560654][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.570245][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.579352][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.589413][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.598418][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.607109][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.627900][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.637619][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.646040][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.654566][ T3676] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.661636][ T3676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.670753][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.679218][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.688018][ T3676] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.695069][ T3676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.702848][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.710360][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.717972][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.726445][ T3676] Bluetooth: hci4: command 0x041b tx timeout [ 131.741393][ T3628] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.741940][ T3676] Bluetooth: hci5: command 0x041b tx timeout [ 131.756091][ T3676] Bluetooth: hci2: command 0x041b tx timeout [ 131.762791][ T3676] Bluetooth: hci3: command 0x041b tx timeout [ 131.771246][ T3631] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.787348][ T3630] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 131.800946][ T3630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.811299][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.820359][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.828925][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.837856][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.847227][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.855740][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.898677][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.915342][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.926293][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.943170][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.953025][ T3679] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.960146][ T3679] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.968163][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.976727][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.985007][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.993562][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.002213][ T3679] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.009326][ T3679] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.017079][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.025546][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.035000][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.042861][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.066560][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.075114][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.082765][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.095409][ T3629] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 132.117909][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.163668][ T3630] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.199433][ T3632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.215183][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.223727][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.232676][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.272366][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.288596][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.302871][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.316819][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.331379][ T3632] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.372204][ T3629] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.391766][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.406954][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.414721][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.440000][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.452962][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.463181][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.469660][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.497241][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.505939][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.514998][ T3674] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.522125][ T3674] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.533251][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.583283][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.596347][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.614916][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.633808][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.642523][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.652842][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.661551][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.670292][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.679009][ T3678] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.686062][ T3678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.693774][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.703757][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.712763][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.721769][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.730768][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.739529][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.751753][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.759944][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.768348][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.792802][ T3632] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 132.811593][ T3632] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 132.831814][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.848161][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.855947][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.871179][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.882075][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.890549][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.899151][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.907939][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.924580][ T3628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.934875][ T3631] device veth0_vlan entered promiscuous mode [ 132.951892][ T3631] device veth1_vlan entered promiscuous mode [ 132.960073][ T3627] device veth0_vlan entered promiscuous mode [ 132.966348][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.975842][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.983670][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.991987][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.025358][ T3627] device veth1_vlan entered promiscuous mode [ 133.033394][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.041240][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.050045][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 133.058167][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.065536][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.073083][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.082102][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.126957][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 133.134974][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.144847][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.152901][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.162050][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.170996][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.179641][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.189472][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.197551][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.208026][ T3632] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.238113][ T3630] device veth0_vlan entered promiscuous mode [ 133.270356][ T3628] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.285214][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 133.293965][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.302876][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.311487][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.320084][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.331310][ T3629] device veth0_vlan entered