[ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.11' (ECDSA) to the list of known hosts. 2021/05/11 02:34:28 fuzzer started 2021/05/11 02:34:29 dialing manager at 10.128.0.169:32919 2021/05/11 02:34:29 syscalls: 3275 2021/05/11 02:34:29 code coverage: enabled 2021/05/11 02:34:29 comparison tracing: enabled 2021/05/11 02:34:29 extra coverage: enabled 2021/05/11 02:34:29 setuid sandbox: enabled 2021/05/11 02:34:29 namespace sandbox: enabled 2021/05/11 02:34:29 Android sandbox: /sys/fs/selinux/policy does not exist 2021/05/11 02:34:29 fault injection: enabled 2021/05/11 02:34:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/11 02:34:29 net packet injection: enabled 2021/05/11 02:34:29 net device setup: enabled 2021/05/11 02:34:29 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/11 02:34:29 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/11 02:34:29 USB emulation: enabled 2021/05/11 02:34:29 hci packet injection: enabled 2021/05/11 02:34:29 wifi device emulation: enabled 2021/05/11 02:34:29 802.15.4 emulation: enabled 2021/05/11 02:34:29 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/11 02:34:29 fetching corpus: 50, signal 37021/40875 (executing program) 2021/05/11 02:34:29 fetching corpus: 100, signal 64146/69781 (executing program) 2021/05/11 02:34:29 fetching corpus: 150, signal 87077/94390 (executing program) 2021/05/11 02:34:30 fetching corpus: 200, signal 110142/119037 (executing program) 2021/05/11 02:34:30 fetching corpus: 250, signal 122925/133456 (executing program) 2021/05/11 02:34:30 fetching corpus: 300, signal 134110/146247 (executing program) 2021/05/11 02:34:30 fetching corpus: 350, signal 147904/161557 (executing program) 2021/05/11 02:34:30 fetching corpus: 400, signal 161934/177033 (executing program) 2021/05/11 02:34:30 fetching corpus: 450, signal 173372/189946 (executing program) 2021/05/11 02:34:30 fetching corpus: 500, signal 182060/200057 (executing program) 2021/05/11 02:34:30 fetching corpus: 550, signal 195604/214901 (executing program) 2021/05/11 02:34:31 fetching corpus: 600, signal 206952/227553 (executing program) 2021/05/11 02:34:31 fetching corpus: 650, signal 216036/237934 (executing program) 2021/05/11 02:34:31 fetching corpus: 700, signal 227033/250150 (executing program) 2021/05/11 02:34:31 fetching corpus: 750, signal 233344/257806 (executing program) 2021/05/11 02:34:31 fetching corpus: 800, signal 239757/265516 (executing program) 2021/05/11 02:34:31 fetching corpus: 850, signal 248050/275013 (executing program) 2021/05/11 02:34:31 fetching corpus: 900, signal 253865/282095 (executing program) 2021/05/11 02:34:31 fetching corpus: 950, signal 262293/291688 (executing program) 2021/05/11 02:34:31 fetching corpus: 1000, signal 274190/304565 (executing program) 2021/05/11 02:34:32 fetching corpus: 1050, signal 287321/318525 (executing program) 2021/05/11 02:34:32 fetching corpus: 1100, signal 292368/324779 (executing program) 2021/05/11 02:34:32 fetching corpus: 1150, signal 299744/333275 (executing program) 2021/05/11 02:34:32 fetching corpus: 1200, signal 307409/341974 (executing program) 2021/05/11 02:34:32 fetching corpus: 1250, signal 312438/348106 (executing program) 2021/05/11 02:34:32 fetching corpus: 1300, signal 319759/356421 (executing program) 2021/05/11 02:34:32 fetching corpus: 1350, signal 324548/362284 (executing program) 2021/05/11 02:34:32 fetching corpus: 1400, signal 330247/369047 (executing program) 2021/05/11 02:34:33 fetching corpus: 1450, signal 334332/374274 (executing program) 2021/05/11 02:34:33 fetching corpus: 1500, signal 340986/381840 (executing program) 2021/05/11 02:34:33 fetching corpus: 1550, signal 349467/391124 (executing program) 2021/05/11 02:34:33 fetching corpus: 1600, signal 354113/396768 (executing program) 2021/05/11 02:34:33 fetching corpus: 1650, signal 359084/402697 (executing program) 2021/05/11 02:34:33 fetching corpus: 1700, signal 364570/409108 (executing program) 2021/05/11 02:34:33 fetching corpus: 1750, signal 369315/414791 (executing program) 2021/05/11 02:34:33 fetching corpus: 1800, signal 373127/419574 (executing program) 2021/05/11 02:34:33 fetching corpus: 1850, signal 376039/423606 (executing program) 2021/05/11 02:34:34 fetching corpus: 1900, signal 379556/428123 (executing program) 2021/05/11 02:34:34 fetching corpus: 1950, signal 382855/432417 (executing program) 2021/05/11 02:34:34 fetching corpus: 2000, signal 386728/437218 (executing program) 2021/05/11 02:34:34 fetching corpus: 2050, signal 389260/440792 (executing program) 2021/05/11 02:34:34 fetching corpus: 2100, signal 393547/445933 (executing program) 2021/05/11 02:34:34 fetching corpus: 2150, signal 398240/451403 (executing program) 2021/05/11 02:34:34 fetching corpus: 2200, signal 401946/455962 (executing program) 2021/05/11 02:34:34 fetching corpus: 2250, signal 406272/461091 (executing program) 2021/05/11 02:34:35 fetching corpus: 2300, signal 409380/465141 (executing program) 2021/05/11 02:34:35 fetching corpus: 2350, signal 412663/469279 (executing program) 2021/05/11 02:34:35 fetching corpus: 2400, signal 416209/473688 (executing program) 2021/05/11 02:34:35 fetching corpus: 2450, signal 419378/477716 (executing program) 2021/05/11 02:34:35 fetching corpus: 2500, signal 421817/481108 (executing program) 2021/05/11 02:34:35 fetching corpus: 2550, signal 424241/484464 (executing program) 2021/05/11 02:34:35 fetching corpus: 2600, signal 426907/488015 (executing program) 2021/05/11 02:34:36 fetching corpus: 2650, signal 429452/491435 (executing program) 2021/05/11 02:34:36 fetching corpus: 2700, signal 432127/494950 (executing program) 2021/05/11 02:34:36 fetching corpus: 2750, signal 435707/499272 (executing program) 2021/05/11 02:34:36 fetching corpus: 2800, signal 437558/502028 (executing program) 2021/05/11 02:34:36 fetching corpus: 2850, signal 441283/506427 (executing program) 2021/05/11 02:34:36 fetching corpus: 2900, signal 443382/509397 (executing program) 2021/05/11 02:34:36 fetching corpus: 2950, signal 444878/511791 (executing program) 2021/05/11 02:34:36 fetching corpus: 3000, signal 447123/514878 (executing program) 2021/05/11 02:34:36 fetching corpus: 3050, signal 450578/519040 (executing program) 2021/05/11 02:34:37 fetching corpus: 3100, signal 454221/523363 (executing program) 2021/05/11 02:34:37 fetching corpus: 3150, signal 455952/526001 (executing program) 2021/05/11 02:34:37 fetching corpus: 3200, signal 458331/529188 (executing program) 2021/05/11 02:34:37 fetching corpus: 3250, signal 461756/533239 (executing program) 2021/05/11 02:34:37 fetching corpus: 3300, signal 464668/536786 (executing program) 2021/05/11 02:34:37 fetching corpus: 3350, signal 466726/539646 (executing program) 2021/05/11 02:34:37 fetching corpus: 3400, signal 470410/543875 (executing program) 2021/05/11 02:34:37 fetching corpus: 3450, signal 471941/546261 (executing program) 2021/05/11 02:34:37 fetching corpus: 3500, signal 475026/549976 (executing program) 2021/05/11 02:34:38 fetching corpus: 3550, signal 477376/553059 (executing program) 2021/05/11 02:34:38 fetching corpus: 3600, signal 481873/557969 (executing program) 2021/05/11 02:34:38 fetching corpus: 3650, signal 483346/560235 (executing program) 2021/05/11 02:34:38 fetching corpus: 3700, signal 484524/562265 (executing program) 2021/05/11 02:34:38 fetching corpus: 3750, signal 487674/565976 (executing program) 2021/05/11 02:34:38 fetching corpus: 3800, signal 489749/568807 (executing program) 2021/05/11 02:34:38 fetching corpus: 3850, signal 492515/572166 (executing program) 2021/05/11 02:34:38 fetching corpus: 3900, signal 494424/574801 (executing program) 2021/05/11 02:34:38 fetching corpus: 3950, signal 496013/577189 (executing program) 2021/05/11 02:34:39 fetching corpus: 4000, signal 497821/579717 (executing program) 2021/05/11 02:34:39 fetching corpus: 4050, signal 500648/583091 (executing program) 2021/05/11 02:34:39 fetching corpus: 4100, signal 503175/586194 (executing program) 2021/05/11 02:34:39 fetching corpus: 4150, signal 505663/589286 (executing program) 2021/05/11 02:34:39 fetching corpus: 4200, signal 508359/592525 (executing program) 2021/05/11 02:34:39 fetching corpus: 4250, signal 510993/595658 (executing program) 2021/05/11 02:34:39 fetching corpus: 4300, signal 513422/598683 (executing program) 2021/05/11 02:34:39 fetching corpus: 4350, signal 515404/601287 (executing program) 2021/05/11 02:34:40 fetching corpus: 4400, signal 518188/604567 (executing program) 2021/05/11 02:34:40 fetching corpus: 4450, signal 521112/607948 (executing program) 2021/05/11 02:34:40 fetching corpus: 4500, signal 524411/611692 (executing program) 2021/05/11 02:34:40 fetching corpus: 4550, signal 525834/613799 (executing program) 2021/05/11 02:34:40 fetching corpus: 4600, signal 528298/616750 (executing program) 2021/05/11 02:34:40 fetching corpus: 4650, signal 530451/619404 (executing program) 2021/05/11 02:34:40 fetching corpus: 4700, signal 531337/621089 (executing program) 2021/05/11 02:34:41 fetching corpus: 4750, signal 533709/623929 (executing program) 2021/05/11 02:34:41 fetching corpus: 4800, signal 535339/626227 (executing program) 2021/05/11 02:34:41 fetching corpus: 4850, signal 538038/629323 (executing program) 2021/05/11 02:34:41 fetching corpus: 4900, signal 539715/631604 (executing program) 2021/05/11 02:34:41 fetching corpus: 4950, signal 541025/633594 (executing program) 2021/05/11 02:34:41 fetching corpus: 5000, signal 542550/635753 (executing program) 2021/05/11 02:34:41 fetching corpus: 5050, signal 544384/638158 (executing program) 2021/05/11 02:34:41 fetching corpus: 5100, signal 545724/640116 (executing program) 2021/05/11 02:34:41 fetching corpus: 5150, signal 547112/642120 (executing program) 2021/05/11 02:34:42 fetching corpus: 5200, signal 548801/644369 (executing program) 2021/05/11 02:34:42 fetching corpus: 5250, signal 551268/647213 (executing program) 2021/05/11 02:34:42 fetching corpus: 5300, signal 552727/649272 (executing program) 2021/05/11 02:34:42 fetching corpus: 5350, signal 554295/651366 (executing program) 2021/05/11 02:34:42 fetching corpus: 5400, signal 555898/653546 (executing program) 2021/05/11 02:34:42 fetching corpus: 5450, signal 557810/655929 (executing program) 2021/05/11 02:34:42 fetching corpus: 5500, signal 559449/658123 (executing program) 2021/05/11 02:34:42 fetching corpus: 5550, signal 562626/661501 (executing program) 2021/05/11 02:34:42 fetching corpus: 5600, signal 564849/664053 (executing program) 2021/05/11 02:34:43 fetching corpus: 5650, signal 566842/666453 (executing program) 2021/05/11 02:34:43 fetching corpus: 5700, signal 568300/668422 (executing program) 2021/05/11 02:34:43 fetching corpus: 5750, signal 569769/670473 (executing program) 2021/05/11 02:34:43 fetching corpus: 5800, signal 571595/672788 (executing program) 2021/05/11 02:34:43 fetching corpus: 5850, signal 572852/674576 (executing program) 2021/05/11 02:34:43 fetching corpus: 5900, signal 574296/676484 (executing program) 2021/05/11 02:34:43 fetching corpus: 5950, signal 575278/678119 (executing program) 2021/05/11 02:34:43 fetching corpus: 6000, signal 576672/679995 (executing program) 2021/05/11 02:34:44 fetching corpus: 6050, signal 578362/682096 (executing program) 2021/05/11 02:34:44 fetching corpus: 6100, signal 579551/683871 (executing program) 2021/05/11 02:34:44 fetching corpus: 6150, signal 580671/685537 (executing program) 2021/05/11 02:34:44 fetching corpus: 6200, signal 582626/687887 (executing program) 2021/05/11 02:34:44 fetching corpus: 6250, signal 584329/690070 (executing program) 2021/05/11 02:34:44 fetching corpus: 6300, signal 585513/691774 (executing program) 2021/05/11 02:34:44 fetching corpus: 6350, signal 587687/694270 (executing program) 2021/05/11 02:34:44 fetching corpus: 6400, signal 589328/696298 (executing program) 2021/05/11 02:34:44 fetching corpus: 6450, signal 590320/697882 (executing program) 2021/05/11 02:34:45 fetching corpus: 6500, signal 591640/699670 (executing program) 2021/05/11 02:34:45 fetching corpus: 6550, signal 592894/701408 (executing program) 2021/05/11 02:34:45 fetching corpus: 6600, signal 594421/703363 (executing program) 2021/05/11 02:34:45 fetching corpus: 6650, signal 600553/708669 (executing program) 2021/05/11 02:34:45 fetching corpus: 6700, signal 601490/710159 (executing program) 2021/05/11 02:34:45 fetching corpus: 6750, signal 602629/711704 (executing program) 2021/05/11 02:34:45 fetching corpus: 6800, signal 604408/713759 (executing program) 2021/05/11 02:34:45 fetching corpus: 6850, signal 605961/715694 (executing program) 2021/05/11 02:34:45 fetching corpus: 6900, signal 607027/717230 (executing program) 2021/05/11 02:34:46 fetching corpus: 6950, signal 609136/719544 (executing program) 2021/05/11 02:34:46 fetching corpus: 7000, signal 611767/722203 (executing program) 2021/05/11 02:34:46 fetching corpus: 7050, signal 613479/724193 (executing program) 2021/05/11 02:34:46 fetching corpus: 7100, signal 615070/726110 (executing program) 2021/05/11 02:34:46 fetching corpus: 7150, signal 616423/727843 (executing program) 2021/05/11 02:34:46 fetching corpus: 7200, signal 617975/729729 (executing program) 2021/05/11 02:34:46 fetching corpus: 7250, signal 619386/731499 (executing program) 2021/05/11 02:34:46 fetching corpus: 7300, signal 620919/733327 (executing program) 2021/05/11 02:34:47 fetching corpus: 7350, signal 626196/737824 (executing program) 2021/05/11 02:34:47 fetching corpus: 7400, signal 627338/739383 (executing program) 2021/05/11 02:34:47 fetching corpus: 7450, signal 628523/740957 (executing program) 2021/05/11 02:34:47 fetching corpus: 7500, signal 629776/742611 (executing program) 2021/05/11 02:34:47 fetching corpus: 7550, signal 632111/744981 (executing program) 2021/05/11 02:34:47 fetching corpus: 7600, signal 633177/746479 (executing program) 2021/05/11 02:34:47 fetching corpus: 7650, signal 634875/748405 (executing program) 2021/05/11 02:34:47 fetching corpus: 7700, signal 636217/750084 (executing program) 2021/05/11 02:34:48 fetching corpus: 7750, signal 637329/751574 (executing program) 2021/05/11 02:34:48 fetching corpus: 7800, signal 638116/752856 (executing program) 2021/05/11 02:34:48 fetching corpus: 7850, signal 639346/754507 (executing program) 2021/05/11 02:34:48 fetching corpus: 7900, signal 640908/756270 (executing program) 2021/05/11 02:34:48 fetching corpus: 7950, signal 642445/758048 (executing program) 2021/05/11 02:34:48 fetching corpus: 8000, signal 643361/759385 (executing program) 2021/05/11 02:34:48 fetching corpus: 8050, signal 645529/761606 (executing program) 2021/05/11 02:34:48 fetching corpus: 8100, signal 646797/763155 (executing program) 2021/05/11 02:34:48 fetching corpus: 8150, signal 647753/764521 (executing program) 2021/05/11 02:34:49 fetching corpus: 8200, signal 648976/766080 (executing program) 2021/05/11 02:34:49 fetching corpus: 8250, signal 649869/767388 (executing program) 2021/05/11 02:34:49 fetching corpus: 8300, signal 651024/768826 (executing program) 2021/05/11 02:34:49 fetching corpus: 8350, signal 651996/770154 (executing program) 2021/05/11 02:34:49 fetching corpus: 8400, signal 652980/771515 (executing program) 2021/05/11 02:34:49 fetching corpus: 8450, signal 654813/773444 (executing program) 2021/05/11 02:34:49 fetching corpus: 8500, signal 656054/774973 (executing program) 2021/05/11 02:34:49 fetching corpus: 8550, signal 656872/776220 (executing program) 2021/05/11 02:34:50 fetching corpus: 8600, signal 658356/777871 (executing program) 2021/05/11 02:34:50 fetching corpus: 8650, signal 659380/779245 (executing program) 2021/05/11 02:34:50 fetching corpus: 8700, signal 660619/780749 (executing program) 