DUID 00:04:cd:7d:74:7d:04:96:3f:c0:f2:1a:da:5a:49:b1:9f:fb forked to background, child pid 4652 [ 52.886725][ T4653] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.900171][ T4653] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.139' (ECDSA) to the list of known hosts. 2023/02/14 22:12:02 fuzzer started 2023/02/14 22:12:03 dialing manager at 10.128.0.169:41137 syzkaller login: [ 91.620085][ T9] cfg80211: failed to load regulatory.db [ 101.031951][ T5080] cgroup: Unknown subsys name 'net' [ 101.188909][ T5080] cgroup: Unknown subsys name 'rlimit' 2023/02/14 22:12:24 syscalls: 3782 2023/02/14 22:12:24 code coverage: enabled 2023/02/14 22:12:24 comparison tracing: enabled 2023/02/14 22:12:24 extra coverage: enabled 2023/02/14 22:12:24 delay kcov mmap: enabled 2023/02/14 22:12:24 setuid sandbox: enabled 2023/02/14 22:12:24 namespace sandbox: enabled 2023/02/14 22:12:24 Android sandbox: /sys/fs/selinux/policy does not exist 2023/02/14 22:12:24 fault injection: enabled 2023/02/14 22:12:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/02/14 22:12:24 net packet injection: enabled 2023/02/14 22:12:24 net device setup: enabled 2023/02/14 22:12:24 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/02/14 22:12:24 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/02/14 22:12:24 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/02/14 22:12:24 USB emulation: enabled 2023/02/14 22:12:24 hci packet injection: enabled 2023/02/14 22:12:24 wifi device emulation: enabled 2023/02/14 22:12:24 802.15.4 emulation: enabled 2023/02/14 22:12:24 fetching corpus: 0, signal 0/2000 (executing program) 2023/02/14 22:12:24 fetching corpus: 50, signal 55807/59591 (executing program) 2023/02/14 22:12:24 fetching corpus: 100, signal 87067/92596 (executing program) 2023/02/14 22:12:25 fetching corpus: 150, signal 106920/114133 (executing program) 2023/02/14 22:12:25 fetching corpus: 200, signal 121568/130470 (executing program) 2023/02/14 22:12:25 fetching corpus: 250, signal 135874/146414 (executing program) 2023/02/14 22:12:25 fetching corpus: 300, signal 147424/159571 (executing program) 2023/02/14 22:12:25 fetching corpus: 350, signal 154357/168111 (executing program) 2023/02/14 22:12:25 fetching corpus: 400, signal 161142/176505 (executing program) 2023/02/14 22:12:26 fetching corpus: 450, signal 171947/188811 (executing program) 2023/02/14 22:12:26 fetching corpus: 500, signal 180827/199206 (executing program) 2023/02/14 22:12:26 fetching corpus: 550, signal 187980/207848 (executing program) 2023/02/14 22:12:26 fetching corpus: 600, signal 195096/216457 (executing program) 2023/02/14 22:12:27 fetching corpus: 650, signal 202885/225659 (executing program) 2023/02/14 22:12:27 fetching corpus: 700, signal 208574/232825 (executing program) 2023/02/14 22:12:27 fetching corpus: 750, signal 215072/240718 (executing program) 2023/02/14 22:12:27 fetching corpus: 800, signal 219865/246984 (executing program) 2023/02/14 22:12:28 fetching corpus: 850, signal 224779/253320 (executing program) 2023/02/14 22:12:28 fetching corpus: 900, signal 229022/258994 (executing program) 2023/02/14 22:12:28 fetching corpus: 950, signal 235084/266405 (executing program) 2023/02/14 22:12:28 fetching corpus: 1000, signal 242234/274862 (executing program) 2023/02/14 22:12:29 fetching corpus: 1050, signal 246780/280788 (executing program) 2023/02/14 22:12:29 fetching corpus: 1100, signal 251163/286559 (executing program) 2023/02/14 22:12:29 fetching corpus: 1150, signal 255635/292388 (executing program) 2023/02/14 22:12:29 fetching corpus: 1200, signal 259455/297626 (executing program) 2023/02/14 22:12:29 fetching corpus: 1250, signal 264791/304253 (executing program) 2023/02/14 22:12:30 fetching corpus: 1300, signal 268561/309342 (executing program) 2023/02/14 22:12:30 fetching corpus: 1350, signal 272061/314191 (executing program) 2023/02/14 22:12:30 fetching corpus: 1400, signal 276879/320235 (executing program) 2023/02/14 22:12:30 fetching corpus: 1450, signal 279900/324594 (executing program) 2023/02/14 22:12:30 fetching corpus: 1500, signal 283066/329091 (executing program) 2023/02/14 22:12:31 fetching corpus: 1550, signal 286469/333793 (executing program) 2023/02/14 22:12:31 fetching corpus: 1600, signal 289539/338220 (executing program) 2023/02/14 22:12:31 fetching corpus: 1650, signal 292508/342493 (executing program) 2023/02/14 22:12:31 fetching corpus: 1700, signal 294929/346226 (executing program) 2023/02/14 22:12:31 fetching corpus: 1750, signal 297687/350255 (executing program) 2023/02/14 22:12:32 fetching corpus: 1800, signal 301289/355078 (executing program) 2023/02/14 22:12:32 fetching corpus: 1850, signal 304136/359229 (executing program) 2023/02/14 22:12:32 fetching corpus: 1900, signal 308950/365159 (executing program) 2023/02/14 22:12:32 fetching corpus: 1950, signal 312104/369549 (executing program) 2023/02/14 22:12:33 fetching corpus: 2000, signal 317044/375578 (executing program) 2023/02/14 22:12:33 fetching corpus: 2050, signal 321253/380872 (executing program) 2023/02/14 22:12:33 fetching corpus: 2100, signal 324086/384928 (executing program) 2023/02/14 22:12:33 fetching corpus: 2150, signal 327402/389412 (executing program) 2023/02/14 22:12:33 fetching corpus: 2200, signal 330523/393673 (executing program) 2023/02/14 22:12:34 fetching corpus: 2250, signal 334310/398517 (executing program) 2023/02/14 22:12:34 fetching corpus: 2300, signal 337513/402815 (executing program) 2023/02/14 22:12:34 fetching corpus: 2350, signal 341696/408018 (executing program) 2023/02/14 22:12:34 fetching corpus: 2400, signal 345319/412704 (executing program) 2023/02/14 22:12:35 fetching corpus: 2450, signal 350157/418460 (executing program) 2023/02/14 22:12:35 fetching corpus: 2500, signal 352516/421958 (executing program) 2023/02/14 22:12:35 fetching corpus: 2550, signal 354891/425454 (executing program) 2023/02/14 22:12:35 fetching corpus: 2600, signal 358245/429846 (executing program) 2023/02/14 22:12:35 fetching corpus: 2649, signal 360997/433630 (executing program) 2023/02/14 22:12:36 fetching corpus: 2699, signal 364231/437889 (executing program) 2023/02/14 22:12:36 fetching corpus: 2749, signal 366422/441207 (executing program) 2023/02/14 22:12:36 fetching corpus: 2799, signal 369796/445592 (executing program) 2023/02/14 22:12:37 fetching corpus: 2849, signal 371969/448869 (executing program) 2023/02/14 22:12:37 fetching corpus: 2899, signal 375808/453642 (executing program) 2023/02/14 22:12:37 fetching corpus: 2949, signal 378361/457236 (executing program) 2023/02/14 22:12:37 fetching corpus: 2999, signal 381978/461760 (executing program) 2023/02/14 22:12:38 fetching corpus: 3049, signal 385918/466529 (executing program) 2023/02/14 22:12:38 fetching corpus: 3099, signal 387907/469602 (executing program) 2023/02/14 22:12:38 fetching corpus: 3149, signal 390904/473571 (executing program) 2023/02/14 22:12:38 fetching corpus: 3199, signal 393085/476798 (executing program) 2023/02/14 22:12:38 fetching corpus: 3249, signal 395178/479936 (executing program) 2023/02/14 22:12:39 fetching corpus: 3299, signal 397350/483087 (executing program) 2023/02/14 22:12:39 fetching corpus: 3349, signal 399604/486329 (executing program) 2023/02/14 22:12:39 fetching corpus: 3399, signal 402937/490533 (executing program) 2023/02/14 22:12:39 fetching corpus: 3449, signal 405417/493999 (executing program) 2023/02/14 22:12:39 fetching corpus: 3499, signal 406906/496520 (executing program) 2023/02/14 22:12:40 fetching corpus: 3549, signal 409353/499938 (executing program) 2023/02/14 22:12:40 fetching corpus: 3599, signal 412786/504200 (executing program) 2023/02/14 22:12:40 fetching corpus: 3649, signal 414612/507046 (executing program) 2023/02/14 22:12:40 fetching corpus: 3699, signal 417031/510377 (executing program) 2023/02/14 22:12:40 fetching corpus: 3749, signal 418749/513111 (executing program) 2023/02/14 22:12:41 fetching corpus: 3799, signal 420598/515919 (executing program) 2023/02/14 22:12:41 fetching corpus: 3849, signal 423410/519549 (executing program) 2023/02/14 22:12:41 fetching corpus: 3899, signal 425149/522313 (executing program) 2023/02/14 22:12:41 fetching corpus: 3949, signal 427252/525368 (executing program) 2023/02/14 22:12:41 fetching corpus: 3999, signal 429531/528536 (executing program) 2023/02/14 22:12:42 fetching corpus: 4049, signal 431350/531356 (executing program) 2023/02/14 22:12:42 fetching corpus: 4099, signal 432771/533768 (executing program) 2023/02/14 22:12:42 fetching corpus: 4149, signal 434565/536482 (executing program) 2023/02/14 22:12:42 fetching corpus: 4199, signal 436004/538900 (executing program) 2023/02/14 22:12:42 fetching corpus: 4249, signal 437146/541073 (executing program) 2023/02/14 22:12:43 fetching corpus: 4299, signal 439021/543880 (executing program) 2023/02/14 22:12:43 fetching corpus: 4349, signal 440777/546547 (executing program) 2023/02/14 22:12:43 fetching corpus: 4399, signal 442940/549585 (executing program) 2023/02/14 22:12:43 fetching corpus: 4449, signal 445165/552667 (executing program) 2023/02/14 22:12:44 fetching corpus: 4499, signal 446619/555101 (executing program) 2023/02/14 22:12:44 fetching corpus: 4549, signal 447829/557264 (executing program) 2023/02/14 22:12:44 fetching corpus: 4599, signal 449986/560259 (executing program) 2023/02/14 22:12:44 fetching corpus: 4649, signal 451487/562678 (executing program) 2023/02/14 22:12:44 fetching corpus: 4699, signal 452871/565014 (executing program) 2023/02/14 22:12:45 fetching corpus: 4749, signal 454923/567916 (executing program) 2023/02/14 22:12:45 fetching corpus: 4799, signal 456330/570253 (executing program) 2023/02/14 22:12:45 fetching corpus: 4849, signal 457983/572753 (executing program) 2023/02/14 22:12:45 fetching corpus: 4899, signal 459567/575266 (executing program) 2023/02/14 22:12:46 fetching corpus: 4949, signal 462002/578460 (executing program) 2023/02/14 22:12:46 fetching corpus: 4999, signal 462995/580415 (executing program) 2023/02/14 22:12:46 fetching corpus: 5049, signal 464208/582557 (executing program) 2023/02/14 22:12:46 fetching corpus: 5099, signal 466166/585302 (executing program) 2023/02/14 22:12:46 fetching corpus: 5149, signal 468457/588356 (executing program) 2023/02/14 22:12:46 fetching corpus: 5199, signal 470574/591272 (executing program) 2023/02/14 22:12:47 fetching corpus: 5249, signal 472128/593682 (executing program) 2023/02/14 22:12:47 fetching corpus: 5299, signal 473696/596075 (executing program) 2023/02/14 22:12:47 fetching corpus: 5349, signal 475103/598364 (executing program) 2023/02/14 22:12:47 fetching corpus: 5398, signal 476561/600675 (executing program) 2023/02/14 22:12:48 fetching corpus: 5448, signal 478120/603090 (executing program) 2023/02/14 22:12:48 fetching corpus: 5498, signal 479255/605166 (executing program) 2023/02/14 22:12:48 fetching corpus: 5548, signal 480696/607419 (executing program) 2023/02/14 22:12:48 fetching corpus: 5598, signal 481863/609470 (executing program) 2023/02/14 22:12:48 fetching corpus: 5648, signal 483163/611623 (executing program) 2023/02/14 22:12:48 fetching corpus: 5698, signal 484447/613761 (executing program) 2023/02/14 22:12:49 fetching corpus: 5748, signal 486014/616124 (executing program) 2023/02/14 22:12:49 fetching corpus: 5798, signal 487662/618593 (executing program) 2023/02/14 22:12:49 fetching corpus: 5848, signal 489061/620775 (executing program) 2023/02/14 22:12:49 fetching corpus: 5898, signal 490144/622721 (executing program) 2023/02/14 22:12:49 fetching corpus: 5948, signal 491706/625025 (executing program) 2023/02/14 22:12:50 fetching corpus: 5998, signal 493044/627154 (executing program) 2023/02/14 22:12:50 fetching corpus: 6048, signal 494116/629101 (executing program) 2023/02/14 22:12:50 fetching corpus: 6098, signal 495905/631609 (executing program) 2023/02/14 22:12:50 fetching corpus: 6148, signal 498256/634515 (executing program) 2023/02/14 22:12:50 fetching corpus: 6198, signal 499457/636505 (executing program) 2023/02/14 22:12:51 fetching corpus: 6248, signal 501035/638816 (executing program) 2023/02/14 22:12:51 fetching corpus: 6298, signal 502350/640920 (executing program) 2023/02/14 22:12:51 fetching corpus: 6348, signal 503711/643050 (executing program) 2023/02/14 22:12:51 fetching corpus: 6398, signal 505073/645191 (executing program) 2023/02/14 22:12:51 fetching corpus: 6448, signal 506495/647355 (executing program) 2023/02/14 22:12:52 fetching corpus: 6498, signal 508823/650246 (executing program) 2023/02/14 22:12:52 fetching corpus: 6548, signal 509980/652200 (executing program) 2023/02/14 22:12:52 fetching corpus: 6598, signal 511130/654143 (executing program) 2023/02/14 22:12:52 fetching corpus: 6648, signal 512602/656354 (executing program) 2023/02/14 22:12:53 fetching corpus: 6698, signal 513618/658207 (executing program) 2023/02/14 22:12:53 fetching corpus: 6748, signal 515025/660330 (executing program) 2023/02/14 22:12:53 fetching corpus: 6798, signal 516586/662597 (executing program) 2023/02/14 22:12:53 fetching corpus: 6848, signal 517791/664612 (executing program) 2023/02/14 22:12:53 fetching corpus: 6898, signal 518799/666435 (executing program) 2023/02/14 22:12:53 fetching corpus: 6948, signal 520796/668982 (executing program) 2023/02/14 22:12:54 fetching corpus: 6998, signal 522322/671210 (executing program) 2023/02/14 22:12:54 fetching corpus: 7048, signal 524066/673561 (executing program) 2023/02/14 22:12:54 fetching corpus: 7098, signal 525169/675449 (executing program) 2023/02/14 22:12:54 fetching corpus: 7148, signal 526467/677415 (executing program) 2023/02/14 22:12:54 fetching corpus: 7198, signal 527356/679121 (executing program) 2023/02/14 22:12:55 fetching corpus: 7248, signal 528568/681042 (executing program) 2023/02/14 22:12:55 fetching corpus: 7298, signal 530413/683482 (executing program) 2023/02/14 22:12:55 fetching corpus: 7348, signal 532052/685697 (executing program) 2023/02/14 22:12:55 fetching corpus: 7398, signal 532754/687219 (executing program) 2023/02/14 22:12:56 fetching corpus: 7448, signal 533950/689103 (executing program) 2023/02/14 22:12:56 fetching corpus: 7498, signal 535072/690921 (executing program) 2023/02/14 22:12:56 fetching corpus: 7548, signal 536809/693170 (executing program) 2023/02/14 22:12:56 fetching corpus: 7598, signal 537856/694994 (executing program) 2023/02/14 22:12:56 fetching corpus: 7648, signal 538994/696789 (executing program) 2023/02/14 22:12:57 fetching corpus: 7698, signal 540137/698632 (executing program) 2023/02/14 22:12:57 fetching corpus: 7747, signal 541737/700809 (executing program) 2023/02/14 22:12:57 fetching corpus: 7797, signal 543546/703078 (executing program) 2023/02/14 22:12:57 fetching corpus: 7847, signal 544196/704599 (executing program) 2023/02/14 22:12:57 fetching corpus: 7897, signal 545394/706481 (executing program) 2023/02/14 22:12:58 fetching corpus: 7947, signal 546717/708442 (executing program) 2023/02/14 22:12:58 fetching corpus: 7997, signal 547864/710300 (executing program) 2023/02/14 22:12:58 fetching corpus: 8047, signal 553886/715559 (executing program) 2023/02/14 22:12:58 fetching corpus: 8097, signal 554627/717065 (executing program) 2023/02/14 22:12:59 fetching corpus: 8147, signal 556007/719006 (executing program) 2023/02/14 22:12:59 fetching corpus: 8197, signal 556897/720630 (executing program) 2023/02/14 22:12:59 fetching corpus: 8247, signal 558415/722685 (executing program) 2023/02/14 22:12:59 fetching corpus: 8297, signal 559609/724508 (executing program) 2023/02/14 22:12:59 fetching corpus: 8347, signal 561117/726538 (executing program) 2023/02/14 22:13:00 fetching corpus: 8397, signal 561992/728130 (executing program) 2023/02/14 22:13:00 fetching corpus: 8447, signal 562955/729765 (executing program) 2023/02/14 22:13:00 fetching corpus: 8497, signal 564021/731466 (executing program) [ 137.699965][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 137.706639][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 2023/02/14 22:13:00 fetching corpus: 8547, signal 565443/733470 (executing program) 2023/02/14 22:13:01 fetching corpus: 8597, signal 566220/734985 (executing program) 2023/02/14 22:13:01 fetching corpus: 8647, signal 567316/736709 (executing program) 2023/02/14 22:13:01 fetching corpus: 8697, signal 568253/738371 (executing program) 2023/02/14 22:13:01 fetching corpus: 8746, signal 569126/739938 (executing program) 2023/02/14 22:13:01 fetching corpus: 8796, signal 570131/741605 (executing program) 2023/02/14 22:13:01 fetching corpus: 8846, signal 570853/743056 (executing program) 2023/02/14 22:13:02 fetching corpus: 8896, signal 572136/744911 (executing program) 2023/02/14 22:13:02 fetching corpus: 8946, signal 572968/746458 (executing program) 2023/02/14 22:13:02 fetching corpus: 8996, signal 574002/748110 (executing program) 2023/02/14 22:13:02 fetching corpus: 9046, signal 575821/750279 (executing program) 2023/02/14 22:13:02 fetching corpus: 9096, signal 576894/751993 (executing program) 2023/02/14 22:13:03 fetching corpus: 9146, signal 577603/753451 (executing program) 2023/02/14 22:13:03 fetching corpus: 9196, signal 578798/755246 (executing program) 2023/02/14 22:13:03 fetching corpus: 9246, signal 580250/757142 (executing program) 2023/02/14 22:13:03 fetching corpus: 9296, signal 581013/758665 (executing program) 2023/02/14 22:13:03 fetching corpus: 9346, signal 581815/760149 (executing program) 2023/02/14 22:13:04 fetching corpus: 9396, signal 582819/761771 (executing program) 2023/02/14 22:13:04 fetching corpus: 9446, signal 584033/763479 (executing program) 2023/02/14 22:13:04 fetching corpus: 9496, signal 585325/765277 (executing program) 2023/02/14 22:13:04 fetching corpus: 9546, signal 586584/767042 (executing program) 2023/02/14 22:13:04 fetching corpus: 9596, signal 587678/768695 (executing program) 2023/02/14 22:13:05 fetching corpus: 9646, signal 589027/770529 (executing program) 2023/02/14 22:13:05 fetching corpus: 9696, signal 589912/772037 (executing program) 2023/02/14 22:13:05 fetching corpus: 9746, signal 590939/773597 (executing program) 2023/02/14 22:13:05 fetching corpus: 9796, signal 591663/775016 (executing program) 2023/02/14 22:13:05 fetching corpus: 9846, signal 592922/776769 (executing program) 2023/02/14 22:13:05 fetching corpus: 9896, signal 593894/778322 (executing program) 2023/02/14 22:13:06 fetching corpus: 9946, signal 594941/779977 (executing program) 2023/02/14 22:13:06 fetching corpus: 9996, signal 596136/781661 (executing program) 2023/02/14 22:13:06 fetching corpus: 10046, signal 596910/783093 (executing program) 2023/02/14 22:13:06 fetching corpus: 10096, signal 597799/784530 (executing program) 2023/02/14 22:13:06 fetching corpus: 10146, signal 598628/785980 (executing program) 2023/02/14 22:13:07 fetching corpus: 10196, signal 599967/787726 (executing program) 2023/02/14 22:13:07 fetching corpus: 10246, signal 601528/789598 (executing program) 2023/02/14 22:13:07 fetching corpus: 10296, signal 602540/791217 (executing program) 2023/02/14 22:13:07 fetching corpus: 10346, signal 603253/792534 (executing program) 2023/02/14 22:13:08 fetching corpus: 10396, signal 604126/794026 (executing program) 2023/02/14 22:13:08 fetching corpus: 10446, signal 604800/795347 (executing program) 2023/02/14 22:13:08 fetching corpus: 10496, signal 605640/796769 (executing program) 2023/02/14 22:13:08 fetching corpus: 10546, signal 606454/798188 (executing program) 2023/02/14 22:13:08 fetching corpus: 10596, signal 607117/799481 (executing program) 2023/02/14 22:13:09 fetching corpus: 10646, signal 607937/800872 (executing program) 2023/02/14 22:13:09 fetching corpus: 10696, signal 608839/802358 (executing program) 2023/02/14 22:13:09 fetching corpus: 10746, signal 609697/803740 (executing program) 2023/02/14 22:13:09 fetching corpus: 10796, signal 610525/805127 (executing program) 2023/02/14 22:13:09 fetching corpus: 10846, signal 611537/806683 (executing program) 2023/02/14 22:13:10 fetching corpus: 10896, signal 612556/808191 (executing program) 2023/02/14 22:13:10 fetching corpus: 10946, signal 613344/809524 (executing program) 2023/02/14 22:13:10 fetching corpus: 10996, signal 614418/811011 (executing program) 2023/02/14 22:13:10 fetching corpus: 11046, signal 615984/812823 (executing program) 2023/02/14 22:13:10 fetching corpus: 11096, signal 617060/814343 (executing program) 2023/02/14 22:13:11 fetching corpus: 11146, signal 618264/815946 (executing program) 2023/02/14 22:13:11 fetching corpus: 11196, signal 619892/817724 (executing program) 2023/02/14 22:13:11 fetching corpus: 11246, signal 620716/819100 (executing program) 2023/02/14 22:13:12 fetching corpus: 11296, signal 621717/820573 (executing program) 2023/02/14 22:13:12 fetching corpus: 11346, signal 622626/821999 (executing program) 2023/02/14 22:13:12 fetching corpus: 11396, signal 623459/823383 (executing program) 2023/02/14 22:13:12 fetching corpus: 11446, signal 624740/825036 (executing program) 2023/02/14 22:13:12 fetching corpus: 11496, signal 625802/826515 (executing program) 2023/02/14 22:13:13 fetching corpus: 11546, signal 626411/827736 (executing program) 2023/02/14 22:13:13 fetching corpus: 11596, signal 627141/828981 (executing program) 2023/02/14 22:13:13 fetching corpus: 11646, signal 627753/830223 (executing program) 2023/02/14 22:13:13 fetching corpus: 11696, signal 629062/831849 (executing program) 2023/02/14 22:13:14 fetching corpus: 11746, signal 630000/833211 (executing program) 2023/02/14 22:13:14 fetching corpus: 11796, signal 630718/834506 (executing program) 2023/02/14 22:13:14 fetching corpus: 11846, signal 631389/835750 (executing program) 2023/02/14 22:13:14 fetching corpus: 11896, signal 632616/837300 (executing program) 2023/02/14 22:13:14 fetching corpus: 11946, signal 633758/838821 (executing program) 2023/02/14 22:13:15 fetching corpus: 11996, signal 634413/840038 (executing program) 2023/02/14 22:13:15 fetching corpus: 12046, signal 635421/841475 (executing program) 2023/02/14 22:13:15 fetching corpus: 12096, signal 636203/842751 (executing program) 2023/02/14 22:13:15 fetching corpus: 12146, signal 636949/843973 (executing program) 2023/02/14 22:13:16 fetching corpus: 12196, signal 637621/845202 (executing program) 2023/02/14 22:13:16 fetching corpus: 12246, signal 638242/846375 (executing program) 2023/02/14 22:13:16 fetching corpus: 12296, signal 639694/848006 (executing program) 2023/02/14 22:13:16 fetching corpus: 12346, signal 642620/850452 (executing program) 2023/02/14 22:13:16 fetching corpus: 12396, signal 643495/851779 (executing program) 2023/02/14 22:13:17 fetching corpus: 12446, signal 644182/853002 (executing program) 2023/02/14 22:13:17 fetching corpus: 12496, signal 645301/854419 (executing program) 2023/02/14 22:13:17 fetching corpus: 12546, signal 646252/855764 (executing program) 2023/02/14 22:13:17 fetching corpus: 12596, signal 646883/856929 (executing program) 2023/02/14 22:13:17 fetching corpus: 12646, signal 647565/858101 (executing program) 2023/02/14 22:13:18 fetching corpus: 12696, signal 648287/859292 (executing program) 2023/02/14 22:13:18 fetching corpus: 12746, signal 649088/860542 (executing program) 2023/02/14 22:13:18 fetching corpus: 12796, signal 649815/861765 (executing program) 2023/02/14 22:13:18 