Warning: Permanently added '10.128.1.103' (ECDSA) to the list of known hosts. 2021/06/18 10:32:43 fuzzer started 2021/06/18 10:32:44 dialing manager at 10.128.0.169:42887 2021/06/18 10:33:01 syscalls: 3293 2021/06/18 10:33:01 code coverage: enabled 2021/06/18 10:33:01 comparison tracing: enabled 2021/06/18 10:33:01 extra coverage: enabled 2021/06/18 10:33:01 setuid sandbox: enabled 2021/06/18 10:33:01 namespace sandbox: enabled 2021/06/18 10:33:01 Android sandbox: /sys/fs/selinux/policy does not exist 2021/06/18 10:33:01 fault injection: enabled 2021/06/18 10:33:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/06/18 10:33:01 net packet injection: enabled 2021/06/18 10:33:01 net device setup: enabled 2021/06/18 10:33:01 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/06/18 10:33:01 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/06/18 10:33:01 USB emulation: enabled 2021/06/18 10:33:01 hci packet injection: enabled 2021/06/18 10:33:01 wifi device emulation: enabled 2021/06/18 10:33:01 802.15.4 emulation: enabled 2021/06/18 10:33:02 fetching corpus: 50, signal 57571/59465 (executing program) 2021/06/18 10:33:02 fetching corpus: 100, signal 94313/97988 (executing program) 2021/06/18 10:33:02 fetching corpus: 150, signal 116414/121809 (executing program) 2021/06/18 10:33:02 fetching corpus: 200, signal 139570/146595 (executing program) 2021/06/18 10:33:02 fetching corpus: 250, signal 158649/167244 (executing program) 2021/06/18 10:33:02 fetching corpus: 300, signal 175681/185834 (executing program) 2021/06/18 10:33:02 fetching corpus: 350, signal 190505/202152 (executing program) 2021/06/18 10:33:02 fetching corpus: 400, signal 205568/218671 (executing program) 2021/06/18 10:33:03 fetching corpus: 450, signal 213709/228317 (executing program) 2021/06/18 10:33:03 fetching corpus: 500, signal 222428/238551 (executing program) 2021/06/18 10:33:03 fetching corpus: 550, signal 230251/247858 (executing program) 2021/06/18 10:33:03 fetching corpus: 600, signal 238272/257310 (executing program) 2021/06/18 10:33:03 fetching corpus: 650, signal 247652/268069 (executing program) 2021/06/18 10:33:03 fetching corpus: 700, signal 255411/277178 (executing program) 2021/06/18 10:33:03 fetching corpus: 750, signal 264067/287165 (executing program) 2021/06/18 10:33:03 fetching corpus: 800, signal 272869/297290 (executing program) 2021/06/18 10:33:03 fetching corpus: 850, signal 287016/312558 (executing program) 2021/06/18 10:33:04 fetching corpus: 900, signal 295585/322392 (executing program) 2021/06/18 10:33:04 fetching corpus: 950, signal 302587/330649 (executing program) 2021/06/18 10:33:04 fetching corpus: 1000, signal 309865/339130 (executing program) 2021/06/18 10:33:04 fetching corpus: 1050, signal 315322/345858 (executing program) 2021/06/18 10:33:04 fetching corpus: 1100, signal 320953/352741 (executing program) 2021/06/18 10:33:04 fetching corpus: 1150, signal 326875/359850 (executing program) 2021/06/18 10:33:04 fetching corpus: 1200, signal 332249/366397 (executing program) 2021/06/18 10:33:04 fetching corpus: 1250, signal 338290/373605 (executing program) 2021/06/18 10:33:04 fetching corpus: 1300, signal 344372/380815 (executing program) 2021/06/18 10:33:05 fetching corpus: 1350, signal 349549/387176 (executing program) 2021/06/18 10:33:05 fetching corpus: 1400, signal 356260/394935 (executing program) 2021/06/18 10:33:05 fetching corpus: 1450, signal 360766/400638 (executing program) 2021/06/18 10:33:05 fetching corpus: 1500, signal 366192/407140 (executing program) 2021/06/18 10:33:05 fetching corpus: 1550, signal 371020/413025 (executing program) 2021/06/18 10:33:05 fetching corpus: 1600, signal 377065/420133 (executing program) 2021/06/18 10:33:05 fetching corpus: 1650, signal 384933/428866 (executing program) 2021/06/18 10:33:05 fetching corpus: 1700, signal 389175/434232 (executing program) 2021/06/18 10:33:06 fetching corpus: 1750, signal 393497/439637 (executing program) 2021/06/18 10:33:06 fetching corpus: 1800, signal 396645/443965 (executing program) 2021/06/18 10:33:06 fetching corpus: 1850, signal 401359/449688 (executing program) 2021/06/18 10:33:06 fetching corpus: 1900, signal 405202/454597 (executing program) 2021/06/18 10:33:06 fetching corpus: 1950, signal 409248/459671 (executing program) 2021/06/18 10:33:06 fetching corpus: 2000, signal 412629/464081 (executing program) 2021/06/18 10:33:06 fetching corpus: 2050, signal 416979/469444 (executing program) 2021/06/18 10:33:06 fetching corpus: 2100, signal 421748/475122 (executing program) 2021/06/18 10:33:07 fetching corpus: 2150, signal 426356/480653 (executing program) 2021/06/18 10:33:07 fetching corpus: 2200, signal 429472/484791 (executing program) 2021/06/18 10:33:07 fetching corpus: 2250, signal 435838/491929 (executing program) 2021/06/18 10:33:07 fetching corpus: 2300, signal 440025/497015 (executing program) 2021/06/18 10:33:07 fetching corpus: 2350, signal 444867/502742 (executing program) 2021/06/18 10:33:07 fetching corpus: 2400, signal 448512/507373 (executing program) 2021/06/18 10:33:07 fetching corpus: 2450, signal 451359/511219 (executing program) 2021/06/18 10:33:07 fetching corpus: 2500, signal 454767/515567 (executing program) 2021/06/18 10:33:07 fetching corpus: 2550, signal 457931/519668 (executing program) 2021/06/18 10:33:08 fetching corpus: 2600, signal 460634/523338 (executing program) 2021/06/18 10:33:08 fetching corpus: 2650, signal 463269/526911 (executing program) 2021/06/18 10:33:08 fetching corpus: 2700, signal 465611/530277 (executing program) 2021/06/18 10:33:08 fetching corpus: 2750, signal 468689/534229 (executing program) 2021/06/18 10:33:08 fetching corpus: 2800, signal 471703/538162 (executing program) 2021/06/18 10:33:08 fetching corpus: 2850, signal 473938/541361 (executing program) 2021/06/18 10:33:08 fetching corpus: 2900, signal 477567/545833 (executing program) 2021/06/18 10:33:08 fetching corpus: 2950, signal 481134/550233 (executing program) 2021/06/18 10:33:08 fetching corpus: 3000, signal 483908/553920 (executing program) 2021/06/18 10:33:08 fetching corpus: 3050, signal 486285/557227 (executing program) 2021/06/18 10:33:09 fetching corpus: 3100, signal 489109/560913 (executing program) 2021/06/18 10:33:09 fetching corpus: 3150, signal 493663/566142 (executing program) 2021/06/18 10:33:09 fetching corpus: 3200, signal 496925/570173 (executing program) 2021/06/18 10:33:09 fetching corpus: 3250, signal 498967/573130 (executing program) 2021/06/18 10:33:09 fetching corpus: 3300, signal 502013/576946 (executing program) 2021/06/18 10:33:09 fetching corpus: 3350, signal 504227/580017 (executing program) 2021/06/18 10:33:09 fetching corpus: 3400, signal 506642/583235 (executing program) 2021/06/18 10:33:09 fetching corpus: 3450, signal 509242/586671 (executing program) 2021/06/18 10:33:09 fetching corpus: 3500, signal 512401/590526 (executing program) 2021/06/18 10:33:09 fetching corpus: 3550, signal 514931/593846 (executing program) 2021/06/18 10:33:10 fetching corpus: 3600, signal 518387/597995 (executing program) 2021/06/18 10:33:10 fetching corpus: 3650, signal 521113/601484 (executing program) 2021/06/18 10:33:10 fetching corpus: 3700, signal 524063/605161 (executing program) 2021/06/18 10:33:10 fetching corpus: 3750, signal 526092/608027 (executing program) 2021/06/18 10:33:10 fetching corpus: 3800, signal 528195/610963 (executing program) 2021/06/18 10:33:10 fetching corpus: 3850, signal 530996/614453 (executing program) 2021/06/18 10:33:10 fetching corpus: 3900, signal 534086/618196 (executing program) 2021/06/18 10:33:10 fetching corpus: 3950, signal 536907/621705 (executing program) 2021/06/18 10:33:10 fetching corpus: 4000, signal 538234/623941 (executing program) 2021/06/18 10:33:10 fetching corpus: 4050, signal 539970/626482 (executing program) 2021/06/18 10:33:11 fetching corpus: 4100, signal 541350/628690 (executing program) 2021/06/18 10:33:11 fetching corpus: 4150, signal 543713/631754 (executing program) 2021/06/18 10:33:11 fetching corpus: 4200, signal 547596/636144 (executing program) 2021/06/18 10:33:11 fetching corpus: 4250, signal 550177/639424 (executing program) 2021/06/18 10:33:11 fetching corpus: 4300, signal 553004/642841 (executing program) 2021/06/18 10:33:11 fetching corpus: 4350, signal 555404/645910 (executing program) 2021/06/18 10:33:11 fetching corpus: 4400, signal 557478/648721 (executing program) 2021/06/18 10:33:11 fetching corpus: 4450, signal 560401/652219 (executing program) 2021/06/18 10:33:11 fetching corpus: 4500, signal 564043/656292 (executing program) 2021/06/18 10:33:12 fetching corpus: 4550, signal 567260/660068 (executing program) 2021/06/18 10:33:12 fetching corpus: 4600, signal 568709/662308 (executing program) 2021/06/18 10:33:12 fetching corpus: 4650, signal 571636/665776 (executing program) 2021/06/18 10:33:12 fetching corpus: 4700, signal 573857/668638 (executing program) 2021/06/18 10:33:12 fetching corpus: 4750, signal 575488/670977 (executing program) 2021/06/18 10:33:12 fetching corpus: 4800, signal 577223/673428 (executing program) 2021/06/18 10:33:12 fetching corpus: 4850, signal 579615/676398 (executing program) 2021/06/18 10:33:12 fetching corpus: 4900, signal 581649/679069 (executing program) 2021/06/18 10:33:13 fetching corpus: 4950, signal 583304/681431 (executing program) 2021/06/18 10:33:13 fetching corpus: 5000, signal 585455/684225 (executing program) 2021/06/18 10:33:13 fetching corpus: 5050, signal 587058/686536 (executing program) 2021/06/18 10:33:13 fetching corpus: 5100, signal 589269/689298 (executing program) 2021/06/18 10:33:13 fetching corpus: 5150, signal 591276/691927 (executing program) 2021/06/18 10:33:13 fetching corpus: 5200, signal 592859/694263 (executing program) 2021/06/18 10:33:13 fetching corpus: 5250, signal 595230/697227 (executing program) 2021/06/18 10:33:13 fetching corpus: 5300, signal 597310/699902 (executing program) 2021/06/18 10:33:13 fetching corpus: 5350, signal 599068/702278 (executing program) 2021/06/18 10:33:14 fetching corpus: 5400, signal 600537/704454 (executing program) 2021/06/18 10:33:14 fetching corpus: 5450, signal 602415/706944 (executing program) 2021/06/18 10:33:14 fetching corpus: 5500, signal 605101/710116 (executing program) 2021/06/18 10:33:14 fetching corpus: 5550, signal 606613/712267 (executing program) 2021/06/18 10:33:14 fetching corpus: 5600, signal 608013/714371 (executing program) 2021/06/18 10:33:14 fetching corpus: 5650, signal 609812/716729 (executing program) 2021/06/18 10:33:14 fetching corpus: 5700, signal 611115/718732 (executing program) 2021/06/18 10:33:14 fetching corpus: 5750, signal 612528/720782 (executing program) 2021/06/18 10:33:14 fetching corpus: 5800, signal 614353/723236 (executing program) 2021/06/18 10:33:14 fetching corpus: 5850, signal 615725/725280 (executing program) 2021/06/18 10:33:15 fetching corpus: 5900, signal 616959/727237 (executing program) 2021/06/18 10:33:15 fetching corpus: 5950, signal 618851/729675 (executing program) 2021/06/18 10:33:15 fetching corpus: 6000, signal 620806/732136 (executing program) 2021/06/18 10:33:15 fetching corpus: 6050, signal 622577/734475 (executing program) 2021/06/18 10:33:15 fetching corpus: 6100, signal 624338/736776 (executing program) 2021/06/18 10:33:15 fetching corpus: 6150, signal 625595/738715 (executing program) 2021/06/18 10:33:15 fetching corpus: 6200, signal 627561/741178 (executing program) 2021/06/18 10:33:15 fetching corpus: 6250, signal 629946/743957 (executing program) 2021/06/18 10:33:15 fetching corpus: 6300, signal 631958/746448 (executing program) 2021/06/18 10:33:15 fetching corpus: 6350, signal 633302/748397 (executing program) 2021/06/18 10:33:16 fetching corpus: 6400, signal 635319/750860 (executing program) 2021/06/18 10:33:16 fetching corpus: 6450, signal 637110/753145 (executing program) 2021/06/18 10:33:16 fetching corpus: 6500, signal 638612/755221 (executing program) 2021/06/18 10:33:16 fetching corpus: 6550, signal 639586/756849 (executing program) 2021/06/18 10:33:16 fetching corpus: 6600, signal 641394/759149 (executing program) 2021/06/18 10:33:16 fetching corpus: 6650, signal 644059/762116 (executing program) 2021/06/18 10:33:16 fetching corpus: 6700, signal 645254/763950 (executing program) 2021/06/18 10:33:16 fetching corpus: 6750, signal 647276/766396 (executing program) 2021/06/18 10:33:17 fetching corpus: 6800, signal 648759/768405 (executing program) 2021/06/18 10:33:17 fetching corpus: 6850, signal 651076/771029 (executing program) 2021/06/18 10:33:17 fetching corpus: 6900, signal 652306/772858 (executing program) 2021/06/18 10:33:17 fetching corpus: 6950, signal 653789/774882 (executing program) 2021/06/18 10:33:17 fetching corpus: 7000, signal 655931/777435 (executing program) 2021/06/18 10:33:17 fetching corpus: 7050, signal 657018/779116 (executing program) 2021/06/18 10:33:17 fetching corpus: 7100, signal 658018/780710 (executing program) 2021/06/18 10:33:17 fetching corpus: 7150, signal 660099/783121 (executing program) 2021/06/18 10:33:18 fetching corpus: 7200, signal 661806/785282 (executing program) 2021/06/18 10:33:18 fetching corpus: 7250, signal 663373/787294 (executing program) 2021/06/18 10:33:18 fetching corpus: 7300, signal 664697/789125 (executing program) 2021/06/18 10:33:18 fetching corpus: 7350, signal 666072/791010 (executing program) 2021/06/18 10:33:18 fetching corpus: 7400, signal 667313/792749 (executing program) 2021/06/18 10:33:18 fetching corpus: 7450, signal 668310/794383 (executing program) 2021/06/18 10:33:18 fetching corpus: 7500, signal 669475/796106 (executing program) 2021/06/18 10:33:18 fetching corpus: 7550, signal 670835/797979 (executing program) 2021/06/18 10:33:18 fetching corpus: 7600, signal 673093/800449 (executing program) 2021/06/18 10:33:18 fetching corpus: 7650, signal 675750/803281 (executing program) 2021/06/18 10:33:19 fetching corpus: 7700, signal 676723/804825 (executing program) 2021/06/18 10:33:19 fetching corpus: 7750, signal 677977/806556 (executing program) 2021/06/18 10:33:19 fetching corpus: 7800, signal 679155/808174 (executing program) 2021/06/18 10:33:19 fetching corpus: 7850, signal 680164/809762 (executing program) 2021/06/18 10:33:19 fetching corpus: 7900, signal 682132/812040 (executing program) 2021/06/18 10:33:19 fetching corpus: 7950, signal 683338/813697 (executing program) 2021/06/18 10:33:19 fetching corpus: 8000, signal 684659/815444 (executing program) 2021/06/18 10:33:19 fetching corpus: 8050, signal 686714/817744 (executing program) 2021/06/18 10:33:19 fetching corpus: 8100, signal 687944/819433 (executing program) 2021/06/18 10:33:20 fetching corpus: 8150, signal 689086/821056 (executing program) 2021/06/18 10:33:20 fetching corpus: 8200, signal 690571/822915 (executing program) 2021/06/18 10:33:20 fetching corpus: 8250, signal 691511/824414 (executing program) 2021/06/18 10:33:20 fetching corpus: 8300, signal 693710/826782 (executing program) 2021/06/18 10:33:20 fetching corpus: 8350, signal 694957/828525 (executing program) 2021/06/18 10:33:20 fetching corpus: 8400, signal 695729/829892 (executing program) 2021/06/18 10:33:20 fetching corpus: 8450, signal 696880/831508 (executing program) 2021/06/18 10:33:20 fetching corpus: 8500, signal 697766/832905 (executing program) 2021/06/18 10:33:20 fetching corpus: 8550, signal 699505/834890 (executing program) 2021/06/18 10:33:21 fetching corpus: 8600, signal 703007/838169 (executing program) 2021/06/18 10:33:21 fetching corpus: 8650, signal 704153/839754 (executing program) 2021/06/18 10:33:21 fetching corpus: 8700, signal 705695/841621 (executing program) 2021/06/18 10:33:21 fetching corpus: 8750, signal 706720/843143 (executing program) 2021/06/18 10:33:21 fetching corpus: 8800, signal 708042/844850 (executing program) 2021/06/18 10:33:21 fetching corpus: 8850, signal 709822/846927 (executing program) 2021/06/18 10:33:21 fetching corpus: 8900, signal 710848/848398 (executing program) 2021/06/18 10:33:21 fetching corpus: 8950, signal 711603/849708 (executing program) 2021/06/18 10:33:21 fetching corpus: 9000, signal 712436/851040 (executing program) 2021/06/18 10:33:22 fetching corpus: 9050, signal 713419/852474 (executing program) 2021/06/18 10:33:22 fetching corpus: 9100, signal 714827/854209 (executing program) 2021/06/18 10:33:22 fetching corpus: 9150, signal 716048/855826 (executing program) 2021/06/18 10:33:22 fetching corpus: 9200, signal 716959/857230 (executing program) 2021/06/18 10:33:22 fetching corpus: 9250, signal 718415/858992 (executing program) 2021/06/18 10:33:22 fetching corpus: 9300, signal 719442/860437 (executing program) 2021/06/18 10:33:22 fetching corpus: 9350, signal 720676/862010 (executing program) 2021/06/18 10:33:23 fetching corpus: 9400, signal 721848/863563 (executing program) 2021/06/18 10:33:23 fetching corpus: 9450, signal 722902/865018 (executing program) 2021/06/18 10:33:23 fetching corpus: 9500, signal 724125/866613 (executing program) 2021/06/18 10:33:23 fetching corpus: 9550, signal 725949/868639 (executing program) 2021/06/18 10:33:23 fetching corpus: 9600, signal 726559/869772 (executing program) 2021/06/18 10:33:23 fetching corpus: 9650, signal 727393/871053 (executing program) 2021/06/18 10:33:23 fetching corpus: 9700, signal 728565/872534 (executing program) 2021/06/18 10:33:23 fetching corpus: 9750, signal 730353/874464 (executing program) 2021/06/18 10:33:24 fetching corpus: 9800, signal 731500/875935 (executing program) 2021/06/18 10:33:24 fetching corpus: 9850, signal 732517/877356 (executing program) 2021/06/18 10:33:24 fetching corpus: 9900, signal 733784/878981 (executing program) 2021/06/18 10:33:24 fetching corpus: 9950, signal 735053/880567 (executing program) 2021/06/18 10:33:24 fetching corpus: 10000, signal 736135/882012 (executing program) 2021/06/18 10:33:24 fetching corpus: 10050, signal 739213/884767 (executing program) 2021/06/18 10:33:24 fetching corpus: 10100, signal 740183/886115 (executing program) 2021/06/18 10:33:24 fetching corpus: 10150, signal 740881/887317 (executing program) 2021/06/18 10:33:24 fetching corpus: 10200, signal 742107/888885 (executing program) 2021/06/18 10:33:24 fetching corpus: 10250, signal 743271/890333 (executing program) 2021/06/18 10:33:25 fetching corpus: 10300, signal 744219/891658 (executing program) 2021/06/18 10:33:25 fetching corpus: 10350, signal 745267/893069 (executing program) 2021/06/18 10:33:25 fetching corpus: 10400, signal 746188/894389 (executing program) 2021/06/18 10:33:25 fetching corpus: 10450, signal 747428/895900 (executing program) 2021/06/18 10:33:25 fetching corpus: 10500, signal 748601/897435 (executing program) 2021/06/18 10:33:25 fetching corpus: 10550, signal 749267/898558 (executing program) 2021/06/18 10:33:25 fetching corpus: 10600, signal 750275/899892 (executing program) 2021/06/18 10:33:25 fetching corpus: 10650, signal 752236/901879 (executing program) 2021/06/18 10:33:26 fetching corpus: 10700, signal 753960/903696 (executing program) 2021/06/18 10:33:26 fetching corpus: 10750, signal 755211/905198 (executing program) 2021/06/18 10:33:26 fetching corpus: 10800, signal 756289/906604 (executing program) 2021/06/18 10:33:26 fetching corpus: 10850, signal 757454/908026 (executing program) 2021/06/18 10:33:26 fetching corpus: 10900, signal 758638/909429 (executing program) 2021/06/18 10:33:26 fetching corpus: 10950, signal 759435/910659 (executing program) 2021/06/18 10:33:26 fetching corpus: 11000, signal 760278/911885 (executing program) 2021/06/18 10:33:26 fetching corpus: 11050, signal 761250/913173 (executing program) 2021/06/18 10:33:26 fetching corpus: 11100, signal 763126/914981 (executing program) 2021/06/18 10:33:27 fetching corpus: 11150, signal 764368/916411 (executing program) 2021/06/18 10:33:27 fetching corpus: 11200, signal 765344/917696 (executing program) 2021/06/18 10:33:27 fetching corpus: 11250, signal 766208/918864 (executing program) 2021/06/18 10:33:27 fetching corpus: 11300, signal 767046/919983 (executing program) 2021/06/18 10:33:27 fetching corpus: 11350, signal 767750/921062 (executing program) 2021/06/18 10:33:27 fetching corpus: 11400, signal 768381/922123 (executing program) 2021/06/18 10:33:27 fetching corpus: 11450, signal 769387/923423 (executing program) 2021/06/18 10:33:27 fetching corpus: 11500, signal 770590/924821 (executing program) 2021/06/18 10:33:27 fetching corpus: 11550, signal 771404/925974 (executing program) 2021/06/18 10:33:28 fetching corpus: 11600, signal 772434/927279 (executing program) 2021/06/18 10:33:28 fetching corpus: 11650, signal 773449/928493 (executing program) 2021/06/18 10:33:28 fetching corpus: 11700, signal 774091/929508 (executing program) 2021/06/18 10:33:28 fetching corpus: 11750, signal 775023/930673 (executing program) 2021/06/18 10:33:28 fetching corpus: 11800, signal 775736/931766 (executing program) 2021/06/18 10:33:28 fetching corpus: 11850, signal 776499/932883 (executing program) 2021/06/18 10:33:28 fetching corpus: 11900, signal 777701/934273 (executing program) 2021/06/18 10:33:28 fetching corpus: 11950, signal 778888/935632 (executing program) 2021/06/18 10:33:28 fetching corpus: 12000, signal 780347/937166 (executing program) 2021/06/18 10:33:28 fetching corpus: 12050, signal 781043/938219 (executing program) 2021/06/18 10:33:29 fetching corpus: 12100, signal 781668/939233 (executing program) 2021/06/18 10:33:29 fetching corpus: 12150, signal 782704/940576 (executing program) 2021/06/18 10:33:29 fetching corpus: 12200, signal 784247/942117 (executing program) 2021/06/18 10:33:29 fetching corpus: 12250, signal 785241/943356 (executing program) 2021/06/18 10:33:29 fetching corpus: 12300, signal 786531/944764 (executing program) 2021/06/18 10:33:29 fetching