2021/05/11 02:34:50 fetching corpus: 8750, signal 662366/782551 (executing program) 2021/05/11 02:34:50 fetching corpus: 8800, signal 663290/783826 (executing program) 2021/05/11 02:34:50 fetching corpus: 8850, signal 663827/784859 (executing program) 2021/05/11 02:34:50 fetching corpus: 8900, signal 665239/786443 (executing program) 2021/05/11 02:34:50 fetching corpus: 8950, signal 666051/787668 (executing program) 2021/05/11 02:34:51 fetching corpus: 9000, signal 667468/789251 (executing program) 2021/05/11 02:34:51 fetching corpus: 9050, signal 668725/790717 (executing program) 2021/05/11 02:34:51 fetching corpus: 9100, signal 669753/792093 (executing program) 2021/05/11 02:34:51 fetching corpus: 9150, signal 670637/793357 (executing program) 2021/05/11 02:34:51 fetching corpus: 9200, signal 671737/794688 (executing program) 2021/05/11 02:34:51 fetching corpus: 9250, signal 673589/796503 (executing program) 2021/05/11 02:34:51 fetching corpus: 9300, signal 674526/797741 (executing program) 2021/05/11 02:34:51 fetching corpus: 9350, signal 675635/799111 (executing program) 2021/05/11 02:34:51 fetching corpus: 9400, signal 677179/800721 (executing program) 2021/05/11 02:34:52 fetching corpus: 9450, signal 677922/801783 (executing program) 2021/05/11 02:34:52 fetching corpus: 9500, signal 679514/803420 (executing program) 2021/05/11 02:34:52 fetching corpus: 9550, signal 680558/804725 (executing program) 2021/05/11 02:34:52 fetching corpus: 9600, signal 681591/806020 (executing program) 2021/05/11 02:34:52 fetching corpus: 9650, signal 682764/807373 (executing program) 2021/05/11 02:34:52 fetching corpus: 9700, signal 684378/809009 (executing program) 2021/05/11 02:34:52 fetching corpus: 9750, signal 685554/810325 (executing program) 2021/05/11 02:34:52 fetching corpus: 9800, signal 686313/811448 (executing program) 2021/05/11 02:34:52 fetching corpus: 9850, signal 687441/812769 (executing program) 2021/05/11 02:34:53 fetching corpus: 9900, signal 688774/814216 (executing program) 2021/05/11 02:34:53 fetching corpus: 9950, signal 690535/815907 (executing program) 2021/05/11 02:34:53 fetching corpus: 10000, signal 691310/817046 (executing program) 2021/05/11 02:34:53 fetching corpus: 10050, signal 692159/818189 (executing program) 2021/05/11 02:34:53 fetching corpus: 10100, signal 693169/819393 (executing program) 2021/05/11 02:34:53 fetching corpus: 10150, signal 694060/820550 (executing program) 2021/05/11 02:34:53 fetching corpus: 10200, signal 695431/821948 (executing program) 2021/05/11 02:34:53 fetching corpus: 10250, signal 696218/823007 (executing program) 2021/05/11 02:34:54 fetching corpus: 10300, signal 697103/824144 (executing program) 2021/05/11 02:34:54 fetching corpus: 10350, signal 697838/825266 (executing program) 2021/05/11 02:34:54 fetching corpus: 10400, signal 698616/826335 (executing program) 2021/05/11 02:34:54 fetching corpus: 10450, signal 699638/827565 (executing program) 2021/05/11 02:34:54 fetching corpus: 10500, signal 700515/828671 (executing program) 2021/05/11 02:34:54 fetching corpus: 10550, signal 701746/829979 (executing program) 2021/05/11 02:34:54 fetching corpus: 10600, signal 702625/831093 (executing program) 2021/05/11 02:34:55 fetching corpus: 10650, signal 703594/832243 (executing program) 2021/05/11 02:34:55 fetching corpus: 10700, signal 704677/833462 (executing program) 2021/05/11 02:34:55 fetching corpus: 10750, signal 705382/834455 (executing program) 2021/05/11 02:34:55 fetching corpus: 10800, signal 707141/836059 (executing program) 2021/05/11 02:34:55 fetching corpus: 10850, signal 707815/837013 (executing program) 2021/05/11 02:34:55 fetching corpus: 10900, signal 708407/837939 (executing program) 2021/05/11 02:34:55 fetching corpus: 10950, signal 709308/838991 (executing program) 2021/05/11 02:34:55 fetching corpus: 11000, signal 710041/839950 (executing program) 2021/05/11 02:34:55 fetching corpus: 11050, signal 710862/841003 (executing program) 2021/05/11 02:34:56 fetching corpus: 11100, signal 711695/842019 (executing program) 2021/05/11 02:34:56 fetching corpus: 11150, signal 712457/843060 (executing program) 2021/05/11 02:34:56 fetching corpus: 11200, signal 713108/843981 (executing program) 2021/05/11 02:34:56 fetching corpus: 11250, signal 715651/845962 (executing program) 2021/05/11 02:34:56 fetching corpus: 11300, signal 716513/847030 (executing program) 2021/05/11 02:34:56 fetching corpus: 11350, signal 717618/848195 (executing program) 2021/05/11 02:34:56 fetching corpus: 11400, signal 718481/849289 (executing program) 2021/05/11 02:34:56 fetching corpus: 11450, signal 719648/850502 (executing program) 2021/05/11 02:34:57 fetching corpus: 11500, signal 720639/851572 (executing program) 2021/05/11 02:34:57 fetching corpus: 11550, signal 721352/852521 (executing program) 2021/05/11 02:34:57 fetching corpus: 11600, signal 721930/853400 (executing program) 2021/05/11 02:34:57 fetching corpus: 11650, signal 722905/854491 (executing program) 2021/05/11 02:34:57 fetching corpus: 11700, signal 723754/855509 (executing program) 2021/05/11 02:34:57 fetching corpus: 11750, signal 725695/857082 (executing program) 2021/05/11 02:34:57 fetching corpus: 11800, signal 726738/858233 (executing program) 2021/05/11 02:34:57 fetching corpus: 11850, signal 727269/859064 (executing program) 2021/05/11 02:34:58 fetching corpus: 11900, signal 728220/860104 (executing program) 2021/05/11 02:34:58 fetching corpus: 11950, signal 729242/861198 (executing program) 2021/05/11 02:34:58 fetching corpus: 12000, signal 730259/862296 (executing program) 2021/05/11 02:34:58 fetching corpus: 12050, signal 731568/863512 (executing program) 2021/05/11 02:34:58 fetching corpus: 12100, signal 732686/864661 (executing program) 2021/05/11 02:34:58 fetching corpus: 12150, signal 733298/865509 (executing program) 2021/05/11 02:34:58 fetching corpus: 12200, signal 734163/866522 (executing program) 2021/05/11 02:34:58 fetching corpus: 12250, signal 735035/867508 (executing program) 2021/05/11 02:34:58 fetching corpus: 12300, signal 735550/868310 (executing program) 2021/05/11 02:34:59 fetching corpus: 12350, signal 736509/869362 (executing program) 2021/05/11 02:34:59 fetching corpus: 12400, signal 737033/870168 (executing program) 2021/05/11 02:34:59 fetching corpus: 12450, signal 737798/871122 (executing program) 2021/05/11 02:34:59 fetching corpus: 12500, signal 738725/872138 (executing program) 2021/05/11 02:34:59 fetching corpus: 12550, signal 739488/873042 (executing program) 2021/05/11 02:34:59 fetching corpus: 12600, signal 740426/874026 (executing program) 2021/05/11 02:34:59 fetching corpus: 12650, signal 740982/874849 (executing program) 2021/05/11 02:35:00 fetching corpus: 12700, signal 741459/875619 (executing program) 2021/05/11 02:35:00 fetching corpus: 12750, signal 742100/876474 (executing program) 2021/05/11 02:35:00 fetching corpus: 12800, signal 742847/877361 (executing program) 2021/05/11 02:35:00 fetching corpus: 12850, signal 743522/878189 (executing program) 2021/05/11 02:35:00 fetching corpus: 12900, signal 744320/879113 (executing program) 2021/05/11 02:35:00 fetching corpus: 12950, signal 745331/880147 (executing program) 2021/05/11 02:35:00 fetching corpus: 13000, signal 745994/881011 (executing program) 2021/05/11 02:35:00 fetching corpus: 13050, signal 747146/882046 (executing program) 2021/05/11 02:35:00 fetching corpus: 13100, signal 748284/883074 (executing program) 2021/05/11 02:35:00 fetching corpus: 13150, signal 749137/883960 (executing program) 2021/05/11 02:35:01 fetching corpus: 13200, signal 749592/884711 (executing program) 2021/05/11 02:35:01 fetching corpus: 13250, signal 750428/885610 (executing program) 2021/05/11 02:35:01 fetching corpus: 13300, signal 751343/886503 (executing program) 2021/05/11 02:35:01 fetching corpus: 13350, signal 752043/887304 (executing program) 2021/05/11 02:35:01 fetching corpus: 13400, signal 752865/888203 (executing program) 2021/05/11 02:35:01 fetching corpus: 13450, signal 753513/889033 (executing program) 2021/05/11 02:35:01 fetching corpus: 13500, signal 754265/889898 (executing program) 2021/05/11 02:35:01 fetching corpus: 13550, signal 754889/890689 (executing program) 2021/05/11 02:35:02 fetching corpus: 13600, signal 755601/891531 (executing program) 2021/05/11 02:35:02 fetching corpus: 13650, signal 756497/892450 (executing program) 2021/05/11 02:35:02 fetching corpus: 13700, signal 757371/893351 (executing program) 2021/05/11 02:35:02 fetching corpus: 13750, signal 757923/894089 (executing program) 2021/05/11 02:35:02 fetching corpus: 13800, signal 758787/894982 (executing program) 2021/05/11 02:35:02 fetching corpus: 13850, signal 759269/895690 (executing program) 2021/05/11 02:35:02 fetching corpus: 13900, signal 759923/896506 (executing program) 2021/05/11 02:35:02 fetching corpus: 13950, signal 760536/897220 (executing program) 2021/05/11 02:35:03 fetching corpus: 14000, signal 761333/898083 (executing program) 2021/05/11 02:35:03 fetching corpus: 14050, signal 762090/898906 (executing program) 2021/05/11 02:35:03 fetching corpus: 14100, signal 762612/899644 (executing program) 2021/05/11 02:35:03 fetching corpus: 14150, signal 763116/900366 (executing program) 2021/05/11 02:35:03 fetching corpus: 14200, signal 763878/901165 (executing program) 2021/05/11 02:35:03 fetching corpus: 14250, signal 764609/901948 (executing program) 2021/05/11 02:35:03 fetching corpus: 14300, signal 765914/903005 (executing program) 2021/05/11 02:35:04 fetching corpus: 14350, signal 766514/903735 (executing program) 2021/05/11 02:35:04 fetching corpus: 14400, signal 767401/904569 (executing program) 2021/05/11 02:35:04 fetching corpus: 14450, signal 768054/905269 (executing program) 2021/05/11 02:35:04 fetching corpus: 14500, signal 768891/906047 (executing program) 2021/05/11 02:35:04 fetching corpus: 14550, signal 769689/906853 (executing program) 2021/05/11 02:35:04 fetching corpus: 14600, signal 770611/907701 (executing program) 2021/05/11 02:35:04 fetching corpus: 14650, signal 771536/908579 (executing program) 2021/05/11 02:35:04 fetching corpus: 14700, signal 772721/909548 (executing program) 2021/05/11 02:35:05 fetching corpus: 14750, signal 773389/910317 (executing program) 2021/05/11 02:35:05 fetching corpus: 14800, signal 773957/911025 (executing program) 2021/05/11 02:35:05 fetching corpus: 14850, signal 775599/912128 (executing program) 2021/05/11 02:35:05 fetching corpus: 14900, signal 776078/912815 (executing program) 2021/05/11 02:35:05 fetching corpus: 14950, signal 776850/913592 (executing program) 2021/05/11 02:35:05 fetching corpus: 15000, signal 777535/914308 (executing program) 2021/05/11 02:35:05 fetching corpus: 15050, signal 779409/915489 (executing program) 2021/05/11 02:35:05 fetching corpus: 15100, signal 780359/916326 (executing program) 2021/05/11 02:35:06 fetching corpus: 15150, signal 781044/917051 (executing program) 2021/05/11 02:35:06 fetching corpus: 15200, signal 781657/917724 (executing program) 2021/05/11 02:35:06 fetching corpus: 15250, signal 782626/918572 (executing program) 2021/05/11 02:35:06 fetching corpus: 15300, signal 783294/919272 (executing program) 2021/05/11 02:35:06 fetching corpus: 15350, signal 783924/919929 (executing program) 2021/05/11 02:35:06 fetching corpus: 15400, signal 784674/920703 (executing program) 2021/05/11 02:35:06 fetching corpus: 15450, signal 785289/921378 (executing program) 2021/05/11 02:35:06 fetching corpus: 15500, signal 785995/922075 (executing program) 2021/05/11 02:35:07 fetching corpus: 15550, signal 786441/922658 (executing program) 2021/05/11 02:35:07 fetching corpus: 15600, signal 787160/923381 (executing program) 2021/05/11 02:35:07 fetching corpus: 15650, signal 788013/924100 (executing program) 2021/05/11 02:35:07 fetching corpus: 15700, signal 789037/924861 (executing program) 2021/05/11 02:35:07 fetching corpus: 15750, signal 789703/925524 (executing program) 2021/05/11 02:35:07 fetching corpus: 15800, signal 790822/926367 (executing program) 2021/05/11 02:35:07 fetching corpus: 15850, signal 792143/927287 (executing program) 2021/05/11 02:35:07 fetching corpus: 15900, signal 793020/928062 (executing program) 2021/05/11 02:35:07 fetching corpus: 15950, signal 793454/928602 (executing program) 2021/05/11 02:35:08 fetching corpus: 16000, signal 794145/929241 (executing program) 2021/05/11 02:35:08 fetching corpus: 16050, signal 794864/929920 (executing program) 2021/05/11 02:35:08 fetching corpus: 16100, signal 795504/930568 (executing program) 2021/05/11 02:35:08 fetching corpus: 16150, signal 796171/931209 (executing program) 2021/05/11 02:35:08 fetching corpus: 16200, signal 796732/931848 (executing program) 2021/05/11 02:35:08 fetching corpus: 16250, signal 797224/932426 (executing program) 2021/05/11 02:35:08 fetching corpus: 16300, signal 797690/932994 (executing program) 2021/05/11 02:35:08 fetching corpus: 16350, signal 798268/933623 (executing program) 2021/05/11 02:35:09 fetching corpus: 16400, signal 798805/934240 (executing program) 2021/05/11 02:35:09 fetching corpus: 16450, signal 799542/934898 (executing program) 2021/05/11 02:35:09 fetching corpus: 16500, signal 800020/935481 (executing program) 2021/05/11 02:35:09 fetching corpus: 16550, signal 800730/936131 (executing program) 2021/05/11 02:35:09 fetching corpus: 16600, signal 801144/936694 (executing program) 2021/05/11 02:35:09 fetching corpus: 16650, signal 801675/937279 (executing program) 2021/05/11 02:35:09 fetching corpus: 16700, signal 802333/937936 (executing program) 2021/05/11 02:35:09 fetching corpus: 16750, signal 803059/938576 (executing program) 2021/05/11 02:35:09 fetching corpus: 16800, signal 803575/939169 (executing program) 2021/05/11 02:35:10 fetching corpus: 16850, signal 804301/939817 (executing program) 2021/05/11 02:35:10 fetching corpus: 16900, signal 804990/940416 (executing program) 2021/05/11 02:35:10 fetching corpus: 16950, signal 805968/941111 (executing program) 2021/05/11 02:35:10 fetching corpus: 17000, signal 806556/941715 (executing program) 2021/05/11 02:35:10 fetching corpus: 17050, signal 807112/942278 (executing program) 2021/05/11 02:35:10 fetching corpus: 17100, signal 807729/942862 (executing program) 2021/05/11 02:35:10 fetching corpus: 17150, signal 808324/943459 (executing program) 2021/05/11 02:35:10 fetching corpus: 17200, signal 809169/944166 (executing program) 2021/05/11 02:35:10 fetching corpus: 17250, signal 809907/944763 (executing program) 2021/05/11 02:35:11 fetching corpus: 17300, signal 810315/945282 (executing program) 2021/05/11 02:35:11 fetching corpus: 17350, signal 810756/945812 (executing program) 2021/05/11 02:35:11 fetching corpus: 17400, signal 812189/946640 (executing program) 2021/05/11 02:35:11 fetching corpus: 17450, signal 813058/947287 (executing program) 2021/05/11 02:35:11 fetching corpus: 17500, signal 813640/947873 (executing program) 2021/05/11 02:35:11 fetching corpus: 17550, signal 814459/948496 (executing program) 2021/05/11 02:35:11 fetching corpus: 17600, signal 815120/949025 (executing program) 2021/05/11 02:35:11 fetching corpus: 17650, signal 815616/949523 (executing program) 2021/05/11 02:35:11 fetching corpus: 17700, signal 816394/950150 (executing program) 2021/05/11 02:35:12 fetching corpus: 17750, signal 816986/950698 (executing program) 2021/05/11 02:35:12 fetching corpus: 17800, signal 817808/951304 (executing program) 2021/05/11 02:35:12 fetching corpus: 17850, signal 818666/951967 (executing program) 2021/05/11 02:35:12 fetching corpus: 17900, signal 819742/952640 (executing program) 2021/05/11 02:35:12 fetching corpus: 17950, signal 820416/953198 (executing program) 2021/05/11 02:35:12 