Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.29' (ECDSA) to the list of known hosts. 2021/08/28 04:41:10 fuzzer started 2021/08/28 04:41:10 dialing manager at 10.128.0.169:45799 2021/08/28 04:41:11 syscalls: 3559 2021/08/28 04:41:11 code coverage: enabled 2021/08/28 04:41:11 comparison tracing: enabled 2021/08/28 04:41:11 extra coverage: enabled 2021/08/28 04:41:11 setuid sandbox: enabled 2021/08/28 04:41:11 namespace sandbox: enabled 2021/08/28 04:41:11 Android sandbox: /sys/fs/selinux/policy does not exist 2021/08/28 04:41:11 fault injection: enabled 2021/08/28 04:41:11 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/08/28 04:41:11 net packet injection: enabled 2021/08/28 04:41:11 net device setup: enabled 2021/08/28 04:41:11 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/08/28 04:41:11 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/08/28 04:41:11 USB emulation: enabled 2021/08/28 04:41:11 hci packet injection: enabled 2021/08/28 04:41:11 wifi device emulation: enabled 2021/08/28 04:41:11 802.15.4 emulation: enabled 2021/08/28 04:41:11 fetching corpus: 0, signal 0/2000 (executing program) 2021/08/28 04:41:11 fetching corpus: 50, signal 57943/61709 (executing program) 2021/08/28 04:41:11 fetching corpus: 100, signal 78198/83762 (executing program) 2021/08/28 04:41:12 fetching corpus: 150, signal 96343/103670 (executing program) 2021/08/28 04:41:12 fetching corpus: 200, signal 111562/120613 (executing program) 2021/08/28 04:41:12 fetching corpus: 250, signal 124369/135108 (executing program) 2021/08/28 04:41:12 fetching corpus: 300, signal 138244/150577 (executing program) 2021/08/28 04:41:13 fetching corpus: 350, signal 160550/174316 (executing program) 2021/08/28 04:41:13 fetching corpus: 400, signal 169881/185210 (executing program) 2021/08/28 04:41:13 fetching corpus: 450, signal 179097/195971 (executing program) 2021/08/28 04:41:13 fetching corpus: 500, signal 191847/210135 (executing program) 2021/08/28 04:41:13 fetching corpus: 550, signal 196852/216697 (executing program) 2021/08/28 04:41:13 fetching corpus: 600, signal 210750/231888 (executing program) 2021/08/28 04:41:14 fetching corpus: 650, signal 220980/243502 (executing program) syzkaller login: [ 71.080700][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.087384][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/28 04:41:14 fetching corpus: 700, signal 227364/251319 (executing program) 2021/08/28 04:41:14 fetching corpus: 750, signal 233569/258911 (executing program) 2021/08/28 04:41:14 fetching corpus: 800, signal 239830/266589 (executing program) 2021/08/28 04:41:15 fetching corpus: 850, signal 244796/273020 (executing program) 2021/08/28 04:41:15 fetching corpus: 900, signal 251612/281172 (executing program) 2021/08/28 04:41:15 fetching corpus: 950, signal 257243/288154 (executing program) 2021/08/28 04:41:15 fetching corpus: 1000, signal 262677/294909 (executing program) 2021/08/28 04:41:15 fetching corpus: 1050, signal 268862/302384 (executing program) 2021/08/28 04:41:16 fetching corpus: 1100, signal 276786/311524 (executing program) 2021/08/28 04:41:16 fetching corpus: 1150, signal 287605/323415 (executing program) 2021/08/28 04:41:16 fetching corpus: 1200, signal 292456/329531 (executing program) 2021/08/28 04:41:16 fetching corpus: 1250, signal 301108/339315 (executing program) 2021/08/28 04:41:16 fetching corpus: 1300, signal 305062/344545 (executing program) 2021/08/28 04:41:17 fetching corpus: 1350, signal 311635/352225 (executing program) 2021/08/28 04:41:17 fetching corpus: 1400, signal 317927/359632 (executing program) 2021/08/28 04:41:17 fetching corpus: 1450, signal 323222/366088 (executing program) 2021/08/28 04:41:17 fetching corpus: 1500, signal 326180/370318 (executing program) 2021/08/28 04:41:17 fetching corpus: 1550, signal 331038/376342 (executing program) 2021/08/28 04:41:18 fetching corpus: 1600, signal 334255/380761 (executing program) 2021/08/28 04:41:18 fetching corpus: 1650, signal 338655/386310 (executing program) 2021/08/28 04:41:18 fetching corpus: 1700, signal 344287/392994 (executing program) 2021/08/28 04:41:18 fetching corpus: 1750, signal 350257/399930 (executing program) 2021/08/28 04:41:19 fetching corpus: 1800, signal 354332/405114 (executing program) 2021/08/28 04:41:19 fetching corpus: 1850, signal 359387/411238 (executing program) 2021/08/28 04:41:19 fetching corpus: 1900, signal 363132/416117 (executing program) 2021/08/28 04:41:19 fetching corpus: 1950, signal 369804/423644 (executing program) 2021/08/28 04:41:20 fetching corpus: 2000, signal 371771/426853 (executing program) 2021/08/28 04:41:20 fetching corpus: 2050, signal 375013/431205 (executing program) 2021/08/28 04:41:20 fetching corpus: 2100, signal 380603/437734 (executing program) 2021/08/28 04:41:20 fetching corpus: 2150, signal 383484/441691 (executing program) 2021/08/28 04:41:20 fetching corpus: 2200, signal 385881/445242 (executing program) 2021/08/28 04:41:20 fetching corpus: 2250, signal 391028/451317 (executing program) 2021/08/28 04:41:21 fetching corpus: 2300, signal 393639/454982 (executing program) 2021/08/28 04:41:21 fetching corpus: 2350, signal 398992/461173 (executing program) 2021/08/28 04:41:21 fetching corpus: 2400, signal 401351/464619 (executing program) 2021/08/28 04:41:22 fetching corpus: 2450, signal 404838/469123 (executing program) 2021/08/28 04:41:22 fetching corpus: 2500, signal 409901/475002 (executing program) 2021/08/28 04:41:22 fetching corpus: 2550, signal 413678/479730 (executing program) 2021/08/28 04:41:22 fetching corpus: 2600, signal 416773/483776 (executing program) 2021/08/28 04:41:22 fetching corpus: 2650, signal 418768/486817 (executing program) 2021/08/28 04:41:23 fetching corpus: 2700, signal 424755/493426 (executing program) 2021/08/28 04:41:23 fetching corpus: 2750, signal 426996/496702 (executing program) 2021/08/28 04:41:23 fetching corpus: 2800, signal 429362/500090 (executing program) 2021/08/28 04:41:23 fetching corpus: 2850, signal 433734/505214 (executing program) 2021/08/28 04:41:23 fetching corpus: 2900, signal 437810/510082 (executing program) 2021/08/28 04:41:24 fetching corpus: 2950, signal 440159/513409 (executing program) 2021/08/28 04:41:24 fetching corpus: 3000, signal 442692/516922 (executing program) 2021/08/28 04:41:24 fetching corpus: 3050, signal 445101/520276 (executing program) 2021/08/28 04:41:24 fetching corpus: 3100, signal 447139/523305 (executing program) 2021/08/28 04:41:24 fetching corpus: 3150, signal 450630/527596 (executing program) 2021/08/28 04:41:25 fetching corpus: 3200, signal 452766/530677 (executing program) 2021/08/28 04:41:25 fetching corpus: 3250, signal 455291/534071 (executing program) 2021/08/28 04:41:25 fetching corpus: 3300, signal 458268/537885 (executing program) 2021/08/28 04:41:25 fetching corpus: 3350, signal 461909/542265 (executing program) 2021/08/28 04:41:26 fetching corpus: 3400, signal 464464/545719 (executing program) 2021/08/28 04:41:26 fetching corpus: 3450, signal 467209/549266 (executing program) 2021/08/28 04:41:26 fetching corpus: 3500, signal 469374/552319 (executing program) 2021/08/28 04:41:27 fetching corpus: 3550, signal 471416/555290 (executing program) 2021/08/28 04:41:27 fetching corpus: 3600, signal 473973/558701 (executing program) 2021/08/28 04:41:27 fetching corpus: 3650, signal 477096/562609 (executing program) 2021/08/28 04:41:27 fetching corpus: 3700, signal 479723/566082 (executing program) 2021/08/28 04:41:28 fetching corpus: 3750, signal 483746/570667 (executing program) 2021/08/28 04:41:28 fetching corpus: 3800, signal 485401/573244 (executing program) 2021/08/28 04:41:28 fetching corpus: 3850, signal 487261/576016 (executing program) 2021/08/28 04:41:28 fetching corpus: 3900, signal 489045/578710 (executing program) 2021/08/28 04:41:28 fetching corpus: 3950, signal 492040/582366 (executing program) 2021/08/28 04:41:29 fetching corpus: 4000, signal 495161/586235 (executing program) 2021/08/28 04:41:29 fetching corpus: 4050, signal 496811/588746 (executing program) 2021/08/28 04:41:29 fetching corpus: 4100, signal 499956/592543 (executing program) 2021/08/28 04:41:29 fetching corpus: 4150, signal 501585/595008 (executing program) 2021/08/28 04:41:29 fetching corpus: 4200, signal 503804/598044 (executing program) 2021/08/28 04:41:30 fetching corpus: 4250, signal 505979/600972 (executing program) 2021/08/28 04:41:30 fetching corpus: 4300, signal 507948/603755 (executing program) 2021/08/28 04:41:30 fetching corpus: 4350, signal 511826/608103 (executing program) 2021/08/28 04:41:30 fetching corpus: 4400, signal 516423/613008 (executing program) 2021/08/28 04:41:31 fetching corpus: 4450, signal 518263/615672 (executing program) 2021/08/28 04:41:31 fetching corpus: 4500, signal 520683/618823 (executing program) 2021/08/28 04:41:31 fetching corpus: 4550, signal 523470/622262 (executing program) 2021/08/28 04:41:31 fetching corpus: 4600, signal 525277/624827 (executing program) 2021/08/28 04:41:31 fetching corpus: 4650, signal 527199/627499 (executing program) 2021/08/28 04:41:31 fetching corpus: 4700, signal 528704/629793 (executing program) 2021/08/28 04:41:32 fetching corpus: 4750, signal 531091/632862 (executing program) 2021/08/28 04:41:32 fetching corpus: 4800, signal 532824/635369 (executing program) 2021/08/28 04:41:32 fetching corpus: 4850, signal 535704/638827 (executing program) 2021/08/28 04:41:32 fetching corpus: 4900, signal 537322/641227 (executing program) 2021/08/28 04:41:32 fetching corpus: 4950, signal 539060/643713 (executing program) 2021/08/28 04:41:33 fetching corpus: 5000, signal 540726/646163 (executing program) 2021/08/28 04:41:33 fetching corpus: 5050, signal 542147/648336 (executing program) 2021/08/28 04:41:33 fetching corpus: 5100, signal 543370/650392 (executing program) 2021/08/28 04:41:33 fetching corpus: 5150, signal 546385/653935 (executing program) 2021/08/28 04:41:33 fetching corpus: 5200, signal 547321/655723 (executing program) 2021/08/28 04:41:34 fetching corpus: 5250, signal 548440/657679 (executing program) 2021/08/28 04:41:34 fetching corpus: 5300, signal 550414/660337 (executing program) 2021/08/28 04:41:34 fetching corpus: 5350, signal 552317/662916 (executing program) 2021/08/28 04:41:34 fetching corpus: 5400, signal 553844/665129 (executing program) 2021/08/28 04:41:34 fetching corpus: 5450, signal 555135/667184 (executing program) 2021/08/28 04:41:35 fetching corpus: 5500, signal 556656/669424 (executing program) 2021/08/28 04:41:35 fetching corpus: 5550, signal 557958/671513 (executing program) 2021/08/28 04:41:35 fetching corpus: 5600, signal 559779/674054 (executing program) 2021/08/28 04:41:35 fetching corpus: 5650, signal 561352/676294 (executing program) 2021/08/28 04:41:35 fetching corpus: 5700, signal 563832/679262 (executing program) 2021/08/28 04:41:36 fetching corpus: 5750, signal 566180/682152 (executing program) 2021/08/28 04:41:36 fetching corpus: 5800, signal 567449/684095 (executing program) 2021/08/28 04:41:36 fetching corpus: 5850, signal 568883/686240 (executing program) 2021/08/28 04:41:36 fetching corpus: 5900, signal 570381/688428 (executing program) 2021/08/28 04:41:36 fetching corpus: 5950, signal 571714/690510 (executing program) 2021/08/28 04:41:36 fetching corpus: 6000, signal 573741/693068 (executing program) 2021/08/28 04:41:37 fetching corpus: 6050, signal 574862/694909 (executing program) 2021/08/28 04:41:37 fetching corpus: 6100, signal 577080/697616 (executing program) 2021/08/28 04:41:37 fetching corpus: 6150, signal 579808/700777 (executing program) 2021/08/28 04:41:38 fetching corpus: 6200, signal 582795/704117 (executing program) 2021/08/28 04:41:38 fetching corpus: 6250, signal 584936/706757 (executing program) 2021/08/28 04:41:38 fetching corpus: 6300, signal 586749/709152 (executing program) 2021/08/28 04:41:38 fetching corpus: 6350, signal 588871/711711 (executing program) 2021/08/28 04:41:38 fetching corpus: 6400, signal 590446/713901 (executing program) 2021/08/28 04:41:38 fetching corpus: 6450, signal 592037/716086 (executing program) 2021/08/28 04:41:39 fetching corpus: 6500, signal 592837/717714 (executing program) 2021/08/28 04:41:39 fetching corpus: 6550, signal 594057/719645 (executing program) 2021/08/28 04:41:39 fetching corpus: 6600, signal 595529/721750 (executing program) 2021/08/28 04:41:39 fetching corpus: 6650, signal 596743/723575 (executing program) 2021/08/28 04:41:39 fetching corpus: 6700, signal 598331/725688 (executing program) 2021/08/28 04:41:40 fetching corpus: 6750, signal 599685/727748 (executing program) 2021/08/28 04:41:40 fetching corpus: 6800, signal 601097/729775 (executing program) 2021/08/28 04:41:40 fetching corpus: 6850, signal 603232/732277 (executing program) 2021/08/28 04:41:40 fetching corpus: 6900, signal 604960/734503 (executing program) 2021/08/28 04:41:41 fetching corpus: 6950, signal 605867/736139 (executing program) 2021/08/28 04:41:41 fetching corpus: 7000, signal 607857/738548 (executing program) 2021/08/28 04:41:41 fetching corpus: 7050, signal 608758/740143 (executing program) 2021/08/28 04:41:41 fetching corpus: 7100, signal 610027/742019 (executing program) 2021/08/28 04:41:41 fetching corpus: 7150, signal 611284/743845 (executing program) 2021/08/28 04:41:42 fetching corpus: 7200, signal 613259/746216 (executing program) 2021/08/28 04:41:42 fetching corpus: 7250, signal 614664/748205 (executing program) 2021/08/28 04:41:42 fetching corpus: 7300, signal 615936/750015 (executing program) 2021/08/28 04:41:42 fetching corpus: 7350, signal 617750/752239 (executing program) 2021/08/28 04:41:42 fetching corpus: 7400, signal 618592/753791 (executing program) 2021/08/28 04:41:42 fetching corpus: 7450, signal 619678/755529 (executing program) 2021/08/28 04:41:43 fetching corpus: 7500, signal 620608/757118 (executing program) 2021/08/28 04:41:43 fetching corpus: 7550, signal 621774/758863 (executing program) 2021/08/28 04:41:43 fetching corpus: 7600, signal 622933/760613 (executing program) 2021/08/28 04:41:43 fetching corpus: 7650, signal 626182/763845 (executing program) 2021/08/28 04:41:44 fetching corpus: 7700, signal 627502/765679 (executing program) 