corpus: 12350, signal 787685/946076 (executing program) 2021/06/18 10:33:29 fetching corpus: 12400, signal 788277/947075 (executing program) 2021/06/18 10:33:29 fetching corpus: 12450, signal 789455/948419 (executing program) 2021/06/18 10:33:29 fetching corpus: 12500, signal 790234/949507 (executing program) 2021/06/18 10:33:30 fetching corpus: 12549, signal 791056/950603 (executing program) 2021/06/18 10:33:30 fetching corpus: 12599, signal 791949/951742 (executing program) 2021/06/18 10:33:30 fetching corpus: 12649, signal 792786/952887 (executing program) 2021/06/18 10:33:30 fetching corpus: 12699, signal 793725/954032 (executing program) 2021/06/18 10:33:30 fetching corpus: 12749, signal 794716/955236 (executing program) 2021/06/18 10:33:30 fetching corpus: 12799, signal 795887/956479 (executing program) 2021/06/18 10:33:30 fetching corpus: 12849, signal 796675/957571 (executing program) 2021/06/18 10:33:30 fetching corpus: 12899, signal 797495/958662 (executing program) 2021/06/18 10:33:30 fetching corpus: 12949, signal 798482/959813 (executing program) 2021/06/18 10:33:30 fetching corpus: 12999, signal 799172/960796 (executing program) 2021/06/18 10:33:31 fetching corpus: 13049, signal 799900/961840 (executing program) 2021/06/18 10:33:31 fetching corpus: 13099, signal 802254/963733 (executing program) 2021/06/18 10:33:31 fetching corpus: 13149, signal 803303/964938 (executing program) 2021/06/18 10:33:31 fetching corpus: 13199, signal 804157/966040 (executing program) 2021/06/18 10:33:31 fetching corpus: 13249, signal 804815/967022 (executing program) 2021/06/18 10:33:31 fetching corpus: 13299, signal 805567/968065 (executing program) 2021/06/18 10:33:31 fetching corpus: 13349, signal 806395/969095 (executing program) 2021/06/18 10:33:31 fetching corpus: 13399, signal 807442/970269 (executing program) 2021/06/18 10:33:31 fetching corpus: 13449, signal 808504/971422 (executing program) 2021/06/18 10:33:32 fetching corpus: 13499, signal 809148/972399 (executing program) 2021/06/18 10:33:32 fetching corpus: 13549, signal 810205/973560 (executing program) 2021/06/18 10:33:32 fetching corpus: 13599, signal 811123/974705 (executing program) 2021/06/18 10:33:32 fetching corpus: 13649, signal 812131/975819 (executing program) 2021/06/18 10:33:32 fetching corpus: 13699, signal 813548/977186 (executing program) 2021/06/18 10:33:32 fetching corpus: 13749, signal 814372/978231 (executing program) 2021/06/18 10:33:32 fetching corpus: 13799, signal 815212/979317 (executing program) 2021/06/18 10:33:32 fetching corpus: 13849, signal 815956/980336 (executing program) 2021/06/18 10:33:33 fetching corpus: 13899, signal 816750/981372 (executing program) 2021/06/18 10:33:33 fetching corpus: 13949, signal 817276/982250 (executing program) 2021/06/18 10:33:33 fetching corpus: 13999, signal 818064/983207 (executing program) 2021/06/18 10:33:33 fetching corpus: 14049, signal 818609/984054 (executing program) 2021/06/18 10:33:33 fetching corpus: 14099, signal 819382/985048 (executing program) 2021/06/18 10:33:33 fetching corpus: 14149, signal 820277/986121 (executing program) 2021/06/18 10:33:33 fetching corpus: 14199, signal 820857/986973 (executing program) 2021/06/18 10:33:33 fetching corpus: 14249, signal 821432/987839 (executing program) 2021/06/18 10:33:33 fetching corpus: 14299, signal 822215/988816 (executing program) 2021/06/18 10:33:33 fetching corpus: 14349, signal 822923/989780 (executing program) 2021/06/18 10:33:33 fetching corpus: 14399, signal 824147/990992 (executing program) 2021/06/18 10:33:34 fetching corpus: 14449, signal 824938/991950 (executing program) 2021/06/18 10:33:34 fetching corpus: 14499, signal 825689/992938 (executing program) 2021/06/18 10:33:34 fetching corpus: 14549, signal 826650/993983 (executing program) 2021/06/18 10:33:34 fetching corpus: 14599, signal 827439/994978 (executing program) 2021/06/18 10:33:34 fetching corpus: 14649, signal 828238/995928 (executing program) 2021/06/18 10:33:34 fetching corpus: 14699, signal 828902/996841 (executing program) 2021/06/18 10:33:34 fetching corpus: 14749, signal 829624/997785 (executing program) 2021/06/18 10:33:34 fetching corpus: 14799, signal 830498/998788 (executing program) 2021/06/18 10:33:34 fetching corpus: 14849, signal 831407/999785 (executing program) 2021/06/18 10:33:35 fetching corpus: 14899, signal 832479/1000861 (executing program) 2021/06/18 10:33:35 fetching corpus: 14949, signal 833386/1001862 (executing program) 2021/06/18 10:33:35 fetching corpus: 14999, signal 834088/1002785 (executing program) 2021/06/18 10:33:35 fetching corpus: 15049, signal 835004/1003780 (executing program) 2021/06/18 10:33:35 fetching corpus: 15099, signal 835803/1004682 (executing program) 2021/06/18 10:33:35 fetching corpus: 15149, signal 836758/1005662 (executing program) 2021/06/18 10:33:35 fetching corpus: 15199, signal 837542/1006631 (executing program) 2021/06/18 10:33:35 fetching corpus: 15249, signal 838759/1007714 (executing program) 2021/06/18 10:33:35 fetching corpus: 15299, signal 839305/1008536 (executing program) 2021/06/18 10:33:35 fetching corpus: 15349, signal 840308/1009524 (executing program) 2021/06/18 10:33:36 fetching corpus: 15399, signal 840965/1010394 (executing program) 2021/06/18 10:33:36 fetching corpus: 15449, signal 841729/1011302 (executing program) 2021/06/18 10:33:36 fetching corpus: 15499, signal 842530/1012242 (executing program) 2021/06/18 10:33:36 fetching corpus: 15549, signal 843451/1013211 (executing program) 2021/06/18 10:33:36 fetching corpus: 15599, signal 844125/1014089 (executing program) 2021/06/18 10:33:36 fetching corpus: 15649, signal 844782/1014909 (executing program) 2021/06/18 10:33:36 fetching corpus: 15699, signal 845299/1015716 (executing program) 2021/06/18 10:33:36 fetching corpus: 15749, signal 845991/1016603 (executing program) 2021/06/18 10:33:37 fetching corpus: 15799, signal 846717/1017525 (executing program) 2021/06/18 10:33:37 fetching corpus: 15849, signal 847685/1018531 (executing program) 2021/06/18 10:33:37 fetching corpus: 15899, signal 848352/1019341 (executing program) 2021/06/18 10:33:37 fetching corpus: 15949, signal 848745/1020020 (executing program) 2021/06/18 10:33:37 fetching corpus: 15999, signal 849412/1020827 (executing program) 2021/06/18 10:33:37 fetching corpus: 16049, signal 850141/1021710 (executing program) 2021/06/18 10:33:37 fetching corpus: 16099, signal 850745/1022510 (executing program) 2021/06/18 10:33:37 fetching corpus: 16149, signal 851698/1023428 (executing program) 2021/06/18 10:33:37 fetching corpus: 16199, signal 852415/1024301 (executing program) 2021/06/18 10:33:38 fetching corpus: 16249, signal 853204/1025168 (executing program) 2021/06/18 10:33:38 fetching corpus: 16299, signal 853701/1025912 (executing program) 2021/06/18 10:33:38 fetching corpus: 16349, signal 854316/1026693 (executing program) 2021/06/18 10:33:38 fetching corpus: 16399, signal 854788/1027427 (executing program) 2021/06/18 10:33:38 fetching corpus: 16449, signal 855254/1028151 (executing program) 2021/06/18 10:33:38 fetching corpus: 16499, signal 856090/1029019 (executing program) 2021/06/18 10:33:38 fetching corpus: 16549, signal 856506/1029747 (executing program) 2021/06/18 10:33:38 fetching corpus: 16599, signal 857401/1030626 (executing program) 2021/06/18 10:33:39 fetching corpus: 16649, signal 857880/1031336 (executing program) 2021/06/18 10:33:39 fetching corpus: 16699, signal 858376/1032053 (executing program) 2021/06/18 10:33:39 fetching corpus: 16749, signal 859300/1032965 (executing program) 2021/06/18 10:33:39 fetching corpus: 16799, signal 860665/1034095 (executing program) 2021/06/18 10:33:39 fetching corpus: 16849, signal 861235/1034821 (executing program) 2021/06/18 10:33:39 fetching corpus: 16899, signal 861622/1035522 (executing program) 2021/06/18 10:33:39 fetching corpus: 16949, signal 862170/1036229 (executing program) 2021/06/18 10:33:39 fetching corpus: 16999, signal 862722/1036955 (executing program) 2021/06/18 10:33:39 fetching corpus: 17049, signal 863460/1037762 (executing program) 2021/06/18 10:33:39 fetching corpus: 17099, signal 863821/1038395 (executing program) 2021/06/18 10:33:39 fetching corpus: 17149, signal 864448/1039175 (executing program) 2021/06/18 10:33:40 fetching corpus: 17199, signal 865205/1039964 (executing program) 2021/06/18 10:33:40 fetching corpus: 17249, signal 865721/1040720 (executing program) 2021/06/18 10:33:40 fetching corpus: 17299, signal 866571/1041596 (executing program) 2021/06/18 10:33:40 fetching corpus: 17349, signal 867013/1042246 (executing program) 2021/06/18 10:33:40 fetching corpus: 17399, signal 868035/1043159 (executing program) 2021/06/18 10:33:40 fetching corpus: 17449, signal 868549/1043895 (executing program) 2021/06/18 10:33:40 fetching corpus: 17499, signal 869034/1044591 (executing program) 2021/06/18 10:33:40 fetching corpus: 17549, signal 869944/1045427 (executing program) 2021/06/18 10:33:41 fetching corpus: 17599, signal 870708/1046248 (executing program) 2021/06/18 10:33:41 fetching corpus: 17649, signal 871565/1047111 (executing program) 2021/06/18 10:33:41 fetching corpus: 17699, signal 872114/1047825 (executing program) 2021/06/18 10:33:41 fetching corpus: 17749, signal 873263/1048794 (executing program) 2021/06/18 10:33:41 fetching corpus: 17799, signal 873988/1049523 (executing program) 2021/06/18 10:33:41 fetching corpus: 17849, signal 874546/1050176 (executing program) 2021/06/18 10:33:41 fetching corpus: 17899, signal 875026/1050843 (executing program) 2021/06/18 10:33:41 fetching corpus: 17949, signal 875866/1051600 (executing program) 2021/06/18 10:33:41 fetching corpus: 17999, signal 876763/1052441 (executing program) 2021/06/18 10:33:42 fetching corpus: 18049, signal 877425/1053157 (executing program) 2021/06/18 10:33:42 fetching corpus: 18099, signal 878063/1053900 (executing program) 2021/06/18 10:33:42 fetching corpus: 18149, signal 878752/1054646 (executing program) 2021/06/18 10:33:42 fetching corpus: 18199, signal 879340/1055361 (executing program) 2021/06/18 10:33:42 fetching corpus: 18249, signal 879794/1055977 (executing program) 2021/06/18 10:33:42 fetching corpus: 18299, signal 880539/1056684 (executing program) 2021/06/18 10:33:42 fetching corpus: 18349, signal 880999/1057335 (executing program) 2021/06/18 10:33:42 fetching corpus: 18399, signal 881496/1057984 (executing program) 2021/06/18 10:33:42 fetching corpus: 18449, signal 882122/1058702 (executing program) 2021/06/18 10:33:42 fetching corpus: 18499, signal 882870/1059449 (executing program) 2021/06/18 10:33:43 fetching corpus: 18549, signal 883599/1060183 (executing program) 2021/06/18 10:33:43 fetching corpus: 18599, signal 884478/1060995 (executing program) 2021/06/18 10:33:43 fetching corpus: 18649, signal 885038/1061693 (executing program) 2021/06/18 10:33:43 fetching corpus: 18699, signal 885956/1062443 (executing program) 2021/06/18 10:33:43 fetching corpus: 18749, signal 887041/1063317 (executing program) 2021/06/18 10:33:43 fetching corpus: 18799, signal 887622/1063994 (executing program) 2021/06/18 10:33:43 fetching corpus: 18849, signal 888128/1064685 (executing program) 2021/06/18 10:33:43 fetching corpus: 18899, signal 888549/1065326 (executing program) 2021/06/18 10:33:44 fetching corpus: 18949, signal 889542/1066120 (executing program) 2021/06/18 10:33:44 fetching corpus: 18999, signal 890043/1066778 (executing program) 2021/06/18 10:33:44 fetching corpus: 19049, signal 890574/1067457 (executing program) 2021/06/18 10:33:44 fetching corpus: 19099, signal 891157/1068108 (executing program) 2021/06/18 10:33:44 fetching corpus: 19149, signal 891690/1068752 (executing program) 2021/06/18 10:33:44 fetching corpus: 19199, signal 892264/1069406 (executing program) 2021/06/18 10:33:44 fetching corpus: 19249, signal 892942/1070094 (executing program) 2021/06/18 10:33:44 fetching corpus: 19299, signal 893611/1070766 (executing program) 2021/06/18 10:33:44 fetching corpus: 19349, signal 894167/1071431 (executing program) 2021/06/18 10:33:44 fetching corpus: 19399, signal 894953/1072197 (executing program) 2021/06/18 10:33:45 fetching corpus: 19449, signal 895740/1072894 (executing program) 2021/06/18 10:33:45 fetching corpus: 19499, signal 896147/1073494 (executing program) 2021/06/18 10:33:45 fetching corpus: 19549, signal 896946/1074204 (executing program) 2021/06/18 10:33:45 fetching corpus: 19599, signal 897448/1074794 (executing program) 2021/06/18 10:33:45 fetching corpus: 19649, signal 897862/1075383 (executing program) 2021/06/18 10:33:45 fetching corpus: 19699, signal 898896/1076162 (executing program) 2021/06/18 10:33:45 fetching corpus: 19749, signal 899430/1076802 (executing program) 2021/06/18 10:33:45 fetching corpus: 19799, signal 899914/1077399 (executing program) 2021/06/18 10:33:45 fetching corpus: 19849, signal 900542/1078048 (executing program) 2021/06/18 10:33:45 fetching corpus: 19899, signal 901128/1078669 (executing program) 2021/06/18 10:33:46 fetching corpus: 19949, signal 901753/1079327 (executing program) 2021/06/18 10:33:46 fetching corpus: 19999, signal 902362/1079972 (executing program) 2021/06/18 10:33:46 fetching corpus: 20049, signal 902932/1080593 (executing program) 2021/06/18 10:33:46 fetching corpus: 20099, signal 903348/1081137 (executing program) 2021/06/18 10:33:46 fetching corpus: 20149, signal 904430/1081888 (executing program) 2021/06/18 10:33:46 fetching corpus: 20199, signal 905264/1082560 (executing program) 2021/06/18 10:33:47 fetching corpus: 20249, signal 905949/1083184 (executing program) 2021/06/18 10:33:47 fetching corpus: 20299, signal 906639/1083843 (executing program) 2021/06/18 10:33:47 fetching corpus: 20349, signal 907262/1084476 (executing program) 2021/06/18 10:33:47 fetching corpus: 20399, signal 907960/1085106 (executing program) 2021/06/18 10:33:47 fetching corpus: 20449, signal 908490/1085696 (executing program) 2021/06/18 10:33:47 fetching corpus: 20499, signal 909194/1086345 (executing program) 2021/06/18 10:33:47 fetching corpus: 20549, signal 909581/1086917 (executing program) 2021/06/18 10:33:48 fetching corpus: 20599, signal 910083/1087513 (executing program) 2021/06/18 10:33:48 fetching corpus: 20649, signal 910412/1088035 (executing program) 2021/06/18 10:33:48 fetching corpus: 20699, signal 910894/1088601 (executing program) 2021/06/18 10:33:48 fetching corpus: 20749, signal 911522/1089193 (executing program) 2021/06/18 10:33:48 fetching corpus: 20799, signal 911993/1089773 (executing program) 2021/06/18 10:33:48 fetching corpus: 20849, signal 912728/1090390 (executing program) 2021/06/18 10:33:48 fetching corpus: 20899, signal 913163/1090922 (executing program) 2021/06/18 10:33:48 fetching corpus: 20949, signal 913810/1091522 (executing program) 2021/06/18 10:33:48 fetching corpus: 20999, signal 914590/1092136 (executing program) [ 132.428920][ T3250] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.436012][ T3250] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/18 10:33:48 fetching corpus: 21049, signal 915101/1092708 (executing program) 2021/06/18 10:33:48 fetching corpus: 21099, signal 915600/1093244 (executing program) 2021/06/18 10:33:49 fetching corpus: 21149, signal 916294/1093843 (executing program) 2021/06/18 10:33:49 fetching corpus: 21199, signal 916801/1094400 (executing program) 2021/06/18 10:33:49 fetching corpus: 21249, signal 917255/1094942 (executing program) 2021/06/18 10:33:49 fetching corpus: 21299, signal 917764/1095500 (executing program) 2021/06/18 10:33:49 fetching corpus: 21349, signal 918676/1096151 (executing program) 2021/06/18 10:33:49 fetching corpus: 21399, signal 919339/1096716 (executing program) 2021/06/18 10:33:49 fetching corpus: 21449, signal 919729/1097243 (executing program) 2021/06/18 10:33:50 fetching corpus: 21499, signal 920401/1097792 (executing program) 2021/06/18 10:33:50 fetching corpus: 21549, signal 920771/1098282 (executing program) 2021/06/18 10:33:50 fetching corpus: 21599, signal 921473/1098845 (executing program) 2021/06/18 10:33:50 fetching corpus: 21649, signal 922111/1099435 (executing program) 2021/06/18 10:33:50 fetching corpus: 21699, signal 922668/1099965 (executing program) 2021/06/18 10:33:50 fetching corpus: 21749, signal 923382/1100514 (executing program) 2021/06/18 10:33:50 fetching corpus: 21799, signal 923764/1101016 (executing program) 2021/06/18 10:33:50 fetching corpus: 21849, signal 924544/1101607 (executing program) 2021/06/18 10:33:50 fetching corpus: 21899, signal 925079/1102153 (executing program) 2021/06/18 10:33:51 fetching corpus: 21949, signal 925564/1102672 (executing program) 2021/06/18 10:33:51 fetching corpus: 21999, signal 926165/1103233 (executing program) 2021/06/18 10:33:51 fetching corpus: 22049, signal 926881/1103783 (executing program) 2021/06/18 10:33:51 fetching corpus: 22099, signal 927268/1104303 (executing program) 2021/06/18 10:33:51 fetching corpus: 22149, signal 927722/1104827 (executing program) 2021/06/18 10:33:51 fetching corpus: 22199, signal 928153/1105353 (executing program) 2021/06/18 10:33:51 fetching corpus: 22249, signal 928741/1105914 (executing program) 2021/06/18 10:33:51 fetching corpus: 22299, signal 929329/1106427 (executing program) 2021/06/18 10:33:51 fetching corpus: 22349, signal 929959/1106938 (executing program) 2021/06/18 10:33:52 fetching corpus: 22399, signal 930552/1107413 (executing program) 2021/06/18 10:33:52 fetching corpus: 22449, signal 931055/1107917 (executing program) 2021/06/18 10:33:52 fetching corpus: 22499, signal 931517/1108412 (executing program) 2021/06/18 10:33:52 fetching corpus: 22549, signal 932027/1108925 (executing program) 2021/06/18 10:33:52 fetching corpus: 22599, signal 932597/1109419 (executing program) 2021/06/18 10:33:52 fetching corpus: 22649, signal 933765/1110066 (executing program) 2021/06/18 10:33:52 fetching corpus: 22699, signal 934382/1110561 (executing program) 2021/06/18 10:33:52 fetching corpus: 22749, signal 934973/1111083 (executing program) 2021/06/18 10:33:53 fetching corpus: 22799, signal 935665/1111607 (executing program) 2021/06/18 10:33:53 fetching corpus: 22849, signal 936855/1112234 (executing program) 2021/06/18 10:33:53 fetching corpus: 22899, signal 937364/1112726 (executing program) 2021/06/18 10:33:53 fetching corpus: 22949, signal 938046/1113251 (executing program) 2021/06/18 10:33:53 fetching corpus: 22999, signal 938589/1113700 (executing program) 2021/06/18 10:33:53 fetching corpus: 23049, signal 939546/1114276 (executing program) 2021/06/18 10:33:53 fetching corpus: 23099, signal 940140/1114796 (executing program) 2021/06/18 10:33:53 fetching corpus: 23149, signal 940661/1115275 (executing program) 2021/06/18 10:33:53 fetching corpus: 23199, signal 941259/1115769 (executing program) 2021/06/18 10:33:54 fetching corpus: 23249, signal 941737/1116244 (executing program) 2021/06/18 10:33:54 fetching corpus: 23299, signal 942228/1116734 (executing program) 2021/06/18 10:33:54 fetching corpus: 23349, signal 942648/1117213 (executing program) 2021/06/18 10:33:54 fetching corpus: 23399, signal 943359/1117727 (executing program) 2021/06/18 10:33:54 fetching corpus: 23449, signal 943848/1118227 (executing program) 2021/06/18 10:33:54 fetching corpus: 23499, signal 944319/1118715 (executing program) 2021/06/18 10:33:54 fetching corpus: 23549, signal 945068/1119218 (executing program) 2021/06/18 10:33:54 fetching corpus: 23599, signal 945570/1119722 (executing program) 2021/06/18 10:33:54 fetching corpus: 23649, signal 945996/1120167 (executing program) 2021/06/18 10:33:54 fetching corpus: 23699, signal 946360/1120615 (executing program) 2021/06/18 10:33:55 fetching corpus: 23749, signal 947165/1121112 (executing program) 2021/06/18 10:33:55 fetching corpus: 23799, signal 947668/1121556 (executing program) 2021/06/18 10:33:55 fetching corpus: 23849, signal 947988/1122011 (executing program) 2021/06/18 10:33:55 fetching corpus: 23899, signal 948349/1122444 (executing program) 2021/06/18 10:33:55 fetching corpus: 23949, signal 948733/1122853 (executing program) 2021/06/18 10:33:55 fetching corpus: 23999, signal 949294/1123293 (executing program) 2021/06/18 10:33:55 fetching corpus: 24049, signal 950022/1123789 (executing program) 2021/06/18 10:33:55 fetching corpus: 24099, signal 950644/1124235 (executing program) 2021/06/18 10:33:56 fetching corpus: 24149, signal 951418/1124716 (executing program) 2021/06/18 10:33:56 fetching corpus: 24199, signal 951993/1125175 (executing program) 2021/06/18 10:33:56 fetching corpus: 24249, signal 952396/1125587 (executing program) 2021/06/18 10:33:56 fetching corpus: 24299, signal 952785/1126033 (executing program) 2021/06/18 10:33:56 fetching corpus: 24349, signal 953312/1126475 (executing program) 2021/06/18 10:33:56 fetching corpus: 24399, signal 953666/1126907 (executing program) 2021/06/18 10:33:56 fetching corpus: 24449, signal 954059/1127332 (executing program) 2021/06/18 10:33:56 fetching corpus: 24499, signal 954483/1127747 (executing program) 2021/06/18 10:33:56 fetching corpus: 24549, signal 954957/1128174 (executing program) 2021/06/18 10:33:57 fetching corpus: 24599, signal 955455/1128583 (executing program) 2021/06/18 10:33:57 fetching corpus: 24649, signal 956094/1129003 (executing program) 2021/06/18 10:33:57 fetching corpus: 24699, signal 956549/1129401 (executing program) 2021/06/18 10:33:57 fetching corpus: 24749, signal 957011/1129818 (executing program) 2021/06/18 10:33:57 fetching corpus: 24799, signal 957457/1130197 (executing program) 2021/06/18 10:33:57 fetching corpus: 24849, signal 958209/1130635 (executing program) 2021/06/18 10:33:57 fetching corpus: 24899, signal 958620/1131022 (executing program) 2021/06/18 10:33:57 fetching