Warning: Permanently added '10.128.0.111' (ECDSA) to the list of known hosts. 2021/09/29 09:36:08 fuzzer started 2021/09/29 09:36:08 dialing manager at 10.128.0.169:39111 2021/09/29 09:36:09 syscalls: 3562 2021/09/29 09:36:09 code coverage: enabled 2021/09/29 09:36:09 comparison tracing: enabled 2021/09/29 09:36:09 extra coverage: enabled 2021/09/29 09:36:09 setuid sandbox: enabled 2021/09/29 09:36:09 namespace sandbox: enabled 2021/09/29 09:36:09 Android sandbox: enabled 2021/09/29 09:36:09 fault injection: enabled 2021/09/29 09:36:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/09/29 09:36:09 net packet injection: enabled 2021/09/29 09:36:09 net device setup: enabled 2021/09/29 09:36:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/09/29 09:36:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/09/29 09:36:09 USB emulation: enabled 2021/09/29 09:36:09 hci packet injection: enabled 2021/09/29 09:36:09 wifi device emulation: enabled 2021/09/29 09:36:09 802.15.4 emulation: enabled 2021/09/29 09:36:09 fetching corpus: 0, signal 0/2000 (executing program) 2021/09/29 09:36:09 fetching corpus: 50, signal 54040/57770 (executing program) 2021/09/29 09:36:09 fetching corpus: 100, signal 73099/78595 (executing program) 2021/09/29 09:36:09 fetching corpus: 150, signal 99332/106404 (executing program) 2021/09/29 09:36:10 fetching corpus: 200, signal 115445/124119 (executing program) 2021/09/29 09:36:10 fetching corpus: 250, signal 127403/137658 (executing program) 2021/09/29 09:36:10 fetching corpus: 300, signal 136689/148484 (executing program) 2021/09/29 09:36:11 fetching corpus: 350, signal 148549/161833 (executing program) 2021/09/29 09:36:11 fetching corpus: 400, signal 158512/173246 (executing program) 2021/09/29 09:36:11 fetching corpus: 450, signal 168660/184800 (executing program) 2021/09/29 09:36:11 fetching corpus: 500, signal 177794/195275 (executing program) 2021/09/29 09:36:12 fetching corpus: 550, signal 185178/204052 (executing program) 2021/09/29 09:36:12 fetching corpus: 600, signal 193836/214057 (executing program) 2021/09/29 09:36:12 fetching corpus: 650, signal 200232/221833 (executing program) 2021/09/29 09:36:12 fetching corpus: 700, signal 206155/229107 (executing program) 2021/09/29 09:36:13 fetching corpus: 750, signal 214124/238332 (executing program) 2021/09/29 09:36:13 fetching corpus: 799, signal 221148/246570 (executing program) 2021/09/29 09:36:13 fetching corpus: 849, signal 226107/252809 (executing program) 2021/09/29 09:36:13 fetching corpus: 899, signal 231111/259090 (executing program) 2021/09/29 09:36:13 fetching corpus: 949, signal 235540/264768 (executing program) 2021/09/29 09:36:14 fetching corpus: 999, signal 239502/270021 (executing program) 2021/09/29 09:36:14 fetching corpus: 1049, signal 243706/275496 (executing program) 2021/09/29 09:36:14 fetching corpus: 1099, signal 248630/281630 (executing program) 2021/09/29 09:36:14 fetching corpus: 1149, signal 253563/287751 (executing program) 2021/09/29 09:36:15 fetching corpus: 1199, signal 258512/293836 (executing program) 2021/09/29 09:36:15 fetching corpus: 1249, signal 263877/300282 (executing program) 2021/09/29 09:36:15 fetching corpus: 1299, signal 271362/308704 (executing program) 2021/09/29 09:36:16 fetching corpus: 1349, signal 274666/313192 (executing program) 2021/09/29 09:36:16 fetching corpus: 1399, signal 279555/319154 (executing program) 2021/09/29 09:36:16 fetching corpus: 1449, signal 283156/323859 (executing program) 2021/09/29 09:36:17 fetching corpus: 1499, signal 287402/329238 (executing program) 2021/09/29 09:36:17 fetching corpus: 1549, signal 289843/332866 (executing program) 2021/09/29 09:36:17 fetching corpus: 1599, signal 293719/337799 (executing program) 2021/09/29 09:36:17 fetching corpus: 1649, signal 298039/343106 (executing program) 2021/09/29 09:36:18 fetching corpus: 1699, signal 302000/348050 (executing program) 2021/09/29 09:36:18 fetching corpus: 1749, signal 305447/352528 (executing program) 2021/09/29 09:36:18 fetching corpus: 1799, signal 308456/356639 (executing program) 2021/09/29 09:36:18 fetching corpus: 1849, signal 310918/360185 (executing program) 2021/09/29 09:36:19 fetching corpus: 1899, signal 315124/365312 (executing program) 2021/09/29 09:36:19 fetching corpus: 1949, signal 319200/370298 (executing program) 2021/09/29 09:36:19 fetching corpus: 1999, signal 322204/374283 (executing program) 2021/09/29 09:36:19 fetching corpus: 2049, signal 324490/377585 (executing program) 2021/09/29 09:36:20 fetching corpus: 2099, signal 327136/381245 (executing program) 2021/09/29 09:36:20 fetching corpus: 2149, signal 330639/385628 (executing program) 2021/09/29 09:36:20 fetching corpus: 2199, signal 333501/389422 (executing program) 2021/09/29 09:36:20 fetching corpus: 2249, signal 335620/392522 (executing program) 2021/09/29 09:36:20 fetching corpus: 2299, signal 337562/395470 (executing program) 2021/09/29 09:36:21 fetching corpus: 2349, signal 340129/399047 (executing program) 2021/09/29 09:36:21 fetching corpus: 2399, signal 342791/402658 (executing program) 2021/09/29 09:36:21 fetching corpus: 2449, signal 345672/406436 (executing program) 2021/09/29 09:36:22 fetching corpus: 2499, signal 347774/409524 (executing program) 2021/09/29 09:36:22 fetching corpus: 2549, signal 349825/412592 (executing program) 2021/09/29 09:36:22 fetching corpus: 2599, signal 351970/415707 (executing program) 2021/09/29 09:36:22 fetching corpus: 2649, signal 354728/419339 (executing program) 2021/09/29 09:36:23 fetching corpus: 2699, signal 357291/422791 (executing program) 2021/09/29 09:36:23 fetching corpus: 2749, signal 359322/425731 (executing program) 2021/09/29 09:36:23 fetching corpus: 2799, signal 362622/429770 (executing program) 2021/09/29 09:36:24 fetching corpus: 2849, signal 365170/433113 (executing program) 2021/09/29 09:36:24 fetching corpus: 2899, signal 367414/436197 (executing program) 2021/09/29 09:36:24 fetching corpus: 2949, signal 369535/439199 (executing program) 2021/09/29 09:36:24 fetching corpus: 2999, signal 371357/441971 (executing program) 2021/09/29 09:36:25 fetching corpus: 3049, signal 373569/445044 (executing program) 2021/09/29 09:36:25 fetching corpus: 3099, signal 375868/448107 (executing program) 2021/09/29 09:36:25 fetching corpus: 3149, signal 377888/450942 (executing program) 2021/09/29 09:36:25 fetching corpus: 3199, signal 380093/453921 (executing program) 2021/09/29 09:36:26 fetching corpus: 3249, signal 381996/456651 (executing program) 2021/09/29 09:36:26 fetching corpus: 3299, signal 384590/459992 (executing program) 2021/09/29 09:36:26 fetching corpus: 3349, signal 386712/462973 (executing program) 2021/09/29 09:36:26 fetching corpus: 3399, signal 389424/466360 (executing program) 2021/09/29 09:36:27 fetching corpus: 3449, signal 391569/469293 (executing program) 2021/09/29 09:36:27 fetching corpus: 3499, signal 393010/471693 (executing program) 2021/09/29 09:36:28 fetching corpus: 3549, signal 394470/474024 (executing program) 2021/09/29 09:36:28 fetching corpus: 3599, signal 396089/476515 (executing program) 2021/09/29 09:36:28 fetching corpus: 3649, signal 397901/479149 (executing program) 2021/09/29 09:36:29 fetching corpus: 3699, signal 404380/485562 (executing program) 2021/09/29 09:36:29 fetching corpus: 3749, signal 406848/488686 (executing program) 2021/09/29 09:36:29 fetching corpus: 3799, signal 408396/491072 (executing program) 2021/09/29 09:36:30 fetching corpus: 3849, signal 409857/493367 (executing program) 2021/09/29 09:36:30 fetching corpus: 3899, signal 412044/496287 (executing program) 2021/09/29 09:36:30 fetching corpus: 3949, signal 413180/498264 (executing program) 2021/09/29 09:36:31 fetching corpus: 3999, signal 415109/500886 (executing program) 2021/09/29 09:36:31 fetching corpus: 4049, signal 416416/503002 (executing program) 2021/09/29 09:36:31 fetching corpus: 4099, signal 417595/504947 (executing program) 2021/09/29 09:36:32 fetching corpus: 4149, signal 419694/507732 (executing program) 2021/09/29 09:36:32 fetching corpus: 4199, signal 421726/510437 (executing program) 2021/09/29 09:36:32 fetching corpus: 4249, signal 423852/513182 (executing program) 2021/09/29 09:36:32 fetching corpus: 4299, signal 425157/515263 (executing program) 2021/09/29 09:36:33 fetching corpus: 4349, signal 426784/517625 (executing program) 2021/09/29 09:36:33 fetching corpus: 4398, signal 428333/519883 (executing program) 2021/09/29 09:36:33 fetching corpus: 4448, signal 429641/521963 (executing program) 2021/09/29 09:36:34 fetching corpus: 4498, signal 431757/524701 (executing program) 2021/09/29 09:36:34 fetching corpus: 4548, signal 433415/527061 (executing program) 2021/09/29 09:36:34 fetching corpus: 4598, signal 434771/529162 (executing program) 2021/09/29 09:36:35 fetching corpus: 4648, signal 437898/532640 (executing program) 2021/09/29 09:36:35 fetching corpus: 4697, signal 439517/534900 (executing program) 2021/09/29 09:36:35 fetching corpus: 4747, signal 440743/536859 (executing program) 2021/09/29 09:36:35 fetching corpus: 4797, signal 442585/539273 (executing program) 2021/09/29 09:36:36 fetching corpus: 4847, signal 444414/541704 (executing program) 2021/09/29 09:36:36 fetching corpus: 4897, signal 445358/543434 (executing program) 2021/09/29 09:36:36 fetching corpus: 4947, signal 447053/545756 (executing program) 2021/09/29 09:36:36 fetching corpus: 4997, signal 448806/548082 (executing program) 2021/09/29 09:36:37 fetching corpus: 5047, signal 450772/550593 (executing program) 2021/09/29 09:36:37 fetching corpus: 5097, signal 452156/552660 (executing program) 2021/09/29 09:36:37 fetching corpus: 5147, signal 453601/554758 (executing program) 2021/09/29 09:36:38 fetching corpus: 5197, signal 454956/556731 (executing program) 2021/09/29 09:36:38 fetching corpus: 5247, signal 456809/559097 (executing program) 2021/09/29 09:36:38 fetching corpus: 5297, signal 458083/561008 (executing program) 2021/09/29 09:36:38 fetching corpus: 5347, signal 459460/563006 (executing program) 2021/09/29 09:36:39 fetching corpus: 5397, signal 460655/564874 (executing program) 2021/09/29 09:36:39 fetching corpus: 5447, signal 462321/567082 (executing program) 2021/09/29 09:36:39 fetching corpus: 5497, signal 463547/568903 (executing program) 2021/09/29 09:36:39 fetching corpus: 5547, signal 464586/570643 (executing program) 2021/09/29 09:36:40 fetching corpus: 5597, signal 465766/572463 (executing program) 2021/09/29 09:36:40 fetching corpus: 5647, signal 466989/574327 (executing program) 2021/09/29 09:36:40 fetching corpus: 5697, signal 468875/576683 (executing program) 2021/09/29 09:36:41 fetching corpus: 5747, signal 470146/578567 (executing program) 2021/09/29 09:36:41 fetching corpus: 5797, signal 471226/580273 (executing program) 2021/09/29 09:36:41 fetching corpus: 5847, signal 472423/582092 (executing program) 2021/09/29 09:36:41 fetching corpus: 5897, signal 473548/583801 (executing program) 2021/09/29 09:36:42 fetching corpus: 5947, signal 475329/585993 (executing program) 2021/09/29 09:36:42 fetching corpus: 5997, signal 476251/587589 (executing program) 2021/09/29 09:36:42 fetching corpus: 6047, signal 477444/589387 (executing program) 2021/09/29 09:36:42 fetching corpus: 6097, signal 478407/590965 (executing program) 2021/09/29 09:36:43 fetching corpus: 6147, signal 479901/592988 (executing program) 2021/09/29 09:36:43 fetching corpus: 6197, signal 481140/594780 (executing program) 2021/09/29 09:36:43 fetching corpus: 6247, signal 482466/596663 (executing program) 2021/09/29 09:36:44 fetching corpus: 6297, signal 483858/598544 (executing program) 2021/09/29 09:36:44 fetching corpus: 6347, signal 484666/600031 (executing program) 2021/09/29 09:36:44 fetching corpus: 6397, signal 485905/601837 (executing program) 2021/09/29 09:36:44 fetching corpus: 6447, signal 487008/603515 (executing program) 2021/09/29 09:36:45 fetching corpus: 6497, signal 488147/605217 (executing program) 2021/09/29 09:36:45 fetching corpus: 6547, signal 489541/607106 (executing program) 2021/09/29 09:36:45 fetching corpus: 6597, signal 490696/608824 (executing program) 2021/09/29 09:36:46 fetching corpus: 6647, signal 492072/610676 (executing program) 2021/09/29 09:36:46 fetching corpus: 6697, signal 492893/612072 (executing program) 2021/09/29 09:36:46 fetching corpus: 6747, signal 493836/613608 (executing program) 2021/09/29 09:36:46 fetching corpus: 6797, signal 495041/615315 (executing program) 2021/09/29 09:36:47 fetching corpus: 6847, signal 496280/617013 (executing program) 2021/09/29 09:36:47 fetching corpus: 6897, signal 497416/618688 (executing program) 2021/09/29 09:36:47 fetching corpus: 6947, signal 498293/620214 (executing program) 2021/09/29 09:36:47 fetching corpus: 6997, signal 499503/621929 (executing program) 2021/09/29 09:36:47 fetching corpus: 7047, signal 500409/623401 (executing program) 2021/09/29 09:36:48 fetching corpus: 7097, signal 501506/624983 (executing program) 2021/09/29 09:36:48 fetching corpus: 7147, signal 502834/626767 (executing program) 2021/09/29 09:36:48 fetching corpus: 7197, signal 503835/628285 (executing program) 2021/09/29 09:36:48 fetching corpus: 7247, signal 504878/629842 (executing program) 2021/09/29 09:36:49 fetching corpus: 7297, signal 506380/631666 (executing program) 2021/09/29 09:36:49 fetching corpus: 7347, signal 507680/633400 (executing program) 2021/09/29 09:36:49 fetching corpus: 7397, signal 509022/635062 (executing program) 2021/09/29 09:36:49 fetching corpus: 7447, signal 509913/636544 (executing program) 2021/09/29 09:36:50 fetching corpus: 7497, signal 511200/638269 (executing program) 2021/09/29 09:36:50 fetching corpus: 7547, signal 512215/639766 (executing program) 2021/09/29 09:36:50 fetching corpus: 7597, signal 512931/641064 (executing program) 2021/09/29 09:36:50 fetching corpus: 7647, signal 513770/642451 (executing program) 2021/09/29 09:36:51 fetching corpus: 7697, signal 514721/643902 (executing program) 2021/09/29 09:36:51 fetching corpus: 7747, signal 515833/645456 (executing program) 2021/09/29 09:36:51 fetching corpus: 7797, signal 516968/647068 (executing program) 2021/09/29 09:36:52 fetching corpus: 7847, signal 518177/648683 (executing program) 2021/09/29 09:36:52 fetching corpus: 7897, signal 518931/650030 (executing program) 2021/09/29 09:36:52 fetching corpus: 7947, signal 519795/651387 (executing program) 2021/09/29 09:36:52 fetching corpus: 7997, signal 521366/653159 (executing program) 2021/09/29 09:36:52 fetching corpus: 8047, signal 522234/654532 (executing program) 2021/09/29 09:36:53 fetching corpus: 8097, signal 523069/655870 (executing program) 2021/09/29 09:36:53 fetching corpus: 8147, signal 523997/657290 (executing program) 2021/09/29 09:36:53 fetching corpus: 8197, signal 524708/658563 (executing program) 2021/09/29 09:36:53 fetching corpus: 8247, signal 525713/659989 (executing program) 2021/09/29 09:36:54 fetching corpus: 8297, signal 526534/661332 (executing program) 2021/09/29 09:36:54 fetching corpus: 8347, signal 527900/662960 (executing program) 2021/09/29 09:36:54 fetching corpus: 8397, signal 528933/664418 (executing program) 2021/09/29 09:36:55 fetching corpus: 8447, signal 530114/665947 (executing program) 2021/09/29 09:36:55 fetching corpus: 8497, signal 531195/667373 (executing program) 2021/09/29 09:36:55 fetching corpus: 8547, signal 532148/668751 (executing program) syzkaller login: [ 132.438901][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.445295][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/29 09:36:56 fetching corpus: 8597, signal 532897/669997 (executing program) 2021/09/29 09:36:56 fetching corpus: 8647, signal 533594/671227 (executing program) 2021/09/29 09:36:56 fetching corpus: 8697, signal 534358/672495 (executing program) 2021/09/29 09:36:57 fetching corpus: 8747, signal 534892/673581 (executing program) 2021/09/29 09:36:57 fetching corpus: 8797, signal 536259/675181 (executing program) 2021/09/29 09:36:57 fetching corpus: 8847, signal 537261/676578 (executing program) 2021/09/29 09:36:57 fetching corpus: 8897, signal 538296/677986 (executing program) 2021/09/29 09:36:58 fetching corpus: 8947, signal 539611/679521 (executing program) 2021/09/29 09:36:58 fetching corpus: 8997, signal 541197/681241 (executing program) 2021/09/29 09:36:58 fetching corpus: 9047, signal 541912/682463 (executing program) 2021/09/29 09:36:58 fetching corpus: 9097, signal 542617/683669 (executing program) 2021/09/29 09:36:59 fetching corpus: 9147, signal 543502/684996 (executing program) 2021/09/29 09:36:59 fetching corpus: 9197, signal 544169/686136 (executing program) 2021/09/29 09:36:59 fetching corpus: 9247, signal 545131/687482 (executing program) 2021/09/29 09:37:00 fetching corpus: 9297, signal 546011/688708 (executing program) 2021/09/29 09:37:00 fetching corpus: 9347, signal 546841/689945 (executing program) 2021/09/29 09:37:00 fetching corpus: 9397, signal 547605/691166 (executing program) 2021/09/29 09:37:00 fetching corpus: 9447, signal 548270/692275 (executing program) 2021/09/29 09:37:01 fetching corpus: 9497, signal 549425/693715 (executing program) 2021/09/29 09:37:01 fetching corpus: 9547, signal 550253/694884 (executing program) 2021/09/29 09:37:02 fetching corpus: 9597, signal 550952/696028 (executing program) 2021/09/29 09:37:02 fetching corpus: 9647, signal 551665/697151 (executing program) 2021/09/29 09:37:02 fetching corpus: 9697, signal 552738/698491 (executing program) 2021/09/29 09:37:03 fetching corpus: 9747, signal 553517/699713 (executing program) 2021/09/29 09:37:03 fetching corpus: 9797, signal 554338/700902 (executing program) 2021/09/29 09:37:03 fetching corpus: 9847, signal 555119/702047 (executing program) 2021/09/29 09:37:03 fetching corpus: 9897, signal 555762/703144 (executing program) 2021/09/29 09:37:03 fetching corpus: 9947, signal 556329/704181 (executing program) 2021/09/29 09:37:04 fetching corpus: 9997, signal 557403/705501 (executing program) 2021/09/29 09:37:04 fetching corpus: 10047, signal 558416/706776 (executing program) 2021/09/29 09:37:04 fetching corpus: 10097, signal 559578/708143 (executing program) 2021/09/29 09:37:04 fetching corpus: 10147, signal 560371/709288 (executing program) 2021/09/29 09:37:05 fetching corpus: 10197, signal 561034/710410 (executing program) 2021/09/29 09:37:05 fetching corpus: 10247, signal 561599/711397 (executing program) 2021/09/29 09:37:05 fetching corpus: 10297, signal 562270/712440 (executing program) 2021/09/29 09:37:05 fetching corpus: 10347, signal 563013/713570 (executing program) 2021/09/29 09:37:06 fetching corpus: 10397, signal 563714/714694 (executing program) 2021/09/29 09:37:06 fetching corpus: 10447, signal 564413/715789 (executing program) 2021/09/29 09:37:06 fetching corpus: 10497, signal 565059/716826 (executing program) 2021/09/29 09:37:06 fetching corpus: 10547, signal 565885/717999 (executing program) 2021/09/29 09:37:07 fetching corpus: 10597, signal 567349/719457 (executing program) 2021/09/29 09:37:07 fetching corpus: 10647, signal 568967/720979 (executing program) 2021/09/29 09:37:08 fetching corpus: 10697, signal 569881/722154 (executing program) 2021/09/29 09:37:08 