2021/08/28 04:41:44 fetching corpus: 7750, signal 628225/767099 (executing program) 2021/08/28 04:41:44 fetching corpus: 7800, signal 629790/769116 (executing program) 2021/08/28 04:41:44 fetching corpus: 7850, signal 631444/771137 (executing program) 2021/08/28 04:41:44 fetching corpus: 7900, signal 632794/772951 (executing program) 2021/08/28 04:41:44 fetching corpus: 7950, signal 635170/775555 (executing program) 2021/08/28 04:41:45 fetching corpus: 8000, signal 636212/777134 (executing program) 2021/08/28 04:41:45 fetching corpus: 8050, signal 638490/779656 (executing program) 2021/08/28 04:41:45 fetching corpus: 8100, signal 639667/781318 (executing program) 2021/08/28 04:41:45 fetching corpus: 8150, signal 640504/782744 (executing program) 2021/08/28 04:41:46 fetching corpus: 8200, signal 643129/785491 (executing program) 2021/08/28 04:41:46 fetching corpus: 8250, signal 644145/787050 (executing program) 2021/08/28 04:41:46 fetching corpus: 8300, signal 645976/789181 (executing program) 2021/08/28 04:41:46 fetching corpus: 8350, signal 647783/791318 (executing program) 2021/08/28 04:41:46 fetching corpus: 8400, signal 649230/793210 (executing program) 2021/08/28 04:41:47 fetching corpus: 8450, signal 650754/795063 (executing program) 2021/08/28 04:41:47 fetching corpus: 8500, signal 652713/797276 (executing program) 2021/08/28 04:41:47 fetching corpus: 8550, signal 653549/798750 (executing program) 2021/08/28 04:41:47 fetching corpus: 8600, signal 655716/801067 (executing program) 2021/08/28 04:41:47 fetching corpus: 8650, signal 656875/802713 (executing program) 2021/08/28 04:41:48 fetching corpus: 8700, signal 657926/804295 (executing program) 2021/08/28 04:41:48 fetching corpus: 8750, signal 659279/806058 (executing program) 2021/08/28 04:41:48 fetching corpus: 8800, signal 660357/807615 (executing program) 2021/08/28 04:41:48 fetching corpus: 8850, signal 661665/809367 (executing program) 2021/08/28 04:41:49 fetching corpus: 8900, signal 663253/811250 (executing program) 2021/08/28 04:41:49 fetching corpus: 8950, signal 664431/812839 (executing program) 2021/08/28 04:41:49 fetching corpus: 9000, signal 666253/814875 (executing program) 2021/08/28 04:41:49 fetching corpus: 9050, signal 668207/817087 (executing program) 2021/08/28 04:41:50 fetching corpus: 9100, signal 669506/818826 (executing program) 2021/08/28 04:41:50 fetching corpus: 9150, signal 670658/820413 (executing program) 2021/08/28 04:41:50 fetching corpus: 9200, signal 671844/822028 (executing program) 2021/08/28 04:41:50 fetching corpus: 9250, signal 672908/823495 (executing program) 2021/08/28 04:41:50 fetching corpus: 9300, signal 674260/825234 (executing program) 2021/08/28 04:41:51 fetching corpus: 9350, signal 675587/826955 (executing program) 2021/08/28 04:41:51 fetching corpus: 9399, signal 676802/828546 (executing program) 2021/08/28 04:41:51 fetching corpus: 9449, signal 678303/830384 (executing program) 2021/08/28 04:41:51 fetching corpus: 9499, signal 679613/832014 (executing program) 2021/08/28 04:41:51 fetching corpus: 9549, signal 680328/833296 (executing program) 2021/08/28 04:41:51 fetching corpus: 9599, signal 681251/834728 (executing program) 2021/08/28 04:41:52 fetching corpus: 9649, signal 683737/837158 (executing program) 2021/08/28 04:41:52 fetching corpus: 9699, signal 684512/838453 (executing program) 2021/08/28 04:41:52 fetching corpus: 9749, signal 685995/840158 (executing program) 2021/08/28 04:41:52 fetching corpus: 9799, signal 687440/841883 (executing program) 2021/08/28 04:41:53 fetching corpus: 9849, signal 688514/843373 (executing program) 2021/08/28 04:41:53 fetching corpus: 9899, signal 689278/844700 (executing program) 2021/08/28 04:41:53 fetching corpus: 9949, signal 691010/846604 (executing program) 2021/08/28 04:41:53 fetching corpus: 9999, signal 692153/848103 (executing program) 2021/08/28 04:41:54 fetching corpus: 10049, signal 693364/849653 (executing program) 2021/08/28 04:41:54 fetching corpus: 10099, signal 694876/851414 (executing program) 2021/08/28 04:41:54 fetching corpus: 10149, signal 696252/853099 (executing program) 2021/08/28 04:41:54 fetching corpus: 10199, signal 697303/854573 (executing program) 2021/08/28 04:41:54 fetching corpus: 10249, signal 698124/855899 (executing program) 2021/08/28 04:41:55 fetching corpus: 10299, signal 699184/857319 (executing program) 2021/08/28 04:41:55 fetching corpus: 10349, signal 700047/858631 (executing program) 2021/08/28 04:41:55 fetching corpus: 10399, signal 701997/860627 (executing program) 2021/08/28 04:41:55 fetching corpus: 10449, signal 702687/861800 (executing program) 2021/08/28 04:41:55 fetching corpus: 10499, signal 703985/863426 (executing program) 2021/08/28 04:41:56 fetching corpus: 10549, signal 704956/864833 (executing program) 2021/08/28 04:41:56 fetching corpus: 10599, signal 705789/866093 (executing program) 2021/08/28 04:41:56 fetching corpus: 10649, signal 707598/867974 (executing program) 2021/08/28 04:41:56 fetching corpus: 10699, signal 708973/869572 (executing program) 2021/08/28 04:41:56 fetching corpus: 10749, signal 709744/870723 (executing program) 2021/08/28 04:41:56 fetching corpus: 10799, signal 710958/872221 (executing program) 2021/08/28 04:41:57 fetching corpus: 10849, signal 711695/873403 (executing program) 2021/08/28 04:41:57 fetching corpus: 10899, signal 712376/874611 (executing program) 2021/08/28 04:41:57 fetching corpus: 10949, signal 713071/875774 (executing program) 2021/08/28 04:41:57 fetching corpus: 10999, signal 713885/877007 (executing program) 2021/08/28 04:41:58 fetching corpus: 11049, signal 714896/878378 (executing program) 2021/08/28 04:41:58 fetching corpus: 11099, signal 715972/879773 (executing program) 2021/08/28 04:41:58 fetching corpus: 11149, signal 717713/881566 (executing program) 2021/08/28 04:41:58 fetching corpus: 11199, signal 718512/882796 (executing program) 2021/08/28 04:41:58 fetching corpus: 11249, signal 719503/884134 (executing program) 2021/08/28 04:41:59 fetching corpus: 11299, signal 720761/885632 (executing program) 2021/08/28 04:41:59 fetching corpus: 11349, signal 721654/886884 (executing program) 2021/08/28 04:41:59 fetching corpus: 11399, signal 722323/888029 (executing program) 2021/08/28 04:41:59 fetching corpus: 11449, signal 723143/889249 (executing program) 2021/08/28 04:41:59 fetching corpus: 11499, signal 724033/890524 (executing program) 2021/08/28 04:42:00 fetching corpus: 11549, signal 724950/891815 (executing program) 2021/08/28 04:42:00 fetching corpus: 11599, signal 725835/893070 (executing program) 2021/08/28 04:42:00 fetching corpus: 11649, signal 727033/894474 (executing program) 2021/08/28 04:42:00 fetching corpus: 11699, signal 727955/895717 (executing program) 2021/08/28 04:42:00 fetching corpus: 11749, signal 728773/896922 (executing program) 2021/08/28 04:42:01 fetching corpus: 11799, signal 729509/898063 (executing program) 2021/08/28 04:42:01 fetching corpus: 11849, signal 730777/899444 (executing program) 2021/08/28 04:42:01 fetching corpus: 11899, signal 732131/900942 (executing program) 2021/08/28 04:42:01 fetching corpus: 11949, signal 733677/902504 (executing program) 2021/08/28 04:42:02 fetching corpus: 11999, signal 734617/903776 (executing program) 2021/08/28 04:42:02 fetching corpus: 12049, signal 736329/905470 (executing program) 2021/08/28 04:42:02 fetching corpus: 12099, signal 737321/906717 (executing program) 2021/08/28 04:42:02 fetching corpus: 12149, signal 738198/907942 (executing program) 2021/08/28 04:42:02 fetching corpus: 12199, signal 739014/909149 (executing program) 2021/08/28 04:42:03 fetching corpus: 12249, signal 741191/911058 (executing program) 2021/08/28 04:42:03 fetching corpus: 12299, signal 742074/912292 (executing program) 2021/08/28 04:42:03 fetching corpus: 12349, signal 743189/913630 (executing program) 2021/08/28 04:42:03 fetching corpus: 12399, signal 744242/914941 (executing program) 2021/08/28 04:42:03 fetching corpus: 12449, signal 745469/916323 (executing program) 2021/08/28 04:42:04 fetching corpus: 12499, signal 746591/917617 (executing program) 2021/08/28 04:42:04 fetching corpus: 12549, signal 747343/918735 (executing program) 2021/08/28 04:42:04 fetching corpus: 12599, signal 748105/919878 (executing program) 2021/08/28 04:42:04 fetching corpus: 12649, signal 748794/920940 (executing program) 2021/08/28 04:42:04 fetching corpus: 12699, signal 749831/922169 (executing program) 2021/08/28 04:42:05 fetching corpus: 12749, signal 750351/923146 (executing program) 2021/08/28 04:42:05 fetching corpus: 12799, signal 751319/924392 (executing program) 2021/08/28 04:42:05 fetching corpus: 12849, signal 752142/925495 (executing program) 2021/08/28 04:42:05 fetching corpus: 12899, signal 752646/926457 (executing program) 2021/08/28 04:42:05 fetching corpus: 12949, signal 753341/927494 (executing program) 2021/08/28 04:42:06 fetching corpus: 12999, signal 754042/928563 (executing program) 2021/08/28 04:42:06 fetching corpus: 13049, signal 755051/929767 (executing program) 2021/08/28 04:42:06 fetching corpus: 13099, signal 755517/930730 (executing program) 2021/08/28 04:42:06 fetching corpus: 13149, signal 756188/931756 (executing program) 2021/08/28 04:42:06 fetching corpus: 13199, signal 757238/933018 (executing program) 2021/08/28 04:42:07 fetching corpus: 13249, signal 758331/934245 (executing program) 2021/08/28 04:42:07 fetching corpus: 13299, signal 759098/935283 (executing program) 2021/08/28 04:42:07 fetching corpus: 13349, signal 760140/936438 (executing program) 2021/08/28 04:42:07 fetching corpus: 13399, signal 760928/937484 (executing program) 2021/08/28 04:42:07 fetching corpus: 13449, signal 761870/938635 (executing program) 2021/08/28 04:42:08 fetching corpus: 13499, signal 762667/939709 (executing program) 2021/08/28 04:42:08 fetching corpus: 13549, signal 763512/940839 (executing program) 2021/08/28 04:42:08 fetching corpus: 13599, signal 764453/941966 (executing program) 2021/08/28 04:42:08 fetching corpus: 13649, signal 765140/942949 (executing program) 2021/08/28 04:42:08 fetching corpus: 13699, signal 765703/943887 (executing program) 2021/08/28 04:42:09 fetching corpus: 13749, signal 766766/945071 (executing program) 2021/08/28 04:42:09 fetching corpus: 13799, signal 767402/946079 (executing program) 2021/08/28 04:42:09 fetching corpus: 13849, signal 768032/947054 (executing program) 2021/08/28 04:42:09 fetching corpus: 13899, signal 768764/948058 (executing program) 2021/08/28 04:42:09 fetching corpus: 13949, signal 769419/949008 (executing program) 2021/08/28 04:42:10 fetching corpus: 13999, signal 770209/950037 (executing program) 2021/08/28 04:42:10 fetching corpus: 14049, signal 771689/951429 (executing program) 2021/08/28 04:42:10 fetching corpus: 14099, signal 772604/952508 (executing program) 2021/08/28 04:42:10 fetching corpus: 14149, signal 773644/953616 (executing program) 2021/08/28 04:42:10 fetching corpus: 14199, signal 775037/954909 (executing program) 2021/08/28 04:42:11 fetching corpus: 14249, signal 775780/955942 (executing program) 2021/08/28 04:42:11 fetching corpus: 14299, signal 776640/957026 (executing program) 2021/08/28 04:42:11 fetching corpus: 14349, signal 777357/957994 (executing program) 2021/08/28 04:42:11 fetching corpus: 14399, signal 778291/959062 (executing program) 2021/08/28 04:42:11 fetching corpus: 14449, signal 779214/960141 (executing program) 2021/08/28 04:42:12 fetching corpus: 14499, signal 779995/961163 (executing program) 2021/08/28 04:42:12 fetching corpus: 14549, signal 781419/962458 (executing program) 2021/08/28 04:42:12 fetching corpus: 14599, signal 782307/963528 (executing program) 2021/08/28 04:42:12 fetching corpus: 14649, signal 783081/964550 (executing program) 2021/08/28 04:42:12 fetching corpus: 14699, signal 783723/965514 (executing program) 2021/08/28 04:42:13 fetching corpus: 14749, signal 784385/966476 (executing program) 2021/08/28 04:42:13 fetching corpus: 14799, signal 784999/967395 (executing program) 2021/08/28 04:42:13 fetching corpus: 14849, signal 785696/968364 (executing program) 2021/08/28 04:42:13 fetching corpus: 14899, signal 786490/969372 (executing program) 2021/08/28 04:42:13 fetching corpus: 14949, signal 787294/970393 (executing program) 2021/08/28 04:42:14 fetching corpus: 14999, signal 788744/971628 (executing program) 2021/08/28 04:42:14 fetching corpus: 15049, signal 790037/972819 (executing program) 2021/08/28 04:42:14 fetching corpus: 15099, signal 790815/973811 (executing program) 2021/08/28 04:42:14 fetching corpus: 15149, signal 791493/974737 (executing program) 2021/08/28 04:42:14 fetching corpus: 15199, signal 792653/975839 (executing program) 2021/08/28 04:42:15 fetching corpus: 15249, signal 793455/976792 (executing program) 2021/08/28 04:42:15 fetching corpus: 15299, signal 794265/977694 (executing program) 2021/08/28 04:42:15 fetching corpus: 15349, signal 795958/979051 (executing program) 2021/08/28 04:42:15 fetching corpus: 15399, signal 796704/979984 (executing program) [ 132.515910][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.522192][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/28 04:42:16 fetching corpus: 15449, signal 797759/981070 (executing program) 2021/08/28 04:42:16 fetching corpus: 15499, signal 798415/981982 (executing program) 2021/08/28 04:42:16 fetching corpus: 15549, signal 799350/982995 (executing program) 2021/08/28 04:42:16 fetching corpus: 15599, signal 800167/983939 (executing program) 2021/08/28 04:42:16 fetching corpus: 15649, signal 801140/985001 (executing program) 2021/08/28 04:42:16 fetching corpus: 15699, signal 801822/985934 (executing program) 2021/08/28 04:42:17 fetching corpus: 15749, signal 802574/986869 (executing program) 2021/08/28 04:42:17 fetching corpus: 15799, signal 803388/987811 (executing program) 2021/08/28 04:42:17 fetching corpus: 15849, signal 804303/988770 (executing program) 2021/08/28 04:42:17 fetching corpus: 15899, signal 805237/989743 (executing program) 2021/08/28 04:42:17 fetching corpus: 15949, signal 806729/990964 (executing program) 2021/08/28 04:42:17 fetching corpus: 15999, signal 807598/991925 (executing program) 