Warning: Permanently added '[localhost]:22640' (ECDSA) to the list of known hosts. 2021/02/10 16:34:04 fuzzer started 2021/02/10 16:34:04 dialing manager at localhost:43717 2021/02/10 16:34:04 syscalls: 3570 2021/02/10 16:34:04 code coverage: enabled 2021/02/10 16:34:04 comparison tracing: enabled 2021/02/10 16:34:04 extra coverage: enabled 2021/02/10 16:34:04 setuid sandbox: enabled 2021/02/10 16:34:04 namespace sandbox: enabled 2021/02/10 16:34:04 Android sandbox: enabled 2021/02/10 16:34:04 fault injection: enabled 2021/02/10 16:34:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/10 16:34:04 net packet injection: enabled 2021/02/10 16:34:04 net device setup: enabled 2021/02/10 16:34:04 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/10 16:34:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/10 16:34:04 USB emulation: enabled 2021/02/10 16:34:04 hci packet injection: enabled 2021/02/10 16:34:04 wifi device emulation: enabled 2021/02/10 16:34:04 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/10 16:34:05 fetching corpus: 50, signal 47253/50884 (executing program) 2021/02/10 16:34:05 fetching corpus: 100, signal 65068/70321 (executing program) 2021/02/10 16:34:05 fetching corpus: 150, signal 81130/87907 (executing program) 2021/02/10 16:34:06 fetching corpus: 200, signal 89248/97559 (executing program) 2021/02/10 16:34:06 fetching corpus: 250, signal 97766/107502 (executing program) 2021/02/10 16:34:06 fetching corpus: 300, signal 109786/120827 (executing program) 2021/02/10 16:34:06 fetching corpus: 350, signal 114762/127220 (executing program) 2021/02/10 16:34:07 fetching corpus: 400, signal 120736/134540 (executing program) 2021/02/10 16:34:07 fetching corpus: 450, signal 126546/141615 (executing program) 2021/02/10 16:34:07 fetching corpus: 500, signal 129941/146338 (executing program) 2021/02/10 16:34:07 fetching corpus: 550, signal 133877/151610 (executing program) 2021/02/10 16:34:08 fetching corpus: 600, signal 139088/158060 (executing program) 2021/02/10 16:34:08 fetching corpus: 650, signal 142956/163140 (executing program) 2021/02/10 16:34:08 fetching corpus: 700, signal 146240/167674 (executing program) 2021/02/10 16:34:08 fetching corpus: 750, signal 149568/172226 (executing program) 2021/02/10 16:34:09 fetching corpus: 800, signal 153535/177339 (executing program) [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. 2021/02/10 16:34:09 fetching corpus: 850, signal 156774/181765 (executing program) [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. 2021/02/10 16:34:09 fetching corpus: 900, signal 161271/187350 (executing program) [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... 2021/02/10 16:34:10 fetching corpus: 950, signal 164542/191733 (executing program) Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. 2021/02/10 16:34:10 fetching corpus: 1000, signal 167965/196249 (executing program) 2021/02/10 16:34:10 fetching corpus: 1050, signal 171534/200899 (executing program) 2021/02/10 16:34:11 fetching corpus: 1100, signal 173210/203743 (executing program) 2021/02/10 16:34:11 fetching corpus: 1150, signal 175840/207458 (executing program) 2021/02/10 16:34:11 fetching corpus: 1200, signal 180219/212703 (executing program) 2021/02/10 16:34:11 fetching corpus: 1250, signal 182751/216291 (executing program) Debian GNU/Linux 9 syzkaller ttyS0 2021/02/10 16:34:12 fetching corpus: 1300, signal 185578/220111 (executing program) 2021/02/10 16:34:12 fetching corpus: 1350, signal 187820/223389 (executing program) 2021/02/10 16:34:12 fetching corpus: 1400, signal 190429/226962 (executing program) 2021/02/10 16:34:12 fetching corpus: 1450, signal 192592/230155 (executing program) 2021/02/10 16:34:13 fetching corpus: 1500, signal 195267/233797 (executing program) 2021/02/10 16:34:13 fetching corpus: 1550, signal 198672/238029 (executing program) 2021/02/10 16:34:13 fetching corpus: 1600, signal 200549/240962 (executing program) 2021/02/10 16:34:13 fetching corpus: 1650, signal 202810/244112 (executing program) 2021/02/10 16:34:13 fetching corpus: 1700, signal 204805/247026 (executing program) 2021/02/10 16:34:14 fetching corpus: 1750, signal 206340/249529 (executing program) 2021/02/10 16:34:14 fetching corpus: 1800, signal 208031/252177 (executing program) 2021/02/10 16:34:14 fetching corpus: 1850, signal 209786/254846 (executing program) 2021/02/10 16:34:14 fetching corpus: 1900, signal 211998/257933 (executing program) 2021/02/10 16:34:15 fetching corpus: 1950, signal 213707/260563 (executing program) 2021/02/10 16:34:15 fetching corpus: 2000, signal 215693/263419 (executing program) 2021/02/10 16:34:15 fetching corpus: 2050, signal 216814/265544 (executing program) 2021/02/10 16:34:15 fetching corpus: 2100, signal 218460/268040 (executing program) 2021/02/10 16:34:16 fetching corpus: 2150, signal 220339/270751 (executing program) 2021/02/10 16:34:16 fetching corpus: 2200, signal 221888/273153 (executing program) 2021/02/10 16:34:16 fetching corpus: 2250, signal 223740/275842 (executing program) 2021/02/10 16:34:17 fetching corpus: 2300, signal 225874/278691 (executing program) 2021/02/10 16:34:17 fetching corpus: 2350, signal 227564/281172 (executing program) 2021/02/10 16:34:17 fetching corpus: 2400, signal 229563/283923 (executing program) 2021/02/10 16:34:17 fetching corpus: 2450, signal 231424/286504 (executing program) 2021/02/10 16:34:17 fetching corpus: 2500, signal 233337/289162 (executing program) 2021/02/10 16:34:18 fetching corpus: 2550, signal 234471/291131 (executing program) 2021/02/10 16:34:18 fetching corpus: 2600, signal 236615/293942 (executing program) 2021/02/10 16:34:18 fetching corpus: 2650, signal 237763/295910 (executing program) 2021/02/10 16:34:18 fetching corpus: 2700, signal 239099/298006 (executing program) 2021/02/10 16:34:18 fetching corpus: 2750, signal 240337/299996 (executing program) 2021/02/10 16:34:19 fetching corpus: 2800, signal 241539/302023 (executing program) 2021/02/10 16:34:19 fetching corpus: 2850, signal 243171/304358 (executing program) 2021/02/10 16:34:19 fetching corpus: 2900, signal 244186/306202 (executing program) 2021/02/10 16:34:19 fetching corpus: 2950, signal 245426/308233 (executing program) 2021/02/10 16:34:19 fetching corpus: 3000, signal 246300/309951 (executing program) 2021/02/10 16:34:20 fetching corpus: 3050, signal 247521/311880 (executing program) 2021/02/10 16:34:20 fetching corpus: 3100, signal 249577/314442 (executing program) 2021/02/10 16:34:20 fetching corpus: 3150, signal 251009/316548 (executing program) 2021/02/10 16:34:20 fetching corpus: 3200, signal 252498/318769 (executing program) 2021/02/10 16:34:21 fetching corpus: 3250, signal 253669/320628 (executing program) 2021/02/10 16:34:21 fetching corpus: 3300, signal 255517/323001 (executing program) 2021/02/10 16:34:21 fetching corpus: 3350, signal 256795/324933 (executing program) 2021/02/10 16:34:21 fetching corpus: 3400, signal 258059/326848 (executing program) 2021/02/10 16:34:22 fetching corpus: 3450, signal 259700/329067 (executing program) 2021/02/10 16:34:22 fetching corpus: 3500, signal 261778/331517 (executing program) 2021/02/10 16:34:22 fetching corpus: 3550, signal 262832/333236 (executing program) 2021/02/10 16:34:22 fetching corpus: 3600, signal 264156/335133 (executing program) 2021/02/10 16:34:22 fetching corpus: 