corpus: 24949, signal 959488/1131512 (executing program) 2021/06/18 10:33:57 fetching corpus: 24999, signal 959855/1131937 (executing program) 2021/06/18 10:33:58 fetching corpus: 25049, signal 960219/1132330 (executing program) 2021/06/18 10:33:58 fetching corpus: 25099, signal 960666/1132743 (executing program) 2021/06/18 10:33:58 fetching corpus: 25149, signal 961047/1133117 (executing program) 2021/06/18 10:33:58 fetching corpus: 25199, signal 961520/1133511 (executing program) 2021/06/18 10:33:58 fetching corpus: 25249, signal 962128/1133958 (executing program) 2021/06/18 10:33:58 fetching corpus: 25299, signal 962557/1134362 (executing program) 2021/06/18 10:33:58 fetching corpus: 25349, signal 963007/1134758 (executing program) 2021/06/18 10:33:59 fetching corpus: 25399, signal 963342/1135157 (executing program) 2021/06/18 10:33:59 fetching corpus: 25449, signal 963688/1135507 (executing program) 2021/06/18 10:33:59 fetching corpus: 25499, signal 964148/1135934 (executing program) 2021/06/18 10:33:59 fetching corpus: 25549, signal 964575/1136315 (executing program) 2021/06/18 10:33:59 fetching corpus: 25599, signal 964946/1136709 (executing program) 2021/06/18 10:33:59 fetching corpus: 25649, signal 965325/1137100 (executing program) 2021/06/18 10:33:59 fetching corpus: 25699, signal 965877/1137508 (executing program) 2021/06/18 10:33:59 fetching corpus: 25749, signal 966208/1137883 (executing program) 2021/06/18 10:33:59 fetching corpus: 25799, signal 966515/1138222 (executing program) 2021/06/18 10:33:59 fetching corpus: 25849, signal 966806/1138618 (executing program) 2021/06/18 10:34:00 fetching corpus: 25899, signal 967302/1138982 (executing program) 2021/06/18 10:34:00 fetching corpus: 25949, signal 967696/1139332 (executing program) 2021/06/18 10:34:00 fetching corpus: 25999, signal 968245/1139725 (executing program) 2021/06/18 10:34:00 fetching corpus: 26049, signal 968713/1140106 (executing program) 2021/06/18 10:34:00 fetching corpus: 26099, signal 969102/1140476 (executing program) 2021/06/18 10:34:00 fetching corpus: 26149, signal 969511/1140876 (executing program) 2021/06/18 10:34:00 fetching corpus: 26199, signal 970015/1141241 (executing program) 2021/06/18 10:34:00 fetching corpus: 26249, signal 970500/1141627 (executing program) 2021/06/18 10:34:00 fetching corpus: 26299, signal 971002/1142000 (executing program) 2021/06/18 10:34:00 fetching corpus: 26349, signal 971421/1142348 (executing program) 2021/06/18 10:34:01 fetching corpus: 26399, signal 971777/1142677 (executing program) 2021/06/18 10:34:01 fetching corpus: 26449, signal 972160/1143024 (executing program) 2021/06/18 10:34:01 fetching corpus: 26499, signal 972757/1143417 (executing program) 2021/06/18 10:34:01 fetching corpus: 26549, signal 973336/1143755 (executing program) 2021/06/18 10:34:01 fetching corpus: 26599, signal 973943/1144115 (executing program) 2021/06/18 10:34:01 fetching corpus: 26649, signal 974292/1144472 (executing program) 2021/06/18 10:34:01 fetching corpus: 26699, signal 974938/1144843 (executing program) 2021/06/18 10:34:01 fetching corpus: 26749, signal 975319/1145235 (executing program) 2021/06/18 10:34:01 fetching corpus: 26799, signal 975837/1145620 (executing program) 2021/06/18 10:34:02 fetching corpus: 26849, signal 976318/1145949 (executing program) 2021/06/18 10:34:02 fetching corpus: 26899, signal 976945/1146312 (executing program) 2021/06/18 10:34:02 fetching corpus: 26949, signal 977764/1146727 (executing program) 2021/06/18 10:34:02 fetching corpus: 26999, signal 978403/1147092 (executing program) 2021/06/18 10:34:02 fetching corpus: 27049, signal 978824/1147417 (executing program) 2021/06/18 10:34:02 fetching corpus: 27099, signal 979117/1147732 (executing program) 2021/06/18 10:34:02 fetching corpus: 27149, signal 979502/1148075 (executing program) 2021/06/18 10:34:02 fetching corpus: 27199, signal 979930/1148405 (executing program) 2021/06/18 10:34:02 fetching corpus: 27249, signal 980378/1148746 (executing program) 2021/06/18 10:34:02 fetching corpus: 27299, signal 980851/1149069 (executing program) 2021/06/18 10:34:03 fetching corpus: 27349, signal 981207/1149420 (executing program) 2021/06/18 10:34:03 fetching corpus: 27399, signal 981566/1149745 (executing program) 2021/06/18 10:34:03 fetching corpus: 27449, signal 981956/1150069 (executing program) 2021/06/18 10:34:03 fetching corpus: 27499, signal 982272/1150379 (executing program) 2021/06/18 10:34:03 fetching corpus: 27549, signal 984691/1150796 (executing program) 2021/06/18 10:34:03 fetching corpus: 27599, signal 985193/1151169 (executing program) 2021/06/18 10:34:03 fetching corpus: 27649, signal 985815/1151495 (executing program) 2021/06/18 10:34:03 fetching corpus: 27699, signal 986180/1151822 (executing program) 2021/06/18 10:34:03 fetching corpus: 27749, signal 986540/1152114 (executing program) 2021/06/18 10:34:04 fetching corpus: 27799, signal 986962/1152423 (executing program) 2021/06/18 10:34:04 fetching corpus: 27849, signal 987413/1152732 (executing program) 2021/06/18 10:34:04 fetching corpus: 27899, signal 987765/1153054 (executing program) 2021/06/18 10:34:04 fetching corpus: 27949, signal 988492/1153365 (executing program) 2021/06/18 10:34:04 fetching corpus: 27999, signal 988943/1153667 (executing program) 2021/06/18 10:34:04 fetching corpus: 28049, signal 989273/1153970 (executing program) 2021/06/18 10:34:04 fetching corpus: 28099, signal 989714/1154278 (executing program) 2021/06/18 10:34:04 fetching corpus: 28149, signal 990074/1154611 (executing program) 2021/06/18 10:34:04 fetching corpus: 28199, signal 990579/1154916 (executing program) 2021/06/18 10:34:05 fetching corpus: 28249, signal 991033/1155235 (executing program) 2021/06/18 10:34:05 fetching corpus: 28299, signal 991442/1155533 (executing program) 2021/06/18 10:34:05 fetching corpus: 28349, signal 991800/1155847 (executing program) 2021/06/18 10:34:05 fetching corpus: 28399, signal 992472/1156162 (executing program) 2021/06/18 10:34:05 fetching corpus: 28449, signal 992895/1156483 (executing program) 2021/06/18 10:34:05 fetching corpus: 28499, signal 993233/1156819 (executing program) 2021/06/18 10:34:05 fetching corpus: 28549, signal 993489/1157103 (executing program) 2021/06/18 10:34:05 fetching corpus: 28599, signal 993770/1157403 (executing program) 2021/06/18 10:34:05 fetching corpus: 28649, signal 994209/1157661 (executing program) 2021/06/18 10:34:06 fetching corpus: 28699, signal 994972/1157927 (executing program) 2021/06/18 10:34:06 fetching corpus: 28749, signal 995571/1158244 (executing program) 2021/06/18 10:34:06 fetching corpus: 28799, signal 995917/1158521 (executing program) 2021/06/18 10:34:06 fetching corpus: 28849, signal 996355/1158804 (executing program) 2021/06/18 10:34:06 fetching corpus: 28899, signal 996877/1159046 (executing program) 2021/06/18 10:34:06 fetching corpus: 28949, signal 997642/1159311 (executing program) 2021/06/18 10:34:06 fetching corpus: 28999, signal 998004/1159484 (executing program) 2021/06/18 10:34:06 fetching corpus: 29049, signal 998462/1159484 (executing program) 2021/06/18 10:34:06 fetching corpus: 29099, signal 998868/1159484 (executing program) 2021/06/18 10:34:07 fetching corpus: 29149, signal 999505/1159484 (executing program) 2021/06/18 10:34:07 fetching corpus: 29199, signal 999825/1159484 (executing program) 2021/06/18 10:34:07 fetching corpus: 29249, signal 1000230/1159484 (executing program) 2021/06/18 10:34:07 fetching corpus: 29299, signal 1000501/1159484 (executing program) 2021/06/18 10:34:07 fetching corpus: 29349, signal 1000950/1159484 (executing program) 2021/06/18 10:34:07 fetching corpus: 29399, signal 1001584/1159484 (executing program) 2021/06/18 10:34:07 fetching corpus: 29449, signal 1002172/1159484 (executing program) 2021/06/18 10:34:07 fetching corpus: 29499, signal 1002546/1159484 (executing program) 2021/06/18 10:34:07 fetching corpus: 29549, signal 1002995/1159484 (executing program) 2021/06/18 10:34:07 fetching corpus: 29599, signal 1003369/1159484 (executing program) 2021/06/18 10:34:08 fetching corpus: 29649, signal 1003723/1159484 (executing program) 2021/06/18 10:34:08 fetching corpus: 29699, signal 1004108/1159484 (executing program) 2021/06/18 10:34:08 fetching corpus: 29749, signal 1004541/1159484 (executing program) 2021/06/18 10:34:08 fetching corpus: 29799, signal 1004903/1159484 (executing program) 2021/06/18 10:34:08 fetching corpus: 29849, signal 1005350/1159484 (executing program) 2021/06/18 10:34:08 fetching corpus: 29899, signal 1005750/1159484 (executing program) 2021/06/18 10:34:08 fetching corpus: 29949, signal 1006006/1159484 (executing program) 2021/06/18 10:34:08 fetching corpus: 29999, signal 1006240/1159484 (executing program) 2021/06/18 10:34:09 fetching corpus: 30049, signal 1006767/1159484 (executing program) 2021/06/18 10:34:09 fetching corpus: 30099, signal 1007914/1159484 (executing program) 2021/06/18 10:34:09 fetching corpus: 30149, signal 1008200/1159484 (executing program) 2021/06/18 10:34:09 fetching corpus: 30199, signal 1008554/1159484 (executing program) 2021/06/18 10:34:09 fetching corpus: 30249, signal 1008860/1159484 (executing program) 2021/06/18 10:34:09 fetching corpus: 30299, signal 1009125/1159484 (executing program) 2021/06/18 10:34:09 fetching corpus: 30349, signal 1009512/1159484 (executing program) 2021/06/18 10:34:09 fetching corpus: 30399, signal 1009716/1159484 (executing program) 2021/06/18 10:34:09 fetching corpus: 30449, signal 1010121/1159484 (executing program) 2021/06/18 10:34:09 fetching corpus: 30499, signal 1010622/1159484 (executing program) 2021/06/18 10:34:09 fetching corpus: 30549, signal 1011020/1159484 (executing program) 2021/06/18 10:34:10 fetching corpus: 30599, signal 1011296/1159484 (executing program) 2021/06/18 10:34:10 fetching corpus: 30649, signal 1011621/1159484 (executing program) 2021/06/18 10:34:10 fetching corpus: 30699, signal 1012033/1159484 (executing program) 2021/06/18 10:34:10 fetching corpus: 30749, signal 1012296/1159484 (executing program) 2021/06/18 10:34:10 fetching corpus: 30799, signal 1012517/1159484 (executing program) 2021/06/18 10:34:10 fetching corpus: 30849, signal 1012863/1159484 (executing program) 2021/06/18 10:34:10 fetching corpus: 30899, signal 1013374/1159487 (executing program) 2021/06/18 10:34:10 fetching corpus: 30949, signal 1013627/1159487 (executing program) 2021/06/18 10:34:10 fetching corpus: 30999, signal 1014141/1159487 (executing program) 2021/06/18 10:34:11 fetching corpus: 31049, signal 1014531/1159487 (executing program) 2021/06/18 10:34:11 fetching corpus: 31099, signal 1014848/1159487 (executing program) 2021/06/18 10:34:11 fetching corpus: 31149, signal 1015256/1159487 (executing program) 2021/06/18 10:34:11 fetching corpus: 31199, signal 1015663/1159487 (executing program) 2021/06/18 10:34:11 fetching corpus: 31249, signal 1016003/1159487 (executing program) 2021/06/18 10:34:11 fetching corpus: 31299, signal 1016268/1159487 (executing program) 2021/06/18 10:34:11 fetching corpus: 31349, signal 1016636/1159487 (executing program) 2021/06/18 10:34:12 fetching corpus: 31399, signal 1016953/1159487 (executing program) 2021/06/18 10:34:12 fetching corpus: 31449, signal 1017743/1159487 (executing program) 2021/06/18 10:34:12 fetching corpus: 31499, signal 1018557/1159487 (executing program) 2021/06/18 10:34:12 fetching corpus: 31549, signal 1018793/1159491 (executing program) 2021/06/18 10:34:12 fetching corpus: 31599, signal 1019094/1159491 (executing program) 2021/06/18 10:34:12 fetching corpus: 31649, signal 1019412/1159491 (executing program) 2021/06/18 10:34:12 fetching corpus: 31699, signal 1019864/1159491 (executing program) 2021/06/18 10:34:13 fetching corpus: 31749, signal 1020389/1159491 (executing program) 2021/06/18 10:34:13 fetching corpus: 31799, signal 1020828/1159491 (executing program) 2021/06/18 10:34:13 fetching corpus: 31849, signal 1021111/1159491 (executing program) 2021/06/18 10:34:13 fetching corpus: 31899, signal 1021509/1159491 (executing program) 2021/06/18 10:34:13 fetching corpus: 31949, signal 1021818/1159491 (executing program) 2021/06/18 10:34:13 fetching corpus: 31999, signal 1022156/1159491 (executing program) 2021/06/18 10:34:13 fetching corpus: 32049, signal 1022520/1159491 (executing program) 2021/06/18 10:34:14 fetching corpus: 32099, signal 1022910/1159491 (executing program) 2021/06/18 10:34:14 fetching corpus: 32149, signal 1023237/1159491 (executing program) 2021/06/18 10:34:14 fetching corpus: 32199, signal 1023477/1159491 (executing program) 2021/06/18 10:34:14 fetching corpus: 32249, signal 1023924/1159491 (executing program) 2021/06/18 10:34:14 fetching corpus: 32299, signal 1024355/1159491 (executing program) 2021/06/18 10:34:14 fetching corpus: 32349, signal 1024978/1159491 (executing program) 2021/06/18 10:34:14 fetching corpus: 32399, signal 1025305/1159491 (executing program) 2021/06/18 10:34:14 fetching corpus: 32449, signal 1025581/1159491 (executing program) 2021/06/18 10:34:14 fetching corpus: 32499, signal 1025911/1159491 (executing program) 2021/06/18 10:34:15 fetching corpus: 32549, signal 1026301/1159498 (executing program) 2021/06/18 10:34:15 fetching corpus: 32599, signal 1026753/1159498 (executing program) 2021/06/18 10:34:15 fetching corpus: 32649, signal 1027169/1159498 (executing program) 2021/06/18 10:34:15 fetching corpus: 32699, signal 1027382/1159498 (executing program) 2021/06/18 10:34:15 fetching corpus: 32749, signal 1027750/1159498 (executing program) 2021/06/18 10:34:15 fetching corpus: 32799, signal 1028095/1159498 (executing program) 2021/06/18 10:34:15 fetching corpus: 32849, signal 1028414/1159498 (executing program) 2021/06/18 10:34:15 fetching corpus: 32899, signal 1029231/1159498 (executing program) 2021/06/18 10:34:16 fetching corpus: 32949, signal 1029584/1159498 (executing program) 2021/06/18 10:34:16 fetching corpus: 32999, signal 1030252/1159498 (executing program) 2021/06/18 10:34:16 fetching corpus: 33049, signal 1030829/1159498 (executing program) 2021/06/18 10:34:16 fetching corpus: 33099, signal 1031091/1159498 (executing program) 2021/06/18 10:34:16 fetching corpus: 33149, signal 1031596/1159498 (executing program) 2021/06/18 10:34:16 fetching corpus: 33199, signal 1031929/1159499 (executing program) 2021/06/18 10:34:16 fetching corpus: 33249, signal 1032218/1159499 (executing program) 2021/06/18 10:34:17 fetching corpus: 33299, signal 1032695/1159499 (executing program) 2021/06/18 10:34:17 fetching corpus: 33349, signal 1032999/1159499 (executing program) 2021/06/18 10:34:17 fetching corpus: 33399, signal 1033411/1159499 (executing program) 2021/06/18 10:34:17 fetching corpus: 33449, signal 1033848/1159499 (executing program) 2021/06/18 10:34:17 fetching corpus: 33499, signal 1034151/1159499 (executing program) 2021/06/18 10:34:17 fetching corpus: 33549, signal 1034513/1159499 (executing program) 2021/06/18 10:34:17 fetching corpus: 33599, signal 1034774/1159499 (executing program) 2021/06/18 10:34:18 fetching corpus: 33649, signal 1035180/1159502 (executing program) 2021/06/18 10:34:18 fetching corpus: 33699, signal 1035696/1159502 (executing program) 2021/06/18 10:34:18 fetching corpus: 33749, signal 1036017/1159502 (executing program) 2021/06/18 10:34:18 fetching corpus: 33799, signal 1036460/1159502 (executing program) 2021/06/18 10:34:18 fetching corpus: 33849, signal 1036903/1159502 (executing program) 2021/06/18 10:34:18 fetching corpus: 33899, signal 1037196/1159502 (executing program) 2021/06/18 10:34:19 fetching corpus: 33949, signal 1037488/1159502 (executing program) 2021/06/18 10:34:19 fetching corpus: 33999, signal 1037885/1159502 (executing program) 2021/06/18 10:34:19 fetching corpus: 34049, signal 1038331/1159502 (executing program) 2021/06/18 10:34:19 fetching corpus: 34099, signal 1038735/1159502 (executing program) 2021/06/18 10:34:19 fetching corpus: 34149, signal 1039073/1159502 (executing program) 2021/06/18 10:34:19 fetching corpus: 34199, signal 1039425/1159502 (executing program) 2021/06/18 10:34:19 fetching corpus: 34249, signal 1039695/1159502 (executing program) 2021/06/18 10:34:19 fetching corpus: 34299, signal 1039945/1159502 (executing program) 2021/06/18 10:34:19 fetching corpus: 34349, signal 1041024/1159502 (executing program) 2021/06/18 10:34:19 fetching corpus: 34399, signal 1041319/1159502 (executing program) 2021/06/18 10:34:20 fetching corpus: 34449, signal 1041704/1159502 (executing program) 2021/06/18 10:34:20 fetching corpus: 34499, signal 1042046/1159502 (executing program) 2021/06/18 10:34:20 fetching corpus: 34549, signal 1042349/1159502 (executing program) 2021/06/18 10:34:20 fetching corpus: 34599, signal 1042692/1159502 (executing program) 2021/06/18 10:34:20 fetching corpus: 34649, signal 1043069/1159502 (executing program) 2021/06/18 10:34:20 fetching corpus: 34699, signal 1043298/1159502 (executing program) 2021/06/18 10:34:20 fetching corpus: 34749, signal 1043611/1159502 (executing program) 2021/06/18 10:34:20 fetching corpus: 34799, signal 1043932/1159502 (executing program) 2021/06/18 10:34:20 fetching corpus: 34849, signal 1044267/1159502 (executing program) 2021/06/18 10:34:20 fetching corpus: 34899, signal 1044882/1159502 (executing program) 2021/06/18 10:34:20 fetching corpus: 34949, signal 1045206/1159502 (executing program) 2021/06/18 10:34:21 fetching corpus: 34999, signal 1045527/1159502 (executing program) 2021/06/18 10:34:21 fetching corpus: 35049, signal 1045981/1159502 (executing program) 2021/06/18 10:34:21 fetching corpus: 35099, signal 1046360/1159502 (executing program) 2021/06/18 10:34:21 fetching corpus: 35149, signal 1046746/1159502 (executing program) 2021/06/18 10:34:21 fetching corpus: 35199, signal 1047241/1159502 (executing program) 2021/06/18 10:34:21 fetching corpus: 35249, signal 1047754/1159502 (executing program) 2021/06/18 10:34:21 fetching corpus: 35299, signal 1048199/1159502 (executing program) 2021/06/18 10:34:21 fetching corpus: 35349, signal 1048523/1159502 (executing program) 2021/06/18 10:34:21 fetching corpus: 35399, signal 1049299/1159502 (executing program) 2021/06/18 10:34:22 fetching corpus: 35449, signal 1049696/1159502 (executing program) 2021/06/18 10:34:22 fetching corpus: 35499, signal 1050084/1159502 (executing program) 2021/06/18 10:34:22 fetching corpus: 35549, signal 1050353/1159502 (executing program) 2021/06/18 10:34:22 fetching corpus: 35599, signal 1050818/1159502 (executing program) 2021/06/18 10:34:22 fetching corpus: 35649, signal 1052120/1159502 (executing program) 2021/06/18 10:34:22 fetching corpus: 35699, signal 1052480/1159516 (executing program) 2021/06/18 10:34:22 fetching corpus: 35749, signal 1052860/1159516 (executing program) 2021/06/18 10:34:22 fetching corpus: 35799, signal 1053183/1159516 (executing program) 2021/06/18 10:34:23 fetching corpus: 35849, signal 1053591/1159516 (executing program) 2021/06/18 10:34:23 fetching corpus: 35899, signal 1053906/1159516 (executing program) 2021/06/18 10:34:23 fetching corpus: 35949, signal 1054195/1159516 (executing program) 2021/06/18 10:34:23 fetching corpus: 35999, signal 1054422/1159516 (executing program) 2021/06/18 10:34:23 fetching corpus: 36049, signal 1054792/1159516 (executing program) 2021/06/18 10:34:23 fetching corpus: 36099, signal 1055113/1159516 (executing program) 2021/06/18 10:34:23 fetching corpus: 36149, signal 1055466/1159516 (executing program) 2021/06/18 10:34:23 fetching corpus: 36199, signal 1055967/1159516 (executing program) 2021/06/18 10:34:23 fetching corpus: 36249, signal 1056336/1159516 (executing program) 2021/06/18 10:34:23 fetching corpus: 36299, signal 1056600/1159516 (executing program) 2021/06/18 10:34:24 fetching corpus: 36349, signal 1056877/1159516 (executing program) 2021/06/18 10:34:24 fetching corpus: 36399, signal 1057201/1159516 (executing program) 2021/06/18 10:34:24 fetching corpus: 36449, signal 1057661/1159516 (executing program) 2021/06/18 10:34:24 fetching corpus: 36499, signal 1058066/1159516 (executing program) 2021/06/18 10:34:24 fetching corpus: 36549, signal 1058445/1159516 (executing program) 2021/06/18 10:34:24 fetching corpus: 36599, signal 1058760/1159516 (executing program) 2021/06/18 10:34:24 fetching corpus: 36649, signal 1059068/1159516 (executing program) 2021/06/18 10:34:24 fetching corpus: 36699, signal 1059336/1159516 (executing program) 2021/06/18 10:34:24 fetching corpus: 36749, signal 1059626/1159516 (executing program) 2021/06/18 10:34:24 fetching corpus: 36799, signal 1059938/1159516 (executing program) 2021/06/18 10:34:25 fetching corpus: 36849, signal 1060248/1159516 (executing program) 2021/06/18 10:34:25 fetching corpus: 36899, signal 1060677/1159516 (executing program) 2021/06/18 10:34:25 fetching corpus: 36949, signal 1061036/1159516 (executing program) 2021/06/18 10:34:25 fetching corpus: 36999, signal 1061376/1159516 (executing program) 2021/06/18 10:34:25 fetching corpus: 37049, signal 1061586/1159516 (executing program) 2021/06/18 10:34:25 fetching corpus: 37099, signal 1061867/1159516 (executing program) 2021/06/18 10:34:25 fetching corpus: 37149, signal 1062168/1159516 (executing program) 2021/06/18 10:34:25 fetching corpus: 37199, signal 1062529/1159516 (executing program) 2021/06/18 10:34:25 fetching corpus: 37249, signal 1062929/1159516 (executing program) 2021/06/18 10:34:25 fetching corpus: 37299, signal 1063198/1159516 (executing program) 2021/06/18 10:34:25 fetching corpus: 37349, signal 1063609/1159516 (executing program) 2021/06/18 10:34:26 fetching corpus: 37399, signal 1063888/1159516 (executing program) 2021/06/18 10:34:26 fetching corpus: 37449, signal 1064249/1159516 (executing program) 2021/06/18 10:34:26 fetching corpus: 