fetching corpus: 10747, signal 571334/723594 (executing program) 2021/09/29 09:37:08 fetching corpus: 10797, signal 572148/724717 (executing program) 2021/09/29 09:37:08 fetching corpus: 10847, signal 572965/725839 (executing program) 2021/09/29 09:37:09 fetching corpus: 10897, signal 573616/726844 (executing program) 2021/09/29 09:37:09 fetching corpus: 10947, signal 574417/727909 (executing program) 2021/09/29 09:37:09 fetching corpus: 10997, signal 574959/728906 (executing program) 2021/09/29 09:37:09 fetching corpus: 11047, signal 575792/730027 (executing program) 2021/09/29 09:37:09 fetching corpus: 11097, signal 576371/730976 (executing program) 2021/09/29 09:37:10 fetching corpus: 11147, signal 576989/731983 (executing program) 2021/09/29 09:37:10 fetching corpus: 11197, signal 577950/733112 (executing program) 2021/09/29 09:37:10 fetching corpus: 11247, signal 578700/734171 (executing program) 2021/09/29 09:37:10 fetching corpus: 11297, signal 579871/735417 (executing program) 2021/09/29 09:37:11 fetching corpus: 11347, signal 580484/736395 (executing program) 2021/09/29 09:37:11 fetching corpus: 11397, signal 581294/737483 (executing program) 2021/09/29 09:37:11 fetching corpus: 11447, signal 582031/738483 (executing program) 2021/09/29 09:37:11 fetching corpus: 11497, signal 582692/739528 (executing program) 2021/09/29 09:37:12 fetching corpus: 11547, signal 583762/740679 (executing program) 2021/09/29 09:37:12 fetching corpus: 11597, signal 584532/741708 (executing program) 2021/09/29 09:37:12 fetching corpus: 11647, signal 585512/742842 (executing program) 2021/09/29 09:37:13 fetching corpus: 11697, signal 586284/743904 (executing program) 2021/09/29 09:37:13 fetching corpus: 11747, signal 587370/745045 (executing program) 2021/09/29 09:37:13 fetching corpus: 11797, signal 588026/745981 (executing program) 2021/09/29 09:37:14 fetching corpus: 11847, signal 589029/747084 (executing program) 2021/09/29 09:37:14 fetching corpus: 11897, signal 589651/748052 (executing program) 2021/09/29 09:37:14 fetching corpus: 11947, signal 590247/748988 (executing program) 2021/09/29 09:37:14 fetching corpus: 11997, signal 590930/749971 (executing program) 2021/09/29 09:37:15 fetching corpus: 12047, signal 591480/750891 (executing program) 2021/09/29 09:37:16 fetching corpus: 12097, signal 592190/751853 (executing program) 2021/09/29 09:37:16 fetching corpus: 12147, signal 592670/752725 (executing program) 2021/09/29 09:37:16 fetching corpus: 12197, signal 593320/753628 (executing program) 2021/09/29 09:37:16 fetching corpus: 12247, signal 593973/754592 (executing program) 2021/09/29 09:37:16 fetching corpus: 12297, signal 594672/755571 (executing program) 2021/09/29 09:37:17 fetching corpus: 12347, signal 595202/756455 (executing program) 2021/09/29 09:37:17 fetching corpus: 12397, signal 595678/757296 (executing program) 2021/09/29 09:37:17 fetching corpus: 12447, signal 596314/758222 (executing program) 2021/09/29 09:37:17 fetching corpus: 12497, signal 596984/759170 (executing program) 2021/09/29 09:37:18 fetching corpus: 12547, signal 597629/760087 (executing program) 2021/09/29 09:37:18 fetching corpus: 12597, signal 598390/761030 (executing program) 2021/09/29 09:37:18 fetching corpus: 12647, signal 599007/761914 (executing program) 2021/09/29 09:37:19 fetching corpus: 12697, signal 599725/762844 (executing program) 2021/09/29 09:37:19 fetching corpus: 12747, signal 600277/763734 (executing program) 2021/09/29 09:37:19 fetching corpus: 12797, signal 600882/764618 (executing program) 2021/09/29 09:37:19 fetching corpus: 12847, signal 601437/765507 (executing program) 2021/09/29 09:37:20 fetching corpus: 12897, signal 602103/766469 (executing program) 2021/09/29 09:37:20 fetching corpus: 12947, signal 602732/767389 (executing program) 2021/09/29 09:37:20 fetching corpus: 12997, signal 603810/768429 (executing program) 2021/09/29 09:37:21 fetching corpus: 13047, signal 604311/769257 (executing program) 2021/09/29 09:37:21 fetching corpus: 13097, signal 604979/770153 (executing program) 2021/09/29 09:37:21 fetching corpus: 13147, signal 605668/771058 (executing program) 2021/09/29 09:37:21 fetching corpus: 13197, signal 606218/771903 (executing program) 2021/09/29 09:37:22 fetching corpus: 13247, signal 606535/772657 (executing program) 2021/09/29 09:37:22 fetching corpus: 13297, signal 606959/773435 (executing program) 2021/09/29 09:37:22 fetching corpus: 13347, signal 607492/774259 (executing program) 2021/09/29 09:37:23 fetching corpus: 13397, signal 608012/775062 (executing program) 2021/09/29 09:37:23 fetching corpus: 13447, signal 608892/776042 (executing program) 2021/09/29 09:37:23 fetching corpus: 13497, signal 609368/776822 (executing program) 2021/09/29 09:37:23 fetching corpus: 13546, signal 609862/777661 (executing program) 2021/09/29 09:37:24 fetching corpus: 13596, signal 610614/778521 (executing program) 2021/09/29 09:37:24 fetching corpus: 13646, signal 611195/779362 (executing program) 2021/09/29 09:37:24 fetching corpus: 13696, signal 611867/780232 (executing program) 2021/09/29 09:37:25 fetching corpus: 13746, signal 612366/781061 (executing program) 2021/09/29 09:37:25 fetching corpus: 13796, signal 613220/782021 (executing program) 2021/09/29 09:37:25 fetching corpus: 13846, signal 613688/782786 (executing program) 2021/09/29 09:37:25 fetching corpus: 13896, signal 614311/783621 (executing program) 2021/09/29 09:37:26 fetching corpus: 13946, signal 615238/784568 (executing program) 2021/09/29 09:37:26 fetching corpus: 13996, signal 615752/785336 (executing program) 2021/09/29 09:37:26 fetching corpus: 14045, signal 616675/786264 (executing program) 2021/09/29 09:37:26 fetching corpus: 14095, signal 617566/787196 (executing program) 2021/09/29 09:37:27 fetching corpus: 14145, signal 618278/788058 (executing program) 2021/09/29 09:37:27 fetching corpus: 14195, signal 618891/788857 (executing program) 2021/09/29 09:37:27 fetching corpus: 14245, signal 619597/789718 (executing program) 2021/09/29 09:37:27 fetching corpus: 14295, signal 620260/790576 (executing program) 2021/09/29 09:37:28 fetching corpus: 14345, signal 620752/791357 (executing program) 2021/09/29 09:37:28 fetching corpus: 14395, signal 621167/792080 (executing program) 2021/09/29 09:37:28 fetching corpus: 14445, signal 621697/792830 (executing program) 2021/09/29 09:37:29 fetching corpus: 14495, signal 622147/793601 (executing program) 2021/09/29 09:37:29 fetching corpus: 14545, signal 622868/794445 (executing program) 2021/09/29 09:37:30 fetching corpus: 14595, signal 623663/795296 (executing program) 2021/09/29 09:37:30 fetching corpus: 14645, signal 624273/796055 (executing program) 2021/09/29 09:37:30 fetching corpus: 14695, signal 624841/796832 (executing program) 2021/09/29 09:37:31 fetching corpus: 14745, signal 625385/797596 (executing program) 2021/09/29 09:37:31 fetching corpus: 14795, signal 626333/798474 (executing program) 2021/09/29 09:37:31 fetching corpus: 14845, signal 626972/799255 (executing program) 2021/09/29 09:37:31 fetching corpus: 14895, signal 627708/800052 (executing program) 2021/09/29 09:37:32 fetching corpus: 14945, signal 628652/800957 (executing program) 2021/09/29 09:37:32 fetching corpus: 14995, signal 629133/801724 (executing program) 2021/09/29 09:37:32 fetching corpus: 15045, signal 629758/802481 (executing program) 2021/09/29 09:37:32 fetching corpus: 15095, signal 630352/803262 (executing program) 2021/09/29 09:37:32 fetching corpus: 15145, signal 631040/804061 (executing program) 2021/09/29 09:37:32 fetching corpus: 15195, signal 631428/804709 (executing program) 2021/09/29 09:37:33 fetching corpus: 15245, signal 632003/805404 (executing program) 2021/09/29 09:37:33 fetching corpus: 15295, signal 632392/806124 (executing program) 2021/09/29 09:37:33 fetching corpus: 15345, signal 632868/806829 (executing program) 2021/09/29 09:37:33 fetching corpus: 15395, signal 633469/807548 (executing program) 2021/09/29 09:37:33 fetching corpus: 15445, signal 634034/808336 (executing program) 2021/09/29 09:37:33 fetching corpus: 15495, signal 634738/809104 (executing program) 2021/09/29 09:37:33 fetching corpus: 15545, signal 635256/809848 (executing program) 2021/09/29 09:37:33 fetching corpus: 15595, signal 636059/810643 (executing program) 2021/09/29 09:37:33 fetching corpus: 15645, signal 636421/811346 (executing program) 2021/09/29 09:37:34 fetching corpus: 15695, signal 636999/812029 (executing program) 2021/09/29 09:37:34 fetching corpus: 15745, signal 637352/812706 (executing program) 2021/09/29 09:37:34 fetching corpus: 15795, signal 639381/813797 (executing program) 2021/09/29 09:37:34 fetching corpus: 15845, signal 639934/814516 (executing program) 2021/09/29 09:37:34 fetching corpus: 15895, signal 640537/815238 (executing program) 2021/09/29 09:37:34 fetching corpus: 15945, signal 640860/815875 (executing program) 2021/09/29 09:37:34 fetching corpus: 15994, signal 641591/816634 (executing program) 2021/09/29 09:37:34 fetching corpus: 16044, signal 641991/817292 (executing program) 2021/09/29 09:37:34 fetching corpus: 16094, signal 642536/817971 (executing program) 2021/09/29 09:37:35 fetching corpus: 16144, signal 643047/818645 (executing program) 2021/09/29 09:37:35 fetching corpus: 16194, signal 643616/819358 (executing program) 2021/09/29 09:37:35 fetching corpus: 16244, signal 644052/819993 (executing program) 2021/09/29 09:37:35 fetching corpus: 16294, signal 644812/820725 (executing program) 2021/09/29 09:37:35 fetching corpus: 16344, signal 645648/821461 (executing program) 2021/09/29 09:37:35 fetching corpus: 16394, signal 646097/822137 (executing program) 2021/09/29 09:37:36 fetching corpus: 16444, signal 646681/822787 (executing program) 2021/09/29 09:37:36 fetching corpus: 16494, signal 647619/823542 (executing program) 2021/09/29 09:37:36 fetching corpus: 16544, signal 648187/824183 (executing program) 2021/09/29 09:37:36 fetching corpus: 16594, signal 648843/824829 (executing program) 2021/09/29 09:37:36 fetching corpus: 16644, signal 649355/825462 (executing program) 2021/09/29 09:37:36 fetching corpus: 16694, signal 649710/826104 (executing program) 2021/09/29 09:37:36 fetching corpus: 16744, signal 650118/826738 (executing program) 2021/09/29 09:37:36 fetching corpus: 16794, signal 650668/827392 (executing program) 2021/09/29 09:37:37 fetching corpus: 16844, signal 651038/828004 (executing program) 2021/09/29 09:37:37 fetching corpus: 16894, signal 651597/828672 (executing program) 2021/09/29 09:37:37 fetching corpus: 16944, signal 652196/829335 (executing program) 2021/09/29 09:37:37 fetching corpus: 16994, signal 652587/829944 (executing program) 2021/09/29 09:37:37 fetching corpus: 17044, signal 653168/830618 (executing program) 2021/09/29 09:37:37 fetching corpus: 17094, signal 653737/831268 (executing program) 2021/09/29 09:37:37 fetching corpus: 17144, signal 654614/831918 (executing program) 2021/09/29 09:37:37 fetching corpus: 17194, signal 655258/832570 (executing program) 2021/09/29 09:37:38 fetching corpus: 17244, signal 655874/833210 (executing program) 2021/09/29 09:37:38 fetching corpus: 17294, signal 656390/833813 (executing program) 2021/09/29 09:37:38 fetching corpus: 17344, signal 657146/834499 (executing program) 2021/09/29 09:37:38 fetching corpus: 17394, signal 657686/835137 (executing program) 2021/09/29 09:37:38 fetching corpus: 17444, signal 658286/835776 (executing program) 2021/09/29 09:37:38 fetching corpus: 17494, signal 658853/836373 (executing program) 2021/09/29 09:37:38 fetching corpus: 17544, signal 660440/837163 (executing program) 2021/09/29 09:37:38 fetching corpus: 17594, signal 660837/837715 (executing program) 2021/09/29 09:37:39 fetching corpus: 17644, signal 661464/838412 (executing program) 2021/09/29 09:37:39 fetching corpus: 17694, signal 661922/839001 (executing program) 2021/09/29 09:37:39 fetching corpus: 17744, signal 662493/839602 (executing program) 2021/09/29 09:37:39 fetching corpus: 17794, signal 662854/840139 (executing program) 2021/09/29 09:37:39 fetching corpus: 17844, signal 663178/840733 (executing program) 2021/09/29 09:37:39 fetching corpus: 17894, signal 663646/841309 (executing program) 2021/09/29 09:37:39 fetching corpus: 17944, signal 664251/841931 (executing program) 2021/09/29 09:37:39 fetching corpus: 17994, signal 664822/842536 (executing program) 2021/09/29 09:37:39 fetching corpus: 18044, signal 665226/843105 (executing program) 2021/09/29 09:37:40 fetching corpus: 18094, signal 665740/843700 (executing program) 2021/09/29 09:37:40 fetching corpus: 18144, signal 666104/844265 (executing program) 2021/09/29 09:37:40 fetching corpus: 18194, signal 666649/844865 (executing program) 2021/09/29 09:37:40 fetching corpus: 18244, signal 667247/845473 (executing program) 2021/09/29 09:37:40 fetching corpus: 18294, signal 667788/846064 (executing program) 2021/09/29 09:37:40 fetching corpus: 18344, signal 668360/846650 (executing program) 2021/09/29 09:37:41 fetching corpus: 18394, signal 668856/847224 (executing program) 2021/09/29 09:37:41 fetching corpus: 18444, signal 669256/847772 (executing program) 2021/09/29 09:37:41 fetching corpus: 18494, signal 669709/848304 (executing program) 2021/09/29 09:37:41 fetching corpus: 18544, signal 670246/848896 (executing program) 2021/09/29 09:37:41 fetching corpus: 18594, signal 670668/849454 (executing program) 2021/09/29 09:37:41 fetching corpus: 18644, signal 671118/850028 (executing program) 2021/09/29 09:37:41 fetching corpus: 18694, signal 671400/850561 (executing program) 2021/09/29 09:37:41 fetching corpus: 18744, signal 671773/851095 (executing program) 2021/09/29 09:37:41 fetching corpus: 18794, signal 672418/851667 (executing program) 2021/09/29 09:37:41 fetching corpus: 18844, signal 672840/852203 (executing program) 2021/09/29 09:37:42 fetching corpus: 18894, signal 673382/852746 (executing program) 2021/09/29 09:37:42 fetching corpus: 18944, signal 674063/853317 (executing program) 2021/09/29 09:37:42 fetching corpus: 18994, signal 674541/853807 (executing program) 2021/09/29 09:37:42 fetching corpus: 19044, signal 674988/854303 (executing program) 2021/09/29 09:37:42 fetching corpus: 19094, signal 675450/854833 (executing program) 2021/09/29 09:37:42 fetching corpus: 19144, signal 675851/855315 (executing program) 2021/09/29 09:37:42 fetching corpus: 19194, signal 676410/855838 (executing program) 2021/09/29 09:37:43 fetching corpus: 19244, signal 676848/856368 (executing program) 2021/09/29 09:37:43 fetching corpus: 19294, signal 677230/856888 (executing program) 2021/09/29 09:37:43 fetching corpus: 19344, signal 677719/857391 (executing program) 2021/09/29 09:37:43 fetching corpus: 19394, signal 678369/857928 (executing program) 2021/09/29 09:37:43 fetching corpus: 19444, signal 678762/858434 (executing program) 2021/09/29 09:37:43 fetching corpus: 19494, signal 679226/858939 (executing program) 2021/09/29 09:37:43 fetching corpus: 19544, signal 679621/859452 (executing program) 2021/09/29 09:37:43 fetching corpus: 19594, signal 679971/859960 (executing program) 2021/09/29 09:37:44 fetching corpus: 19644, signal 680439/860479 (executing program) 2021/09/29 09:37:44 fetching corpus: 19694, signal 680919/861021 (executing program) 2021/09/29 09:37:44 fetching corpus: 19744, signal 681430/861506 (executing program) 2021/09/29 09:37:44 fetching corpus: 19794, signal 681843/862024 (executing program) 2021/09/29 09:37:44 fetching corpus: 19844, signal 682253/862551 (executing program) 2021/09/29 09:37:44 fetching corpus: 19894, signal 682691/863033 (executing program) 2021/09/29 09:37:44 fetching corpus: 19944, signal 682940/863490 (executing program) 2021/09/29 09:37:44 fetching corpus: 19994, signal 683404/864029 (executing program) 2021/09/29 09:37:45 fetching corpus: 20044, signal 683978/864530 (executing program) 2021/09/29 09:37:45 fetching corpus: 20094, signal 684405/865054 (executing program) 2021/09/29 09:37:45 fetching corpus: 20144, signal 684784/865510 (executing program) 2021/09/29 09:37:45 fetching corpus: 20194, signal 685375/865997 (executing program) 2021/09/29 09:37:45 fetching corpus: 20244, signal 685803/866459 (executing program) 2021/09/29 09:37:45 fetching corpus: 20294, signal 686337/866950 (executing program) 2021/09/29 09:37:45 fetching corpus: 20344, signal 686824/867425 (executing program) 2021/09/29 09:37:46 fetching corpus: 20394, signal 687206/867902 (executing program) 2021/09/29 09:37:46 fetching corpus: 20444, signal 687827/868394 (executing program) 2021/09/29 09:37:46 fetching corpus: 20494, signal 688333/868869 (executing program) 2021/09/29 09:37:46 fetching corpus: 20544, signal 688646/869333 (executing program) 2021/09/29 09:37:46 fetching corpus: 20594, signal 689126/869806 (executing program) 2021/09/29 09:37:46 fetching corpus: 20644, signal 689442/870264 (executing program) 2021/09/29 09:37:47 fetching corpus: 20694, signal 689871/870709 (executing program) 2021/09/29 09:37:47 fetching corpus: 20744, signal 690451/871184 (executing program) 2021/09/29 09:37:47 fetching corpus: 20794, signal 690874/871631 (executing program) 2021/09/29 09:37:47 fetching corpus: 20844, signal 691259/872076 (executing program) 2021/09/29 09:37:47 fetching corpus: 20894, signal 691728/872531 (executing program) 2021/09/29 09:37:47 fetching corpus: 20944, signal 692221/872947 (executing program) 2021/09/29 09:37:47 fetching corpus: 20994, signal 692521/873398 (executing program) 2021/09/29 09:37:47 fetching corpus: 21044, signal 693014/873853 (executing program) 2021/09/29 09:37:47 fetching corpus: 21094, signal 693491/874319 (executing program) 2021/09/29 09:37:48 fetching corpus: 21144, signal 693989/874783 (executing program) 2021/09/29 09:37:48 fetching corpus: 21194, signal 694512/875243 (executing program) 2021/09/29 09:37:48 fetching corpus: 21244, signal 694949/875696 (executing program) 2021/09/29 09:37:48 fetching corpus: 21294, signal 695318/876118 (executing program) 2021/09/29 09:37:48 fetching corpus: 21344, signal 695694/876534 (executing program) 2021/09/29 09:37:48 fetching corpus: 21394, signal 696003/876937 (executing program) 2021/09/29 09:37:48 fetching corpus: 21444, signal 696446/877342 (executing program) 2021/09/29 09:37:49 fetching corpus: 21494, signal 696929/877780 (executing program) 2021/09/29 09:37:49 fetching corpus: 21544, signal 697456/878192 (executing program) 2021/09/29 09:37:49 fetching corpus: 21594, signal 697855/878612 (executing program) 2021/09/29 09:37:49 fetching corpus: 21644, signal 698296/879028 (executing program) 2021/09/29 09:37:49 fetching corpus: 21694, signal 698783/879456 (executing program) 2021/09/29 09:37:49 fetching corpus: 21744, signal 699190/879889 (executing program) 2021/09/29 09:37:49 fetching corpus: 21794, signal 699663/880313 (executing program) 2021/09/29 09:37:50 fetching corpus: 21844, signal 700104/880749 (executing program) 2021/09/29 09:37:50 fetching corpus: 21894, signal 700403/881206 (executing program) 2021/09/29 09:37:50 fetching corpus: 21944, signal 700809/881635 (executing program) 2021/09/29 09:37:50 fetching corpus: 21994, signal 701206/882042 (executing program) 2021/09/29 