fetching corpus: 12846, signal 653320/864509 (executing program) 2023/02/14 22:13:18 fetching corpus: 12896, signal 654080/865731 (executing program) 2023/02/14 22:13:19 fetching corpus: 12946, signal 655000/866977 (executing program) 2023/02/14 22:13:19 fetching corpus: 12996, signal 655558/868114 (executing program) 2023/02/14 22:13:19 fetching corpus: 13046, signal 656523/869400 (executing program) 2023/02/14 22:13:19 fetching corpus: 13096, signal 657045/870472 (executing program) 2023/02/14 22:13:19 fetching corpus: 13146, signal 657775/871648 (executing program) 2023/02/14 22:13:20 fetching corpus: 13196, signal 658495/872790 (executing program) 2023/02/14 22:13:20 fetching corpus: 13246, signal 659203/873940 (executing program) 2023/02/14 22:13:20 fetching corpus: 13296, signal 660058/875180 (executing program) 2023/02/14 22:13:20 fetching corpus: 13346, signal 661112/876540 (executing program) 2023/02/14 22:13:21 fetching corpus: 13396, signal 661850/877758 (executing program) 2023/02/14 22:13:21 fetching corpus: 13446, signal 662545/878905 (executing program) 2023/02/14 22:13:21 fetching corpus: 13496, signal 663345/880100 (executing program) 2023/02/14 22:13:21 fetching corpus: 13546, signal 664751/881628 (executing program) 2023/02/14 22:13:21 fetching corpus: 13596, signal 665572/882833 (executing program) 2023/02/14 22:13:22 fetching corpus: 13646, signal 666416/884016 (executing program) 2023/02/14 22:13:22 fetching corpus: 13696, signal 667220/885253 (executing program) 2023/02/14 22:13:22 fetching corpus: 13746, signal 667946/886412 (executing program) 2023/02/14 22:13:22 fetching corpus: 13796, signal 668660/887575 (executing program) 2023/02/14 22:13:22 fetching corpus: 13846, signal 669814/888953 (executing program) 2023/02/14 22:13:23 fetching corpus: 13896, signal 670489/890079 (executing program) 2023/02/14 22:13:23 fetching corpus: 13946, signal 671456/891338 (executing program) 2023/02/14 22:13:23 fetching corpus: 13996, signal 672208/892507 (executing program) 2023/02/14 22:13:23 fetching corpus: 14046, signal 672808/893615 (executing program) 2023/02/14 22:13:24 fetching corpus: 14096, signal 673459/894693 (executing program) 2023/02/14 22:13:24 fetching corpus: 14146, signal 674254/895833 (executing program) 2023/02/14 22:13:24 fetching corpus: 14196, signal 675232/897081 (executing program) 2023/02/14 22:13:24 fetching corpus: 14246, signal 675974/898228 (executing program) 2023/02/14 22:13:24 fetching corpus: 14296, signal 676466/899234 (executing program) 2023/02/14 22:13:25 fetching corpus: 14346, signal 677074/900236 (executing program) 2023/02/14 22:13:25 fetching corpus: 14396, signal 677884/901420 (executing program) 2023/02/14 22:13:25 fetching corpus: 14446, signal 678514/902491 (executing program) 2023/02/14 22:13:25 fetching corpus: 14496, signal 679375/903691 (executing program) 2023/02/14 22:13:25 fetching corpus: 14546, signal 680396/904990 (executing program) 2023/02/14 22:13:26 fetching corpus: 14596, signal 680882/905964 (executing program) 2023/02/14 22:13:26 fetching corpus: 14646, signal 681432/907043 (executing program) 2023/02/14 22:13:26 fetching corpus: 14696, signal 682300/908210 (executing program) 2023/02/14 22:13:26 fetching corpus: 14746, signal 682784/909178 (executing program) 2023/02/14 22:13:26 fetching corpus: 14796, signal 683562/910317 (executing program) 2023/02/14 22:13:27 fetching corpus: 14846, signal 684709/911584 (executing program) 2023/02/14 22:13:27 fetching corpus: 14896, signal 685625/912732 (executing program) 2023/02/14 22:13:27 fetching corpus: 14946, signal 686323/913841 (executing program) 2023/02/14 22:13:27 fetching corpus: 14996, signal 686879/914867 (executing program) 2023/02/14 22:13:27 fetching corpus: 15046, signal 687500/915847 (executing program) 2023/02/14 22:13:27 fetching corpus: 15096, signal 688772/917209 (executing program) 2023/02/14 22:13:28 fetching corpus: 15146, signal 689375/918193 (executing program) 2023/02/14 22:13:28 fetching corpus: 15196, signal 689944/919180 (executing program) 2023/02/14 22:13:28 fetching corpus: 15246, signal 690804/920350 (executing program) 2023/02/14 22:13:28 fetching corpus: 15296, signal 691364/921372 (executing program) 2023/02/14 22:13:29 fetching corpus: 15346, signal 692195/922482 (executing program) 2023/02/14 22:13:29 fetching corpus: 15396, signal 693186/923671 (executing program) 2023/02/14 22:13:29 fetching corpus: 15446, signal 694009/924784 (executing program) 2023/02/14 22:13:29 fetching corpus: 15496, signal 694553/925758 (executing program) 2023/02/14 22:13:29 fetching corpus: 15546, signal 695393/926863 (executing program) 2023/02/14 22:13:30 fetching corpus: 15596, signal 696410/928056 (executing program) 2023/02/14 22:13:30 fetching corpus: 15645, signal 697126/929095 (executing program) 2023/02/14 22:13:30 fetching corpus: 15695, signal 697749/930145 (executing program) 2023/02/14 22:13:30 fetching corpus: 15745, signal 698583/931242 (executing program) 2023/02/14 22:13:30 fetching corpus: 15795, signal 702829/933731 (executing program) 2023/02/14 22:13:31 fetching corpus: 15845, signal 703393/934737 (executing program) 2023/02/14 22:13:31 fetching corpus: 15895, signal 703946/935703 (executing program) 2023/02/14 22:13:31 fetching corpus: 15945, signal 704807/936810 (executing program) 2023/02/14 22:13:31 fetching corpus: 15995, signal 705519/937857 (executing program) 2023/02/14 22:13:31 fetching corpus: 16045, signal 706016/938812 (executing program) 2023/02/14 22:13:31 fetching corpus: 16095, signal 706594/939767 (executing program) 2023/02/14 22:13:32 fetching corpus: 16145, signal 707495/940803 (executing program) 2023/02/14 22:13:32 fetching corpus: 16195, signal 708326/941846 (executing program) 2023/02/14 22:13:32 fetching corpus: 16245, signal 709057/942852 (executing program) 2023/02/14 22:13:32 fetching corpus: 16295, signal 709930/943983 (executing program) 2023/02/14 22:13:32 fetching corpus: 16345, signal 711081/945188 (executing program) 2023/02/14 22:13:33 fetching corpus: 16395, signal 711775/946200 (executing program) 2023/02/14 22:13:33 fetching corpus: 16445, signal 712513/947204 (executing program) 2023/02/14 22:13:33 fetching corpus: 16495, signal 713165/948132 (executing program) 2023/02/14 22:13:33 fetching corpus: 16545, signal 714080/949182 (executing program) 2023/02/14 22:13:33 fetching corpus: 16595, signal 714574/950042 (executing program) 2023/02/14 22:13:34 fetching corpus: 16645, signal 715286/951031 (executing program) 2023/02/14 22:13:34 fetching corpus: 16695, signal 716109/952058 (executing program) 2023/02/14 22:13:34 fetching corpus: 16745, signal 718337/953667 (executing program) 2023/02/14 22:13:34 fetching corpus: 16795, signal 719086/954615 (executing program) 2023/02/14 22:13:34 fetching corpus: 16845, signal 719833/955615 (executing program) 2023/02/14 22:13:35 fetching corpus: 16895, signal 720489/956577 (executing program) 2023/02/14 22:13:35 fetching corpus: 16945, signal 721041/957453 (executing program) 2023/02/14 22:13:35 fetching corpus: 16995, signal 721641/958353 (executing program) 2023/02/14 22:13:35 fetching corpus: 17045, signal 722489/959357 (executing program) 2023/02/14 22:13:35 fetching corpus: 17095, signal 723214/960321 (executing program) 2023/02/14 22:13:36 fetching corpus: 17145, signal 723977/961283 (executing program) 2023/02/14 22:13:36 fetching corpus: 17195, signal 724792/962323 (executing program) 2023/02/14 22:13:36 fetching corpus: 17245, signal 725779/963380 (executing program) 2023/02/14 22:13:36 fetching corpus: 17295, signal 726342/964273 (executing program) 2023/02/14 22:13:37 fetching corpus: 17345, signal 726879/965178 (executing program) 2023/02/14 22:13:37 fetching corpus: 17394, signal 727716/966188 (executing program) 2023/02/14 22:13:37 fetching corpus: 17444, signal 728373/967121 (executing program) 2023/02/14 22:13:37 fetching corpus: 17494, signal 728993/968025 (executing program) 2023/02/14 22:13:38 fetching corpus: 17544, signal 729512/968900 (executing program) 2023/02/14 22:13:38 fetching corpus: 17594, signal 730582/969947 (executing program) 2023/02/14 22:13:38 fetching corpus: 17644, signal 731212/970830 (executing program) 2023/02/14 22:13:38 fetching corpus: 17694, signal 731898/971755 (executing program) 2023/02/14 22:13:38 fetching corpus: 17744, signal 732355/972604 (executing program) 2023/02/14 22:13:39 fetching corpus: 17794, signal 733061/973484 (executing program) 2023/02/14 22:13:39 fetching corpus: 17844, signal 733642/974385 (executing program) 2023/02/14 22:13:39 fetching corpus: 17894, signal 734232/975244 (executing program) 2023/02/14 22:13:39 fetching corpus: 17944, signal 734898/976145 (executing program) 2023/02/14 22:13:40 fetching corpus: 17994, signal 735327/976953 (executing program) 2023/02/14 22:13:40 fetching corpus: 18044, signal 735941/977848 (executing program) 2023/02/14 22:13:40 fetching corpus: 18094, signal 736414/978684 (executing program) 2023/02/14 22:13:40 fetching corpus: 18144, signal 737102/979563 (executing program) 2023/02/14 22:13:40 fetching corpus: 18194, signal 737757/980458 (executing program) 2023/02/14 22:13:41 fetching corpus: 18244, signal 738230/981297 (executing program) 2023/02/14 22:13:41 fetching corpus: 18294, signal 738976/982179 (executing program) 2023/02/14 22:13:41 fetching corpus: 18344, signal 740052/983221 (executing program) 2023/02/14 22:13:41 fetching corpus: 18394, signal 740615/984044 (executing program) 2023/02/14 22:13:41 fetching corpus: 18444, signal 741294/984929 (executing program) 2023/02/14 22:13:42 fetching corpus: 18494, signal 741965/985864 (executing program) 2023/02/14 22:13:42 fetching corpus: 18544, signal 743118/986870 (executing program) 2023/02/14 22:13:42 fetching corpus: 18594, signal 744767/988048 (executing program) 2023/02/14 22:13:42 fetching corpus: 18644, signal 745295/988897 (executing program) 2023/02/14 22:13:42 fetching corpus: 18694, signal 745601/989646 (executing program) 2023/02/14 22:13:43 fetching corpus: 18744, signal 746276/990488 (executing program) 2023/02/14 22:13:43 fetching corpus: 18794, signal 746772/991306 (executing program) 2023/02/14 22:13:43 fetching corpus: 18844, signal 747410/992161 (executing program) 2023/02/14 22:13:43 fetching corpus: 18894, signal 747842/992944 (executing program) 2023/02/14 22:13:43 fetching corpus: 18944, signal 748312/993716 (executing program) 2023/02/14 22:13:44 fetching corpus: 18994, signal 748973/994542 (executing program) 2023/02/14 22:13:44 fetching corpus: 19044, signal 749420/995329 (executing program) 2023/02/14 22:13:44 fetching corpus: 19094, signal 750008/996189 (executing program) 2023/02/14 22:13:44 fetching corpus: 19144, signal 750867/997059 (executing program) 2023/02/14 22:13:44 fetching corpus: 19194, signal 751313/997811 (executing program) 2023/02/14 22:13:45 fetching corpus: 19244, signal 752508/998803 (executing program) 2023/02/14 22:13:45 fetching corpus: 19294, signal 753071/999587 (executing program) 2023/02/14 22:13:45 fetching corpus: 19344, signal 753748/1000421 (executing program) 2023/02/14 22:13:45 fetching corpus: 19394, signal 754634/1001320 (executing program) 2023/02/14 22:13:45 fetching corpus: 19444, signal 756644/1002513 (executing program) 2023/02/14 22:13:46 fetching corpus: 19494, signal 757478/1003376 (executing program) 2023/02/14 22:13:46 fetching corpus: 19544, signal 757912/1004090 (executing program) 2023/02/14 22:13:46 fetching corpus: 19594, signal 758625/1004956 (executing program) 2023/02/14 22:13:46 fetching corpus: 19644, signal 759254/1005742 (executing program) 2023/02/14 22:13:47 fetching corpus: 19694, signal 759940/1006536 (executing program) 2023/02/14 22:13:47 fetching corpus: 19744, signal 760563/1007337 (executing program) 2023/02/14 22:13:47 fetching corpus: 19794, signal 761114/1008090 (executing program) 2023/02/14 22:13:47 fetching corpus: 19844, signal 761556/1008844 (executing program) 2023/02/14 22:13:47 fetching corpus: 19894, signal 762290/1009651 (executing program) 2023/02/14 22:13:48 fetching corpus: 19944, signal 762812/1010406 (executing program) 2023/02/14 22:13:48 fetching corpus: 19994, signal 763475/1011212 (executing program) 2023/02/14 22:13:48 fetching corpus: 20044, signal 763952/1011933 (executing program) 2023/02/14 22:13:48 fetching corpus: 20094, signal 764779/1012777 (executing program) 2023/02/14 22:13:48 fetching corpus: 20144, signal 765436/1013552 (executing program) 2023/02/14 22:13:49 fetching corpus: 20194, signal 766966/1014563 (executing program) 2023/02/14 22:13:49 fetching corpus: 20244, signal 767457/1015309 (executing program) 2023/02/14 22:13:49 fetching corpus: 20294, signal 768053/1016092 (executing program) 2023/02/14 22:13:49 fetching corpus: 20344, signal 768672/1016847 (executing program) 2023/02/14 22:13:49 fetching corpus: 20393, signal 769167/1017627 (executing program) 2023/02/14 22:13:50 fetching corpus: 20443, signal 769939/1018407 (executing program) 2023/02/14 22:13:50 fetching corpus: 20493, signal 770824/1019261 (executing program) 2023/02/14 22:13:50 fetching corpus: 20543, signal 771524/1020042 (executing program) 2023/02/14 22:13:50 fetching corpus: 20593, signal 771978/1020778 (executing program) 2023/02/14 22:13:51 fetching corpus: 20643, signal 772537/1021484 (executing program) 2023/02/14 22:13:51 fetching corpus: 20693, signal 773055/1022191 (executing program) 2023/02/14 22:13:51 fetching corpus: 20743, signal 773456/1022912 (executing program) 2023/02/14 22:13:51 fetching corpus: 20793, signal 774410/1023759 (executing program) 2023/02/14 22:13:51 fetching corpus: 20843, signal 774977/1024494 (executing program) 2023/02/14 22:13:52 fetching corpus: 20893, signal 775449/1025155 (executing program) 2023/02/14 22:13:52 fetching corpus: 20943, signal 776192/1025910 (executing program) 2023/02/14 22:13:52 fetching corpus: 20993, signal 776758/1026684 (executing program) 2023/02/14 22:13:52 fetching corpus: 21043, signal 777272/1027397 (executing program) 2023/02/14 22:13:52 fetching corpus: 21093, signal 778095/1028196 (executing program) 2023/02/14 22:13:52 fetching corpus: 21143, signal 778646/1028936 (executing program) 2023/02/14 22:13:53 fetching corpus: 21193, signal 779208/1029670 (executing program) 2023/02/14 22:13:53 fetching corpus: 21243, signal 779575/1030376 (executing program) 2023/02/14 22:13:53 fetching corpus: 21293, signal 780174/1031093 (executing program) 2023/02/14 22:13:53 fetching corpus: 21343, signal 781312/1031927 (executing program) 2023/02/14 22:13:54 fetching corpus: 21393, signal 781909/1032670 (executing program) 2023/02/14 22:13:54 fetching corpus: 21443, signal 782359/1033378 (executing program) 2023/02/14 22:13:54 fetching corpus: 21493, signal 782926/1034097 (executing program) 2023/02/14 22:13:54 fetching corpus: 21543, signal 783589/1034814 (executing program) 2023/02/14 22:13:54 fetching corpus: 21593, signal 784317/1035573 (executing program) 2023/02/14 22:13:54 fetching corpus: 21643, signal 784737/1036254 (executing program) 2023/02/14 22:13:55 fetching corpus: 21693, signal 785351/1036944 (executing program) 2023/02/14 22:13:55 fetching corpus: 21743, signal 785788/1037598 (executing program) 2023/02/14 22:13:55 fetching corpus: 21793, signal 786308/1038307 (executing program) 2023/02/14 22:13:55 fetching corpus: 21843, signal 786958/1038975 (executing program) 2023/02/14 22:13:55 fetching corpus: 21893, signal 787446/1039674 (executing program) 2023/02/14 22:13:56 fetching corpus: 21943, signal 787978/1040360 (executing program) 2023/02/14 22:13:56 fetching corpus: 21993, signal 788445/1041067 (executing program) 2023/02/14 22:13:56 fetching corpus: 22043, signal 789030/1041754 (executing program) 2023/02/14 22:13:56 fetching corpus: 22093, signal 789551/1042425 (executing program) 2023/02/14 22:13:56 fetching corpus: 22143, signal 790212/1043128 (executing program) 2023/02/14 22:13:57 fetching corpus: 22193, signal 790752/1043774 (executing program) 2023/02/14 22:13:57 fetching corpus: 22243, signal 791189/1044462 (executing program) 2023/02/14 22:13:57 fetching corpus: 22293, signal 791671/1045123 (executing program) 2023/02/14 22:13:57 fetching corpus: 22343, signal 792045/1045747 (executing program) 2023/02/14 22:13:58 fetching corpus: 22393, signal 792550/1046382 (executing program) 2023/02/14 22:13:58 fetching corpus: 22443, signal 793106/1047073 (executing program) 2023/02/14 22:13:58 fetching corpus: 22493, signal 793943/1047774 (executing program) 2023/02/14 22:13:58 fetching corpus: 22543, signal 795950/1048686 (executing program) 2023/02/14 22:13:58 fetching corpus: 22593, signal 799617/1049929 (executing program) 2023/02/14 22:13:58 fetching corpus: 22643, signal 799956/1050579 (executing program) 2023/02/14 22:13:59 fetching corpus: 22693, signal 800572/1051252 (executing program) 2023/02/14 22:13:59 fetching corpus: 22743, signal 801036/1051862 (executing program) 2023/02/14 22:13:59 fetching corpus: 22793, signal 801556/1052488 (executing program) 2023/02/14 22:13:59 fetching corpus: 22843, signal 802285/1053168 (executing program) 2023/02/14 22:14:00 fetching corpus: 22893, signal 802673/1053827 (executing program) 2023/02/14 22:14:00 fetching corpus: 22943, signal 803278/1054463 (executing program) 2023/02/14 22:14:00 fetching corpus: 22993, signal 803657/1055076 (executing program) 2023/02/14 22:14:00 fetching corpus: 23043, signal 804112/1055690 (executing program) 2023/02/14 22:14:01 fetching corpus: 23093, signal 804720/1056343 (executing program) 2023/02/14 22:14:01 fetching corpus: 23143, signal 805207/1056967 (executing program) 2023/02/14 22:14:01 fetching corpus: 23193, signal 806028/1057626 (executing program) 2023/02/14 22:14:01 fetching corpus: 23243, signal 806679/1058312 (executing program) 2023/02/14 22:14:01 fetching corpus: 23293, signal 807090/1058906 (executing program) 2023/02/14 22:14:01 fetching corpus: 23343, signal 807430/1059489 (executing program) 2023/02/14 22:14:01 fetching corpus: 23393, signal 807832/1060102 (executing program) 2023/02/14 22:14:02 fetching corpus: 23443, signal 808278/1060741 (executing program) [ 199.138386][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 199.144753][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 2023/02/14 22:14:02 fetching corpus: 23493, signal 808785/1061337 (executing program) 2023/02/14 22:14:02 fetching corpus: 23543, signal 809323/1061928 (executing program) 2023/02/14 22:14:02 fetching corpus: 23593, signal 809674/1062535 (executing program) 2023/02/14 22:14:02 fetching corpus: 23643, signal 810056/1063158 (executing program) 2023/02/14 22:14:03 fetching corpus: 23693, signal 810603/1063778 (executing program) 2023/02/14 22:14:03 fetching corpus: 23743, signal 810975/1064359 (executing program) 2023/02/14 22:14:03 fetching corpus: 23793, signal 811435/1064958 (executing program) 2023/02/14 22:14:03 fetching corpus: 23843, signal 812048/1065580 (executing program) 2023/02/14 22:14:03 fetching corpus: 23893, signal 812417/1066155 (executing program) 2023/02/14 22:14:04 fetching corpus: 23943, signal 812829/1066758 (executing program) 2023/02/14 22:14:04 fetching corpus: 23993, signal 813332/1067322 (executing program) 2023/02/14 22:14:04 fetching corpus: 24043, signal 814028/1067907 (executing program) 2023/02/14 22:14:04 fetching corpus: 24093, signal 814567/1068504 (executing program) 2023/02/14 22:14:04 fetching corpus: 24143, signal 815040/1069083 (executing program) 2023/02/14 22:14:05 fetching corpus: 24193, signal 815684/1069688 (executing program) 2023/02/14 22:14:05 fetching corpus: 24243, signal 816106/1070256 (executing program) 2023/02/14 22:14:05 fetching corpus: 24293, signal 816542/1070812 (executing program) 2023/02/14 22:14:05 fetching corpus: 24343, signal 816906/1071365 (executing program) 2023/02/14 22:14:05 fetching corpus: 24393, signal 817427/1071961 (executing program) 2023/02/14 22:14:06 fetching corpus: 24443, signal 817901/1072547 (executing program) 2023/02/14 22:14:06 fetching corpus: 24493, signal 818334/1073141 (executing program) 2023/02/14 22:14:06 fetching corpus: 24543, signal 818926/1073756 (executing program) 2023/02/14 22:14:06 fetching corpus: 24593, signal 819365/1074283 (executing program) 2023/02/14 22:14:06 fetching corpus: 24643, signal 819770/1074838 (executing program) 2023/02/14 22:14:07 fetching corpus: 24693, signal 820252/1075382 (executing program) 2023/02/14 22:14:07 fetching corpus: 24743, signal 820744/1075972 (executing program) 2023/02/14 22:14:07 fetching corpus: 24793, signal 821203/1076565 (executing program) 2023/02/14 22:14:07 fetching corpus: 24843, signal 821635/1077136 (executing program) 2023/02/14 22:14:07 fetching corpus: 24893, signal 822114/1077692 (executing program) 2023/02/14 22:14:07 fetching corpus: 24943, signal 822626/1078256 (executing program) 2023/02/14 22:14:08 fetching corpus: 24993, signal 823350/1078825 (executing program) 2023/02/14 22:14:08 fetching corpus: 25043, signal 823883/1079382 (executing program) 2023/02/14 22:14:08 fetching corpus: 25093, signal 824382/1079952 (executing program) 2023/02/14 22:14:08 fetching corpus: 25143, signal 824949/1080534 (executing program) 2023/02/14 22:14:09 fetching corpus: 25193, signal 825619/1081121 (executing program) 2023/02/14 22:14:09 fetching corpus: 25243, signal 826088/1081681 (executing program) 2023/02/14 22:14:09 fetching corpus: 25293, signal 826527/1082196 (executing program) 2023/02/14 22:14:09 fetching corpus: 25343, signal 826972/1082751 (executing program) 2023/02/14 22:14:10 fetching corpus: 25393, signal 827285/1083277 (executing program) 2023/02/14 22:14:10 fetching corpus: 25443, signal 827759/1083843 (executing program) 2023/02/14 22:14:10 fetching corpus: 25493, signal 828191/1084372 (executing program) 2023/02/14 22:14:10 fetching corpus: 25543, signal 828812/1084929 (executing program) 2023/02/14 22:14:10 fetching corpus: 25593, signal 829252/1085446 (executing program) 2023/02/14 22:14:11 fetching corpus: 25643, signal 829622/1085948 (executing program) 2023/02/14 22:14:11 fetching corpus: 25693, signal 830133/1086469 (executing program) 2023/02/14 22:14:11 fetching corpus: 25743, signal 830693/1087003 (executing program) 2023/02/14 22:14:11 fetching corpus: 25793, signal 831021/1087516 (executing program) 2023/02/14 22:14:11 fetching corpus: 25843, signal 831681/1088065 (executing program) 2023/02/14 22:14:12 fetching corpus: 25893, signal 832488/1088634 (executing program) 2023/02/14 22:14:12 fetching corpus: 25943, signal 832880/1089171 (executing program) 2023/02/14 22:14:12 fetching corpus: 25993, signal 833416/1089718 (executing program) 2023/02/14 22:14:12 fetching corpus: 26043, signal 833942/1090242 (executing program) 2023/02/14 22:14:13 fetching corpus: 26093, signal 834486/1090774 (executing program) 2023/02/14 22:14:13 fetching corpus: 26143, signal 835046/1091292 (executing program) 2023/02/14 22:14:13 fetching corpus: 26193, signal 835602/1091806 (executing program) 2023/02/14 22:14:13 fetching corpus: 26243, signal 836132/1092316 (executing program) 2023/02/14 22:14:14 fetching corpus: 26293, signal 836561/1092825 (executing program) 2023/02/14 22:14:14 fetching corpus: 26343, signal 837124/1093308 (executing program) 2023/02/14 22:14:14 fetching