fetching corpus: 18000, signal 820929/953738 (executing program) 2021/05/11 02:35:12 fetching corpus: 18050, signal 821555/954266 (executing program) 2021/05/11 02:35:12 fetching corpus: 18100, signal 822195/954832 (executing program) 2021/05/11 02:35:13 fetching corpus: 18150, signal 823216/955501 (executing program) 2021/05/11 02:35:13 fetching corpus: 18200, signal 823864/956029 (executing program) 2021/05/11 02:35:13 fetching corpus: 18250, signal 824492/956517 (executing program) 2021/05/11 02:35:13 fetching corpus: 18300, signal 825306/957100 (executing program) 2021/05/11 02:35:13 fetching corpus: 18350, signal 825884/957607 (executing program) 2021/05/11 02:35:13 fetching corpus: 18400, signal 826829/958206 (executing program) 2021/05/11 02:35:13 fetching corpus: 18450, signal 827378/958744 (executing program) 2021/05/11 02:35:13 fetching corpus: 18500, signal 827951/959240 (executing program) 2021/05/11 02:35:13 fetching corpus: 18550, signal 828546/959759 (executing program) 2021/05/11 02:35:14 fetching corpus: 18600, signal 829606/960422 (executing program) 2021/05/11 02:35:14 fetching corpus: 18650, signal 830110/960916 (executing program) 2021/05/11 02:35:14 fetching corpus: 18700, signal 830694/961446 (executing program) 2021/05/11 02:35:14 fetching corpus: 18750, signal 831280/961942 (executing program) 2021/05/11 02:35:14 fetching corpus: 18800, signal 831790/962404 (executing program) 2021/05/11 02:35:14 fetching corpus: 18850, signal 832261/962867 (executing program) 2021/05/11 02:35:14 fetching corpus: 18900, signal 832766/963353 (executing program) 2021/05/11 02:35:14 fetching corpus: 18950, signal 833500/963874 (executing program) 2021/05/11 02:35:15 fetching corpus: 19000, signal 834624/964483 (executing program) 2021/05/11 02:35:15 fetching corpus: 19050, signal 835192/964950 (executing program) 2021/05/11 02:35:15 fetching corpus: 19100, signal 835980/965468 (executing program) 2021/05/11 02:35:15 fetching corpus: 19150, signal 836459/965969 (executing program) 2021/05/11 02:35:15 fetching corpus: 19200, signal 836931/966399 (executing program) 2021/05/11 02:35:15 fetching corpus: 19250, signal 837359/966805 (executing program) 2021/05/11 02:35:15 fetching corpus: 19300, signal 838057/967321 (executing program) 2021/05/11 02:35:16 fetching corpus: 19350, signal 838511/967723 (executing program) 2021/05/11 02:35:16 fetching corpus: 19400, signal 838949/968144 (executing program) 2021/05/11 02:35:16 fetching corpus: 19450, signal 839732/968637 (executing program) 2021/05/11 02:35:16 fetching corpus: 19500, signal 840139/969038 (executing program) 2021/05/11 02:35:16 fetching corpus: 19550, signal 840583/969468 (executing program) 2021/05/11 02:35:16 fetching corpus: 19600, signal 841416/969971 (executing program) 2021/05/11 02:35:16 fetching corpus: 19650, signal 842021/970442 (executing program) 2021/05/11 02:35:16 fetching corpus: 19700, signal 842563/970897 (executing program) 2021/05/11 02:35:16 fetching corpus: 19750, signal 843207/971408 (executing program) 2021/05/11 02:35:16 fetching corpus: 19800, signal 843697/971830 (executing program) 2021/05/11 02:35:17 fetching corpus: 19850, signal 844276/972272 (executing program) 2021/05/11 02:35:17 fetching corpus: 19900, signal 844600/972665 (executing program) 2021/05/11 02:35:17 fetching corpus: 19950, signal 845215/973122 (executing program) 2021/05/11 02:35:17 fetching corpus: 20000, signal 845713/973526 (executing program) 2021/05/11 02:35:17 fetching corpus: 20050, signal 846393/973941 (executing program) 2021/05/11 02:35:17 fetching corpus: 20100, signal 846999/974382 (executing program) 2021/05/11 02:35:17 fetching corpus: 20150, signal 847538/974817 (executing program) 2021/05/11 02:35:17 fetching corpus: 20200, signal 848060/975241 (executing program) 2021/05/11 02:35:18 fetching corpus: 20250, signal 848723/975655 (executing program) 2021/05/11 02:35:18 fetching corpus: 20300, signal 849523/976103 (executing program) 2021/05/11 02:35:18 fetching corpus: 20350, signal 850027/976508 (executing program) 2021/05/11 02:35:18 fetching corpus: 20400, signal 850438/976895 (executing program) 2021/05/11 02:35:18 fetching corpus: 20450, signal 850928/977295 (executing program) 2021/05/11 02:35:18 fetching corpus: 20500, signal 851400/977687 (executing program) 2021/05/11 02:35:18 fetching corpus: 20550, signal 851942/978105 (executing program) 2021/05/11 02:35:18 fetching corpus: 20600, signal 852416/978504 (executing program) 2021/05/11 02:35:19 fetching corpus: 20650, signal 852917/978887 (executing program) 2021/05/11 02:35:19 fetching corpus: 20700, signal 853595/979317 (executing program) 2021/05/11 02:35:19 fetching corpus: 20750, signal 853983/979670 (executing program) 2021/05/11 02:35:19 fetching corpus: 20800, signal 854515/980084 (executing program) 2021/05/11 02:35:19 fetching corpus: 20850, signal 855060/980492 (executing program) 2021/05/11 02:35:19 fetching corpus: 20900, signal 855538/980876 (executing program) 2021/05/11 02:35:19 fetching corpus: 20950, signal 856158/981256 (executing program) 2021/05/11 02:35:19 fetching corpus: 21000, signal 856645/981573 (executing program) 2021/05/11 02:35:20 fetching corpus: 21050, signal 857040/981944 (executing program) 2021/05/11 02:35:20 fetching corpus: 21100, signal 857539/982304 (executing program) 2021/05/11 02:35:20 fetching corpus: 21150, signal 857916/982670 (executing program) 2021/05/11 02:35:20 fetching corpus: 21200, signal 858302/983018 (executing program) 2021/05/11 02:35:20 fetching corpus: 21250, signal 858787/983401 (executing program) 2021/05/11 02:35:20 fetching corpus: 21300, signal 859199/983745 (executing program) 2021/05/11 02:35:20 fetching corpus: 21350, signal 859499/984065 (executing program) 2021/05/11 02:35:20 fetching corpus: 21400, signal 860077/984438 (executing program) 2021/05/11 02:35:21 fetching corpus: 21450, signal 860953/984869 (executing program) 2021/05/11 02:35:21 fetching corpus: 21500, signal 861495/985245 (executing program) 2021/05/11 02:35:21 fetching corpus: 21550, signal 862027/985621 (executing program) 2021/05/11 02:35:21 fetching corpus: 21600, signal 862431/985966 (executing program) 2021/05/11 02:35:21 fetching corpus: 21650, signal 863141/986332 (executing program) 2021/05/11 02:35:21 fetching corpus: 21700, signal 863593/986666 (executing program) 2021/05/11 02:35:21 fetching corpus: 21750, signal 864136/987027 (executing program) 2021/05/11 02:35:21 fetching corpus: 21800, signal 864675/987382 (executing program) 2021/05/11 02:35:21 fetching corpus: 21850, signal 865221/987744 (executing program) 2021/05/11 02:35:22 fetching corpus: 21900, signal 865646/988091 (executing program) 2021/05/11 02:35:22 fetching corpus: 21950, signal 866043/988432 (executing program) 2021/05/11 02:35:22 fetching corpus: 22000, signal 866485/988788 (executing program) 2021/05/11 02:35:22 fetching corpus: 22050, signal 866889/989094 (executing program) 2021/05/11 02:35:22 fetching corpus: 22100, signal 867593/989459 (executing program) 2021/05/11 02:35:22 fetching corpus: 22150, signal 868133/989784 (executing program) 2021/05/11 02:35:22 fetching corpus: 22200, signal 868622/990105 (executing program) 2021/05/11 02:35:22 fetching corpus: 22250, signal 869032/990438 (executing program) 2021/05/11 02:35:23 fetching corpus: 22300, signal 869539/990758 (executing program) 2021/05/11 02:35:23 fetching corpus: 22350, signal 870060/991091 (executing program) 2021/05/11 02:35:23 fetching corpus: 22400, signal 871138/991480 (executing program) 2021/05/11 02:35:23 fetching corpus: 22450, signal 871443/991791 (executing program) 2021/05/11 02:35:23 fetching corpus: 22500, signal 871945/992129 (executing program) 2021/05/11 02:35:23 fetching corpus: 22550, signal 872657/992477 (executing program) 2021/05/11 02:35:23 fetching corpus: 22600, signal 873155/992781 (executing program) 2021/05/11 02:35:23 fetching corpus: 22650, signal 873522/993053 (executing program) 2021/05/11 02:35:24 fetching corpus: 22700, signal 874101/993357 (executing program) 2021/05/11 02:35:24 fetching corpus: 22750, signal 874708/993680 (executing program) 2021/05/11 02:35:24 fetching corpus: 22800, signal 875122/993962 (executing program) 2021/05/11 02:35:24 fetching corpus: 22850, signal 875859/994284 (executing program) 2021/05/11 02:35:24 fetching corpus: 22900, signal 876267/994590 (executing program) 2021/05/11 02:35:24 fetching corpus: 22950, signal 876878/994895 (executing program) 2021/05/11 02:35:24 fetching corpus: 23000, signal 877549/995212 (executing program) 2021/05/11 02:35:24 fetching corpus: 23050, signal 877890/995504 (executing program) 2021/05/11 02:35:25 fetching corpus: 23100, signal 878166/995806 (executing program) 2021/05/11 02:35:25 fetching corpus: 23150, signal 878744/996118 (executing program) 2021/05/11 02:35:25 fetching corpus: 23200, signal 879426/996411 (executing program) syzkaller login: [ 132.601996][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.608613][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/11 02:35:25 fetching corpus: 23250, signal 879954/996698 (executing program) 2021/05/11 02:35:25 fetching corpus: 23300, signal 880375/996981 (executing program) 2021/05/11 02:35:25 fetching corpus: 23350, signal 880674/997236 (executing program) 2021/05/11 02:35:25 fetching corpus: 23400, signal 881311/997526 (executing program) 2021/05/11 02:35:25 fetching corpus: 23450, signal 881833/997821 (executing program) 2021/05/11 02:35:25 fetching corpus: 23500, signal 882175/998095 (executing program) 2021/05/11 02:35:26 fetching corpus: 23550, signal 882605/998360 (executing program) 2021/05/11 02:35:26 fetching corpus: 23600, signal 883311/998636 (executing program) 2021/05/11 02:35:26 fetching corpus: 23650, signal 883773/998881 (executing program) 2021/05/11 02:35:26 fetching corpus: 23700, signal 884138/999126 (executing program) 2021/05/11 02:35:26 fetching corpus: 23750, signal 884475/999361 (executing program) 2021/05/11 02:35:26 fetching corpus: 23800, signal 884790/999668 (executing program) 2021/05/11 02:35:26 fetching corpus: 23850, signal 885546/999951 (executing program) 2021/05/11 02:35:26 fetching corpus: 23900, signal 885930/1000198 (executing program) 2021/05/11 02:35:27 fetching corpus: 23950, signal 886232/1000464 (executing program) 2021/05/11 02:35:27 fetching corpus: 24000, signal 886752/1000725 (executing program) 2021/05/11 02:35:27 fetching corpus: 24050, signal 887033/1000970 (executing program) 2021/05/11 02:35:27 fetching corpus: 24100, signal 888698/1001287 (executing program) 2021/05/11 02:35:27 fetching corpus: 24150, signal 889391/1001550 (executing program) 2021/05/11 02:35:27 fetching corpus: 24200, signal 889794/1001767 (executing program) 2021/05/11 02:35:27 fetching corpus: 24250, signal 890110/1002040 (executing program) 2021/05/11 02:35:27 fetching corpus: 24300, signal 890494/1002280 (executing program) 2021/05/11 02:35:27 fetching corpus: 24350, signal 890921/1002506 (executing program) 2021/05/11 02:35:28 fetching corpus: 24400, signal 891236/1002755 (executing program) 2021/05/11 02:35:28 fetching corpus: 24450, signal 893026/1003038 (executing program) 2021/05/11 02:35:28 fetching corpus: 24500, signal 893420/1003281 (executing program) 2021/05/11 02:35:28 fetching corpus: 24550, signal 893769/1003516 (executing program) 2021/05/11 02:35:28 fetching corpus: 24600, signal 894257/1003748 (executing program) 2021/05/11 02:35:28 fetching corpus: 24650, signal 894643/1004000 (executing program) 2021/05/11 02:35:28 fetching corpus: 24700, signal 895391/1004258 (executing program) 2021/05/11 02:35:28 fetching corpus: 24750, signal 895791/1004490 (executing program) 2021/05/11 02:35:29 fetching corpus: 24800, signal 896481/1004720 (executing program) 2021/05/11 02:35:29 fetching corpus: 24850, signal 896841/1004943 (executing program) 2021/05/11 02:35:29 fetching corpus: 24900, signal 898185/1005159 (executing program) 2021/05/11 02:35:29 fetching corpus: 24950, signal 898501/1005385 (executing program) 2021/05/11 02:35:29 fetching corpus: 25000, signal 898861/1005614 (executing program) 2021/05/11 02:35:29 fetching corpus: 25050, signal 899368/1005825 (executing program) 2021/05/11 02:35:29 fetching corpus: 25100, signal 899801/1006030 (executing program) 2021/05/11 02:35:29 fetching corpus: 25150, signal 900137/1006030 (executing program) 2021/05/11 02:35:30 fetching corpus: 25200, signal 900590/1006030 (executing program) 2021/05/11 02:35:30 fetching corpus: 25250, signal 901211/1006030 (executing program) 2021/05/11 02:35:30 fetching corpus: 25300, signal 901892/1006030 (executing program) 2021/05/11 02:35:30 fetching corpus: 25350, signal 902290/1006030 (executing program) 2021/05/11 02:35:30 fetching corpus: 25400, signal 902757/1006030 (executing program) 2021/05/11 02:35:30 fetching corpus: 25450, signal 903226/1006030 (executing program) 2021/05/11 02:35:30 fetching corpus: 25500, signal 903646/1006030 (executing program) 2021/05/11 02:35:30 fetching corpus: 25550, signal 904129/1006030 (executing program) 2021/05/11 02:35:31 fetching corpus: 25600, signal 904454/1006030 (executing program) 2021/05/11 02:35:31 fetching corpus: 25650, signal 905106/1006030 (executing program) 2021/05/11 02:35:31 fetching corpus: 25700, signal 905391/1006030 (executing program) 2021/05/11 02:35:31 fetching corpus: 25750, signal 905788/1006030 (executing program) 2021/05/11 02:35:31 fetching corpus: 25800, signal 906204/1006030 (executing program) 2021/05/11 02:35:31 fetching corpus: 25850, signal 906682/1006030 (executing program) 2021/05/11 02:35:31 fetching corpus: 25900, signal 906995/1006030 (executing program) 2021/05/11 02:35:31 fetching corpus: 25950, signal 907390/1006030 (executing program) 2021/05/11 02:35:31 fetching corpus: 26000, signal 907908/1006030 (executing program) 2021/05/11 02:35:31 fetching corpus: 26050, signal 908211/1006030 (executing program) 2021/05/11 02:35:32 fetching corpus: 26100, signal 910955/1006030 (executing program) 2021/05/11 02:35:32 fetching corpus: 26150, signal 911270/1006030 (executing program) 2021/05/11 02:35:32 fetching corpus: 26200, signal 911528/1006030 (executing program) 2021/05/11 02:35:32 fetching corpus: 26250, signal 911931/1006030 (executing program) 2021/05/11 02:35:32 fetching corpus: 26300, signal 912303/1006030 (executing program) 2021/05/11 02:35:32 fetching corpus: 26350, signal 912669/1006030 (executing program) 2021/05/11 02:35:32 fetching corpus: 26400, signal 912945/1006030 (executing program) 2021/05/11 02:35:32 fetching corpus: 26450, signal 913492/1006030 (executing program) 2021/05/11 02:35:32 fetching corpus: 26500, signal 913809/1006030 (executing program) 2021/05/11 02:35:33 fetching corpus: 26550, signal 915624/1006030 (executing program) 2021/05/11 02:35:33 fetching corpus: 26600, signal 916060/1006030 (executing program) 2021/05/11 02:35:33 fetching corpus: 26650, signal 916893/1006030 (executing program) 2021/05/11 02:35:33 fetching corpus: 26700, signal 917179/1006030 (executing program) 2021/05/11 02:35:33 fetching corpus: 26750, signal 917617/1006030 (executing program) 2021/05/11 02:35:33 fetching corpus: 26800, signal 918697/1006030 (executing program) 2021/05/11 02:35:33 fetching corpus: 26850, signal 919033/1006030 (executing program) 2021/05/11 02:35:33 fetching corpus: 26900, signal 919430/1006030 (executing program) 2021/05/11 02:35:34 fetching corpus: 26950, signal 919935/1006030 (executing program) 2021/05/11 02:35:34 fetching corpus: 27000, signal 920365/1006030 (executing program) 2021/05/11 02:35:34 fetching corpus: 27050, signal 920793/1006030 (executing program) 2021/05/11 02:35:34 fetching corpus: 27100, signal 