09:37:50 fetching corpus: 22044, signal 701639/882069 (executing program) 2021/09/29 09:37:50 fetching corpus: 22094, signal 702004/882069 (executing program) 2021/09/29 09:37:50 fetching corpus: 22144, signal 702452/882069 (executing program) 2021/09/29 09:37:50 fetching corpus: 22194, signal 702849/882069 (executing program) 2021/09/29 09:37:51 fetching corpus: 22244, signal 703175/882069 (executing program) 2021/09/29 09:37:51 fetching corpus: 22294, signal 703544/882069 (executing program) 2021/09/29 09:37:51 fetching corpus: 22344, signal 703883/882069 (executing program) 2021/09/29 09:37:51 fetching corpus: 22394, signal 704390/882069 (executing program) 2021/09/29 09:37:51 fetching corpus: 22444, signal 704788/882069 (executing program) 2021/09/29 09:37:51 fetching corpus: 22494, signal 705274/882069 (executing program) 2021/09/29 09:37:51 fetching corpus: 22544, signal 705612/882069 (executing program) 2021/09/29 09:37:51 fetching corpus: 22594, signal 706176/882069 (executing program) 2021/09/29 09:37:51 fetching corpus: 22644, signal 706459/882070 (executing program) 2021/09/29 09:37:52 fetching corpus: 22694, signal 706837/882070 (executing program) 2021/09/29 09:37:52 fetching corpus: 22744, signal 707142/882070 (executing program) 2021/09/29 09:37:52 fetching corpus: 22794, signal 707558/882074 (executing program) 2021/09/29 09:37:52 fetching corpus: 22844, signal 707909/882074 (executing program) 2021/09/29 09:37:52 fetching corpus: 22894, signal 708247/882074 (executing program) 2021/09/29 09:37:52 fetching corpus: 22944, signal 708861/882074 (executing program) 2021/09/29 09:37:52 fetching corpus: 22994, signal 709205/882074 (executing program) 2021/09/29 09:37:53 fetching corpus: 23044, signal 709520/882078 (executing program) 2021/09/29 09:37:53 fetching corpus: 23094, signal 709946/882078 (executing program) 2021/09/29 09:37:53 fetching corpus: 23144, signal 710216/882078 (executing program) 2021/09/29 09:37:53 fetching corpus: 23194, signal 710523/882078 (executing program) 2021/09/29 09:37:53 fetching corpus: 23244, signal 710868/882078 (executing program) 2021/09/29 09:37:53 fetching corpus: 23294, signal 711264/882078 (executing program) 2021/09/29 09:37:53 fetching corpus: 23344, signal 711632/882081 (executing program) 2021/09/29 09:37:53 fetching corpus: 23394, signal 712037/882081 (executing program) 2021/09/29 09:37:54 fetching corpus: 23444, signal 712382/882081 (executing program) 2021/09/29 09:37:54 fetching corpus: 23494, signal 712866/882081 (executing program) 2021/09/29 09:37:54 fetching corpus: 23544, signal 713211/882081 (executing program) 2021/09/29 09:37:54 fetching corpus: 23594, signal 713598/882081 (executing program) 2021/09/29 09:37:54 fetching corpus: 23644, signal 714001/882081 (executing program) 2021/09/29 09:37:54 fetching corpus: 23694, signal 714419/882081 (executing program) 2021/09/29 09:37:54 fetching corpus: 23744, signal 714760/882081 (executing program) 2021/09/29 09:37:54 fetching corpus: 23794, signal 715200/882081 (executing program) 2021/09/29 09:37:55 fetching corpus: 23844, signal 715705/882081 (executing program) 2021/09/29 09:37:55 fetching corpus: 23894, signal 716138/882081 (executing program) 2021/09/29 09:37:55 fetching corpus: 23944, signal 716676/882081 (executing program) 2021/09/29 09:37:55 fetching corpus: 23994, signal 716979/882089 (executing program) 2021/09/29 09:37:55 fetching corpus: 24044, signal 717556/882089 (executing program) 2021/09/29 09:37:55 fetching corpus: 24094, signal 718022/882091 (executing program) 2021/09/29 09:37:55 fetching corpus: 24144, signal 718384/882091 (executing program) 2021/09/29 09:37:55 fetching corpus: 24194, signal 718774/882091 (executing program) 2021/09/29 09:37:55 fetching corpus: 24244, signal 719115/882091 (executing program) 2021/09/29 09:37:56 fetching corpus: 24294, signal 719576/882091 (executing program) 2021/09/29 09:37:56 fetching corpus: 24344, signal 719963/882091 (executing program) 2021/09/29 09:37:56 fetching corpus: 24394, signal 720221/882093 (executing program) 2021/09/29 09:37:56 fetching corpus: 24444, signal 720676/882093 (executing program) 2021/09/29 09:37:56 fetching corpus: 24494, signal 720944/882093 (executing program) 2021/09/29 09:37:56 fetching corpus: 24544, signal 721344/882093 (executing program) 2021/09/29 09:37:56 fetching corpus: 24594, signal 721711/882097 (executing program) 2021/09/29 09:37:56 fetching corpus: 24644, signal 722084/882097 (executing program) 2021/09/29 09:37:56 fetching corpus: 24694, signal 722325/882097 (executing program) 2021/09/29 09:37:57 fetching corpus: 24744, signal 722773/882097 (executing program) 2021/09/29 09:37:57 fetching corpus: 24794, signal 723117/882097 (executing program) [ 193.874485][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.880799][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/29 09:37:57 fetching corpus: 24844, signal 723588/882097 (executing program) 2021/09/29 09:37:57 fetching corpus: 24894, signal 724012/882097 (executing program) 2021/09/29 09:37:57 fetching corpus: 24944, signal 724472/882104 (executing program) 2021/09/29 09:37:57 fetching corpus: 24994, signal 724834/882104 (executing program) 2021/09/29 09:37:57 fetching corpus: 25044, signal 725136/882108 (executing program) 2021/09/29 09:37:58 fetching corpus: 25094, signal 725561/882108 (executing program) 2021/09/29 09:37:58 fetching corpus: 25144, signal 726090/882108 (executing program) 2021/09/29 09:37:58 fetching corpus: 25194, signal 726319/882110 (executing program) 2021/09/29 09:37:58 fetching corpus: 25244, signal 726659/882110 (executing program) 2021/09/29 09:37:58 fetching corpus: 25294, signal 727003/882119 (executing program) 2021/09/29 09:37:58 fetching corpus: 25344, signal 727288/882119 (executing program) 2021/09/29 09:37:58 fetching corpus: 25394, signal 727589/882119 (executing program) 2021/09/29 09:37:58 fetching corpus: 25444, signal 727973/882119 (executing program) 2021/09/29 09:37:59 fetching corpus: 25494, signal 728306/882119 (executing program) 2021/09/29 09:37:59 fetching corpus: 25544, signal 728783/882121 (executing program) 2021/09/29 09:37:59 fetching corpus: 25594, signal 729075/882121 (executing program) 2021/09/29 09:37:59 fetching corpus: 25644, signal 729442/882121 (executing program) 2021/09/29 09:37:59 fetching corpus: 25694, signal 729679/882121 (executing program) 2021/09/29 09:37:59 fetching corpus: 25744, signal 729968/882124 (executing program) 2021/09/29 09:37:59 fetching corpus: 25794, signal 730319/882124 (executing program) 2021/09/29 09:37:59 fetching corpus: 25844, signal 730682/882124 (executing program) 2021/09/29 09:38:00 fetching corpus: 25894, signal 731054/882124 (executing program) 2021/09/29 09:38:00 fetching corpus: 25944, signal 731417/882124 (executing program) 2021/09/29 09:38:00 fetching corpus: 25994, signal 731717/882124 (executing program) 2021/09/29 09:38:00 fetching corpus: 26044, signal 732009/882124 (executing program) 2021/09/29 09:38:00 fetching corpus: 26094, signal 732572/882124 (executing program) 2021/09/29 09:38:00 fetching corpus: 26144, signal 733072/882124 (executing program) 2021/09/29 09:38:00 fetching corpus: 26194, signal 733498/882124 (executing program) 2021/09/29 09:38:00 fetching corpus: 26244, signal 733969/882124 (executing program) 2021/09/29 09:38:01 fetching corpus: 26294, signal 734257/882124 (executing program) 2021/09/29 09:38:01 fetching corpus: 26344, signal 734689/882124 (executing program) 2021/09/29 09:38:01 fetching corpus: 26394, signal 735022/882124 (executing program) 2021/09/29 09:38:01 fetching corpus: 26444, signal 735355/882130 (executing program) 2021/09/29 09:38:01 fetching corpus: 26494, signal 736776/882130 (executing program) 2021/09/29 09:38:01 fetching corpus: 26544, signal 737278/882130 (executing program) 2021/09/29 09:38:02 fetching corpus: 26594, signal 737550/882130 (executing program) 2021/09/29 09:38:02 fetching corpus: 26644, signal 737904/882132 (executing program) 2021/09/29 09:38:02 fetching corpus: 26694, signal 738298/882132 (executing program) 2021/09/29 09:38:02 fetching corpus: 26744, signal 738623/882132 (executing program) 2021/09/29 09:38:02 fetching corpus: 26794, signal 738965/882132 (executing program) 2021/09/29 09:38:02 fetching corpus: 26844, signal 739285/882132 (executing program) 2021/09/29 09:38:02 fetching corpus: 26894, signal 739697/882132 (executing program) 2021/09/29 09:38:02 fetching corpus: 26944, signal 740116/882132 (executing program) 2021/09/29 09:38:02 fetching corpus: 26994, signal 740394/882132 (executing program) 2021/09/29 09:38:03 fetching corpus: 27044, signal 740819/882132 (executing program) 2021/09/29 09:38:03 fetching corpus: 27094, signal 741164/882132 (executing program) 2021/09/29 09:38:03 fetching corpus: 27144, signal 741404/882132 (executing program) 2021/09/29 09:38:03 fetching corpus: 27194, signal 741716/882132 (executing program) 2021/09/29 09:38:03 fetching corpus: 27244, signal 741969/882132 (executing program) 2021/09/29 09:38:03 fetching corpus: 27294, signal 742392/882132 (executing program) 2021/09/29 09:38:03 fetching corpus: 27344, signal 742939/882132 (executing program) 2021/09/29 09:38:03 fetching corpus: 27394, signal 743358/882132 (executing program) 2021/09/29 09:38:03 fetching corpus: 27444, signal 743708/882132 (executing program) 2021/09/29 09:38:04 fetching corpus: 27494, signal 744006/882132 (executing program) 2021/09/29 09:38:04 fetching corpus: 27544, signal 744336/882132 (executing program) 2021/09/29 09:38:04 fetching corpus: 27593, signal 744592/882132 (executing program) 2021/09/29 09:38:04 fetching corpus: 27643, signal 744968/882132 (executing program) 2021/09/29 09:38:04 fetching corpus: 27693, signal 745454/882132 (executing program) 2021/09/29 09:38:04 fetching corpus: 27743, signal 745820/882132 (executing program) 2021/09/29 09:38:04 fetching corpus: 27793, signal 746186/882132 (executing program) 2021/09/29 09:38:04 fetching corpus: 27843, signal 746926/882132 (executing program) 2021/09/29 09:38:05 fetching corpus: 27893, signal 747189/882133 (executing program) 2021/09/29 09:38:05 fetching corpus: 27943, signal 747544/882133 (executing program) 2021/09/29 09:38:05 fetching corpus: 27993, signal 747871/882133 (executing program) 2021/09/29 09:38:05 fetching corpus: 28043, signal 748147/882133 (executing program) 2021/09/29 09:38:05 fetching corpus: 28093, signal 751883/882133 (executing program) 2021/09/29 09:38:05 fetching corpus: 28143, signal 752175/882133 (executing program) 2021/09/29 09:38:05 fetching corpus: 28193, signal 752443/882134 (executing program) 2021/09/29 09:38:05 fetching corpus: 28243, signal 752853/882134 (executing program) 2021/09/29 09:38:06 fetching corpus: 28293, signal 753179/882134 (executing program) 2021/09/29 09:38:06 fetching corpus: 28343, signal 753414/882134 (executing program) 2021/09/29 09:38:06 fetching corpus: 28393, signal 753709/882134 (executing program) 2021/09/29 09:38:06 fetching corpus: 28443, signal 754031/882134 (executing program) 2021/09/29 09:38:06 fetching corpus: 28493, signal 754331/882134 (executing program) 2021/09/29 09:38:06 fetching corpus: 28543, signal 754666/882134 (executing program) 2021/09/29 09:38:07 fetching corpus: 28593, signal 754969/882134 (executing program) 2021/09/29 09:38:07 fetching corpus: 28643, signal 755314/882134 (executing program) 2021/09/29 09:38:07 fetching corpus: 28693, signal 755720/882134 (executing program) 2021/09/29 09:38:07 fetching corpus: 28743, signal 756086/882134 (executing program) 2021/09/29 09:38:07 fetching corpus: 28793, signal 756333/882134 (executing program) 2021/09/29 09:38:07 fetching corpus: 28843, signal 756634/882134 (executing program) 2021/09/29 09:38:07 fetching corpus: 28893, signal 756961/882134 (executing program) 2021/09/29 09:38:07 fetching corpus: 28943, signal 757177/882134 (executing program) 2021/09/29 09:38:07 fetching corpus: 28993, signal 757370/882137 (executing program) 2021/09/29 09:38:08 fetching corpus: 29043, signal 757622/882137 (executing program) 2021/09/29 09:38:08 fetching corpus: 29093, signal 757970/882137 (executing program) 2021/09/29 09:38:08 fetching corpus: 29143, signal 758220/882148 (executing program) 2021/09/29 09:38:08 fetching corpus: 29193, signal 758533/882153 (executing program) 2021/09/29 09:38:08 fetching corpus: 29243, signal 758869/882153 (executing program) 2021/09/29 09:38:08 fetching corpus: 29293, signal 759251/882153 (executing program) 2021/09/29 09:38:08 fetching corpus: 29343, signal 759556/882153 (executing program) 2021/09/29 09:38:08 fetching corpus: 29393, signal 759900/882153 (executing program) 2021/09/29 09:38:08 fetching corpus: 29443, signal 760162/882153 (executing program) 2021/09/29 09:38:09 fetching corpus: 29493, signal 760599/882153 (executing program) 2021/09/29 09:38:09 fetching corpus: 29543, signal 760952/882153 (executing program) 2021/09/29 09:38:09 fetching corpus: 29593, signal 761259/882154 (executing program) 2021/09/29 09:38:09 fetching corpus: 29643, signal 761572/882154 (executing program) 2021/09/29 09:38:09 fetching corpus: 29693, signal 761890/882154 (executing program) 2021/09/29 09:38:09 fetching corpus: 29743, signal 762332/882154 (executing program) 2021/09/29 09:38:09 fetching corpus: 29793, signal 762774/882154 (executing program) 2021/09/29 09:38:10 fetching corpus: 29843, signal 763253/882154 (executing program) 2021/09/29 09:38:10 fetching corpus: 29893, signal 763525/882154 (executing program) 2021/09/29 09:38:10 fetching corpus: 29943, signal 764033/882154 (executing program) 2021/09/29 09:38:10 fetching corpus: 29993, signal 764502/882158 (executing program) 2021/09/29 09:38:10 fetching corpus: 30043, signal 764872/882158 (executing program) 2021/09/29 09:38:10 fetching corpus: 30093, signal 765105/882158 (executing program) 2021/09/29 09:38:10 fetching corpus: 30143, signal 765442/882158 (executing program) 2021/09/29 09:38:11 fetching corpus: 30193, signal 765690/882158 (executing program) 2021/09/29 09:38:11 fetching corpus: 30243, signal 766014/882158 (executing program) 2021/09/29 09:38:11 fetching corpus: 30293, signal 766309/882158 (executing program) 2021/09/29 09:38:11 fetching corpus: 30343, signal 766696/882158 (executing program) 2021/09/29 09:38:11 fetching corpus: 30393, signal 767003/882158 (executing program) 2021/09/29 09:38:11 fetching corpus: 30443, signal 767315/882160 (executing program) 2021/09/29 09:38:11 fetching corpus: 30493, signal 767682/882160 (executing program) 2021/09/29 09:38:11 fetching corpus: 30543, signal 768027/882160 (executing program) 2021/09/29 09:38:12 fetching corpus: 30593, signal 768446/882160 (executing program) 2021/09/29 09:38:12 fetching corpus: 30643, signal 768914/882160 (executing program) 2021/09/29 09:38:12 fetching corpus: 30693, signal 769301/882160 (executing program) 2021/09/29 09:38:12 fetching corpus: 30743, signal 769736/882160 (executing program) 2021/09/29 09:38:12 fetching corpus: 30793, signal 770051/882160 (executing program) 2021/09/29 09:38:12 fetching corpus: 30843, signal 770274/882162 (executing program) 2021/09/29 09:38:12 fetching corpus: 30893, signal 770551/882162 (executing program) 2021/09/29 09:38:12 fetching corpus: 30943, signal 770947/882162 (executing program) 2021/09/29 09:38:12 fetching corpus: 30993, signal 771293/882176 (executing program) 2021/09/29 09:38:13 fetching corpus: 31043, signal 771620/882176 (executing program) 2021/09/29 09:38:13 fetching corpus: 31093, signal 771875/882176 (executing program) 2021/09/29 09:38:13 fetching corpus: 31143, signal 772303/882176 (executing program) 2021/09/29 09:38:13 fetching corpus: 31193, signal 772498/882176 (executing program) 2021/09/29 09:38:13 fetching corpus: 31243, signal 772817/882177 (executing program) 2021/09/29 09:38:13 fetching corpus: 31293, signal 773110/882177 (executing program) 2021/09/29 09:38:13 fetching corpus: 31343, signal 773361/882177 (executing program) 2021/09/29 09:38:13 fetching corpus: 31393, signal 773596/882177 (executing program) 2021/09/29 09:38:14 fetching corpus: 31443, signal 774050/882177 (executing program) 2021/09/29 09:38:14 fetching corpus: 31493, signal 774336/882177 (executing program) 2021/09/29 09:38:14 fetching corpus: 31543, signal 774687/882178 (executing program) 2021/09/29 09:38:14 fetching corpus: 31593, signal 775086/882178 (executing program) 2021/09/29 09:38:14 fetching corpus: 31643, signal 775388/882178 (executing program) 2021/09/29 09:38:14 fetching corpus: 31693, signal 775654/882178 (executing program) 2021/09/29 09:38:15 fetching corpus: 31743, signal 775900/882178 (executing program) 2021/09/29 09:38:15 fetching corpus: 31793, signal 776088/882178 (executing program) 2021/09/29 09:38:15 fetching corpus: 31843, signal 776402/882178 (executing program) 2021/09/29 09:38:15 fetching corpus: 31893, signal 776658/882178 (executing program) 2021/09/29 09:38:15 fetching corpus: 31943, signal 776983/882178 (executing program) 2021/09/29 09:38:15 fetching corpus: 31993, signal 777450/882181 (executing program) 2021/09/29 09:38:15 fetching corpus: 32043, signal 777714/882182 (executing program) 2021/09/29 09:38:16 fetching corpus: 32093, signal 778086/882182 (executing program) 2021/09/29 09:38:16 fetching corpus: 32143, signal 778308/882182 (executing program) 2021/09/29 09:38:16 fetching corpus: 32193, signal 778588/882182 (executing program) 2021/09/29 09:38:16 fetching corpus: 32243, signal 778820/882182 (executing program) 2021/09/29 09:38:16 fetching corpus: 32293, signal 779047/882182 (executing program) 2021/09/29 09:38:16 fetching corpus: 32343, signal 779363/882182 (executing program) 2021/09/29 09:38:16 fetching corpus: 32393, signal 779664/882184 (executing program) 2021/09/29 09:38:16 fetching corpus: 32443, signal 779906/882184 (executing program) 2021/09/29 09:38:16 fetching corpus: 32493, signal 780577/882184 (executing program) 2021/09/29 09:38:17 fetching corpus: 32543, signal 780810/882314 (executing program) 2021/09/29 09:38:17 fetching corpus: 32593, signal 781173/882314 (executing program) 2021/09/29 09:38:17 fetching corpus: 32643, signal 781469/882314 (executing program) 2021/09/29 09:38:17 fetching corpus: 32693, signal 781756/882315 (executing program) 2021/09/29 09:38:17 fetching corpus: 32743, signal 781955/882315 (executing program) 2021/09/29 09:38:17 fetching corpus: 32793, signal 782181/882315 (executing program) 2021/09/29 09:38:17 fetching corpus: 32843, signal 782517/882315 (executing program) 2021/09/29 09:38:17 fetching corpus: 32893, signal 782906/882315 (executing program) 2021/09/29 09:38:18 fetching corpus: 32943, signal 783186/882315 (executing program) 2021/09/29 09:38:18 fetching corpus: 32993, signal 783523/882315 (executing program) 2021/09/29 09:38:18 fetching corpus: 33043, signal 783845/882315 (executing program) 2021/09/29 09:38:18 fetching corpus: 33093, signal 784093/882315 (executing program) 2021/09/29 09:38:18 fetching corpus: 33143, signal 784348/882316 (executing program) 2021/09/29 09:38:18 fetching corpus: 33193, signal 784788/882317 (executing program) 2021/09/29 09:38:18 fetching corpus: 33243, signal 