37499, signal 1064493/1159516 (executing program) 2021/06/18 10:34:26 fetching corpus: 37549, signal 1064688/1159516 (executing program) 2021/06/18 10:34:26 fetching corpus: 37599, signal 1064994/1159516 (executing program) 2021/06/18 10:34:26 fetching corpus: 37649, signal 1065288/1159516 (executing program) 2021/06/18 10:34:26 fetching corpus: 37699, signal 1065718/1159516 (executing program) 2021/06/18 10:34:27 fetching corpus: 37749, signal 1065976/1159516 (executing program) 2021/06/18 10:34:27 fetching corpus: 37799, signal 1066297/1159516 (executing program) 2021/06/18 10:34:27 fetching corpus: 37849, signal 1066700/1159516 (executing program) 2021/06/18 10:34:27 fetching corpus: 37899, signal 1066902/1159516 (executing program) 2021/06/18 10:34:27 fetching corpus: 37949, signal 1067200/1159517 (executing program) 2021/06/18 10:34:27 fetching corpus: 37999, signal 1067553/1159517 (executing program) 2021/06/18 10:34:27 fetching corpus: 38049, signal 1068028/1159517 (executing program) 2021/06/18 10:34:27 fetching corpus: 38099, signal 1068368/1159517 (executing program) 2021/06/18 10:34:27 fetching corpus: 38149, signal 1068585/1159517 (executing program) 2021/06/18 10:34:27 fetching corpus: 38199, signal 1068838/1159517 (executing program) 2021/06/18 10:34:27 fetching corpus: 38249, signal 1069134/1159517 (executing program) 2021/06/18 10:34:28 fetching corpus: 38299, signal 1069460/1159517 (executing program) 2021/06/18 10:34:28 fetching corpus: 38349, signal 1069700/1159517 (executing program) 2021/06/18 10:34:28 fetching corpus: 38399, signal 1070046/1159517 (executing program) 2021/06/18 10:34:28 fetching corpus: 38449, signal 1070283/1159517 (executing program) 2021/06/18 10:34:28 fetching corpus: 38499, signal 1070617/1159517 (executing program) 2021/06/18 10:34:28 fetching corpus: 38549, signal 1070826/1159518 (executing program) 2021/06/18 10:34:28 fetching corpus: 38599, signal 1071068/1159518 (executing program) 2021/06/18 10:34:28 fetching corpus: 38649, signal 1071453/1159518 (executing program) 2021/06/18 10:34:28 fetching corpus: 38699, signal 1071709/1159518 (executing program) 2021/06/18 10:34:28 fetching corpus: 38749, signal 1072146/1159518 (executing program) 2021/06/18 10:34:29 fetching corpus: 38799, signal 1072666/1159518 (executing program) 2021/06/18 10:34:29 fetching corpus: 38849, signal 1073048/1159518 (executing program) 2021/06/18 10:34:29 fetching corpus: 38899, signal 1073273/1159518 (executing program) 2021/06/18 10:34:29 fetching corpus: 38949, signal 1073705/1159518 (executing program) 2021/06/18 10:34:29 fetching corpus: 38999, signal 1073961/1159518 (executing program) 2021/06/18 10:34:29 fetching corpus: 39049, signal 1074287/1159518 (executing program) 2021/06/18 10:34:29 fetching corpus: 39099, signal 1074632/1159518 (executing program) 2021/06/18 10:34:29 fetching corpus: 39149, signal 1074961/1159518 (executing program) 2021/06/18 10:34:29 fetching corpus: 39199, signal 1075153/1159518 (executing program) 2021/06/18 10:34:29 fetching corpus: 39249, signal 1075449/1159518 (executing program) 2021/06/18 10:34:30 fetching corpus: 39299, signal 1075808/1159518 (executing program) 2021/06/18 10:34:30 fetching corpus: 39349, signal 1076115/1159518 (executing program) 2021/06/18 10:34:30 fetching corpus: 39399, signal 1076418/1159518 (executing program) 2021/06/18 10:34:30 fetching corpus: 39449, signal 1076699/1159518 (executing program) 2021/06/18 10:34:30 fetching corpus: 39499, signal 1077162/1159518 (executing program) 2021/06/18 10:34:30 fetching corpus: 39549, signal 1077499/1159518 (executing program) 2021/06/18 10:34:30 fetching corpus: 39599, signal 1077800/1159518 (executing program) 2021/06/18 10:34:30 fetching corpus: 39649, signal 1078076/1159518 (executing program) 2021/06/18 10:34:31 fetching corpus: 39699, signal 1078326/1159518 (executing program) 2021/06/18 10:34:31 fetching corpus: 39749, signal 1078707/1159518 (executing program) 2021/06/18 10:34:31 fetching corpus: 39799, signal 1079041/1159518 (executing program) 2021/06/18 10:34:31 fetching corpus: 39849, signal 1079319/1159518 (executing program) 2021/06/18 10:34:31 fetching corpus: 39899, signal 1079626/1159518 (executing program) 2021/06/18 10:34:31 fetching corpus: 39949, signal 1079948/1159518 (executing program) 2021/06/18 10:34:31 fetching corpus: 39999, signal 1080245/1159518 (executing program) 2021/06/18 10:34:31 fetching corpus: 40049, signal 1080553/1159518 (executing program) 2021/06/18 10:34:31 fetching corpus: 40099, signal 1080848/1159518 (executing program) 2021/06/18 10:34:31 fetching corpus: 40149, signal 1081483/1159519 (executing program) 2021/06/18 10:34:31 fetching corpus: 40199, signal 1082006/1159519 (executing program) 2021/06/18 10:34:32 fetching corpus: 40249, signal 1082357/1159519 (executing program) 2021/06/18 10:34:32 fetching corpus: 40299, signal 1082670/1159519 (executing program) 2021/06/18 10:34:32 fetching corpus: 40349, signal 1082995/1159519 (executing program) 2021/06/18 10:34:32 fetching corpus: 40399, signal 1083274/1159519 (executing program) 2021/06/18 10:34:32 fetching corpus: 40449, signal 1083592/1159519 (executing program) 2021/06/18 10:34:32 fetching corpus: 40499, signal 1083817/1159519 (executing program) 2021/06/18 10:34:32 fetching corpus: 40549, signal 1084098/1159519 (executing program) 2021/06/18 10:34:32 fetching corpus: 40599, signal 1084467/1159519 (executing program) 2021/06/18 10:34:32 fetching corpus: 40649, signal 1084726/1159519 (executing program) 2021/06/18 10:34:32 fetching corpus: 40699, signal 1085153/1159519 (executing program) 2021/06/18 10:34:33 fetching corpus: 40749, signal 1085515/1159519 (executing program) 2021/06/18 10:34:33 fetching corpus: 40799, signal 1085825/1159519 (executing program) 2021/06/18 10:34:33 fetching corpus: 40849, signal 1086252/1159519 (executing program) 2021/06/18 10:34:33 fetching corpus: 40899, signal 1086602/1159519 (executing program) 2021/06/18 10:34:33 fetching corpus: 40949, signal 1086960/1159522 (executing program) 2021/06/18 10:34:33 fetching corpus: 40999, signal 1087257/1159522 (executing program) 2021/06/18 10:34:33 fetching corpus: 41049, signal 1087535/1159522 (executing program) 2021/06/18 10:34:33 fetching corpus: 41099, signal 1087811/1159522 (executing program) 2021/06/18 10:34:33 fetching corpus: 41149, signal 1088188/1159522 (executing program) 2021/06/18 10:34:34 fetching corpus: 41199, signal 1088479/1159523 (executing program) 2021/06/18 10:34:34 fetching corpus: 41249, signal 1088825/1159523 (executing program) 2021/06/18 10:34:34 fetching corpus: 41299, signal 1089039/1159523 (executing program) 2021/06/18 10:34:34 fetching corpus: 41349, signal 1089432/1159523 (executing program) 2021/06/18 10:34:34 fetching corpus: 41399, signal 1089749/1159523 (executing program) 2021/06/18 10:34:34 fetching corpus: 41449, signal 1090075/1159523 (executing program) 2021/06/18 10:34:34 fetching corpus: 41499, signal 1090460/1159523 (executing program) 2021/06/18 10:34:34 fetching corpus: 41549, signal 1091004/1159523 (executing program) 2021/06/18 10:34:34 fetching corpus: 41599, signal 1091272/1159523 (executing program) 2021/06/18 10:34:34 fetching corpus: 41649, signal 1091766/1159523 (executing program) 2021/06/18 10:34:35 fetching corpus: 41699, signal 1092039/1159523 (executing program) 2021/06/18 10:34:35 fetching corpus: 41749, signal 1092312/1159523 (executing program) 2021/06/18 10:34:35 fetching corpus: 41799, signal 1092631/1159523 (executing program) 2021/06/18 10:34:35 fetching corpus: 41849, signal 1092901/1159523 (executing program) 2021/06/18 10:34:35 fetching corpus: 41899, signal 1093166/1159523 (executing program) 2021/06/18 10:34:35 fetching corpus: 41949, signal 1093544/1159523 (executing program) 2021/06/18 10:34:35 fetching corpus: 41999, signal 1093799/1159523 (executing program) 2021/06/18 10:34:35 fetching corpus: 42049, signal 1094108/1159523 (executing program) 2021/06/18 10:34:35 fetching corpus: 42099, signal 1094427/1159523 (executing program) 2021/06/18 10:34:35 fetching corpus: 42149, signal 1094798/1159523 (executing program) 2021/06/18 10:34:36 fetching corpus: 42199, signal 1095149/1159523 (executing program) 2021/06/18 10:34:36 fetching corpus: 42249, signal 1095660/1159523 (executing program) 2021/06/18 10:34:36 fetching corpus: 42299, signal 1096064/1159523 (executing program) 2021/06/18 10:34:36 fetching corpus: 42349, signal 1096450/1159523 (executing program) 2021/06/18 10:34:36 fetching corpus: 42399, signal 1096746/1159523 (executing program) 2021/06/18 10:34:36 fetching corpus: 42449, signal 1097018/1159523 (executing program) 2021/06/18 10:34:36 fetching corpus: 42499, signal 1097379/1159523 (executing program) 2021/06/18 10:34:36 fetching corpus: 42549, signal 1097666/1159523 (executing program) 2021/06/18 10:34:36 fetching corpus: 42599, signal 1097920/1159523 (executing program) 2021/06/18 10:34:36 fetching corpus: 42649, signal 1098204/1159523 (executing program) 2021/06/18 10:34:37 fetching corpus: 42699, signal 1098658/1159523 (executing program) 2021/06/18 10:34:37 fetching corpus: 42749, signal 1099021/1159523 (executing program) 2021/06/18 10:34:37 fetching corpus: 42799, signal 1099481/1159524 (executing program) 2021/06/18 10:34:37 fetching corpus: 42849, signal 1099828/1159524 (executing program) 2021/06/18 10:34:37 fetching corpus: 42899, signal 1100298/1159524 (executing program) 2021/06/18 10:34:37 fetching corpus: 42949, signal 1100542/1159524 (executing program) 2021/06/18 10:34:37 fetching corpus: 42999, signal 1100863/1159524 (executing program) 2021/06/18 10:34:37 fetching corpus: 43049, signal 1101091/1159524 (executing program) 2021/06/18 10:34:37 fetching corpus: 43099, signal 1101476/1159545 (executing program) 2021/06/18 10:34:37 fetching corpus: 43149, signal 1101828/1159545 (executing program) 2021/06/18 10:34:37 fetching corpus: 43199, signal 1102032/1159545 (executing program) 2021/06/18 10:34:38 fetching corpus: 43249, signal 1102274/1159545 (executing program) 2021/06/18 10:34:38 fetching corpus: 43299, signal 1102514/1159546 (executing program) 2021/06/18 10:34:38 fetching corpus: 43349, signal 1102790/1159546 (executing program) 2021/06/18 10:34:38 fetching corpus: 43399, signal 1103077/1159546 (executing program) 2021/06/18 10:34:38 fetching corpus: 43449, signal 1103367/1159547 (executing program) 2021/06/18 10:34:38 fetching corpus: 43499, signal 1103576/1159547 (executing program) 2021/06/18 10:34:38 fetching corpus: 43549, signal 1103814/1159547 (executing program) 2021/06/18 10:34:38 fetching corpus: 43599, signal 1104001/1159547 (executing program) 2021/06/18 10:34:38 fetching corpus: 43649, signal 1104257/1159547 (executing program) 2021/06/18 10:34:38 fetching corpus: 43699, signal 1104547/1159547 (executing program) 2021/06/18 10:34:39 fetching corpus: 43749, signal 1104852/1159547 (executing program) 2021/06/18 10:34:39 fetching corpus: 43799, signal 1105108/1159547 (executing program) 2021/06/18 10:34:39 fetching corpus: 43849, signal 1105425/1159547 (executing program) 2021/06/18 10:34:39 fetching corpus: 43899, signal 1105844/1159547 (executing program) 2021/06/18 10:34:39 fetching corpus: 43949, signal 1106214/1159547 (executing program) 2021/06/18 10:34:39 fetching corpus: 43999, signal 1106587/1159547 (executing program) 2021/06/18 10:34:39 fetching corpus: 44049, signal 1106935/1159547 (executing program) 2021/06/18 10:34:40 fetching corpus: 44099, signal 1107354/1159547 (executing program) 2021/06/18 10:34:40 fetching corpus: 44149, signal 1107641/1159547 (executing program) 2021/06/18 10:34:40 fetching corpus: 44199, signal 1107924/1159547 (executing program) 2021/06/18 10:34:40 fetching corpus: 44249, signal 1108255/1159547 (executing program) 2021/06/18 10:34:40 fetching corpus: 44299, signal 1108483/1159547 (executing program) 2021/06/18 10:34:40 fetching corpus: 44303, signal 1108494/1159547 (executing program) 2021/06/18 10:34:40 fetching corpus: 44303, signal 1108494/1159547 (executing program) 2021/06/18 10:34:41 starting 6 fuzzer processes 10:34:42 executing program 0: ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x2b2) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x100) ioctl$TIOCNXCL(r0, 0x540d) r1 = open_tree(r0, &(0x7f0000000040)='./file0\x00', 0x88900) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000080)="78519f051f99ba5f46ee8c2226c38f2a413c300b3d98a2489a70d8ad0a") syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x1, 0x0, r1, &(0x7f00000000c0)={0x8}, r1, 0x3, 0x0, 0x1}, 0xffffffff) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000140)={0x40, "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"}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000500)={0x1, 0x1, 0x1000, 0x9a, &(0x7f0000000380)="83cb814aebb425e2914e906649487d96cfd683abfc3dc68b7c4948d961dd43127f003aae92205cf707667161898da693b83c01a65b027440293a715d7b7eb5e50c8fa8d599d88f3fc5fc2e496f163bc8a3f038b52f55e8ec7ae5918bfcb025db4f47cd164ad91962283dbf7f1be9b2abbc83e09cbf4567edb832041a2bfbb960da39bfe7d2501ccf0d93b3a074c6fcf7b64a7e052ada59a9fa9a", 0xa4, 0x0, &(0x7f0000000440)="7fc3d371842dd200a5d926306558555de92a8a26bb561041d19d9e4baacd8781339602d281f2813f7301c64b1ebd1c797ae17cae8e461eeecd41d08c799b8fb6664aadb09aa08e2d5d1c023bda9b0884f2539680d129346a6366c554215d2871e75b1335fe1ab24efecc9dc0aae56e7660f76e699106b2724f31169288b3bf02810675e4df57eef6d63390d41fbfbb6627a7dd84cca631112d169bc0260ee4aa7769ca44"}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000580)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000640)={{r1}, r2, 0x6, @inherit={0x50, &(0x7f00000005c0)={0x1, 0x1, 0x8, 0x2, {0x8, 0x1ff, 0x1, 0x5, 0x6}, [0x8]}}, @name="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"}) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001640), 0x4082, 0x0) ioctl$SNDCTL_SEQ_GETTIME(r3, 0x80045113, &(0x7f0000001680)) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f00000016c0)={0x4, 0x4, 0x20, 0x3, 0xf20, 0xd2}) r4 = socket$l2tp6(0xa, 0x2, 0x73) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000017c0)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x4, 0x0, r4, 0x0, &(0x7f0000001700)="b3ca14bf5f3bc43cfb55957bd7dcd656764b741473d90052e6372093ab52b4be7ab7bea71e206b6ca7a0a77fbc47df337c37b4b3673b7f2dbb090845e75af25e8462387b0c9d25e26735b895dca79ca29914897446d89bf74970cc4a04f333e9dca40d362e8bbe52003d5383c1748da3d199e1a2b992ca81463ed1d26fea93fbdee3c8d52843e91dc0e8d496217d111b22975f3fcda7db6ad089ebc79692379b4d3c34a1ffd99652bff972aadae3d8600d6be3d806f301032b56", 0xba, 0x40000100, 0x1, {0x0, r5}}, 0x6) readv(r1, &(0x7f0000002800)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1) r6 = socket$inet_icmp(0x2, 0x2, 0x1) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x10, r6, 0x80a9000) ioctl$SNDCTL_SEQ_RESET(r1, 0x5100) 10:34:42 executing program 1: setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000000), 0x4) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x9}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x7}, &(0x7f0000000140)=0x8) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/clear_refs\x00', 0x1, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000c00)={0x0, "f80d1a87c1101d958b1f8d24cb446353"}) ioctl$BTRFS_IOC_DEV_INFO(r3, 0xd000941e, &(0x7f0000001c00)={r4, "22b07acd30d8ffcf2c47686323c14420"}) r5 = signalfd(0xffffffffffffffff, &(0x7f0000002c00)={[0x784]}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f0000002c40)={r2, @in={{0x2, 0x4e23, @rand_addr=0x64010102}}, [0x40000, 0x8, 0xfffffffffffffff7, 0x8001, 0x5, 0x43, 0x2, 0x4, 0x6, 0x2, 0x10001, 0xe77, 0x8844, 0x9, 0x8]}, &(0x7f0000002d40)=0x100) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000002d80)) ioctl$SNAPSHOT_UNFREEZE(r5, 0x3302) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000002dc0)={0x0, 0x1000, 0x2, [0x8, 0x3]}, 0xc) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000002e00)={0x0, 0x4d, "cee858bfd9ae2e847ad7129bafae326fcb307e8ed1ce40931ea4386dd413581d1c76d5e6b0599ab09809a76785f112b90e3671bbbe750e486aaaae293000e4998d0e420ce48fd4a17422fe450c"}, &(0x7f0000002e80)=0x55) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000002ec0)={r6, 0x800, 0x10, 0xf47, 0x5}, &(0x7f0000002f00)=0x18) write$sysctl(r5, &(0x7f0000002f40)='6\x00', 0x2) r7 = socket$inet6(0xa, 0x2, 0x401) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r7, 0x84, 0x8, &(0x7f0000002f80)=0xa33, 0x4) r8 = syz_open_dev$vcsa(&(0x7f0000002fc0), 0x8000000000000, 0x10000) setsockopt$inet_sctp6_SCTP_MAXSEG(r8, 0x84, 0xd, &(0x7f0000003000)=@assoc_id=r2, 0x4) recvfrom(r5, &(0x7f0000003040)=""/41, 0x29, 0x2062, &(0x7f0000003300)=@xdp={0x2c, 0x0, 0x0, 0x22}, 0x80) 10:34:42 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x8800, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x4) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_delvlan={0x50, 0x71, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6, 0x2, 0xa}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6, 0x2, 0xc}}, @BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_ID={0x8, 0x1, 0x8000}}}, @BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_ID={0x8, 0x1, 0x401}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000010}, 0x8844) r1 = open(&(0x7f0000000280)='./file0\x00', 0x600001, 0x2f4) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x60, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr=' \x01\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x2}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1000}]}, 0x60}, 0x1, 0x0, 0x0, 0x20}, 0x4000000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000400)=0xffffffffffffffff) r2 = open(&(0x7f0000000440)='./file0\x00', 0x200000, 0xfef32c651c1cd8e4) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x3}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x80}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x811) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x10, 0xffffffffffffffff, 0x49704000) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0xb4, 0x0, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffe01}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bond\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0xb4}, 0x1, 0x0, 0x0, 0x8040}, 0x2000c810) r3 = userfaultfd(0x0) ioctl$FIOCLEX(r3, 0x5451) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000000740)={{0x0, 0x7fff, 0x100, 0x4e92f718, 0x3, 0x5, 0x1, 0x40, 0x2, 0x6, 0xe5c7, 0x2800000000000000, 0x80000000, 0x894, 0xffffffffffff17f1}}) getpeername$packet(r0, &(0x7f0000001740), &(0x7f0000001780)=0x14) r4 = dup2(r2, r0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000017c0), 0x8002, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000001940)={0x10, 0x0, &(0x7f0000001800)=[@clear_death], 0xe5, 0x0, &(0x7f0000001840)="2c22638215e099fcd696bb172eda6888b2704218d22b0238db3c9f026c15b22f566b2d5626c4a2ba8788e32d4828fe1bdcc75f24da4e90bf389e12e44c0753a48d0fe71cd197ef570774742e6bc5b289372b1fb00ec7f17ff10f071e611983970b95c328de6538380e25661db7bb9b2b83ad901992c0e6b6805e299e7d8026e5474d44376c521be4e2d2ae80c96467b43bf6eea7aa46ce7aadcdf01d5e9333f4ccf1515091cb36cb1abdf72105f671a7618738c33d293756c5dc459b737802abfe19da4da693bef58d445b0c4548002c07acc1312891dc95e913829ad06d24533a33000ee4"}) sendfile(0xffffffffffffffff, r4, &(0x7f0000001980)=0x1, 0x8) splice(0xffffffffffffffff, &(0x7f0000001a00)=0x9, 0xffffffffffffffff, &(0x7f0000001ac0)=0x8, 0x9, 0x5) 10:34:42 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x105000, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000040)=0x4) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(r0, 0x80083314, &(0x7f0000000080)) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x101080, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r1, 0xf503, 0x0) close(r0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0xfffffff8, @private2, 0x7}, 0x1c) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140), 0x141000, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e21, 0x7ff, @private2}, 0x1c) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x400000, 0x0) r4 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000200), 0x800800, 0x0) poll(&(0x7f0000000240)=[{r2, 0x50}, {r1, 0x95e686c0c79d6e51}, {r3, 0x2004}, {r1}, {r4, 0x2000}], 0x5, 0x9) write$binfmt_script(r2, &(0x7f0000000280)={'#! ', './file0', [{0x20, '^}/^@<'}, {}], 0xa, "c8ca4d44d0020537a62b0f57c5c40b97819e6d917fd52890f2f5c504836c7fb108621c8f8b14554d18cf14fe14e6e3171ab4adbb832362c13edd31fe63d2bfaf93e39463c976a9352b00f4426e3bdaac04d496d2765b80ca22618815ea3ebe23f1a3db787d2e39373a75aa6978a0bb84347ec8ccae07d968db0f9c2d57f0fef7aa1ad734c82fabfc094f6e16c4e1740fbebe774bf7c5c5c5f941464ee34c3c4b80e171a0d1ed4a2bec17a4244a5c84882e62081b7d7a572b0c98e992d20b20525b58f216a525bff9ca892c8159cf3ba465fa0611881b70b03a6f53a611a99f49"}, 0xf3) ioctl$VIDIOC_G_CROP(r2, 0xc014563b, &(0x7f0000000380)={0x8, {0x0, 0x9, 0x1f, 0x3}}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f00000003c0)={0x3, 0x2d5c, 0xf777}) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f0000000400)={0x4, 0x0, 0x2, 0x200}) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r4, 0xf507, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000440)={0x7f, 0x9}) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f0000000480)={{r4}, "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"}) 10:34:43 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) fchdir(r1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000400)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000440)={@empty, @private0, @private2={0xfc, 0x2, '\x00', 0x1}, 0xff525af7, 0x8, 0x2, 0x0, 0x4e7, 