3650, signal 265793/337242 (executing program) 2021/02/10 16:34:22 fetching corpus: 3700, signal 267376/339347 (executing program) 2021/02/10 16:34:23 fetching corpus: 3750, signal 268829/341325 (executing program) 2021/02/10 16:34:23 fetching corpus: 3800, signal 270267/343285 (executing program) 2021/02/10 16:34:23 fetching corpus: 3850, signal 271612/345200 (executing program) 2021/02/10 16:34:23 fetching corpus: 3900, signal 272421/346698 (executing program) 2021/02/10 16:34:23 fetching corpus: 3950, signal 274087/348815 (executing program) 2021/02/10 16:34:24 fetching corpus: 4000, signal 275362/350574 (executing program) 2021/02/10 16:34:24 fetching corpus: 4050, signal 276425/352178 (executing program) 2021/02/10 16:34:24 fetching corpus: 4100, signal 277414/353728 (executing program) 2021/02/10 16:34:24 fetching corpus: 4150, signal 278491/355335 (executing program) 2021/02/10 16:34:25 fetching corpus: 4200, signal 279609/356969 (executing program) 2021/02/10 16:34:25 fetching corpus: 4250, signal 280944/358762 (executing program) 2021/02/10 16:34:25 fetching corpus: 4300, signal 282122/360417 (executing program) 2021/02/10 16:34:25 fetching corpus: 4350, signal 283348/362105 (executing program) 2021/02/10 16:34:25 fetching corpus: 4400, signal 284289/363628 (executing program) 2021/02/10 16:34:25 fetching corpus: 4450, signal 285510/365296 (executing program) 2021/02/10 16:34:26 fetching corpus: 4500, signal 286358/366756 (executing program) 2021/02/10 16:34:26 fetching corpus: 4550, signal 287254/368210 (executing program) 2021/02/10 16:34:26 fetching corpus: 4600, signal 288450/369845 (executing program) 2021/02/10 16:34:26 fetching corpus: 4650, signal 289361/371330 (executing program) 2021/02/10 16:34:27 fetching corpus: 4700, signal 290430/372877 (executing program) 2021/02/10 16:34:27 fetching corpus: 4750, signal 291556/374474 (executing program) 2021/02/10 16:34:27 fetching corpus: 4800, signal 292525/375970 (executing program) 2021/02/10 16:34:27 fetching corpus: 4850, signal 293801/377620 (executing program) 2021/02/10 16:34:27 fetching corpus: 4900, signal 294790/379070 (executing program) 2021/02/10 16:34:28 fetching corpus: 4950, signal 295529/380374 (executing program) 2021/02/10 16:34:28 fetching corpus: 5000, signal 296374/381766 (executing program) 2021/02/10 16:34:28 fetching corpus: 5050, signal 297320/383123 (executing program) 2021/02/10 16:34:28 fetching corpus: 5100, signal 298333/384525 (executing program) 2021/02/10 16:34:29 fetching corpus: 5150, signal 298916/385740 (executing program) 2021/02/10 16:34:29 fetching corpus: 5200, signal 299513/386930 (executing program) 2021/02/10 16:34:29 fetching corpus: 5250, signal 300391/388311 (executing program) 2021/02/10 16:34:29 fetching corpus: 5300, signal 301217/389630 (executing program) 2021/02/10 16:34:29 fetching corpus: 5350, signal 302306/391078 (executing program) 2021/02/10 16:34:29 fetching corpus: 5400, signal 303198/392422 (executing program) 2021/02/10 16:34:29 fetching corpus: 5450, signal 304002/393712 (executing program) 2021/02/10 16:34:30 fetching corpus: 5500, signal 305204/395258 (executing program) 2021/02/10 16:34:30 fetching corpus: 5550, signal 305641/396336 (executing program) 2021/02/10 16:34:30 fetching corpus: 5600, signal 306321/397579 (executing program) 2021/02/10 16:34:30 fetching corpus: 5650, signal 307403/399011 (executing program) 2021/02/10 16:34:31 fetching corpus: 5700, signal 308367/400300 (executing program) 2021/02/10 16:34:31 fetching corpus: 5750, signal 309270/401573 (executing program) 2021/02/10 16:34:31 fetching corpus: 5800, signal 310030/402768 (executing program) 