promiscuous mode [ 133.339762][ T22] Bluetooth: hci0: command 0x040f tx timeout [ 133.349358][ T3630] device veth1_vlan entered promiscuous mode [ 133.356289][ T3627] device veth0_macvtap entered promiscuous mode [ 133.371117][ T3627] device veth1_macvtap entered promiscuous mode [ 133.394931][ T3631] device veth0_macvtap entered promiscuous mode [ 133.412464][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 133.425845][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.433911][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.442100][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.450691][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.459022][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.467891][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.481722][ T3629] device veth1_vlan entered promiscuous mode [ 133.505503][ T3631] device veth1_macvtap entered promiscuous mode [ 133.517534][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 133.538364][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 133.546417][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.568692][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.580164][ T3680] Bluetooth: hci1: command 0x040f tx timeout [ 133.592041][ T3627] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.622795][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 133.640398][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.654072][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.674118][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.682912][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.695186][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.706019][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.725626][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.739762][ T3627] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.749242][ T3630] device veth0_macvtap entered promiscuous mode [ 133.759497][ T3627] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.776612][ T3627] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.785335][ T3627] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.794487][ T3627] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.810070][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.818959][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.827379][ T26] Bluetooth: hci3: command 0x040f tx timeout [ 133.828701][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.834672][ T26] Bluetooth: hci2: command 0x040f tx timeout [ 133.842543][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.855046][ T26] Bluetooth: hci5: command 0x040f tx timeout [ 133.856802][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.861809][ T26] Bluetooth: hci4: command 0x040f tx timeout [ 133.884193][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.894798][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.913872][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.928959][ T3630] device veth1_macvtap entered promiscuous mode [ 133.951073][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.967331][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.995586][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.010287][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.020698][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.036723][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.048157][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.064306][ T3629] device veth0_macvtap entered promiscuous mode [ 134.077032][ T3631] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.085745][ T3631] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.094956][ T3631] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.104965][ T3631] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.130702][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.145675][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.162369][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.172761][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.181889][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.191052][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.202048][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.213055][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.223870][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.234528][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.245458][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.277320][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.285243][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.294523][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.303974][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.312365][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.322954][ T3629] device veth1_macvtap entered promiscuous mode [ 134.331306][ T3630] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.340360][ T3630] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.349225][ T3630] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.358135][ T3630] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.386723][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.394626][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.402622][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.410505][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.419234][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.447527][ T3628] device veth0_vlan entered promiscuous mode [ 134.461242][ T3632] device veth0_vlan entered promiscuous mode [ 134.470905][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.482927][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.492828][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.503478][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.513326][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.523938][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.534830][ T3629] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.545007][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.559225][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.569269][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.580246][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.595356][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.606026][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.618277][ T3629] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.636299][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.644843][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.653423][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.662167][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.672438][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.680984][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.692535][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.701159][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.717005][ T3629] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.725717][ T3629] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.735543][ T3629] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.744353][ T3629] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.798487][ T3628] device veth1_vlan entered promiscuous mode [ 134.813516][ T3632] device veth1_vlan entered promiscuous mode [ 134.814131][ T91] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.852857][ T91] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.865742][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 134.869539][ T1058] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.911745][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.911833][ T1058] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.931487][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.959882][ T3628] device veth0_macvtap entered promiscuous mode [ 134.969550][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 134.977946][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 134.985610][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.994239][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.002917][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.016666][ T1026] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.018058][ T3632] device veth0_macvtap entered promiscuous mode [ 135.024650][ T1026] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.046038][ T3628] device veth1_macvtap entered promiscuous mode [ 135.061962][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.071738][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 135.079883][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.088723][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.098546][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.118342][ T3632] device