785124/882317 (executing program) 2021/09/29 09:38:18 fetching corpus: 33293, signal 785457/882317 (executing program) 2021/09/29 09:38:19 fetching corpus: 33343, signal 785726/882317 (executing program) 2021/09/29 09:38:19 fetching corpus: 33393, signal 786011/882320 (executing program) 2021/09/29 09:38:19 fetching corpus: 33443, signal 786410/882320 (executing program) 2021/09/29 09:38:19 fetching corpus: 33493, signal 786700/882321 (executing program) 2021/09/29 09:38:19 fetching corpus: 33543, signal 786989/882330 (executing program) 2021/09/29 09:38:19 fetching corpus: 33593, signal 787309/882330 (executing program) 2021/09/29 09:38:19 fetching corpus: 33643, signal 787612/882330 (executing program) 2021/09/29 09:38:19 fetching corpus: 33693, signal 787987/882330 (executing program) 2021/09/29 09:38:20 fetching corpus: 33743, signal 788329/882330 (executing program) 2021/09/29 09:38:20 fetching corpus: 33793, signal 788674/882352 (executing program) 2021/09/29 09:38:20 fetching corpus: 33843, signal 788884/882352 (executing program) 2021/09/29 09:38:20 fetching corpus: 33893, signal 789193/882352 (executing program) 2021/09/29 09:38:20 fetching corpus: 33943, signal 789471/882352 (executing program) 2021/09/29 09:38:20 fetching corpus: 33993, signal 789740/882352 (executing program) 2021/09/29 09:38:20 fetching corpus: 34043, signal 790003/882352 (executing program) 2021/09/29 09:38:20 fetching corpus: 34093, signal 790312/882358 (executing program) 2021/09/29 09:38:21 fetching corpus: 34143, signal 790615/882358 (executing program) 2021/09/29 09:38:21 fetching corpus: 34193, signal 790877/882358 (executing program) 2021/09/29 09:38:21 fetching corpus: 34243, signal 791281/882358 (executing program) 2021/09/29 09:38:21 fetching corpus: 34293, signal 791564/882358 (executing program) 2021/09/29 09:38:21 fetching corpus: 34343, signal 791926/882358 (executing program) 2021/09/29 09:38:21 fetching corpus: 34393, signal 792128/882359 (executing program) 2021/09/29 09:38:21 fetching corpus: 34443, signal 792391/882359 (executing program) 2021/09/29 09:38:22 fetching corpus: 34493, signal 792655/882367 (executing program) 2021/09/29 09:38:22 fetching corpus: 34543, signal 792999/882367 (executing program) 2021/09/29 09:38:22 fetching corpus: 34593, signal 793330/882367 (executing program) 2021/09/29 09:38:22 fetching corpus: 34643, signal 793708/882367 (executing program) 2021/09/29 09:38:22 fetching corpus: 34693, signal 793931/882367 (executing program) 2021/09/29 09:38:22 fetching corpus: 34743, signal 794209/882367 (executing program) 2021/09/29 09:38:22 fetching corpus: 34793, signal 794745/882367 (executing program) 2021/09/29 09:38:22 fetching corpus: 34843, signal 795045/882367 (executing program) 2021/09/29 09:38:23 fetching corpus: 34893, signal 795348/882367 (executing program) 2021/09/29 09:38:23 fetching corpus: 34943, signal 795612/882367 (executing program) 2021/09/29 09:38:23 fetching corpus: 34993, signal 795908/882367 (executing program) 2021/09/29 09:38:23 fetching corpus: 35043, signal 796270/882367 (executing program) 2021/09/29 09:38:23 fetching corpus: 35093, signal 796493/882367 (executing program) 2021/09/29 09:38:23 fetching corpus: 35143, signal 796887/882367 (executing program) 2021/09/29 09:38:23 fetching corpus: 35193, signal 797155/882367 (executing program) 2021/09/29 09:38:23 fetching corpus: 35243, signal 797416/882367 (executing program) 2021/09/29 09:38:23 fetching corpus: 35293, signal 797733/882367 (executing program) 2021/09/29 09:38:24 fetching corpus: 35343, signal 798017/882367 (executing program) 2021/09/29 09:38:24 fetching corpus: 35393, signal 798252/882367 (executing program) 2021/09/29 09:38:24 fetching corpus: 35443, signal 798527/882367 (executing program) 2021/09/29 09:38:24 fetching corpus: 35493, signal 798808/882367 (executing program) 2021/09/29 09:38:24 fetching corpus: 35543, signal 799043/882367 (executing program) 2021/09/29 09:38:24 fetching corpus: 35593, signal 799235/882375 (executing program) 2021/09/29 09:38:24 fetching corpus: 35643, signal 799482/882375 (executing program) 2021/09/29 09:38:24 fetching corpus: 35693, signal 799746/882375 (executing program) 2021/09/29 09:38:25 fetching corpus: 35743, signal 800141/882375 (executing program) 2021/09/29 09:38:25 fetching corpus: 35793, signal 800402/882379 (executing program) 2021/09/29 09:38:25 fetching corpus: 35843, signal 800685/882379 (executing program) 2021/09/29 09:38:25 fetching corpus: 35893, signal 800922/882379 (executing program) 2021/09/29 09:38:25 fetching corpus: 35943, signal 801161/882380 (executing program) 2021/09/29 09:38:25 fetching corpus: 35993, signal 801595/882380 (executing program) 2021/09/29 09:38:25 fetching corpus: 36043, signal 801829/882380 (executing program) 2021/09/29 09:38:25 fetching corpus: 36093, signal 802102/882380 (executing program) 2021/09/29 09:38:25 fetching corpus: 36143, signal 802270/882380 (executing program) 2021/09/29 09:38:25 fetching corpus: 36193, signal 802479/882380 (executing program) 2021/09/29 09:38:26 fetching corpus: 36243, signal 802766/882382 (executing program) 2021/09/29 09:38:26 fetching corpus: 36293, signal 803105/882382 (executing program) 2021/09/29 09:38:26 fetching corpus: 36343, signal 803324/882382 (executing program) 2021/09/29 09:38:26 fetching corpus: 36393, signal 803558/882384 (executing program) 2021/09/29 09:38:26 fetching corpus: 36443, signal 803755/882384 (executing program) 2021/09/29 09:38:26 fetching corpus: 36493, signal 803997/882384 (executing program) 2021/09/29 09:38:26 fetching corpus: 36543, signal 804354/882385 (executing program) 2021/09/29 09:38:27 fetching corpus: 36593, signal 804604/882386 (executing program) 2021/09/29 09:38:27 fetching corpus: 36643, signal 804864/882386 (executing program) 2021/09/29 09:38:27 fetching corpus: 36693, signal 805146/882386 (executing program) 2021/09/29 09:38:27 fetching corpus: 36743, signal 805346/882386 (executing program) 2021/09/29 09:38:27 fetching corpus: 36793, signal 805570/882386 (executing program) 2021/09/29 09:38:27 fetching corpus: 36843, signal 805915/882386 (executing program) 2021/09/29 09:38:27 fetching corpus: 36893, signal 806272/882386 (executing program) 2021/09/29 09:38:27 fetching corpus: 36943, signal 806522/882386 (executing program) 2021/09/29 09:38:28 fetching corpus: 36993, signal 806825/882386 (executing program) 2021/09/29 09:38:28 fetching corpus: 37043, signal 807021/882386 (executing program) 2021/09/29 09:38:28 fetching corpus: 37093, signal 807242/882386 (executing program) 2021/09/29 09:38:28 fetching corpus: 37143, signal 807505/882386 (executing program) 2021/09/29 09:38:28 fetching corpus: 37193, signal 807725/882386 (executing program) 2021/09/29 09:38:28 fetching corpus: 37243, signal 807949/882386 (executing program) 2021/09/29 09:38:28 fetching corpus: 37293, signal 808243/882386 (executing program) 2021/09/29 09:38:28 fetching corpus: 37343, signal 808487/882386 (executing program) 2021/09/29 09:38:28 fetching corpus: 37393, signal 808760/882386 (executing program) 2021/09/29 09:38:29 fetching corpus: 37443, signal 809038/882386 (executing program) 2021/09/29 09:38:29 fetching corpus: 37493, signal 809247/882386 (executing program) 2021/09/29 09:38:29 fetching corpus: 37543, signal 809440/882386 (executing program) 2021/09/29 09:38:29 fetching corpus: 37593, signal 809656/882386 (executing program) 2021/09/29 09:38:29 fetching corpus: 37643, signal 809917/882386 (executing program) 2021/09/29 09:38:29 fetching corpus: 37693, signal 810182/882386 (executing program) 2021/09/29 09:38:29 fetching corpus: 37743, signal 810468/882386 (executing program) 2021/09/29 09:38:29 fetching corpus: 37793, signal 810732/882386 (executing program) 2021/09/29 09:38:30 fetching corpus: 37843, signal 810959/882386 (executing program) 2021/09/29 09:38:30 fetching corpus: 37893, signal 811174/882386 (executing program) 2021/09/29 09:38:30 fetching corpus: 37943, signal 811420/882386 (executing program) 2021/09/29 09:38:30 fetching corpus: 37993, signal 811658/882386 (executing program) 2021/09/29 09:38:30 fetching corpus: 38043, signal 811864/882386 (executing program) 2021/09/29 09:38:30 fetching corpus: 38093, signal 812068/882386 (executing program) 2021/09/29 09:38:30 fetching corpus: 38143, signal 812331/882386 (executing program) 2021/09/29 09:38:30 fetching corpus: 38193, signal 812552/882386 (executing program) 2021/09/29 09:38:30 fetching corpus: 38243, signal 812789/882386 (executing program) 2021/09/29 09:38:31 fetching corpus: 38293, signal 813004/882386 (executing program) 2021/09/29 09:38:31 fetching corpus: 38343, signal 813242/882386 (executing program) 2021/09/29 09:38:31 fetching corpus: 38393, signal 813559/882386 (executing program) 2021/09/29 09:38:31 fetching corpus: 38443, signal 813822/882386 (executing program) 2021/09/29 09:38:31 fetching corpus: 38493, signal 814013/882386 (executing program) 2021/09/29 09:38:31 fetching corpus: 38543, signal 814337/882386 (executing program) 2021/09/29 09:38:31 fetching corpus: 38593, signal 814567/882386 (executing program) 2021/09/29 09:38:31 fetching corpus: 38643, signal 814823/882386 (executing program) 2021/09/29 09:38:32 fetching corpus: 38693, signal 815018/882386 (executing program) 2021/09/29 09:38:32 fetching corpus: 38743, signal 815312/882389 (executing program) 2021/09/29 09:38:32 fetching corpus: 38793, signal 815613/882389 (executing program) 2021/09/29 09:38:32 fetching corpus: 38843, signal 815853/882390 (executing program) 2021/09/29 09:38:32 fetching corpus: 38893, signal 816050/882390 (executing program) 2021/09/29 09:38:32 fetching corpus: 38943, signal 816239/882390 (executing program) 2021/09/29 09:38:33 fetching corpus: 38993, signal 816652/882390 (executing program) 2021/09/29 09:38:33 fetching corpus: 39043, signal 816875/882390 (executing program) 2021/09/29 09:38:33 fetching corpus: 39093, signal 817145/882390 (executing program) 2021/09/29 09:38:33 fetching corpus: 39143, signal 817406/882390 (executing program) 2021/09/29 09:38:33 fetching corpus: 39193, signal 817693/882398 (executing program) 2021/09/29 09:38:33 fetching corpus: 39243, signal 817878/882398 (executing program) 2021/09/29 09:38:33 fetching corpus: 39293, signal 818382/882398 (executing program) 2021/09/29 09:38:33 fetching corpus: 39343, signal 818668/882398 (executing program) 2021/09/29 09:38:33 fetching corpus: 39393, signal 818880/882398 (executing program) 2021/09/29 09:38:34 fetching corpus: 39443, signal 819539/882398 (executing program) 2021/09/29 09:38:34 fetching corpus: 39493, signal 819752/882398 (executing program) 2021/09/29 09:38:34 fetching corpus: 39543, signal 819987/882398 (executing program) 2021/09/29 09:38:34 fetching corpus: 39593, signal 820157/882398 (executing program) 2021/09/29 09:38:34 fetching corpus: 39643, signal 820612/882398 (executing program) 2021/09/29 09:38:34 fetching corpus: 39693, signal 820829/882398 (executing program) 2021/09/29 09:38:34 fetching corpus: 39743, signal 821041/882398 (executing program) 2021/09/29 09:38:34 fetching corpus: 39793, signal 821539/882398 (executing program) 2021/09/29 09:38:34 fetching corpus: 39843, signal 821748/882398 (executing program) 2021/09/29 09:38:35 fetching corpus: 39893, signal 822028/882398 (executing program) 2021/09/29 09:38:35 fetching corpus: 39943, signal 822260/882398 (executing program) 2021/09/29 09:38:35 fetching corpus: 39993, signal 822478/882398 (executing program) 2021/09/29 09:38:35 fetching corpus: 40043, signal 822759/882398 (executing program) 2021/09/29 09:38:35 fetching corpus: 40093, signal 823011/882400 (executing program) 2021/09/29 09:38:35 fetching corpus: 40143, signal 823253/882400 (executing program) 2021/09/29 09:38:35 fetching corpus: 40193, signal 823498/882400 (executing program) 2021/09/29 09:38:35 fetching corpus: 40243, signal 823771/882400 (executing program) 2021/09/29 09:38:36 fetching corpus: 40293, signal 824022/882400 (executing program) 2021/09/29 09:38:36 fetching corpus: 40343, signal 824299/882400 (executing program) 2021/09/29 09:38:36 fetching corpus: 40393, signal 824655/882400 (executing program) 2021/09/29 09:38:36 fetching corpus: 40443, signal 824862/882400 (executing program) 2021/09/29 09:38:36 fetching corpus: 40493, signal 825112/882400 (executing program) 2021/09/29 09:38:36 fetching corpus: 40543, signal 825342/882406 (executing program) 2021/09/29 09:38:36 fetching corpus: 40593, signal 825506/882406 (executing program) 2021/09/29 09:38:36 fetching corpus: 40643, signal 825713/882406 (executing program) 2021/09/29 09:38:37 fetching corpus: 40693, signal 826096/882406 (executing program) 2021/09/29 09:38:37 fetching corpus: 40743, signal 826357/882406 (executing program) 2021/09/29 09:38:37 fetching corpus: 40793, signal 826700/882527 (executing program) 2021/09/29 09:38:37 fetching corpus: 40843, signal 826932/882527 (executing program) 2021/09/29 09:38:37 fetching corpus: 40893, signal 827211/882527 (executing program) 2021/09/29 09:38:37 fetching corpus: 40943, signal 827517/882527 (executing program) 2021/09/29 09:38:37 fetching corpus: 40993, signal 827730/882527 (executing program) 2021/09/29 09:38:37 fetching corpus: 41043, signal 827961/882527 (executing program) 2021/09/29 09:38:38 fetching corpus: 41093, signal 828225/882527 (executing program) 2021/09/29 09:38:38 fetching corpus: 41143, signal 828470/882527 (executing program) 2021/09/29 09:38:38 fetching corpus: 41193, signal 828738/882530 (executing program) 2021/09/29 09:38:38 fetching corpus: 41243, signal 828915/882530 (executing program) 2021/09/29 09:38:38 fetching corpus: 41293, signal 829096/882530 (executing program) 2021/09/29 09:38:38 fetching corpus: 41343, signal 829274/882530 (executing program) 2021/09/29 09:38:39 fetching corpus: 41393, signal 829475/882530 (executing program) 2021/09/29 09:38:39 fetching corpus: 41443, signal 829710/882530 (executing program) 2021/09/29 09:38:39 fetching corpus: 41493, signal 830035/882530 (executing program) 2021/09/29 09:38:39 fetching corpus: 41543, signal 830227/882530 (executing program) 2021/09/29 09:38:39 fetching corpus: 41593, signal 830446/882530 (executing program) 2021/09/29 09:38:39 fetching corpus: 41643, signal 833368/882530 (executing program) 2021/09/29 09:38:39 fetching corpus: 41693, signal 833684/882530 (executing program) 2021/09/29 09:38:40 fetching corpus: 41743, signal 833933/882530 (executing program) 2021/09/29 09:38:40 fetching corpus: 41793, signal 834162/882530 (executing program) 2021/09/29 09:38:40 fetching corpus: 41843, signal 834397/882533 (executing program) 2021/09/29 09:38:40 fetching corpus: 41893, signal 834621/882533 (executing program) 2021/09/29 09:38:40 fetching corpus: 41943, signal 834791/882533 (executing program) 2021/09/29 09:38:40 fetching corpus: 41993, signal 834966/882533 (executing program) 2021/09/29 09:38:40 fetching corpus: 42043, signal 835236/882533 (executing program) 2021/09/29 09:38:40 fetching corpus: 42093, signal 835462/882533 (executing program) 2021/09/29 09:38:40 fetching corpus: 42143, signal 835737/882533 (executing program) 2021/09/29 09:38:41 fetching corpus: 42193, signal 835923/882534 (executing program) 2021/09/29 09:38:41 fetching corpus: 42243, signal 836165/882534 (executing program) 2021/09/29 09:38:41 fetching corpus: 42293, signal 836402/882536 (executing program) 2021/09/29 09:38:41 fetching corpus: 42343, signal 836652/882536 (executing program) 2021/09/29 09:38:41 fetching corpus: 42393, signal 836883/882536 (executing program) 2021/09/29 09:38:41 fetching corpus: 42443, signal 837166/882566 (executing program) 2021/09/29 09:38:41 fetching corpus: 42493, signal 837381/882566 (executing program) 2021/09/29 09:38:41 fetching corpus: 42543, signal 837564/882566 (executing program) 2021/09/29 09:38:42 fetching corpus: 42593, signal 837789/882566 (executing program) 2021/09/29 09:38:42 fetching corpus: 42643, signal 838159/882566 (executing program) 2021/09/29 09:38:42 fetching corpus: 42693, signal 838387/882566 (executing program) 2021/09/29 09:38:42 fetching corpus: 42743, signal 838690/882570 (executing program) 2021/09/29 09:38:42 fetching corpus: 42793, signal 838956/882573 (executing program) 2021/09/29 09:38:42 fetching corpus: 42843, signal 839126/882573 (executing program) 2021/09/29 09:38:42 fetching corpus: 42893, signal 839343/882573 (executing program) 2021/09/29 09:38:42 fetching corpus: 42943, signal 839596/882573 (executing program) 2021/09/29 09:38:42 fetching corpus: 42993, signal 839856/882573 (executing program) 2021/09/29 09:38:43 fetching corpus: 43043, signal 840077/882573 (executing program) 2021/09/29 09:38:43 fetching corpus: 43093, signal 840303/882573 (executing program) 2021/09/29 09:38:43 fetching corpus: 43143, signal 840529/882573 (executing program) 2021/09/29 09:38:43 fetching corpus: 43193, signal 840719/882573 (executing program) 2021/09/29 09:38:43 fetching corpus: 43243, signal 840956/882573 (executing program) 2021/09/29 09:38:43 fetching corpus: 43293, signal 841234/882573 (executing program) 2021/09/29 09:38:43 fetching corpus: 43343, signal 841459/882573 (executing program) 2021/09/29 09:38:44 fetching corpus: 43393, signal 841681/882573 (executing program) 2021/09/29 09:38:44 fetching corpus: 43443, signal 841902/882573 (executing program) 2021/09/29 09:38:44 fetching corpus: 43493, signal 842130/882573 (executing program) 2021/09/29 09:38:44 fetching corpus: 43543, signal 842372/882573 (executing program) 2021/09/29 09:38:44 fetching corpus: 43593, signal 842583/882573 (executing program) 2021/09/29 09:38:44 fetching corpus: 43643, signal 842744/882573 (executing program) 2021/09/29 09:38:44 fetching corpus: 43693, signal 842959/882576 (executing program) 2021/09/29 09:38:44 fetching corpus: 43743, signal 843185/882576 (executing program) 2021/09/29 09:38:45 fetching corpus: 43793, signal 843352/882576 (executing program) 2021/09/29 09:38:45 fetching corpus: 43843, signal 843572/882576 (executing program) 2021/09/29 09:38:45 fetching corpus: 43893, signal 843840/882576 (executing program) 2021/09/29 09:38:45 fetching corpus: 43943, signal 844090/882576 (executing program) 2021/09/29 09:38:45 fetching corpus: 43993, signal 844312/882576 (executing program) 2021/09/29 09:38:45 fetching corpus: 44043, signal 844562/882576 (executing program) 2021/09/29 09:38:46 fetching corpus: 44093, signal 844784/882576 (executing program) 2021/09/29 09:38:46 fetching corpus: 44143, signal 844993/882576 (executing program) 2021/09/29 09:38:46 fetching corpus: 44193, signal 845179/882576 (executing program) 2021/09/29 09:38:46 fetching corpus: 44243, signal 845424/882577 (executing program) 2021/09/29 09:38:46 fetching corpus: 44293, signal 845607/882577 (executing program) 2021/09/29 09:38:46 fetching corpus: 44343, signal 845760/882577 (executing program) 2021/09/29 09:38:46 fetching corpus: 44393, signal 845995/882577 (executing program) 2021/09/29 09:38:46 fetching corpus: 44443, signal 846294/882577 (executing program) 2021/09/29 09:38:46 fetching corpus: 44493, signal 846540/882577 (executing program) 2021/09/29 09:38:46 fetching corpus: 44543, signal 