2021/08/28 04:42:18 fetching corpus: 16049, signal 808197/992702 (executing program) 2021/08/28 04:42:18 fetching corpus: 16099, signal 809407/993779 (executing program) 2021/08/28 04:42:18 fetching corpus: 16149, signal 810537/994852 (executing program) 2021/08/28 04:42:18 fetching corpus: 16199, signal 811123/995667 (executing program) 2021/08/28 04:42:18 fetching corpus: 16249, signal 811693/996478 (executing program) 2021/08/28 04:42:18 fetching corpus: 16299, signal 812474/997381 (executing program) 2021/08/28 04:42:19 fetching corpus: 16349, signal 813026/998168 (executing program) 2021/08/28 04:42:19 fetching corpus: 16399, signal 813579/998968 (executing program) 2021/08/28 04:42:19 fetching corpus: 16449, signal 814950/1000124 (executing program) 2021/08/28 04:42:19 fetching corpus: 16499, signal 815490/1000899 (executing program) 2021/08/28 04:42:20 fetching corpus: 16549, signal 816299/1001788 (executing program) 2021/08/28 04:42:20 fetching corpus: 16599, signal 817762/1002957 (executing program) 2021/08/28 04:42:20 fetching corpus: 16649, signal 820730/1004725 (executing program) 2021/08/28 04:42:20 fetching corpus: 16699, signal 821708/1005705 (executing program) 2021/08/28 04:42:21 fetching corpus: 16749, signal 822828/1006686 (executing program) 2021/08/28 04:42:21 fetching corpus: 16799, signal 823714/1007613 (executing program) 2021/08/28 04:42:21 fetching corpus: 16849, signal 824351/1008421 (executing program) 2021/08/28 04:42:21 fetching corpus: 16899, signal 824981/1009227 (executing program) 2021/08/28 04:42:21 fetching corpus: 16949, signal 825805/1010067 (executing program) 2021/08/28 04:42:22 fetching corpus: 16999, signal 826141/1010736 (executing program) 2021/08/28 04:42:22 fetching corpus: 17049, signal 826872/1011551 (executing program) 2021/08/28 04:42:22 fetching corpus: 17099, signal 827908/1012507 (executing program) 2021/08/28 04:42:22 fetching corpus: 17149, signal 829076/1013515 (executing program) 2021/08/28 04:42:22 fetching corpus: 17199, signal 829583/1014182 (executing program) 2021/08/28 04:42:22 fetching corpus: 17249, signal 830098/1014955 (executing program) 2021/08/28 04:42:23 fetching corpus: 17299, signal 830518/1015646 (executing program) 2021/08/28 04:42:23 fetching corpus: 17349, signal 830985/1016337 (executing program) 2021/08/28 04:42:23 fetching corpus: 17399, signal 831853/1017242 (executing program) 2021/08/28 04:42:23 fetching corpus: 17449, signal 832512/1017982 (executing program) 2021/08/28 04:42:24 fetching corpus: 17499, signal 833258/1018782 (executing program) 2021/08/28 04:42:24 fetching corpus: 17549, signal 833981/1019592 (executing program) 2021/08/28 04:42:24 fetching corpus: 17599, signal 834830/1020418 (executing program) 2021/08/28 04:42:24 fetching corpus: 17649, signal 835729/1021286 (executing program) 2021/08/28 04:42:24 fetching corpus: 17699, signal 836301/1022077 (executing program) 2021/08/28 04:42:25 fetching corpus: 17749, signal 836738/1022765 (executing program) 2021/08/28 04:42:25 fetching corpus: 17799, signal 837187/1023434 (executing program) 2021/08/28 04:42:25 fetching corpus: 17849, signal 837996/1024168 (executing program) 2021/08/28 04:42:25 fetching corpus: 17899, signal 838908/1025039 (executing program) 2021/08/28 04:42:25 fetching corpus: 17949, signal 839504/1025742 (executing program) 2021/08/28 04:42:26 fetching corpus: 17999, signal 840122/1026544 (executing program) 2021/08/28 04:42:26 fetching corpus: 18049, signal 840550/1027201 (executing program) 2021/08/28 04:42:26 fetching corpus: 18099, signal 841385/1028016 (executing program) 2021/08/28 04:42:26 fetching corpus: 18149, signal 842248/1028871 (executing program) 2021/08/28 04:42:26 fetching corpus: 18199, signal 842752/1029572 (executing program) 2021/08/28 04:42:27 fetching corpus: 18249, signal 843725/1030439 (executing program) 2021/08/28 04:42:27 fetching corpus: 18299, signal 844530/1031205 (executing program) 2021/08/28 04:42:27 fetching corpus: 18349, signal 845291/1031978 (executing program) 2021/08/28 04:42:27 fetching corpus: 18399, signal 846014/1032761 (executing program) 2021/08/28 04:42:27 fetching corpus: 18449, signal 846796/1033479 (executing program) 2021/08/28 04:42:28 fetching corpus: 18499, signal 847440/1034172 (executing program) 2021/08/28 04:42:28 fetching corpus: 18549, signal 848508/1035030 (executing program) 2021/08/28 04:42:28 fetching corpus: 18599, signal 849241/1035842 (executing program) 2021/08/28 04:42:28 fetching corpus: 18649, signal 849850/1036569 (executing program) 2021/08/28 04:42:29 fetching corpus: 18699, signal 850359/1037241 (executing program) 2021/08/28 04:42:29 fetching corpus: 18749, signal 850845/1037904 (executing program) 2021/08/28 04:42:29 fetching corpus: 18799, signal 851644/1038668 (executing program) 2021/08/28 04:42:29 fetching corpus: 18849, signal 852365/1039411 (executing program) 2021/08/28 04:42:29 fetching corpus: 18899, signal 856940/1041474 (executing program) 2021/08/28 04:42:29 fetching corpus: 18949, signal 857561/1042182 (executing program) 2021/08/28 04:42:30 fetching corpus: 18999, signal 858023/1042846 (executing program) 2021/08/28 04:42:30 fetching corpus: 19049, signal 858673/1043545 (executing program) 2021/08/28 04:42:30 fetching corpus: 19099, signal 859103/1044189 (executing program) 2021/08/28 04:42:30 fetching corpus: 19149, signal 860171/1045031 (executing program) 2021/08/28 04:42:31 fetching corpus: 19199, signal 860831/1045682 (executing program) 2021/08/28 04:42:31 fetching corpus: 19249, signal 861780/1046496 (executing program) 2021/08/28 04:42:31 fetching corpus: 19299, signal 862568/1047247 (executing program) 2021/08/28 04:42:31 fetching corpus: 19349, signal 863158/1047882 (executing program) 2021/08/28 04:42:31 fetching corpus: 19399, signal 863799/1048517 (executing program) 2021/08/28 04:42:32 fetching corpus: 19449, signal 864669/1049242 (executing program) 2021/08/28 04:42:32 fetching corpus: 19499, signal 865000/1049793 (executing program) 2021/08/28 04:42:32 fetching corpus: 19549, signal 865335/1050359 (executing program) 2021/08/28 04:42:32 fetching corpus: 19599, signal 865839/1050949 (executing program) 2021/08/28 04:42:32 fetching corpus: 19649, signal 866525/1051637 (executing program) 2021/08/28 04:42:32 fetching corpus: 19699, signal 867292/1052335 (executing program) 2021/08/28 04:42:33 fetching corpus: 19749, signal 867838/1052907 (executing program) 2021/08/28 04:42:33 fetching corpus: 19799, signal 868474/1053569 (executing program) 2021/08/28 04:42:33 fetching corpus: 19849, signal 869093/1054225 (executing program) 2021/08/28 04:42:33 fetching corpus: 19899, signal 869875/1054963 (executing program) 2021/08/28 04:42:33 fetching corpus: 19949, signal 870340/1055600 (executing program) 2021/08/28 04:42:34 fetching corpus: 19999, signal 871088/1056310 (executing program) 2021/08/28 04:42:34 fetching corpus: 20049, signal 871566/1056919 (executing program) 2021/08/28 04:42:34 fetching corpus: 20099, signal 872148/1057584 (executing program) 2021/08/28 04:42:34 fetching corpus: 20149, signal 872791/1058237 (executing program) 2021/08/28 04:42:34 fetching corpus: 20199, signal 873220/1058781 (executing program) 2021/08/28 04:42:35 fetching corpus: 20249, signal 874010/1059482 (executing program) 2021/08/28 04:42:35 fetching corpus: 20299, signal 874684/1060130 (executing program) 2021/08/28 04:42:35 fetching corpus: 20349, signal 875268/1060717 (executing program) 2021/08/28 04:42:35 fetching corpus: 20399, signal 876081/1061430 (executing program) 2021/08/28 04:42:36 fetching corpus: 20449, signal 876845/1062103 (executing program) 2021/08/28 04:42:36 fetching corpus: 20499, signal 877846/1062860 (executing program) 2021/08/28 04:42:36 fetching corpus: 20549, signal 878355/1063445 (executing program) 2021/08/28 04:42:36 fetching corpus: 20599, signal 878876/1064037 (executing program) 2021/08/28 04:42:36 fetching corpus: 20649, signal 879416/1064611 (executing program) 2021/08/28 04:42:37 fetching corpus: 20699, signal 880030/1065222 (executing program) 2021/08/28 04:42:37 fetching corpus: 20749, signal 880527/1065799 (executing program) 2021/08/28 04:42:37 fetching corpus: 20799, signal 881080/1066379 (executing program) 2021/08/28 04:42:37 fetching corpus: 20849, signal 881740/1066981 (executing program) 2021/08/28 04:42:37 fetching corpus: 20899, signal 882150/1067501 (executing program) 2021/08/28 04:42:38 fetching corpus: 20949, signal 882741/1068073 (executing program) 2021/08/28 04:42:38 fetching corpus: 20999, signal 883345/1068651 (executing program) 2021/08/28 04:42:38 fetching corpus: 21048, signal 883653/1069146 (executing program) 2021/08/28 04:42:38 fetching corpus: 21098, signal 884171/1069705 (executing program) 2021/08/28 04:42:38 fetching corpus: 21148, signal 884767/1070265 (executing program) 2021/08/28 04:42:39 fetching corpus: 21198, signal 885343/1070859 (executing program) 2021/08/28 04:42:39 fetching corpus: 21248, signal 885968/1071481 (executing program) 2021/08/28 04:42:39 fetching corpus: 21298, signal 887089/1072190 (executing program) 2021/08/28 04:42:39 fetching corpus: 21348, signal 887736/1072795 (executing program) 2021/08/28 04:42:39 fetching corpus: 21398, signal 888466/1073419 (executing program) 2021/08/28 04:42:40 fetching corpus: 21448, signal 888982/1073943 (executing program) 2021/08/28 04:42:40 fetching corpus: 21498, signal 889731/1074552 (executing program) 2021/08/28 04:42:40 fetching corpus: 21548, signal 890251/1075126 (executing program) 2021/08/28 04:42:40 fetching corpus: 21598, signal 891022/1075743 (executing program) 2021/08/28 04:42:40 fetching corpus: 21648, signal 891697/1076335 (executing program) 2021/08/28 04:42:40 fetching corpus: 21698, signal 892321/1076938 (executing program) 2021/08/28 04:42:41 fetching corpus: 21748, signal 892735/1077471 (executing program) 2021/08/28 04:42:41 fetching corpus: 21798, signal 894256/1078232 (executing program) 2021/08/28 04:42:41 fetching corpus: 21848, signal 894788/1078759 (executing program) 2021/08/28 04:42:41 fetching corpus: 21898, signal 895295/1079295 (executing program) 2021/08/28 04:42:42 fetching corpus: 21948, signal 895997/1079877 (executing program) 2021/08/28 04:42:42 fetching corpus: 21998, signal 896421/1080387 (executing program) 2021/08/28 04:42:42 fetching corpus: 22048, signal 896911/1080926 (executing program) 2021/08/28 04:42:42 fetching corpus: 22098, signal 897707/1081501 (executing program) 2021/08/28 04:42:42 fetching corpus: 22148, signal 898123/1082022 (executing program) 2021/08/28 04:42:42 fetching corpus: 22198, signal 899185/1082669 (executing program) 2021/08/28 04:42:43 fetching corpus: 22248, signal 899747/1083248 (executing program) 2021/08/28 04:42:43 fetching corpus: 22298, signal 900266/1083746 (executing program) 2021/08/28 04:42:43 fetching corpus: 22348, signal 900733/1084278 (executing program) 2021/08/28 04:42:43 fetching corpus: 22398, signal 901110/1084747 (executing program) 2021/08/28 04:42:44 fetching corpus: 22448, signal 901790/1085282 (executing program) 2021/08/28 04:42:44 fetching corpus: 22498, signal 902259/1085832 (executing program) 2021/08/28 04:42:45 fetching corpus: 22548, signal 903098/1086401 (executing program) 2021/08/28 04:42:45 fetching corpus: 22598, signal 903548/1086882 (executing program) 2021/08/28 04:42:45 fetching corpus: 22648, signal 904640/1087517 (executing program) 2021/08/28 04:42:46 fetching corpus: 22698, signal 905450/1088059 (executing program) 2021/08/28 04:42:46 fetching corpus: 22748, signal 905803/1088521 (executing program) 2021/08/28 04:42:46 fetching corpus: 22798, signal 906401/1089044 (executing program) 2021/08/28 04:42:46 fetching corpus: 22848, signal 907020/1089574 (executing program) 2021/08/28 04:42:46 fetching corpus: 22898, signal 907472/1090048 (executing program) 2021/08/28 04:42:47 fetching corpus: 22948, signal 907963/1090564 (executing program) 2021/08/28 04:42:47 fetching corpus: 22998, signal 908646/1091070 (executing program) 2021/08/28 04:42:47 fetching corpus: 23048, signal 909032/1091525 (executing program) 2021/08/28 04:42:47 fetching corpus: 23098, signal 909471/1091988 (executing program) 2021/08/28 04:42:48 fetching corpus: 23148, signal 910108/1092490 (executing program) 2021/08/28 04:42:48 fetching corpus: 23198, signal 910643/1092991 (executing program) 2021/08/28 04:42:48 fetching corpus: 23248, signal 911249/1093495 (executing program) 2021/08/28 04:42:48 fetching corpus: 23298, signal 911715/1093990 (executing program) 2021/08/28 04:42:48 fetching corpus: 23348, signal 912216/1094466 (executing program) 2021/08/28 04:42:48 fetching corpus: 23398, signal 912769/1094960 (executing program) 2021/08/28 04:42:49 fetching corpus: 23448, signal 913248/1095410 (executing program) 2021/08/28 04:42:49 fetching corpus: 23498, signal 913702/1095870 (executing program) 2021/08/28 04:42:49 fetching corpus: 23548, signal 914403/1096374 (executing program) 2021/08/28 04:42:49 fetching corpus: 23598, signal 914935/1096865 (executing program) 2021/08/28 04:42:49 fetching corpus: 23648, signal 915512/1097327 (executing program) 2021/08/28 04:42:49 fetching corpus: 23698, signal 915849/1097740 (executing program) 2021/08/28 04:42:49 fetching corpus: 23748, signal 916440/1098230 (executing program) 2021/08/28 04:42:50 fetching corpus: 23798, signal 916823/1098645 (executing program) 2021/08/28 04:42:50 fetching corpus: 23848, signal 917286/1099094 (executing program) 2021/08/28 04:42:50 fetching corpus: 23898, signal 917908/1099579 (executing program) 2021/08/28 04:42:50 fetching corpus: 23948, signal 918601/1100088 (executing program) 2021/08/28 04:42:50 fetching corpus: 23998, signal 919102/1100535 (executing program) 2021/08/28 04:42:51 fetching corpus: 24048, signal 919575/1100996 (executing program) 2021/08/28 04:42:51 fetching corpus: 24098, signal 920246/1101466 (executing program) 2021/08/28 04:42:51 fetching corpus: 24148, signal 920670/1101895 (executing program) 2021/08/28 04:42:51 fetching corpus: 24198, signal 921000/1102302 (executing program) 2021/08/28 04:42:51 fetching corpus: 24248, signal 921319/1102728 (executing program) 