veth1_macvtap entered promiscuous mode [ 135.164769][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.179476][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.189555][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.200114][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.210020][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.220563][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.230445][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.240918][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.252942][ T3628] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.283816][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.292372][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.300338][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.310898][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.319897][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.329189][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 135.339529][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.350766][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.360893][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.371634][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.387019][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.398028][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.408208][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 05:50:19 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) [ 135.433207][ T22] Bluetooth: hci0: command 0x0419 tx timeout [ 135.436728][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.460709][ T3628] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.473846][ T1058] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.483462][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.494971][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.504122][ T1058] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.505069][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 05:50:19 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) [ 135.546108][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.556184][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.567927][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.578129][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.589043][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.600772][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.613413][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.623677][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.634520][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:50:19 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) [ 135.650516][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.658493][ T3676] Bluetooth: hci1: command 0x0419 tx timeout [ 135.677420][ T3628] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.686137][ T3628] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.709602][ T3628] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.719770][ T3628] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.745692][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 05:50:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x11, 0x4, &(0x7f0000000840)=@framed={{}, [@generic={0x1f, 0x0, 0x0, 0x6200}]}, &(0x7f00000008c0)='syzkaller\x00', 0x7, 0xcc, &(0x7f0000000900)=""/204, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 135.756778][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.767824][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 05:50:20 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000000c0)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00222200000096230627553796b0070c0000f22a90041608000bdb1596d10b02007a158316"], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000000)='B') [ 135.801880][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.814500][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.842077][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.855556][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.869418][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.879972][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.889904][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.901590][ T3680] Bluetooth: hci4: command 0x0419 tx timeout [ 135.906119][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.907795][ T3680] Bluetooth: hci5: command 0x0419 tx timeout [ 135.907855][ T3680] Bluetooth: hci2: command 0x0419 tx timeout [ 135.926709][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.929869][ T3680] Bluetooth: hci3: command 0x0419 tx timeout [ 135.946130][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.958104][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.971816][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.987832][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.014472][ T91] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.033282][ T91] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.064538][ T3632] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.079765][ T3632] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.089638][ T3632] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.102236][ T3632] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.115955][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 136.147722][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.166949][ T22] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 136.175654][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.220636][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 136.317766][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.335635][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.391169][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 136.404347][ T3750] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 136.416689][ T22] usb 6-1: Using ep0 maxpacket: 16 [ 136.435263][ T91] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.456405][ T91] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:50:20 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x3, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}]}}]}, 0x50}}, 0x0) 05:50:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000000640)={"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"}) [ 136.547848][ T22] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 136.570964][ T3748] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 136.571189][ T1058] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.583974][ T22] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 136.619923][ T1058] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.630196][ T3758] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 136.652917][ T22] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 136.662328][ T22] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 136.668975][ T3759] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 136.691246][ T22] usb 6-1: config 0 descriptor?? [ 136.702303][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 136.769299][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.823045][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.852431][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 136.865486][ T3764] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:50:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)={0x44, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}]}, 0x44}}, 0x0) 05:50:21 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x3, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}]}}]}, 0x50}}, 0x0) 05:50:21 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000002c0)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CLOSE={0x13, 0x6, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r4}}, 0x0) syz_io_uring_setup(0x62b6, &(0x7f0000000080), &(0x7f0000ff7000/0x6000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r5, &(0x7f00000003c0)=@IORING_OP_TIMEOUT_REMOVE, 0x3) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000001400)="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", 0xc41}], 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 137.035679][ T3768] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 137.076469][ T3769] loop3: detected capacity change from 0 to 6 [ 137.081704][ T3772] input: syz0 as /devices/virtual/input/input5 [ 137.221791][ T22] input: HID 045e:07da as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:045E:07DA.0001/input/input6 [ 137.426032][ T22] microsoft 0003:045E:07DA.0001: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.5-1/input0 05:50:21 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000002c0)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CLOSE={0x13, 0x6, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r4}}, 