corpus: 26393, signal 837400/1093821 (executing program) 2023/02/14 22:14:14 fetching corpus: 26443, signal 837873/1094340 (executing program) 2023/02/14 22:14:14 fetching corpus: 26493, signal 838264/1094867 (executing program) 2023/02/14 22:14:15 fetching corpus: 26543, signal 838657/1095367 (executing program) 2023/02/14 22:14:15 fetching corpus: 26593, signal 838984/1095850 (executing program) 2023/02/14 22:14:15 fetching corpus: 26643, signal 839600/1096352 (executing program) 2023/02/14 22:14:15 fetching corpus: 26693, signal 840091/1096871 (executing program) 2023/02/14 22:14:15 fetching corpus: 26743, signal 840456/1097359 (executing program) 2023/02/14 22:14:16 fetching corpus: 26793, signal 841013/1097858 (executing program) 2023/02/14 22:14:16 fetching corpus: 26843, signal 841493/1098325 (executing program) 2023/02/14 22:14:16 fetching corpus: 26893, signal 841878/1098813 (executing program) 2023/02/14 22:14:16 fetching corpus: 26943, signal 842329/1099312 (executing program) 2023/02/14 22:14:16 fetching corpus: 26993, signal 843004/1099818 (executing program) 2023/02/14 22:14:17 fetching corpus: 27043, signal 843326/1100295 (executing program) 2023/02/14 22:14:17 fetching corpus: 27093, signal 843788/1100774 (executing program) 2023/02/14 22:14:17 fetching corpus: 27143, signal 844231/1101277 (executing program) 2023/02/14 22:14:17 fetching corpus: 27193, signal 844755/1101741 (executing program) 2023/02/14 22:14:18 fetching corpus: 27243, signal 845082/1102221 (executing program) 2023/02/14 22:14:18 fetching corpus: 27293, signal 845588/1102676 (executing program) 2023/02/14 22:14:18 fetching corpus: 27343, signal 845969/1103139 (executing program) 2023/02/14 22:14:18 fetching corpus: 27393, signal 846350/1103625 (executing program) 2023/02/14 22:14:18 fetching corpus: 27443, signal 846732/1104117 (executing program) 2023/02/14 22:14:19 fetching corpus: 27493, signal 847192/1104558 (executing program) 2023/02/14 22:14:19 fetching corpus: 27543, signal 847840/1105037 (executing program) 2023/02/14 22:14:19 fetching corpus: 27593, signal 849269/1105349 (executing program) 2023/02/14 22:14:19 fetching corpus: 27643, signal 849669/1105349 (executing program) 2023/02/14 22:14:19 fetching corpus: 27693, signal 850415/1105350 (executing program) 2023/02/14 22:14:20 fetching corpus: 27743, signal 850819/1105350 (executing program) 2023/02/14 22:14:20 fetching corpus: 27793, signal 851223/1105350 (executing program) 2023/02/14 22:14:20 fetching corpus: 27843, signal 851750/1105350 (executing program) 2023/02/14 22:14:20 fetching corpus: 27893, signal 852142/1105350 (executing program) 2023/02/14 22:14:21 fetching corpus: 27943, signal 852514/1105353 (executing program) 2023/02/14 22:14:21 fetching corpus: 27993, signal 852924/1105353 (executing program) 2023/02/14 22:14:21 fetching corpus: 28043, signal 854014/1105360 (executing program) 2023/02/14 22:14:21 fetching corpus: 28093, signal 854529/1105360 (executing program) 2023/02/14 22:14:21 fetching corpus: 28143, signal 854937/1105360 (executing program) 2023/02/14 22:14:22 fetching corpus: 28193, signal 855244/1105360 (executing program) 2023/02/14 22:14:22 fetching corpus: 28243, signal 855826/1105360 (executing program) 2023/02/14 22:14:22 fetching corpus: 28293, signal 856183/1105360 (executing program) 2023/02/14 22:14:22 fetching corpus: 28343, signal 856477/1105360 (executing program) 2023/02/14 22:14:22 fetching corpus: 28393, signal 856913/1105360 (executing program) 2023/02/14 22:14:22 fetching corpus: 28443, signal 857302/1105360 (executing program) 2023/02/14 22:14:23 fetching corpus: 28493, signal 857829/1105363 (executing program) 2023/02/14 22:14:23 fetching corpus: 28543, signal 858197/1105365 (executing program) 2023/02/14 22:14:23 fetching corpus: 28593, signal 858664/1105367 (executing program) 2023/02/14 22:14:23 fetching corpus: 28643, signal 859131/1105368 (executing program) 2023/02/14 22:14:23 fetching corpus: 28693, signal 859738/1105368 (executing program) 2023/02/14 22:14:24 fetching corpus: 28743, signal 860211/1105368 (executing program) 2023/02/14 22:14:24 fetching corpus: 28793, signal 860757/1105368 (executing program) 2023/02/14 22:14:24 fetching corpus: 28843, signal 861253/1105368 (executing program) 2023/02/14 22:14:24 fetching corpus: 28893, signal 861614/1105373 (executing program) 2023/02/14 22:14:24 fetching corpus: 28943, signal 862007/1105373 (executing program) 2023/02/14 22:14:25 fetching corpus: 28993, signal 862485/1105373 (executing program) 2023/02/14 22:14:25 fetching corpus: 29043, signal 862830/1105373 (executing program) 2023/02/14 22:14:25 fetching corpus: 29093, signal 863274/1105373 (executing program) 2023/02/14 22:14:25 fetching corpus: 29143, signal 863656/1105374 (executing program) 2023/02/14 22:14:26 fetching corpus: 29193, signal 864049/1105379 (executing program) 2023/02/14 22:14:26 fetching corpus: 29243, signal 864474/1105379 (executing program) 2023/02/14 22:14:26 fetching corpus: 29293, signal 864817/1105380 (executing program) 2023/02/14 22:14:27 fetching corpus: 29343, signal 865284/1105380 (executing program) 2023/02/14 22:14:27 fetching corpus: 29393, signal 865753/1105380 (executing program) 2023/02/14 22:14:27 fetching corpus: 29443, signal 866163/1105381 (executing program) 2023/02/14 22:14:27 fetching corpus: 29493, signal 866694/1105383 (executing program) 2023/02/14 22:14:27 fetching corpus: 29543, signal 867004/1105383 (executing program) 2023/02/14 22:14:28 fetching corpus: 29593, signal 868177/1105384 (executing program) 2023/02/14 22:14:28 fetching corpus: 29643, signal 868731/1105384 (executing program) 2023/02/14 22:14:28 fetching corpus: 29693, signal 869111/1105386 (executing program) 2023/02/14 22:14:28 fetching corpus: 29743, signal 869510/1105389 (executing program) 2023/02/14 22:14:28 fetching corpus: 29793, signal 870053/1105389 (executing program) 2023/02/14 22:14:29 fetching corpus: 29843, signal 870524/1105391 (executing program) 2023/02/14 22:14:29 fetching corpus: 29893, signal 871027/1105392 (executing program) 2023/02/14 22:14:29 fetching corpus: 29943, signal 871717/1105392 (executing program) 2023/02/14 22:14:29 fetching corpus: 29993, signal 872213/1105392 (executing program) 2023/02/14 22:14:30 fetching corpus: 30043, signal 872529/1105392 (executing program) 2023/02/14 22:14:30 fetching corpus: 30093, signal 872878/1105392 (executing program) 2023/02/14 22:14:30 fetching corpus: 30143, signal 873351/1105393 (executing program) 2023/02/14 22:14:30 fetching corpus: 30193, signal 873792/1105393 (executing program) 2023/02/14 22:14:30 fetching corpus: 30243, signal 874112/1105393 (executing program) 2023/02/14 22:14:30 fetching corpus: 30293, signal 874514/1105393 (executing program) 2023/02/14 22:14:31 fetching corpus: 30343, signal 874932/1105398 (executing program) 2023/02/14 22:14:31 fetching corpus: 30393, signal 875416/1105398 (executing program) 2023/02/14 22:14:31 fetching corpus: 30443, signal 876016/1105398 (executing program) 2023/02/14 22:14:32 fetching corpus: 30493, signal 876573/1105403 (executing program) 2023/02/14 22:14:32 fetching corpus: 30543, signal 877037/1105412 (executing program) 2023/02/14 22:14:32 fetching corpus: 30593, signal 877433/1105413 (executing program) 2023/02/14 22:14:32 fetching corpus: 30643, signal 877738/1105413 (executing program) 2023/02/14 22:14:32 fetching corpus: 30693, signal 878219/1105413 (executing program) 2023/02/14 22:14:33 fetching corpus: 30743, signal 878571/1105413 (executing program) 2023/02/14 22:14:33 fetching corpus: 30793, signal 879034/1105413 (executing program) 2023/02/14 22:14:33 fetching corpus: 30843, signal 879600/1105413 (executing program) 2023/02/14 22:14:33 fetching corpus: 30893, signal 880017/1105414 (executing program) 2023/02/14 22:14:33 fetching corpus: 30943, signal 880305/1105418 (executing program) 2023/02/14 22:14:34 fetching corpus: 30993, signal 880752/1105422 (executing program) 2023/02/14 22:14:34 fetching corpus: 31043, signal 881295/1105427 (executing program) 2023/02/14 22:14:34 fetching corpus: 31093, signal 881615/1105427 (executing program) 2023/02/14 22:14:34 fetching corpus: 31143, signal 881963/1105433 (executing program) 2023/02/14 22:14:35 fetching corpus: 31193, signal 882289/1105438 (executing program) 2023/02/14 22:14:35 fetching corpus: 31243, signal 882983/1105439 (executing program) 2023/02/14 22:14:35 fetching corpus: 31293, signal 883347/1105443 (executing program) 2023/02/14 22:14:35 fetching corpus: 31343, signal 883810/1105443 (executing program) 2023/02/14 22:14:35 fetching corpus: 31393, signal 884245/1105443 (executing program) 2023/02/14 22:14:36 fetching corpus: 31443, signal 884634/1105443 (executing program) 2023/02/14 22:14:36 fetching corpus: 31493, signal 885140/1105446 (executing program) 2023/02/14 22:14:36 fetching corpus: 31543, signal 885475/1105446 (executing program) 2023/02/14 22:14:36 fetching corpus: 31593, signal 885994/1105446 (executing program) 2023/02/14 22:14:36 fetching corpus: 31643, signal 886514/1105452 (executing program) 2023/02/14 22:14:37 fetching corpus: 31693, signal 886976/1105453 (executing program) 2023/02/14 22:14:37 fetching corpus: 31743, signal 887386/1105453 (executing program) 2023/02/14 22:14:37 fetching corpus: 31793, signal 888406/1105457 (executing program) 2023/02/14 22:14:37 fetching corpus: 31843, signal 888722/1105463 (executing program) 2023/02/14 22:14:38 fetching corpus: 31893, signal 889110/1105464 (executing program) 2023/02/14 22:14:38 fetching corpus: 31943, signal 889540/1105464 (executing program) 2023/02/14 22:14:38 fetching corpus: 31993, signal 889893/1105471 (executing program) 2023/02/14 22:14:38 fetching corpus: 32043, signal 890590/1105471 (executing program) 2023/02/14 22:14:38 fetching corpus: 32093, signal 891193/1105472 (executing program) 2023/02/14 22:14:39 fetching corpus: 32142, signal 891597/1105472 (executing program) 2023/02/14 22:14:39 fetching corpus: 32192, signal 891967/1105483 (executing program) 2023/02/14 22:14:39 fetching corpus: 32242, signal 892318/1105486 (executing program) 2023/02/14 22:14:39 fetching corpus: 32292, signal 892693/1105487 (executing program) 2023/02/14 22:14:39 fetching corpus: 32342, signal 893048/1105487 (executing program) 2023/02/14 22:14:40 fetching corpus: 32392, signal 893398/1105487 (executing program) 2023/02/14 22:14:40 fetching corpus: 32442, signal 893908/1105487 (executing program) 2023/02/14 22:14:40 fetching corpus: 32492, signal 894281/1105492 (executing program) 2023/02/14 22:14:40 fetching corpus: 32542, signal 894727/1105492 (executing program) 2023/02/14 22:14:40 fetching corpus: 32592, signal 895074/1105493 (executing program) 2023/02/14 22:14:40 fetching corpus: 32642, signal 895311/1105493 (executing program) 2023/02/14 22:14:41 fetching corpus: 32692, signal 896255/1105494 (executing program) 2023/02/14 22:14:41 fetching corpus: 32742, signal 896603/1105494 (executing program) 2023/02/14 22:14:41 fetching corpus: 32792, signal 896891/1105499 (executing program) 2023/02/14 22:14:41 fetching corpus: 32841, signal 897429/1105499 (executing program) 2023/02/14 22:14:41 fetching corpus: 32891, signal 897834/1105501 (executing program) 2023/02/14 22:14:42 fetching corpus: 32941, signal 898212/1105501 (executing program) 2023/02/14 22:14:42 fetching corpus: 32991, signal 898837/1105505 (executing program) 2023/02/14 22:14:42 fetching corpus: 33041, signal 899321/1105505 (executing program) 2023/02/14 22:14:42 fetching corpus: 33091, signal 899574/1105514 (executing program) 2023/02/14 22:14:43 fetching corpus: 33141, signal 899813/1105514 (executing program) 2023/02/14 22:14:43 fetching corpus: 33191, signal 900115/1105514 (executing program) 2023/02/14 22:14:43 fetching corpus: 33241, signal 900724/1105514 (executing program) 2023/02/14 22:14:43 fetching corpus: 33291, signal 901414/1105514 (executing program) 2023/02/14 22:14:43 fetching corpus: 33341, signal 901745/1105517 (executing program) 2023/02/14 22:14:44 fetching corpus: 33391, signal 902153/1105517 (executing program) 2023/02/14 22:14:44 fetching corpus: 33441, signal 902538/1105519 (executing program) 2023/02/14 22:14:44 fetching corpus: 33491, signal 902946/1105520 (executing program) 2023/02/14 22:14:44 fetching corpus: 33541, signal 903212/1105520 (executing program) 2023/02/14 22:14:44 fetching corpus: 33591, signal 903529/1105520 (executing program) 2023/02/14 22:14:45 fetching corpus: 33641, signal 903954/1105520 (executing program) 2023/02/14 22:14:45 fetching corpus: 33691, signal 904264/1105523 (executing program) 2023/02/14 22:14:45 fetching corpus: 33741, signal 904601/1105523 (executing program) 2023/02/14 22:14:45 fetching corpus: 33791, signal 904979/1105534 (executing program) 2023/02/14 22:14:46 fetching corpus: 33841, signal 905360/1105534 (executing program) 2023/02/14 22:14:46 fetching corpus: 33891, signal 905672/1105538 (executing program) 2023/02/14 22:14:46 fetching corpus: 33941, signal 906003/1105547 (executing program) 2023/02/14 22:14:46 fetching corpus: 33991, signal 906329/1105547 (executing program) 2023/02/14 22:14:46 fetching corpus: 34041, signal 906694/1105547 (executing program) 2023/02/14 22:14:46 fetching corpus: 34091, signal 907304/1105549 (executing program) 2023/02/14 22:14:47 fetching corpus: 34141, signal 907618/1105557 (executing program) 2023/02/14 22:14:47 fetching corpus: 34191, signal 908644/1105559 (executing program) 2023/02/14 22:14:47 fetching corpus: 34241, signal 908960/1105560 (executing program) 2023/02/14 22:14:47 fetching corpus: 34291, signal 909352/1105560 (executing program) 2023/02/14 22:14:47 fetching corpus: 34341, signal 909668/1105563 (executing program) 2023/02/14 22:14:48 fetching corpus: 34391, signal 909979/1105563 (executing program) 2023/02/14 22:14:48 fetching corpus: 34441, signal 910429/1105563 (executing program) 2023/02/14 22:14:48 fetching corpus: 34491, signal 910679/1105563 (executing program) 2023/02/14 22:14:48 fetching corpus: 34541, signal 910940/1105563 (executing program) 2023/02/14 22:14:48 fetching corpus: 34591, signal 911189/1105563 (executing program) 2023/02/14 22:14:49 fetching corpus: 34641, signal 911709/1105563 (executing program) 2023/02/14 22:14:49 fetching corpus: 34691, signal 912190/1105564 (executing program) 2023/02/14 22:14:49 fetching corpus: 34741, signal 912585/1105573 (executing program) 2023/02/14 22:14:49 fetching corpus: 34791, signal 912962/1105573 (executing program) 2023/02/14 22:14:50 fetching corpus: 34841, signal 913244/1105579 (executing program) 2023/02/14 22:14:50 fetching corpus: 34891, signal 913608/1105583 (executing program) 2023/02/14 22:14:50 fetching corpus: 34941, signal 913893/1105605 (executing program) 2023/02/14 22:14:50 fetching corpus: 34991, signal 914215/1105605 (executing program) 2023/02/14 22:14:50 fetching corpus: 35041, signal 914628/1105605 (executing program) 2023/02/14 22:14:50 fetching corpus: 35091, signal 915019/1105605 (executing program) 2023/02/14 22:14:51 fetching corpus: 35141, signal 915375/1105605 (executing program) 2023/02/14 22:14:51 fetching corpus: 35191, signal 915812/1105605 (executing program) 2023/02/14 22:14:51 fetching corpus: 35241, signal 916125/1105605 (executing program) 2023/02/14 22:14:51 fetching corpus: 35291, signal 916374/1105605 (executing program) 2023/02/14 22:14:51 fetching corpus: 35341, signal 916763/1105605 (executing program) 2023/02/14 22:14:52 fetching corpus: 35391, signal 917011/1105605 (executing program) 2023/02/14 22:14:52 fetching corpus: 35441, signal 917376/1105606 (executing program) 2023/02/14 22:14:52 fetching corpus: 35491, signal 917673/1105607 (executing program) 2023/02/14 22:14:52 fetching corpus: 35541, signal 917973/1105607 (executing program) 2023/02/14 22:14:52 fetching corpus: 35591, signal 918379/1105607 (executing program) 2023/02/14 22:14:52 fetching corpus: 35641, signal 918728/1105611 (executing program) 2023/02/14 22:14:53 fetching corpus: 35691, signal 919005/1105615 (executing program) 2023/02/14 22:14:53 fetching corpus: 35741, signal 919299/1105619 (executing program) 2023/02/14 22:14:53 fetching corpus: 35791, signal 919791/1105659 (executing program) 2023/02/14 22:14:53 fetching corpus: 35841, signal 920115/1105659 (executing program) 2023/02/14 22:14:53 fetching corpus: 35891, signal 920433/1105659 (executing program) 2023/02/14 22:14:54 fetching corpus: 35941, signal 920671/1105659 (executing program) 2023/02/14 22:14:54 fetching corpus: 35991, signal 920919/1105659 (executing program) 2023/02/14 22:14:54 fetching corpus: 36041, signal 921281/1105664 (executing program) 2023/02/14 22:14:54 fetching corpus: 36091, signal 921654/1105668 (executing program) 2023/02/14 22:14:55 fetching corpus: 36141, signal 922091/1105668 (executing program) 2023/02/14 22:14:55 fetching corpus: 36191, signal 922500/1105668 (executing program) 2023/02/14 22:14:55 fetching corpus: 36241, signal 923060/1105670 (executing program) 2023/02/14 22:14:55 fetching corpus: 36291, signal 923283/1105670 (executing program) 2023/02/14 22:14:55 fetching corpus: 36341, signal 923653/1105671 (executing program) 2023/02/14 22:14:56 fetching corpus: 36391, signal 923982/1105673 (executing program) 2023/02/14 22:14:56 fetching corpus: 36441, signal 924297/1105673 (executing program) 2023/02/14 22:14:56 fetching corpus: 36491, signal 924716/1105679 (executing program) 2023/02/14 22:14:56 fetching corpus: 36541, signal 924928/1105679 (executing program) 2023/02/14 22:14:56 fetching corpus: 36591, signal 925224/1105679 (executing program) 2023/02/14 22:14:56 fetching corpus: 36641, signal 925577/1105679 (executing program) 2023/02/14 22:14:57 fetching corpus: 36691, signal 925880/1105679 (executing program) 2023/02/14 22:14:57 fetching corpus: 36741, signal 926397/1105679 (executing program) 2023/02/14 22:14:57 fetching corpus: 36791, signal 926864/1105679 (executing program) 2023/02/14 22:14:57 fetching corpus: 36841, signal 927193/1105679 (executing program) 2023/02/14 22:14:57 fetching corpus: 36891, signal 927407/1105679 (executing program) 2023/02/14 22:14:58 fetching corpus: 36941, signal 927702/1105680 (executing program) 2023/02/14 22:14:58 fetching corpus: 36991, signal 927964/1105680 (executing program) 2023/02/14 22:14:58 fetching corpus: 37041, signal 928454/1105680 (executing program) 2023/02/14 22:14:58 fetching corpus: 37091, signal 928857/1105689 (executing program) 2023/02/14 22:14:58 fetching corpus: 37141, signal 929344/1105689 (executing program) 2023/02/14 22:14:59 fetching corpus: 37191, signal 929695/1105694 (executing program) 2023/02/14 22:14:59 fetching corpus: 37241, signal 930034/1105694 (executing program) 2023/02/14 22:14:59 fetching corpus: 37291, signal 930410/1105708 (executing program) 2023/02/14 22:14:59 fetching corpus: 37341, signal 930667/1105708 (executing program) 2023/02/14 22:14:59 fetching corpus: 37391, signal 930882/1105708 (executing program) 2023/02/14 22:15:00 fetching corpus: 37441, signal 931253/1105710 (executing program) 2023/02/14 22:15:00 fetching corpus: 37491, signal 931607/1105712 (executing program) 2023/02/14 22:15:00 fetching corpus: 37541, signal 931868/1105712 (executing program) 2023/02/14 22:15:00 fetching corpus: 37591, signal 932126/1105717 (executing program) 2023/02/14 22:15:01 fetching corpus: 37641, signal 932561/1105719 (executing program) 2023/02/14 22:15:01 fetching corpus: 37691, signal 932848/1105730 (executing program) 2023/02/14 22:15:01 fetching corpus: 37741, signal 933112/1105731 (executing program) 2023/02/14 22:15:01 fetching corpus: 37791, signal 933545/1105731 (executing program) 2023/02/14 22:15:02 fetching corpus: 37841, signal 933787/1105736 (executing program) 2023/02/14 22:15:02 fetching corpus: 37891, signal 934119/1105736 (executing program) 2023/02/14 22:15:02 fetching corpus: 37941, signal 934409/1105740 (executing program) 2023/02/14 22:15:02 fetching corpus: 37991, signal 934771/1105740 (executing program) 2023/02/14 22:15:02 fetching corpus: 38041, signal 935209/1105740 (executing program) 2023/02/14 22:15:02 fetching corpus: 38091, signal 935566/1105744 (executing program) 2023/02/14 22:15:03 fetching corpus: 38141, signal 936092/1105744 (executing program) 2023/02/14 22:15:03 fetching corpus: 38191, signal 936433/1105744 (executing program) 2023/02/14 22:15:03 fetching corpus: 38241, signal 936827/1105750 (executing program) [ 260.578686][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 260.585052][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 2023/02/14 22:15:03 fetching corpus: 38291, signal 937252/1105750 (executing program) 2023/02/14 22:15:04 fetching corpus: 38341, signal 937751/1105750 (executing program) 2023/02/14 22:15:04 fetching corpus: 38391, signal 938269/1105750 (executing program) 2023/02/14 22:15:04 fetching corpus: 38441, signal 938808/1105751 (executing program) 2023/02/14 22:15:04 fetching corpus: 38490, signal 939048/1105751 (executing program) 2023/02/14 22:15:05 fetching corpus: 38540, signal 939372/1105763 (executing program) 2023/02/14 22:15:05 fetching corpus: 38590, signal 939901/1105765 (executing program) 2023/02/14 22:15:05 fetching corpus: 38640, signal 940137/1105766 (executing program) 2023/02/14 22:15:05 fetching corpus: 38690, signal 940714/1105775 (executing program) 2023/02/14 22:15:05 fetching corpus: 38740, signal 941063/1105778 (executing program) 2023/02/14 22:15:05 fetching corpus: 38790, signal 941390/1105778 (executing program) 2023/02/14 22:15:06 fetching corpus: 38840, signal 941702/1105780 (executing program) 2023/02/14 22:15:06 fetching corpus: 38890, signal 941996/1105780 (executing program) 2023/02/14 22:15:06 fetching corpus: 38940, signal 942275/1105780 (executing program) 2023/02/14 22:15:06 fetching corpus: 38990, signal 942602/1105780 (executing program) 2023/02/14 22:15:07 fetching corpus: 39040, signal 943030/1105782 (executing program) 2023/02/14 22:15:07 fetching corpus: 39090, signal 943310/1105782 (executing program) 2023/02/14 22:15:07 fetching corpus: 39140, signal 943692/1105784 (executing program) 2023/02/14 22:15:08 fetching corpus: 39190, signal 944100/1105784 (executing program) 2023/02/14 22:15:08 fetching corpus: 39240, signal 944336/1105854 (executing program) 2023/02/14 22:15:08 fetching corpus: 39289, signal 944644/1105854 (executing program) 2023/02/14 22:15:08 fetching corpus: 39339, signal 945622/1105861 (executing program) 2023/02/14 22:15:08 fetching corpus: 39389, signal 945940/1105861 (executing program) 2023/02/14 22:15:08 fetching corpus: 39439, signal 946255/1105861 (executing program) 2023/02/14 22:15:09 fetching corpus: 39489, signal 946701/1105861 (executing program) 2023/02/14 22:15:09 fetching corpus: 39539, signal 947002/1105861 (executing program) 2023/02/14 22:15:09 fetching corpus: 39589, signal 947525/1105861 (executing program) 2023/02/14 22:15:09 fetching corpus: 39639, signal 947879/1105861 (executing program) 2023/02/14 22:15:09 fetching corpus: 39689, signal 948593/1105866 (executing program) 2023/02/14 22:15:10 fetching corpus: 39739, signal 948972/1105866 (executing program) 2023/02/14 22:15:10 fetching corpus: 39789, signal 949365/1105872 (executing program) 2023/02/14 22:15:10 fetching corpus: 39839, signal 949749/1105872 (executing