0x80800000, r2}) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@private1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@private}}, &(0x7f0000000600)=0xe8) sendmsg$nl_route(r3, &(0x7f0000000700)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)=@ipv6_getaddrlabel={0x54, 0x4a, 0x12, 0x70bd2b, 0x25dfdbfc, {0xa, 0x0, 0x38, 0x0, r4, 0x6}, [@IFAL_ADDRESS={0x14, 0x1, @loopback}, @IFAL_ADDRESS={0x14, 0x1, @mcast1}, @IFAL_LABEL={0x8, 0x2, 0xb}, @IFAL_LABEL={0x8, 0x2, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x48840}, 0xc000) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000740)={0x356, 0x4b0, 0x3c00, 0x68, 0x8001, 0x4, 0x4, 0x1, {0x9, 0x7e}, {0x101, 0x2, 0x1}, {0xffff8001, 0x9}, {0x1, 0x1, 0x5}, 0x1, 0x2, 0x6, 0x7f, 0x0, 0x6, 0x4, 0x5, 0x3, 0x7e2, 0x100, 0x7, 0x0, 0x200, 0x2, 0x6}) ioctl$BTRFS_IOC_DEFRAG(r3, 0x50009402, 0x0) sendfile(r0, r1, 0x0, 0xffff) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000800), 0xdcdb9a1dcc2aeb98, 0x0) ioctl$FBIOPUT_VSCREENINFO(r5, 0x4601, &(0x7f0000000840)={0x2000, 0x640, 0xa00, 0x360, 0x8, 0x9, 0x16, 0x0, {0xfff, 0x400, 0x1}, {0x2, 0x3f, 0x1}, {0x401, 0x6}, {0xde69, 0x2, 0x1}, 0x2, 0x80, 0xff, 0x100, 0x1, 0x4, 0x0, 0x9025, 0x9, 0x0, 0x100, 0x0, 0x8, 0x200, 0x3, 0xb}) sendmsg$IPVS_CMD_DEL_DEST(r5, &(0x7f0000000a80)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000940)={0xd0, 0x0, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x21}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010101}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) recvfrom$packet(r5, &(0x7f0000000ac0)=""/71, 0x47, 0x40000141, &(0x7f0000000b40)={0x11, 0xd, r4}, 0x14) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(r5, 0xc00864c0, &(0x7f0000000b80)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_RESET(r5, 0xc01064c4, &(0x7f0000000c00)={&(0x7f0000000bc0)=[r6, 0x0, 0x0, 0x0, 0x0], 0x5}) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000c40)="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") open(&(0x7f0000000d40)='./file0\x00', 0x10d080, 0x110) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000d80)={{{@in=@local, @in=@private}}, {{@in=@private}, 0x0, @in=@dev}}, &(0x7f0000000e80)=0xe8) sendfile(r3, r3, &(0x7f0000000ec0)=0xffff, 0x0) 10:34:43 executing program 5: ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, &(0x7f0000000000)) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0x8]}, 0x8, 0x80800) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x10000, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f00000000c0)=0x9) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000100)) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x2, 0x3f, 0x400}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000200)={0x9, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000240)={r2, 0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000280)) r3 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000300), 0x2) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x50, r3, 0x90ce1000) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000340), 0x2040, 0x0) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000380), 0x1, 0x0) r6 = fcntl$dupfd(r3, 0x0, r0) ioctl$UDMABUF_CREATE_LIST(r4, 0x40087543, &(0x7f00000003c0)={0x1, 0x5, [{r1, 0x0, 0x101000000, 0x2000}, {r0, 0x0, 0x10000, 0x4000}, {r5, 0x0, 0x1000000, 0x8000}, {r6, 0x0, 0x100000000, 0x1000000}, {r1, 0x0, 0xfffffffffefff000, 0x1000000}]}) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x800, 0x0) readv(r7, &(0x7f0000000880)=[{&(0x7f0000000480)=""/64, 0x40}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/12, 0xc}, {&(0x7f0000000580)=""/36, 0x24}, {&(0x7f00000005c0)=""/80, 0x50}, {&(0x7f0000000640)=""/128, 0x80}, {&(0x7f00000006c0)=""/220, 0xdc}, {&(0x7f00000007c0)=""/132, 0x84}], 0x8) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x34, 0x0, 0x800, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xb4}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x5a}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xb4}]}, 0x34}}, 0x20000000) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000a40)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e22, @local}, {0x2, 0x4e23, @private=0xa010102}, 0x273, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000a00)='veth0_vlan\x00', 0x100, 0x7fffffff, 0x80}) write$sndseq(0xffffffffffffffff, &(0x7f0000000ac0), 0x0) [ 187.181301][ T8457] chnl_net:caif_netlink_parms(): no params data found [ 187.347556][ T8457] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.355129][ T8457] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.365316][ T8457] device bridge_slave_0 entered promiscuous mode [ 187.408053][ T8457] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.416747][ T8457] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.448290][ T8457] device bridge_slave_1 entered promiscuous mode [ 187.549359][ T8457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.569172][ T8457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.648414][ T8457] team0: Port device team_slave_0 added [ 187.685086][ T8457] team0: Port device team_slave_1 added [ 187.693619][ T8564] chnl_net:caif_netlink_parms(): no params data found [ 187.744178][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.805519][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.848766][ T8457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.870490][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.877949][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.904743][ T8457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.053299][ T8616] chnl_net:caif_netlink_parms(): no params data found [ 188.103748][ T8457] device hsr_slave_0 entered promiscuous mode [ 188.132046][ T8457] device hsr_slave_1 entered promiscuous mode [ 188.139442][ T8564] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.147377][ T8564] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.155091][ T8564] device bridge_slave_0 entered promiscuous mode [ 188.179782][ T8564] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.187235][ T8564] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.194725][ T8564] device bridge_slave_1 entered promiscuous mode [ 188.294714][ T8564] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.323513][ T8564] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.362088][ T8564] team0: Port device team_slave_0 added [ 188.371812][ T8564] team0: Port device team_slave_1 added [ 188.379832][ T8616] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.387292][ T8616] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.395046][ T8616] device bridge_slave_0 entered promiscuous mode [ 188.404219][ T8616] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.411697][ T8616] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.420831][ T8616] device bridge_slave_1 entered promiscuous mode [ 188.470741][ T8564] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.478838][ T8564] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.507625][ T8564] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.520972][ T8616] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.534240][ T8616] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.555834][ T8564] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.562794][ T8564] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.589260][ T8564] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.633207][ T8616] team0: Port device team_slave_0 added [ 188.650293][ T8616] team0: Port device team_slave_1 added [ 188.737103][ T8564] device hsr_slave_0 entered promiscuous mode [ 188.767352][ T8564] device hsr_slave_1 entered promiscuous mode [ 188.781326][ T8564] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 188.794794][ T8564] Cannot create hsr debugfs directory [ 188.881593][ T8766] chnl_net:caif_netlink_parms(): no params data found [ 188.921049][ T8893] chnl_net:caif_netlink_parms(): no params data found [ 188.934965][ T8616] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.942527][ T8616] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.970120][ T8616] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.992297][ T3309] Bluetooth: hci0: command 0x0409 tx timeout [ 189.007669][ T8616] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.018205][ T8616] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.044622][ T8616] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.130105][ T8616] device hsr_slave_0 entered promiscuous mode [ 189.137247][ T8616] device hsr_slave_1 entered promiscuous mode [ 189.143670][ T8616] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 189.154560][ T8616] Cannot create hsr debugfs directory [ 189.226854][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 189.233552][ T8457] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 189.258595][ T8766] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.266078][ T8766] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.273701][ T8766] device bridge_slave_0 entered promiscuous mode [ 189.301871][ T8457] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 189.323167][ T8766] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.335458][ T8766] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.343713][ T8766] device bridge_slave_1 entered promiscuous mode [ 189.362977][ T8457] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 189.373698][ T8457] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 189.392439][ T8893] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.400915][ T8893] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.412003][ T8893] device bridge_slave_0 entered promiscuous mode [ 189.427248][ T8893] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.434822][ T8893] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.443343][ T8893] device bridge_slave_1 entered promiscuous mode [ 189.472347][ T8766] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.481836][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 189.492244][ T8766] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.603875][ T8766] team0: Port device team_slave_0 added [ 189.613223][ T8893] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.626140][ T8893] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.652647][ T8893] team0: Port device team_slave_0 added [ 189.668346][ T8766] team0: Port device team_slave_1 added [ 189.682043][ T9187] chnl_net:caif_netlink_parms(): no params data found [ 189.699775][ T8893] team0: Port device team_slave_1 added [ 189.717558][ T8564] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 189.746533][ T8766] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.753539][ T8766] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.781110][ T8766] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.791921][ T20] Bluetooth: hci3: command 0x0409 tx timeout [ 189.799086][ T8564] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 189.811064][ T8564] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 189.842292][ T8766] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.849495][ T8766] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.876189][ T8766] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.901684][ T8564] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 189.917980][ T8893] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.925293][ T8893] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.952104][ T8893] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.981214][ T8766] device hsr_slave_0 entered promiscuous mode [ 189.988224][ T8766] device hsr_slave_1 entered promiscuous mode [ 189.994707][ T8766] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 190.002557][ T8766] Cannot create hsr debugfs directory [ 190.028096][ T8893] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.035597][ T8893] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.063586][ T8893] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.115564][ T9571] Bluetooth: hci4: command 0x0409 tx timeout [ 190.128820][ T9187] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.138733][ T9187] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.151135][ T9187] device bridge_slave_0 entered promiscuous mode [ 190.165271][ T8616] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 190.186389][ T8457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.210696][ T9187] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.219178][ T9187] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.227456][ T9187] device bridge_slave_1 entered promiscuous mode [ 190.238574][ T8616] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 190.251433][ T8616] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 190.260198][ T8616] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 190.280993][ T8893] device hsr_slave_0 entered promiscuous mode [ 190.288875][ T8893] device hsr_slave_1 entered promiscuous mode [ 190.295311][ T8893] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 190.304963][ T8893] Cannot create hsr debugfs directory [ 190.325075][ T9187] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 190.347007][ T9187] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 190.364782][ T8457] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.408591][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.418376][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.453520][ T9187] team0: Port device team_slave_0 added [ 190.472791][ T9187] team0: Port device team_slave_1 added [ 190.521725][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.530700][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.540055][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.547362][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.555877][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.586351][ T8564] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.597883][ T9187] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.604838][ T9187] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.632637][ T9187] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.654229][ T9187] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.662259][ T9187] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.689722][ T9187] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.718757][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.727514][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.737553][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.744638][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.753584][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.762915][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.800036][ T8564] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.813018][ T3309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.822880][ T3309] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.832200][ T3309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.835795][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 190.841773][ T3309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.882340][ T9187] device hsr_slave_0 entered promiscuous mode [ 190.889850][ T9187] device hsr_slave_1 entered promiscuous mode [ 190.898056][ T9187] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 190.906722][ T9187] Cannot create hsr debugfs directory [ 190.912284][ T3309] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.920975][ T3309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.929890][ T3309] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.938851][ T3309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.947800][ T3309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.956686][ T3309] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.963742][ T3309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.971805][ T3309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.980225][ T3309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.989141][ T3309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.997872][ T3309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.006455][ T3309] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.013516][ T3309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.061906][ T9344] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.070594][ T9344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.080113][ T9344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.088913][ T9344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.100003][ T8766] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 191.107168][ T9344] Bluetooth: hci0: command 0x041b tx timeout [ 191.122069][ T8457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.135978][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.149072][ T8766] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 191.199853][ T8766] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 191.219489][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.233221][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.242358][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.251783][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.261279][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.296542][ T8616] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.305792][ T9714] Bluetooth: hci1: command 0x041b tx timeout [ 191.307971][ T8766] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 191.326408][ T3309] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.333839][ T3309] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.342399][ T3309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.351936][ T3309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.372987][ T8457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.385155][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.394121][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.439205][ T8564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.453949][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.463568][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.490962][ T8893] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 191.514782][ T8616] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.530032][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.540649][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.557104][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 191.567734][ T8893] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 191.578373][ T8893] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 191.592367][ T8893] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 191.619306][ T8457] device veth0_vlan entered promiscuous mode [ 191.634809][ T9344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.643948][ T9344] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.652812][ T9344] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.659912][ T9344] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.668184][ T9344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.676985][ T9344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.685087][ T9344] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.692663][ T9344] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.714929][ T8564] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.738175][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.746075][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.753605][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.761893][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.771343][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.780020][ T9714] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.787154][ T9714] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.794766][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.824358][ T8457] device veth1_vlan entered promiscuous mode [ 191.838731][ T9187] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 191.862046][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.870683][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.883192][ T9656] Bluetooth: hci3: command 0x041b tx timeout [ 191.907004][ T9187] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 191.922351][ T9187] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 191.937881][ T3309] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 191.946435][ T3309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.954937][ T3309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.964709][ T3309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.973773][ T3309] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.982620][ T3309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.991487][ T3309] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.018817][ T9187] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 192.046659][ T3309] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.054480][ T3309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.064898][ T3309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.073830][ T3309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 192.082506][ T3309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 192.091293][ T3309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.100086][ T3309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.109552][ T3309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.117895][ T3309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 192.133423][ T8564] device veth0_vlan entered promiscuous mode [ 192.143946][ T8457] device veth0_macvtap entered promiscuous mode [ 192.155237][ T8766] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.168297][ T8616] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 192.180941][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.206710][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 