0x0) syz_io_uring_setup(0x62b6, &(0x7f0000000080), &(0x7f0000ff7000/0x6000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r5, &(0x7f00000003c0)=@IORING_OP_TIMEOUT_REMOVE, 0x3) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000001400)="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", 0xc41}], 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 137.474048][ T3754] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 137.563354][ T3779] loop2: detected capacity change from 0 to 6 [ 137.569899][ T26] usb 6-1: USB disconnect, device number 2 05:50:23 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x3, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8}, @TCA_HTB_INIT={0x18}]}}]}, 0x50}}, 0x0) 05:50:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)={0x44, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}]}, 0x44}}, 0x0) 05:50:23 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000002c0)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CLOSE={0x13, 0x6, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r4}}, 0x0) syz_io_uring_setup(0x62b6, &(0x7f0000000080), &(0x7f0000ff7000/0x6000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r5, &(0x7f00000003c0)=@IORING_OP_TIMEOUT_REMOVE, 0x3) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000001400)="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", 0xc41}], 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 05:50:23 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000002c0)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CLOSE={0x13, 0x6, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r4}}, 0x0) syz_io_uring_setup(0x62b6, &(0x7f0000000080), &(0x7f0000ff7000/0x6000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r5, &(0x7f00000003c0)=@IORING_OP_TIMEOUT_REMOVE, 0x3) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000001400)="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", 0xc41}], 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 05:50:23 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000001680)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00', @ANYRES16=r3, @ANYBLOB="050000000000000000002e00000008000300", @ANYRES32=r4, @ANYBLOB="0a0034000202020203028657070049"], 0x30}}, 0x0) sendmmsg(r2, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="02b4af1c5031a51c102aaf60a08c440855163154eb5c12b25601b36f9dc1fec5cd0262885868b601aee68543c5b2f2e57db77d6ced450140f7d931ebbb9ea6c5b4a8f9028c17567a69a257572389734462239ade810adea7f1105630aa6b5648742c3f7e10427fbe24527c623932efc07d65b68388f85a8b341b5df39fc6199feba496c7938d9ca759f48a5e02da652dbb594bfbf3d93555d7ec263944fb08ddf28ca4cb7acf461195daf6037b40879e2fbb22034ec80c6c6e59b5efaa6eddfbf8bb10e1f5972c561c45d2c3ebec15878ebc2233d8512adacf5ae0a9e849f25e", 0xe0}, {&(0x7f0000000000)="639bc0ffd1c397510bbe25b859db6d2cad45ba56fdd1123bf33f6830e3607c7a920a09133ce0ec553a58ec88b9ab956eaa271e329255263cd45add1143a1e2253a", 0x41}], 0x3, &(0x7f0000001240)=[{0xb0, 0x109, 0x1, "c97dc6e6c660821195c602dbd7895cd81de7d0aa0183bed03b78b90a2996b13f1057016a5134cae61455dd35123d5858b447972e698c023be22e168a34721da13b3c9c273e4381ebbe15f5ab7c1e5dc540de8dd36e5b8f356fb72f910e6152da0209642bac6c5cd789c8f26fc3e35acd7ba73c35e174eca1bfbe7a75db86fae000a9d9791f5da60e8a55d032ee2aa747251596deefc4ff0b67f9fbf89e8b22"}, {0xf0, 0x103, 0x2, "96b3b3946151f168e900f30f6c7cc03dbd006c17f1e853b48fbc352dbdaba13558d8f2c0bba598237fd4163d2aba5732b7a0357842c62025d9c52c6010a3849cc8c6c1dc83c10ffecbe490828fa7f80f88c69baa7eaf0e033a32b96784634f8cb6e339e67408957ff8540b79d532c48ea9247368788dee628822a8545fa4bcb8cd58bbbfd9b30271b673119400956b73595d334b439243b5c6f9ed301dfc9ffce1f3e38d97fa760af23d4a0ec387469eb0fa7263fa8a4b0a411e85ad9f474bd4167de33a0763def25984cecd03c37f61fc0d54935dc1dcd85a4e2d4638a4960d"}, {0xe0, 0x109, 0x3f, "9bbfe0407a164d97a4ad303f80a1caf94cb89ed28199e69d3452b50af67137414a77571045c46e0ddf5c45ca9d3ed7df36a6c0bb459af2f8bbbc6323faa0511023c126e2bdf607ade3bef46030eb426ff31a65c50fb398f18923bcb85230e27233d48f71b24f557dfeb69a6029a5b4ea63388f4102e617c1ebe14bce030cf651b88f2275440fbea612224d50d5f5261eb4c8712dbf8c85efe20b97f775c50395a999fca9408604502e83db21a349c838d1d5ef49859cfe16717ef082f09726582d29aaa99caee564d137c4f3"}], 0x280}}, {{&(0x7f00000014c0)=@rc={0x1f, @none, 0x1}, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001540)="dbec1f086c6f83c38d20a679ec477435f4c3d50398ead8d43e311f92ebb675237089b8ba487387c423a03b60bfbc4047bfa8", 0x32}, {&(0x7f0000001580)="877df53626936bf46aee0ecd540f26898227560112a747ef0e55bf6f221da39e22001f02b5875168add8ec07d3204cccd7657e36ba7678f39cbd0cfc74bfafb6314b7cb2efe532552ae409f60e", 0x4d}, {&(0x7f0000001600)="ff815fc107512413067d86969ff0fbc768b4252466e3b6ceef1f83611cb4216723764d426efd08aa3f96da8a383ab4fc5ac47b4d36d0794cab45cd24ec3350d90cfb28cdf405c7b6033171bca22514392d36c56f026388113d82a60634cb58dfc9e4780f21477dc57f822bb5aaffaa", 0x6f}, {&(0x7f0000001700)="618cd594596c67b6bc48dc52d9dd5564c63113f44a88ae34305583417eac2927511c48e0802deeb82aa80658d698045e3132727d63242f6c3c1d5ebad5b7e87069b8072ed35b35c733850ab66ac994252defa8898df64075302c5201af6ed4563ed3e54dafabcd01ae433df021661d84fd2d5748e5134485323b351958f163e47a85245c917dfebf3d74f9405b6e9772c692ff868adf866a64abc10827bf0dd202f8a7a58576c91073f7cee03b721e79faea9373c3", 0xb5}, {&(0x7f00000017c0)="bcc239fceac727dfbce83467b9c50d62917adb495d76223c827255e4b338410b76b9675c276a3ed20adc66e58eea72bc83a19e1558e8c89ee815c57f623fac9eab4cba1f2f906e0be65e26e3325e114e8538acfbb739def2f9714a7ca77bbab88cb26efb06a24e822352b702d75520a6aaf55818ea18a9d268d820980e0308105c73713e29ab884de3ce3188efe215b15cd443b6e7fe62910d179e6c000a2029970c88b5473fe6a1c5b9c1a44a609e72501c4c5a6e1ef197e45f", 0xba}, {&(0x7f0000001880)="f61f03f5711941880b3ff2c22e4ce9349b8968f6bcf4ef62cc7828081bc0851c4ebe467ee51a3b8ee2ec8ca8ec256b7bf4ce9437b9bbe791a9", 0x39}, {&(0x7f00000018c0)="15a0ef9494cb887f9615717e5e723e7baf71e5db70eb01c190e285c9c22ca515765ead5a5582195e06398aff8fc29eef7157873ade1d4b0284946ecb26ec9d93122d8af89468f953229299dcc19deec34ef97b4e515e30ffc800db865307bc4d555c2e8d71f5ebd8be7261f811fe5a402f41c4c952c187dd79e6bfd4129d775017577eb9da8691624c1b6c51184e6f426a3ba9aa4c86af16903fc91df390005c0415ae4e6f64406707d3ed7365b4c31ee2acf7d867c1dc71745e62929da4acd3d9ad0b2cf894cec7d35ecb07974643b42c3ffa", 0xd3}, {&(0x7f00000019c0)="4aacfbcaefd98c6a702435acb00e6308c6855476caa74a3de2e0104994e15115f1cb899c840422071a7c5076b361bc69fec189ba6a5565002536b963509a62957accbd8637d89ce2706bd3f856f820f61e3cf7a93b762ca6a72a3ad3f02b5914c08e584694f996018831eef8e167c04982f6c38cbb2dd9f8ef963ab7b301c2a5dcf12103cd0cfa3b98d856c2bc8e630c1bf338c5eba3ad33c3a482bc15f39ad48765b407cfd71b4e81cc9514f5fd0a", 0xaf}], 0x8, &(0x7f0000001b00)=[{0x110, 0x84, 0x9, "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"}, {0xe8, 0x10a, 0x1, "b2a13416b078ba8140f67ad125ea2dc59b3e36f2087a857e8339ef4787eafafcac36c261484cccbbb275ba024a95a8eb74fb9c26ac97dd762d28a6351afdc6759f4378a1586fdf5608955fe7df018be08c3e603221ac18587e6f9a84444e9bfde757e62c62365254040c0af6647d6c6eb67ec37dcdfa2da67755b160deec215cb6d081689796a6814922b9a8cef68d79d9ecc0cf8bb110c4aaa4c4f5041287b6d6d89cad88b4da4b68cb90fb480d4150fb8e5645d135bf0c7fa14154db6a1d432d98f67e00a0fbea0abb304033160af61b018364"}, {0x28, 0x11, 0x3, "e2f83e6c1f0eefa48a40a134be2499a0c5551134bb54777e"}, {0xe8, 0x1, 0x3, "34389e6021eb2cea05840f1d9d4b23498fe07a2c0546b2713441b81fae160b3093a738718be1d0473b129cfc627a23bfe750e3f525edce88d1a60f8e89b049b0bb4c16eba7792df26b2b32046c5a419c83c9565d49ac26dc3c71c1f6f11203ed55e1581769a6b403f667c786b5401f4b6d42e4e5a3c1b93a9c116bc7e0dc906ff9ded11a2a01638cfaeae8d2ad6dcc90c1bbb1a13095208306aa6f58e792167ac1bc9e2a7da787d512a83afc00c230c1aa713a76fbc60a97e6faeea660e3d64caec3973290cbb43b561ea2bc01dabf5b27f183"}, {0x110, 0x11, 0x0, "4e23ef1fa4498049be239e04cd7e146933fee1078183aeb38e5d476d94b7461174d1ac6119230f033a6a43fd32460f14ddeb1fa8ab1ec20b9642865edbb9649ed9fdcf67f4f4b6f90a7ddcbe7c0e0344201d9fb3bf277228d32c0ce5698d00cb0d51e14d951f373e5ff1ff9f3c1cc4c1175089b71ae5d0299a9d4a403f468764292ff43db7df06d5042d66d2b643e6e01ed89e2b8bd46191ee24373ce6ae4e70b03ccc812fa42d316f7d6baf5614b65d89c8056a96057db2077791b4a02002cf74e36bd43a5d0a110fec291865914f597373a3b822eebfd796ff0545ad2d7e4b9cc01719909d9cac4d1a0ea3f1f15223cc518dcb7241642dbd72"}, {0x1010, 0x11, 0x3, "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"}, {0xa8, 0x29, 0x0, "a58fd6d60517a5282b3c1727dbb685091fc2cffae8aa3142aa1573c3a804b7298be514031032b6b0805227eca04bc4ff5137a493ecfc79c653017cd15f54361e38c1e7750e7f6757af6b89e4b2d3af64377ef1bd0060c140358fadd582ac255f11615a8ad0d11fef276d5e906a6173f93e193db640643347394913d909cb458b0276efda7e0e8d0499e3d68b27680f7e58"}, {0x48, 0x102, 0x0, "2c54dd5a5d2822bafabe031d368797a4f6b518f5bd8abd8fc9e072d92f46c156c88c7d4c39b7e57ac7ca4b988f6529614bda0e1d44"}], 0x1518}}, {{&(0x7f0000003040)=@in={0x2, 0x4e23, @multicast2}, 