program) 2023/02/14 22:15:10 fetching corpus: 39889, signal 950030/1105872 (executing program) 2023/02/14 22:15:10 fetching corpus: 39939, signal 950382/1105879 (executing program) 2023/02/14 22:15:11 fetching corpus: 39989, signal 950669/1105881 (executing program) 2023/02/14 22:15:11 fetching corpus: 40039, signal 951274/1105883 (executing program) 2023/02/14 22:15:11 fetching corpus: 40089, signal 951559/1105887 (executing program) 2023/02/14 22:15:11 fetching corpus: 40139, signal 951952/1105887 (executing program) 2023/02/14 22:15:11 fetching corpus: 40189, signal 952343/1105887 (executing program) 2023/02/14 22:15:12 fetching corpus: 40239, signal 952647/1105892 (executing program) 2023/02/14 22:15:12 fetching corpus: 40289, signal 952929/1105893 (executing program) 2023/02/14 22:15:12 fetching corpus: 40339, signal 953307/1105893 (executing program) 2023/02/14 22:15:12 fetching corpus: 40389, signal 953626/1105893 (executing program) 2023/02/14 22:15:12 fetching corpus: 40439, signal 953888/1105893 (executing program) 2023/02/14 22:15:12 fetching corpus: 40489, signal 954091/1105893 (executing program) 2023/02/14 22:15:13 fetching corpus: 40539, signal 954540/1105899 (executing program) 2023/02/14 22:15:13 fetching corpus: 40589, signal 954821/1105899 (executing program) 2023/02/14 22:15:13 fetching corpus: 40639, signal 955265/1105899 (executing program) 2023/02/14 22:15:13 fetching corpus: 40689, signal 955686/1105913 (executing program) 2023/02/14 22:15:13 fetching corpus: 40739, signal 955967/1105913 (executing program) 2023/02/14 22:15:14 fetching corpus: 40789, signal 956368/1105927 (executing program) 2023/02/14 22:15:14 fetching corpus: 40839, signal 957296/1105928 (executing program) 2023/02/14 22:15:14 fetching corpus: 40889, signal 957742/1105929 (executing program) 2023/02/14 22:15:15 fetching corpus: 40939, signal 958081/1105929 (executing program) 2023/02/14 22:15:15 fetching corpus: 40989, signal 958381/1105929 (executing program) 2023/02/14 22:15:15 fetching corpus: 41039, signal 958699/1105929 (executing program) 2023/02/14 22:15:15 fetching corpus: 41089, signal 958987/1105932 (executing program) 2023/02/14 22:15:15 fetching corpus: 41139, signal 959414/1105939 (executing program) 2023/02/14 22:15:16 fetching corpus: 41189, signal 959765/1105939 (executing program) 2023/02/14 22:15:16 fetching corpus: 41239, signal 959990/1105939 (executing program) 2023/02/14 22:15:16 fetching corpus: 41289, signal 960289/1105939 (executing program) 2023/02/14 22:15:16 fetching corpus: 41339, signal 960557/1105939 (executing program) 2023/02/14 22:15:16 fetching corpus: 41389, signal 960909/1105939 (executing program) 2023/02/14 22:15:17 fetching corpus: 41439, signal 961400/1105948 (executing program) 2023/02/14 22:15:17 fetching corpus: 41489, signal 961670/1105952 (executing program) 2023/02/14 22:15:17 fetching corpus: 41539, signal 961917/1105952 (executing program) 2023/02/14 22:15:17 fetching corpus: 41589, signal 962230/1105953 (executing program) 2023/02/14 22:15:17 fetching corpus: 41639, signal 962534/1105953 (executing program) 2023/02/14 22:15:18 fetching corpus: 41689, signal 962776/1105954 (executing program) 2023/02/14 22:15:18 fetching corpus: 41739, signal 963002/1105955 (executing program) 2023/02/14 22:15:18 fetching corpus: 41789, signal 963462/1105956 (executing program) 2023/02/14 22:15:18 fetching corpus: 41839, signal 963784/1105956 (executing program) 2023/02/14 22:15:18 fetching corpus: 41889, signal 964330/1105956 (executing program) 2023/02/14 22:15:18 fetching corpus: 41939, signal 964574/1105958 (executing program) 2023/02/14 22:15:19 fetching corpus: 41989, signal 964833/1105958 (executing program) 2023/02/14 22:15:19 fetching corpus: 42039, signal 965071/1105960 (executing program) 2023/02/14 22:15:19 fetching corpus: 42089, signal 965402/1105960 (executing program) 2023/02/14 22:15:19 fetching corpus: 42139, signal 965705/1105960 (executing program) 2023/02/14 22:15:20 fetching corpus: 42189, signal 966007/1105960 (executing program) 2023/02/14 22:15:20 fetching corpus: 42239, signal 966248/1105965 (executing program) 2023/02/14 22:15:20 fetching corpus: 42289, signal 966463/1105965 (executing program) 2023/02/14 22:15:20 fetching corpus: 42339, signal 966967/1105965 (executing program) 2023/02/14 22:15:20 fetching corpus: 42389, signal 967287/1105965 (executing program) 2023/02/14 22:15:20 fetching corpus: 42439, signal 967465/1105965 (executing program) 2023/02/14 22:15:21 fetching corpus: 42489, signal 967753/1105965 (executing program) 2023/02/14 22:15:21 fetching corpus: 42539, signal 968214/1105966 (executing program) 2023/02/14 22:15:21 fetching corpus: 42589, signal 968461/1105971 (executing program) 2023/02/14 22:15:21 fetching corpus: 42639, signal 968694/1105971 (executing program) 2023/02/14 22:15:22 fetching corpus: 42689, signal 969190/1105974 (executing program) 2023/02/14 22:15:22 fetching corpus: 42739, signal 969613/1105974 (executing program) 2023/02/14 22:15:22 fetching corpus: 42789, signal 969999/1105974 (executing program) 2023/02/14 22:15:22 fetching corpus: 42839, signal 970586/1105974 (executing program) 2023/02/14 22:15:22 fetching corpus: 42889, signal 970937/1105978 (executing program) 2023/02/14 22:15:23 fetching corpus: 42939, signal 971302/1105982 (executing program) 2023/02/14 22:15:23 fetching corpus: 42989, signal 971523/1105986 (executing program) 2023/02/14 22:15:23 fetching corpus: 43039, signal 971730/1105995 (executing program) 2023/02/14 22:15:23 fetching corpus: 43089, signal 971981/1105995 (executing program) 2023/02/14 22:15:23 fetching corpus: 43139, signal 972281/1105995 (executing program) 2023/02/14 22:15:24 fetching corpus: 43189, signal 974683/1105995 (executing program) 2023/02/14 22:15:24 fetching corpus: 43239, signal 975008/1105995 (executing program) 2023/02/14 22:15:24 fetching corpus: 43289, signal 975491/1105995 (executing program) 2023/02/14 22:15:24 fetching corpus: 43339, signal 975812/1105995 (executing program) 2023/02/14 22:15:24 fetching corpus: 43389, signal 976006/1105995 (executing program) 2023/02/14 22:15:25 fetching corpus: 43439, signal 976255/1105995 (executing program) 2023/02/14 22:15:25 fetching corpus: 43489, signal 976521/1105996 (executing program) 2023/02/14 22:15:25 fetching corpus: 43539, signal 976791/1105996 (executing program) 2023/02/14 22:15:25 fetching corpus: 43589, signal 977133/1105996 (executing program) 2023/02/14 22:15:25 fetching corpus: 43638, signal 977394/1105996 (executing program) 2023/02/14 22:15:25 fetching corpus: 43688, signal 977603/1106009 (executing program) 2023/02/14 22:15:26 fetching corpus: 43738, signal 977875/1106011 (executing program) 2023/02/14 22:15:26 fetching corpus: 43788, signal 978136/1106014 (executing program) 2023/02/14 22:15:26 fetching corpus: 43838, signal 978693/1106018 (executing program) 2023/02/14 22:15:26 fetching corpus: 43888, signal 978993/1106018 (executing program) 2023/02/14 22:15:26 fetching corpus: 43938, signal 979370/1106018 (executing program) 2023/02/14 22:15:27 fetching corpus: 43988, signal 979709/1106018 (executing program) 2023/02/14 22:15:27 fetching corpus: 44038, signal 979949/1106018 (executing program) 2023/02/14 22:15:27 fetching corpus: 44088, signal 980289/1106022 (executing program) 2023/02/14 22:15:27 fetching corpus: 44136, signal 980610/1106025 (executing program) 2023/02/14 22:15:28 fetching corpus: 44185, signal 980900/1106025 (executing program) 2023/02/14 22:15:28 fetching corpus: 44235, signal 981088/1106025 (executing program) 2023/02/14 22:15:28 fetching corpus: 44285, signal 981358/1106025 (executing program) 2023/02/14 22:15:29 fetching corpus: 44335, signal 981982/1106026 (executing program) 2023/02/14 22:15:29 fetching corpus: 44385, signal 982365/1106027 (executing program) 2023/02/14 22:15:29 fetching corpus: 44435, signal 982563/1106028 (executing program) 2023/02/14 22:15:29 fetching corpus: 44485, signal 982762/1106028 (executing program) 2023/02/14 22:15:29 fetching corpus: 44535, signal 983047/1106028 (executing program) 2023/02/14 22:15:30 fetching corpus: 44585, signal 983372/1106028 (executing program) 2023/02/14 22:15:30 fetching corpus: 44635, signal 983589/1106028 (executing program) 2023/02/14 22:15:30 fetching corpus: 44685, signal 983919/1106029 (executing program) 2023/02/14 22:15:30 fetching corpus: 44735, signal 984252/1106029 (executing program) 2023/02/14 22:15:30 fetching corpus: 44785, signal 984570/1106029 (executing program) 2023/02/14 22:15:30 fetching corpus: 44835, signal 985175/1106029 (executing program) 2023/02/14 22:15:30 fetching corpus: 44885, signal 985437/1106031 (executing program) 2023/02/14 22:15:31 fetching corpus: 44935, signal 985671/1106031 (executing program) 2023/02/14 22:15:31 fetching corpus: 44985, signal 985949/1106031 (executing program) 2023/02/14 22:15:31 fetching corpus: 45034, signal 987033/1106031 (executing program) 2023/02/14 22:15:31 fetching corpus: 45084, signal 987379/1106033 (executing program) 2023/02/14 22:15:31 fetching corpus: 45134, signal 987729/1106040 (executing program) 2023/02/14 22:15:32 fetching corpus: 45184, signal 988009/1106040 (executing program) 2023/02/14 22:15:32 fetching corpus: 45234, signal 988481/1106040 (executing program) 2023/02/14 22:15:32 fetching corpus: 45284, signal 988772/1106041 (executing program) 2023/02/14 22:15:32 fetching corpus: 45334, signal 989224/1106041 (executing program) 2023/02/14 22:15:32 fetching corpus: 45384, signal 989403/1106041 (executing program) 2023/02/14 22:15:33 fetching corpus: 45434, signal 990244/1106041 (executing program) 2023/02/14 22:15:33 fetching corpus: 45484, signal 990690/1106041 (executing program) 2023/02/14 22:15:33 fetching corpus: 45534, signal 990889/1106041 (executing program) 2023/02/14 22:15:33 fetching corpus: 45584, signal 991120/1106041 (executing program) 2023/02/14 22:15:33 fetching corpus: 45634, signal 991335/1106041 (executing program) 2023/02/14 22:15:34 fetching corpus: 45684, signal 991662/1106045 (executing program) 2023/02/14 22:15:34 fetching corpus: 45734, signal 992117/1106045 (executing program) 2023/02/14 22:15:34 fetching corpus: 45784, signal 992331/1106045 (executing program) 2023/02/14 22:15:34 fetching corpus: 45834, signal 992665/1106045 (executing program) 2023/02/14 22:15:34 fetching corpus: 45884, signal 992933/1106045 (executing program) 2023/02/14 22:15:35 fetching corpus: 45934, signal 993210/1106045 (executing program) 2023/02/14 22:15:35 fetching corpus: 45984, signal 993498/1106047 (executing program) 2023/02/14 22:15:35 fetching corpus: 46034, signal 993835/1106050 (executing program) 2023/02/14 22:15:35 fetching corpus: 46084, signal 994087/1106050 (executing program) 2023/02/14 22:15:36 fetching corpus: 46134, signal 994401/1106050 (executing program) 2023/02/14 22:15:36 fetching corpus: 46184, signal 994921/1106050 (executing program) 2023/02/14 22:15:36 fetching corpus: 46234, signal 995651/1106050 (executing program) 2023/02/14 22:15:36 fetching corpus: 46284, signal 996259/1106050 (executing program) 2023/02/14 22:15:36 fetching corpus: 46334, signal 996578/1106056 (executing program) 2023/02/14 22:15:37 fetching corpus: 46383, signal 996826/1106056 (executing program) 2023/02/14 22:15:37 fetching corpus: 46433, signal 997146/1106056 (executing program) 2023/02/14 22:15:37 fetching corpus: 46483, signal 997350/1106056 (executing program) 2023/02/14 22:15:37 fetching corpus: 46533, signal 997722/1106056 (executing program) 2023/02/14 22:15:37 fetching corpus: 46583, signal 997935/1106056 (executing program) 2023/02/14 22:15:38 fetching corpus: 46633, signal 998248/1106061 (executing program) 2023/02/14 22:15:38 fetching corpus: 46683, signal 998638/1106061 (executing program) 2023/02/14 22:15:38 fetching corpus: 46733, signal 999002/1106069 (executing program) 2023/02/14 22:15:38 fetching corpus: 46783, signal 999271/1106069 (executing program) 2023/02/14 22:15:38 fetching corpus: 46833, signal 999453/1106069 (executing program) 2023/02/14 22:15:38 fetching corpus: 46883, signal 999695/1106069 (executing program) 2023/02/14 22:15:39 fetching corpus: 46933, signal 1000068/1106069 (executing program) 2023/02/14 22:15:39 fetching corpus: 46983, signal 1000353/1106069 (executing program) 2023/02/14 22:15:39 fetching corpus: 47033, signal 1000531/1106069 (executing program) 2023/02/14 22:15:39 fetching corpus: 47083, signal 1001008/1106069 (executing program) 2023/02/14 22:15:39 fetching corpus: 47133, signal 1001305/1106069 (executing program) 2023/02/14 22:15:40 fetching corpus: 47183, signal 1001575/1106069 (executing program) 2023/02/14 22:15:40 fetching corpus: 47233, signal 1001898/1106069 (executing program) 2023/02/14 22:15:40 fetching corpus: 47283, signal 1002118/1106069 (executing program) 2023/02/14 22:15:40 fetching corpus: 47333, signal 1002534/1106071 (executing program) 2023/02/14 22:15:40 fetching corpus: 47383, signal 1002751/1106071 (executing program) 2023/02/14 22:15:40 fetching corpus: 47433, signal 1002958/1106071 (executing program) 2023/02/14 22:15:41 fetching corpus: 47483, signal 1003195/1106082 (executing program) 2023/02/14 22:15:41 fetching corpus: 47533, signal 1003444/1106086 (executing program) 2023/02/14 22:15:41 fetching corpus: 47583, signal 1003623/1106095 (executing program) 2023/02/14 22:15:41 fetching corpus: 47633, signal 1004134/1106095 (executing program) 2023/02/14 22:15:41 fetching corpus: 47683, signal 1004375/1106095 (executing program) 2023/02/14 22:15:41 fetching corpus: 47733, signal 1004559/1106095 (executing program) 2023/02/14 22:15:42 fetching corpus: 47783, signal 1004805/1106095 (executing program) 2023/02/14 22:15:42 fetching corpus: 47833, signal 1005162/1106095 (executing program) 2023/02/14 22:15:42 fetching corpus: 47883, signal 1005446/1106095 (executing program) 2023/02/14 22:15:42 fetching corpus: 47933, signal 1005674/1106095 (executing program) 2023/02/14 22:15:42 fetching corpus: 47983, signal 1005911/1106095 (executing program) 2023/02/14 22:15:43 fetching corpus: 48033, signal 1006197/1106095 (executing program) 2023/02/14 22:15:43 fetching corpus: 48083, signal 1006500/1106097 (executing program) 2023/02/14 22:15:43 fetching corpus: 48133, signal 1006764/1106097 (executing program) 2023/02/14 22:15:43 fetching corpus: 48183, signal 1007127/1106103 (executing program) 2023/02/14 22:15:44 fetching corpus: 48233, signal 1007474/1106144 (executing program) 2023/02/14 22:15:44 fetching corpus: 48283, signal 1007812/1106144 (executing program) 2023/02/14 22:15:44 fetching corpus: 48333, signal 1008173/1106149 (executing program) 2023/02/14 22:15:44 fetching corpus: 48383, signal 1008641/1106149 (executing program) 2023/02/14 22:15:44 fetching corpus: 48433, signal 1008835/1106150 (executing program) 2023/02/14 22:15:45 fetching corpus: 48483, signal 1009149/1106150 (executing program) 2023/02/14 22:15:45 fetching corpus: 48533, signal 1009440/1106150 (executing program) 2023/02/14 22:15:45 fetching corpus: 48583, signal 1009719/1106150 (executing program) 2023/02/14 22:15:45 fetching corpus: 48633, signal 1009964/1106150 (executing program) 2023/02/14 22:15:45 fetching corpus: 48683, signal 1010214/1106150 (executing program) 2023/02/14 22:15:45 fetching corpus: 48733, signal 1010436/1106151 (executing program) 2023/02/14 22:15:46 fetching corpus: 48763, signal 1010607/1106151 (executing program) 2023/02/14 22:15:46 fetching corpus: 48763, signal 1010607/1106151 (executing program) 2023/02/14 22:15:49 starting 6 fuzzer processes 22:15:49 executing program 0: syz_clone(0xae8a0080, 0x0, 0x0, 0x0, 0x0, 0x0) 22:15:49 executing program 1: socketpair(0xa, 0x6, 0x0, &(0x7f00000000c0)) 22:15:49 executing program 5: r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) wait4(0x0, 0x0, 0x0, 0x0) 22:15:49 executing program 2: r0 = creat(&(0x7f0000004780)='./file0\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) pwritev2(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 22:15:49 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid\x00') close(r0) close(0xffffffffffffffff) mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000080)='syz0\x00', 0x1ff) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) mknodat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) 22:15:49 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) [ 306.024386][ T5072] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=5072 'syz-fuzzer' [ 306.616891][ T48] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 306.625941][ T48] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 306.634509][ T48] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 306.643028][ T48] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 306.651307][ T48] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 306.659505][ T48] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 306.751341][ T5120] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 306.760474][ T5120] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 306.764378][ T5124] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 306.772406][ T5120] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 306.776561][ T5124] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 306.783522][ T5120] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 306.789907][ T5124] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 306.796613][ T5120] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 306.804409][ T5124] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 306.818400][ T5120] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 306.819221][ T5124] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 306.826880][ T5120] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 306.833061][ T5124] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 306.840320][ T5120] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 306.854065][ T5120] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 306.880448][ T4394] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 306.892988][ T4394] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 306.902081][ T4394] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 306.904512][ T5126] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 306.910512][ T4394] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 306.941075][ T4394] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 306.959954][ T4394] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 306.968119][ T4394] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 306.975977][ T4394] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 307.014319][ T5124] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 307.037994][ T5124] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 307.057561][ T5124] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 307.069367][ T5124] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 307.078345][ T5124] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 307.085952][ T5124] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 307.537694][ T5117] chnl_net:caif_netlink_parms(): no params data found [ 307.683972][ T5112] chnl_net:caif_netlink_parms(): no params data found [ 307.777642][ T5129] chnl_net:caif_netlink_parms(): no params data found [ 307.797747][ T5116] chnl_net:caif_netlink_parms(): no params data found [ 307.807684][ T5117] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.814828][ T5117] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.824283][ T5117] device bridge_slave_0 entered promiscuous mode [ 307.836758][ T5119] chnl_net:caif_netlink_parms(): no params data found [ 307.877880][ T5117] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.885426][ T5117] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.894669][ T5117] device bridge_slave_1 entered promiscuous mode [ 308.027327][ T5117] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 308.076024][ T5117] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 308.106117][ T5125] chnl_net:caif_netlink_parms(): no params data found [ 308.134044][ T5116] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.145836][ T5116] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.155644][ T5116] device bridge_slave_0 entered promiscuous mode [ 308.190175][ T5112] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.197696][ T5112] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.205718][ T5112] device bridge_slave_0 entered promiscuous mode [ 308.225696][ T5116] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.233208][ T5116] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.241572][ T5116] device bridge_slave_1 entered promiscuous mode [ 308.260896][ T5129] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.269719][ T5129] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.278582][ T5129] device bridge_slave_0 entered promiscuous mode [ 308.286715][ T5112] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.297124][ T5112] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.306375][ T5112] device bridge_slave_1 entered promiscuous mode [ 308.344108][ T5117] team0: Port device team_slave_0 added [ 308.350953][ T5129] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.358803][ T5129] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.366866][ T5129] device bridge_slave_1 entered promiscuous mode [ 308.424058][ T5117] team0: Port device team_slave_1 added [ 308.469471][ T5119] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.476602][ T5119] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.488730][ T5119] device bridge_slave_0 entered promiscuous mode [ 308.499126][ T5116] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 308.537750][ T5112] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 308.547356][ T5119] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.554461][ T5119] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.562980][ T5119] device bridge_slave_1 entered promiscuous mode [ 308.573274][ T5116] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 308.584116][ T5117] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 308.591361][ T5117] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 308.624528][ T5117] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 308.642476][ T5129] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 308.659324][ T5129] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 308.670245][ T5112] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 308.715122][ T5117] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 308.722239][ T5117] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 308.749330][ T5124] Bluetooth: hci0: command 0x0409 tx timeout [ 308.756238][ T5117] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 308.832139][ T5116] team0: Port device team_slave_0 added [ 308.865522][ T5112] team0: Port device team_slave_0 added [ 308.873983][ T5119] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 308.897575][ T5124] Bluetooth: hci3: command 0x0409 tx timeout [ 308.907479][ T5124] Bluetooth: hci2: command 0x0409 tx timeout [ 308.915622][ T5116] team0: Port device team_slave_1 added [ 308.922317][ T5125] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.929968][ T5125] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.939160][ T5125] device bridge_slave_0 entered promiscuous mode [ 308.949676][ T5129] team0: Port device team_slave_0 added [ 308.957776][ T5112] team0: Port device team_slave_1 added [ 308.965586][ T5119] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 308.977441][ T5124] Bluetooth: hci1: command 0x0409 tx timeout [ 308.999764][ T5125] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.006882][ T5125] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.015505][ T5125] device bridge_slave_1 entered promiscuous mode [ 309.026122][ T5129] team0: Port device team_slave_1 added [ 309.056901][ T5117] device hsr_slave_0 entered promiscuous mode [ 309.057319][ T5124] Bluetooth: hci4: command 0x0409 tx timeout [ 309.077692][ T5117] device hsr_slave_1 entered promiscuous mode [ 309.137247][ T5124] Bluetooth: hci5: command 0x0409 tx timeout [ 309.149839][ T5119] team0: Port device team_slave_0 added [ 309.168495][ T5116] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 309.175527][ T5116] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 309.201978][ T5116] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 309.235819][ T5112] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 309.245331][ T5112] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 309.277190][ T5112] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 309.291256][ T5119] team0: Port device team_slave_1 added [ 309.312836][ T5116] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 309.319999][ T5116] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 309.346086][ T5116] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 309.360627][ T5125] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 309.370663][ T5129] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 309.377756][ T5129] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 309.406443][ T5129] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 309.418831][ T5112] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 309.425923][ T5112] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 309.452687][ T5112] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 309.490914][ T5125] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 309.500605][ T5129] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 309.508004][ T5129] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 309.534381][ T5129] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 309.557861][ T5119] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 309.564892][ T5119] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 309.596156][ T5119] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 309.668795][ T5119] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 309.675836][ T5119] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 309.703092][ T5119] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 309.771183][ T5116] device hsr_slave_0 entered promiscuous mode [ 309.786529][ T5116] device hsr_slave_1 entered promiscuous mode [ 309.793830][ T5116] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 309.802915][ T5116] Cannot create hsr debugfs directory [ 309.811473][ T5125] team0: Port device team_slave_0 added [ 309.838320][ T5112] device hsr_slave_0 entered promiscuous mode [ 309.845929][ T5112] device hsr_slave_1 entered promiscuous mode [ 309.853238][ T5112] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 309.861328][ T5112] Cannot create hsr debugfs directory [ 309.897672][ T5129] device hsr_slave_0 entered promiscuous mode [ 309.904521][ T5129] device hsr_slave_1 entered promiscuous mode [ 309.911713][ T5129] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 309.919483][ T5129] Cannot create hsr debugfs directory [ 309.927563][ T5125] team0: Port device team_slave_1 added [ 310.039170][ T5125] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 310.046180][ T5125] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 310.073269][ T5125] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 310.091047][ T5125] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 310.098298][ T5125] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 310.133580][ T5125] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 310.148902][ T5119] device hsr_slave_0 entered promiscuous mode [ 310.155833][ T5119] device hsr_slave_1 entered promiscuous mode [ 310.162990][ T5119] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 310.170949][ T5119] Cannot create hsr debugfs directory [ 310.313047][ T5125] device hsr_slave_0 entered promiscuous mode [ 310.320574][ T5125] device hsr_slave_1 entered promiscuous mode [ 310.328537][ T5125] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 310.336162][ T5125] Cannot create hsr debugfs directory [ 310.725300][ T5117] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 310.749172][ T5117] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 310.783701][ T5117] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 310.817164][ T5124] Bluetooth: hci0: command 0x041b tx timeout [ 310.832308][ T5116] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 310.843233][ T5117] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 310.855251][ T5116] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 310.864878][ T5116] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 310.879178][ T5116] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 310.973456][ T5112] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 310.980427][ T5124] Bluetooth: hci2: command 0x041b tx timeout [ 310.986462][ T5124] Bluetooth: hci3: command 0x041b tx timeout [ 310.997198][ T5112] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 311.010572][ T5112] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 311.021230][ T5112] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 311.057421][ T5124] Bluetooth: hci1: command 0x041b tx timeout [ 311.119941][ T5129] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 311.138345][ T5124] Bluetooth: hci4: command 0x041b tx timeout [ 311.170436][ T5129] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 311.216340][ T5129] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 311.217860][ T5124] Bluetooth: hci5: command 0x041b tx timeout [ 311.280519][ T5129] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 311.339217][ T5119] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 311.382375][ T5117] 8021q: adding VLAN 0 to HW filter on device bond0 [ 311.391856][ T5119] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 311.481763][ T5117] 8021q: adding VLAN 0 to HW filter on device team0 [ 311.498345][ T5119] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 311.532488][ T5116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 311.544011][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 311.554899][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 311.577105][ T5119] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 311.608931][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 311.619809][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 311.630049][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.637510][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.646915][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 311.656778][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 311.666079][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.673308][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.735438][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 311.744759][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 311.754903][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 311.765270][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 311.774747][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 311.790446][ T5112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 311.804741][ T5125] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 311.815112][ T5125] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 311.833259][ T5116] 8021q: adding VLAN 0 to HW filter on device team0 [ 311.865118][ T5173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 311.881140][ T5173] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 311.891083][ T5173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 311.900988][ T5173] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 311.910388][ T5173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 311.920539][ T5173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 311.930161][ T5173] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.937448][ T5173] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.945850][ T5173] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 311.954920][ T5173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 311.967683][ T5125] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 311.987929][ T5125] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 312.041176][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 312.058314][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 312.067299][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 312.076105][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.085320][ T5171] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.092694][ T5171] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.101116][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 312.111292][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 312.120987][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 312.130452][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 312.147167][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 312.155382][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.171763][ T5117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 312.185478][ T5129] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.216608][ T5112] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.224408][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 312.234545][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.245251][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.287667][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 312.296819][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.326811][ T5129] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.376859][ T5116] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 312.388360][ T5116] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 312.402498][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 312.411386][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.421213][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 312.431120][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.440357][ T5170] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.447552][ T5170] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.456801][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 312.474838][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.484682][ T5170] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.491858][ T5170] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.500044][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 312.510066][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 312.519013][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 312.528021][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 312.536490][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 312.600344][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 312.618085][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 312.626064][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 312.648763][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 312.668058][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.688126][ T5172] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.695286][ T5172] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.706106][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 312.715343][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.724216][ T5172] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.731416][ T5172] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.758301][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 312.815422][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 312.828486][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 312.884695][ T5119] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.903932][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 312.907022][ T5124] Bluetooth: hci0: command 0x040f tx timeout [ 312.915167][ T5171] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.022712][ T5112] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 313.033246][ T5112] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 313.051858][ T5129] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 313.065830][ T5124] Bluetooth: hci3: command 0x040f tx timeout [ 313.072630][ T5120] Bluetooth: hci2: command 0x040f tx timeout [ 313.080050][ T5129] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 313.098265][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.118533][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 313.127788][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.136413][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 313.137812][ T5124] Bluetooth: hci1: command 0x040f tx timeout [ 313.155281][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.167733][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 313.176547][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.192633][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 313.202450][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.211835][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 313.217833][ T5124] Bluetooth: hci4: command 0x040f tx timeout [ 313.221117][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.235196][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 313.243888][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.252018][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 313.261332][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.271369][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 313.283795][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.297575][ T5124] Bluetooth: hci5: command 0x040f tx timeout [ 313.305138][ T5119] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.347427][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.356440][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.376637][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.397985][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 313.405628][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 313.423597][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 313.435187][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 313.475576][ T5117] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 313.539553][ T5116] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 313.568974][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 313.578385][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.597793][ T5170] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.605024][ T5170] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.670273][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 313.689397][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 313.708576][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.717822][ T5167] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.724978][ T5167] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.757489][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 313.801303][ T5125] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.827722][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 313.915207][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 313.939305][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.949226][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 313.960383][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.969878][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 314.000662][ T5125] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.027818][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 314.036871][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 314.063890][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 314.077741][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 314.150590][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 314.159094][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 314.166833][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 314.178112][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 314.186713][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 314.197394][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 314.206093][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 314.213891][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 314.221973][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 314.230608][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 314.250231][ T5112] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 314.263467][ T5119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 314.286087][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 314.295381][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 314.304949][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 314.314457][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 314.324068][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.331270][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.339850][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 314.349256][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 314.358703][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.365840][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.374672][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 314.390391][ T5129] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 314.415036][ T5116] device veth0_vlan entered promiscuous mode [ 314.441275][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 314.459013][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 314.496711][ T5116] device veth1_vlan entered promiscuous mode [ 314.534632][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 314.548030][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 314.566921][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 314.576040][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 314.598358][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 314.616812][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 314.626183][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 314.670344][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 314.684312][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 314.692790][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 314.702520][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 314.743151][ T5112] device veth0_vlan entered promiscuous mode [ 314.778070][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 314.786715][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 314.795835][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 314.805955][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 314.831948][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 314.841347][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 314.850925][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 314.861111][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 314.884778][ T5112] device veth1_vlan entered promiscuous mode [ 314.909717][ T5125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 314.938026][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 314.945964][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 314.954453][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 314.963872][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 314.973045][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 314.981181][ T5124] Bluetooth: hci0: command 0x0419 tx timeout [ 314.993125][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 315.001966][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 315.031045][ T5129] device veth0_vlan entered promiscuous mode [ 315.068313][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 315.077893][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 315.086748][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 315.104806][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 315.124247][ T5129] device veth1_vlan entered promiscuous mode [ 315.137892][ T5124] Bluetooth: hci2: command 0x0419 tx timeout [ 315.143982][ T5124] Bluetooth: hci3: command 0x0419 tx timeout [ 315.162823][ T5119] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 315.178913][ T5116] device veth0_macvtap entered promiscuous mode [ 315.212336][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 315.221457][ T5124] Bluetooth: hci1: command 0x0419 tx timeout [ 315.229993][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 315.239858][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 315.249914][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 315.258984][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 315.271010][ T5116] device veth1_macvtap entered promiscuous mode [ 315.285026][ T5117] device veth0_vlan entered promiscuous mode [ 315.297294][ T5124] Bluetooth: hci4: command 0x0419 tx timeout [ 315.304085][ T5112] device veth0_macvtap entered promiscuous mode [ 315.337647][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 315.346689][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 315.354952][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 315.377377][ T5124] Bluetooth: hci5: command 0x0419 tx timeout [ 315.384388][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 315.402087][ T5112] device veth1_macvtap entered promiscuous mode [ 315.478476][ T5116] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 315.497785][ T5117] device veth1_vlan entered promiscuous mode [ 315.509078][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 315.517754][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 315.525889][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 315.538008][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 315.565128][ T5116] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 315.573713][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 315.588013][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 315.596921][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 315.616517][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 315.657490][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 315.687223][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.718352][ T5112] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 315.730713][ T5129] device veth0_macvtap entered promiscuous mode [ 315.750730][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 315.767984][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 315.776498][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 315.804832][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 