2021/08/28 04:42:51 fetching corpus: 24298, signal 921780/1103158 (executing program) 2021/08/28 04:42:52 fetching corpus: 24348, signal 922167/1103582 (executing program) 2021/08/28 04:42:52 fetching corpus: 24398, signal 922971/1104103 (executing program) 2021/08/28 04:42:52 fetching corpus: 24448, signal 923414/1104523 (executing program) 2021/08/28 04:42:53 fetching corpus: 24498, signal 923962/1104961 (executing program) 2021/08/28 04:42:53 fetching corpus: 24548, signal 924372/1105384 (executing program) 2021/08/28 04:42:53 fetching corpus: 24598, signal 924880/1105837 (executing program) 2021/08/28 04:42:53 fetching corpus: 24648, signal 925310/1106257 (executing program) 2021/08/28 04:42:53 fetching corpus: 24698, signal 925663/1106690 (executing program) 2021/08/28 04:42:54 fetching corpus: 24748, signal 926118/1107113 (executing program) 2021/08/28 04:42:54 fetching corpus: 24798, signal 926906/1107587 (executing program) 2021/08/28 04:42:54 fetching corpus: 24848, signal 927377/1107973 (executing program) 2021/08/28 04:42:54 fetching corpus: 24898, signal 927777/1108370 (executing program) 2021/08/28 04:42:54 fetching corpus: 24948, signal 928221/1108795 (executing program) 2021/08/28 04:42:54 fetching corpus: 24998, signal 928712/1109243 (executing program) 2021/08/28 04:42:55 fetching corpus: 25048, signal 929405/1109707 (executing program) 2021/08/28 04:42:55 fetching corpus: 25098, signal 929866/1110134 (executing program) 2021/08/28 04:42:55 fetching corpus: 25148, signal 930224/1110546 (executing program) 2021/08/28 04:42:55 fetching corpus: 25198, signal 930671/1110946 (executing program) 2021/08/28 04:42:55 fetching corpus: 25248, signal 931127/1111388 (executing program) 2021/08/28 04:42:55 fetching corpus: 25298, signal 931615/1111806 (executing program) 2021/08/28 04:42:56 fetching corpus: 25348, signal 932162/1112234 (executing program) 2021/08/28 04:42:56 fetching corpus: 25398, signal 932827/1112652 (executing program) 2021/08/28 04:42:56 fetching corpus: 25448, signal 933174/1113031 (executing program) 2021/08/28 04:42:56 fetching corpus: 25498, signal 933556/1113436 (executing program) 2021/08/28 04:42:56 fetching corpus: 25548, signal 933897/1113805 (executing program) 2021/08/28 04:42:56 fetching corpus: 25598, signal 934284/1114218 (executing program) 2021/08/28 04:42:57 fetching corpus: 25648, signal 934628/1114561 (executing program) 2021/08/28 04:42:57 fetching corpus: 25698, signal 935496/1114966 (executing program) 2021/08/28 04:42:57 fetching corpus: 25748, signal 935895/1115351 (executing program) 2021/08/28 04:42:57 fetching corpus: 25798, signal 936198/1115714 (executing program) 2021/08/28 04:42:58 fetching corpus: 25848, signal 936424/1116106 (executing program) 2021/08/28 04:42:58 fetching corpus: 25898, signal 936809/1116492 (executing program) 2021/08/28 04:42:58 fetching corpus: 25948, signal 937423/1116878 (executing program) 2021/08/28 04:42:58 fetching corpus: 25998, signal 938943/1117372 (executing program) 2021/08/28 04:42:59 fetching corpus: 26048, signal 939341/1117746 (executing program) 2021/08/28 04:42:59 fetching corpus: 26098, signal 939739/1118099 (executing program) 2021/08/28 04:42:59 fetching corpus: 26148, signal 940220/1118488 (executing program) 2021/08/28 04:42:59 fetching corpus: 26198, signal 940615/1118865 (executing program) 2021/08/28 04:43:00 fetching corpus: 26248, signal 941058/1119229 (executing program) 2021/08/28 04:43:00 fetching corpus: 26298, signal 941472/1119602 (executing program) 2021/08/28 04:43:00 fetching corpus: 26348, signal 941818/1119986 (executing program) 2021/08/28 04:43:00 fetching corpus: 26398, signal 942509/1120364 (executing program) 2021/08/28 04:43:00 fetching corpus: 26448, signal 943006/1120725 (executing program) 2021/08/28 04:43:01 fetching corpus: 26498, signal 943546/1121109 (executing program) 2021/08/28 04:43:01 fetching corpus: 26548, signal 944752/1121506 (executing program) 2021/08/28 04:43:01 fetching corpus: 26598, signal 945059/1121847 (executing program) 2021/08/28 04:43:01 fetching corpus: 26648, signal 945409/1122202 (executing program) 2021/08/28 04:43:01 fetching corpus: 26698, signal 945897/1122567 (executing program) 2021/08/28 04:43:02 fetching corpus: 26748, signal 946428/1122927 (executing program) 2021/08/28 04:43:02 fetching corpus: 26798, signal 946852/1123296 (executing program) 2021/08/28 04:43:02 fetching corpus: 26848, signal 947177/1123648 (executing program) 2021/08/28 04:43:02 fetching corpus: 26898, signal 947776/1124020 (executing program) 2021/08/28 04:43:02 fetching corpus: 26948, signal 948067/1124343 (executing program) 2021/08/28 04:43:03 fetching corpus: 26998, signal 948534/1124738 (executing program) 2021/08/28 04:43:03 fetching corpus: 27048, signal 949112/1125090 (executing program) 2021/08/28 04:43:03 fetching corpus: 27098, signal 949739/1125409 (executing program) 2021/08/28 04:43:03 fetching corpus: 27148, signal 950334/1125757 (executing program) 2021/08/28 04:43:04 fetching corpus: 27198, signal 950718/1126091 (executing program) 2021/08/28 04:43:04 fetching corpus: 27248, signal 950998/1126399 (executing program) 2021/08/28 04:43:04 fetching corpus: 27298, signal 951445/1126730 (executing program) 2021/08/28 04:43:04 fetching corpus: 27348, signal 951904/1127056 (executing program) 2021/08/28 04:43:05 fetching corpus: 27398, signal 952667/1127400 (executing program) 2021/08/28 04:43:05 fetching corpus: 27448, signal 952994/1127711 (executing program) 2021/08/28 04:43:05 fetching corpus: 27498, signal 953666/1128039 (executing program) 2021/08/28 04:43:05 fetching corpus: 27548, signal 954137/1128369 (executing program) 2021/08/28 04:43:06 fetching corpus: 27598, signal 954656/1128711 (executing program) 2021/08/28 04:43:06 fetching corpus: 27648, signal 955126/1129033 (executing program) 2021/08/28 04:43:06 fetching corpus: 27698, signal 955436/1129367 (executing program) 2021/08/28 04:43:06 fetching corpus: 27748, signal 956009/1129685 (executing program) 2021/08/28 04:43:06 fetching corpus: 27798, signal 956443/1130004 (executing program) 2021/08/28 04:43:07 fetching corpus: 27848, signal 956883/1130322 (executing program) 2021/08/28 04:43:07 fetching corpus: 27898, signal 957317/1130642 (executing program) 2021/08/28 04:43:07 fetching corpus: 27948, signal 957808/1130960 (executing program) 2021/08/28 04:43:07 fetching corpus: 27998, signal 958501/1131234 (executing program) 2021/08/28 04:43:07 fetching corpus: 28048, signal 958840/1131568 (executing program) 2021/08/28 04:43:08 fetching corpus: 28098, signal 959429/1131920 (executing program) 2021/08/28 04:43:08 fetching corpus: 28148, signal 963343/1132237 (executing program) 2021/08/28 04:43:08 fetching corpus: 28198, signal 963798/1132538 (executing program) 2021/08/28 04:43:08 fetching corpus: 28248, signal 964523/1132859 (executing program) 2021/08/28 04:43:09 fetching corpus: 28298, signal 965256/1133005 (executing program) 2021/08/28 04:43:09 fetching corpus: 28348, signal 965683/1133005 (executing program) 2021/08/28 04:43:09 fetching corpus: 28398, signal 966306/1133005 (executing program) 2021/08/28 04:43:09 fetching corpus: 28448, signal 966841/1133005 (executing program) 2021/08/28 04:43:09 fetching corpus: 28498, signal 967103/1133005 (executing program) 2021/08/28 04:43:09 fetching corpus: 28548, signal 967568/1133005 (executing program) 2021/08/28 04:43:10 fetching corpus: 28598, signal 968114/1133005 (executing program) 2021/08/28 04:43:10 fetching corpus: 28648, signal 969150/1133005 (executing program) 2021/08/28 04:43:10 fetching corpus: 28698, signal 969722/1133005 (executing program) 2021/08/28 04:43:11 fetching corpus: 28748, signal 970093/1133005 (executing program) 2021/08/28 04:43:11 fetching corpus: 28798, signal 970726/1133005 (executing program) 2021/08/28 04:43:11 fetching corpus: 28848, signal 971104/1133005 (executing program) 2021/08/28 04:43:11 fetching corpus: 28898, signal 971783/1133005 (executing program) 2021/08/28 04:43:12 fetching corpus: 28948, signal 972419/1133005 (executing program) 2021/08/28 04:43:12 fetching corpus: 28998, signal 972830/1133005 (executing program) 2021/08/28 04:43:12 fetching corpus: 29048, signal 973281/1133005 (executing program) 2021/08/28 04:43:12 fetching corpus: 29097, signal 973911/1133005 (executing program) 2021/08/28 04:43:13 fetching corpus: 29147, signal 974281/1133005 (executing program) 2021/08/28 04:43:13 fetching corpus: 29197, signal 974708/1133005 (executing program) 2021/08/28 04:43:13 fetching corpus: 29247, signal 975183/1133005 (executing program) 2021/08/28 04:43:13 fetching corpus: 29297, signal 975639/1133005 (executing program) 2021/08/28 04:43:14 fetching corpus: 29347, signal 976178/1133005 (executing program) 2021/08/28 04:43:14 fetching corpus: 29397, signal 976875/1133005 (executing program) 2021/08/28 04:43:14 fetching corpus: 29447, signal 977294/1133005 (executing program) 2021/08/28 04:43:14 fetching corpus: 29497, signal 977803/1133005 (executing program) 2021/08/28 04:43:14 fetching corpus: 29547, signal 978313/1133005 (executing program) 2021/08/28 04:43:15 fetching corpus: 29597, signal 979035/1133005 (executing program) 2021/08/28 04:43:15 fetching corpus: 29647, signal 979317/1133006 (executing program) 2021/08/28 04:43:15 fetching corpus: 29697, signal 979585/1133006 (executing program) 2021/08/28 04:43:15 fetching corpus: 29747, signal 980289/1133006 (executing program) 2021/08/28 04:43:15 fetching corpus: 29797, signal 980552/1133006 (executing program) 2021/08/28 04:43:15 fetching corpus: 29847, signal 980878/1133006 (executing program) 2021/08/28 04:43:15 fetching corpus: 29897, signal 981369/1133006 (executing program) 2021/08/28 04:43:16 fetching corpus: 29947, signal 981716/1133006 (executing program) 2021/08/28 04:43:16 fetching corpus: 29997, signal 982161/1133006 (executing program) 2021/08/28 04:43:16 fetching corpus: 30047, signal 982522/1133007 (executing program) 2021/08/28 04:43:16 fetching corpus: 30097, signal 982853/1133007 (executing program) 2021/08/28 04:43:16 fetching corpus: 30147, signal 983537/1133007 (executing program) 2021/08/28 04:43:16 fetching corpus: 30197, signal 985555/1133007 (executing program) 2021/08/28 04:43:17 fetching corpus: 30247, signal 985803/1133007 (executing program) [ 193.953879][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.960203][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/28 04:43:17 fetching corpus: 30297, signal 985995/1133007 (executing program) 2021/08/28 04:43:17 fetching corpus: 30347, signal 986542/1133007 (executing program) 2021/08/28 04:43:17 fetching corpus: 30397, signal 987538/1133007 (executing program) 2021/08/28 04:43:17 fetching corpus: 30447, signal 987998/1133008 (executing program) 2021/08/28 04:43:18 fetching corpus: 30497, signal 988510/1133008 (executing program) 2021/08/28 04:43:18 fetching corpus: 30547, signal 988922/1133008 (executing program) 2021/08/28 04:43:18 fetching corpus: 30597, signal 989382/1133008 (executing program) 2021/08/28 04:43:18 fetching corpus: 30647, signal 989771/1133008 (executing program) 2021/08/28 04:43:18 fetching corpus: 30697, signal 990072/1133013 (executing program) 2021/08/28 04:43:18 fetching corpus: 30747, signal 990541/1133013 (executing program) 2021/08/28 04:43:19 fetching corpus: 30797, signal 992260/1133013 (executing program) 2021/08/28 04:43:19 fetching corpus: 30847, signal 992605/1133013 (executing program) 2021/08/28 04:43:19 fetching corpus: 30897, signal 992942/1133013 (executing program) 2021/08/28 04:43:19 fetching corpus: 30947, signal 993623/1133013 (executing program) 2021/08/28 04:43:19 fetching corpus: 30997, signal 994076/1133013 (executing program) 2021/08/28 04:43:19 fetching corpus: 31047, signal 994499/1133013 (executing program) 2021/08/28 04:43:19 fetching corpus: 31097, signal 994854/1133013 (executing program) 2021/08/28 04:43:19 fetching corpus: 31147, signal 995263/1133013 (executing program) 2021/08/28 04:43:20 fetching corpus: 31197, signal 995580/1133013 (executing program) 2021/08/28 04:43:20 fetching corpus: 31247, signal 996026/1133013 (executing program) 2021/08/28 04:43:20 fetching corpus: 31297, signal 996537/1133013 (executing program) 2021/08/28 04:43:20 fetching corpus: 31347, signal 997176/1133013 (executing program) 2021/08/28 04:43:20 fetching corpus: 31397, signal 997612/1133013 (executing program) 2021/08/28 04:43:20 fetching corpus: 31447, signal 998090/1133013 (executing program) 2021/08/28 04:43:20 fetching corpus: 31497, signal 998602/1133013 (executing program) 2021/08/28 04:43:20 fetching corpus: 31547, signal 998943/1133013 (executing program) 2021/08/28 04:43:20 fetching corpus: 31597, signal 999368/1133013 (executing program) 2021/08/28 04:43:20 fetching corpus: 31647, signal 999654/1133013 (executing program) 2021/08/28 04:43:20 fetching corpus: 31697, signal 999963/1133013 (executing program) 2021/08/28 04:43:21 fetching corpus: 31747, signal 1000586/1133013 (executing program) 2021/08/28 04:43:21 fetching corpus: 31797, signal 1001122/1133013 (executing program) 2021/08/28 04:43:21 fetching corpus: 31847, signal 1001665/1133013 (executing program) 2021/08/28 04:43:21 fetching corpus: 31897, signal 1002099/1133013 (executing program) 2021/08/28 04:43:21 fetching corpus: 31947, signal 1002479/1133014 (executing program) 2021/08/28 04:43:21 fetching corpus: 31997, signal 1002762/1133014 (executing program) 2021/08/28 04:43:21 fetching corpus: 32047, signal 1003033/1133014 (executing program) 2021/08/28 04:43:21 fetching corpus: 32097, signal 1003464/1133014 (executing program) 2021/08/28 04:43:21 fetching corpus: 32147, signal 1003713/1133014 (executing program) 2021/08/28 04:43:22 fetching corpus: 32197, signal 1004194/1133014 (executing program) 2021/08/28 04:43:22 fetching corpus: 32247, signal 1004625/1133014 (executing program) 2021/08/28 04:43:22 fetching corpus: 32297, signal 1005014/1133014 (executing program) 2021/08/28 04:43:22 fetching corpus: 32347, signal 1005811/1133014 (executing program) 2021/08/28 04:43:22 fetching corpus: 32397, signal 1006206/1133014 (executing program) 2021/08/28 04:43:22 fetching