0x80, &(0x7f0000003400)=[{&(0x7f00000030c0)="f550a0e0e0", 0x5}, {&(0x7f0000003100)="4f8c525dee4e37124ed5a577f91a61be2e2bace20f09501f5ac14e77820ed2ef19b4cbb79c9c5a2a17", 0x29}, {&(0x7f0000003140)="edd8e01dafa2ca44efe060e3cffc525878badb84cc6a2f8bd06e2b2e5caff31da3dd86ee68415d50c13b7ed831692491a759c41131da633804bf36039bec72aba9f5b9de054c96f2e658c59552d3428064258c85b917be4231e667c7a22cbbe15fe071eeb2cb6fafa66c74", 0x6b}, {&(0x7f00000031c0)="48a4b8e01f2d3c30f696b87cf75039329a37941a513b358642cd06acaeb8980880fa1ec5311da086568b4f615695d2c2dcd01acd7b546528061cd75d9ec4a48a86ce34eddc4f3d0cc1424160daf67b3c4e35e46b9e16c4a7bb6fcc0625dacf48d42f354eb887c8e07ceb1206427f2393d4a112c238126157cb58945b23b5f9b32f5b666be11f0049a7ba1463d41b7a4580a0a33b52", 0x95}, {&(0x7f0000003280)="61572fe2d8e09c0970741a19dcb44beeaabf114c3c5f3730d47958258e49cbc1bd730be1be7257d6871da0795468293a3d3f53353a476569265b63b668af0e47df5110a2b8f0762268afb26ad6b9f6765a6d414d10fb0d5205dc03b9825a0f0e501f2fa65261d93203fa552c71167e89a275c74c959fc317bc235b3dea3ff00b2bdf41eabea266acf6433b4b44dc214a8a5200bc5d2f0ac0f52145e2c58254441a4388c828aa964f943b2550ecb3164c9d159c3fb44d2f2d6e39a1e45213ce2fc9c2a203a10f852911d1e10acaaf771f328c40ecf54c482dd93e91a947f6a00697bc4f454d7cc8366d", 0xe9}, {&(0x7f0000003380)="4d3b8850314a672260bc99cf3e56c375e939258096514d4fe8eb1f94b2b5ccf818ad5e3a0c1b51ede6f51724a0146ad031d271d6ab3a89f2bf168e7df12a41e5a3db8383a6373ad52d5701bcffe9697b8872ade1ea32781c", 0x58}], 0x6, &(0x7f0000003480)=[{0x48, 0x0, 0x80000000, "189f500c4e8e55889288865cc1ba4a4da230e0f75faa7e96de3e4fc43f9a218d5ad5af11cd50a7d7dc1ada57dbda64b145"}, {0x68, 0x6, 0x0, "442f9e78ed5a8ed8589f39f42a4929b73c70abc551b0034d415946d1677e9a13874c2aef90cad75230f31c963f9f7f86fc448111c6b4e278d2261ac1128e44c4c6823e9a53da422061a6ec32460036baec3839"}], 0xb0}}, {{&(0x7f0000003540)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x80, &(0x7f0000003880)=[{&(0x7f00000035c0)="7df791e71ea6db203ea50787abe7acb3638f6d09a705e60447209e7344a0c42746e6c3d7b2284664276eca96216b0fdc541aa9d92277c8b53deb53d6622357fab2eec1bd41cc71e2aa621e03ed7af804324edb3b935e8b260b311865544a9a88bb559cfe964d38d997ac994f80962bd45805b616a209f93c597cc3a86e6547d4740680cc978a026710cbd802a32428091082b2a5034ccc2c8598eaf1202c454315951b2e99ec8d8a3030420d1ae6ce5d62f9a455d15768637cf6880a0a0fae21c084247ebdbbc15f0208294412c82c778deb32b6f37d516afdda4d86208eadbd2821fbc39017b1", 0xe7}, {&(0x7f00000036c0)="9b2d640401029a6fa3076cfd3cba8738639df2300f674ac00cedf5961fb04e4ae96ddac9451b2c973b1ab04651716fd3e12dd8979bc30000a409485b531632b559405896b493570fa966da5337cb8e3940aba0ec1b87fb86a7eac517c410e2162ae47faa19f8004aab11038f483a1917408b5b3bb580546499425df31a24f64a88dbdb3e83bf0952a6ea4e7e39576d4a62664898438a0f6421080489fe1060", 0x9f}, {&(0x7f0000003780)="78a037b9aa20410abe57a090e502f61ae847ffab8cb6baed7b30a4cee98481536ca99ef225ffc8944af83eb984", 0x2d}, {&(0x7f00000037c0)="37dd5472bc4ab9d66d71a775b20b4b109d93960ae27acf7221ee9cb8beac87bf235017f1b6270cc010c82c62384e8224623a6805990385ad08b5debb707602194db31f1b55df9e427f5a57cb92dfd89c911c7a391f8730b7b2474722fd8fa3303f4148df2eb3e36509411128c4a0c6fdc317361a49fc44261b0f10368e04dc73016b25f8571d", 0x86}], 0x4, &(0x7f00000038c0)=[{0x100, 0x88, 0x6, "5141e8bfe0da6aa519d80a0e2fa7469197f09231c9b8deaf87e0219feb7208ef1810c16e404844f8624494becc7ba066caa6cc2a581294e361c638e084d2577598a4b83d437fcc3e3cfcb4d0f351d09aeaa76cdd82d630394bf30306e495e04b32fa67f24e4b0656afff01ead69d06325a47c1fe5ee282d1d6661e2bf71d62b2ac7872615cdf66ad01f175b3ba76e4680b11634766fd2356ad8497af2ae44c5a277468cd0f0dddf5b1fa223fa350a87e7e9ab4311f9995400eecb3831cff1c108214fa34709ae8bed4c21beae3ac403e3abd4305ee7373a6492b26d4b6f86bb8d6cb6169d6e25aac0f031126e6"}], 0x100}}], 0x4, 0x4000000) r5 = socket$unix(0x1, 0x5, 0x0) connect(r5, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(0xffffffffffffffff) 05:50:23 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000000c0)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00222200000096230627553796b0070c0000f22a90041608000bdb1596d10b02007a158316"], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000000)='B') 05:50:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)={0x44, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}]}, 0x44}}, 0x0) 05:50:23 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000080)=@framed={{}, [@cb_func={0x18, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14010000}]}, &(0x7f0000000100)='GPL\x00', 0x2, 0xb8, &(0x7f0000000140)=""/184, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 139.588341][ T3784] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 139.607626][ T3788] loop2: detected capacity change from 0 to 6 05:50:23 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000002c0)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CLOSE={0x13, 0x6, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r4}}, 0x0) syz_io_uring_setup(0x62b6, &(0x7f0000000080), &(0x7f0000ff7000/0x6000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r5, &(0x7f00000003c0)=@IORING_OP_TIMEOUT_REMOVE, 0x3) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000001400)="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", 0xc41}], 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 139.677420][ T3790] loop3: detected capacity change from 0 to 6 05:50:24 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') ppoll(&(0x7f0000000180)=[{r1}], 0x1, 0x0, 0x0, 0x0) 05:50:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)={0x44, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}]}, 0x44}}, 0x0) 05:50:24 executing program 4: keyctl$unlink(0x9, 0x0, 0xfffffffffffffffe) 05:50:24 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000002c0)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CLOSE={0x13, 0x6, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r4}}, 0x0) syz_io_uring_setup(0x62b6, &(0x7f0000000080), &(0x7f0000ff7000/0x6000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r5, &(0x7f00000003c0)=@IORING_OP_TIMEOUT_REMOVE, 0x3) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000001400)="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", 0xc41}], 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 05:50:24 executing program 0: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='h', 0x1, 0xffffffffffffffff) [ 139.834227][ T3800] loop2: detected capacity change from 0 to 6 [ 139.868300][ T3677] usb 6-1: new high-speed USB device number 3 using dummy_hcd 05:50:24 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/241, 0xffd1) 05:50:24 executing program 2: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000900)={{}, 0x0, 0x0, @inherit={0x48, &(0x7f0000000600)={0x854cfd808c153f09}}, @devid}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10fefca0746", @ANYRES32=r3, @ANYBLOB="00000000ffffffff200000f6090001006e6574656d00000010010200ca000000b0"], 0x140}}, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) 05:50:24 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') ppoll(&(0x7f0000000180)=[{r1}], 0x1, 0x0, 0x0, 0x0) [ 140.021732][ T3808] loop3: detected capacity change from 0 to 6 [ 140.166648][ T3677] usb 6-1: Using ep0 maxpacket: 16 [ 140.286963][ T3677] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 140.328294][ T3677] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 140.370622][ T3677] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 140.391684][ T3677] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 140.418092][ T3677] usb 6-1: config 0 descriptor?? [ 140.473813][ T3814] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. [ 140.893623][ T3677] input: HID 045e:07da as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:045E:07DA.0002/input/input7 [ 141.018963][ T3677] microsoft 0003:045E:07DA.0002: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.5-1/input0 [ 141.332643][ T26] usb 6-1: USB disconnect, device number 3 05:50:26 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000000c0)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00222200000096230627553796b0070c0000f22a90041608000bdb1596d10b02007a158316"], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000000)='B') 05:50:26 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') ppoll(&(0x7f0000000180)=[{r1}], 0x1, 0x0, 0x0, 0x0) 05:50:26 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') ppoll(&(0x7f0000000180)=[{r1}], 0x1, 0x0, 0x0, 0x0) 05:50:26 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000002c0)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CLOSE={0x13, 0x6, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r4}}, 0x0) syz_io_uring_setup(0x62b6, &(0x7f0000000080), &(0x7f0000ff7000/0x6000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r5, &(0x7f00000003c0)=@IORING_OP_TIMEOUT_REMOVE, 0x3) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000001400)="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", 