921128/1006030 (executing program) 2021/05/11 02:35:34 fetching corpus: 27150, signal 921647/1006030 (executing program) 2021/05/11 02:35:34 fetching corpus: 27200, signal 922027/1006030 (executing program) 2021/05/11 02:35:34 fetching corpus: 27250, signal 922373/1006030 (executing program) 2021/05/11 02:35:34 fetching corpus: 27300, signal 922811/1006030 (executing program) 2021/05/11 02:35:34 fetching corpus: 27350, signal 923204/1006033 (executing program) 2021/05/11 02:35:35 fetching corpus: 27400, signal 923509/1006033 (executing program) 2021/05/11 02:35:35 fetching corpus: 27450, signal 924038/1006033 (executing program) 2021/05/11 02:35:35 fetching corpus: 27500, signal 924295/1006033 (executing program) 2021/05/11 02:35:35 fetching corpus: 27550, signal 924817/1006033 (executing program) 2021/05/11 02:35:35 fetching corpus: 27600, signal 925199/1006033 (executing program) 2021/05/11 02:35:35 fetching corpus: 27650, signal 925481/1006033 (executing program) 2021/05/11 02:35:35 fetching corpus: 27700, signal 925847/1006033 (executing program) 2021/05/11 02:35:35 fetching corpus: 27750, signal 926152/1006033 (executing program) 2021/05/11 02:35:35 fetching corpus: 27800, signal 926768/1006033 (executing program) 2021/05/11 02:35:35 fetching corpus: 27850, signal 927184/1006034 (executing program) 2021/05/11 02:35:36 fetching corpus: 27900, signal 927490/1006034 (executing program) 2021/05/11 02:35:36 fetching corpus: 27950, signal 928302/1006034 (executing program) 2021/05/11 02:35:36 fetching corpus: 28000, signal 928716/1006034 (executing program) 2021/05/11 02:35:36 fetching corpus: 28050, signal 929306/1006037 (executing program) 2021/05/11 02:35:36 fetching corpus: 28100, signal 929561/1006037 (executing program) 2021/05/11 02:35:36 fetching corpus: 28150, signal 929909/1006037 (executing program) 2021/05/11 02:35:36 fetching corpus: 28200, signal 930224/1006037 (executing program) 2021/05/11 02:35:36 fetching corpus: 28250, signal 930848/1006037 (executing program) 2021/05/11 02:35:37 fetching corpus: 28300, signal 931265/1006037 (executing program) 2021/05/11 02:35:37 fetching corpus: 28350, signal 931606/1006037 (executing program) 2021/05/11 02:35:37 fetching corpus: 28400, signal 931812/1006037 (executing program) 2021/05/11 02:35:37 fetching corpus: 28450, signal 932201/1006037 (executing program) 2021/05/11 02:35:37 fetching corpus: 28500, signal 932562/1006037 (executing program) 2021/05/11 02:35:37 fetching corpus: 28550, signal 932962/1006037 (executing program) 2021/05/11 02:35:37 fetching corpus: 28600, signal 933339/1006037 (executing program) 2021/05/11 02:35:37 fetching corpus: 28650, signal 933717/1006037 (executing program) 2021/05/11 02:35:37 fetching corpus: 28700, signal 934604/1006037 (executing program) 2021/05/11 02:35:37 fetching corpus: 28750, signal 934865/1006037 (executing program) 2021/05/11 02:35:38 fetching corpus: 28800, signal 935229/1006037 (executing program) 2021/05/11 02:35:38 fetching corpus: 28850, signal 935631/1006037 (executing program) 2021/05/11 02:35:38 fetching corpus: 28900, signal 936085/1006037 (executing program) 2021/05/11 02:35:38 fetching corpus: 28950, signal 936477/1006037 (executing program) 2021/05/11 02:35:38 fetching corpus: 29000, signal 936821/1006037 (executing program) 2021/05/11 02:35:38 fetching corpus: 29050, signal 937091/1006037 (executing program) 2021/05/11 02:35:38 fetching corpus: 29100, signal 937375/1006037 (executing program) 2021/05/11 02:35:38 fetching corpus: 29150, signal 937782/1006037 (executing program) 2021/05/11 02:35:38 fetching corpus: 29200, signal 938363/1006037 (executing program) 2021/05/11 02:35:39 fetching corpus: 29250, signal 938603/1006037 (executing program) 2021/05/11 02:35:39 fetching corpus: 29300, signal 939017/1006037 (executing program) 2021/05/11 02:35:39 fetching corpus: 29350, signal 939386/1006037 (executing program) 2021/05/11 02:35:39 fetching corpus: 29400, signal 939786/1006037 (executing program) 2021/05/11 02:35:39 fetching corpus: 29450, signal 940248/1006039 (executing program) 2021/05/11 02:35:39 fetching corpus: 29500, signal 940616/1006039 (executing program) 2021/05/11 02:35:39 fetching corpus: 29550, signal 940913/1006039 (executing program) 2021/05/11 02:35:39 fetching corpus: 29600, signal 941213/1006039 (executing program) 2021/05/11 02:35:39 fetching corpus: 29650, signal 941642/1006039 (executing program) 2021/05/11 02:35:39 fetching corpus: 29700, signal 941960/1006039 (executing program) 2021/05/11 02:35:40 fetching corpus: 29750, signal 942209/1006039 (executing program) 2021/05/11 02:35:40 fetching corpus: 29800, signal 942674/1006039 (executing program) 2021/05/11 02:35:40 fetching corpus: 29850, signal 943074/1006039 (executing program) 2021/05/11 02:35:40 fetching corpus: 29900, signal 943437/1006039 (executing program) 2021/05/11 02:35:40 fetching corpus: 29950, signal 943737/1006039 (executing program) 2021/05/11 02:35:40 fetching corpus: 30000, signal 944113/1006039 (executing program) 2021/05/11 02:35:40 fetching corpus: 30050, signal 944600/1006039 (executing program) 2021/05/11 02:35:41 fetching corpus: 30100, signal 945375/1006039 (executing program) 2021/05/11 02:35:41 fetching corpus: 30150, signal 945917/1006039 (executing program) 2021/05/11 02:35:41 fetching corpus: 30200, signal 946311/1006039 (executing program) 2021/05/11 02:35:41 fetching corpus: 30250, signal 946703/1006041 (executing program) 2021/05/11 02:35:41 fetching corpus: 30300, signal 947006/1006041 (executing program) 2021/05/11 02:35:41 fetching corpus: 30350, signal 947559/1006041 (executing program) 2021/05/11 02:35:41 fetching corpus: 30400, signal 948023/1006041 (executing program) 2021/05/11 02:35:41 fetching corpus: 30450, signal 948657/1006042 (executing program) 2021/05/11 02:35:41 fetching corpus: 30500, signal 948943/1006042 (executing program) 2021/05/11 02:35:42 fetching corpus: 30550, signal 949410/1006042 (executing program) 2021/05/11 02:35:42 fetching corpus: 30600, signal 949724/1006042 (executing program) 2021/05/11 02:35:42 fetching corpus: 30650, signal 950104/1006042 (executing program) 2021/05/11 02:35:42 fetching corpus: 30700, signal 950447/1006042 (executing program) 2021/05/11 02:35:42 fetching corpus: 30750, signal 950831/1006042 (executing program) 2021/05/11 02:35:42 fetching corpus: 30800, signal 951206/1006042 (executing program) 2021/05/11 02:35:42 fetching corpus: 30850, signal 951435/1006042 (executing program) 2021/05/11 02:35:42 fetching corpus: 30900, signal 951940/1006042 (executing program) 2021/05/11 02:35:42 fetching corpus: 30950, signal 952296/1006042 (executing program) 2021/05/11 02:35:43 fetching corpus: 31000, signal 952785/1006042 (executing program) 2021/05/11 02:35:43 fetching corpus: 31050, signal 953027/1006042 (executing program) 2021/05/11 02:35:43 fetching corpus: 31100, signal 953410/1006042 (executing program) 2021/05/11 02:35:43 fetching corpus: 31150, signal 954158/1006042 (executing program) 2021/05/11 02:35:43 fetching corpus: 31200, signal 954730/1006042 (executing program) 2021/05/11 02:35:43 fetching corpus: 31250, signal 954948/1006042 (executing program) 2021/05/11 02:35:43 fetching corpus: 31300, signal 955345/1006042 (executing program) 2021/05/11 02:35:43 fetching corpus: 31350, signal 955866/1006042 (executing program) 2021/05/11 02:35:43 fetching corpus: 31400, signal 956436/1006042 (executing program) 2021/05/11 02:35:43 fetching corpus: 31450, signal 956740/1006042 (executing program) 2021/05/11 02:35:44 fetching corpus: 31500, signal 957065/1006042 (executing program) 2021/05/11 02:35:44 fetching corpus: 31550, signal 957800/1006042 (executing program) 2021/05/11 02:35:44 fetching corpus: 31600, signal 958171/1006042 (executing program) 2021/05/11 02:35:44 fetching corpus: 31650, signal 959357/1006042 (executing program) 2021/05/11 02:35:44 fetching corpus: 31700, signal 960249/1006042 (executing program) 2021/05/11 02:35:44 fetching corpus: 31750, signal 960633/1006042 (executing program) 2021/05/11 02:35:44 fetching corpus: 31800, signal 960970/1006042 (executing program) 2021/05/11 02:35:44 fetching corpus: 31850, signal 961514/1006042 (executing program) 2021/05/11 02:35:45 fetching corpus: 31900, signal 961890/1006042 (executing program) 2021/05/11 02:35:45 fetching corpus: 31950, signal 962467/1006042 (executing program) 2021/05/11 02:35:45 fetching corpus: 32000, signal 962772/1006042 (executing program) 2021/05/11 02:35:45 fetching corpus: 32050, signal 963024/1006042 (executing program) 2021/05/11 02:35:45 fetching corpus: 32100, signal 963338/1006042 (executing program) 2021/05/11 02:35:45 fetching corpus: 32150, signal 963689/1006042 (executing program) 2021/05/11 02:35:45 fetching corpus: 32200, signal 964003/1006042 (executing program) 2021/05/11 02:35:45 fetching corpus: 32250, signal 965293/1006042 (executing program) 2021/05/11 02:35:45 fetching corpus: 32300, signal 965772/1006042 (executing program) 2021/05/11 02:35:45 fetching corpus: 32350, signal 966119/1006042 (executing program) 2021/05/11 02:35:46 fetching corpus: 32400, signal 966399/1006042 (executing program) 2021/05/11 02:35:46 fetching corpus: 32450, signal 966708/1006042 (executing program) 2021/05/11 02:35:46 fetching corpus: 32500, signal 967013/1006042 (executing program) 2021/05/11 02:35:46 fetching corpus: 32550, signal 967439/1006042 (executing program) 2021/05/11 02:35:46 fetching corpus: 32600, signal 967867/1006042 (executing program) 2021/05/11 02:35:46 fetching corpus: 32650, signal 968133/1006042 (executing program) 2021/05/11 02:35:46 fetching corpus: 32700, signal 968492/1006042 (executing program) 2021/05/11 02:35:46 fetching corpus: 32750, signal 969056/1006042 (executing program) 2021/05/11 02:35:46 fetching corpus: 32800, signal 969418/1006042 (executing program) 2021/05/11 02:35:47 fetching corpus: 32850, signal 969885/1006042 (executing program) 2021/05/11 02:35:47 fetching corpus: 32900, signal 970191/1006042 (executing program) 2021/05/11 02:35:47 fetching corpus: 32950, signal 970914/1006042 (executing program) 2021/05/11 02:35:47 fetching corpus: 33000, signal 971471/1006042 (executing program) 2021/05/11 02:35:47 fetching corpus: 33050, signal 971836/1006047 (executing program) 2021/05/11 02:35:47 fetching corpus: 33100, signal 972179/1006047 (executing program) 2021/05/11 02:35:47 fetching corpus: 33150, signal 972503/1006047 (executing program) 2021/05/11 02:35:47 fetching corpus: 33200, signal 972828/1006047 (executing program) 2021/05/11 02:35:47 fetching corpus: 33250, signal 973121/1006047 (executing program) 2021/05/11 02:35:48 fetching corpus: 33300, signal 973493/1006047 (executing program) 2021/05/11 02:35:48 fetching corpus: 33350, signal 973846/1006047 (executing program) 2021/05/11 02:35:48 fetching corpus: 33400, signal 974180/1006047 (executing program) 2021/05/11 02:35:48 fetching corpus: 33450, signal 974692/1006047 (executing program) 2021/05/11 02:35:48 fetching corpus: 33500, signal 975013/1006047 (executing program) 2021/05/11 02:35:48 fetching corpus: 33550, signal 975485/1006047 (executing program) 2021/05/11 02:35:48 fetching corpus: 33600, signal 975858/1006047 (executing program) 2021/05/11 02:35:49 fetching corpus: 33650, signal 976366/1006047 (executing program) 2021/05/11 02:35:49 fetching corpus: 33700, signal 976589/1006047 (executing program) 2021/05/11 02:35:49 fetching corpus: 33750, signal 976974/1006048 (executing program) 2021/05/11 02:35:49 fetching corpus: 33800, signal 977557/1006048 (executing program) 2021/05/11 02:35:49 fetching corpus: 33850, signal 977942/1006048 (executing program) 2021/05/11 02:35:49 fetching corpus: 33900, signal 978370/1006048 (executing program) 2021/05/11 02:35:49 fetching corpus: 33950, signal 978611/1006048 (executing program) 2021/05/11 02:35:49 fetching corpus: 34000, signal 978918/1006048 (executing program) 2021/05/11 02:35:49 fetching corpus: 34050, signal 979172/1006048 (executing program) 2021/05/11 02:35:50 fetching corpus: 34100, signal 979657/1006048 (executing program) 2021/05/11 02:35:50 fetching corpus: 34150, signal 980022/1006048 (executing program) 2021/05/11 02:35:50 fetching corpus: 34200, signal 980275/1006048 (executing program) 2021/05/11 02:35:50 fetching corpus: 34250, signal 980549/1006048 (executing program) 2021/05/11 02:35:50 fetching corpus: 34300, signal 984517/1006048 (executing program) 2021/05/11 02:35:50 fetching corpus: 34350, signal 984713/1006048 (executing program) 2021/05/11 02:35:50 fetching corpus: 34400, signal 985109/1006048 (executing program) 2021/05/11 02:35:50 fetching corpus: 34450, signal 985590/1006048 (executing program) 2021/05/11 02:35:51 fetching corpus: 34500, signal 986032/1006048 (executing program) 2021/05/11 02:35:51 fetching corpus: 34550, signal 986484/1006048 (executing program) 2021/05/11 02:35:51 fetching corpus: 34600, signal 986885/1006048 (executing program) 2021/05/11 02:35:51 fetching corpus: 34650, signal 987083/1006048 (executing program) 2021/05/11 02:35:51 fetching corpus: 34700, signal 987285/1006048 (executing program) 2021/05/11 02:35:51 fetching corpus: 34750, signal 987682/1006048 (executing program) 2021/05/11 02:35:51 fetching corpus: 34800, signal 988044/1006048 (executing program) 2021/05/11 02:35:51 fetching corpus: 34850, signal 988270/1006048 (executing program) 2021/05/11 02:35:52 fetching corpus: 34900, signal 988725/1006048 (executing program) 2021/05/11 02:35:52 fetching corpus: 34950, signal 989074/1006048 (executing program) 2021/05/11 02:35:52 fetching corpus: 35000, signal 989820/1006048 (executing program) 2021/05/11 02:35:52 fetching corpus: 35050, signal 990115/1006048 (executing program) 2021/05/11 02:35:52 fetching corpus: 35100, signal 990502/1006048 (executing program) 2021/05/11 02:35:52 fetching corpus: 35150, signal 990776/1006048 (executing program) 2021/05/11 02:35:52 fetching corpus: 35200, signal 991010/1006048 (executing program) 2021/05/11 02:35:52 fetching corpus: 35250, signal 991372/1006048 (executing program) 2021/05/11 02:35:53 fetching corpus: 35300, signal 991937/1006048 (executing program) 2021/05/11 02:35:53 fetching corpus: 35350, signal 992220/1006048 (executing program) 2021/05/11 02:35:53 fetching corpus: 35400, signal 992471/1006048 (executing program) 2021/05/11 02:35:53 fetching corpus: 35450, signal 992741/1006048 (executing program) 2021/05/11 02:35:53 fetching corpus: 35500, signal 992960/1006048 (executing program) 2021/05/11 02:35:53 fetching corpus: 35550, signal 993295/1006062 (executing program) 2021/05/11 02:35:53 fetching corpus: 35600, signal 993602/1006062 (executing program) 2021/05/11 02:35:53 fetching corpus: 35650, signal 993868/1006062 (executing program) 2021/05/11 02:35:53 fetching corpus: 35699, signal 994295/1006062 (executing program) 2021/05/11 02:35:53 fetching corpus: 35699, signal 994295/1006062 (executing program) 2021/05/11 02:35:55 starting 6 fuzzer processes 02:35:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f00000019c0)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 02:35:55 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_buf(r0, 0x29, 0xb, &(0x7f00000000c0)="48316790", 0x4) 02:35:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev, 0x7}, 0x1c) 02:35:56 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000000)='\xe6#\x00', 0x3) 02:35:56 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000180)={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 02:35:57 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c200000eaaaaaaaaaaaa81001d0088"], 0x0) [ 164.677899][ T8485] chnl_net:caif_netlink_parms(): no params data found [ 165.202810][ T8485] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.210976][ T8485] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.221599][ T8485] device bridge_slave_0 entered promiscuous mode [ 165.235914][ T8485] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.244449][ T8485] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.253692][ T8485] device bridge_slave_1 entered promiscuous mode [ 165.327476][ T8485] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.369931][ T8485] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.380486][ T8515] chnl_net:caif_netlink_parms(): no params data found [ 165.429213][ T8485] team0: Port device team_slave_0 added [ 165.438080][ T8485] team0: Port device team_slave_1 added [ 165.480129][ T8485] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.487658][ T8485] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.516204][ T8485] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.562686][ T8485] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.569690][ T8485] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.599995][ T8485] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.729044][ T8485] device hsr_slave_0 entered promiscuous mode [ 165.737922][ T8485] device hsr_slave_1 entered promiscuous mode [ 165.748776][ T8515] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.757033][ T8515] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.765670][ T8515] device bridge_slave_0 entered promiscuous mode [ 165.775510][ T8515] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.783421][ T8515] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.792037][ T8515] device bridge_slave_1 entered promiscuous mode [ 165.833917][ T8614] chnl_net:caif_netlink_parms(): no params data found [ 165.888316][ T8515] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.913344][ T8515] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.033177][ T8655] chnl_net:caif_netlink_parms(): no params data found [ 166.057365][ T8515] team0: Port device team_slave_0 added [ 166.082145][ T8515] team0: Port device team_slave_1 added [ 166.182870][ T8614] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.204587][ T8614] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.224069][ T8614] device bridge_slave_0 entered promiscuous mode [ 166.246068][ T8614] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.281023][ T38] Bluetooth: hci0: command 0x0409 tx timeout [ 166.316097][ T8614] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.369756][ T8614] device bridge_slave_1 entered promiscuous mode [ 166.406439][ T8515] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.427179][ T8515] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.463386][ T8515] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.514991][ T8515] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.522923][ T8515] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.551716][ T38] Bluetooth: hci1: command 0x0409 tx timeout [ 166.552312][ T8515] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.589508][ T8614] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.617752][ T8655] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.625286][ T8655] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.637016][ T8655] device bridge_slave_0 entered promiscuous mode [ 166.648618][ T8655] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.656672][ T8655] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.665816][ T8655] device bridge_slave_1 entered promiscuous mode [ 166.681791][ T8614] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.722139][ T8515] device hsr_slave_0 entered promiscuous mode [ 166.731070][ T8515] device hsr_slave_1 entered promiscuous mode [ 166.738851][ T8515] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 166.749569][ T8515] Cannot create hsr debugfs directory [ 166.784086][ T8655] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.826150][ T8655] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.849365][ T8614] team0: Port device team_slave_0 added [ 166.864242][ T38] Bluetooth: hci2: command 0x0409 tx timeout [ 166.887364][ T8614] team0: Port device team_slave_1 added [ 166.946399][ T8655] team0: Port device team_slave_0 added [ 166.955686][ T8614] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.965142][ T8614] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.996865][ T8614] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.011380][ T8614] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.018454][ T8614] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.045566][ T8614] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.074894][ T8655] team0: Port device team_slave_1 added [ 167.082448][ T8485] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 167.090415][ T20] Bluetooth: hci3: command 0x0409 tx timeout [ 167.202694][ T8485] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 167.225870][ T8655] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.233204][ T8655] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.261632][ T8655] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.278846][ T8614] device hsr_slave_0 entered promiscuous mode [ 167.286082][ T8614] device hsr_slave_1 entered promiscuous mode [ 167.293462][ T8614] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.301525][ T8614] Cannot create hsr debugfs directory [ 167.313608][ T8485] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 167.326445][ T8485] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 167.342010][ T8655] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.349131][ T8655] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.378007][ T8655] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.428053][ T9115] chnl_net:caif_netlink_parms(): no params data found [ 167.539241][ T8655] device hsr_slave_0 entered promiscuous mode [ 167.547378][ T8655] device hsr_slave_1 entered promiscuous mode [ 167.558586][ T8655] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.568131][ T8655] Cannot create hsr debugfs directory [ 167.653959][ T9102] chnl_net:caif_netlink_parms(): no params data found [ 167.820598][ T9115] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.827877][ T9115] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.837514][ T9115] device bridge_slave_0 entered promiscuous mode [ 167.879706][ T9115] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.887723][ T9115] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.898862][ T9115] device bridge_slave_1 entered promiscuous mode [ 167.927052][ T8515] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 167.969281][ T9102] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.994341][ T9102] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.010185][ T9102] device bridge_slave_0 entered promiscuous mode [ 168.029471][ T9102] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.038181][ T9102] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.048682][ T9102] device bridge_slave_1 entered promiscuous mode [ 168.057443][ T8515] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 168.104458][ T8515] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 168.141888][ T9115] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.157362][ T9115] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.174338][ T8515] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 168.189872][ T9102] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.209802][ T9102] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.219601][ T9610] Bluetooth: hci4: command 0x0409 tx timeout [ 168.273431][ T9115] team0: Port device team_slave_0 added [ 168.290522][ T9589] Bluetooth: hci5: command 0x0409 tx timeout [ 168.312313][ T9115] team0: Port device team_slave_1 added [ 168.338747][ T9102] team0: Port device team_slave_0 added [ 168.371552][ T20] Bluetooth: hci0: command 0x041b tx timeout [ 168.417020][ T8485] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.427089][ T9102] team0: Port device team_slave_1 added [ 168.447095][ T9115] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.454564][ T9115] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.481733][ T9115] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.499137][ T8614] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 168.529005][ T9115] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.536500][ T9115] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.564416][ T9115] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.601130][ T22] Bluetooth: hci1: command 0x041b tx timeout [ 168.609178][ T8614] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 168.620176][ T9102] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.629026][ T9102] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.658247][ T9102] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.673569][ T9102] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.681287][ T9102] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.711890][ T9102] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.729505][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.743727][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.767485][ T8655] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 168.785934][ T8614] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 168.802150][ T8485] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.822326][ T9115] device hsr_slave_0 entered promiscuous mode [ 168.832595][ T9115] device hsr_slave_1 entered promiscuous mode [ 168.839868][ T9115] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.850666][ T9115] Cannot create hsr debugfs directory [ 168.861601][ T8655] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 168.873274][ T8614] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 168.908199][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.921523][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.931751][ T9610] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.939898][ T9610] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.949838][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.961149][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.969702][ T9610] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.977661][ T9610] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.986455][ T9610] Bluetooth: hci2: command 0x041b tx timeout [ 168.986688][ T8655] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 169.039747][ T9102] device hsr_slave_0 entered promiscuous mode [ 169.054333][ T9102] device hsr_slave_1 entered promiscuous mode [ 169.062536][ T9102] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 169.072436][ T9102] Cannot create hsr debugfs directory [ 169.093103][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.103928][ T8655] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 169.162085][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.162472][ T9610] Bluetooth: hci3: command 0x041b tx timeout [ 169.183485][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.272957][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.283238][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.295183][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.304882][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.324884][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.386623][ T8515] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.404018][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.414685][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.425309][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.435550][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.445300][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.480109][ T8515] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.508023][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.518879][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.584996][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.595629][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.605564][ T9714] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.613087][ T9714] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.621263][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.631752][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.641139][ T9714] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.649494][ T9714] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.659622][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.668433][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.724473][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.733746][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.743071][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.755355][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.764940][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.775108][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.790421][ T9115] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 169.836492][ T8485] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.853087][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.872006][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.883992][ T9115] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 169.903207][ T9115] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 169.918655][ T8614] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.954636][ T9115] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 169.987332][ T8515] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 170.002363][ T8515] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 170.042133][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.053570][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.062504][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.071515][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.082398][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.091208][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.099699][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.143873][ T8515] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.162703][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.173155][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.193191][ T9102] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 170.205881][ T9102] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 170.238850][ T8614] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.268632][ T9102] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 170.287473][ T9102] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 170.290667][ T22] Bluetooth: hci4: command 0x041b tx timeout [ 170.315460][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.329521][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.339433][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.350540][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.359042][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.366344][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.370601][ T22] Bluetooth: hci5: command 0x041b tx timeout [ 170.375815][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.390899][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.400228][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.407460][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.420076][ T8655] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.440782][ T22] Bluetooth: hci0: command 0x040f tx timeout [ 