315.831870][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 315.848503][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.861405][ T5112] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 315.871905][ T5116] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 315.882650][ T5116] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 315.892046][ T5116] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 315.901043][ T5116] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 315.917678][ T5129] device veth1_macvtap entered promiscuous mode [ 315.933101][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 315.948437][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 315.967725][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 315.991683][ T5112] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.000682][ T5112] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.009919][ T5112] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.019236][ T5112] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.066806][ T5129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 316.078511][ T5129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.089299][ T5129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 316.101370][ T5129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.115481][ T5129] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 316.124194][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 316.133745][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 316.142987][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 316.150731][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 316.158451][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 316.167568][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 316.199151][ T5117] device veth0_macvtap entered promiscuous mode [ 316.219633][ T5129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 316.240563][ T5129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.250719][ T5129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 316.262149][ T5129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.275588][ T5129] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 316.289009][ T5117] device veth1_macvtap entered promiscuous mode [ 316.327582][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 316.336121][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 316.358788][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 316.373884][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 316.383995][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 316.401128][ T5125] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 316.419465][ T5129] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.428994][ T5129] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.438203][ T5129] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.448090][ T5129] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.486448][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 316.499420][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.509798][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 316.521220][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.532185][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 316.547165][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.560649][ T5117] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 316.625534][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 316.649387][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 316.660513][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 316.675236][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.685910][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 316.696696][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.707149][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 316.718234][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.730411][ T5117] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 316.771494][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 316.782248][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 316.801287][ T5117] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.811020][ T5117] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.821114][ T5117] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.830325][ T5117] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.848879][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 316.865791][ T5119] device veth0_vlan entered promiscuous mode [ 316.870387][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 316.887705][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 316.896360][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 316.907227][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 316.915199][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 316.924278][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 316.940723][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 316.949440][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 317.012277][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 317.024900][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 317.039721][ T5119] device veth1_vlan entered promiscuous mode [ 317.093743][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 317.094866][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 317.103472][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 317.119113][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 317.124169][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 317.138515][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 317.164928][ T5125] device veth0_vlan entered promiscuous mode [ 317.218795][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 317.226925][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 317.228597][ T5125] device veth1_vlan entered promiscuous mode [ 317.297369][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 317.315041][ T5119] device veth0_macvtap entered promiscuous mode [ 317.335662][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 317.360130][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 317.362326][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 317.375647][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 317.389422][ T5119] device veth1_macvtap entered promiscuous mode [ 317.440727][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 317.459758][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 317.475591][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 317.504290][ T41] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 317.516689][ T41] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:16:00 executing program 1: gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_clone(0x41220400, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) [ 317.555291][ T5119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 317.573118][ T5119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.586726][ T5119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 317.624295][ T5119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.635298][ T5119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 317.646538][ T5119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.657389][ T5119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 317.669425][ T5119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.682088][ T5119] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 317.726054][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 317.739680][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 317.739830][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 317.751817][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 317.764595][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 317.774268][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 317.783366][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 317.792534][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 317.806346][ T5119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 317.817542][ T5119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.828293][ T5119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 317.839073][ T5119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.854761][ T5119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 317.866100][ T5119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.876855][ T5119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 317.887646][ T5119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.906215][ T5119] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 317.923458][ T5125] device veth0_macvtap entered promiscuous mode [ 317.956819][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 317.969530][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 317.979716][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 317.993284][ T5119] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.010273][ T5119] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.021223][ T5119] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.030704][ T5119] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.087861][ T5125] device veth1_macvtap entered promiscuous mode [ 318.113821][ T5195] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 318.128960][ T5195] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:16:01 executing program 1: chown(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) readlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 318.172043][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 318.190522][ T5170] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:16:01 executing program 0: mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x1, 0x3816, 0xffffffffffffffff, 0xfffffffffffffffb) setsockopt$inet_opts(0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000080)="bf7593b6a141f96d69a6cdda60158ece322292ea7662c8073130e87a93b6b36da869d8c67b9ea6babf71d3d5ef518129f16f144206855d320910fd4ab06ebb69022a94302408f0f29170bf9d98d2b0b031d49b0a84bbc6e8a0de76ce7b61a1c755fb2278b8b24d44764de4ae9b3b8154", 0x70) setsockopt$inet_opts(0xffffffffffffff9c, 0x0, 0x0, &(0x7f00000001c0)="c01a1968ea704b1138e96f81fdd6dd6282c85a1c7265864b4f6db504836df828af9ad4c76d6018b83bc57e67e5ef4e000697ecbe85b8086a5d2cd0e105de3d821c3e9789", 0x44) r0 = socket(0x40000000011, 0x3, 0x1) r1 = socket(0x10, 0x3, 0x7) r2 = dup2(r0, r0) connect(r1, &(0x7f0000000500)=@in6={0x18, 0x3, 0x20}, 0xc) write(r0, &(0x7f0000000600)="a55a381f93d0b39ea231cd7ba3c35f05e4945ed611b5e700ea737ec90c22a68dc79f6320d1021114239726dcbeaaac2f24d65a6880b42b7e57434d0b07ee257ac7e7ae18f36e4808749bea31dd96d2237c10f0f306a97637bbc57e2b191aeba30261dcccaec05d1b673cb92e42b6c835e8922c2f4630eca723ccde79cdb25bf3c0320d07e9ca39a9941759bd937f49aa05c1cb395f116dd9594849a91f0bb293bdab2527dac44f44c14e63a33022bb7dd43e2523e3a27600168983740d30914b6ba3721c9058fbb79905582ec165f8d207a6", 0xd2) accept$inet(r1, &(0x7f0000000140), &(0x7f0000000180)=0xc) fcntl$getown(0xffffffffffffffff, 0x5) sendto$unix(r2, &(0x7f00000008c0)="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", 0x150, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000300)="fd6ed63265d876b181a43a6b5b03c726940d6865e6971f3847d4c0215dbe0d9e53e8757c246f9b5cb3d2e64f412cb1fa69f9315eaa36d1697da8995fc5b5780ca409dc0560c64bd6e2966d32739dd31ade8977cfe78a15c91c32c38bd4f9cf2668d8206c9e33e9dc96b1e2917fe7c79accecc51767b04059662a7004fc0b28ae038add858d5742c0b256599c7424d7a44b95f98a429d93ed9d652fd575f8d00000000000", 0xa4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, r4) sendmsg$unix(0xffffffffffffffff, 0x0, 0x3) fcntl$lock(0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x1, 0x2, 0x2}) pipe2(&(0x7f0000000100), 0x20004) connect$unix(r4, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r3], 0xa) dup2(r3, r3) socket(0x10, 0x4, 0x2) r5 = open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) pwritev(r5, &(0x7f00000003c0)=[{&(0x7f0000000a40)="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", 0x192}], 0x1, 0x0, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000200)="0ec465cdab1ab6925cb81235dbb17399c070dde203e502106f690d9947364fe3569560e73bfa9012263c0ef6eb626ad79d51e7b4607879072ca33809a85443bef8e011b3e2e63de6f9637ca6e422106a6a1762b67f560814eef6dcb3f39a2e51600251fbad1ee82088a75ca376da066e763d4d967ce8aadb3c3fd7f9ae4f4c83b220d59b80283161ec55078a180c86454a6af889e6877abb5119218026dd409b65c450ff09e8a2b84a3bc3e8ffeceb6761b349d9d7512b3b4bcbcf5ceb029b7740fbb949d4dd", 0xc6}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x11, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x1}, 0xc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x11, r5, 0x0) setsockopt$sock_int(r5, 0xffff, 0x1002, &(0x7f00000003c0), 0x4) r6 = semget$private(0x0, 0x2, 0x3b0) semop(r6, &(0x7f0000000400)=[{0x0, 0x100000001, 0x1000}, {0x0, 0x7fffffff, 0x1000}], 0x2) 22:16:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000080)='./file0\x00', 0x60e, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x5, 0x2010, r2, 0x0) recvfrom$unix(r0, &(0x7f00000000c0), 0x832f1f7d, 0x0, &(0x7f0000000000)=@abs, 0x2000c600) dup2(r2, r0) sendmsg$unix(r1, &(0x7f0000000540)={0x0, 0x10, 0x0}, 0x0) [ 318.356473][ T5125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 318.398842][ T5125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.437120][ T5125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 22:16:01 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file1\x00', 0x0) [ 318.517340][ T5125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:16:01 executing program 3: semget(0x1, 0x4, 0x0) [ 318.559011][ T5125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 22:16:01 executing program 1: openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x1) [ 318.600280][ T5125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.633714][ T5125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 22:16:01 executing program 3: r0 = timerfd_create(0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) timerfd_settime(r1, 0x0, &(0x7f0000000100)={{}, {0x0, 0x989680}}, 0x0) readv(r1, &(0x7f0000000840)=[{&(0x7f0000000340)=""/176, 0xb0}], 0x1) [ 318.670711][ T5125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.718387][ T5125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 318.743198][ T5125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.763313][ T5125] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 318.791128][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 318.812466][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 318.821753][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 318.840525][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 318.955806][ T5125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 318.985035][ T5125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.995749][ T5125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 319.010078][ T5125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.020432][ T5125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 319.031667][ T5125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.042406][ T5125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 319.054748][ T5125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.078432][ T5125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 319.105749][ T5125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.138552][ T5125] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 319.146809][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 319.168013][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 319.187699][ T896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 319.262531][ T5125] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.282336][ T5125] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.294754][ T5125] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.319280][ T5125] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.431530][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 319.447064][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 319.498587][ T5167] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 319.647329][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 319.661581][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 319.710102][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 319.742006][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 319.751538][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 319.790425][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 319.833423][ T5246] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 319.848674][ T5246] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 319.885484][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:16:03 executing program 5: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x10, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x80}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x3ff}}}}}}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x20, &(0x7f00000000c0)={0x5, 0xf, 0x20, 0x3, [@ss_cap={0xa}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x5, 0x6, 0xff}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x0, 0x0, 0x7481}]}, 0x3, [{0x4, &(0x7f0000000100)=@string={0x4, 0x3, "5b9a"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x40d}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x2801}}]}) 22:16:03 executing program 0: symlinkat(&(0x7f0000000140)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0xfec9) 22:16:03 executing program 1: msgget(0x2, 0x336) 22:16:03 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x80047462) ioctl$TIOCMGET(0xffffffffffffffff, 0x4004746a, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x2000747a) r1 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000003c0), 0x0) ioctl$TIOCSWINSZ(r0, 0x80087467, &(0x7f0000000580)={0x3, 0x20, 0x0, 0x1}) 22:16:03 executing program 4: mknod(&(0x7f0000000000)='.\x00', 0x1300, 0x0) 22:16:03 executing program 2: select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x1}, 0x0, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x6}, 0x0, 0x0) 22:16:03 executing program 3: syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xffffffff, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x6, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x1f}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x0, 0x3f}}, [{{0x9, 0x5, 0x2, 0x3, 0x3df}}]}}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x250, 0xaa, 0x0, 0x7, 0x8, 0x1f}, 0x2c, &(0x7f0000000080)={0x5, 0xf, 0x2c, 0x2, [@ssp_cap={0x1c, 0x10, 0xa, 0x81, 0x4, 0x7ffffff, 0xf, 0x4, [0x0, 0xff017f, 0xc030, 0xc0c0]}, @wireless={0xb, 0x10, 0x1, 0x8, 0x40, 0x9, 0x3, 0x0, 0x2}]}, 0x4, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x807}}, {0x77, &(0x7f0000000100)=@string={0x77, 0x3, "696026effe7aff3d255e7b95100ae1794e6c98b3eddbf1d7c092df832c9fc0428460057ff9ec3c7a4b3ad05e08af7dac01bfbe79b4b446d93322fb9717568c700abe96ddc57109a14dda58604bdf215887a3551093121159b109dd9e7282d6a6b83c1b752e8c604b6e4a5d606536b4e54e83a8acff"}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x300a}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x42c}}]}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000900), 0x6e, &(0x7f0000000840)=[{&(0x7f0000001340)=""/4096, 0x1000}], 0x1}, 0x40000000) 22:16:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x54}}, 0x0) 22:16:03 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @multicast, @void, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@ra={0x94, 0x4}]}}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) 22:16:03 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x1, 0x802) write$binfmt_elf32(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 22:16:03 executing program 0: r0 = socket(0x2, 0x3, 0x4) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 22:16:03 executing program 1: syz_emit_ethernet(0x121, &(0x7f0000000240)={@local, @multicast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "0f5547", 0xeb, 0x21, 0xff, @dev={0xfe, 0x80, '\x00', 0x1c}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@fragment={0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x66}, @dstopts={0x0, 0x2, '\x00', [@jumbo={0xc2, 0x4, 0x6}, @jumbo={0xc2, 0x4, 0x1a}, @pad1, @ra={0x5, 0x2, 0xecc}]}, @srh={0x0, 0x2, 0x4, 0x1, 0x65, 0x30, 0x4, [@loopback]}, @routing={0x2c, 0x4, 0x0, 0x7f, 0x0, [@private0, @ipv4={'\x00', '\xff\xff', @empty}]}], {{0x4e23, 0x4e23, 0x4, 0x1, 0x0, 0x0, 0x0, 0x3, 0x7, "5d58f9", 0x0, "f1ea19"}, "9c1b92aee6c1fb467ade6ade6b54e7c3e2b88fcd59f6fe50801cd6a4ebea10664ed607a5d228190f1272289136c4a3e6b5280ee699a0e3da142a3075b1537332f2e6ff284d80d5dd44819b6712684d3cfa2135f0a740b598bb2163b1f27b20d2ef083165bcf3a33a32ddc766f5bff28987f3d9"}}}}}}, &(0x7f0000000080)={0x0, 0x4, [0xba3, 0x1, 0xb49, 0x4d]}) [ 320.736349][ T5173] usb 6-1: new full-speed USB device number 2 using dummy_hcd [ 320.747491][ T5127] usb 4-1: new full-speed USB device number 2 using dummy_hcd [ 321.157504][ T5127] usb 4-1: not running at top speed; connect to a high speed hub [ 321.167343][ T5173] usb 6-1: not running at top speed; connect to a high speed hub [ 321.252353][ T5127] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 321.277966][ T5173] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 321.304999][ T5173] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 321.339576][ T5173] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [ 321.427663][ T5127] usb 4-1: New USB device found, idVendor=046d, idProduct=ffff, bcdDevice= 0.40 [ 321.445957][ T5127] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 321.475444][ T5127] usb 4-1: Product: 《 [ 321.491337][ T5127] usb 4-1: Manufacturer: 恩竾㷿帥镻ਐ秡汎뎘ퟱ鋀菟鼬䋀悄缅稼㩋廐꼈걽뼁禾뒴∳韻嘗炌븊燅ꄉ恘堡ꎇၕና夑঱黝色ꛖ㲸甛谮䭠䩮恝㙥荎겨 [ 321.547358][ T5173] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 321.561985][ T5173] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 321.567047][ T5127] usb 4-1: SerialNumber: Ь [ 321.595689][ T5173] usb 6-1: Product: ⠁ [ 321.604932][ T5173] usb 6-1: Manufacturer: Ѝ [ 321.608259][ T5270] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 321.615453][ T5173] usb 6-1: SerialNumber: syz [ 321.619160][ T5270] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 321.679144][ T5127] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 321.891904][ T5127] usb 4-1: USB disconnect, device number 2 [ 321.927531][ T5173] cdc_ncm 6-1:1.0: bind() failure [ 321.952256][ T5173] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 321.959437][ T5173] cdc_ncm 6-1:1.1: bind() failure [ 321.976324][ T5173] usb 6-1: USB disconnect, device number 2 [ 322.029937][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 322.036411][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 22:16:05 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @multicast, @void, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@rr={0x7, 0x3}]}}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) 22:16:05 executing program 4: syz_clone(0x43000500, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)='=') syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x6000, 0x1, 0x11, r0, 0x0) 22:16:05 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETGROUP(r0, 