2021/02/10 16:34:31 fetching corpus: 5850, signal 310694/403956 (executing program) 2021/02/10 16:34:31 fetching corpus: 5900, signal 311835/405389 (executing program) 2021/02/10 16:34:32 fetching corpus: 5950, signal 312564/406534 (executing program) 2021/02/10 16:34:32 fetching corpus: 6000, signal 313978/408062 (executing program) 2021/02/10 16:34:33 fetching corpus: 6050, signal 314773/409252 (executing program) 2021/02/10 16:34:33 fetching corpus: 6100, signal 315811/410540 (executing program) 2021/02/10 16:34:33 fetching corpus: 6150, signal 316329/411519 (executing program) 2021/02/10 16:34:33 fetching corpus: 6200, signal 317310/412818 (executing program) 2021/02/10 16:34:33 fetching corpus: 6250, signal 318252/414068 (executing program) 2021/02/10 16:34:34 fetching corpus: 6300, signal 319101/415225 (executing program) 2021/02/10 16:34:34 fetching corpus: 6350, signal 319699/416295 (executing program) 2021/02/10 16:34:34 fetching corpus: 6400, signal 320551/417508 (executing program) 2021/02/10 16:34:34 fetching corpus: 6450, signal 321678/418874 (executing program) 2021/02/10 16:34:34 fetching corpus: 6500, signal 323152/420323 (executing program) 2021/02/10 16:34:35 fetching corpus: 6550, signal 324227/421570 (executing program) 2021/02/10 16:34:35 fetching corpus: 6600, signal 324960/422638 (executing program) 2021/02/10 16:34:35 fetching corpus: 6650, signal 325667/423695 (executing program) 2021/02/10 16:34:35 fetching corpus: 6700, signal 326321/424713 (executing program) 2021/02/10 16:34:35 fetching corpus: 6750, signal 326948/425754 (executing program) 2021/02/10 16:34:36 fetching corpus: 6800, signal 327774/426894 (executing program) 2021/02/10 16:34:36 fetching corpus: 6850, signal 328540/428024 (executing program) 2021/02/10 16:34:36 fetching corpus: 6900, signal 329140/429010 (executing program) 2021/02/10 16:34:36 fetching corpus: 6950, signal 329901/430062 (executing program) 2021/02/10 16:34:37 fetching corpus: 7000, signal 330499/431047 (executing program) 2021/02/10 16:34:37 fetching corpus: 7050, signal 331174/432041 (executing program) 2021/02/10 16:34:37 fetching corpus: 7100, signal 331890/433030 (executing program) 2021/02/10 16:34:37 fetching corpus: 7150, signal 332514/434010 (executing program) 2021/02/10 16:34:37 fetching corpus: 7200, signal 332967/434932 (executing program) 2021/02/10 16:34:37 fetching corpus: 7250, signal 333677/435912 (executing program) 2021/02/10 16:34:38 fetching corpus: 7300, signal 335962/437474 (executing program) 2021/02/10 16:34:38 fetching corpus: 7350, signal 336804/438499 (executing program) 2021/02/10 16:34:38 fetching corpus: 7400, signal 337670/439542 (executing program) 2021/02/10 16:34:39 fetching corpus: 7450, signal 338588/440630 (executing program) 2021/02/10 16:34:39 fetching corpus: 7500, signal 339422/441642 (executing program) 2021/02/10 16:34:39 fetching corpus: 7550, signal 339974/442531 (executing program) 2021/02/10 16:34:40 fetching corpus: 7600, signal 340922/443640 (executing program) 2021/02/10 16:34:40 fetching corpus: 7650, signal 341629/444569 (executing program) 2021/02/10 16:34:40 fetching corpus: 7700, signal 342400/445530 (executing program) 2021/02/10 16:34:40 fetching corpus: 7750, signal 343187/446501 (executing program) 2021/02/10 16:34:40 fetching corpus: 7800, signal 343931/447450 (executing program) 2021/02/10 16:34:40 fetching corpus: 7850, signal 344575/448372 (executing program) 2021/02/10 16:34:41 fetching corpus: 7900, signal 345726/449455 (executing program) 2021/02/10 16:34:41 fetching corpus: 7950, signal 346532/450442 (executing program) 2021/02/10 16:34:41 fetching corpus: 8000, signal 347480/451473 (executing program) 2021/02/10 16:34:41 fetching corpus: 8050, signal 348011/452340 (executing program) 2021/02/10 16:34:41 fetching corpus: 8100, signal 349118/453381 (executing program) 2021/02/10 16:34:42 fetching corpus: 8150, signal 349793/454241 (executing program) 2021/02/10 16:34:42 fetching corpus: 8200, signal 350212/454989 (executing program) 2021/02/10 16:34:42 fetching corpus: 8250, signal 350806/455837 (executing program) 2021/02/10 16:34:42 fetching corpus: 8300, signal 351313/456672 (executing program) 2021/02/10 16:34:43 fetching corpus: 8350, signal 351910/457549 (executing program) 2021/02/10 16:34:43 fetching corpus: 8400, signal 352526/458390 (executing program) 2021/02/10 16:34:43 fetching corpus: 8450, signal 353297/459269 (executing program) 2021/02/10 16:34:43 fetching corpus: 8500, signal 353742/460016 (executing program) 2021/02/10 16:34:43 fetching corpus: 8550, signal 354281/460836 (executing program) 2021/02/10 16:34:44 fetching corpus: 8600, signal 354768/461606 (executing program) 2021/02/10 16:34:44 fetching corpus: 8650, signal 355297/462429 (executing program) 2021/02/10 16:34:44 fetching corpus: 8700, signal 355908/463276 (executing program) 2021/02/10 16:34:44 fetching corpus: 8750, signal 356511/464088 (executing program) 2021/02/10 16:34:44 fetching corpus: 8800, signal 357025/464855 (executing program) 2021/02/10 16:34:45 fetching corpus: 8850, signal 357714/465648 (executing program) 2021/02/10 16:34:45 fetching corpus: 8900, signal 358397/466441 (executing program) 2021/02/10 16:34:45 fetching corpus: 8950, signal 359169/467296 (executing program) 2021/02/10 16:34:45 fetching corpus: 9000, signal 359686/468070 (executing program) 2021/02/10 16:34:45 fetching corpus: 9050, signal 360421/468922 (executing program) 2021/02/10 16:34:46 fetching corpus: 9100, signal 361172/469736 (executing program) 2021/02/10 16:34:46 fetching corpus: 9150, signal 361918/470488 (executing program) 2021/02/10 16:34:46 fetching corpus: 9200, signal 362618/471273 (executing program) 2021/02/10 16:34:47 fetching corpus: 9250, signal 363323/472050 (executing program) 2021/02/10 16:34:47 fetching corpus: 9300, signal 363870/472760 (executing program) 2021/02/10 16:34:47 fetching corpus: 9350, signal 364377/473425 (executing program) 2021/02/10 16:34:47 fetching corpus: 9400, signal 364932/474152 (executing program) 2021/02/10 16:34:47 fetching corpus: 9450, signal 365597/474920 (executing program) 2021/02/10 16:34:47 fetching corpus: 9500, signal 366492/475697 (executing program) 2021/02/10 16:34:48 fetching corpus: 9550, signal 367200/476440 (executing program) 2021/02/10 16:34:48 fetching corpus: 9600, signal 367624/477144 (executing program) 2021/02/10 16:34:48 fetching corpus: 9650, signal 368119/477841 (executing program) 2021/02/10 16:34:48 fetching corpus: 9700, signal 368735/478570 (executing program) 2021/02/10 16:34:48 fetching corpus: 9750, signal 369204/479227 (executing program) 2021/02/10 16:34:49 fetching corpus: 9800, signal 369595/479860 (executing program) 2021/02/10 16:34:49 fetching corpus: 9850, signal 370153/480539 (executing program) 2021/02/10 16:34:49 fetching corpus: 9900, signal 370761/481241 (executing program) 2021/02/10 16:34:49 fetching corpus: 9950, signal 371414/481945 (executing program) 2021/02/10 16:34:49 fetching corpus: 10000, signal 371817/482577 (executing program) 2021/02/10 16:34:50 fetching corpus: 10050, signal 372399/483256 (executing program) 2021/02/10 16:34:50 fetching corpus: 10100, signal 372972/483937 (executing program) 2021/02/10 16:34:50 fetching corpus: 10150, signal 373602/484608 (executing program) 2021/02/10 16:34:50 fetching