170.452893][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.462486][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.472252][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.481564][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.492018][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.502321][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.511144][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.524212][ T8485] device veth0_vlan entered promiscuous mode [ 170.546975][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.556896][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.568474][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.588444][ T8485] device veth1_vlan entered promiscuous mode [ 170.611913][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 170.622245][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 170.631167][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.639152][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.647725][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.657589][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.668166][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.677293][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.686942][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.690637][ T20] Bluetooth: hci1: command 0x040f tx timeout [ 170.696280][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.721308][ T8655] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.754342][ T8614] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 170.766806][ T8614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.812401][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.822629][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.832628][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.842362][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.852337][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.861901][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.870943][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.878238][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.889887][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.901516][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.910211][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.917753][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.926563][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.936142][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.949065][ T8515] device veth0_vlan entered promiscuous mode [ 170.984018][ T8485] device veth0_macvtap entered promiscuous mode [ 170.998156][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.007447][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.016000][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.016888][ T9697] Bluetooth: hci2: command 0x040f tx timeout [ 171.025530][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.039169][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.048675][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.071978][ T9115] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.084682][ T8515] device veth1_vlan entered promiscuous mode [ 171.111469][ T8485] device veth1_macvtap entered promiscuous mode [ 171.142074][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.153498][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.163404][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.174283][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.184355][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.195563][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.205009][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.213317][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.222359][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.246388][ T9115] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.255179][ T20] Bluetooth: hci3: command 0x040f tx timeout [ 171.272033][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.287152][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.296692][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.305033][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.355721][ T8614] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.375139][ T8485] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.400954][ T8655] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 171.413241][ T8655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.430704][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.439532][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.450269][ T9779] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.457803][ T9779] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.467359][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.480499][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.489428][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.501224][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.523251][ T8485] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.538075][ T9102] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.588952][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.601988][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.611605][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.620155][ T9779] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.627717][ T9779] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.636538][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.646814][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.655961][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.670066][ T8485] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.688632][ T8485] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.698201][ T8485] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.707123][ T8485] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.753654][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.763078][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.773062][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.782433][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.791791][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.799905][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.808427][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.817174][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.830209][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.840631][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.849613][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.859555][ T8515] device veth0_macvtap entered promiscuous mode [ 171.868489][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.877155][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.900838][ T8515] device veth1_macvtap entered promiscuous mode [ 171.920129][ T9102] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.929797][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.939869][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.951912][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.961037][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.969652][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.984583][ T8655] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.008418][ T9115] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 172.024678][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.047858][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.064824][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.075446][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.088049][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.098819][ T9772] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.105969][ T9772] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.118283][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.128634][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.137893][ T9772] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.145763][ T9772] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.155281][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.214933][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.224344][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.234536][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.245412][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.258272][ T8614] device veth0_vlan entered promiscuous mode [ 172.303761][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.322652][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.334033][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.343936][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.365150][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.381907][ T20] Bluetooth: hci4: command 0x040f tx timeout [ 172.408476][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.441945][ T3913] Bluetooth: hci5: command 0x040f tx timeout [ 172.448922][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.469383][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.489643][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.503764][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.520840][ T9610] Bluetooth: hci0: command 0x0419 tx timeout [ 172.537861][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.559732][ T8515] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.572805][ T8614] device veth1_vlan entered promiscuous mode [ 172.628910][ T9102] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 172.654304][ T9102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.667668][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.676641][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.689612][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.699198][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.709623][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.719553][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.728087][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.736589][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.745786][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.759314][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.771509][ T20] Bluetooth: hci1: command 0x0419 tx timeout [ 172.782726][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.795052][ T8515] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.813139][ T9115] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.849120][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.876714][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.919746][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 172.931549][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.949541][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.958796][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 172.974217][ T8515] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.984684][ T8515] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.996442][ T8515] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.005801][ T8515] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.054202][ T214] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.065516][ T8655] device veth0_vlan entered promiscuous mode [ 173.073586][ T214] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 173.081325][ T9697] Bluetooth: hci2: command 0x0419 tx timeout [ 173.095581][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.109471][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.118607][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.126499][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.157052][ T8655] device veth1_vlan entered promiscuous mode [ 173.177700][ T9102] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.191148][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 173.199102][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.209450][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.218592][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.227320][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.236408][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.246690][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.255850][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.267453][ T8614] device veth0_macvtap entered promiscuous mode [ 173.330809][ T20] Bluetooth: hci3: command 0x0419 tx timeout [ 173.351806][ T8614] device veth1_macvtap entered promiscuous mode [ 173.409288][ T9115] device veth0_vlan entered promiscuous mode [ 173.440077][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.461595][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.473281][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.482888][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.492124][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.549960][ T9115] device veth1_vlan entered promiscuous mode [ 173.595735][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.611180][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.619048][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.641781][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.670875][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.682738][ T8614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.713356][ T8614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.747170][ T8614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 02:36:06 executing program 0: r0 = fork() sched_getscheduler(r0) [ 173.759784][ T8614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.781745][ T8614] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.799059][ T8655] device veth0_macvtap entered promiscuous mode [ 173.847467][ T9102] device veth0_vlan entered promiscuous mode [ 173.866177][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 173.875825][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.889285][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.911423][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.925187][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.942989][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.972161][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.980251][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.006360][ T8614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 02:36:06 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x2]}, 0x8}) [ 174.006407][ T8614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.006419][ T8614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.006435][ T8614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.007899][ T8614] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.089447][ T8655] device veth1_macvtap entered promiscuous mode [ 174.111107][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.119302][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 174.133676][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.143100][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.156927][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.169116][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:36:06 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f00000019c0), 0x4500, 0x0) [ 174.195706][ T8614] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.226838][ T8614] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.243252][ T8614] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.258248][ T8614] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.297387][ T9102] device veth1_vlan entered promiscuous mode [ 174.305018][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.321576][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.354369][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 174.377471][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 02:36:07 executing program 0: syz_usb_connect(0x0, 0x61, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb8, 0xcd, 0x29, 0x20, 0x12d1, 0xf264, 0xaa9b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4f, 0x1, 0x0, 0x0, 0xb0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0x1, 0x3f, 0x0, [@uac_control={{}, [@extension_unit={0xd, 0x24, 0x8, 0x0, 0x0, 0x0, "427b2c38eeae"}, @processing_unit={0x7}, @input_terminal={0xc}, @feature_unit={0xb, 0x24, 0x6, 0x0, 0x0, 0x2, [0x5, 0x0]}]}], [{}]}}]}}]}}, 0x0) [ 174.404373][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.422813][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 174.441921][ T9115] device veth0_macvtap entered promiscuous mode [ 174.457828][ T22] Bluetooth: hci4: command 0x0419 tx timeout [ 174.492918][ T9115] device veth1_macvtap entered promiscuous mode [ 174.522378][ T8655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.523055][ T20] Bluetooth: hci5: command 0x0419 tx timeout 02:36:07 executing program 1: eventfd2(0x0, 0x0) eventfd2(0x0, 0x0) [ 174.600783][ T8655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.648701][ T8655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.691121][ T8655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.705445][ T8655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.716560][ T8655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.729094][ T8655] batman_adv: batadv0: Interface activated: batadv_slave_0 02:36:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 174.780548][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.788794][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.826016][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.899926][ T9115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 02:36:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000000002010200000000000000000300000806000740000400001800028014000180080001007f00000108100200ac141434080004"], 0x4c}}, 0x0) [ 174.955886][ T9115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.970503][ T9589] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 174.974140][ T9115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.003907][ T9115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.024185][ T9115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.039726][ T9115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.059906][ T9115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.085281][ T9115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:36:07 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x0) [ 175.106781][ T9855] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 175.122512][ T9115] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.135077][ T8655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.180219][ T8655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.203144][ T8655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.221875][ T8655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.241061][ T8655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.241819][ T9589] usb 1-1: Using ep0 maxpacket: 32 [ 175.261617][ T8655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.285390][ T8655] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.317411][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.337721][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.391178][ T9589] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 175.391829][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.415682][ T9589] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 175.427042][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.435987][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.444864][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.457013][ T9102] device veth0_macvtap entered promiscuous mode [ 175.483113][ T8655] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.496895][ T8655] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.509284][ T8655] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.524309][ T8655] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.535521][ T9115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.547183][ T9115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.557512][ T9115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.569256][ T9115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.580205][ T9115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.595328][ T9115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.605668][ T9115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.616754][ T9115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.616826][ T9589] usb 1-1: New USB device found, idVendor=12d1, idProduct=f264, bcdDevice=aa.9b [ 175.631463][ T9115] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.643785][ T9589] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.643816][ T9589] usb 1-1: Product: syz [ 175.643836][ T9589] usb 1-1: Manufacturer: syz [ 175.643855][ T9589] usb 1-1: SerialNumber: syz [ 175.654986][ T9589] usb 1-1: config 0 descriptor?? [ 175.697047][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.706542][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.716812][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.735059][ T9589] option 1-1:0.0: GSM modem (1-port) converter detected [ 175.761967][ T9102] device veth1_macvtap entered promiscuous mode [ 175.772653][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.808481][ T9115] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.819764][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.846966][ T9115] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.869872][ T9115] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.887182][ T9115] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.914824][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 175.986036][ T9772] usb 1-1: USB disconnect, device number 2 [ 176.010154][ T9772] option 1-1:0.0: device disconnected [ 176.021803][ T9102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.056641][ T9102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.076021][ T9102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.091583][ T9102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.104244][ T9102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.115292][ T9102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.126050][ T9102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.137221][ T9102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.147581][ T9102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.158413][ T9102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.169921][ T9102] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.191281][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.221443][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.243338][ T227] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.243961][ T9102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.262465][ T227] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.277463][ T9102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.288787][ T9102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.299708][ T9102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.319182][ T9102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.330508][ T9102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.340759][ T9102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.351763][ T9102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.362538][ T9102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.375032][ T9102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.386637][ T9102] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.414977][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 176.424160][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.433987][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.472978][ T9102] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.485093][ T9102] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.501303][ T9102] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.520364][ T9102] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.568238][ T180] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.603542][ T180] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.708871][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 176.783313][ T180] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.792948][ T22] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 176.808401][ T180] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.812470][ T214] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.827165][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:36:09 executing program 1: clock_gettime(0x0, &(0x7f0000001680)) [ 176.901700][ T214] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.955013][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 177.060526][ T22] usb 1-1: Using ep0 maxpacket: 32 [ 177.075184][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.091560][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.151285][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 177.180852][ T22] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 177.192054][ T180] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.200082][ T180] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.201922][ T22] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping 02:36:10 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x171180, 0x0) [ 177.272905][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 177.311555][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.327304][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.366560][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 177.481198][ T22] usb 1-1: New USB device found, idVendor=12d1, idProduct=f264, bcdDevice=aa.9b [ 177.494947][ T22] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.517037][ T22] usb 1-1: Product: syz [ 177.547034][ T22] usb 1-1: Manufacturer: syz [ 177.552437][ T22] usb 1-1: SerialNumber: syz [ 177.591544][ T22] usb 1-1: config 0 descriptor?? 02:36:10 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x4001) 02:36:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev, 0x7}, 0x1c) 02:36:10 executing program 1: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x100000001}, 0x0, 0x0, 0x0) 02:36:10 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x3, 0x0) read$FUSE(r0, &(0x7f0000000a00)={0x2020}, 0x2020) 02:36:10 executing program 3: clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, r0+60000000}, &(0x7f0000000340)={&(0x7f0000000300), 0x8}) 02:36:10 executing program 0: socketpair(0x28, 0x0, 0x0, &(0x7f0000000840)) [ 177.620321][ C1] raw-gadget gadget: ignoring, device is not running [ 177.628142][ T22] usb 1-1: can't set config #0, error -32 [ 177.641308][ T22] usb 1-1: USB disconnect, device number 3 02:36:10 executing program 5: timer_create(0x6, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 02:36:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002700)={0x11, 0x6, &(0x7f0000000ac0)=@framed={{}, [@func, @jmp, @func]}, &(0x7f0000000b40)='GPL\x00', 0x7, 0xcf, &(0x7f0000000b80)=""/207, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:10 executing program 2: add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000540)=""/104, 0x68) 02:36:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002700)={0x11, 0x4, &(0x7f0000000ac0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}]}, &(0x7f0000000b40)='GPL\x00', 0x7, 0xcf, &(0x7f0000000b80)=""/207, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:10 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCGIDLE(r0, 0x8010743f, 0x0) 02:36:10 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0) 02:36:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000007d40)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x14}}], 0x1, 0x0) 02:36:10 executing program 1: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000a00), 0x2, 0x0) 02:36:10 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:10 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000340)={&(0x7f0000000300), 0x8}) 02:36:10 executing program 3: pkey_mprotect(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0, 0xffffffffffffffff) 02:36:10 executing program 5: syz_open_dev$usbfs(&(0x7f0000000000), 0x0, 0x0) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000100)=""/155) 02:36:10 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) 02:36:10 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x200800, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 02:36:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002700)={0x11, 0x4, &(0x7f0000000ac0)=@framed={{}, [@jmp={0x5, 0x1}]}, &(0x7f0000000b40)='GPL\x00', 0x7, 0xcf, &(0x7f0000000b80)=""/207, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:11 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)={0xffffffffffffffff}, 0x4) 02:36:11 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000), 0x400, 0x107282) 02:36:11 executing program 3: request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0) 02:36:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x6, 0x1, 0x201}, 0x14}}, 0x0) 02:36:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002700)={0x11, 0x3, &(0x7f0000000ac0)=@framed, &(0x7f0000000b40)='GPL\x00', 0x7, 0xcf, &(0x7f0000000b80)=""/207, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000026c0), 0x10}, 0x78) 02:36:11 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000040)=""/46, 0x2e) 02:36:11 executing program 5: pkey_alloc(0x4, 0x0) 02:36:11 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000001c80), 0x80020, 0x0) 02:36:11 executing program 1: select(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0) 02:36:11 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0xfff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 02:36:11 executing program 4: request_key(&(0x7f00000005c0)='ceph\x00', 0x0, 0x0, 0xfffffffffffffffa) 02:36:11 executing program 2: perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:36:11 executing program 5: syz_usb_connect(0x0, 0xe5, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb4, 0xd3, 0x4d, 0x40, 0x2040, 0x5590, 0x62c1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xd3, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x80, 0x45, 0x78, 0x0, [], [{{0x9, 0x5, 0xa, 0x4, 0x3ff, 0xc6, 0x2, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x6, 0x1f}]}}, {{0x9, 0x5, 0xe, 0x4, 0x38, 0x40, 0x4, 0x49, [@generic={0x61, 0x9, "febe291acc7abc89eb0828d20f8f11f6c6d6f4b0410ec21bebb5058474e1d66dd6237cdd24fc9e64ef46e897d32aeeedf21a62a281b06234fd6f6505d2ab425dd993ce515a15b57dca3e2a9252189ed5f75e2589c3419e8a120a18f699e361"}]}}, {{0x9, 0x5, 0x80, 0x10, 0x10, 0x2, 0x2, 0x1}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x35, 0x5, "87f3b6f71d91c9890b968e3767505aa31e6d4e4f528cdf55cd813c86bf30733bb25c272a8656809d42df882d00f9afd1576a77"}]}}]}}]}}]}}, &(0x7f00000004c0)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x250, 0x8, 0x3, 0x7f, 0x20, 0xbc}, 0xd6, &(0x7f0000000240)={0x5, 0xf, 0xd6, 0x4, [@generic={0xa0, 0x10, 0xa, "019fea9bf1f19039722162d9055578eeafaaf3a4f4e690750857f86d588dd904c63debd8797f6fb991d577424a5b713122a4b8382f2792092ab08c1f81d1a6ef51390c9fecf565d57427ff004ba2ded8929144ceb6fcaaac1f2788f4f1f6bfe837d888faf758fc138c8c87acff654f2b99f5c0d6a627761de532a398cd23341d6c62b303ae3ebc5a1f565bbfb03b953f2771ba7a1d91c598a218f3aafa"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x8d, 0xf6, 0x35b}, @ptm_cap={0x3}, @ssp_cap={0x24, 0x10, 0xa, 0x4, 0x6, 0x7, 0xf00, 0xce, [0xcf, 0xc000, 0xc050, 0x0, 0xc0, 0xff0000]}]}, 