0x5450, 0xee00) 22:16:05 executing program 1: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x2, 0x0) 22:16:05 executing program 0: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x17ef, 0x6085, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x3ff}}]}}}]}}]}}, 0x0) 22:16:05 executing program 3: setuid(0xee00) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x7}, 0x48) 22:16:05 executing program 2: syz_usb_connect$cdc_ncm(0x2, 0x78, &(0x7f0000000ac0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x66, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x1, "e128"}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x9, 0x10}, [@acm={0x4}, @acm={0x4, 0x24, 0x2, 0x9}]}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x0, 0x9}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x40}}}}}}}]}}, 0x0) 22:16:05 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000003880)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 22:16:05 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) r1 = epoll_create1(0x0) sendfile(r1, r0, 0x0, 0x200000000000000) 22:16:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 22:16:05 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0x21, &(0x7f0000000080)={0x0, 0x0, 0xfffffffb}) 22:16:05 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f00000002c0)={'fscrypt:', @desc4}, &(0x7f0000000300)={0x0, "80aa4145db677f915c8d763e2212c3e37dc8b9dd754294ecc542815f7ff289777dac545d946f205550aee2171dea2d062e6e495fd44e9191ed9daaf0432e5388"}, 0x48, r0) keyctl$KEYCTL_MOVE(0xb, r0, r1, 0x0, 0x0) 22:16:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) [ 322.777564][ T5173] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 322.917180][ T5127] usb 3-1: new full-speed USB device number 2 using dummy_hcd 22:16:06 executing program 4: syz_clone(0x43000500, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)='=') syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x6000, 0x1, 0x11, r0, 0x0) 22:16:06 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x2}, {0x6}]}) 22:16:06 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffb, r1, 0x0) [ 323.177517][ T5173] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 323.287374][ T5127] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 323.311687][ T5127] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 323.340771][ T5127] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 323.373523][ T5127] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 323.407387][ T5173] usb 1-1: New USB device found, idVendor=17ef, idProduct=6085, bcdDevice= 0.40 [ 323.416531][ T5173] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 323.428996][ T5173] usb 1-1: Product: syz [ 323.433244][ T5173] usb 1-1: Manufacturer: syz [ 323.438072][ T5173] usb 1-1: SerialNumber: syz [ 323.513737][ T5173] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 323.547274][ T5127] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 323.560067][ T5127] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 323.569515][ T5127] usb 3-1: Product: syz [ 323.573857][ T5127] usb 3-1: Manufacturer: syz [ 323.578843][ T5127] usb 3-1: SerialNumber: syz [ 323.613651][ T5299] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 323.732833][ T5215] usb 1-1: USB disconnect, device number 2 [ 323.867473][ T5127] cdc_ncm 3-1:1.0: bind() failure [ 323.879508][ T5127] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 323.886418][ T5127] cdc_ncm 3-1:1.1: bind() failure [ 323.898499][ T5127] usb 3-1: USB disconnect, device number 2 22:16:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0xa, 0x0, 0x0) 22:16:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 22:16:07 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r3 = request_key(&(0x7f0000000580)='ceph\x00', &(0x7f00000005c0)={'syz', 0x3}, &(0x7f0000000600)='big_key\x00', r0) request_key(&(0x7f00000004c0)='.request_key_auth\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)='+\x00', r3) r4 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="e90cb740c80ec2", 0x7, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r1, r2, r4, 0x1) add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f00000002c0)={'fscrypt:', @desc4}, &(0x7f0000000300)={0x0, "80aa4145db677f915c8d763e2212c3e37dc8b9dd754294ecc542815f7ff289777dac545d946f205550aee2171dea2d062e6e495fd44e9191ed9daaf0432e5388"}, 0x48, r1) r5 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000240), &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, r5) 22:16:07 executing program 5: setuid(0xee01) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f00000002c0)={'fscrypt:', @desc4}, &(0x7f0000000300)={0x0, "80aa4145db677f915c8d763e2212c3e37dc8b9dd754294ecc542815f7ff289777dac545d946f205550aee2171dea2d062e6e495fd44e9191ed9daaf0432e5388"}, 0x48, r0) r2 = geteuid() keyctl$chown(0x4, r1, r2, 0x0) 22:16:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001440), 0x0) 22:16:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x29, 0x3c, 0x0, 0x0) 22:16:07 executing program 2: syz_usb_connect$cdc_ncm(0x2, 0x78, &(0x7f0000000ac0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x66, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x1, "e128"}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x9, 0x10}, [@acm={0x4}, @acm={0x4, 0x24, 0x2, 0x9}]}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x0, 0x9}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x40}}}}}}}]}}, 0x0) 22:16:07 executing program 0: syz_usb_connect$cdc_ncm(0x2, 0x78, &(0x7f0000000ac0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x66, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x1, "e128"}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x9, 0x10}, [@acm={0x4}, @acm={0x4, 0x24, 0x2, 0x9}]}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x0, 0x9}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x40}}}}}}}]}}, 0x0) 22:16:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x77, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}], 0x1c) 22:16:07 executing program 4: syz_io_uring_setup(0x56b5, &(0x7f0000000140)={0x0, 0x0, 0x2e2}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 22:16:07 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0x2, 0x0, 0x0, @private1}, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in6={0xa, 0x0, 0x0, @private2}], 0x54) 22:16:07 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000002580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000002280)='./file0\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) 22:16:07 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x44002, 0x0) 22:16:07 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_mreq(r0, 0x11, 0x0, 0x0, 0x0) 22:16:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) 22:16:07 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000180)="8187bbac8372", 0x0, 0x0, 0x0, 0x0, 0x0}) 22:16:07 executing program 5: execveat(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0, 0x400) 22:16:07 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000300)={@multicast, @broadcast, @val={@val={0x806}}, {@ipv6={0x86dd, @udp={0x0, 0x6, 'uK\t', 0x8, 0x11, 0x0, @private2, @private1, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) [ 324.747169][ T5172] usb 3-1: new full-speed USB device number 3 using dummy_hcd [ 324.797580][ T5173] usb 1-1: new full-speed USB device number 3 using dummy_hcd [ 324.844007][ T5356] process 'syz-executor.5' launched '/dev/fd/-1/./file1' with NULL argv: empty string added [ 325.127776][ T5172] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 325.151211][ T5172] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 325.177694][ T5173] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 325.200589][ T5172] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 325.211113][ T5173] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 325.257015][ T5172] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 325.277308][ T5173] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 325.296717][ T5173] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 325.428593][ T5172] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 325.450972][ T5172] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 325.460299][ T5172] usb 3-1: Product: syz [ 325.464690][ T5172] usb 3-1: Manufacturer: syz [ 325.469556][ T5172] usb 3-1: SerialNumber: syz [ 325.487195][ T5173] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 325.499279][ T5173] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 325.508221][ T5337] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 325.522601][ T5173] usb 1-1: Product: syz [ 325.526828][ T5173] usb 1-1: Manufacturer: syz [ 325.536734][ T5173] usb 1-1: SerialNumber: syz [ 325.588615][ T5339] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 325.767445][ T5172] cdc_ncm 3-1:1.0: bind() failure [ 325.777294][ T5172] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 325.784181][ T5172] cdc_ncm 3-1:1.1: bind() failure [ 325.794718][ T5172] usb 3-1: USB disconnect, device number 3 [ 325.837186][ T5173] cdc_ncm 1-1:1.0: bind() failure [ 325.872909][ T5173] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 325.881809][ T5173] cdc_ncm 1-1:1.1: bind() failure [ 325.901213][ T5173] usb 1-1: USB disconnect, device number 3 22:16:09 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000000)={@multicast, @broadcast, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0xe000, 0x0, 0x6, 0x0, @rand_addr, @loopback}, @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 22:16:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) 22:16:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x3, 0x0, 0x0) 22:16:09 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r1, &(0x7f0000000000)={0x2, 0x0, @empty, 0x2}, 0x10) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x2, @broadcast}, 0x18) 22:16:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x29, 0x6, 0x0, 0xffe1) 22:16:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0xb, 0x0, 0x0) 22:16:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000009c0)={0x14}, 0x14}}, 0x0) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[], 0x2c}}, 0x0) 22:16:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) write$cgroup_type(r0, 0x0, 0x0) 22:16:09 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002380)=@base={0x19, 0x4, 0x4, 0x8}, 0x48) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000140)={r0, 0x0}, 0x20) 22:16:09 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/uts\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/uts\x00') 22:16:09 executing program 4: socketpair(0x2, 0x2, 0x1, &(0x7f0000000c00)) 22:16:09 executing program 0: r0 = socket(0x18, 0x400000001002, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x1}, 0x8) 22:16:09 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0) 22:16:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x2}, {0x0, 0x1}]}]}, {0x0, [0x0]}}, &(0x7f0000000040)=""/190, 0x37, 0xbe, 0x1}, 0x20) 22:16:09 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={r0, 0x8, 0x0, 0x0, 0x0}, 0x20) 22:16:09 executing program 0: r0 = getpid() r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000001b000000000000000008000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000008c0)='gpio_value\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r0, r2, 0x0, 0x1, &(0x7f00000000c0)='\x00'}, 0x30) 22:16:09 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000040)=""/190, 0x2a, 0xbe, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r0, 0x0, 0x0}, 0x10) 22:16:09 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="c3") 22:16:09 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0x88, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), 0x0, 0x0, 0x0, 0x7, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000540)={r1}, 0x23) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0x1c00, 0x0, &(0x7f0000000200)="63eced8e2613c2b346dc3f0a7387", 0x0, 0xe00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 22:16:09 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001380), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:initrc_var_run_t:s0\x00'}]}, 0x48}}, 0x0) 22:16:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2}}]}}, &(0x7f0000000500)=""/253, 0x32, 0xfd, 0x1}, 0x20) 22:16:09 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000180), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x3067}) 22:16:09 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000180)={0x1, {0x0, 0x0, 0x0}}, 0x4) 22:16:09 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000001c0)=""/93) 22:16:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0xa01}, 0x14}}, 0x0) 22:16:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001b00), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)) 22:16:09 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000940), 0x48040, 0x0) 22:16:09 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0285629, &(0x7f0000000040)={0x1}) 22:16:09 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x9, 0x1000, 0x400}, 0x48) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000004c0)={'ip_vti0\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="008078000000000600780afa0002e0000001862c00000002070b808472b65be7642f2e05041dd4020616dd6c51050618114d6ce203bd65010766af7bc70389094b8b591bb31d65611754acb3143964010101ffffffffac141419b214143f44143e0000000001aaa0fa80000000140000ffff8802440cfe139364010100000000038907c9ffffffff070bb01edd1255490478fcbb65d90a42d27700f013a92800441ca46000000002000000080000003eb44f317bc64865b6290cdde5881b4254b75604c4bd1ab7ebfd06689d44d79119dde7212edaa288da1f1d3173539bf4f4ef027d37891c110278044e84ac563bbeae36b5805375ec9e771a"]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x0, 0x0, &(0x7f0000001b00)='GPL\x00', 0x0, 0xfa, &(0x7f0000000880)=""/250, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x101002, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) timer_create(0x5, &(0x7f0000000100)={0x0, 0x10}, &(0x7f0000000540)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) unshare(0x22020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) unshare(0x40020000) rmdir(&(0x7f0000000740)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x75) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x4000, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1b, 0x1, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)='GPL\x00', 0xec, 0x3ff, &(0x7f0000000580)=""/11, 0x41100, 0x4, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x5, 0xc, 0x200, 0x56}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4, r0]}, 0x80) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000001c0)={0x6589}) bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@bloom_filter={0x1e, 0x100, 0x3f, 0xded6, 0x400, 0xffffffffffffffff, 0xecd2, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0xb}, 0x48) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000300)=0xc) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xe3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000700)=[@text64={0x40, 0x0}], 0x1, 0x1, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) dup(r6) 22:16:10 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000180), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc040563e, &(0x7f0000000000)={0x0, 0x3067}) [ 327.046862][ T5414] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:16:10 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @private=0xa010101}}}}) 22:16:10 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000180), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc040564b, &(0x7f0000000000)={0x0, 0x3067}) 22:16:10 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0305615, &(0x7f0000000040)={0x1}) 22:16:10 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x204, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) [ 327.194652][ T5428] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 22:16:10 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x2}) 22:16:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x0, 0x0, 0x2}]}}, &(0x7f0000000280)=""/161, 0x26, 0xa1, 0x1}, 0x20) 22:16:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000000203010400f3ffffff000000000000000800010001000000090002000000000004"], 0x28}}, 0x0) 22:16:10 executing program 2: shmget(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) 22:16:10 executing program 4: capset(&(0x7f0000000040)={0x19980330}, &(0x7f00000000c0)={0x1}) 22:16:10 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000600)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "060a00", 0x10, 0x3c, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @ndisc_ra}}}}}, 0x0) [ 327.489366][ T5446] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 22:16:11 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x9, 0x1000, 0x400}, 0x48) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000004c0)={'ip_vti0\x00', &(0x7f0000000dc0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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"]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x0, 0x0, &(0x7f0000001b00)='GPL\x00', 0x0, 0xfa, &(0x7f0000000880)=""/250, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x101002, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) timer_create(0x5, &(0x7f0000000100)={0x0, 0x10}, &(0x7f0000000540)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) unshare(0x22020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) unshare(0x40020000) rmdir(&(0x7f0000000740)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x75) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x4000, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1b, 0x1, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)='GPL\x00', 0xec, 0x3ff, &(0x7f0000000580)=""/11, 0x41100, 0x4, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x5, 0xc, 0x200, 0x56}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4, r0]}, 0x80) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000001c0)={0x6589}) bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@bloom_filter={0x1e, 0x100, 0x3f, 0xded6, 0x400, 0xffffffffffffffff, 0xecd2, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0xb}, 0x48) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000300)=0xc) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xe3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000700)=[@text64={0x40, 0x0}], 0x1, 0x1, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) dup(r6) 22:16:11 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000180), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0905664, &(0x7f0000000000)={0x0, 0x3067}) 22:16:11 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000080)={0x0, "09598be586e7ee47cda8407c1eb4da9947a3db6e7d6fa7ca173a11af8429585e"}) 22:16:11 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003940), 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000003940), 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) fcntl$setflags(r2, 0x2, 0x0) 22:16:11 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000077200)) 22:16:11 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000a00)) 22:16:11 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) tee(0xffffffffffffffff, r0, 0x0, 0x0) 22:16:11 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 22:16:11 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000), &(0x7f0000000200)={'U+'}, 0x16, 0x2) 22:16:11 executing program 3: r0 = openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) 22:16:11 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pimreg0\x00', 0x2}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)) 22:16:11 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pimreg0\x00', 0x2}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) 22:16:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x1}]}]}, {0x0, [0x5f, 0x2e]}}, &(0x7f0000000140)=""/217, 0x34, 0xd9, 0x1}, 0x20) 22:16:12 executing program 2: syz_clone(0x40000000, 0x0, 0x0, &(0x7f0000003580), &(0x7f00000035c0), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000048c0)={0x0}, 0x10) 22:16:12 executing program 3: socketpair$unix(0x10, 0x0, 0xc, &(0x7f0000003780)) 22:16:12 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pimreg0\x00', 0x2}) 22:16:12 executing program 0: socketpair$unix(0xb, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000003440)={&(0x7f0000001380)="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", 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x38) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000040)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x11, 0x9, 0xa0de, 0x830a, 0x0, 0x1, 0x50000000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x2}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f0000000100)="ec4d07f06ba17c16ed00e4fce411767a15ac84898957b918f30605a83815fcaf76a4ffe218401407a81d158138d111d8dc7dba1b32dce58c67e53449e409048ca8a6f3d0e4117fb7dacb2300643cfa01dd9b61ed3d16b152582a8b46a293a325a66668ed5c9396bc02080a3e70662d72e3faffb8773eb96e8f26cee269e29f9714203c285b22f4434f53de09aa5a31b3f54b030cbcc2e37c3ca9449c64234267e72dadcca92b50e0efdc080496d0f7c732d3d750ed8d443c91b9c72d8f012a0f6929cb2f4c5e8016fc46924d303765683a40b4957d09af9d48", &(0x7f0000000200), 0x4}, 0x20) recvmsg(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f00000011c0)=@nfc, 0x80, &(0x7f0000001240)}, 0x20) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000004c0), 0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000580)={r1, 0x58, &(0x7f0000000500)}, 0x10) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.throttle.io_serviced\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={0xffffffffffffffff, 0x0, &(0x7f0000000200)}, 0x20) 22:16:12 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pimreg0\x00', 0x2}) ioctl$TUNSETPERSIST(r0, 0x400454c9, 0x1) ioctl$TUNSETLINK(r0, 0x400454cd, 0x335) 22:16:12 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000070000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x5, 0x8004, 0x1}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) 22:16:12 executing program 1: socketpair$unix(0xb, 0x0, 0x0, &(0x7f0000003780)) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000003440)={&(0x7f0000001380)="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", &(0x7f0000001240)=""/45, &(0x7f0000002380)="fe36cbfd986de9a8540e30e5e7db1904ec3fbb9fa16e62bc4ba9d18fcda9e07624e06d7727cc65f2dbca72abb58c850eb3819762a490a7e2a191d5800376ad592f12260503527d18edc70437f5b8c86bd8dbacb9094d4d9a75282c71165069fdd9255e41df9cc6b6b6045d336d7448741c46f6ba9bdb24231183b367d79eca4192a5e52dbadade134bc465541eb091bf344dc714a5f62523c9bf8c9bf66449f15724", 0x0, 0x7, 0xffffffffffffffff, 0x4}, 0x38) syz_clone(0x40000000, &(0x7f0000003480)="8455732e8647a3fe81a3f66eb3eca7f796b035344ba6627bd4c58c76dcb49dc378470b207b9d3b9c834bdb7428655caf1113dfe15f4809db2b64493eeefc7eb7588681cdf141de6efbbc1b8298cd1242ba2cdc6945abeeab6057f11695c964ee4b0ad1e10a2cdafa31bf2d497628ad02d6bac784e25d51c0f05b804c5005b9c43ef6e87953d027577a3129fb1232c2e599ce856e36f10502424149759667cb266ee331570a79fa498dfa6c85091cf17ab7daef1d803c3f95ac5975e353614bf2a0ce60ee1ce933de07a0340f33428f4ca0891b5cea81b1381c", 0xd9, 0x0, 0x0, &(0x7f00000037c0)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) [ 