corpus: 32447, signal 1006583/1133014 (executing program) 2021/08/28 04:43:22 fetching corpus: 32497, signal 1006996/1133014 (executing program) 2021/08/28 04:43:22 fetching corpus: 32547, signal 1007405/1133014 (executing program) 2021/08/28 04:43:22 fetching corpus: 32597, signal 1008049/1133014 (executing program) 2021/08/28 04:43:22 fetching corpus: 32647, signal 1008512/1133014 (executing program) 2021/08/28 04:43:23 fetching corpus: 32697, signal 1009238/1133014 (executing program) 2021/08/28 04:43:23 fetching corpus: 32747, signal 1009612/1133014 (executing program) 2021/08/28 04:43:23 fetching corpus: 32797, signal 1010066/1133014 (executing program) 2021/08/28 04:43:23 fetching corpus: 32847, signal 1010425/1133014 (executing program) 2021/08/28 04:43:23 fetching corpus: 32897, signal 1010698/1133014 (executing program) 2021/08/28 04:43:23 fetching corpus: 32947, signal 1010943/1133014 (executing program) 2021/08/28 04:43:23 fetching corpus: 32997, signal 1011635/1133014 (executing program) 2021/08/28 04:43:23 fetching corpus: 33047, signal 1011887/1133014 (executing program) 2021/08/28 04:43:23 fetching corpus: 33097, signal 1012271/1133014 (executing program) 2021/08/28 04:43:24 fetching corpus: 33147, signal 1012541/1133014 (executing program) 2021/08/28 04:43:24 fetching corpus: 33197, signal 1012746/1133014 (executing program) 2021/08/28 04:43:24 fetching corpus: 33247, signal 1013022/1133014 (executing program) 2021/08/28 04:43:24 fetching corpus: 33297, signal 1013382/1133014 (executing program) 2021/08/28 04:43:24 fetching corpus: 33347, signal 1013711/1133014 (executing program) 2021/08/28 04:43:24 fetching corpus: 33397, signal 1014421/1133014 (executing program) 2021/08/28 04:43:24 fetching corpus: 33447, signal 1014781/1133014 (executing program) 2021/08/28 04:43:24 fetching corpus: 33497, signal 1015660/1133014 (executing program) 2021/08/28 04:43:24 fetching corpus: 33547, signal 1016112/1133014 (executing program) 2021/08/28 04:43:24 fetching corpus: 33597, signal 1016341/1133014 (executing program) 2021/08/28 04:43:24 fetching corpus: 33647, signal 1016929/1133014 (executing program) 2021/08/28 04:43:25 fetching corpus: 33697, signal 1017256/1133014 (executing program) 2021/08/28 04:43:25 fetching corpus: 33747, signal 1017799/1133014 (executing program) 2021/08/28 04:43:25 fetching corpus: 33797, signal 1018531/1133014 (executing program) 2021/08/28 04:43:25 fetching corpus: 33847, signal 1018840/1133014 (executing program) 2021/08/28 04:43:25 fetching corpus: 33897, signal 1019333/1133014 (executing program) 2021/08/28 04:43:25 fetching corpus: 33947, signal 1019866/1133014 (executing program) 2021/08/28 04:43:25 fetching corpus: 33997, signal 1020381/1133014 (executing program) 2021/08/28 04:43:25 fetching corpus: 34047, signal 1020662/1133014 (executing program) 2021/08/28 04:43:25 fetching corpus: 34097, signal 1020901/1133014 (executing program) 2021/08/28 04:43:25 fetching corpus: 34147, signal 1021236/1133014 (executing program) 2021/08/28 04:43:26 fetching corpus: 34197, signal 1021876/1133014 (executing program) 2021/08/28 04:43:26 fetching corpus: 34247, signal 1022240/1133014 (executing program) 2021/08/28 04:43:26 fetching corpus: 34297, signal 1022656/1133014 (executing program) 2021/08/28 04:43:26 fetching corpus: 34347, signal 1023094/1133014 (executing program) 2021/08/28 04:43:26 fetching corpus: 34397, signal 1023404/1133014 (executing program) 2021/08/28 04:43:26 fetching corpus: 34447, signal 1023802/1133014 (executing program) 2021/08/28 04:43:26 fetching corpus: 34497, signal 1024110/1133014 (executing program) 2021/08/28 04:43:26 fetching corpus: 34547, signal 1024626/1133014 (executing program) 2021/08/28 04:43:27 fetching corpus: 34597, signal 1025113/1133014 (executing program) 2021/08/28 04:43:27 fetching corpus: 34647, signal 1025665/1133014 (executing program) 2021/08/28 04:43:27 fetching corpus: 34697, signal 1026004/1133016 (executing program) 2021/08/28 04:43:27 fetching corpus: 34747, signal 1026407/1133016 (executing program) 2021/08/28 04:43:27 fetching corpus: 34797, signal 1026806/1133016 (executing program) 2021/08/28 04:43:27 fetching corpus: 34847, signal 1027379/1133016 (executing program) 2021/08/28 04:43:27 fetching corpus: 34897, signal 1027760/1133016 (executing program) 2021/08/28 04:43:27 fetching corpus: 34947, signal 1028028/1133016 (executing program) 2021/08/28 04:43:27 fetching corpus: 34997, signal 1028413/1133016 (executing program) 2021/08/28 04:43:27 fetching corpus: 35047, signal 1028737/1133016 (executing program) 2021/08/28 04:43:27 fetching corpus: 35097, signal 1029198/1133016 (executing program) 2021/08/28 04:43:28 fetching corpus: 35147, signal 1029546/1133016 (executing program) 2021/08/28 04:43:28 fetching corpus: 35197, signal 1029861/1133016 (executing program) 2021/08/28 04:43:28 fetching corpus: 35247, signal 1030141/1133016 (executing program) 2021/08/28 04:43:28 fetching corpus: 35297, signal 1030460/1133016 (executing program) 2021/08/28 04:43:28 fetching corpus: 35347, signal 1030798/1133016 (executing program) 2021/08/28 04:43:28 fetching corpus: 35397, signal 1031281/1133016 (executing program) 2021/08/28 04:43:28 fetching corpus: 35447, signal 1031565/1133016 (executing program) 2021/08/28 04:43:28 fetching corpus: 35497, signal 1031989/1133016 (executing program) 2021/08/28 04:43:28 fetching corpus: 35547, signal 1032378/1133017 (executing program) 2021/08/28 04:43:28 fetching corpus: 35597, signal 1032683/1133020 (executing program) 2021/08/28 04:43:28 fetching corpus: 35647, signal 1032868/1133020 (executing program) 2021/08/28 04:43:29 fetching corpus: 35697, signal 1033267/1133020 (executing program) 2021/08/28 04:43:29 fetching corpus: 35724, signal 1033640/1133020 (executing program) 2021/08/28 04:43:29 fetching corpus: 35724, signal 1033640/1133037 (executing program) 2021/08/28 04:43:29 fetching corpus: 35724, signal 1033640/1133037 (executing program) 2021/08/28 04:43:30 starting 6 fuzzer processes 04:43:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000003100)={0x0, 0x0, &(0x7f00000030c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c"], 0x334}}, 0x0) 04:43:31 executing program 1: r0 = socket(0x11, 0x8000a, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @mcast2}}) 04:43:31 executing program 2: bpf$PROG_LOAD(0xe, 0x0, 0x0) 04:43:31 executing program 3: ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000000), 0xa2a, 0x0) 04:43:32 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth1_vlan\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r2, 0x2, 0x6, @local}, 0x10) [ 209.428648][ T6594] chnl_net:caif_netlink_parms(): no params data found 04:43:33 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x2, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "e0"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x6}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x60}}, 0x0) [ 209.837783][ T6594] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.858102][ T6594] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.868945][ T6594] device bridge_slave_0 entered promiscuous mode [ 209.978250][ T6594] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.987759][ T6594] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.999061][ T6594] device bridge_slave_1 entered promiscuous mode [ 210.096775][ T6596] chnl_net:caif_netlink_parms(): no params data found [ 210.129084][ T6594] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.162654][ T6594] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.314794][ T6594] team0: Port device team_slave_0 added [ 210.402471][ T6594] team0: Port device team_slave_1 added [ 210.440651][ T6596] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.449387][ T6596] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.460854][ T6596] device bridge_slave_0 entered promiscuous mode [ 210.512292][ T6596] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.520684][ T6596] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.530610][ T6596] device bridge_slave_1 entered promiscuous mode [ 210.642507][ T6594] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.649478][ T6594] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.678573][ T6594] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.718909][ T6594] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.727943][ T6594] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.755641][ T6594] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.774647][ T6600] chnl_net:caif_netlink_parms(): no params data found [ 210.786288][ T6596] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.796075][ T6598] chnl_net:caif_netlink_parms(): no params data found [ 210.824459][ T6596] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.878083][ T6594] device hsr_slave_0 entered promiscuous mode [ 210.886142][ T6594] device hsr_slave_1 entered promiscuous mode [ 210.958672][ T6596] team0: Port device team_slave_0 added [ 210.996203][ T6596] team0: Port device team_slave_1 added [ 211.067967][ T6596] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.076361][ T6905] Bluetooth: hci0: command 0x0409 tx timeout [ 211.079244][ T6596] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.110230][ T6596] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.128130][ T6596] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.135765][ T6596] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.162092][ T6596] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.248478][ T6600] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.258733][ T6600] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.271521][ T6600] device bridge_slave_0 entered promiscuous mode [ 211.376687][ T6598] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.386296][ T6598] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.394955][ T52] Bluetooth: hci1: command 0x0409 tx timeout [ 211.413422][ T6598] device bridge_slave_0 entered promiscuous mode [ 211.486601][ T6600] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.497695][ T6600] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.506519][ T6600] device bridge_slave_1 entered promiscuous mode [ 211.539406][ T6598] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.548673][ T6598] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.558208][ T6598] device bridge_slave_1 entered promiscuous mode [ 211.569286][ T6596] device hsr_slave_0 entered promiscuous mode [ 211.576441][ T6596] device hsr_slave_1 entered promiscuous mode [ 211.583869][ T6596] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.591759][ T6596] Cannot create hsr debugfs directory [ 211.613160][ T6620] chnl_net:caif_netlink_parms(): no params data found [ 211.657791][ T6600] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.715468][ T6600] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.728845][ T1054] Bluetooth: hci2: command 0x0409 tx timeout [ 211.754821][ T6598] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.817403][ T6598] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.850841][ T6600] team0: Port device team_slave_0 added [ 211.910336][ T6600] team0: Port device team_slave_1 added [ 211.954253][ T6598] team0: Port device team_slave_0 added [ 212.005405][ T6598] team0: Port device team_slave_1 added [ 212.016400][ T6600] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.023650][ T6600] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.052063][ T6600] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.062683][ T52] Bluetooth: hci3: command 0x0409 tx timeout [ 212.106603][ T6600] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.120403][ T6600] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.148630][ T6600] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.170144][ T6594] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 212.207982][ T6620] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.215485][ T6620] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.225565][ T6620] device bridge_slave_0 entered promiscuous mode [ 212.235718][ T6620] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.242944][ T6620] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.250696][ T6620] device bridge_slave_1 entered promiscuous mode [ 212.268274][ T6594] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 212.286549][ T6598] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.294065][ T6598] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.323111][ T6598] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.345637][ T6594] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 212.352493][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 212.371606][ T6594] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 212.383805][ T6598] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.390912][ T6598] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.417714][ T6598] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.441471][ T6620] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.454175][ T6620] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.579242][ T6598] device hsr_slave_0 entered promiscuous mode [ 212.587179][ T6598] device hsr_slave_1 entered promiscuous mode [ 212.597914][ T6598] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.606922][ T6598] Cannot create hsr debugfs directory [ 212.615610][ T6620] team0: Port device team_slave_0 added [ 212.642965][ T6600] device hsr_slave_0 entered promiscuous mode [ 212.650179][ T6600] device hsr_slave_1 entered promiscuous mode [ 212.657984][ T6600] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.666108][ T6600] Cannot create hsr debugfs directory [ 212.709299][ T6620] team0: Port device team_slave_1 added [ 212.886529][ T6620] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.893714][ T6620] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.922682][ T6620] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.941991][ T6987] chnl_net:caif_netlink_parms(): no params data found [ 212.967802][ T6620] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.975262][ T6620] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.002680][ T6620] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.152715][ T52] Bluetooth: hci0: command 0x041b tx timeout [ 213.168507][ T6620] device hsr_slave_0 entered promiscuous mode [ 213.177454][ T6620] device hsr_slave_1 entered promiscuous mode [ 213.184528][ T6620] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.193340][ T6620] Cannot create hsr debugfs directory [ 213.205322][ T6596] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 213.273932][ T6596] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 213.318335][ T6596] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 213.373610][ T6596] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 213.389418][ T6987] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.403660][ T52] Bluetooth: hci5: command 0x0409 tx timeout [ 213.406346][ T6987] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.420488][ T6987] device bridge_slave_0 entered promiscuous mode [ 213.438485][ T6987] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.445848][ T6987] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.454171][ T6987] device bridge_slave_1 entered promiscuous mode [ 213.492371][ T52] Bluetooth: hci1: command 0x041b tx timeout [ 213.561297][ T6600] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 213.598060][ T6987] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.608525][ T6600] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 213.622539][ T6600] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 213.649446][ T6987] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.675209][ T6594] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.682754][ T6600] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 213.727411][ T6987] team0: Port device team_slave_0 added [ 213.737797][ T6987] team0: Port device team_slave_1 added [ 213.765185][ T6598] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 213.793000][ T1051] Bluetooth: hci2: command 0x041b tx timeout [ 213.838648][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.856726][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.867300][ T6598] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 213.906784][ T6987] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.914575][ T6987] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.944431][ T6987] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.960327][ T6987] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.969148][ T6987] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.997131][ T6987] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.008596][ T6598] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 214.018513][ T6598] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 214.029815][ T6594] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.091845][ T6987] device hsr_slave_0 entered promiscuous mode [ 214.101402][ T6987] device hsr_slave_1 entered promiscuous mode [ 214.111697][ T6987] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 214.122446][ T20] Bluetooth: hci3: command 0x041b tx timeout [ 214.122984][ T6987] Cannot create hsr debugfs directory [ 214.140766][ T6596] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.185833][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.195964][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.206009][ T2933] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.213758][ T2933] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.224174][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.232836][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.241312][ T2933] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.248533][ T2933] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.256841][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.266170][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.315912][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.324468][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.333485][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.347478][ T6596] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.380897][ T6620] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 214.400828][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.410861][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.423742][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.440011][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.442584][ T8391] Bluetooth: hci4: command 0x041b tx timeout [ 214.449479][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.484602][ T6620] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 214.498147][ T6620] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 214.534710][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.544301][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.554471][ T8391] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.561661][ T8391] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.570354][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.579915][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.589164][ T8391] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.596371][ T8391] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.604329][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.612848][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.621127][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.630033][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.640598][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.656877][ T6620] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 214.684862][ T6594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.712527][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.721054][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.778672][ T6600] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.787048][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.796825][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.821125][ T6596] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 214.833456][ T6596] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.869799][ T6598] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.901993][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.911932][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.928795][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.938363][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.947873][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.957386][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.966501][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.980427][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.988735][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.997308][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.036809][ T6600] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.045404][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.055089][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.066761][ T6594] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.116371][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.125987][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.136198][ T8404] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.143474][ T8404] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.151215][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.159482][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.167673][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.176770][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.186126][ T8404] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.193341][ T8404] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.201647][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.215484][ T6598] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.244577][ T8537] Bluetooth: hci0: command 0x040f tx timeout [ 215.263885][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.271421][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.279659][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.289506][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.298607][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.307637][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.316744][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.326390][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.336012][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.352776][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.361328][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.370601][ T8391] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.377764][ T8391] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.385794][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.394843][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.403651][ T8391] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.410708][ T8391] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.423497][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.431581][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.440653][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.456469][ T6596] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.465111][ T6987] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 215.472874][ T8537] Bluetooth: hci5: command 0x041b tx timeout [ 215.487793][ T6987] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 215.500371][ T6987] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 215.513964][ T6987] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 215.536761][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.552850][ T8391] Bluetooth: hci1: command 0x040f tx timeout [ 215.565266][ T6594] device veth0_vlan entered promiscuous mode [ 215.602528][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.610706][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.620285][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.630839][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.640041][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.649324][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.659017][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.669616][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.678535][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.701382][ T6594] device veth1_vlan entered promiscuous mode [ 215.722895][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.730990][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 215.740140][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.750303][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.760929][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.775967][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.791799][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.802020][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.815725][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.826400][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.838421][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.848887][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.861978][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.875155][ T20] Bluetooth: hci2: command 0x040f tx timeout [ 215.892919][ T6600] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.951779][ T6620] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.978526][ T6594] device veth0_macvtap entered promiscuous mode [ 216.013617][ T6598] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.023628][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.034779][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.043985][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.053252][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.063364][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.070872][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.082225][ T6596] device veth0_vlan entered promiscuous mode [ 216.110560][ T6594] device veth1_macvtap entered promiscuous mode [ 216.129413][ T6600] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.136994][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.146062][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.154459][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.163206][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.170872][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.178776][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.186852][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.195321][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.202318][ T1051] Bluetooth: hci3: command 0x040f tx timeout [ 216.236322][ T6620] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.257845][ T6596] device veth1_vlan entered promiscuous mode [ 216.265492][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.277831][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.287701][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.312256][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.321022][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.332250][ T8517] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.339300][ T8517] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.350133][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.360186][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.369529][ T8517] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.376628][ T8517] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.386018][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.395205][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.405807][ T8537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.418378][ T6594] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.459434][ T6598] device veth0_vlan entered promiscuous mode [ 216.470819][ T6987] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.479893][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.498131][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.515599][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.522676][ T8577] Bluetooth: hci4: command 0x040f tx timeout [ 216.533522][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.552815][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.569845][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.578502][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.593989][ T6594] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.617740][ T6598] device veth1_vlan entered promiscuous mode [ 216.633366][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.641055][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.650082][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.658969][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.669033][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.677945][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.688207][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.697475][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.706623][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.715959][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.724576][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.733003][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.741098][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.753643][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.761612][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.769588][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.777762][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.786529][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.799035][ T6987] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.817911][ T6600] device veth0_vlan entered promiscuous mode [ 216.830982][ T6594] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.840952][ T6594] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.850264][ T6594] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.859097][ T6594] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.871761][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.880718][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.890118][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.899375][ T2933] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.907037][ T2933] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.916477][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.926053][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.948394][ T6596] device veth0_macvtap entered promiscuous mode [ 216.958911][ T6620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.981591][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.990057][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.999788][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.015837][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.025691][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.038313][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.045451][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.065811][ T6596] device veth1_macvtap entered promiscuous mode [ 217.075505][ T6600] device veth1_vlan entered promiscuous mode [ 217.142611][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.150624][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.168916][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.179440][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.189290][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.198259][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.207762][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.216410][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.225232][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.254490][ T6598] device veth0_macvtap entered promiscuous mode [ 217.271535][ T6987] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 217.282061][ T6987] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 217.302134][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.310288][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.319599][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.322457][ T20] Bluetooth: hci0: command 0x0419 tx timeout [ 217.329161][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.344705][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.353724][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.366613][ T6596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.378218][ T6596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.390744][ T6596] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.404124][ T6598] device veth1_macvtap entered promiscuous mode [ 217.418877][ T6620] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.429081][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.439835][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.448216][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.456380][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.464779][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.474528][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.518950][ T6596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.540399][ T6596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.554667][ T6596] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.562879][ T8404] Bluetooth: hci5: command 0x040f tx timeout [ 217.585159][ T6598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.595907][ T6598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.607238][ T6598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.618417][ T6598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.630533][ T6598] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.638975][ T52] Bluetooth: hci1: command 0x0419 tx timeout [ 217.648607][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.665045][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.677774][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.686964][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.696905][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.707113][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.719682][ T6987] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.730893][ T6596] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.745774][ T6596] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.760483][ T6596] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.770021][ T6596] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.784351][ T6598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.796319][ T6598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.806943][ T6598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.817804][ T6598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.830484][ T6598] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.848253][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.859585][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.905365][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.941524][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.955594][ T6598] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.962796][ T52] Bluetooth: hci2: command 0x0419 tx timeout [ 217.980552][ T6598] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.002533][ T6598] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.011453][ T6598] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.071132][ T6600] device veth0_macvtap entered promiscuous mode [ 218.083013][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.091115][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.102337][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.137344][ T6600] device veth1_macvtap entered promiscuous mode [ 218.187818][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.221308][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.262280][ T6600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.282202][ T8391] Bluetooth: hci3: command 0x0419 tx timeout [ 218.301127][ T6600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.319038][ T6600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.330608][ T6600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.341095][ T6600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.354339][ T6600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.366516][ T6600] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.382178][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.390019][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.401211][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.410698][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.420571][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.430384][ T6620] device veth0_vlan entered promiscuous mode [ 218.454581][ T6600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.467644][ T6600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.484978][ T6600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.498066][ T6600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.508469][ T6600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.520116][ T6600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.532718][ T6600] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.543705][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.551665][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.561431][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.570996][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.580367][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.589655][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.600472][ T8391] Bluetooth: hci4: command 0x0419 tx timeout [ 218.608189][ T6620] device veth1_vlan entered promiscuous mode [ 218.648401][ T6600] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.682564][ T6600] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.691313][ T6600] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.700591][ T6600] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.724166][ T254] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.731054][ T6987] device veth0_vlan entered promiscuous mode [ 218.743130][ T254] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.766091][ T8537] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 218.776789][ T8537] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 218.786683][ T8537] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 218.795110][ T8537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.803954][ T8537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.883330][ T8537] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.891235][ T8537] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.917981][ T254] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.956014][ T254] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.969282][ T6620] device veth0_macvtap entered promiscuous mode [ 218.986926][ T6987] device veth1_vlan entered promiscuous mode [ 219.004086][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.014911][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 219.023944][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.034087][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 04:43:42 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000100)={[{@inode_readahead_blks}]}) [ 219.057320][ T6620] device veth1_macvtap entered promiscuous mode [ 219.093038][ T254] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.101113][ T254] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.111611][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.119896][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.137613][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 219.151512][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.163710][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.174648][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 219.186887][ T8656] loop0: detected capacity change from 0 to 131456 [ 219.195072][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 219.263678][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.272255][ T8656] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 219.287343][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.308568][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.309856][ T6620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.329501][ T6620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.331279][ T8656] EXT4-fs (loop0): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000000000,,errors=continue. Quota mode: none. [ 219.342530][ T6620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.366653][ T6620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.371121][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.376558][ T6620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.376577][ T6620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.376587][ T6620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.376601][ T6620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.378046][ T6620] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.445806][ T6987] device veth0_macvtap entered promiscuous mode 04:43:42 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000100)={[{@inode_readahead_blks}]}) [ 219.489363][ T8537] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 219.512835][ T8537] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.521058][ T8537] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.541367][ T8537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.566616][ T6620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.579743][ T6620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.592615][ T6620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.604375][ T6620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.615133][ T6620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.642736][ T1051] Bluetooth: hci5: command 0x0419 tx timeout [ 219.671732][ T6620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.682264][ T6620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.693666][ T6620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.706782][ T6620] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.733602][ T6987] device veth1_macvtap entered promiscuous mode [ 219.772221][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.780564][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.816948][ T8679] loop0: detected capacity change from 0 to 131456 [ 219.825182][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.841545][ T6620] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.848521][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.855481][ T6620] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.890318][ T8679] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 219.902455][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.904289][ T6620] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.932315][ T8679] EXT4-fs (loop0): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000000000,,errors=continue. Quota mode: none. [ 219.951370][ T6620] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.992121][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 220.025362][ T6987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 04:43:43 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000100)={[{@inode_readahead_blks}]}) [ 220.060109][ T6987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.073000][ T6987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.085459][ T6987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.099935][ T6987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.116186][ T6987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.156487][ T6987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.175523][ T6987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:43:43 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000100)=""/86, 0x0, 0x800}, 0x20) [ 220.206025][ T6987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.222665][ T6987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.282749][ T6987] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.302981][ T8687] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.317469][ T8687] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.322015][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 04:43:43 executing program 1: io_setup(0xaaae, &(0x7f0000000440)) [ 220.342521][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.359085][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 220.376603][ T6987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.399302][ T6987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.413522][ T6987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.436663][ T6987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.463147][ T8705] loop0: detected capacity change from 0 to 131456 [ 220.474784][ T6987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.504569][ T8705] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 220.510506][ T6987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.536474][ T8705] EXT4-fs (loop0): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000000000,,errors=continue. Quota mode: none. [ 220.539459][ T6987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.574652][ T6987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.585337][ T6987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 04:43:43 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000100)={[{@inode_readahead_blks}]}) [ 220.597077][ T6987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.609482][ T6987] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.642211][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.650873][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:43:44 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r3}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 04:43:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) [ 220.757138][ T6987] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.795776][ T6987] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 04:43:44 executing program 3: io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)) [ 220.838123][ T8718] loop0: detected capacity change from 0 to 131456 [ 220.861509][ T6987] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.897214][ T6987] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.922019][ T8718] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 220.935152][ T8718] EXT4-fs (loop0): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000000000,,errors=continue. Quota mode: none. 04:43:44 executing program 2: socket(0x0, 0x3, 0xfffffff9) [ 221.177144][ T8687] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.230043][ T8687] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.318467][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 221.357525][ T254] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.376550][ T254] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.378815][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.440353][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.454815][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 221.492228][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 221.514342][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.547290][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 04:43:44 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fsmount(r0, 0x0, 0x0) [ 221.590320][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 221.700413][ C0] hrtimer: interrupt took 53128 ns 04:43:45 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x2, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "e0"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x6}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x60}}, 0x0) 04:43:45 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB='d\x00\x00\x00$\x00;\r\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100746266003800020028000100000000000000000000000000000000000000000009000000000000000c00060060eee2"], 0x64}}, 0x0) 04:43:45 executing program 1: getresuid(&(0x7f0000000cc0), 0x0, 0x0) 04:43:45 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000100)={[{@inode_readahead_blks}]}) 04:43:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, &(0x7f0000000140), 0x0) 04:43:45 executing program 4: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x3}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x3a, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 221.942627][ T8791] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 221.944315][ T8789] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 221.972241][ T8792] loop0: detected capacity change from 0 to 131456 [ 222.029675][ T8791] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 04:43:45 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000100)={[{@inode_readahead_blks}]}) 04:43:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)) 04:43:45 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x3e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) [ 222.141498][ T8801] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 04:43:45 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x2, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "e0"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x6}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x60}}, 0x0) [ 222.183372][ T8801] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 222.280254][ T8810] ================================================================== [ 222.288765][ T8810] BUG: KASAN: null-ptr-deref in __pm_runtime_resume+0x154/0x180 [ 222.296439][ T8810] Write of size 4 at addr 0000000000000388 by task syz-executor.1/8810 [ 222.304691][ T8810] [ 222.307021][ T8810] CPU: 0 PID: 8810 Comm: syz-executor.1 Not tainted 5.14.0-rc7-next-20210827-syzkaller #0 [ 222.316934][ T8810] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.327021][ T8810] Call Trace: [ 222.330323][ T8810] dump_stack_lvl+0xcd/0x134 [ 222.334975][ T8810] kasan_report.cold+0x66/0xdf [ 222.339788][ T8810] ? __pm_runtime_resume+0x154/0x180 [ 222.345110][ T8810] kasan_check_range+0x13d/0x180 [ 222.350093][ T8810] __pm_runtime_resume+0x154/0x180 [ 222.355742][ T8810] h5_recv+0x2c4/0x680 [ 222.359837][ T8810] ? h5_slip_one_byte+0x150/0x150 [ 222.364879][ T8810] hci_uart_tty_receive+0x24d/0x710 [ 222.370078][ T8810] ? hci_uart_send_frame+0x6c0/0x6c0 [ 222.375364][ T8810] tty_ioctl+0x8db/0x1600 [ 222.379693][ T8810] ? tty_lookup_driver+0x550/0x550 [ 222.384984][ T8810] ? lock_downgrade+0x6e0/0x6e0 [ 222.389935][ T8810] ? __fget_files+0x23d/0x3e0 [ 222.394617][ T8810] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 222.400950][ T8810] ? tty_lookup_driver+0x550/0x550 [ 222.406281][ T8810] __x64_sys_ioctl+0x193/0x200 [ 222.411062][ T8810] do_syscall_64+0x35/0xb0 [ 222.415491][ T8810] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 222.421488][ T8810] RIP: 0033:0x4665f9 [ 222.425382][ T8810] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 222.445178][ T8810] RSP: 002b:00007fc6badab188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 222.453590][ T8810] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665f9 [ 222.461646][ T8810] RDX: 00000000200000c0 RSI: 0000000000005412 RDI: 0000000000000003 [ 222.469697][ T8810] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 222.477705][ T8810] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 222.485670][ T8810] R13: 00007ffe925987cf R14: 00007fc6badab300 R15: 0000000000022000 [ 222.493740][ T8810] ================================================================== [ 222.501962][ T8810] Disabling lock debugging due to kernel taint 04:43:45 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x2, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "e0"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x6}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x60}}, 0x0) 04:43:45 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) [ 222.532597][ T254] Bluetooth: : Invalid header checksum [ 222.538119][ T254] Bluetooth: : Invalid header checksum [ 222.580129][ T254] BUG: kernel NULL pointer dereference, address: 0000000000000388 [ 222.587956][ T254] #PF: supervisor write access in kernel mode [ 222.591526][ T8813] loop0: detected capacity change from 0 to 131456 [ 222.594120][ T254] #PF: error_code(0x0002) - not-present page [ 222.606574][ T254] PGD 6e338067 P4D 6e338067 PUD 6e33b067 PMD 0 [ 222.612836][ T254] Oops: 0002 [#1] PREEMPT SMP KASAN [ 222.618047][ T254] CPU: 0 PID: 254 Comm: kworker/u4:3 Tainted: G B 5.14.0-rc7-next-20210827-syzkaller #0 [ 222.629073][ T254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.639222][ T254] Workqueue: events_unbound flush_to_ldisc [ 222.645141][ T254] RIP: 0010:__pm_runtime_resume+0x154/0x180 [ 222.651049][ T254] Code: c7 40 12 fd 89 e8 9c 9f e7 fc 66 66 48 31 c0 e9 38 ff ff ff e8 2d 09 0e fd 48 8d bd 88 03 00 00 be 04 00 00 00 e8 ec 31 54 fd ff 85 88 03 00 00 e9 35 ff ff ff e8 3b 2e 54 fd e9 f1 fe ff ff [ 222.670668][ T254] RSP: 0018:ffffc9000212fad0 EFLAGS: 00010202 [ 222.676742][ T254] RAX: 0000000000000001 RBX: ffff88807cb4c036 RCX: ffffffff84680054 [ 222.684724][ T254] RDX: 0000000000000001 RSI: 0000000000000004 RDI: 0000000000000388 [ 222.692701][ T254] RBP: 0000000000000000 R08: 0000000000000001 R09: 000000000000038c [ 222.700812][ T254] R10: ffffffff8467ff8c R11: 00000000ffffffc0 R12: 0000000000000005 [ 222.708796][ T254] R13: 0000000000000004 R14: dffffc0000000000 R15: 0000000000000000 [ 222.716788][ T254] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 222.725734][ T254] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 222.732341][ T254] CR2: 0000000000000388 CR3: 000000007ac7f000 CR4: 00000000001526f0 [ 222.740337][ T254] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 222.748315][ T254] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 222.756292][ T254] Call Trace: [ 222.759579][ T254] h5_recv+0x2c4/0x680 [ 222.763662][ T254] ? h5_slip_one_byte+0x150/0x150 [ 222.768701][ T254] ? rcu_read_lock_sched_held+0xd/0x70 [ 222.774178][ T254] hci_uart_tty_receive+0x24d/0x710 [ 222.779398][ T254] ? hci_uart_send_frame+0x6c0/0x6c0 [ 222.784720][ T254] tty_ldisc_receive_buf+0x14d/0x190 [ 222.790028][ T254] tty_port_default_receive_buf+0x6e/0xa0 [ 222.795937][ T254] flush_to_ldisc+0x20d/0x380 [ 222.800667][ T254] process_one_work+0x9b2/0x1690 [ 222.805625][ T254] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 222.811006][ T254] ? rwlock_bug.part.0+0x90/0x90 [ 222.815958][ T254] worker_thread+0x658/0x11f0 [ 222.820651][ T254] ? process_one_work+0x1690/0x1690 [ 222.826213][ T254] kthread+0x3e5/0x4d0 [ 222.830394][ T254] ? set_kthread_struct+0x130/0x130 [ 222.835700][ T254] ret_from_fork+0x1f/0x30 [ 222.839319][ T8810] Kernel panic - not syncing: panic_on_warn set ... [ 222.840158][ T254] Modules linked in: [ 222.850614][ T254] CR2: 0000000000000388 [ 222.854754][ T254] ---[ end trace 990338c0064b27f5 ]--- [ 222.860207][ T254] RIP: 0010:__pm_runtime_resume+0x154/0x180 [ 222.866111][ T254] Code: c7 40 12 fd 89 e8 9c 9f e7 fc 66 66 48 31 c0 e9 38 ff ff ff e8 2d 09 0e fd 48 8d bd 88 03 00 00 be 04 00 00 00 e8 ec 31 54 fd ff 85 88 03 00 00 e9 35 ff ff ff e8 3b 2e 54 fd e9 f1 fe ff ff [ 222.885711][ T254] RSP: 0018:ffffc9000212fad0 EFLAGS: 00010202 [ 222.891768][ T254] RAX: 0000000000000001 RBX: ffff88807cb4c036 RCX: ffffffff84680054 [ 222.899740][ T254] RDX: 0000000000000001 RSI: 0000000000000004 RDI: 0000000000000388 [ 222.907699][ T254] RBP: 0000000000000000 R08: 0000000000000001 R09: 000000000000038c [ 222.915664][ T254] R10: ffffffff8467ff8c R11: 00000000ffffffc0 R12: 0000000000000005 [ 222.923627][ T254] R13: 0000000000000004 R14: dffffc0000000000 R15: 0000000000000000 [ 222.931589][ T254] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 222.940517][ T254] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 222.947105][ T254] CR2: 0000000000000388 CR3: 000000007ac7f000 CR4: 00000000001526f0 [ 222.955080][ T254] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 222.963040][ T254] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 223.931770][ T8810] Shutting down cpus with NMI [ 223.937828][ T8810] Kernel Offset: disabled [ 223.942161][ T8810] Rebooting in 86400 seconds..