192.219111][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.228137][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.236832][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.275211][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.283074][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.293047][ T8457] device veth1_macvtap entered promiscuous mode [ 192.309859][ T8893] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.321377][ T8564] device veth1_vlan entered promiscuous mode [ 192.339964][ T8766] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.363327][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 192.371555][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.382222][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 192.390362][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.407866][ T8893] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.427755][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.443265][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.452875][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.465603][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.473837][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.480927][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.489349][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.497431][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.504933][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.513993][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.523012][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.532042][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.540879][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.547992][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.555922][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.564310][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.583652][ T8616] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.599589][ T8457] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.612308][ T8457] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.621372][ T8457] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.630780][ T8457] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.654543][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.662454][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.672077][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.681222][ T9557] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.688501][ T9557] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.696474][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.704848][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.714957][ T9557] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.722060][ T9557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.731061][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.781327][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.791193][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.800845][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.809648][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.820629][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.829984][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.870247][ T9187] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.880507][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.889336][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 192.898675][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 192.907853][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.917606][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.926538][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.935117][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.943995][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.952844][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.961563][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.970347][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.989263][ T8564] device veth0_macvtap entered promiscuous mode [ 192.996230][ T9656] Bluetooth: hci5: command 0x041b tx timeout [ 193.003148][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.011572][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.021127][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.029866][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.038976][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.089892][ T8564] device veth1_macvtap entered promiscuous mode [ 193.097915][ T8766] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.114019][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 193.122273][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 193.131729][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.142240][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.151564][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.160431][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.171566][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 193.189902][ T9187] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.204485][ T8893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.222227][ T8616] device veth0_vlan entered promiscuous mode [ 193.258291][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.267285][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.274992][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.284443][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.293809][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.301800][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.332769][ T8766] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.346015][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.353658][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.371051][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.382474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.385504][ T9344] Bluetooth: hci1: command 0x040f tx timeout [ 193.397617][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.404662][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.415641][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.424032][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.437033][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.444062][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.453636][ T8564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.468019][ T8564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.480357][ T8564] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 193.509670][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.518095][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.526994][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.555421][ T8616] device veth1_vlan entered promiscuous mode [ 193.564557][ T8564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.581394][ T8564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.592255][ T8564] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.603502][ T8564] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.612598][ T8564] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.621724][ T8564] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.630965][ T27] Bluetooth: hci2: command 0x040f tx timeout [ 193.637783][ T8564] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.654376][ T346] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.671182][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.673056][ T346] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.689124][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.698682][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.708685][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.718024][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.726947][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.735805][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.743183][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.750946][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 193.759415][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.785724][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.794122][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.804952][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.814090][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.823419][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.832437][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.857755][ T8893] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.877030][ T3250] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.880720][ T9187] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 193.883331][ T3250] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.911223][ T9187] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.938786][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.947840][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.958183][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.967600][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.985427][ T8616] device veth0_macvtap entered promiscuous mode [ 194.007326][ T27] Bluetooth: hci3: command 0x040f tx timeout [ 194.030766][ T8766] device veth0_vlan entered promiscuous mode [ 194.050148][ T8616] device veth1_macvtap entered promiscuous mode [ 194.058628][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.068259][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 194.079547][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.089261][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.098758][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.107424][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.140821][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.144011][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.153588][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.167640][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.176664][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 194.190106][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.213850][ T8766] device veth1_vlan entered promiscuous mode [ 194.238884][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 194.247567][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 194.261631][ T8616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.274710][ T27] Bluetooth: hci4: command 0x040f tx timeout [ 194.280262][ T8616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.294577][ T8616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.305886][ T8616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.325996][ T8616] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.369640][ T9187] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.393483][ T9344] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.416723][ T9344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 10:34:50 executing program 0: r0 = gettid() ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000001740)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000000180)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) wait4(r0, 0x0, 0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, &(0x7f0000000140)=0x6, 0x4, 0x3) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x4, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x232, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x1) waitid(0x0, 0xffffffffffffffff, &(0x7f00000002c0), 0x4, &(0x7f0000000500)) sendmsg$inet(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000100)}, {0x0}, {0x0}], 0x3}, 0x44) sendmsg$nl_route(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000084000002bbd6170001a59df2500000000", @ANYRES32=0x0, @ANYBLOB], 0x24}, 0x1, 0x0, 0x0, 0x20008804}, 0x4000004) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0}) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r1, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7fffffff}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x8001}, 0x20000010) [ 195.033075][ T8893] device veth1_vlan entered promiscuous mode [ 195.068603][ T9656] Bluetooth: hci5: command 0x040f tx timeout [ 195.071239][ T8766] device veth1_macvtap entered promiscuous mode [ 195.114553][ T9187] device veth0_vlan entered promiscuous mode [ 195.156590][ T3111] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.164561][ T3111] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.185139][ T9344] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 195.203552][ T9344] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 195.225679][ T9344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.226065][ T4198] Bluetooth: hci0: command 0x0419 tx timeout [ 195.233900][ T9344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.263068][ T9344] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:34:51 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000005880)=[{{&(0x7f0000000700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002800)=[{&(0x7f00000027c0)=""/49, 0x31}], 0x1, &(0x7f0000002840)=""/88, 0x58}, 0x45}, {{&(0x7f00000028c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000002940)=""/186, 0xba}, {&(0x7f0000002a00)=""/66, 0x42}, {&(0x7f0000002a80)=""/84, 0x54}, {&(0x7f0000002b00)=""/151, 0x97}, {&(0x7f0000002bc0)=""/191, 0xbf}], 0x5, &(0x7f0000002d00)=""/97, 0x61}, 0x9}, {{&(0x7f0000002d80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003080), 0x0, &(0x7f00000030c0)}, 0x9}, {{0x0, 0x0, &(0x7f00000031c0)=[{&(0x7f0000003100)=""/38, 0x26}, {&(0x7f0000003140)=""/106, 0x6a}], 0x2, &(0x7f0000003200)=""/139, 0x8b}, 0x1}, {{0x0, 0x0, &(0x7f0000003680)=[{&(0x7f00000032c0)=""/4, 0x4}, {&(0x7f0000003300)=""/213, 0xd5}, {&(0x7f0000003400)=""/119, 0x77}, {&(0x7f0000003480)=""/253, 0xfd}, {&(0x7f0000003580)=""/117, 0x75}, {&(0x7f0000003600)=""/110, 0x6e}], 0x6, &(0x7f0000003700)=""/208, 0xd0}, 0x4}, {{&(0x7f0000003800)=@alg, 0x80, &(0x7f0000003d40)=[{&(0x7f0000003880)=""/113, 0x71}, {&(0x7f0000003900)=""/106, 0x6a}, {&(0x7f0000003980)=""/125, 0x7d}, {&(0x7f0000003a00)=""/246, 0xf6}, {&(0x7f0000003b00)=""/206, 0xce}, {&(0x7f0000003c00)=""/20, 0x14}, {&(0x7f0000003c40)=""/249, 0xf9}], 0x7, &(0x7f0000003dc0)=""/135, 0x87}}, {{&(0x7f0000003e80)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000004140)=[{&(0x7f0000003f00)=""/232, 0xe8}, {&(0x7f0000004000)=""/168, 0xa8}, {&(0x7f00000040c0)=""/71, 0x47}], 0x3, &(0x7f0000004180)=""/56, 0x38}, 0x200}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000041c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/52, 0x34}, {&(0x7f0000005200)=""/34, 0x22}, {&(0x7f0000005240)=""/115, 0x73}, {&(0x7f00000052c0)=""/240, 0xf0}, {&(0x7f00000053c0)=""/250, 0xfa}, {&(0x7f00000054c0)=""/117, 0x75}, {&(0x7f0000005540)=""/255, 0xff}, {&(0x7f0000005640)=""/121, 0x79}, {&(0x7f00000004c0)=""/222, 0xde}, {&(0x7f0000000240)=""/153, 0x99}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0xc}, 0xb9db}], 0x8, 0x20, &(0x7f0000005a80)={0x0, 0x3938700}) connect$tipc(r2, &(0x7f0000005ac0)=@name={0x1e, 0x2, 0x1, {{0x43, 0x1}}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[], 0x3c}}, 0xc0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="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"/378], 0x3}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f00000001c0)={'macvtap0\x00', {0x2, 0x0, @multicast2}}) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x40, 0x0) write$fb(r6, &(0x7f00000007c0)="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", 0x1000) splice(r0, 0x0, r4, 0x0, 0x4ffe6, 0x0) [ 195.313694][ T9187] device veth1_vlan entered promiscuous mode [ 195.355450][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.363245][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.379835][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 195.395145][ T8766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.420265][ T8766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.438960][ T8766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.466039][ T20] Bluetooth: hci1: command 0x0419 tx timeout [ 195.479517][ T8766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.498427][ T8766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.509868][ T8766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.522104][ T8766] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 195.547651][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 195.567398][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 195.586880][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.617932][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.634740][ T8893] device veth0_macvtap entered promiscuous mode [ 195.664231][ T8766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.684251][ T8766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.705491][ T9748] Bluetooth: hci2: command 0x0419 tx timeout 10:34:52 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bond0\x00', 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x227d, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x98, 0x0, 0x3, 0x3f, 0x0, 0x800, 0x8000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x6, 0x5}, 0x0, 0x3, 0x5, 0x0, 0x80, 0x5, 0x8000, 0x0, 0x9, 0x0, 0x8001}, 0xffffffffffffffff, 0xc, r1, 0x2) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) sendmsg$rds(r2, &(0x7f0000000a40)={&(0x7f0000000000)={0x2, 0x0, @private=0xa010102}, 0x10, 0x0, 0x0, &(0x7f0000000900)=[@zcopy_cookie={0x18}], 0x18}, 0x0) sendmmsg(r2, &(0x7f0000000080)=[{{&(0x7f0000000000)=@pptp={0x18, 0x2, {0x3, @multicast1}}, 0x80, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000000180)="4d1e1df0132bb6efc9139ecd94d0378ce213112c5a649ac477d9780b4e93589922a08e77583a25b1a74ba6da3736057fbfb1a026f9f206f3dd242b3f87fd8d412e78475da7a181fccefbee9e3c194c9ef658638ef9fc29fb49", 0x59}, {&(0x7f0000000200)="4d28400177c4031e37f7b5cb2d40684391d74ad8f3a91a8a014de51fa9566025db25471d40f969cf961af15046c7313b2adf5a82f3d77dc922dccc1e7b5f38f1f1a5a7b23e9a2073cb70f7fa2ad4783b617e5ed4e1fb469f98ea2c785c6adee2fd6297d11c5964e29df013c06512d43656d7e0903da9847185b4136dfe668a18dc25e645ac00910f82b0eaa02fb538", 0x8f}, {&(0x7f0000000340)="28d482f2c4d0c739aeb4931887a4097a0eaa4b475bb1a62311a55a776a5ecc69897de74543a77eec85c0427265b1bd4a08dfbaa941c05ad947d2afe924ed1bebda416602919d73a1", 0x48}, {&(0x7f0000000480)="159b42bcdec5355dbb961c1454985ccf756d4c33f45848efef02fc8fe111cbb33b227657645b1e1e3c52dde322f0c9e9c1c9cec4de5ba191628e2ea6ceed0673160a66d6dfef7fa92ea91b2c67f4228e4123371b76a28f355862e2", 0x5b}, {&(0x7f00000003c0)="8b634d91bf3991d66c6c41b4e78dec3960712226be8282083ae4475b7e76090dc957bce5a308843eb363169c8598e4c0fedb68f8f2e55f30896d7714667f21b1d02efd069ccb9c55154d191c81546e34645c6d3d8e98e048c45ffb", 0x5b}, {&(0x7f0000000540)="118e05030e68c41c41ea9a8e8c8a787f1d0268336333a6d856b482c765a1d1f894348bd1d2fb82f46a4ba9c05ab0c84488c54ba89971e6ec53bb81cad4a9574e79e430a44ea712f19466d10759f0886706374ee907da32b0779996ceb7ffcae109da28344b8db4726b0ce20660137a41", 0x70}, {&(0x7f0000000640)="3408f878ae7306b984e949876bd60455eafe64475695627cc4858a73e15f7450c2b86286afadaf666307801728f3b1c07829f129539e5ea8ec2c2b002c89b1de1803751f126c0eb47018e47af66a5564aaf81e06efdb3c593bacbce992d9103b006e1ef0d6420b71f7d4a8b7cc481763a6fa7212856d9226c8603600bf766d794d5950deba222f20c83fe9e467be04971b4c6b67035602a06545e985f1e82cd8e4814795308318096716ef4539", 0xad}, {&(0x7f0000000700)="ed34baf92a9f5292fc442bfd65e022736f963607c35d466a3ab2a2a220c6bd94e0fb4eb862b280a6dde0da008f05b520bf7a53cb00432755ced551aa76f9416293270da2c02bf8d2513f9eeb2d01986a69fde0c5c6478ac2b88b3608d1d077e93a214258e9d19ac53b07f2836bb33283ccf30b2d9f137b068449c33dd7f8fcfae8a679616117a6a14cc33809", 0x8c}], 0x9, &(0x7f0000000880)=[{0x40, 0x109, 0x9, "8982414d46a533328737d97c7fa99c4c5161a8d9f1dde96a25e52aea855a7e3c30a1979ea02a63ecc9d2c4c0"}, {0xd0, 0x10f, 0x3e47fcb7, "05239a5635b4656b18705d777168b73bf7dc38f1b26c832aa0e5c92c88022bcdbf63ad3ef35442e42bebc8869714cb0e6cafde15dcf69299c3ae641db01ea014f128420619a7f7a85af91572873f97d795ad9174ccf8166cc763e254fae33d29e65251729d3be1c5a8f0ad69027f324e363cc6080206e76f5773d71c4f89ae363bbf4a997347cc5cdca0817afcd4ba5bd09f5a0fed11044ff3da3b2affe64d83382e8696d8cc7ede47c7e7ce6c3bc04d011e04c6a483f712f0ec1c4f4f82"}, {0x60, 0x113, 0x200, "4758ddb6d58d6f4459e055173832ba91d922d19f63c5c547cacda7d72431609e8888f437c998c8dd581da9898cdab5aee6a06dca708df5366e7df38b8eab164d12a34f623a7ce4ce83d057f42bd2e4"}, {0x30, 0x118, 0x9, "22d5192a88c2bc3234938c592e6d25a997c3e53d6ebc0f6d101bc8"}, {0x10, 0x0, 0x4b}], 0x1b0}}], 0x1, 0x801) [ 195.706408][ T8766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.748754][ T8766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.759677][ T8766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.770886][ T8766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.783536][ T8766] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 195.809766][ T8893] device veth1_macvtap entered promiscuous mode [ 195.831175][ T9344] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 195.846685][ T9344] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 195.876611][ T9344] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 195.899886][ T9344] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.911694][ T9344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.938298][ T8766] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.952377][ T8766] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.965594][ T8766] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.974310][ T8766] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.005760][ T3111] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.013676][ T3111] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.035600][ T27] Bluetooth: hci3: command 0x0419 tx timeout [ 196.048541][ T9187] device veth0_macvtap entered promiscuous mode [ 196.062380][ T8893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.073670][ T8893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.084102][ T8893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.095020][ T8893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.106288][ T8893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.118015][ T8893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.128981][ T8893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.140764][ T8893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.153412][ T8893] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.162788][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 196.171676][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.180379][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.189781][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.198839][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.223512][ T9187] device veth1_macvtap entered promiscuous mode 10:34:52 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="1201090097e61d084c05c10666d500000001090281000100000000090400000218afbade09058e02000200000009050a8a"], 0x0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="31010000dccd5e08cb0603000000200084010902240001000000000904340102d469e70009058acf"], 0x0) syz_usb_control_io$printer(r1, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0xe0, &(0x7f0000000000)={[{0x68, 0x4e00, "9907bb2219a3a0aa4f34f5252615c384086d4ac1ec0abf56a7f5ec117cad18deb8fa387329b3ae71dea495a0720b5701555d58c81dec335ad33561506870f1a8fe6d9e6ec9a05f49cb8ae721cd6e7fdb2d72a9671738357760a96a8ba8f9fc5ad4886a4efd3fb81e"}, {0x70, 0x4e00, "cbef4d362491d531b829cb793c8868866fbff42ccdb32f36f686d2950282c762742409410a3baeb85f24f8f0ac5905be22dbc022a27c4a68de8855ac6d179281a527a31c68f683aaa3eb4c55af7311cd4bd5413aa4be8dacf3c80436ad810c0f0dd7f94f6d3d87824fc18b8884e78a69"}]}) [ 196.268667][ T8893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.280720][ T8893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.292187][ T8893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.303626][ T8893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.327075][ T8893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.338991][ T8893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.350531][ T9748] Bluetooth: hci4: command 0x0419 tx timeout [ 196.358161][ T8893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.371597][ T8893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.387597][ T8893] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.442270][ T4198] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 196.457600][ T4198] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 196.481405][ T4198] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.492340][ T4198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.510243][ T8893] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.519331][ T8893] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.528200][ T8893] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.537180][ T8893] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.569800][ T9187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.581760][ T9187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.597895][ T9187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.608988][ T9187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.619504][ T9187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.630563][ T9187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.640771][ T9187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.651491][ T9187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:34:53 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bond0\x00', 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x227d, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x98, 0x0, 0x3, 0x3f, 0x0, 0x800, 0x8000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x6, 0x5}, 0x0, 0x3, 0x5, 0x0, 0x80, 0x5, 0x8000, 0x0, 0x9, 0x0, 0x8001}, 0xffffffffffffffff, 0xc, r1, 0x2) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) sendmsg$rds(r2, &(0x7f0000000a40)={&(0x7f0000000000)={0x2, 0x0, @private=0xa010102}, 0x10, 0x0, 0x0, &(0x7f0000000900)=[@zcopy_cookie={0x18}], 0x18}, 0x0) sendmmsg(r2, &(0x7f0000000080)=[{{&(0x7f0000000000)=@pptp={0x18, 0x2, {0x3, @multicast1}}, 0x80, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000000180)="4d1e1df0132bb6efc9139ecd94d0378ce213112c5a649ac477d9780b4e93589922a08e77583a25b1a74ba6da3736057fbfb1a026f9f206f3dd242b3f87fd8d412e78475da7a181fccefbee9e3c194c9ef658638ef9fc29fb49", 0x59}, {&(0x7f0000000200)="4d28400177c4031e37f7b5cb2d40684391d74ad8f3a91a8a014de51fa9566025db25471d40f969cf961af15046c7313b2adf5a82f3d77dc922dccc1e7b5f38f1f1a5a7b23e9a2073cb70f7fa2ad4783b617e5ed4e1fb469f98ea2c785c6adee2fd6297d11c5964e29df013c06512d43656d7e0903da9847185b4136dfe668a18dc25e645ac00910f82b0eaa02fb538", 0x8f}, {&(0x7f0000000340)="28d482f2c4d0c739aeb4931887a4097a0eaa4b475bb1a62311a55a776a5ecc69897de74543a77eec85c0427265b1bd4a08dfbaa941c05ad947d2afe924ed1bebda416602919d73a1", 0x48}, {&(0x7f0000000480)="159b42bcdec5355dbb961c1454985ccf756d4c33f45848efef02fc8fe111cbb33b227657645b1e1e3c52dde322f0c9e9c1c9cec4de5ba191628e2ea6ceed0673160a66d6dfef7fa92ea91b2c67f4228e4123371b76a28f355862e2", 0x5b}, {&(0x7f00000003c0)="8b634d91bf3991d66c6c41b4e78dec3960712226be8282083ae4475b7e76090dc957bce5a308843eb363169c8598e4c0fedb68f8f2e55f30896d7714667f21b1d02efd069ccb9c55154d191c81546e34645c6d3d8e98e048c45ffb", 0x5b}, {&(0x7f0000000540)="118e05030e68c41c41ea9a8e8c8a787f1d0268336333a6d856b482c765a1d1f894348bd1d2fb82f46a4ba9c05ab0c84488c54ba89971e6ec53bb81cad4a9574e79e430a44ea712f19466d10759f0886706374ee907da32b0779996ceb7ffcae109da28344b8db4726b0ce20660137a41", 0x70}, {&(0x7f0000000640)="3408f878ae7306b984e949876bd60455eafe64475695627cc4858a73e15f7450c2b86286afadaf666307801728f3b1c07829f129539e5ea8ec2c2b002c89b1de1803751f126c0eb47018e47af66a5564aaf81e06efdb3c593bacbce992d9103b006e1ef0d6420b71f7d4a8b7cc481763a6fa7212856d9226c8603600bf766d794d5950deba222f20c83fe9e467be04971b4c6b67035602a06545e985f1e82cd8e4814795308318096716ef4539", 0xad}, {&(0x7f0000000700)="ed34baf92a9f5292fc442bfd65e022736f963607c35d466a3ab2a2a220c6bd94e0fb4eb862b280a6dde0da008f05b520bf7a53cb00432755ced551aa76f9416293270da2c02bf8d2513f9eeb2d01986a69fde0c5c6478ac2b88b3608d1d077e93a214258e9d19ac53b07f2836bb33283ccf30b2d9f137b068449c33dd7f8fcfae8a679616117a6a14cc33809", 0x8c}], 0x9, &(0x7f0000000880)=[{0x40, 0x109, 0x9, "8982414d46a533328737d97c7fa99c4c5161a8d9f1dde96a25e52aea855a7e3c30a1979ea02a63ecc9d2c4c0"}, {0xd0, 0x10f, 0x3e47fcb7, "05239a5635b4656b18705d777168b73bf7dc38f1b26c832aa0e5c92c88022bcdbf63ad3ef35442e42bebc8869714cb0e6cafde15dcf69299c3ae641db01ea014f128420619a7f7a85af91572873f97d795ad9174ccf8166cc763e254fae33d29e65251729d3be1c5a8f0ad69027f324e363cc6080206e76f5773d71c4f89ae363bbf4a997347cc5cdca0817afcd4ba5bd09f5a0fed11044ff3da3b2affe64d83382e8696d8cc7ede47c7e7ce6c3bc04d011e04c6a483f712f0ec1c4f4f82"}, {0x60, 0x113, 0x200, "4758ddb6d58d6f4459e055173832ba91d922d19f63c5c547cacda7d72431609e8888f437c998c8dd581da9898cdab5aee6a06dca708df5366e7df38b8eab164d12a34f623a7ce4ce83d057f42bd2e4"}, {0x30, 0x118, 0x9, "22d5192a88c2bc3234938c592e6d25a997c3e53d6ebc0f6d101bc8"}, {0x10, 0x0, 0x4b}], 0x1b0}}], 0x1, 0x801) [ 196.661706][ T9187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.673826][ T4198] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 196.680830][ T9187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.701284][ T9187] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.749433][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.758245][ T3111] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.788594][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.798146][ T3111] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.818021][ T9187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.835842][ T9187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.847968][ T9187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.859733][ T9187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.873174][ T9187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.890897][ T9187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.901127][ T9187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.913609][ T9187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.924794][ T9187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.938174][ T9187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.948234][ T4198] usb 1-1: Using ep0 maxpacket: 8 [ 196.951610][ T9187] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.991073][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 196.999230][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.009567][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.022894][ T9187] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.034240][ T9187] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.043347][ T9187] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.054724][ T9187] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.066184][ T4198] usb 1-1: config index 0 descriptor too short (expected 129, got 36) [ 197.074572][ T4198] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xA has invalid maxpacket 2 [ 197.116845][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.124786][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.133482][ T4198] usb 1-1: New USB device found, idVendor=054c, idProduct=06c1, bcdDevice=d5.66 [ 197.172465][ T4198] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 197.219184][ T9886] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 197.258434][ T4198] usb 1-1: config 0 descriptor?? [ 197.290891][ T9571] Bluetooth: hci5: command 0x0419 tx timeout [ 197.299140][ T9855] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 197.323923][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 10:34:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@ipv4_newrule={0x28, 0x20, 0x20, 0x70bd26, 0x25dfdbfc, {0x2, 0x14, 0x14, 0x8, 0x5, 0x0, 0x0, 0x5, 0x1}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x24000050}, 0x40080) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) mount(&(0x7f0000000400)=@filename='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000280)='sysfs\x00', 0x6080, &(0x7f0000000500)='\x00') ioctl$PTP_PIN_SETFUNC(0xffffffffffffffff, 0x40603d07, &(0x7f0000000380)={'\x00', 0x1c050130, 0x3, 0x48}) [ 197.385850][ T142] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.393820][ T142] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.434560][ T346] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.443020][ T346] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.470520][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 197.513776][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 197.543319][ T9855] udc-core: couldn't find an available UDC or it's busy [ 197.557786][ T346] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.561960][ T9855] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 197.635008][ T346] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:34:54 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') readv(r0, &(0x7f00000012c0)=[{&(0x7f0000002440)=""/4110, 0x100e}], 0x1) [ 197.675680][ T4198] usb 1-1: string descriptor 0 read error: -71 [ 197.687624][ T3111] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.705201][ C0] port100 1-1:0.0: NFC: Urb failure (status -71) [ 197.711832][ C0] port100 1-1:0.0: NFC: Urb failure (status -71) [ 197.716465][ T9881] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 197.737234][ T3111] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.765216][ C0] port100 1-1:0.0: NFC: Urb failure (status -71) [ 197.771633][ C0] port100 1-1:0.0: NFC: Urb failure (status -71) [ 197.793632][ T4198] port100 1-1:0.0: NFC: The device does not support command type 0 [ 197.804304][ T9881] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 197.816078][ T4198] port100: probe of 1-1:0.0 failed with error -71 [ 197.847235][ T3111] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.856627][ T4198] usb 1-1: USB disconnect, device number 2 [ 197.872799][ T3111] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.913502][ T9881] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:34:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x20601, 0x0) r2 = getpid() gettid() setuid(0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000600)="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", 0x2000, &(0x7f0000002f00)={&(0x7f0000000300)={0x50, 0x0, 0x4, {0x7, 0x21, 0x3, 0x20200, 0x1, 0x5, 0x7, 0x2}}, &(0x7f0000000200)={0x18, 0xffffffffffffffda, 0x4, {0x9}}, &(0x7f0000000380)={0x18, 0xffffffffffffffda, 0x3, {0x5}}, &(0x7f0000000440)={0x18, 0xfffffffffffffff5, 0xbe9, {0x7}}, &(0x7f0000002600)={0x18, 0xfffffffffffffffe, 0xb7e, {0x2}}, &(0x7f00000026c0)={0x28, 0x0, 0x80, {{0x100000001, 0x5, 0x2}}}, &(0x7f0000002700)={0x60, 0xfffffffffffffff5, 0x5, {{0x200, 0x0, 0x74, 0xfffffffffffffffd, 0x3, 0x2, 0x81, 0x7fff}}}, &(0x7f0000002780)={0x18, 0x0, 0x486128ed, {0x7fffffff}}, &(0x7f00000027c0)={0x13, 0x0, 0x5, {'\x16)\x00'}}, &(0x7f0000002800)={0x20, 0xfffffffffffffff5, 0x5d, {0x0, 0x12}}, &(0x7f0000002840)={0x78, 0x0, 0x8000, {0x5, 0x8, 0x0, {0x3, 0x17, 0x3f, 0x10001, 0x0, 0xffffffff, 0x2, 0x35, 0xfff, 0x2000, 0x8, 0x0, 0xffffffffffffffff, 0x7ff, 0x1ff}}}, &(0x7f00000028c0)={0x90, 0x0, 0xb30, {0x2, 0x0, 0xcd74, 0x7, 0x5, 0x200, {0x2, 0x80, 0x4, 0x9, 0x80000001, 0x6, 0x1, 0x72f, 0x7, 0x0, 0x8000, 0xee00, 0x0, 0x8000, 0xffffffff}}}, &(0x7f0000002980)={0x90, 0x0, 0x6310, [{0x2, 0xfffffffffffff932}, {0x0, 0x5, 0x13, 0x401, '/dev/btrfs-control\x00'}, {0x1, 0x1ff, 0x1, 0x1ff, '#'}, {0x6, 0x1000, 0x0, 0x4}]}, &(0x7f0000002c00)={0x1f0, 0x0, 0x1000, [{{0x6, 0x2, 0x2b5e, 0xd14d, 0x200, 0x46, {0x4, 0x9, 0x3f, 0x5, 0xa6, 0x6, 0x7ea5, 0x5, 0x100, 0x6000, 0x80000000, 0xee00, 0x0, 0x5, 0x400}}, {0x1, 0x8, 0x6, 0x7, '\xf9\'\x8f.[)'}}, {{0x0, 0x2, 0x1, 0x73, 0x3, 0x5540, {0x1, 0x8, 0x80000000, 0x3f8000000000000, 0xfffffffffffffff8, 0x8, 0x80, 0xa7ef, 0x1, 0x6000, 0x94a, 0x0, 0x0, 0xfffffff8, 0x959}}, {0x4, 0x1000, 0x5, 0x8000, '&+:(-'}}, {{0x0, 0x2, 0x2b12, 0x2, 0x9, 0x0, {0x2, 0x20, 0x0, 0x200, 0xfffffffffffffff8, 0x1f, 0xfff, 0x8, 0x0, 0xa000, 0x400, 0x0, 0xee01, 0x39, 0x1}}, {0x0, 0x9, 0x5, 0x2fe, '\xae%:%/'}}]}, &(0x7f0000002e00)={0xa0, 0xffffffffffffffda, 0xfffffffffffffffd, {{0x3, 0x2, 0x3, 0x4, 0x7f, 0x686, {0x0, 0x10000, 0xc57, 0x33c7, 0x5, 0x2, 0x2, 0x0, 0x3, 0x0, 0x5, 0xee01, 0xffffffffffffffff, 0x8, 0xff}}, {0x0, 0x12}}}, &(0x7f0000002ec0)={0x20, 0x0, 0x3, {0x3ff, 0x4, 0x10001, 0x80}}}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100), 0x4800, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r3, 0x400c330d, &(0x7f0000000140)={0x3, 0x20}) close(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PROXYARP={0x5, 0xa, 0x1}]}}}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x4040) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0x3, 0x7, 0x91, 0x5, 0x0, 0x100000000, 0x2000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xaf66, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x1000, 0x5, 0x0, 0x0, 0x0, 0x2, 0x20, 0x0, 0x1, 0x0, 0x7f}, r2, 0x0, 0xffffffffffffffff, 0x1) 10:34:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@ipv4_newrule={0x28, 0x20, 0x20, 0x70bd26, 0x25dfdbfc, {0x2, 0x14, 0x14, 0x8, 0x5, 0x0, 0x0, 0x5, 0x1}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x24000050}, 0x40080) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) mount(&(0x7f0000000400)=@filename='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000280)='sysfs\x00', 0x6080, &(0x7f0000000500)='\x00') ioctl$PTP_PIN_SETFUNC(0xffffffffffffffff, 0x40603d07, &(0x7f0000000380)={'\x00', 0x1c050130, 0x3, 0x48}) 10:34:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket(0x2, 0x803, 0xff) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x23000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000001c0)='-\\,\x00') connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10) r4 = dup(r2) sendfile(r4, r1, 0x0, 0x4000000000000081) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xff, 0x3, 0x76, 0x8, 0x0, 0x8, 0x40001, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x10000, 0x1, 0x1, 0x3, 0x0, 0x100, 0x9, 0x0, 0x1ff, 0x0, 0x259eb16f}, 0xffffffffffffffff, 0x3, r1, 0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x26673, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="6400000010000507000000000000000002000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000300012800c0001006d6163766c616e00200002800a000400aaaaaaaaaaaa0000080001001000000008000300000000000a00050004"], 0x64}}, 0x8814) 10:34:54 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=""/4096, 0x1000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_USE_CARRIER={0x5}]}}}]}, 0x3c}, 0x1, 0xb}, 0x0) 10:34:54 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff5000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000008000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') read$FUSE(r0, &(0x7f0000000140), 0xffffff41) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10) r3 = dup(r2) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) sendfile(r3, r1, 0x0, 0x4000000000000081) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004200)=ANY=[@ANYBLOB="66643d153671e78771a046f24e72f24bc51d0d097100381edbee776ebf01f730c17050d0208b03c8e0896a859545d27a34e9017942d3276a13a97322e3ba57a64eb034385ef87d76b59b0a2d497d71049c9f723a5b19967c6617a50710a34a9388a81fb63e27ad5f4511c822a82b5020429d6605bc306edcbbfce52495dc3395c0c282d9632689afefd196fda77ee70c12496ae36ac3328109e00ef7bff79576db051dfac9bb99ff7414a3c58ee7d2a55a9f", @ANYRESHEX=r4, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r4, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r4, &(0x7f0000000180)={0x50, 0x0, r5, {0x7, 0x21, 0x0, 0x8b57b765b34aef97}}, 0x50) write$FUSE_DIRENT(r3, &(0x7f0000004340)=ANY=[@ANYBLOB="b000000024140300fc00", @ANYRES64=r5, @ANYBLOB="0200000000000000ff000000000000000800000005e80000656e7669726f6e00040000000000000008000000000000000800000008000000656e7669726f6e000400000000000000000200000000000008000000040000002e2e272d5c5c5cfb020000000000000000660000000000000800000007000000656e7669726f6e000000000000000000010000000000000007000000090000002b262d2d273a2700"], 0xb0) io_setup(0x6, &(0x7f0000000300)=0x0) io_destroy(r6) 10:34:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000a00)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x6f) r2 = fcntl$dupfd(r0, 0x0, r1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg$unix(r2, &(0x7f0000001980)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000240)='B', 0x1}], 0x1, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x20}], 0x1, 0x20044004) [ 198.618890][ T9972] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 198.722525][ T9972] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 198.757654][ T9963] udc-core: couldn't find an available UDC or it's busy [ 198.764605][ T9963] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 10:34:55 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="1201090097e61d084c05c10666d500000001090281000100000000090400000218afbade09058e02000200000009050a8a"], 0x0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="31010000dccd5e08cb0603000000200084010902240001000000000904340102d469e70009058acf"], 0x0) syz_usb_control_io$printer(r1, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0xe0, &(0x7f0000000000)={[{0x68, 0x4e00, "9907bb2219a3a0aa4f34f5252615c384086d4ac1ec0abf56a7f5ec117cad18deb8fa387329b3ae71dea495a0720b5701555d58c81dec335ad33561506870f1a8fe6d9e6ec9a05f49cb8ae721cd6e7fdb2d72a9671738357760a96a8ba8f9fc5ad4886a4efd3fb81e"}, {0x70, 0x4e00, "cbef4d362491d531b829cb793c8868866fbff42ccdb32f36f686d2950282c762742409410a3baeb85f24f8f0ac5905be22dbc022a27c4a68de8855ac6d179281a527a31c68f683aaa3eb4c55af7311cd4bd5413aa4be8dacf3c80436ad810c0f0dd7f94f6d3d87824fc18b8884e78a69"}]}) 10:34:55 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket(0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYRES16=r3, @ANYBLOB="00b42cbd700effdbdf25050000000c00018008000300e00000010800f60644c475a97ea21e620af4c7c468b6eb76d86473d0c6a6a0e0acf8e25d60413902000000000000007b0c797b86ff9db3743e52052902a8d40c482c22976fc56c0670d1ade0e4f90538c80a556cc4921d1eb31386e0619cb14cbd921723a87f4100"], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x20000800) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, r3, 0x0, 0x70bd25, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x4fdd39a0ceeb4c37) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = accept(r1, 0x0, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e21, @multicast2}, 0x10) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000400)={r4, 0x9, 0x7, 0x7}) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f0000000380)={0x0, @can={0x1d, 0x0}, @l2={0x1f, 0x5, @any, 0x5, 0x1}, @llc={0x1a, 0x308, 0x1, 0x0, 0x7, 0x1f, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x1, 0x0, 0x0, 0x0, 0xff43, 0x0, 0x98c9, 0x9, 0xfffa}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r5, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000540)={&(0x7f00000007c0)={0xc8, r3, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x9}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x13}}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3f}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}]}, 0xc8}, 0x1, 0x0, 0x0, 0xf9d62df31f5cafb7}, 0x0) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x0) [ 