0xc41}], 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 05:50:26 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') ppoll(&(0x7f0000000180)=[{r1}], 0x1, 0x0, 0x0, 0x0) 05:50:26 executing program 2: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000900)={{}, 0x0, 0x0, @inherit={0x48, &(0x7f0000000600)={0x854cfd808c153f09}}, @devid}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10fefca0746", @ANYRES32=r3, @ANYBLOB="00000000ffffffff200000f6090001006e6574656d00000010010200ca000000b0"], 0x140}}, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) 05:50:26 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') ppoll(&(0x7f0000000180)=[{r1}], 0x1, 0x0, 0x0, 0x0) 05:50:26 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') ppoll(&(0x7f0000000180)=[{r1}], 0x1, 0x0, 0x0, 0x0) [ 141.930773][ T3827] loop3: detected capacity change from 0 to 6 05:50:26 executing program 3: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/3, 0x3, 0x4) 05:50:26 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') ppoll(&(0x7f0000000180)=[{r1}], 0x1, 0x0, 0x0, 0x0) 05:50:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x9) 05:50:26 executing program 3: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/3, 0x3, 0x4) [ 142.236681][ T26] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 142.470396][ T3828] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. [ 142.516721][ T26] usb 6-1: Using ep0 maxpacket: 16 [ 142.646715][ T26] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 142.659561][ T26] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 142.673435][ T26] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 142.682756][ T26] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 142.704909][ T26] usb 6-1: config 0 descriptor?? [ 143.192971][ T26] input: HID 045e:07da as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:045E:07DA.0003/input/input8 [ 143.302375][ T26] microsoft 0003:045E:07DA.0003: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.5-1/input0 [ 143.617012][ T3748] usb 6-1: USB disconnect, device number 4 05:50:28 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000000c0)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00222200000096230627553796b0070c0000f22a90041608000bdb1596d10b02007a158316"], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000000)='B') 05:50:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/nf_conntrack\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/123, 0x7b}], 0x1, 0x0, 0x0) 05:50:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x9) 05:50:28 executing program 3: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/3, 0x3, 0x4) 05:50:28 executing program 2: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000900)={{}, 0x0, 0x0, @inherit={0x48, &(0x7f0000000600)={0x854cfd808c153f09}}, @devid}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10fefca0746", @ANYRES32=r3, @ANYBLOB="00000000ffffffff200000f6090001006e6574656d00000010010200ca000000b0"], 0x140}}, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) 05:50:28 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') ppoll(&(0x7f0000000180)=[{r1}], 0x1, 0x0, 0x0, 0x0) 05:50:28 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') ppoll(&(0x7f0000000180)=[{r1}], 0x1, 0x0, 0x0, 0x0) 05:50:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x9) 05:50:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000c00)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipoib={{0xa}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) 05:50:28 executing program 3: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/3, 0x3, 0x4) 05:50:28 executing program 3: r0 = socket(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f00000000c0)=@name={0x1e, 0x3, 0x0, {{0x40, 0x800}}}, 0x10) recvmmsg(r0, &(0x7f0000006dc0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/189, 0xbd}], 0x1, &(0x7f00000002c0)=""/254, 0xfe}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000440)=""/72, 0x48}], 0x1}}], 0x2, 0x0, 0x0) r1 = dup2(r0, r0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="340000e62e700200000025003f08000000000000", @ANYRES32=0x0, @ANYBLOB="0900f126000000000c000b0008000b000500000008000b0000002400e39059a9852f606c94d3f655cd033d25148a2e0acfaaa452b6d7763682f3eef5fff6a6e087d8c563414cb6b22a158c18"], 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x24008021) shutdown(r0, 0x2) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e22, 0x10000, @remote, 0x7}, {0xa, 0x4e22, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6}, 0x95, [0x5, 0xb0f6, 0x80000000, 0x1ff, 0x20, 0x7, 0xff]}, 0x5c) r2 = socket$can_bcm(0x1d, 0x2, 0x2) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) r7 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'gretap0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r7, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0xfe, 0x0, 0x0, 0x6f, @loopback, @loopback={0xfec0ffff00000000, 0xffff888101827518}, 0x40}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000540)={&(0x7f00000005c0)={0x1d, r9}, 0x10, &(0x7f0000000400)={&(0x7f0000000600)=ANY=[@ANYRESHEX=r0, @ANYRES64=r5, @ANYRES64=r6/1000+60000, @ANYRES32=r8, @ANYRES32, @ANYRES16=r8, @ANYRESDEC=r4], 0x44}, 0x1, 0x0, 0x0, 0x4004090}, 0x240480d0) connect$can_bcm(r3, &(0x7f0000001ff0)={0x1d, r4}, 0x10) sendmsg$can_raw(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5caebdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x48}}, 0x0) dup3(r3, r2, 0x0) 05:50:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_misc(r1, 0x0, 0x4) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0043000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) write$binfmt_aout(r6, 0x0, 0x20) getsockname$packet(r6, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x0, 0x900}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_TTL={0x5, 0x8, 0xf9}, @IFLA_GRE_FWMARK={0x8, 0x14, 0xbc}]}}}, @IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}]}, 0x60}}, 0x20004004) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={@local, 0x5e, r7}) socket(0x1f, 0x1, 0x5) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000080)=0x400, 0x4) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x2, r4}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) [ 144.462229][ T3869] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 144.487236][ T3748] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 144.736738][ T3748] usb 6-1: Using ep0 maxpacket: 16 [ 144.820841][ T3851] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. [ 144.858555][ T3748] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 144.872997][ T3748] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 144.886345][ T3748] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 144.905491][ T3748] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 144.915820][ T3748] usb 6-1: config 0 descriptor?? [ 145.420914][ T3748] input: HID 045e:07da as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:045E:07DA.0004/input/input9 [ 145.521207][ T3748] microsoft 0003:045E:07DA.0004: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.5-1/input0 [ 145.844929][ T3677] usb 6-1: USB disconnect, device number 5 05:50:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x560}]}) 05:50:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x9) 05:50:30 executing program 3: r0 = socket(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f00000000c0)=@name={0x1e, 0x3, 0x0, {{0x40, 0x800}}}, 0x10) recvmmsg(r0, &(0x7f0000006dc0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/189, 0xbd}], 0x1, &(0x7f00000002c0)=""/254, 0xfe}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000440)=""/72, 0x48}], 0x1}}], 0x2, 0x0, 0x0) r1 = dup2(r0, r0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="340000e62e700200000025003f08000000000000", @ANYRES32=0x0, @ANYBLOB="0900f126000000000c000b0008000b000500000008000b0000002400e39059a9852f606c94d3f655cd033d25148a2e0acfaaa452b6d7763682f3eef5fff6a6e087d8c563414cb6b22a158c18"], 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x24008021) shutdown(r0, 0x2) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e22, 0x10000, @remote, 0x7}, {0xa, 0x4e22, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6}, 0x95, [0x5, 0xb0f6, 0x80000000, 0x1ff, 0x20, 0x7, 0xff]}, 0x5c) r2 = socket$can_bcm(0x1d, 0x2, 0x2) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) r7 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'gretap0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r7, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0xfe, 0x0, 0x0, 0x6f, @loopback, @loopback={0xfec0ffff00000000, 0xffff888101827518}, 0x40}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000540)={&(0x7f00000005c0)={0x1d, r9}, 