329.183058][ T5489] pimreg0: tun_chr_ioctl cmd 1074025677 [ 329.204105][ T5489] pimreg0: linktype set to 821 22:16:12 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pimreg0\x00', 0x2}) ioctl$TUNSETPERSIST(r0, 0x400454c9, 0x1) ioctl$TUNSETLINK(r0, 0x400454cd, 0x335) 22:16:12 executing program 5: socketpair$unix(0xb, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) r0 = syz_clone(0x40000000, 0x0, 0x0, &(0x7f0000003580), &(0x7f00000035c0), &(0x7f00000037c0)="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") write$cgroup_pid(0xffffffffffffffff, &(0x7f0000003600)=r0, 0x12) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f00000010c0)=[{&(0x7f0000000080)=""/24, 0x18}, {&(0x7f00000000c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001100)=[@cred={{0x1c}}], 0x20}, 0x2040) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000040)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x11, 0x9, 0xa0de, 0x830a, 0x0, 0x1, 0x50000000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r1, 0x0, 0x0, 0x4}, 0x20) recvmsg(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f00000011c0)=@nfc, 0x80, &(0x7f0000001240), 0x0, &(0x7f0000001280)=""/171, 0xab}, 0x20) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000004c0), 0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000580)={r2, 0x58, &(0x7f0000000500)}, 0x10) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.throttle.io_serviced\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000004c0)={r3}, 0x8) bpf$OBJ_GET_MAP(0x7, &(0x7f00000048c0)={&(0x7f0000004880)='./file0\x00'}, 0x10) 22:16:12 executing program 3: socketpair$unix(0xb, 0x0, 0x0, 0x0) syz_clone(0x40000000, &(0x7f0000003480)="8455732e8647a3fe81a3f66eb3eca7f796b035344ba6627bd4c58c76dcb49dc378470b207b9d3b9c834bdb7428655caf1113dfe15f4809db2b64493eeefc7eb7588681cdf141de6efbbc1b8298cd1242ba2cdc6945abeeab6057f11695c964ee4b0ad1e10a2cdafa31bf2d497628ad02d6bac784e25d51c0f05b804c5005b9c43ef6e87953d027577a3129fb1232c2e599ce856e36f10502424149759667cb266ee331570a79fa498dfa6c85091cf17ab7daef1d803c3f95ac5975e353614bf2a0ce60ee1ce933de07a0340f33428f4ca0891b", 0xd3, &(0x7f0000003580), &(0x7f00000035c0), &(0x7f00000037c0)="ae8323b3473ec29d4d96d186b84e886f128a3353a3d3967aeedf41e39ac4d150096d07287d75d585813878c39ff453ef4da74dc357d779c99929e8a810b98d77ea7c639e2761a8a3e42a468c4232d9b2c001a6ab33078bb1c8b26204cccf396d262e19a78843459a12cfe819101efe08d9169633f9dfabfc0f8744dd3510332622c82b7617987b75ce22fdf786e9fda261f355252ad8002f2bb0555f41e1eef9aceb2ea8cc99f1f7d5e1becb24d026b600ec0acbd597d215ec3d48e287ea91ddd8eab651a61d5725e702183009911b7406a563c8bd478108fd7608e7d59c20c850431327904f3c70a0c8dbf7ef08c46a8f4aa3d016e2587735e36c529149a1ebfd2ec3ab58d554e2b4b75eccf3aaeeb86f4827320be9479224cd6a8b7f1ce8f996fd509ff187f8b6a9ec81704521b0fed2ef999e3b39f2772023f83fca461d2bb87be6b8a9557aef794936b63b2ad3887c75aa0b826fdbb967b09547bdbb6f06033e60cad1ff00d6e18251b1acd775b8114ee8cd7b9e6665295cc93095e2a1ccb53c6970b74f52d983572b425fd806a2da0e6f230cc8ceafc1758478cc4b76747e1690189d72e320aac8ebf2e28cbd63221247debae079d2571dea99f7891a64a4fd6bc2245b189f062e1cb7de44051476a6fdf90cd2f9c06b93f1c4916183320acf0a5114c71963132951021995ca6a3f78f116fe4b16c152fd1a9be74b8811bb9504670e0dcad2ca060bc3cdc2739cfd2ff0a845275bc319a6bd600f35f3644fd6144da1ef1b9e9c9dc8b4187a896e02b3eeca56cc771537e62b171c9f979451343b8c3e0999e1940a56d6466a7a2d5efa0a32593271d6dafafb6ed289ab810ba028f149440d294f38364e95452b82913692039d6779eeb62365ec767e287e25197666425023e89ea11f6824e9d2ee740300c0473018ec026bff3bfbed50f01e3ead9785b56cb3d90701c6aba6fe377525c1c3202823abd30dccb7c21cf9e3913cb9d022007a8ba23f37fab8f592f37b3a3165a1cf5828264a0c51c7116b27dca21c15928748c8e2688b77ae8f03e5255ff5342914f64413688892e4078f77556e21bdaff043eca210c93f6c0e0189fec661daffe122b71013e892ad5ea04b87b48197c59c4d43c531d6c7f22ba9f909b39fd19523f81815a4859e503943dab116db7e1a923c18de13dd1a1fe10927dff405516e9781cfc5005ce820e856775b22a66308ae14268e38c7ee19c1421aca32d234db90d731f6bac3b66b7d3ec17fe1d5848b951e23db3793ab0e277cfb6ebfb7b29f35c8440b96e1e9ae42158a695abba916c220923639223b66cf75cc65c8492f07606ed3636f4ebe821bac0276d5ef93c320ff052e24bf788f37d40b317a09356e8965a3e86b6fcddd5ac24830e4aae9b4f4a9db80518d6b2aceb345354cc529dd6036093d67e157c3240382fbb67892a70d35a10cff5a6b1ea16ab2899c4cdb9e28c29a098caac0c88673a58769888535178029e52ccac6d7b37217f285ad8e6abf5cb8d6b7f66828755db3c91305b498ae860b4266a79e341ba38252a22cd9ca30538e16f9aec565a7f2c5bce45c145f38694bd5d0c429aa948554a74ccaeb8a64712dcc4b99d6230c2591f1df807423f62f73cfbf6edc30f4ec40746dac2c5103ab560a064eb04aa6bcce2fa94cf6bb39165c4e626d2754296f7485748d15db8898fb8d31a7f4c51151806c8eba9374148abe0c9abde403ae9e3e3808d98dfb3d0fb529941135f7b7b6fa24a8e04c869271034507d494b6af49364b30a5f21acde0ac477f8d89587abed183e2e34adf491310113f2e8dfdc15b78a7bd7a98bacab908aed9b61c871885fbee436d6edc18b465da418763b65b79efe0b8ce29548d40a774f17e92d742da4fb90f9a3f15b2873f21612fa4f72c5a8313be482ec98ff39a73cbf88ba5c392f8f07360dcc90d1df59fdf391bd46631f18b1dbe5bf581ef795fbd6372884be00c0829e38f87d8a7375fa3128b01cd062f4491b015971c0f4418545dbf1673ce9d574fecc6be8d1b8969e7216d9254cd9bc335fbba8d3c09dc5dab4a8e10aba0ca962bd895c3f0ae27335520c0b6072c1cb23fc295244b468178cf502862426f1e1f0e8d65231a60eaecbc3f1f5d73b324b9db5a80824ed67c9a26f182d6cb39b39006dabbb43a5f16e569bbf459cd47249acd12eaab4e1d777f60fdb1a9aac3d14e97503db8b9d0e72d6e5246535b23b776f878dbf742bc9cd0490e64bd78a3a9d38aa1821efe69c0f8025da9608b88109b7f3978a04cbcc4a703b8f2c9faaf55398b51ef3cfe310099ce36172d10761c953c4ffe058ca8278249a001a1470cb85a13a2f37376aad5a629833a25fb63d291b5b74d4ee4907dee560b3b005f80d042494549c41e2752aac0f391dab9f521408429b7f6121c328318ad86158519898020495af3f688deac21d5f52295ff4816601663f9341e7b72cc2b43cddc981dfb33b3e68c53bf1540e7ac801d4e83e48ccb3ade69ce716af03b6d8ac51942e2cd05d116b999aa25de084e46ab453fbe271d1bb5434d35ed488c5e8005aa4db4b3546087ff350c29113d44015f48e8fcda27254c7ac76ff97b3ea449fe0955475f5645fe6d684601a4a5dec51406aeeeda797dbb4fffaab140868bb5241f5c0bf27fca18c1b45cce03d691b5b425725713b4240bbaf507dfd950ebbe2fb30c645f02ab2c17baf282680aac565c1a36ec71293df781b41d1fc725bb5b7dff4a1de22cf4cd00d524b2df1efb03675be2938f8a780ed8b8b89b1da34c98556db2e595a161f3c41308bb12bc3381ed4676a5a73e7b3edce370e89c0f935e4002a20771faef9d3ba16c7e1e84572d10d40bddaeab484b029b98d86a9da7c2f3ececda") recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x20) bpf$ITER_CREATE(0x21, &(0x7f00000004c0), 0x8) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) 22:16:12 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pimreg0\x00', 0x2}) ioctl$TUNSETPERSIST(r0, 0x400454c9, 0x1) ioctl$TUNSETLINK(r0, 0x400454cd, 0x335) 22:16:12 executing program 2: syz_clone(0x40000000, 0x0, 0x0, &(0x7f0000003580), &(0x7f00000035c0), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000048c0)={0x0}, 0x10) 22:16:13 executing program 0: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/212, 0xd4}], 0x1, &(0x7f0000000640)=""/38, 0x26}, 0x10062) 22:16:13 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pimreg0\x00', 0x2}) ioctl$TUNSETPERSIST(r0, 0x400454c9, 0x1) ioctl$TUNSETLINK(r0, 0x400454c8, 0x0) 22:16:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xb, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000005c0)=""/4096, 0x1000000, 0x1000, 0x1}, 0x20) 22:16:13 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pimreg0\x00', 0x2}) ioctl$TUNSETPERSIST(r0, 0x400454c9, 0x1) ioctl$TUNSETLINK(r0, 0x400454cd, 0x335) [ 330.248647][ T5522] pimreg0: tun_chr_ioctl cmd 1074025672 [ 330.285524][ T5522] pimreg0: ignored: set checksum enabled 22:16:13 executing program 0: syz_clone(0x40140000, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 22:16:13 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pimreg0\x00', 0x2}) ioctl$TUNSETPERSIST(r0, 0x400454c9, 0x1) ioctl$TUNSETLINK(r0, 0x400454c8, 0x0) [ 330.712300][ T5531] pimreg0: tun_chr_ioctl cmd 1074025672 [ 330.732715][ T5531] pimreg0: ignored: set checksum enabled [ 331.753527][ T41] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 331.908094][ T41] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 332.059448][ T41] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 332.166154][ T41] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 22:16:18 executing program 2: syz_clone(0x40000000, 0x0, 0x0, &(0x7f0000003580), &(0x7f00000035c0), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000048c0)={0x0}, 0x10) 22:16:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pimreg0\x00', 0x2}) ioctl$TUNSETPERSIST(r0, 0x400454c9, 0x1) ioctl$TUNSETLINK(r0, 0x400454c8, 0x0) 22:16:18 executing program 3: socketpair$unix(0xb, 0x0, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) 22:16:18 executing program 1: socketpair$unix(0xb, 0x0, 0x0, &(0x7f0000003780)) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000003440)={&(0x7f0000001380)="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", &(0x7f0000001240)=""/45, &(0x7f0000002380)="fe36cbfd986de9a8540e30e5e7db1904ec3fbb9fa16e62bc4ba9d18fcda9e07624e06d7727cc65f2dbca72abb58c850eb3819762a490a7e2a191d5800376ad592f12260503527d18edc70437f5b8c86bd8dbacb9094d4d9a75282c71165069fdd9255e41df9cc6b6b6045d336d7448741c46f6ba9bdb24231183b367d79eca4192a5e52dbadade134bc465541eb091bf344dc714a5f62523c9bf8c9bf66449f15724", 0x0, 0x7, 0xffffffffffffffff, 0x4}, 0x38) syz_clone(0x40000000, &(0x7f0000003480)="8455732e8647a3fe81a3f66eb3eca7f796b035344ba6627bd4c58c76dcb49dc378470b207b9d3b9c834bdb7428655caf1113dfe15f4809db2b64493eeefc7eb7588681cdf141de6efbbc1b8298cd1242ba2cdc6945abeeab6057f11695c964ee4b0ad1e10a2cdafa31bf2d497628ad02d6bac784e25d51c0f05b804c5005b9c43ef6e87953d027577a3129fb1232c2e599ce856e36f10502424149759667cb266ee331570a79fa498dfa6c85091cf17ab7daef1d803c3f95ac5975e353614bf2a0ce60ee1ce933de07a0340f33428f4ca0891b5cea81b1381c", 0xd9, 0x0, 0x0, &(0x7f00000037c0)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 22:16:18 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pimreg0\x00', 0x2}) ioctl$TUNSETPERSIST(r0, 0x400454c9, 0x1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000080)) [ 335.788719][ T41] device hsr_slave_0 left promiscuous mode [ 335.801349][ T41] device hsr_slave_1 left promiscuous mode [ 335.811943][ T41] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 335.824617][ T41] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 335.844776][ T41] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 335.865913][ T41] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 335.895146][ T41] device bridge_slave_1 left promiscuous mode [ 335.911635][ T41] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.947405][ T41] device bridge_slave_0 left promiscuous mode [ 335.963160][ T41] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.015482][ T41] device veth1_macvtap left promiscuous mode [ 336.031995][ T41] device veth0_macvtap left promiscuous mode [ 336.048237][ T41] device veth1_vlan left promiscuous mode [ 336.065265][ T41] device veth0_vlan left promiscuous mode [ 336.888969][ T41] team0 (unregistering): Port device team_slave_1 removed [ 336.943397][ T41] team0 (unregistering): Port device team_slave_0 removed [ 337.002895][ T41] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 337.051750][ T41] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 337.159489][ T5120] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 337.171917][ T5120] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 337.180905][ T5120] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 337.190693][ T5120] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 337.199740][ T5120] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 337.327529][ T41] bond0 (unregistering): Released all slaves [ 337.415440][ T5581] pimreg0: tun_chr_ioctl cmd 1074025672 [ 337.421342][ T5581] pimreg0: ignored: set checksum enabled 22:16:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pimreg0\x00', 0x2}) ioctl$TUNSETPERSIST(r0, 0x400454c9, 0x1) ioctl$TUNSETLINK(r0, 0x400454c8, 0x0) [ 337.463439][ T5588] pimreg0: tun_chr_ioctl cmd 1074025698 22:16:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000300)=[{0x0}, {&(0x7f00000000c0)="e7", 0x1}, {0x0}, {&(0x7f0000000700)='{', 0x1}], 0x4}}], 0x7ffff000, 0x0) 22:16:20 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@link_local, @broadcast, @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev, {[@end, @rr={0x7, 0xb, 0x0, [@multicast2, @private=0xa010100]}]}}}}}}, 0x0) 22:16:20 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x3000, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) delete_module(&(0x7f0000000080)='/dev/loop#\x00', 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) [ 338.278393][ T5603] chnl_net:caif_netlink_parms(): no params data found [ 338.583541][ T5603] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.606502][ T5603] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.643351][ T5603] device bridge_slave_0 entered promiscuous mode [ 338.689904][ T5603] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.717274][ T5603] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.725879][ T5603] device bridge_slave_1 entered promiscuous mode [ 338.902233][ T5603] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 338.947567][ T5603] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 339.133435][ T5603] team0: Port device team_slave_0 added [ 339.167811][ T5603] team0: Port device team_slave_1 added [ 339.217230][ T5124] Bluetooth: hci3: command 0x0409 tx timeout [ 339.339393][ T5603] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 339.346414][ T5603] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.437050][ T5603] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 339.526403][ T5603] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 339.533569][ T5603] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.606986][ T5603] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 339.872335][ T5603] device hsr_slave_0 entered promiscuous mode [ 339.917531][ T5603] device hsr_slave_1 entered promiscuous mode [ 339.947546][ T5603] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 339.955180][ T5603] Cannot create hsr debugfs directory [ 341.297186][ T5124] Bluetooth: hci3: command 0x041b tx timeout [ 343.387587][ T5124] Bluetooth: hci3: command 0x040f tx timeout [ 345.457298][ T5124] Bluetooth: hci3: command 0x0419 tx timeout [ 383.459554][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 383.465898][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 [ 403.969616][ T5120] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 403.979271][ T5120] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 403.987575][ T5120] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 403.998071][ T5120] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 404.006221][ T5120] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 404.014816][ T5120] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 406.097237][ T5120] Bluetooth: hci6: command 0x0409 tx timeout [ 408.177312][ T5120] Bluetooth: hci6: command 0x041b tx timeout [ 410.257156][ T5120] Bluetooth: hci6: command 0x040f tx timeout [ 412.337274][ T5120] Bluetooth: hci6: command 0x0419 tx timeout [ 431.617496][ T5124] Bluetooth: hci4: command 0x0406 tx timeout [ 431.623609][ T5124] Bluetooth: hci1: command 0x0406 tx timeout [ 431.627853][ T4394] Bluetooth: hci0: command 0x0406 tx timeout [ 431.629806][ T5120] Bluetooth: hci2: command 0x0406 tx timeout [ 431.635607][ T5114] Bluetooth: hci5: command 0x0406 tx timeout [ 444.908333][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 444.914716][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 [ 462.337108][ T5114] Bluetooth: hci3: command 0x0406 tx timeout [ 463.778553][ T5794] INFO: trying to register non-static key. [ 463.784438][ T5794] The code is fine but needs lockdep annotation, or maybe [ 463.791562][ T5794] you didn't initialize this object before use? [ 463.797849][ T5794] turning off the locking correctness validator. [ 463.804185][ T5794] CPU: 0 PID: 5794 Comm: syz-executor.4 Not tainted 6.2.0-rc7-next-20230208-syzkaller #0 [ 463.814000][ T5794] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023 [ 463.824063][ T5794] Call Trace: [ 463.827354][ T5794] [ 463.830298][ T5794] dump_stack_lvl+0xd9/0x150 [ 463.834986][ T5794] register_lock_class+0xdb6/0x1120 [ 463.840220][ T5794] ? lockdep_hardirqs_on+0x7d/0x100 [ 463.845451][ T5794] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 463.851309][ T5794] ? is_dynamic_key.part.0+0x1f0/0x1f0 [ 463.856786][ T5794] ? __kmem_cache_free+0xaf/0x2d0 [ 463.861834][ T5794] ? kasan_save_stack+0x32/0x40 [ 463.866704][ T5794] __lock_acquire+0x10a/0x5df0 [ 463.871485][ T5794] ? create_new_namespaces+0x3f6/0xb20 [ 463.877016][ T5794] ? ksys_unshare+0x449/0x920 [ 463.881778][ T5794] ? __x64_sys_unshare+0x31/0x40 [ 463.886731][ T5794] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 463.892872][ T5794] ? find_held_lock+0x2d/0x110 [ 463.897676][ T5794] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 463.903690][ T5794] ? debug_check_no_obj_freed+0x210/0x420 [ 463.909492][ T5794] lock_acquire.part.0+0x11c/0x370 [ 463.914620][ T5794] ? ref_tracker_dir_exit+0x52/0x600 [ 463.920174][ T5794] ? lock_sync+0x190/0x190 [ 463.924604][ T5794] ? ref_tracker_dir_exit+0x52/0x600 [ 463.929916][ T5794] ? rcu_read_lock_sched_held+0x3e/0x70 [ 463.935511][ T5794] ? trace_lock_acquire+0x1f1/0x2b0 [ 463.940728][ T5794] ? ref_tracker_dir_exit+0x52/0x600 [ 463.946044][ T5794] ? lock_acquire+0x32/0xc0 [ 463.950560][ T5794] ? ref_tracker_dir_exit+0x52/0x600 [ 463.955868][ T5794] _raw_spin_lock_irqsave+0x3d/0x60 [ 463.961085][ T5794] ? ref_tracker_dir_exit+0x52/0x600 [ 463.966389][ T5794] ref_tracker_dir_exit+0x52/0x600 [ 463.971525][ T5794] net_free+0x98/0xd0 [ 463.975541][ T5794] copy_net_ns+0x4f3/0x6b0 [ 463.979974][ T5794] create_new_namespaces+0x3f6/0xb20 [ 463.985283][ T5794] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 463.990952][ T5794] ksys_unshare+0x449/0x920 [ 463.995482][ T5794] ? unshare_fd+0x1c0/0x1c0 [ 464.000034][ T5794] ? syscall_enter_from_user_mode+0x26/0xb0 [ 464.005948][ T5794] __x64_sys_unshare+0x31/0x40 [ 464.010731][ T5794] do_syscall_64+0x39/0xb0 [ 464.015235][ T5794] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 464.021144][ T5794] RIP: 0033:0x7fa52a48d6b7 [ 464.025565][ T5794] Code: 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 10 01 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 464.045215][ T5794] RSP: 002b:00007fff4699de58 EFLAGS: 00000206 ORIG_RAX: 0000000000000110 [ 464.053659][ T5794] RAX: ffffffffffffffda RBX: 00007fff4699e498 RCX: 00007fa52a48d6b7 [ 464.061638][ T5794] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 464.069629][ T5794] RBP: 00000000ffffffff R08: 0000000000000000 R09: 0000000000000000 [ 464.077632][ T5794] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000003 [ 464.085606][ T5794] R13: 00007fff4699df30 R14: 00007fa52a5ac9d8 R15: 000000000000000c [ 464.093680][ T5794] [ 464.096727][ T5794] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 464.108460][ T5794] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 464.116892][ T5794] CPU: 0 PID: 5794 Comm: syz-executor.4 Not tainted 6.2.0-rc7-next-20230208-syzkaller #0 [ 464.126723][ T5794] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023 [ 464.136794][ T5794] RIP: 0010:ref_tracker_dir_exit+0x92/0x600 [ 464.142727][ T5794] Code: 00 fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 68 05 00 00 48 b8 00 00 00 00 00 fc ff df 4d 8b 75 60 4c 89 f2 4d 89 f7 48 c1 ea 03 <80> 3c 02 00 0f 85 2b 05 00 00 4c 39 34 24 49 8b 2e 0f 84 31 01 00 [ 464.162605][ T5794] RSP: 0018:ffffc9000322fd00 EFLAGS: 00010046 [ 464.168677][ T5794] RAX: dffffc0000000000 RBX: 0000000000000001 RCX: ffffffff816664e4 [ 464.176662][ T5794] RDX: 0000000000000000 RSI: 0000000000000004 RDI: ffffc9000322fc70 [ 464.184662][ T5794] RBP: ffff88807d8f1cc0 R08: 0000000000000001 R09: 0000000000000003 [ 464.192642][ T5794] R10: fffff52000645f8e R11: 3e4b5341542f3c20 R12: ffff88807d8f1cc0 [ 464.200627][ T5794] R13: ffff88807d8f1e80 R14: 0000000000000000 R15: 0000000000000000 [ 464.208639][ T5794] FS: 0000555556df7400(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 464.217576][ T5794] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 464.224165][ T5794] CR2: 000000c016cd8c70 CR3: 0000000036812000 CR4: 00000000003506f0 [ 464.232140][ T5794] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 464.240118][ T5794] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 464.248110][ T5794] Call Trace: [ 464.251386][ T5794] [ 464.254334][ T5794] net_free+0x98/0xd0 [ 464.258329][ T5794] copy_net_ns+0x4f3/0x6b0 [ 464.262756][ T5794] create_new_namespaces+0x3f6/0xb20 [ 464.268063][ T5794] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 464.273714][ T5794] ksys_unshare+0x449/0x920 [ 464.278246][ T5794] ? unshare_fd+0x1c0/0x1c0 [ 464.282785][ T5794] ? syscall_enter_from_user_mode+0x26/0xb0 [ 464.288696][ T5794] __x64_sys_unshare+0x31/0x40 [ 464.293507][ T5794] do_syscall_64+0x39/0xb0 [ 464.297947][ T5794] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 464.303873][ T5794] RIP: 0033:0x7fa52a48d6b7 [ 464.308295][ T5794] Code: 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 10 01 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 464.327919][ T5794] RSP: 002b:00007fff4699de58 EFLAGS: 00000206 ORIG_RAX: 0000000000000110 [ 464.336435][ T5794] RAX: ffffffffffffffda RBX: 00007fff4699e498 RCX: 00007fa52a48d6b7 [ 464.344434][ T5794] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 464.352422][ T5794] RBP: 00000000ffffffff R08: 0000000000000000 R09: 0000000000000000 [ 464.360398][ T5794] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000003 [ 464.368370][ T5794] R13: 00007fff4699df30 R14: 00007fa52a5ac9d8 R15: 000000000000000c [ 464.376355][ T5794] [ 464.379385][ T5794] Modules linked in: [ 464.383317][ T5794] ---[ end trace 0000000000000000 ]--- [ 464.388766][ T5794] RIP: 0010:ref_tracker_dir_exit+0x92/0x600 [ 464.394690][ T5794] Code: 00 fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 68 05 00 00 48 b8 00 00 00 00 00 fc ff df 4d 8b 75 60 4c 89 f2 4d 89 f7 48 c1 ea 03 <80> 3c 02 00 0f 85 2b 05 00 00 4c 39 34 24 49 8b 2e 0f 84 31 01 00 [ 464.414310][ T5794] RSP: 0018:ffffc9000322fd00 EFLAGS: 00010046 [ 464.420385][ T5794] RAX: dffffc0000000000 RBX: 0000000000000001 RCX: ffffffff816664e4 [ 464.428365][ T5794] RDX: 0000000000000000 RSI: 0000000000000004 RDI: ffffc9000322fc70 [ 464.436337][ T5794] RBP: ffff88807d8f1cc0 R08: 0000000000000001 R09: 0000000000000003 [ 464.444323][ T5794] R10: fffff52000645f8e R11: 3e4b5341542f3c20 R12: ffff88807d8f1cc0 [ 464.452297][ T5794] R13: ffff88807d8f1e80 R14: 0000000000000000 R15: 0000000000000000 [ 464.460271][ T5794] FS: 0000555556df7400(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 464.469207][ T5794] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 464.475796][ T5794] CR2: 000000c016cd8c70 CR3: 0000000036812000 CR4: 00000000003506f0 [ 464.483780][ T5794] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 464.491779][ T5794] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 464.499766][ T5794] Kernel panic - not syncing: Fatal exception [ 464.506081][ T5794] Kernel Offset: disabled [ 464.510411][ T5794] Rebooting in 86400 seconds..