0x6, [{0x2f, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, {0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x300a}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x200a}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x100c}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x447}}]}) 02:36:11 executing program 1: mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffd000/0x3000)=nil) 02:36:11 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000200), 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) 02:36:11 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000006c0)={&(0x7f0000000200), 0xc, &(0x7f0000000680)={&(0x7f0000000240)={0x420}, 0x420}}, 0x0) 02:36:11 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000040), 0x2, 0x0) 02:36:11 executing program 4: request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xfffffffffffffffd) 02:36:11 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x400, 0x0) 02:36:11 executing program 3: wait4(0x0, 0x0, 0x41000000, 0x0) 02:36:11 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0) 02:36:12 executing program 4: add_key$fscrypt_v1(&(0x7f0000000940), &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffffc) 02:36:12 executing program 2: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 02:36:12 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x310, 0x13, 0x27, 0xe9, 0x8, 0x830, 0x3, 0x33b2, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x5f, 0x0, 0x2, 0x23, 0x4d, 0x8e, 0x0, [], [{{0x9, 0x5, 0x4}}, {{0x9, 0x5, 0xf}}]}}]}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x30, &(0x7f0000000380)={0x5, 0xf, 0x30, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "f69b08e11c30092ead73ed610de99e1a"}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "20c29d186c16b6bcea46be2babc26b53"}]}}) [ 179.370381][ T9589] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 179.781385][ T9782] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 179.789548][ T9589] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid maxpacket 1023, setting to 64 [ 179.803892][ T9589] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 179.831183][ T9589] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 179.842648][ T9589] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 29, changing to 8 [ 179.856863][ T9589] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x87 has invalid maxpacket 1974, setting to 1024 [ 179.870716][ T9589] usb 6-1: config 0 interface 0 altsetting 0 has 5 endpoint descriptors, different from the interface descriptor's value: 4 [ 180.070576][ T9782] usb 2-1: Using ep0 maxpacket: 8 [ 180.076068][ T9589] usb 6-1: Dual-Role OTG device on HNP port [ 180.100768][ T9589] usb 6-1: New USB device found, idVendor=2040, idProduct=5590, bcdDevice=62.c1 [ 180.109979][ T9589] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 180.138414][ T9589] usb 6-1: Product: 《 [ 180.143910][ T9589] usb 6-1: SerialNumber:   [ 180.156012][ T9589] usb 6-1: config 0 descriptor?? [ 180.193140][T10042] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 180.243202][ T9589] smsusb:smsusb_probe: board id=8, interface number 0 [ 180.342134][ T9589] smsusb:siano_media_device_register: media controller created [ 180.352423][ T9589] ------------[ cut here ]------------ [ 180.357905][ T9589] usb 6-1: BOGUS urb xfer, pipe 3 != type 1 [ 180.366678][ T9782] usb 2-1: config 0 has an invalid interface number: 95 but max is 0 [ 180.386192][ T9782] usb 2-1: config 0 has no interface number 0 [ 180.402779][ T9782] usb 2-1: config 0 interface 95 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 180.419441][ T9589] WARNING: CPU: 1 PID: 9589 at drivers/usb/core/urb.c:493 usb_submit_urb+0xd27/0x1540 [ 180.436616][ T9782] usb 2-1: config 0 interface 95 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 180.454726][ T9589] Modules linked in: [ 180.458850][ T9589] CPU: 1 PID: 9589 Comm: kworker/1:4 Not tainted 5.13.0-rc1-syzkaller #0 [ 180.469315][ T9589] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 180.480853][ T9589] Workqueue: usb_hub_wq hub_event [ 180.486814][ T9589] RIP: 0010:usb_submit_urb+0xd27/0x1540 [ 180.500880][ T9589] Code: 84 d4 02 00 00 e8 b9 7a 29 fc 4c 89 ef e8 b1 73 0e ff 41 89 d8 44 89 e1 4c 89 f2 48 89 c6 48 c7 c7 20 92 06 8a e8 1c 58 89 03 <0f> 0b e9 81 f8 ff ff e8 8d 7a 29 fc 48 81 c5 40 06 00 00 e9 ad f7 [ 180.564722][ T9589] RSP: 0018:ffffc90009beee80 EFLAGS: 00010286 [ 180.572046][ T9589] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 180.580231][ T9589] RDX: 0000000000040000 RSI: ffffffff815cd905 RDI: fffff5200137ddc2 [ 180.588991][ T9589] RBP: ffff88803030b4a0 R08: 0000000000000000 R09: 0000000000000000 [ 180.607714][ T9589] R10: ffffffff815c776e R11: 0000000000000000 R12: 0000000000000003 [ 180.660564][ T9782] usb 2-1: New USB device found, idVendor=0830, idProduct=0003, bcdDevice=33.b2 [ 180.660605][ T9782] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 180.681723][ T9589] R13: ffff88823bd6a0a8 R14: ffff88802179f9b0 R15: ffff88802bf10030 [ 180.699258][ T9589] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 180.712349][ T9782] usb 2-1: Product: syz [ 180.719724][ T9782] usb 2-1: Manufacturer: syz [ 180.729276][ T9589] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 180.747320][ T9782] usb 2-1: SerialNumber: syz [ 180.757964][ T9589] CR2: 00007ffe51e3bda8 CR3: 0000000016df3000 CR4: 00000000001506e0 [ 180.772080][ T9782] usb 2-1: config 0 descriptor?? [ 180.785247][ T9589] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 180.795813][ T9589] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 180.804221][ T9589] Call Trace: [ 180.807693][ T9589] smsusb_start_streaming+0x2b2/0x329 [ 180.814780][ T9589] smsusb_init_device+0x9a9/0xb10 [ 180.820073][ T9589] ? do_submit_urb.cold+0x24/0x24 [ 180.827472][ T9782] usb 2-1: active config #0 != 1 ?? [ 180.838178][ T9589] ? smsusb_stop_streaming+0x170/0x170 [ 180.844720][ T9589] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 180.851260][ T9589] ? usb_clear_halt+0x9f/0x1b0 [ 180.856288][ T9589] smsusb_probe+0xd9e/0xe3b [ 180.861070][ T9589] ? smsusb_init_device+0xb10/0xb10 [ 180.866477][ T9589] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 180.872824][ T9589] ? lockdep_hardirqs_on+0x79/0x100 [ 180.878955][ T9589] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 180.888703][ T9589] ? __pm_runtime_set_status+0x48a/0xc30 [ 180.910489][ T9589] usb_probe_interface+0x315/0x7f0 [ 180.929653][ T9589] ? usb_match_dynamic_id+0x1a0/0x1a0 [ 180.942873][ T9589] really_probe+0x291/0xf60 [ 180.989995][ T9589] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 181.022916][ T9589] driver_probe_device+0x298/0x410 [ 181.049462][ T9589] __device_attach_driver+0x203/0x2c0 [ 181.066261][ T9589] ? driver_allows_async_probing+0x150/0x150 [ 181.080939][ T9589] bus_for_each_drv+0x15f/0x1e0 [ 181.089213][ T9589] ? bus_for_each_dev+0x1d0/0x1d0 [ 181.102176][ T9589] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 181.109575][ T9589] ? lockdep_hardirqs_on+0x79/0x100 [ 181.116202][ T9589] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 181.124885][ T9589] __device_attach+0x228/0x4b0 [ 181.129882][ T9589] ? __driver_attach_async_helper+0x330/0x330 [ 181.137368][ T9589] ? kobject_uevent_env+0x2bb/0x1650 [ 181.143647][ T9589] bus_probe_device+0x1e4/0x290 [ 181.148823][ T9589] device_add+0xbe0/0x2100 [ 181.154544][ T9589] ? wait_for_completion_io+0x270/0x270 [ 181.161638][ T9589] ? __fw_devlink_link_to_suppliers+0x5e0/0x5e0 [ 181.168132][ T9589] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 181.175912][ T9589] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 181.183154][ T9589] usb_set_configuration+0x113f/0x1910 [ 181.193458][ T9589] usb_generic_driver_probe+0xba/0x100 [ 181.237440][ T9589] usb_probe_device+0xd9/0x2c0 [ 181.250563][ T9589] ? usb_driver_release_interface+0x180/0x180 [ 181.256876][ T9589] really_probe+0x291/0xf60 [ 181.263141][ T9589] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 181.269500][ T9589] driver_probe_device+0x298/0x410 [ 181.276084][ T9589] __device_attach_driver+0x203/0x2c0 [ 181.283058][ T9589] ? driver_allows_async_probing+0x150/0x150 [ 181.289163][ T9589] bus_for_each_drv+0x15f/0x1e0 [ 181.295751][ T9589] ? bus_for_each_dev+0x1d0/0x1d0 [ 181.301508][ T9589] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 181.307358][ T9589] ? lockdep_hardirqs_on+0x79/0x100 [ 181.313551][ T9589] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 181.319377][ T9589] __device_attach+0x228/0x4b0 [ 181.326454][ T9589] ? __driver_attach_async_helper+0x330/0x330 [ 181.333376][ T9589] ? kobject_uevent_env+0x2bb/0x1650 [ 181.338708][ T9589] bus_probe_device+0x1e4/0x290 [ 181.344781][ T9589] device_add+0xbe0/0x2100 [ 181.349414][ T9589] ? __fw_devlink_link_to_suppliers+0x5e0/0x5e0 [ 181.356582][ T9589] usb_new_device.cold+0x721/0x1058 [ 181.362460][ T9589] ? hub_disconnect+0x510/0x510 [ 181.367356][ T9589] ? rwlock_bug.part.0+0x90/0x90 [ 181.373596][ T9589] ? _raw_spin_unlock_irq+0x1f/0x40 [ 181.378832][ T9589] hub_event+0x2357/0x4330 [ 181.384442][ T9589] ? hub_port_debounce+0x3c0/0x3c0 [ 181.389596][ T9589] ? lock_release+0x720/0x720 [ 181.395592][ T9589] ? lock_downgrade+0x6e0/0x6e0 [ 181.401856][ T9589] ? do_raw_spin_lock+0x120/0x2b0 [ 181.406945][ T9589] process_one_work+0x98d/0x1600 [ 181.413158][ T9589] ? pwq_dec_nr_in_flight+0x320/0x320 [ 181.418567][ T9589] ? rwlock_bug.part.0+0x90/0x90 [ 181.424640][ T9589] ? _raw_spin_lock_irq+0x41/0x50 [ 181.431174][ T9589] worker_thread+0x64c/0x1120 [ 181.435907][ T9589] ? __kthread_parkme+0x13f/0x1e0 [ 181.442076][ T9589] ? process_one_work+0x1600/0x1600 [ 181.447328][ T9589] kthread+0x3b1/0x4a0 [ 181.452634][ T9589] ? __kthread_bind_mask+0xc0/0xc0 [ 181.457774][ T9589] ret_from_fork+0x1f/0x30 [ 181.463317][ T9589] Kernel panic - not syncing: panic_on_warn set ... [ 181.469916][ T9589] CPU: 1 PID: 9589 Comm: kworker/1:4 Not tainted 5.13.0-rc1-syzkaller #0 [ 181.478450][ T9589] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 181.489047][ T9589] Workqueue: usb_hub_wq hub_event [ 181.494202][ T9589] Call Trace: [ 181.497499][ T9589] dump_stack+0x141/0x1d7 [ 181.501843][ T9589] panic+0x306/0x73d [ 181.505787][ T9589] ? __warn_printk+0xf3/0xf3 [ 181.510411][ T9589] ? __warn.cold+0x1a/0x44 [ 181.514855][ T9589] ? usb_submit_urb+0xd27/0x1540 [ 181.519823][ T9589] __warn.cold+0x35/0x44 [ 181.524094][ T9589] ? usb_submit_urb+0xd27/0x1540 [ 181.529059][ T9589] report_bug+0x1bd/0x210 [ 181.533792][ T9589] handle_bug+0x3c/0x60 [ 181.537972][ T9589] exc_invalid_op+0x14/0x40 [ 181.542497][ T9589] asm_exc_invalid_op+0x12/0x20 [ 181.547371][ T9589] RIP: 0010:usb_submit_urb+0xd27/0x1540 [ 181.553221][ T9589] Code: 84 d4 02 00 00 e8 b9 7a 29 fc 4c 89 ef e8 b1 73 0e ff 41 89 d8 44 89 e1 4c 89 f2 48 89 c6 48 c7 c7 20 92 06 8a e8 1c 58 89 03 <0f> 0b e9 81 f8 ff ff e8 8d 7a 29 fc 48 81 c5 40 06 00 00 e9 ad f7 [ 181.572849][ T9589] RSP: 0018:ffffc90009beee80 EFLAGS: 00010286 [ 181.578964][ T9589] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 181.586977][ T9589] RDX: 0000000000040000 RSI: ffffffff815cd905 RDI: fffff5200137ddc2 [ 181.594967][ T9589] RBP: ffff88803030b4a0 R08: 0000000000000000 R09: 0000000000000000 [ 181.603247][ T9589] R10: ffffffff815c776e R11: 0000000000000000 R12: 0000000000000003 [ 181.611242][ T9589] R13: ffff88823bd6a0a8 R14: ffff88802179f9b0 R15: ffff88802bf10030 [ 181.619248][ T9589] ? wake_up_klogd.part.0+0x8e/0xd0 [ 181.624488][ T9589] ? vprintk+0x95/0x260 [ 181.628689][ T9589] smsusb_start_streaming+0x2b2/0x329 [ 181.634105][ T9589] smsusb_init_device+0x9a9/0xb10 [ 181.639167][ T9589] ? do_submit_urb.cold+0x24/0x24 [ 181.644225][ T9589] ? smsusb_stop_streaming+0x170/0x170 [ 181.649740][ T9589] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 181.656008][ T9589] ? usb_clear_halt+0x9f/0x1b0 [ 181.660804][ T9589] smsusb_probe+0xd9e/0xe3b [ 181.665354][ T9589] ? smsusb_init_device+0xb10/0xb10 [ 181.670595][ T9589] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 181.676445][ T9589] ? lockdep_hardirqs_on+0x79/0x100 [ 181.681668][ T9589] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 181.687502][ T9589] ? __pm_runtime_set_status+0x48a/0xc30 [ 181.693161][ T9589] usb_probe_interface+0x315/0x7f0 [ 181.698297][ T9589] ? usb_match_dynamic_id+0x1a0/0x1a0 [ 181.703699][ T9589] really_probe+0x291/0xf60 [ 181.708227][ T9589] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 181.714687][ T9589] driver_probe_device+0x298/0x410 [ 181.719827][ T9589] __device_attach_driver+0x203/0x2c0 [ 181.725233][ T9589] ? driver_allows_async_probing+0x150/0x150 [ 181.731228][ T9589] bus_for_each_drv+0x15f/0x1e0 [ 181.736101][ T9589] ? bus_for_each_dev+0x1d0/0x1d0 [ 181.741141][ T9589] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 181.746972][ T9589] ? lockdep_hardirqs_on+0x79/0x100 [ 181.752211][ T9589] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 181.758060][ T9589] __device_attach+0x228/0x4b0 [ 181.762928][ T9589] ? __driver_attach_async_helper+0x330/0x330 [ 181.769015][ T9589] ? kobject_uevent_env+0x2bb/0x1650 [ 181.774322][ T9589] bus_probe_device+0x1e4/0x290 [ 181.779196][ T9589] device_add+0xbe0/0x2100 [ 181.783659][ T9589] ? wait_for_completion_io+0x270/0x270 [ 181.789248][ T9589] ? __fw_devlink_link_to_suppliers+0x5e0/0x5e0 [ 181.795524][ T9589] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 181.801364][ T9589] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 181.807653][ T9589] usb_set_configuration+0x113f/0x1910 [ 181.813193][ T9589] usb_generic_driver_probe+0xba/0x100 [ 181.818689][ T9589] usb_probe_device+0xd9/0x2c0 [ 181.823479][ T9589] ? usb_driver_release_interface+0x180/0x180 [ 181.829664][ T9589] really_probe+0x291/0xf60 [ 181.834191][ T9589] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 181.840485][ T9589] driver_probe_device+0x298/0x410 [ 181.845624][ T9589] __device_attach_driver+0x203/0x2c0 [ 181.851027][ T9589] ? driver_allows_async_probing+0x150/0x150 [ 181.857024][ T9589] bus_for_each_drv+0x15f/0x1e0 [ 181.861889][ T9589] ? bus_for_each_dev+0x1d0/0x1d0 [ 181.866923][ T9589] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 181.872764][ T9589] ? lockdep_hardirqs_on+0x79/0x100 [ 181.877991][ T9589] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 181.883839][ T9589] __device_attach+0x228/0x4b0 [ 181.888625][ T9589] ? __driver_attach_async_helper+0x330/0x330 [ 181.894712][ T9589] ? kobject_uevent_env+0x2bb/0x1650 [ 181.900024][ T9589] bus_probe_device+0x1e4/0x290 [ 181.904913][ T9589] device_add+0xbe0/0x2100 [ 181.909367][ T9589] ? __fw_devlink_link_to_suppliers+0x5e0/0x5e0 [ 181.915644][ T9589] usb_new_device.cold+0x721/0x1058 [ 181.920873][ T9589] ? hub_disconnect+0x510/0x510 [ 181.925741][ T9589] ? rwlock_bug.part.0+0x90/0x90 [ 181.930696][ T9589] ? _raw_spin_unlock_irq+0x1f/0x40 [ 181.935922][ T9589] hub_event+0x2357/0x4330 [ 181.940395][ T9589] ? hub_port_debounce+0x3c0/0x3c0 [ 181.945552][ T9589] ? lock_release+0x720/0x720 [ 181.950247][ T9589] ? lock_downgrade+0x6e0/0x6e0 [ 181.955134][ T9589] ? do_raw_spin_lock+0x120/0x2b0 [ 181.960199][ T9589] process_one_work+0x98d/0x1600 [ 181.965191][ T9589] ? pwq_dec_nr_in_flight+0x320/0x320 [ 181.970605][ T9589] ? rwlock_bug.part.0+0x90/0x90 [ 181.975583][ T9589] ? _raw_spin_lock_irq+0x41/0x50 [ 181.980668][ T9589] worker_thread+0x64c/0x1120 [ 181.985576][ T9589] ? __kthread_parkme+0x13f/0x1e0 [ 181.990633][ T9589] ? process_one_work+0x1600/0x1600 [ 181.995875][ T9589] kthread+0x3b1/0x4a0 [ 181.999981][ T9589] ? __kthread_bind_mask+0xc0/0xc0 [ 182.005146][ T9589] ret_from_fork+0x1f/0x30 [ 182.011543][ T9589] Kernel Offset: disabled [ 182.016018][ T9589] Rebooting in 86400 seconds..