0x10, &(0x7f0000000400)={&(0x7f0000000600)=ANY=[@ANYRESHEX=r0, @ANYRES64=r5, @ANYRES64=r6/1000+60000, @ANYRES32=r8, @ANYRES32, @ANYRES16=r8, @ANYRESDEC=r4], 0x44}, 0x1, 0x0, 0x0, 0x4004090}, 0x240480d0) connect$can_bcm(r3, &(0x7f0000001ff0)={0x1d, r4}, 0x10) sendmsg$can_raw(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5caebdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x48}}, 0x0) dup3(r3, r2, 0x0) 05:50:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_misc(r1, 0x0, 0x4) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0043000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) write$binfmt_aout(r6, 0x0, 0x20) getsockname$packet(r6, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x0, 0x900}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_TTL={0x5, 0x8, 0xf9}, @IFLA_GRE_FWMARK={0x8, 0x14, 0xbc}]}}}, @IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}]}, 0x60}}, 0x20004004) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={@local, 0x5e, r7}) socket(0x1f, 0x1, 0x5) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000080)=0x400, 0x4) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x2, r4}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) 05:50:30 executing program 2: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000900)={{}, 0x0, 0x0, @inherit={0x48, &(0x7f0000000600)={0x854cfd808c153f09}}, @devid}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10fefca0746", @ANYRES32=r3, @ANYBLOB="00000000ffffffff200000f6090001006e6574656d00000010010200ca000000b0"], 0x140}}, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) 05:50:30 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000040)=""/84) 05:50:30 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) [ 146.415161][ T3880] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:50:30 executing program 3: r0 = socket(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f00000000c0)=@name={0x1e, 0x3, 0x0, {{0x40, 0x800}}}, 0x10) recvmmsg(r0, &(0x7f0000006dc0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/189, 0xbd}], 0x1, &(0x7f00000002c0)=""/254, 0xfe}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000440)=""/72, 0x48}], 0x1}}], 0x2, 0x0, 0x0) r1 = dup2(r0, r0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="340000e62e700200000025003f08000000000000", @ANYRES32=0x0, @ANYBLOB="0900f126000000000c000b0008000b000500000008000b0000002400e39059a9852f606c94d3f655cd033d25148a2e0acfaaa452b6d7763682f3eef5fff6a6e087d8c563414cb6b22a158c18"], 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x24008021) shutdown(r0, 0x2) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e22, 0x10000, @remote, 0x7}, {0xa, 0x4e22, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6}, 0x95, [0x5, 0xb0f6, 0x80000000, 0x1ff, 0x20, 0x7, 0xff]}, 0x5c) r2 = socket$can_bcm(0x1d, 0x2, 0x2) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) r7 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'gretap0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r7, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0xfe, 0x0, 0x0, 0x6f, @loopback, @loopback={0xfec0ffff00000000, 0xffff888101827518}, 0x40}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000540)={&(0x7f00000005c0)={0x1d, r9}, 0x10, &(0x7f0000000400)={&(0x7f0000000600)=ANY=[@ANYRESHEX=r0, @ANYRES64=r5, @ANYRES64=r6/1000+60000, @ANYRES32=r8, @ANYRES32, @ANYRES16=r8, @ANYRESDEC=r4], 0x44}, 0x1, 0x0, 0x0, 0x4004090}, 0x240480d0) connect$can_bcm(r3, &(0x7f0000001ff0)={0x1d, r4}, 0x10) sendmsg$can_raw(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5caebdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x48}}, 0x0) dup3(r3, r2, 0x0) 05:50:30 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000040)=""/84) 05:50:30 executing program 1: futimesat(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={{0x0, 0xff8000000000}}) 05:50:30 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)) 05:50:30 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000040)=""/84) 05:50:30 executing program 3: r0 = socket(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f00000000c0)=@name={0x1e, 0x3, 0x0, {{0x40, 0x800}}}, 0x10) recvmmsg(r0, &(0x7f0000006dc0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/189, 0xbd}], 0x1, &(0x7f00000002c0)=""/254, 0xfe}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000440)=""/72, 0x48}], 0x1}}], 0x2, 0x0, 0x0) r1 = dup2(r0, r0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="340000e62e700200000025003f08000000000000", @ANYRES32=0x0, @ANYBLOB="0900f126000000000c000b0008000b000500000008000b0000002400e39059a9852f606c94d3f655cd033d25148a2e0acfaaa452b6d7763682f3eef5fff6a6e087d8c563414cb6b22a158c18"], 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x24008021) shutdown(r0, 0x2) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e22, 0x10000, @remote, 0x7}, {0xa, 0x4e22, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6}, 0x95, [0x5, 0xb0f6, 0x80000000, 0x1ff, 0x20, 0x7, 0xff]}, 0x5c) r2 = socket$can_bcm(0x1d, 0x2, 0x2) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) r7 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'gretap0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r7, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0xfe, 0x0, 0x0, 0x6f, @loopback, @loopback={0xfec0ffff00000000, 0xffff888101827518}, 0x40}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000540)={&(0x7f00000005c0)={0x1d, r9}, 0x10, &(0x7f0000000400)={&(0x7f0000000600)=ANY=[@ANYRESHEX=r0, @ANYRES64=r5, @ANYRES64=r6/1000+60000, @ANYRES32=r8, @ANYRES32, @ANYRES16=r8, @ANYRESDEC=r4], 0x44}, 0x1, 0x0, 0x0, 0x4004090}, 0x240480d0) connect$can_bcm(r3, &(0x7f0000001ff0)={0x1d, r4}, 0x10) sendmsg$can_raw(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5caebdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x48}}, 0x0) dup3(r3, r2, 0x0) 05:50:30 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001ac0)=@base={0x13, 0x10, 0x2}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) 05:50:31 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)) [ 147.115923][ T3880] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.134506][ T3880] device bridge_slave_1 left promiscuous mode [ 147.141072][ T3880] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.153870][ T3881] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. 05:50:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_misc(r1, 0x0, 0x4) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0043000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) write$binfmt_aout(r6, 0x0, 0x20) getsockname$packet(r6, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x0, 0x900}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_TTL={0x5, 0x8, 0xf9}, @IFLA_GRE_FWMARK={0x8, 0x14, 0xbc}]}}}, @IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}]}, 0x60}}, 0x20004004) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={@local, 0x5e, r7}) socket(0x1f, 0x1, 0x5) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000080)=0x400, 0x4) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x2, r4}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) 05:50:31 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000040)=""/84) 05:50:31 executing program 3: syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x20000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1ef}], 0x0, &(0x7f0000000140)=ANY=[]) 05:50:31 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001ac0)=@base={0x13, 0x10, 0x2}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) 05:50:31 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)) 05:50:31 executing program 2: r0 = socket(0x2000000015, 0x80005, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000010c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) 05:50:31 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001ac0)=@base={0x13, 0x10, 0x2}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) 05:50:31 executing program 5: r0 = syz_clone(0x1010000, &(0x7f0000000200)="82d1c1ca33f9495570b39dfd95705e64a25bb25c6c09f8243b7f57c7ff443e4cac813ab33e7e1de4a7ac4a1c9f", 0x2d, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="0f60ae4455ec74ebc1a12ec63d86885105f4c62bdc401f3d7c38b710db6787abc06946f5fbe93046feb132776f0ed7fb1e058a9868d0d7ba05d434e1e07f16a186198d28a47ffeb891e1db5aeb91ec4e7616bc7d7e17c8fd6dada1b197ad8d382279d7520e37a74a753ac3eddc175bf4736e431832545d105047aa137f3db282db9f44f0ac9c60b5ac09a907bf63b90ba2bae5288556882393f4707e100bf6fb3dba9a8627a2bcc726f9bf4572f57ada129e20457497") prlimit64(r0, 0x0, &(0x7f0000002340)={0x10}, &(0x7f0000002380)) syz_clone(0x44000400, &(0x7f0000000000)="e6f3c571e55d0be5f58071e2ffa4b9802ac21d9e2ce41f8e0da0ebb0e6e150515b567ff5b997aadab05558f58a8d121a56629ce01c8da854964aa89705d09a9e2bdc9ef7cb328a8d7af47e5bc704b61e6dd50d1a6b0ebe27280168f0af6fc0097f5aad832b", 