199.062492][T10025] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 10:34:55 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="1201090097e61d084c05c10666d500000001090281000100000000090400000218afbade09058e02000200000009050a8a"], 0x0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="31010000dccd5e08cb0603000000200084010902240001000000000904340102d469e70009058acf"], 0x0) syz_usb_control_io$printer(r1, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0xe0, &(0x7f0000000000)={[{0x68, 0x4e00, "9907bb2219a3a0aa4f34f5252615c384086d4ac1ec0abf56a7f5ec117cad18deb8fa387329b3ae71dea495a0720b5701555d58c81dec335ad33561506870f1a8fe6d9e6ec9a05f49cb8ae721cd6e7fdb2d72a9671738357760a96a8ba8f9fc5ad4886a4efd3fb81e"}, {0x70, 0x4e00, "cbef4d362491d531b829cb793c8868866fbff42ccdb32f36f686d2950282c762742409410a3baeb85f24f8f0ac5905be22dbc022a27c4a68de8855ac6d179281a527a31c68f683aaa3eb4c55af7311cd4bd5413aa4be8dacf3c80436ad810c0f0dd7f94f6d3d87824fc18b8884e78a69"}]}) [ 199.160906][T10025] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:34:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket(0x2, 0x803, 0xff) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x23000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000001c0)='-\\,\x00') connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10) r4 = dup(r2) sendfile(r4, r1, 0x0, 0x4000000000000081) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xff, 0x3, 0x76, 0x8, 0x0, 0x8, 0x40001, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x10000, 0x1, 0x1, 0x3, 0x0, 0x100, 0x9, 0x0, 0x1ff, 0x0, 0x259eb16f}, 0xffffffffffffffff, 0x3, r1, 0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x26673, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="6400000010000507000000000000000002000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000300012800c0001006d6163766c616e00200002800a000400aaaaaaaaaaaa0000080001001000000008000300000000000a00050004"], 0x64}}, 0x8814) [ 199.535237][T10040] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 199.560955][ T9656] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 199.582668][T10040] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 199.838255][ T9656] usb 1-1: Using ep0 maxpacket: 8 [ 199.975546][ T9656] usb 1-1: config index 0 descriptor too short (expected 129, got 36) [ 199.983882][ T9656] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xA has invalid maxpacket 2 10:34:56 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000100), 0x0, 0xd9f, 0x0) syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6666, 0x8802, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x200}}]}}}]}}]}}, 0x0) mmap(&(0x7f0000ff2000/0xc000)=nil, 0xc000, 0x8, 0x80010, r0, 0x5000) [ 200.116569][ T9656] usb 1-1: New USB device found, idVendor=054c, idProduct=06c1, bcdDevice=d5.66 10:34:56 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0xc003, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000100)={0x3, 0xfff, 0x3f}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x482, 0x0) write$dsp(r3, &(0x7f0000000080)="ca", 0x1) close_range(r0, 0xffffffffffffffff, 0x0) [ 200.214973][ T9656] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 200.299537][ T9656] usb 1-1: config 0 descriptor?? [ 200.326822][T10035] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 200.568203][ T9344] usb 6-1: new full-speed USB device number 2 using dummy_hcd [ 200.935292][ T9344] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 201.125533][ T9344] usb 6-1: New USB device found, idVendor=6666, idProduct=8802, bcdDevice= 0.40 [ 201.141585][ T9344] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.153931][ T9344] usb 6-1: Product: syz [ 201.167667][ T9344] usb 6-1: Manufacturer: syz [ 201.179664][ T9344] usb 6-1: SerialNumber: syz [ 201.207050][T10050] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 201.230437][ T9344] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 201.524885][ T8] usb 6-1: USB disconnect, device number 2 [ 205.460092][ T9656] usb 1-1: string descriptor 0 read error: -32 [ 205.505038][ C0] port100 1-1:0.0: NFC: Urb failure (status -71) [ 255.300612][ T3250] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.306906][ T3250] ieee802154 phy1 wpan1: encryption failed: -22 [ 313.694305][ T9571] Bluetooth: hci0: command 0x0406 tx timeout [ 313.700357][ T9571] Bluetooth: hci1: command 0x0406 tx timeout [ 313.704366][ T3309] Bluetooth: hci2: command 0x0406 tx timeout [ 313.712340][ T3309] Bluetooth: hci3: command 0x0406 tx timeout [ 313.720183][ T9571] Bluetooth: hci5: command 0x0406 tx timeout [ 313.732211][ T9571] Bluetooth: hci4: command 0x0406 tx timeout [ 316.737128][ T3250] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.743561][ T3250] ieee802154 phy1 wpan1: encryption failed: -22 [ 351.292124][ T1642] INFO: task kworker/0:7:9656 blocked for more than 143 seconds. [ 351.300124][ T1642] Not tainted 5.13.0-rc6-syzkaller #0 [ 351.310223][ T1642] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 351.320481][ T1642] task:kworker/0:7 state:D stack:25936 pid: 9656 ppid: 2 flags:0x00004000 [ 351.332522][ T1642] Workqueue: usb_hub_wq hub_event [ 351.337673][ T1642] Call Trace: [ 351.340992][ T1642] __schedule+0x916/0x23e0 [ 351.354908][ T1642] ? io_schedule_timeout+0x140/0x140 [ 351.360326][ T1642] ? _raw_spin_unlock_irq+0x25/0x40 [ 351.366042][ T1642] schedule+0xcf/0x270 [ 351.370669][ T1642] schedule_timeout+0x1db/0x250 [ 351.376675][ T1642] ? usleep_range+0x170/0x170 [ 351.381494][ T1642] ? wait_for_completion+0x160/0x270 [ 351.387223][ T1642] ? mark_held_locks+0x9f/0xe0 [ 351.392355][ T1642] ? rwlock_bug.part.0+0x90/0x90 [ 351.397304][ T1642] ? _raw_spin_unlock_irq+0x1f/0x40 [ 351.403928][ T1642] wait_for_completion+0x168/0x270 [ 351.409156][ T1642] ? bit_wait_io_timeout+0x160/0x160 [ 351.415137][ T1642] ? port100_send_cmd_async+0x852/0xbb0 [ 351.420798][ T1642] port100_probe+0x9e4/0x1340 [ 351.429457][ T1642] ? port100_tg_configure_hw+0xd0/0xd0 [ 351.436120][ T1642] ? __pm_runtime_set_status+0x48a/0xc30 [ 351.441974][ T1642] usb_probe_interface+0x315/0x7f0 [ 351.447118][ T1642] ? usb_match_dynamic_id+0x1a0/0x1a0 [ 351.454175][ T1642] really_probe+0x291/0xf60 [ 351.458755][ T1642] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 351.465875][ T1642] driver_probe_device+0x298/0x410 [ 351.471318][ T1642] __device_attach_driver+0x203/0x2c0 [ 351.477367][ T1642] ? driver_allows_async_probing+0x150/0x150 [ 351.484411][ T1642] bus_for_each_drv+0x15f/0x1e0 [ 351.489288][ T1642] ? bus_for_each_dev+0x1d0/0x1d0 [ 351.495326][ T1642] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 351.501134][ T1642] ? lockdep_hardirqs_on+0x79/0x100 [ 351.507141][ T1642] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 351.513762][ T1642] __device_attach+0x228/0x4b0 [ 351.518546][ T1642] ? __driver_attach_async_helper+0x330/0x330 [ 351.525479][ T1642] ? kobject_uevent_env+0x2bb/0x1650 [ 351.530805][ T1642] bus_probe_device+0x1e4/0x290 [ 351.538309][ T1642] device_add+0xbe0/0x2100 [ 351.543811][ T1642] ? wait_for_completion_io+0x270/0x270 [ 351.549392][ T1642] ? __fw_devlink_link_to_suppliers+0x5e0/0x5e0 [ 351.556383][ T1642] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 351.562563][ T1642] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 351.568833][ T1642] usb_set_configuration+0x113f/0x1910 [ 351.575191][ T1642] usb_generic_driver_probe+0xba/0x100 [ 351.580726][ T1642] usb_probe_device+0xd9/0x2c0 [ 351.586926][ T1642] ? usb_driver_release_interface+0x180/0x180 [ 351.593126][ T1642] really_probe+0x291/0xf60 [ 351.597632][ T1642] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 351.603949][ T1642] driver_probe_device+0x298/0x410 [ 351.609065][ T1642] __device_attach_driver+0x203/0x2c0 [ 351.614612][ T1642] ? driver_allows_async_probing+0x150/0x150 [ 351.620601][ T1642] bus_for_each_drv+0x15f/0x1e0 [ 351.625530][ T1642] ? bus_for_each_dev+0x1d0/0x1d0 [ 351.630560][ T1642] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 351.636650][ T1642] ? lockdep_hardirqs_on+0x79/0x100 [ 351.642144][ T1642] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 351.647976][ T1642] __device_attach+0x228/0x4b0 [ 351.652864][ T1642] ? __driver_attach_async_helper+0x330/0x330 [ 351.658952][ T1642] ? kobject_uevent_env+0x2bb/0x1650 [ 351.664357][ T1642] bus_probe_device+0x1e4/0x290 [ 351.669220][ T1642] device_add+0xbe0/0x2100 [ 351.674082][ T1642] ? __fw_devlink_link_to_suppliers+0x5e0/0x5e0 [ 351.680851][ T1642] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 351.687194][ T1642] usb_new_device.cold+0x721/0x1058 [ 351.694210][ T1642] ? hub_disconnect+0x510/0x510 [ 351.699074][ T1642] ? rwlock_bug.part.0+0x90/0x90 [ 351.704141][ T1642] ? _raw_spin_unlock_irq+0x1f/0x40 [ 351.709356][ T1642] hub_event+0x2357/0x4330 [ 351.713941][ T1642] ? hub_port_debounce+0x3c0/0x3c0 [ 351.719069][ T1642] ? lock_release+0x720/0x720 [ 351.723912][ T1642] ? lock_downgrade+0x6e0/0x6e0 [ 351.728774][ T1642] ? do_raw_spin_lock+0x120/0x2b0 [ 351.733966][ T1642] process_one_work+0x98d/0x1600 [ 351.739008][ T1642] ? pwq_dec_nr_in_flight+0x320/0x320 [ 351.744487][ T1642] ? rwlock_bug.part.0+0x90/0x90 [ 351.749430][ T1642] ? _raw_spin_lock_irq+0x41/0x50 [ 351.754547][ T1642] worker_thread+0x64c/0x1120 [ 351.759253][ T1642] ? __kthread_parkme+0x13f/0x1e0 [ 351.764433][ T1642] ? process_one_work+0x1600/0x1600 [ 351.769648][ T1642] kthread+0x3b1/0x4a0 [ 351.773897][ T1642] ? __kthread_bind_mask+0xc0/0xc0 [ 351.779757][ T1642] ret_from_fork+0x1f/0x30 [ 351.784565][ T1642] INFO: task syz-executor.3:9965 blocked for more than 143 seconds. [ 351.793009][ T1642] Not tainted 5.13.0-rc6-syzkaller #0 [ 351.798902][ T1642] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 351.808199][ T1642] task:syz-executor.3 state:D stack:26848 pid: 9965 ppid: 8766 flags:0x00000004 [ 351.817946][ T1642] Call Trace: [ 351.821243][ T1642] __schedule+0x916/0x23e0 [ 351.826138][ T1642] ? io_schedule_timeout+0x140/0x140 [ 351.831493][ T1642] schedule+0xcf/0x270 [ 351.835957][ T1642] schedule_preempt_disabled+0xf/0x20 [ 351.841415][ T1642] __mutex_lock+0x7d4/0x10c0 [ 351.846636][ T1642] ? tomoyo_path_number_perm+0x590/0x590 [ 351.852827][ T1642] ? misc_open+0x55/0x4a0 [ 351.857228][ T1642] ? mutex_lock_io_nested+0xf20/0xf20 [ 351.863056][ T1642] ? find_held_lock+0x2d/0x110 [ 351.867859][ T1642] ? lock_downgrade+0x6e0/0x6e0 [ 351.873124][ T1642] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 351.879505][ T1642] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 351.886992][ T1642] ? kobject_get_unless_zero+0x15a/0x1e0 [ 351.893215][ T1642] ? rwlock_bug.part.0+0x90/0x90 [ 351.898173][ T1642] misc_open+0x55/0x4a0 [ 351.903141][ T1642] ? misc_devnode+0x120/0x120 [ 351.907839][ T1642] chrdev_open+0x266/0x770 [ 351.914160][ T1642] ? cdev_device_add+0x210/0x210 [ 351.919118][ T1642] ? security_file_open+0x205/0x4f0 [ 351.925590][ T1642] do_dentry_open+0x4b9/0x11b0 [ 351.930433][ T1642] ? cdev_device_add+0x210/0x210 [ 351.935776][ T1642] ? may_open+0x1f6/0x420 [ 351.940361][ T1642] path_openat+0x1c0e/0x27e0 [ 351.945546][ T1642] ? path_lookupat+0x850/0x850 [ 351.950512][ T1642] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 351.957020][ T1642] do_filp_open+0x190/0x3d0 [ 351.961629][ T1642] ? may_open_dev+0xf0/0xf0 [ 351.966627][ T1642] ? do_raw_spin_lock+0x120/0x2b0 [ 351.972193][ T1642] ? rwlock_bug.part.0+0x90/0x90 [ 351.977308][ T1642] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 351.984962][ T1642] ? _find_next_bit+0x1e3/0x260 [ 351.990049][ T1642] ? _raw_spin_unlock+0x24/0x40 [ 351.995461][ T1642] ? alloc_fd+0x2e6/0x660 [ 351.999890][ T1642] do_sys_openat2+0x16d/0x420 [ 352.005095][ T1642] ? build_open_flags+0x6f0/0x6f0 [ 352.010184][ T1642] ? __context_tracking_exit+0xb8/0xe0 [ 352.017063][ T1642] ? lock_downgrade+0x6e0/0x6e0 [ 352.023898][ T1642] __x64_sys_openat+0x13f/0x1f0 [ 352.028817][ T1642] ? __ia32_sys_open+0x1c0/0x1c0 [ 352.034190][ T1642] ? syscall_enter_from_user_mode+0x27/0x70 [ 352.040169][ T1642] do_syscall_64+0x3a/0xb0 [ 352.045076][ T1642] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 352.051043][ T1642] RIP: 0033:0x4665d9 [ 352.055298][ T1642] RSP: 002b:00007f4c8ce88188 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 352.064222][ T1642] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 352.072740][ T1642] RDX: 0000000000004800 RSI: 0000000020000100 RDI: ffffffffffffff9c [ 352.080771][ T1642] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 352.089924][ T1642] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c038 [ 352.098303][ T1642] R13: 0000000000a9fb1f R14: 00007f4c8ce88300 R15: 0000000000022000 [ 352.106819][ T1642] INFO: task syz-executor.0:10035 blocked for more than 144 seconds. [ 352.115347][ T1642] Not tainted 5.13.0-rc6-syzkaller #0 [ 352.121238][ T1642] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 352.130762][ T1642] task:syz-executor.0 state:D stack:27848 pid:10035 ppid: 8457 flags:0x00000004 [ 352.140418][ T1642] Call Trace: [ 352.146068][ T1642] __schedule+0x916/0x23e0 [ 352.150632][ T1642] ? io_schedule_timeout+0x140/0x140 [ 352.159498][ T1642] schedule+0xcf/0x270 [ 352.165762][ T1642] schedule_preempt_disabled+0xf/0x20 [ 352.171279][ T1642] __mutex_lock+0x7d4/0x10c0 [ 352.181650][ T1642] ? tomoyo_path_number_perm+0x590/0x590 [ 352.187519][ T1642] ? misc_open+0x55/0x4a0 [ 352.192636][ T1642] ? mutex_lock_io_nested+0xf20/0xf20 [ 352.198061][ T1642] ? find_held_lock+0x2d/0x110 [ 352.202947][ T1642] ? lock_downgrade+0x6e0/0x6e0 [ 352.207852][ T1642] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 352.214184][ T1642] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 352.220448][ T1642] ? kobject_get_unless_zero+0x15a/0x1e0 [ 352.226764][ T1642] ? rwlock_bug.part.0+0x90/0x90 [ 352.232526][ T1642] misc_open+0x55/0x4a0 [ 352.236702][ T1642] ? misc_devnode+0x120/0x120 [ 352.241371][ T1642] chrdev_open+0x266/0x770 [ 352.246526][ T1642] ? cdev_device_add+0x210/0x210 [ 352.251698][ T1642] ? security_file_open+0x205/0x4f0 [ 352.258235][ T1642] do_dentry_open+0x4b9/0x11b0 [ 352.263808][ T1642] ? cdev_device_add+0x210/0x210 [ 352.268766][ T1642] ? may_open+0x1f6/0x420 [ 352.273955][ T1642] path_openat+0x1c0e/0x27e0 [ 352.278574][ T1642] ? path_lookupat+0x850/0x850 [ 352.284343][ T1642] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 352.291095][ T1642] do_filp_open+0x190/0x3d0 [ 352.296213][ T1642] ? may_open_dev+0xf0/0xf0 [ 352.300984][ T1642] ? do_raw_spin_lock+0x120/0x2b0 [ 352.306539][ T1642] ? rwlock_bug.part.0+0x90/0x90 [ 352.311494][ T1642] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 352.318167][ T1642] ? _find_next_bit+0x1e3/0x260 [ 352.323369][ T1642] ? _raw_spin_unlock+0x24/0x40 [ 352.328291][ T1642] ? alloc_fd+0x2e6/0x660 [ 352.334390][ T1642] do_sys_openat2+0x16d/0x420 [ 352.339085][ T1642] ? build_open_flags+0x6f0/0x6f0 [ 352.345091][ T1642] ? __context_tracking_exit+0xb8/0xe0 [ 352.350570][ T1642] ? lock_downgrade+0x6e0/0x6e0 [ 352.356333][ T1642] __x64_sys_openat+0x13f/0x1f0 [ 352.361304][ T1642] ? __ia32_sys_open+0x1c0/0x1c0 [ 352.367261][ T1642] ? syscall_enter_from_user_mode+0x27/0x70 [ 352.373847][ T1642] do_syscall_64+0x3a/0xb0 [ 352.378300][ T1642] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 352.385084][ T1642] RIP: 0033:0x4196c4 [ 352.388984][ T1642] RSP: 002b:00007f48a7fbc040 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 352.398327][ T1642] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004196c4 [ 352.406389][ T1642] RDX: 0000000000000002 RSI: 00000000004bea81 RDI: 00000000ffffff9c [ 352.414665][ T1642] RBP: 00000000004bea81 R08: 0000000000000000 R09: 0000000000000000 [ 352.422724][ T1642] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 352.430716][ T1642] R13: 0000000000000000 R14: 00000000200000c0 R15: 0000000000022000 [ 352.438867][ T1642] [ 352.438867][ T1642] Showing all locks held in the system: [ 352.446907][ T1642] 1 lock held by khungtaskd/1642: [ 352.452685][ T1642] #0: ffffffff8bf79620 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 352.463967][ T1642] 2 locks held by kworker/u4:6/3111: [ 352.469255][ T1642] #0: ffff8880b9d35658 (&rq->lock){-.-.}-{2:2}, at: newidle_balance+0x801/0xe60 [ 352.478955][ T1642] #1: ffff8880b9d1f988 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x1b8/0x670 [ 352.490684][ T1642] 5 locks held by kworker/0:7/9656: [ 352.496782][ T1642] #0: ffff8880193f6138 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x871/0x1600 [ 352.507657][ T1642] #1: ffffc9000449fda8 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x8a5/0x1600 [ 352.519135][ T1642] #2: ffff888020e08220 (&dev->mutex){....}-{3:3}, at: hub_event+0x1c1/0x4330 [ 352.528182][ T1642] #3: ffff8880784f8220 (&dev->mutex){....}-{3:3}, at: __device_attach+0x7a/0x4b0 [ 352.537675][ T1642] #4: ffff8880315eb1a8 (&dev->mutex){....}-{3:3}, at: __device_attach+0x7a/0x4b0 [ 352.547042][ T1642] 2 locks held by syz-executor.3/9961: [ 352.552631][ T1642] #0: ffffffff8c99e6e8 (misc_mtx){+.+.}-{3:3}, at: misc_open+0x55/0x4a0 [ 352.561096][ T1642] #1: ffffffff8be49fe8 (system_transition_mutex){+.+.}-{3:3}, at: snapshot_open+0x3b/0x2a0 [ 352.571419][ T1642] 1 lock held by syz-executor.3/9965: [ 352.578295][ T1642] #0: ffffffff8c99e6e8 (misc_mtx){+.+.}-{3:3}, at: misc_open+0x55/0x4a0 [ 352.587194][ T1642] 1 lock held by syz-executor.0/10035: [ 352.592771][ T1642] #0: ffffffff8c99e6e8 (misc_mtx){+.+.}-{3:3}, at: misc_open+0x55/0x4a0 [ 352.601878][ T1642] [ 352.604214][ T1642] ============================================= [ 352.604214][ T1642] [ 352.612743][ T1642] NMI backtrace for cpu 0 [ 352.617071][ T1642] CPU: 0 PID: 1642 Comm: khungtaskd Not tainted 5.13.0-rc6-syzkaller #0 [ 352.625387][ T1642] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 352.635456][ T1642] Call Trace: [ 352.638734][ T1642] dump_stack+0x141/0x1d7 [ 352.643211][ T1642] nmi_cpu_backtrace.cold+0x44/0xd7 [ 352.648501][ T1642] ? lapic_can_unplug_cpu+0x80/0x80 [ 352.653734][ T1642] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 352.659724][ T1642] watchdog+0xd48/0xfb0 [ 352.663924][ T1642] ? reset_hung_task_detector+0x30/0x30 [ 352.669625][ T1642] kthread+0x3b1/0x4a0 [ 352.673688][ T1642] ? __kthread_bind_mask+0xc0/0xc0 [ 352.678802][ T1642] ret_from_fork+0x1f/0x30 [ 352.683466][ T1642] Sending NMI from CPU 0 to CPUs 1: [ 352.688976][ C1] NMI backtrace for cpu 1 [ 352.688984][ C1] CPU: 1 PID: 4851 Comm: systemd-journal Not tainted 5.13.0-rc6-syzkaller #0 [ 352.688992][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 352.688999][ C1] RIP: 0010:get_vtime_delta+0x2/0x420 [ 352.689008][ C1] Code: 00 eb bc 48 89 04 24 e8 9c c3 68 00 48 8b 04 24 e9 70 ff ff ff e8 8e c3 68 00 e9 42 ff ff ff 66 0f 1f 84 00 00 00 00 00 41 57 <41> 56 41 55 41 54 55 53 48 89 fb 4c 8d 63 30 48 83 ec 08 e8 b6 05 [ 352.689020][ C1] RSP: 0018:ffffc9000159fec8 EFLAGS: 00000086 [ 352.689031][ C1] RAX: 0000000000000000 RBX: ffff888015bbd4c0 RCX: ffffffff815a3747 [ 352.689038][ C1] RDX: 1ffff11002b77bd6 RSI: 0000000000000000 RDI: ffff888015bbdb70 [ 352.689045][ C1] RBP: ffff888015bbdb70 R08: 0000000000000000 R09: ffffffff902278b7 [ 352.689052][ C1] R10: fffffbfff2044f16 R11: 0000000000000000 R12: ffff888015bbdb78 [ 352.689059][ C1] R13: ffff888015bbdbb0 R14: 0000000000000000 R15: 0000000000000000 [ 352.689066][ C1] FS: 00007f495da938c0(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 352.689073][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 352.689079][ C1] CR2: 00007f495aeb8000 CR3: 000000001cdcb000 CR4: 00000000001506e0 [ 352.689086][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 352.689093][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 352.689098][ C1] Call Trace: [ 352.689102][ C1] vtime_user_exit+0xb4/0x210 [ 352.689106][ C1] ? __context_tracking_exit+0xb8/0xe0 [ 352.689111][ C1] __context_tracking_exit+0xb8/0xe0 [ 352.689116][ C1] syscall_enter_from_user_mode+0x55/0x70 [ 352.689121][ C1] do_syscall_64+0x1c/0xb0 [ 352.689126][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 352.689131][ C1] RIP: 0033:0x7f495cd2bf17 [ 352.689144][ C1] Code: ff ff ff 48 8b 4d a0 0f b7 51 fe 48 8b 4d a8 66 89 54 08 fe e9 1a ff ff ff 66 2e 0f 1f 84 00 00 00 00 00 b8 27 00 00 00 0f 05 0f 1f 84 00 00 00 00 00 b8 6e 00 00 00 0f 05 c3 0f 1f 84 00 00 [ 352.689157][ C1] RSP: 002b:00007ffc134ff668 EFLAGS: 00000202 ORIG_RAX: 0000000000000027 [ 352.689168][ C1] RAX: ffffffffffffffda RBX: 00005640936da1e0 RCX: 00007f495cd2bf17 [ 352.689175][ C1] RDX: 00007ffc134ff720 RSI: 0000000000000000 RDI: 00005640936da1e0 [ 352.689182][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 352.689188][ C1] R10: 0000000000000069 R11: 0000000000000202 R12: 00007ffc134ff720 [ 352.689195][ C1] R13: 00000000000012f3 R14: 00007ffc13502510 R15: 00007ffc134ffb20 [ 352.690926][ T1642] Kernel panic - not syncing: hung_task: blocked tasks [ 352.937129][ T1642] CPU: 0 PID: 1642 Comm: khungtaskd Not tainted 5.13.0-rc6-syzkaller #0 [ 352.945446][ T1642] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 352.955501][ T1642] Call Trace: [ 352.958769][ T1642] dump_stack+0x141/0x1d7 [ 352.963094][ T1642] panic+0x306/0x73d [ 352.967026][ T1642] ? __warn_printk+0xf3/0xf3 [ 352.971629][ T1642] ? lapic_can_unplug_cpu+0x80/0x80 [ 352.976859][ T1642] ? preempt_schedule_thunk+0x16/0x18 [ 352.982239][ T1642] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 352.988412][ T1642] ? watchdog.cold+0x5/0x158 [ 352.993036][ T1642] watchdog.cold+0x16/0x158 [ 352.997543][ T1642] ? reset_hung_task_detector+0x30/0x30 [ 353.003092][ T1642] kthread+0x3b1/0x4a0 [ 353.007168][ T1642] ? __kthread_bind_mask+0xc0/0xc0 [ 353.012308][ T1642] ret_from_fork+0x1f/0x30 [ 353.017680][ T1642] Kernel Offset: disabled [ 353.022006][ T1642] Rebooting in 86400 seconds..