846733/882577 (executing program) 2021/09/29 09:38:47 fetching corpus: 44593, signal 846903/882577 (executing program) 2021/09/29 09:38:47 fetching corpus: 44643, signal 847201/882577 (executing program) 2021/09/29 09:38:47 fetching corpus: 44693, signal 847453/882577 (executing program) 2021/09/29 09:38:47 fetching corpus: 44743, signal 847689/882577 (executing program) 2021/09/29 09:38:47 fetching corpus: 44793, signal 847958/882577 (executing program) 2021/09/29 09:38:47 fetching corpus: 44843, signal 848209/882577 (executing program) 2021/09/29 09:38:47 fetching corpus: 44893, signal 848444/882577 (executing program) 2021/09/29 09:38:47 fetching corpus: 44943, signal 848655/882578 (executing program) 2021/09/29 09:38:47 fetching corpus: 44993, signal 848872/882578 (executing program) 2021/09/29 09:38:48 fetching corpus: 45043, signal 849012/882578 (executing program) 2021/09/29 09:38:48 fetching corpus: 45093, signal 849290/882578 (executing program) 2021/09/29 09:38:48 fetching corpus: 45143, signal 849506/882578 (executing program) 2021/09/29 09:38:48 fetching corpus: 45193, signal 849644/882578 (executing program) 2021/09/29 09:38:48 fetching corpus: 45243, signal 849925/882579 (executing program) 2021/09/29 09:38:48 fetching corpus: 45293, signal 850146/882579 (executing program) 2021/09/29 09:38:48 fetching corpus: 45343, signal 850372/882579 (executing program) 2021/09/29 09:38:48 fetching corpus: 45393, signal 850598/882579 (executing program) 2021/09/29 09:38:48 fetching corpus: 45443, signal 850784/882579 (executing program) 2021/09/29 09:38:49 fetching corpus: 45493, signal 851007/882579 (executing program) 2021/09/29 09:38:49 fetching corpus: 45543, signal 851277/882579 (executing program) 2021/09/29 09:38:49 fetching corpus: 45569, signal 851401/882579 (executing program) 2021/09/29 09:38:49 fetching corpus: 45570, signal 851402/882579 (executing program) 2021/09/29 09:38:49 fetching corpus: 45570, signal 851402/882579 (executing program) 2021/09/29 09:38:50 starting 6 fuzzer processes 09:38:51 executing program 0: ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) socket(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) [ 247.955103][ T26] audit: type=1400 audit(1632908331.212:8): avc: denied { execmem } for pid=6561 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 09:38:51 executing program 1: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/uts\x00') socket(0x0, 0x0, 0x0) semctl$SEM_INFO(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000480)=""/188) 09:38:51 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000100)={@local, @remote, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @remote}, {0x0, 0x0, 0x8}}}}}, 0x0) 09:38:52 executing program 3: semctl$SEM_INFO(0xffffffffffffffff, 0x0, 0x13, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 09:38:52 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1}}]}}]}}, 0x0) 09:38:52 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000000)=0xfffff801, 0x4) [ 250.120634][ T6564] chnl_net:caif_netlink_parms(): no params data found [ 250.133576][ T6562] chnl_net:caif_netlink_parms(): no params data found [ 250.584579][ T6564] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.595634][ T6564] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.623217][ T6564] device bridge_slave_0 entered promiscuous mode [ 250.649457][ T6562] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.656542][ T6562] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.679301][ T6562] device bridge_slave_0 entered promiscuous mode [ 250.745164][ T6564] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.758151][ T6564] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.770312][ T6564] device bridge_slave_1 entered promiscuous mode [ 250.781518][ T6562] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.789075][ T6562] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.796861][ T6562] device bridge_slave_1 entered promiscuous mode [ 250.882374][ T6564] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.892471][ T6566] chnl_net:caif_netlink_parms(): no params data found [ 250.912398][ T6562] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.926562][ T6564] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.952052][ T6562] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.049764][ T6564] team0: Port device team_slave_0 added [ 251.105243][ T6562] team0: Port device team_slave_0 added [ 251.127663][ T6564] team0: Port device team_slave_1 added [ 251.159326][ T6562] team0: Port device team_slave_1 added [ 251.269492][ T6564] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.276462][ T6564] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.303373][ T2969] Bluetooth: hci0: command 0x0409 tx timeout [ 251.345202][ T6564] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.359219][ T6564] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.366173][ T6564] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.404360][ T6564] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.424744][ T6568] chnl_net:caif_netlink_parms(): no params data found [ 251.468942][ T6566] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.476092][ T6566] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.484894][ T6566] device bridge_slave_0 entered promiscuous mode [ 251.493379][ T6562] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.501687][ T6562] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.528173][ T6562] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.537969][ T1265] Bluetooth: hci1: command 0x0409 tx timeout [ 251.541446][ T6562] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.551671][ T6562] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.578025][ T6562] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.609417][ T6566] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.616494][ T6566] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.625979][ T6566] device bridge_slave_1 entered promiscuous mode [ 251.710014][ T6566] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.762335][ T6566] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.779952][ T6564] device hsr_slave_0 entered promiscuous mode [ 251.789860][ T6564] device hsr_slave_1 entered promiscuous mode [ 251.822602][ T6562] device hsr_slave_0 entered promiscuous mode [ 251.833047][ T6562] device hsr_slave_1 entered promiscuous mode [ 251.839933][ T6562] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.848096][ T6562] Cannot create hsr debugfs directory [ 251.857392][ T2969] Bluetooth: hci2: command 0x0409 tx timeout [ 252.030485][ T6566] team0: Port device team_slave_0 added [ 252.043900][ T6566] team0: Port device team_slave_1 added [ 252.059662][ T6568] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.066729][ T6568] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.076085][ T6568] device bridge_slave_0 entered promiscuous mode [ 252.133513][ T6580] chnl_net:caif_netlink_parms(): no params data found [ 252.153810][ T6568] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.163258][ T6568] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.172675][ T6568] device bridge_slave_1 entered promiscuous mode [ 252.180013][ T1265] Bluetooth: hci3: command 0x0409 tx timeout [ 252.248932][ T6566] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.255896][ T6566] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.283781][ T6566] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.318890][ T6568] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.332732][ T6568] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.345620][ T6566] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.353765][ T6566] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.381318][ T6566] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.497995][ T1265] Bluetooth: hci4: command 0x0409 tx timeout [ 252.572498][ T6568] team0: Port device team_slave_0 added [ 252.609139][ T6566] device hsr_slave_0 entered promiscuous mode [ 252.626175][ T6566] device hsr_slave_1 entered promiscuous mode [ 252.640549][ T6566] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.648372][ T6566] Cannot create hsr debugfs directory [ 252.665193][ T6568] team0: Port device team_slave_1 added [ 252.707732][ T6580] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.714804][ T6580] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.723260][ T6580] device bridge_slave_0 entered promiscuous mode [ 252.762677][ T6568] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.772898][ T6568] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.801017][ T6568] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.839965][ T6580] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.847534][ T6580] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.855806][ T6580] device bridge_slave_1 entered promiscuous mode [ 252.885699][ T6568] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.892889][ T6568] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.918865][ T6568] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.009623][ T6580] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.061282][ T6580] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.083762][ T6568] device hsr_slave_0 entered promiscuous mode [ 253.090818][ T6568] device hsr_slave_1 entered promiscuous mode [ 253.098257][ T6568] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 253.105822][ T6568] Cannot create hsr debugfs directory [ 253.111775][ T6809] chnl_net:caif_netlink_parms(): no params data found [ 253.265527][ T6564] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 253.304524][ T6580] team0: Port device team_slave_0 added [ 253.311283][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 253.332682][ T6564] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 253.355913][ T6564] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 253.369804][ T6580] team0: Port device team_slave_1 added [ 253.382825][ T2969] Bluetooth: hci0: command 0x041b tx timeout [ 253.404691][ T6564] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 253.503718][ T6580] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.512156][ T6580] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.538890][ T6580] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.589595][ T6580] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.596559][ T6580] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.624315][ T6580] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.628145][ T2969] Bluetooth: hci1: command 0x041b tx timeout [ 253.656282][ T6809] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.666441][ T6809] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.676444][ T6809] device bridge_slave_0 entered promiscuous mode [ 253.700613][ T6809] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.708132][ T6809] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.715941][ T6809] device bridge_slave_1 entered promiscuous mode [ 253.748679][ T6580] device hsr_slave_0 entered promiscuous mode [ 253.755314][ T6580] device hsr_slave_1 entered promiscuous mode [ 253.762794][ T6580] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 253.770949][ T6580] Cannot create hsr debugfs directory [ 253.778476][ T6562] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 253.828781][ T6562] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 253.873274][ T6809] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.885710][ T6562] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 253.901516][ T6562] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 253.930924][ T6809] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.940353][ T1265] Bluetooth: hci2: command 0x041b tx timeout [ 254.031794][ T6809] team0: Port device team_slave_0 added [ 254.040703][ T6809] team0: Port device team_slave_1 added [ 254.100611][ T6809] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.108716][ T6809] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.135497][ T6809] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.184498][ T6809] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.193078][ T6809] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.220659][ T6809] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.277110][ T1265] Bluetooth: hci3: command 0x041b tx timeout [ 254.299543][ T6566] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 254.349788][ T6566] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 254.369540][ T6809] device hsr_slave_0 entered promiscuous mode [ 254.377640][ T6809] device hsr_slave_1 entered promiscuous mode [ 254.384177][ T6809] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 254.392812][ T6809] Cannot create hsr debugfs directory [ 254.423320][ T6566] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 254.463657][ T6564] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.473559][ T6566] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 254.534109][ T6562] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.558511][ T6568] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 254.581741][ T6568] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 254.587190][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 254.623069][ T6568] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 254.648220][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.658014][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.690830][ T6568] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 254.711989][ T6562] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.724831][ T6564] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.763833][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.776110][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.841607][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.851084][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.862948][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.870261][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.880178][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.889550][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.898143][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.905198][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.913432][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.926057][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.934967][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.942059][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.951509][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.959836][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.972658][ T6580] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 255.020785][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.030116][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.041759][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.051282][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.061117][ T8493] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.068274][ T8493] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.075829][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.085770][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.094601][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.112745][ T6580] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 255.153091][ T6580] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 255.180697][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.188916][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.197900][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.206455][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.216073][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.225814][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.234826][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.243530][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.252129][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.260769][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.289731][ T6580] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 255.299116][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.305414][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.318453][ T6564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.330831][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.340026][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.349282][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.377790][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 255.395552][ T6566] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.420326][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.430044][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.443676][ T6562] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.455619][ T6562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.476868][ T8538] Bluetooth: hci0: command 0x040f tx timeout [ 255.495557][ T6809] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 255.522771][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.531172][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.542900][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.557743][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.580160][ T6809] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 255.590958][ T6809] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 255.639012][ T6564] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.647615][ T6566] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.654510][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.662935][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.671799][ T6809] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 255.707302][ T1265] Bluetooth: hci1: command 0x040f tx timeout [ 255.711315][ T6568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.727140][ T6562] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.736992][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.744468][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.799818][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.811371][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.820712][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.827841][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.835885][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.845218][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.854301][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.861427][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.869373][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.880715][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.937263][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.945770][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.957681][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.966424][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.975890][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.984820][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.993844][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.003218][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.012608][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.021478][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.029701][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.038189][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.058488][ T8493] Bluetooth: hci2: command 0x040f tx timeout [ 256.060745][ T6580] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.083147][ T6568] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.116463][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.125796][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.135667][ T8493] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.142783][ T8493] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.150849][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.159589][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.168487][ T8493] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.175513][ T8493] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.184667][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.193834][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.203387][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.225054][ T6564] device veth0_vlan entered promiscuous mode [ 256.247744][ T6566] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 256.260009][ T6566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.275745][ T6580] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.286987][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.295558][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.305044][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.313652][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.322153][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.330461][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.347184][ T8493] Bluetooth: hci3: command 0x040f tx timeout [ 256.381105][ T6562] device veth0_vlan entered promiscuous mode [ 256.388798][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.396434][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.413217][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.440641][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.454236][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.472074][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.484001][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.502448][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.515723][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.533341][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.542860][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.556716][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.565618][ T7368] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.572747][ T7368] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.580723][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.589693][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.598699][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.607453][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.620249][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.628130][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.635905][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.644599][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.659030][ T8502] Bluetooth: hci4: command 0x040f tx timeout [ 256.672248][ T6568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.705273][ T6566] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.721005][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.732458][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.741158][ T8546] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.748302][ T8546] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.756750][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.764166][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.774151][ T6562] device veth1_vlan entered promiscuous mode [ 256.784629][ T6564] device veth1_vlan entered promiscuous mode [ 256.849417][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.860462][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.870499][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.880346][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.895219][ T6809] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.948406][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.959024][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.971813][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.982105][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.992253][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.001087][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.010164][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.033551][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.041956][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.054882][ T6568] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.070796][ T6566] device veth0_vlan entered promiscuous mode [ 257.093142][ T6564] device veth0_macvtap entered promiscuous mode [ 257.109973][ T8288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.119138][ T8288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.129387][ T8288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.139228][ T8288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.148354][ T8288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.158288][ T8288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.167297][ T8288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.175697][ T8288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.184916][ T8288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.193266][ T8288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.203401][ T6580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.213841][ T6562] device veth0_macvtap entered promiscuous mode [ 257.226244][ T6809] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.238761][ T6564] device veth1_macvtap entered promiscuous mode [ 257.249945][ T8288] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.258627][ T8288] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.266265][ T8288] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.274767][ T8288] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 257.283088][ T8288] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.300900][ T6562] device veth1_macvtap entered promiscuous mode [ 257.316940][ T6566] device veth1_vlan entered promiscuous mode [ 257.341087][ T8306] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.350346][ T8306] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 257.359270][ T8306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.369094][ T8306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.381382][ T8306] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.388485][ T8306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.412675][ T6580] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.425353][ T6564] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.446224][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 257.455014][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.464270][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.466701][ T8502] Bluetooth: hci5: command 0x040f tx timeout [ 257.472503][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.485524][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.494723][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.504691][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.513863][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.522661][ T7368] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.529781][ T7368] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.547444][ T8502] Bluetooth: hci0: command 0x0419 tx timeout [ 257.580741][ T8288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.595637][ T8288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.614644][ T8288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.624281][ T8288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.634273][ T8288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.643960][ T8288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.656547][ T6566] device veth0_macvtap entered promiscuous mode [ 257.667564][ T6564] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.686083][ T6568] device veth0_vlan entered promiscuous mode [ 257.693825][ T8288] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.708520][ T8288] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.717950][ T8288] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.725885][ T8288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.735443][ T8288] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.745019][ T8288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 257.758278][ T6562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.769152][ T6562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.790822][ T8502] Bluetooth: hci1: command 0x0419 tx timeout [ 257.792987][ T6562] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.809769][ T6562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.820479][ T6562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.831860][ T6562] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.844161][ T6562] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.853903][ T6562] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.863888][ T6562] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.873063][ T6562] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.887503][ T6564] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.903217][ T6564] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.912213][ T6564] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.921020][ T6564] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.939659][ T6566] device veth1_macvtap entered promiscuous mode [ 257.948177][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 257.956057][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.965322][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.974665][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.984064][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.993049][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.007198][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.022114][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.032420][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.048971][ T6568] device veth1_vlan entered promiscuous mode [ 258.064593][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.073154][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 258.081467][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.090578][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.107227][ T8502] Bluetooth: hci2: command 0x0419 tx timeout [ 258.124347][ T6809] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 258.137086][ T6809] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 258.162491][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.171532][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.180770][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.189907][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.221721][ T6566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.234565][ T6566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.245238][ T6566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.255768][ T6566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.268315][ T6566] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.291674][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.300778][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.311421][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.321648][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.330831][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.355666][ T6568] device veth0_macvtap entered promiscuous mode [ 258.378245][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.396031][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.405616][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.417053][ T8502] Bluetooth: hci3: command 0x0419 tx timeout [ 258.444450][ T6566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.456929][ T6566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.467372][ T6566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.478418][ T6566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.490947][ T6566] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.504769][ T8306] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.512848][ T8306] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.521017][ T8306] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.530108][ T8306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.542960][ T6809] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.578776][ T6568] device veth1_macvtap entered promiscuous mode [ 258.606491][ T8495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.614877][ T8495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.639281][ T6580] device veth0_vlan entered promiscuous mode [ 258.662189][ T6566] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.678589][ T6566] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.687869][ T6566] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.697036][ T6566] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.731668][ T8495] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.746588][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 258.757065][ T8495] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.776716][ T6580] device veth1_vlan entered promiscuous mode [ 258.878399][ T6568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.889866][ T6568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.916231][ T6568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.928828][ T6568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.939162][ T6568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.949996][ T6568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.963476][ T6568] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.993702][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 259.002131][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.016019][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 259.027799][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.045598][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.074195][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.087945][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 259.120118][ T6568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.133353][ T6568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.144801][ T6568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.155661][ T6568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.165652][ T6568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.181113][ T6568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.192287][ T6568] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.238045][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.257682][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.266686][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.275269][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.293184][ T6580] device veth0_macvtap entered promiscuous mode [ 259.317267][ T6568] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.325996][ T6568] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.337654][ T1110] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.345674][ T1110] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.358099][ T6568] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.367243][ T6568] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.403491][ T6580] device veth1_macvtap entered promiscuous mode [ 259.415444][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.425192][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.433826][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 259.443130][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.452501][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.484118][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.519930][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.536864][ T5] Bluetooth: hci5: command 0x0419 tx timeout [ 259.572422][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 259.596974][ T8466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.605296][ T8466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.676964][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.697031][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.708022][ T1431] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 09:39:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000a80), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000ac0)={0x18, r1, 0xad63b6033ecd2405, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x4}]}, 0x18}}, 0x0) [ 259.738140][ T6580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.753719][ T1431] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.766564][ T6580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.797178][ T6580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.816991][ T6580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.836611][ T6580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.848065][ T6580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.863871][ T6580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.874935][ T6580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.886720][ T6580] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.905179][ T6809] device veth0_vlan entered promiscuous mode [ 259.928115][ T1222] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.928952][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 09:39:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x38}}, 0x0) [ 259.948971][ T1222] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.952288][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.976932][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.985706][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 260.011672][ T6580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.045566][ T6580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.066148][ T6580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.079362][ T6580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.089597][ T6580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.101652][ T6580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.113674][ T6580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.124592][ T6580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.138607][ T6580] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.151840][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.161841][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.216201][ T6580] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.216483][ T1222] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.224926][ T6580] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 09:39:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 260.294321][ T1222] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.295985][ T6580] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.323854][ T6580] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.366489][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 260.377739][ T6809] device veth1_vlan entered promiscuous mode [ 260.407127][ T1431] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.442412][ T1431] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.508345][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 260.527341][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 09:39:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, &(0x7f0000002380)) [ 260.569729][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 09:39:03 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0, 0x0, 0xc4df971dfed7ced2}, 0x10) 09:39:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f00000003c0)=0x1a) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) [ 260.692314][ T1431] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.781901][ T1431] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.798128][ T6809] device veth0_macvtap entered promiscuous mode [ 260.813462][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.830415][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 09:39:04 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 260.880570][ T6809] device veth1_macvtap entered promiscuous mode 09:39:04 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000001880)=""/4096, &(0x7f0000000000)=0x1000) [ 260.938940][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 260.953762][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.967591][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 260.978975][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 09:39:04 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) syz_genetlink_get_family_id$tipc(&(0x7f0000000440), r0) [ 261.029528][ T6809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.042362][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.125867][ T6809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.135704][ T6809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 09:39:04 executing program 1: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8927, &(0x7f0000000000)={'wg0\x00'}) [ 261.193329][ T6809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.240494][ T6809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.291455][ T6809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.314063][ T6809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.319730][ T26] audit: type=1400 audit(1632908344.584:9): avc: denied { create } for pid=8691 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 261.368096][ T6809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.401057][ T6809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.445893][ T6809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.467411][ T6809] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.502465][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 261.516608][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.525274][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.589202][ T6809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.645804][ T6809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.655642][ T6809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.686730][ T6809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.708800][ T6809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.735790][ T6809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.745627][ T6809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.786159][ T6809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.805793][ T6809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.825797][ T6809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.838367][ T6809] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.855271][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.880657][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.885965][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.907479][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.917213][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 261.939355][ T6809] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.965949][ T6809] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.975321][ T6809] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.026270][ T6809] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.277393][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.285448][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.320617][ T1431] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.323878][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 262.345039][ T1431] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.364041][ T8288] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 262.405899][ T8585] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 262.675955][ T8585] usb 5-1: Using ep0 maxpacket: 32 [ 262.797849][ T8585] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 262.816904][ T8585] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 262.995993][ T8585] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 263.005069][ T8585] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 263.057775][ T8585] usb 5-1: Product: syz [ 263.061969][ T8585] usb 5-1: Manufacturer: syz [ 263.115615][ T8585] usb 5-1: SerialNumber: syz [ 263.396160][ T25] usb 5-1: USB disconnect, device number 2 [ 264.195651][ T5] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 264.435509][ T5] usb 5-1: Using ep0 maxpacket: 32 [ 264.555597][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 264.565247][ T5] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 264.735746][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 264.744815][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 264.753959][ T5] usb 5-1: Product: syz [ 264.758725][ T5] usb 5-1: Manufacturer: syz [ 264.763327][ T5] usb 5-1: SerialNumber: syz [ 265.015650][ T5] usb 5-1: USB disconnect, device number 3 09:39:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x10, &(0x7f0000000280)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000380)=0x10) 09:39:08 executing program 3: r0 = socket(0x2, 0x6, 0x0) accept$phonet_pipe(r0, 0x0, 0x0) 09:39:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 09:39:08 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 09:39:08 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 09:39:08 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)='K', 0x1) 09:39:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x0, 0x20}}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x99e}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x40}}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000ac0)=@newqdisc={0x298, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r5, {0x0, 0xc}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}]}}, @TCA_RATE={0x6, 0x5, {0x8, 0x6}}, @qdisc_kind_options=@q_fq={{0x7}, {0x1c, 0x2, [@TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0x400}, @TCA_FQ_INITIAL_QUANTUM={0x8, 0x4, 0x4}, @TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0x7ff}]}}, @TCA_RATE={0x6, 0x5, {0x3, 0x1}}, @TCA_STAB={0x1b8, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x20, 0x1f, 0x6, 0x1, 0x2, 0x8, 0x7, 0x7}}, {0x12, 0x2, [0x10, 0xad2, 0x3, 0x8d, 0x5, 0x400, 0x4]}}, {{0x1c, 0x1, {0x5, 0x3, 0x1, 0x8, 0x2, 0x9, 0x7, 0x8}}, {0x14, 0x2, [0x0, 0x4, 0x1ff, 0x8, 0x2, 0x0, 0x1, 0x4]}}, {{0x1c, 0x1, {0x9, 0x1, 0x7905, 0x4, 0x0, 0x7896b69e, 0xfffffff9, 0x4}}, {0xc, 0x2, [0x1, 0xd330, 0x3, 0x200]}}, {{0x1c, 0x1, {0x6, 0x20, 0x5f9, 0x2, 0x0, 0x9, 0x4, 0x6}}, {0x10, 0x2, [0x7fff, 0x8, 0x1, 0x9e, 0x9, 0x9]}}, {{0x1c, 0x1, {0x0, 0x7, 0x80, 0x1f, 0x1, 0x0, 0x6}}, {0x4}}, {{0x1c, 0x1, {0x86, 0x3f, 0x2, 0xfff, 0x1, 0x4, 0x3, 0x6}}, {0x10, 0x2, [0x8, 0x0, 0x40, 0x200, 0x2, 0x100]}}, {{0x1c, 0x1, {0x1, 0x8, 0x1, 0x9, 0x2, 0x5a, 0x3, 0x3}}, {0xa, 0x2, [0x0, 0x9, 0x1]}}, {{0x1c, 0x1, {0x81, 0x3f, 0x4, 0x80000001, 0x1, 0x1, 0x7, 0x9}}, {0x16, 0x2, [0x3, 0x3, 0x34, 0xd091, 0x401, 0x9287, 0xa7bd, 0x100, 0x0]}}, {{0x1c, 0x1, {0x40, 0x6, 0x401, 0x2, 0x2, 0x0, 0x20, 0x9}}, {0x16, 0x2, [0x4, 0x86, 0x3ff, 0xee0e, 0x8, 0xf001, 0x8, 0xee3e, 0x2]}}, {{0x1c, 0x1, {0x3, 0x80, 0x0, 0x8, 0x0, 0x10001, 0x7d6, 0x2}}, {0x8, 0x2, [0x5, 0x1]}}]}]}, 0x298}}, 0x0) r7 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000600)) socket$netlink(0x10, 0x3, 0x0) 09:39:08 executing program 0: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @mcast1, 0x0, 0x46e8bbc085a07057}}) 09:39:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:39:08 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)='K', 0x1) 09:39:08 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 09:39:08 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 265.481329][ T26] audit: type=1804 audit(1632908348.745:10): pid=8784 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir108167937/syzkaller.UkaUIJ/2/cgroup.controllers" dev="sda1" ino=13936 res=1 errno=0 [ 265.915399][ T8466] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 265.936666][ T8585] usb 3-1: new high-speed USB device number 2 using dummy_hcd 09:39:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002680), 0x0, 0x0) dup2(r0, r1) setsockopt$sock_timeval(r1, 0x1, 0x0, 0x0, 0x0) 09:39:09 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r0, 0x0) preadv(r0, &(0x7f00000015c0)=[{0x0}, {0x0}], 0x2, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) mmap(&(0x7f0000764000/0x4000)=nil, 0x4000, 0x2, 0x810, r1, 0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) pipe2(&(0x7f0000000a00), 0x1000004) socket$unix(0x1, 0x5, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000180)=@abs={0x1}, 0x8, &(0x7f0000000400)=[{&(0x7f00000001c0)="9940b3c077f7a632783de75dcac53a158ab53f4eac759d4cdb56a74495cd627d7b4656757b37be933661cefa44161c12f549200223e2e1de159abdc4701779a36019bbfaf43649fc50929dc04fc25fbbf84f70f9540d5a9d361fbfd93388ba78228400dc78bce497b911bc80a0b75e158d04191959fd9eed3ec3475cd6d8fa35843e3deffe22c11a6829ef4036723313cb0f0d46b9d9cbdc2befb9f11e67412b88be0ebde3a1a80f70682e123e7a9dc92cca0a680c6a7942470ed7769b4600ce62f79448a0eea1d03567025189480a9df0921fdc5b04a130af4f1285d5f3f303b6e61fa9", 0xe4}, {&(0x7f00000002c0)="8f94410e3422327cc67ca1a8acb5482ba4df3ae7eba14e0a499bee1e964bb2d1e454ed98ada80c876c1b74c1e8a38fba36b08b2fb10e84b75ab8bbda762815a6132decd273f0a0be27216ed009600dab8d3a0274e76194299598467787f3f90e8995f1b3898d1008af9876616f32d5caf7111886dc7c5461135b830c9424a95709dbf33f817e65db7b0d65420a1be7679f1ba4771da19ce96fb49502ebaf6521a5851fbc9e5cd8506189d7dc311ff4b353d5334ced19998d494159a52c8cb21a3ef78478c269acbd5cf90c72a343cbda3e219330208136e4b11df0f7b6cd866a0074655f741cea6d540ea6", 0xeb}, {&(0x7f00000003c0)="e13ac3f1e577167884988c8451f085729dbe879e8c6d6bae8bd8a9ce84a7eaddf54617946852b01f54dd58d0a4e6c946", 0x30}], 0x3, &(0x7f0000000a40)=ANY=[@ANYBLOB="0000000000000000ffff000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000ffff0000010000000000000000000000ffff000001000000"], 0xa0, 0x4}, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x11, r2, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x2, 0x1800}], 0x1) r3 = socket(0x18, 0x2, 0x0) r4 = socket(0x18, 0x2, 0x0) sendmsg$unix(r4, &(0x7f0000001700)={&(0x7f0000000440)=ANY=[@ANYBLOB="89a2e82dac297d8c7f7297f1b1553a7703003da975a1ed0ec69f2180aa94fe93fc3710ff42e78a916b029580523b7d9daa0c00"/60], 0x1c, 0x0}, 0x0) dup2(r4, r3) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYRESHEX], 0x1c, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x1) r5 = semget$private(0x0, 0x4000000009, 0x0) semop(r5, &(0x7f00000000c0)=[{0x2, 0xfffe}], 0x1) semop(r5, &(0x7f0000001240)=[{0x2, 0x93, 0x1800}, {0x0, 0xfffc}, {0x0, 0x3f}], 0x3) semop(r5, &(0x7f0000000080)=[{0x1, 0x402, 0x1800}, {0x0, 0x4, 0x800}], 0x2) 09:39:09 executing program 5: getrlimit(0x4, &(0x7f0000000000)) r0 = socket$netlink(0x10, 0x3, 0xb) getsockopt$SO_COOKIE(r0, 0x1, 0x10, &(0x7f0000000080), &(0x7f0000000200)=0x8) ioctl$FIONCLEX(r0, 0x5450) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x5450, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x1, 'hsr0\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x10, &(0x7f0000000400), &(0x7f0000000100)=0x8) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r1, 0x5451, 0x0) r2 = signalfd4(r0, &(0x7f0000000040)={[0x80]}, 0x8, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000380)={0x7, 0x7, 0x1}, &(0x7f00000003c0)=0x28) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f00000001c0), &(0x7f0000000240)=0xc) semget$private(0x0, 0x2, 0x298) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)={'L+'}, 0x16, 0x1) r3 = openat$cgroup_devices(r2, &(0x7f00000000c0)='devices.allow\x00', 0x2, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f00000002c0)=0x2, 0x4) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000280)={0xd, 0x401, 0x100000001}) r4 = semget$private(0x0, 0x2, 0x2d8) shmctl$SHM_UNLOCK(r4, 0xc) 09:39:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x0, 0x20}}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x99e}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x40}}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000ac0)=@newqdisc={0x298, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r5, {0x0, 0xc}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}]}}, @TCA_RATE={0x6, 0x5, {0x8, 0x6}}, @qdisc_kind_options=@q_fq={{0x7}, {0x1c, 0x2, [@TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0x400}, @TCA_FQ_INITIAL_QUANTUM={0x8, 0x4, 0x4}, @TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0x7ff}]}}, @TCA_RATE={0x6, 0x5, {0x3, 0x1}}, @TCA_STAB={0x1b8, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x20, 0x1f, 0x6, 0x1, 0x2, 0x8, 0x7, 0x7}}, {0x12, 0x2, [0x10, 0xad2, 0x3, 0x8d, 0x5, 0x400, 0x4]}}, {{0x1c, 0x1, {0x5, 0x3, 0x1, 0x8, 0x2, 0x9, 0x7, 0x8}}, {0x14, 0x2, [0x0, 0x4, 0x1ff, 0x8, 0x2, 0x0, 0x1, 0x4]}}, {{0x1c, 0x1, {0x9, 0x1, 0x7905, 0x4, 0x0, 0x7896b69e, 0xfffffff9, 0x4}}, {0xc, 0x2, [0x1, 0xd330, 0x3, 0x200]}}, {{0x1c, 0x1, {0x6, 0x20, 0x5f9, 0x2, 0x0, 0x9, 0x4, 0x6}}, {0x10, 0x2, [0x7fff, 0x8, 0x1, 0x9e, 0x9, 0x9]}}, {{0x1c, 0x1, {0x0, 0x7, 0x80, 0x1f, 0x1, 0x0, 0x6}}, {0x4}}, {{0x1c, 0x1, {0x86, 0x3f, 0x2, 0xfff, 0x1, 0x4, 0x3, 0x6}}, {0x10, 0x2, [0x8, 0x0, 0x40, 0x200, 0x2, 0x100]}}, {{0x1c, 0x1, {0x1, 0x8, 0x1, 0x9, 0x2, 0x5a, 0x3, 0x3}}, {0xa, 0x2, [0x0, 0x9, 0x1]}}, {{0x1c, 0x1, {0x81, 0x3f, 0x4, 0x80000001, 0x1, 0x1, 0x7, 0x9}}, {0x16, 0x2, [0x3, 0x3, 0x34, 0xd091, 0x401, 0x9287, 0xa7bd, 0x100, 0x0]}}, {{0x1c, 0x1, {0x40, 0x6, 0x401, 0x2, 0x2, 0x0, 0x20, 0x9}}, {0x16, 0x2, [0x4, 0x86, 0x3ff, 0xee0e, 0x8, 0xf001, 0x8, 0xee3e, 0x2]}}, {{0x1c, 0x1, {0x3, 0x80, 0x0, 0x8, 0x0, 0x10001, 0x7d6, 0x2}}, {0x8, 0x2, [0x5, 0x1]}}]}]}, 0x298}}, 0x0) r7 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000600)) socket$netlink(0x10, 0x3, 0x0) [ 266.105414][ T8466] usb 2-1: device descriptor read/64, error 18 [ 266.125331][ T8585] usb 3-1: device descriptor read/64, error 18 09:39:09 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x18d3c3, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/net\x00') dup2(r0, r1) fsetxattr$trusted_overlay_opaque(r1, &(0x7f00000000c0), 0x0, 0x0, 0x0) 09:39:09 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 09:39:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x30, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1f8, 0x400, 0x0, 0xffffffff, 0xffffffff, 0x400, 0x400, 0x400, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) [ 266.395737][ T8585] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 266.403343][ T8466] usb 2-1: new high-speed USB device number 3 using dummy_hcd 09:39:09 executing program 0: clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0x0], 0x1}, 0x58) [ 266.427558][ T26] audit: type=1800 audit(1632908349.695:11): pid=8829 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=13953 res=0 errno=0 [ 266.480766][ T26] audit: type=1804 audit(1632908349.725:12): pid=8820 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir108167937/syzkaller.UkaUIJ/3/cgroup.controllers" dev="sda1" ino=13952 res=1 errno=0 09:39:09 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x0, 0x4, {0x2}}) 09:39:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x3, 0x0, &(0x7f0000000440)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000080)=0x2, 0x4) [ 266.595276][ T8585] usb 3-1: device descriptor read/64, error 18 [ 266.625407][ T8466] usb 2-1: device descriptor read/64, error 18 [ 266.715593][ T8585] usb usb3-port1: attempt power cycle [ 266.746709][ T8466] usb usb2-port1: attempt power cycle [ 267.127952][ T8585] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 267.156355][ T8466] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 267.235443][ T8585] usb 3-1: Invalid ep0 maxpacket: 0 [ 267.246213][ T8466] usb 2-1: Invalid ep0 maxpacket: 0 [ 267.385330][ T8585] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 267.397160][ T8466] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 267.485430][ T8466] usb 2-1: Invalid ep0 maxpacket: 0 [ 267.490804][ T8585] usb 3-1: Invalid ep0 maxpacket: 0 [ 267.496189][ T8466] usb usb2-port1: unable to enumerate USB device [ 267.503730][ T8585] usb usb3-port1: unable to enumerate USB device 09:39:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x4d0, 0xffffffff, 0x1f8, 0x400, 0x0, 0xffffffff, 0xffffffff, 0x400, 0x400, 0x400, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd8, 0x160, 0x0, {}, [@common=@srh={{0x30}}]}, @common=@unspec=@CLASSIFY={0x28}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@tcpmss={{0x28}}]}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, @mcast1, @remote, @private1, @private0, @private1, @remote, @loopback, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, @dev, @remote, @rand_addr=' \x01\x00']}}]}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x530) 09:39:11 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$tun(r0, 0x0, 0xce64beb45ff93990) 09:39:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1f8, 0x400, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0x400, 0x400, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 09:39:11 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x301200, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) fork() clone3(&(0x7f0000000380)={0x6040000, 0x0, 0x0, 0x0, {0x13}, &(0x7f0000000200)=""/77, 0x4d, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x3}, 0x58) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) 09:39:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x20000084, 0x340, 0xffffffff, 0x1f8, 0x400, 0x0, 0xffffffff, 0xffffffff, 0x400, 0x400, 0x400, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 09:39:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1f8, 0x400, 0x0, 0xffffffff, 0xffffffff, 0x400, 0x400, 