0x65, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="b7f0e26fe6483e6c5757f08b62dc3543b6948dfc680187536c411b5137b6341c5f8c5d2d007f3bd07b107a7a8a32413d8bc61df78e4ec6540f6bee30368784381d71e2da2ff6c208378966c95617be419b18235772471b0bd32242bccea4087b6c8bc52b1120ee5ab69d7395153b90798efe665cb5776b14a9111215ae272ac8cb3372b801cef7c1794988e5eb7453c4ad7cc84596d3bb4de3ef495c54708606d50013e4117f2a26c8b7c3a7f14928b18685423f1542471c22e0c6c66d69df780137ad524834463445b7028ff975e6d2ee61b00ea83f517ad0c2ef02a8c8585bc556cc519c") [ 147.345736][ T3916] loop3: detected capacity change from 0 to 264192 05:50:31 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)) 05:50:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="68020000100013070000060000000000fe28b839df0000e6ff04000000fc0611000000000000000000000000001a000000000200"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="f0000000000000000000ffffffffffff0000000032000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcff080000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000003000000000000000000000000000000000002000018960000002000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000001c0017"], 0x268}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x9, 0x0) [ 147.457093][ T3916] ------------[ cut here ]------------ [ 147.464880][ T3916] WARNING: CPU: 1 PID: 3916 at block/bio.c:229 bio_free+0xe8/0x120 05:50:31 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001ac0)=@base={0x13, 0x10, 0x2}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) 05:50:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0x88}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 147.512811][ T3921] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 147.516729][ T3916] Modules linked in: [ 147.540004][ T3930] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.2'. [ 147.543895][ T3916] CPU: 1 PID: 3916 Comm: syz-executor.3 Not tainted 5.17.0-next-20220331-syzkaller #0 [ 147.606426][ T3930] Zero length message leads to an empty skb [ 147.672079][ T3916] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 147.705096][ T3916] RIP: 0010:bio_free+0xe8/0x120 [ 147.729931][ T3916] Code: fa 48 c1 ea 03 0f b6 04 02 84 c0 74 04 3c 03 7e 20 8b 45 08 48 83 c4 08 48 29 c3 48 89 df 5b 5d e9 fd be cb fd e8 a8 af a3 fd <0f> 0b e9 51 ff ff ff 48 89 34 24 e8 e8 57 ef fd 48 8b 34 24 eb d1 [ 147.761454][ T3916] RSP: 0018:ffffc9000503fac0 EFLAGS: 00010212 [ 147.769367][ T3916] RAX: 0000000000029505 RBX: ffff88807c68ad00 RCX: ffffc900058f1000 [ 147.781657][ T3916] RDX: 0000000000040000 RSI: ffffffff83d57848 RDI: ffff88807c68ad80 [ 147.806684][ T3916] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 147.846563][ T3916] R10: ffffffff83d57915 R11: 0000000000000000 R12: 0000000000000060 [ 147.859713][ T3916] R13: 0000000000000060 R14: 0000000000001000 R15: 0000000000000060 [ 147.878400][ T3916] FS: 00007fa3299d5700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 147.903778][ T3916] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 147.910948][ T3916] CR2: 00007ffcb7564d28 CR3: 0000000075128000 CR4: 00000000003506f0 [ 147.919426][ T3916] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 147.927631][ T3916] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 147.937155][ T3916] Call Trace: [ 147.940526][ T3916] [ 147.943542][ T3916] bio_put+0x20e/0x3b0 [ 147.948093][ T3916] squashfs_read_data+0x2ce/0xed0 [ 147.953287][ T3916] ? squashfs_bio_read+0x470/0x470 [ 147.960909][ T3916] ? rcu_read_lock_sched_held+0x3a/0x70 [ 147.967387][ T3916] ? __kasan_kmalloc+0xa9/0xd0 [ 147.972310][ T3916] squashfs_read_table+0x184/0x1f0 [ 147.983238][ T3916] squashfs_fill_super+0x337/0x2690 [ 147.992497][ T3916] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 147.998945][ T3916] ? set_blocksize+0x2e5/0x370 [ 148.003814][ T3916] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 148.012044][ T3916] get_tree_bdev+0x440/0x760 [ 148.016789][ T3916] ? squashfs_init_fs_context+0xd0/0xd0 [ 148.022427][ T3916] vfs_get_tree+0x89/0x2f0 [ 148.027431][ T3916] path_mount+0x1320/0x1fa0 [ 148.032023][ T3916] ? kmem_cache_free+0xdd/0x5a0 [ 148.037339][ T3916] ? finish_automount+0xaf0/0xaf0 [ 148.042488][ T3916] ? putname+0xfe/0x140 [ 148.047025][ T3916] __x64_sys_mount+0x27f/0x300 [ 148.051911][ T3916] ? copy_mnt_ns+0xae0/0xae0 [ 148.057098][ T3916] ? syscall_enter_from_user_mode+0x21/0x70 [ 148.063150][ T3916] do_syscall_64+0x35/0x80 [ 148.066968][ T3921] bond0: (slave bond_slave_0): Releasing backup interface [ 148.068081][ T3916] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 148.082416][ T3916] RIP: 0033:0x7fa32888a57a [ 148.087070][ T3916] Code: 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 148.107078][ T3916] RSP: 002b:00007fa3299d4f88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 148.115649][ T3916] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00007fa32888a57a [ 148.133776][ T3916] RDX: 0000000020000040 RSI: 0000000020000100 RDI: 00007fa3299d4fe0 [ 148.142393][ T3916] RBP: 00007fa3299d5020 R08: 00007fa3299d5020 R09: 0000000020000040 [ 148.151449][ T3916] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000040 [ 148.177157][ T3916] R13: 0000000020000100 R14: 00007fa3299d4fe0 R15: 0000000020000140 [ 148.189489][ T3916] [ 148.192606][ T3916] Kernel panic - not syncing: panic_on_warn set ... [ 148.199212][ T3916] CPU: 0 PID: 3916 Comm: syz-executor.3 Not tainted 5.17.0-next-20220331-syzkaller #0 [ 148.208756][ T3916] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 148.218810][ T3916] Call Trace: [ 148.222088][ T3916] [ 148.225028][ T3916] dump_stack_lvl+0xcd/0x134 [ 148.229637][ T3916] panic+0x2d7/0x636 [ 148.233555][ T3916] ? panic_print_sys_info.part.0+0x10b/0x10b [ 148.239568][ T3916] ? __warn.cold+0x1d1/0x2c5 [ 148.244178][ T3916] ? bio_free+0xe8/0x120 [ 148.248450][ T3916] __warn.cold+0x1e2/0x2c5 [ 148.252881][ T3916] ? bio_free+0xe8/0x120 [ 148.257131][ T3916] report_bug+0x1bd/0x210 [ 148.261465][ T3916] handle_bug+0x3c/0x60 [ 148.265616][ T3916] exc_invalid_op+0x14/0x40 [ 148.270120][ T3916] asm_exc_invalid_op+0x12/0x20 [ 148.274964][ T3916] RIP: 0010:bio_free+0xe8/0x120 [ 148.279818][ T3916] Code: fa 48 c1 ea 03 0f b6 04 02 84 c0 74 04 3c 03 7e 20 8b 45 08 48 83 c4 08 48 29 c3 48 89 df 5b 5d e9 fd be cb fd e8 a8 af a3 fd <0f> 0b e9 51 ff ff ff 48 89 34 24 e8 e8 57 ef fd 48 8b 34 24 eb d1 [ 148.299420][ T3916] RSP: 0018:ffffc9000503fac0 EFLAGS: 00010212 [ 148.305479][ T3916] RAX: 0000000000029505 RBX: ffff88807c68ad00 RCX: ffffc900058f1000 [ 148.313441][ T3916] RDX: 0000000000040000 RSI: ffffffff83d57848 RDI: ffff88807c68ad80 [ 148.321401][ T3916] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 148.329360][ T3916] R10: ffffffff83d57915 R11: 0000000000000000 R12: 0000000000000060 [ 148.337329][ T3916] R13: 0000000000000060 R14: 0000000000001000 R15: 0000000000000060 [ 148.345299][ T3916] ? bio_put+0x95/0x3b0 [ 148.349466][ T3916] ? bio_free+0xe8/0x120 [ 148.353718][ T3916] bio_put+0x20e/0x3b0 [ 148.357795][ T3916] squashfs_read_data+0x2ce/0xed0 [ 148.362826][ T3916] ? squashfs_bio_read+0x470/0x470 [ 148.367931][ T3916] ? rcu_read_lock_sched_held+0x3a/0x70 [ 148.373479][ T3916] ? __kasan_kmalloc+0xa9/0xd0 [ 148.378248][ T3916] squashfs_read_table+0x184/0x1f0 [ 148.383362][ T3916] squashfs_fill_super+0x337/0x2690 [ 148.388560][ T3916] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 148.394283][ T3916] ? set_blocksize+0x2e5/0x370 [ 148.399050][ T3916] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 148.405295][ T3916] get_tree_bdev+0x440/0x760 [ 148.409878][ T3916] ? squashfs_init_fs_context+0xd0/0xd0 [ 148.415422][ T3916] vfs_get_tree+0x89/0x2f0 [ 148.419832][ T3916] path_mount+0x1320/0x1fa0 [ 148.424329][ T3916] ? kmem_cache_free+0xdd/0x5a0 [ 148.429185][ T3916] ? finish_automount+0xaf0/0xaf0 [ 148.434207][ T3916] ? putname+0xfe/0x140 [ 148.438362][ T3916] __x64_sys_mount+0x27f/0x300 [ 148.443120][ T3916] ? copy_mnt_ns+0xae0/0xae0 [ 148.447708][ T3916] ? syscall_enter_from_user_mode+0x21/0x70 [ 148.453607][ T3916] do_syscall_64+0x35/0x80 [ 148.458025][ T3916] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 148.463927][ T3916] RIP: 0033:0x7fa32888a57a [ 148.468337][ T3916] Code: 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 148.487932][ T3916] RSP: 002b:00007fa3299d4f88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 148.496336][ T3916] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00007fa32888a57a [ 148.504295][ T3916] RDX: 0000000020000040 RSI: 0000000020000100 RDI: 00007fa3299d4fe0 [ 148.512257][ T3916] RBP: 00007fa3299d5020 R08: 00007fa3299d5020 R09: 0000000020000040 [ 148.520218][ T3916] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000040 [ 148.528180][ T3916] R13: 0000000020000100 R14: 00007fa3299d4fe0 R15: 0000000020000140 [ 148.536153][ T3916] [ 148.539494][ T3916] Kernel Offset: disabled [ 148.543931][ T3916] Rebooting in 86400 seconds..