0x400, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 09:39:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x21, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x120, 0x210, 0x120, 0xffffffff, 0xffffffff, 0x2e0, 0x2e0, 0x2e0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@ip={@multicast1, @empty, 0x0, 0x0, 'veth0_to_bridge\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ipvlan0\x00', 'team0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 09:39:12 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x3, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fe916ffb"}, 0x0, 0x0, @fd}) 09:39:12 executing program 3: clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x3, &(0x7f00000000c0)) 09:39:12 executing program 1: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000080)='1\x00', 0x2) 09:39:12 executing program 2: fsopen(&(0x7f00000000c0)='bpf\x00', 0x0) 09:39:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001a80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 09:39:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x8000000, 0x4) 09:39:12 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x100, 0x2) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f00000000c0)) 09:39:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x8, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 09:39:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xd, 0x0, 0x0) 09:39:12 executing program 2: bpf$PROG_LOAD(0x18, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 09:39:12 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000440), 0x1, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000004c0)={0x10000001}) 09:39:12 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x82, &(0x7f0000000040), &(0x7f0000000080)=0x4) 09:39:12 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xd}, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 09:39:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, 0x0, 0x0) 09:39:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2b, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1f8, 0x400, 0x0, 0xffffffff, 0xffffffff, 0x400, 0x400, 0x400, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 09:39:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x120, 0x210, 0x120, 0xffffffff, 0xffffffff, 0x2e0, 0x2e0, 0x2e0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@ip={@multicast1, @empty, 0x0, 0x0, 'veth0_to_bridge\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ipvlan0\x00', 'team0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x330) 09:39:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x4d0, 0xffffffff, 0x1f8, 0x400, 0x0, 0xffffffff, 0xffffffff, 0x400, 0x1f8, 0x400, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={{0x30}}]}, @common=@unspec=@CLASSIFY={0x28}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@tcpmss={{0x28}}]}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, @mcast1, @remote, @private1, @private0, @private1, @remote, @loopback, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, @dev, @remote, @rand_addr=' \x01\x00']}}]}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x530) 09:39:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000000)=0x5, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x25cc, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 09:39:12 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000180), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f00000001c0)) 09:39:12 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000180)=@name, 0x10) 09:39:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x48, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1f8, 0x400, 0x0, 0xffffffff, 0xffffffff, 0x400, 0x400, 0x400, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 09:39:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x4d0, 0xffffffff, 0x1f8, 0x400, 0x0, 0xffffffff, 0xffffffff, 0x400, 0x400, 0x400, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd8, 0x3, 0x0, {}, [@common=@srh={{0x30}}]}, @common=@unspec=@CLASSIFY={0x28}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@tcpmss={{0x28}}]}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, @mcast1, @remote, @private1, @private0, @private1, @remote, @loopback, @mcast1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, @dev, @remote, @rand_addr=' \x01\x00']}}]}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x530) 09:39:13 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 09:39:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @dev, @private0}}) 09:39:13 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 09:39:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 09:39:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$inet(0x2, 0x2, 0x0) 09:39:13 executing program 3: ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002100)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x6, 0x62, 0x1f, 0x3, 0x3, 0xfffffffffffffc00, 0x3a177d2b, 0xffffffff, 0x3}, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x2) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) removexattr(&(0x7f0000000740)='./file0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="7524d136e1b29225c324f53ed0756e10d3ed8be19f9bec00b6efea27059e15a841ac4f537c779b3a849ebee08fa22f51e86db0dbbd2fe08ea088dfc4b3aa5021e39374009f9d829212f04aeb7ac81cb18486107571ae2e06528603333bd8773c3527f0f25b15888dc012f743d35cfc531e114aa5ec6ab99cc7d218b4a4671da41e57044c841a4938e950a7a5a24715bd7d8729262c154d92e598a42b2bee2106b2c329b999cff4fbb7769489"]) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0\x00') getresgid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r3]) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r4, &(0x7f00000021c0)={0x2020}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f000000a840)={0x2020}, 0xfffffffffffffeb7) read$FUSE(r4, &(0x7f0000006280)={0x2020}, 0x2020) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 09:39:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) 09:39:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) 09:39:13 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f00000001c0)) [ 270.071016][ T8936] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 270.100770][ T8937] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 09:39:13 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000040)={'veth1_to_team\x00', @ifru_hwaddr=@link_local}) 09:39:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000180), 0x8) sendmmsg$inet6(r0, &(0x7f0000001f40)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}], 0x11, 0x80c0) 09:39:13 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 09:39:13 executing program 3: ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002100)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x6, 0x62, 0x1f, 0x3, 0x3, 0xfffffffffffffc00, 0x3a177d2b, 0xffffffff, 0x3}, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x2) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) removexattr(&(0x7f0000000740)='./file0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="7524d136e1b29225c324f53ed0756e10d3ed8be19f9bec00b6efea27059e15a841ac4f537c779b3a849ebee08fa22f51e86db0dbbd2fe08ea088dfc4b3aa5021e39374009f9d829212f04aeb7ac81cb18486107571ae2e06528603333bd8773c3527f0f25b15888dc012f743d35cfc531e114aa5ec6ab99cc7d218b4a4671da41e57044c841a4938e950a7a5a24715bd7d8729262c154d92e598a42b2bee2106b2c329b999cff4fbb7769489"]) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0\x00') getresgid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r3]) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r4, &(0x7f00000021c0)={0x2020}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f000000a840)={0x2020}, 0xfffffffffffffeb7) read$FUSE(r4, &(0x7f0000006280)={0x2020}, 0x2020) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 09:39:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000007380)={&(0x7f0000007200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000007340)={0x0}}, 0x0) 09:39:14 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002100)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) removexattr(&(0x7f0000000740)='./file0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB='u']) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 09:39:14 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000015c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write$cgroup_int(r2, &(0x7f0000000200)=0x1100000000000000, 0x43408) [ 271.296751][ C1] ================================================================================ [ 271.306499][ C1] UBSAN: shift-out-of-bounds in net/sched/sch_api.c:580:10 [ 271.313726][ C1] shift exponent 128 is too large for 32-bit type 'int' [ 271.320767][ C1] CPU: 1 PID: 8585 Comm: kworker/1:8 Not tainted 5.15.0-rc3-syzkaller #0 [ 271.329207][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.339361][ C1] Workqueue: events iterate_cleanup_work [ 271.345132][ C1] Call Trace: [ 271.348419][ C1] [ 271.351271][ C1] dump_stack_lvl+0xcd/0x134 [ 271.355946][ C1] ubsan_epilogue+0xb/0x5a [ 271.360388][ C1] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 271.367177][ C1] ? call_rcu+0x2dd/0x750 [ 271.371598][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 271.376888][ C1] __qdisc_calculate_pkt_len.cold+0x1b/0xcf [ 271.382849][ C1] __dev_queue_xmit+0x115c/0x36e0 [ 271.387935][ C1] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 271.393235][ C1] ? ip6_finish_output2+0x717/0x1500 [ 271.398589][ C1] ? mark_held_locks+0x9f/0xe0 [ 271.403414][ C1] ? memcpy+0x39/0x60 [ 271.407477][ C1] neigh_resolve_output+0x50e/0x820 [ 271.412691][ C1] ip6_finish_output2+0x717/0x1500 [ 271.417824][ C1] __ip6_finish_output+0x4c1/0x1050 [ 271.423045][ C1] ip6_finish_output+0x32/0x200 [ 271.427914][ C1] ip6_output+0x1e4/0x530 [ 271.432270][ C1] ndisc_send_skb+0xa99/0x17f0 [ 271.437152][ C1] ? ndisc_ifinfo_sysctl_change+0x5f0/0x5f0 [ 271.443075][ C1] ? ndisc_parse_options.part.0+0x510/0x510 [ 271.448998][ C1] ? __phys_addr+0xc4/0x140 [ 271.453550][ C1] ? memcpy+0x39/0x60 [ 271.457552][ C1] ? __ndisc_fill_addr_option+0xca/0x110 [ 271.463206][ C1] ndisc_send_rs+0x12e/0x6f0 [ 271.467828][ C1] addrconf_rs_timer+0x3f2/0x820 [ 271.472790][ C1] ? ipv6_get_lladdr+0x4a0/0x4a0 [ 271.477751][ C1] ? ipv6_get_lladdr+0x4a0/0x4a0 [ 271.482711][ C1] call_timer_fn+0x1a5/0x6b0 [ 271.487392][ C1] ? add_timer_on+0x4a0/0x4a0 [ 271.492099][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 271.497385][ C1] ? ipv6_get_lladdr+0x4a0/0x4a0 [ 271.502348][ C1] __run_timers.part.0+0x675/0xa20 [ 271.507481][ C1] ? call_timer_fn+0x6b0/0x6b0 [ 271.512267][ C1] run_timer_softirq+0xb3/0x1d0 [ 271.517146][ C1] __do_softirq+0x29b/0x9c2 [ 271.521659][ C1] __irq_exit_rcu+0x123/0x180 [ 271.526436][ C1] irq_exit_rcu+0x5/0x20 [ 271.530696][ C1] sysvec_apic_timer_interrupt+0x93/0xc0 [ 271.536353][ C1] [ 271.539292][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 271.545296][ C1] RIP: 0010:finish_task_switch.isra.0+0x23c/0xa50 [ 271.551798][ C1] Code: 8b 3a 4c 89 e7 48 c7 02 00 00 00 00 ff d1 4d 85 ff 75 bf 4c 89 e7 e8 b3 be e8 07 e8 7e 2f 2c 00 fb 65 48 8b 1c 25 40 f0 01 00 <48> 8d bb 18 15 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 [ 271.571425][ C1] RSP: 0018:ffffc90017adf9c0 EFLAGS: 00000202 [ 271.577595][ C1] RAX: 0000000000022c19 RBX: ffff8880755e0140 RCX: 1ffffffff1face2a [ 271.585577][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 271.593556][ C1] RBP: ffffc90017adfa00 R08: 0000000000000001 R09: ffffffff8fd00a37 [ 271.601537][ C1] R10: 0000000000000001 R11: 0000000000000001 R12: ffff8880b9d31ac0 [ 271.610571][ C1] R13: ffff888027996340 R14: 0000000000000000 R15: ffff8880b9d31ad8 [ 271.618559][ C1] __schedule+0x948/0x26f0 [ 271.623001][ C1] ? io_schedule_timeout+0x140/0x140 [ 271.628306][ C1] ? mark_held_locks+0x9f/0xe0 [ 271.633085][ C1] preempt_schedule_irq+0x4e/0x90 [ 271.638129][ C1] irqentry_exit+0x31/0x80 [ 271.642567][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 271.648573][ C1] RIP: 0010:__local_bh_enable_ip+0xa8/0x120 [ 271.654499][ C1] Code: 1d 8d 69 bc 7e 65 8b 05 86 69 bc 7e a9 00 ff ff 00 74 45 bf 01 00 00 00 e8 f5 31 09 00 e8 e0 d5 35 00 fb 65 8b 05 68 69 bc 7e <85> c0 74 58 5b 5d c3 65 8b 05 b6 70 bc 7e 85 c0 75 a2 0f 0b eb 9e [ 271.674733][ C1] RSP: 0018:ffffc90017adfbb8 EFLAGS: 00000202 [ 271.680826][ C1] RAX: 0000000080000000 RBX: 00000000fffffe01 RCX: 1ffffffff1face2a [ 271.688816][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 271.696803][ C1] RBP: ffffffff8761e7d3 R08: 0000000000000001 R09: ffffffff8fd00a37 [ 271.704794][ C1] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff8b674740 [ 271.712784][ C1] R13: 0000000000003bee R14: 0000000000000000 R15: 0000000000000001 [ 271.720772][ C1] ? nf_ct_iterate_cleanup+0x133/0x450 [ 271.726361][ C1] ? __local_bh_enable_ip+0xa0/0x120 [ 271.731681][ C1] nf_ct_iterate_cleanup+0x15a/0x450 [ 271.736999][ C1] ? nf_ct_port_nlattr_to_tuple+0x1d0/0x1d0 [ 271.742917][ C1] nf_ct_iterate_cleanup_net+0x236/0x400 [ 271.748576][ C1] ? nf_nat_masquerade_inet_unregister_notifiers+0x70/0x70 [ 271.755802][ C1] ? nf_ct_unconfirmed_destroy+0x330/0x330 [ 271.761638][ C1] ? nf_nat_masquerade_inet_unregister_notifiers+0x70/0x70 [ 271.768888][ C1] iterate_cleanup_work+0x45/0x130 [ 271.774028][ C1] process_one_work+0x9bf/0x16b0 [ 271.779112][ C1] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 271.784514][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 271.789468][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 271.794520][ C1] worker_thread+0x658/0x11f0 [ 271.799225][ C1] ? process_one_work+0x16b0/0x16b0 [ 271.804466][ C1] kthread+0x3e5/0x4d0 [ 271.808562][ C1] ? set_kthread_struct+0x130/0x130 [ 271.813795][ C1] ret_from_fork+0x1f/0x30 [ 271.818340][ C1] ================================================================================ [ 271.827775][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 271.834372][ C1] CPU: 1 PID: 8585 Comm: kworker/1:8 Not tainted 5.15.0-rc3-syzkaller #0 [ 271.842804][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.852881][ C1] Workqueue: events iterate_cleanup_work [ 271.858551][ C1] Call Trace: [ 271.861845][ C1] [ 271.864702][ C1] dump_stack_lvl+0xcd/0x134 [ 271.869318][ C1] panic+0x2b0/0x6dd [ 271.873276][ C1] ? __warn_printk+0xf3/0xf3 [ 271.877884][ C1] ? dump_stack_lvl+0x120/0x134 [ 271.882758][ C1] ? ubsan_epilogue+0x3e/0x5a [ 271.887460][ C1] ubsan_epilogue+0x54/0x5a [ 271.891987][ C1] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 271.898778][ C1] ? call_rcu+0x2dd/0x750 [ 271.903143][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 271.908366][ C1] __qdisc_calculate_pkt_len.cold+0x1b/0xcf [ 271.914287][ C1] __dev_queue_xmit+0x115c/0x36e0 [ 271.919340][ C1] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 271.924648][ C1] ? ip6_finish_output2+0x717/0x1500 [ 271.929962][ C1] ? mark_held_locks+0x9f/0xe0 [ 271.934752][ C1] ? memcpy+0x39/0x60 [ 271.938776][ C1] neigh_resolve_output+0x50e/0x820 [ 271.944003][ C1] ip6_finish_output2+0x717/0x1500 [ 271.949142][ C1] __ip6_finish_output+0x4c1/0x1050 [ 271.954364][ C1] ip6_finish_output+0x32/0x200 [ 271.959240][ C1] ip6_output+0x1e4/0x530 [ 271.963595][ C1] ndisc_send_skb+0xa99/0x17f0 [ 271.968400][ C1] ? ndisc_ifinfo_sysctl_change+0x5f0/0x5f0 [ 271.974330][ C1] ? ndisc_parse_options.part.0+0x510/0x510 [ 271.980256][ C1] ? __phys_addr+0xc4/0x140 [ 271.984959][ C1] ? memcpy+0x39/0x60 [ 271.988975][ C1] ? __ndisc_fill_addr_option+0xca/0x110 [ 271.994651][ C1] ndisc_send_rs+0x12e/0x6f0 [ 271.999273][ C1] addrconf_rs_timer+0x3f2/0x820 [ 272.004239][ C1] ? ipv6_get_lladdr+0x4a0/0x4a0 [ 272.009208][ C1] ? ipv6_get_lladdr+0x4a0/0x4a0 [ 272.014173][ C1] call_timer_fn+0x1a5/0x6b0 [ 272.018797][ C1] ? add_timer_on+0x4a0/0x4a0 [ 272.023505][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 272.028730][ C1] ? ipv6_get_lladdr+0x4a0/0x4a0 [ 272.033701][ C1] __run_timers.part.0+0x675/0xa20 [ 272.038842][ C1] ? call_timer_fn+0x6b0/0x6b0 [ 272.043629][ C1] run_timer_softirq+0xb3/0x1d0 [ 272.048508][ C1] __do_softirq+0x29b/0x9c2 [ 272.053034][ C1] __irq_exit_rcu+0x123/0x180 [ 272.057738][ C1] irq_exit_rcu+0x5/0x20 [ 272.062012][ C1] sysvec_apic_timer_interrupt+0x93/0xc0 [ 272.067674][ C1] [ 272.070609][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 272.076620][ C1] RIP: 0010:finish_task_switch.isra.0+0x23c/0xa50 [ 272.083063][ C1] Code: 8b 3a 4c 89 e7 48 c7 02 00 00 00 00 ff d1 4d 85 ff 75 bf 4c 89 e7 e8 b3 be e8 07 e8 7e 2f 2c 00 fb 65 48 8b 1c 25 40 f0 01 00 <48> 8d bb 18 15 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 [ 272.102697][ C1] RSP: 0018:ffffc90017adf9c0 EFLAGS: 00000202 [ 272.108802][ C1] RAX: 0000000000022c19 RBX: ffff8880755e0140 RCX: 1ffffffff1face2a [ 272.116804][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 272.124800][ C1] RBP: ffffc90017adfa00 R08: 0000000000000001 R09: ffffffff8fd00a37 [ 272.132804][ C1] R10: 0000000000000001 R11: 0000000000000001 R12: ffff8880b9d31ac0 [ 272.140803][ C1] R13: ffff888027996340 R14: 0000000000000000 R15: ffff8880b9d31ad8 [ 272.148808][ C1] __schedule+0x948/0x26f0 [ 272.153259][ C1] ? io_schedule_timeout+0x140/0x140 [ 272.158572][ C1] ? mark_held_locks+0x9f/0xe0 [ 272.163358][ C1] preempt_schedule_irq+0x4e/0x90 [ 272.168411][ C1] irqentry_exit+0x31/0x80 [ 272.172853][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 272.178872][ C1] RIP: 0010:__local_bh_enable_ip+0xa8/0x120 [ 272.184799][ C1] Code: 1d 8d 69 bc 7e 65 8b 05 86 69 bc 7e a9 00 ff ff 00 74 45 bf 01 00 00 00 e8 f5 31 09 00 e8 e0 d5 35 00 fb 65 8b 05 68 69 bc 7e <85> c0 74 58 5b 5d c3 65 8b 05 b6 70 bc 7e 85 c0 75 a2 0f 0b eb 9e [ 272.204485][ C1] RSP: 0018:ffffc90017adfbb8 EFLAGS: 00000202 [ 272.210574][ C1] RAX: 0000000080000000 RBX: 00000000fffffe01 RCX: 1ffffffff1face2a [ 272.218573][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 272.226571][ C1] RBP: ffffffff8761e7d3 R08: 0000000000000001 R09: ffffffff8fd00a37 [ 272.234577][ C1] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff8b674740 [ 272.242571][ C1] R13: 0000000000003bee R14: 0000000000000000 R15: 0000000000000001 [ 272.250569][ C1] ? nf_ct_iterate_cleanup+0x133/0x450 [ 272.256064][ C1] ? __local_bh_enable_ip+0xa0/0x120 [ 272.261385][ C1] nf_ct_iterate_cleanup+0x15a/0x450 [ 272.266706][ C1] ? nf_ct_port_nlattr_to_tuple+0x1d0/0x1d0 [ 272.272641][ C1] nf_ct_iterate_cleanup_net+0x236/0x400 [ 272.278310][ C1] ? nf_nat_masquerade_inet_unregister_notifiers+0x70/0x70 [ 272.285540][ C1] ? nf_ct_unconfirmed_destroy+0x330/0x330 [ 272.291377][ C1] ? nf_nat_masquerade_inet_unregister_notifiers+0x70/0x70 [ 272.298615][ C1] iterate_cleanup_work+0x45/0x130 [ 272.303764][ C1] process_one_work+0x9bf/0x16b0 [ 272.308744][ C1] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 272.314158][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 272.319123][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 272.324172][ C1] worker_thread+0x658/0x11f0 [ 272.328881][ C1] ? process_one_work+0x16b0/0x16b0 [ 272.334113][ C1] kthread+0x3e5/0x4d0 [ 272.338204][ C1] ? set_kthread_struct+0x130/0x130 [ 272.343433][ C1] ret_from_fork+0x1f/0x30 [ 272.348343][ C1] Kernel Offset: disabled [ 272.352806][ C1] Rebooting in 86400 seconds..