corpus: 10200, signal 374246/485308 (executing program) 2021/02/10 16:34:51 fetching corpus: 10250, signal 374744/485959 (executing program) 2021/02/10 16:34:51 fetching corpus: 10300, signal 375219/486593 (executing program) 2021/02/10 16:34:51 fetching corpus: 10350, signal 375661/487244 (executing program) 2021/02/10 16:34:51 fetching corpus: 10400, signal 376526/487937 (executing program) 2021/02/10 16:34:51 fetching corpus: 10450, signal 376981/488587 (executing program) 2021/02/10 16:34:51 fetching corpus: 10500, signal 377487/489227 (executing program) 2021/02/10 16:34:52 fetching corpus: 10550, signal 378127/489852 (executing program) 2021/02/10 16:34:52 fetching corpus: 10600, signal 378682/490488 (executing program) 2021/02/10 16:34:52 fetching corpus: 10650, signal 379061/491062 (executing program) 2021/02/10 16:34:52 fetching corpus: 10700, signal 379826/491729 (executing program) 2021/02/10 16:34:52 fetching corpus: 10750, signal 380474/492314 (executing program) 2021/02/10 16:34:53 fetching corpus: 10800, signal 380894/492941 (executing program) 2021/02/10 16:34:53 fetching corpus: 10850, signal 381306/493503 (executing program) 2021/02/10 16:34:53 fetching corpus: 10900, signal 381642/494045 (executing program) 2021/02/10 16:34:53 fetching corpus: 10950, signal 382422/494691 (executing program) 2021/02/10 16:34:53 fetching corpus: 11000, signal 382895/495270 (executing program) 2021/02/10 16:34:54 fetching corpus: 11050, signal 383439/495858 (executing program) 2021/02/10 16:34:54 fetching corpus: 11100, signal 383922/496406 (executing program) 2021/02/10 16:34:54 fetching corpus: 11150, signal 384393/496977 (executing program) 2021/02/10 16:34:54 fetching corpus: 11200, signal 384979/497541 (executing program) 2021/02/10 16:34:54 fetching corpus: 11250, signal 385268/498065 (executing program) 2021/02/10 16:34:55 fetching corpus: 11300, signal 386454/498717 (executing program) 2021/02/10 16:34:55 fetching corpus: 11350, signal 386865/499258 (executing program) 2021/02/10 16:34:55 fetching corpus: 11400, signal 387236/499787 (executing program) 2021/02/10 16:34:55 fetching corpus: 11450, signal 387623/500333 (executing program) 2021/02/10 16:34:56 fetching corpus: 11500, signal 387983/500842 (executing program) 2021/02/10 16:34:56 fetching corpus: 11550, signal 388624/501373 (executing program) 2021/02/10 16:34:56 fetching corpus: 11600, signal 389250/501889 (executing program) 2021/02/10 16:34:56 fetching corpus: 11650, signal 389720/502424 (executing program) 2021/02/10 16:34:57 fetching corpus: 11700, signal 390577/502966 (executing program) 2021/02/10 16:34:57 fetching corpus: 11750, signal 390996/503456 (executing program) 2021/02/10 16:34:57 fetching corpus: 11800, signal 391439/503969 (executing program) 2021/02/10 16:34:57 fetching corpus: 11850, signal 391815/504425 (executing program) 2021/02/10 16:34:57 fetching corpus: 11900, signal 392257/504903 (executing program) 2021/02/10 16:34:58 fetching corpus: 11950, signal 392963/505428 (executing program) 2021/02/10 16:34:58 fetching corpus: 12000, signal 393250/505915 (executing program) 2021/02/10 16:34:58 fetching corpus: 12050, signal 393762/506421 (executing program) 2021/02/10 16:34:58 fetching corpus: 12100, signal 394324/506954 (executing program) 2021/02/10 16:34:58 fetching corpus: 12150, signal 394866/507444 (executing program) 2021/02/10 16:34:59 fetching corpus: 12200, signal 395377/507949 (executing program) 2021/02/10 16:34:59 fetching corpus: 12250, signal 395850/508416 (executing program) 2021/02/10 16:34:59 fetching corpus: 12300, signal 396202/508863 (executing program) 2021/02/10 16:34:59 fetching corpus: 12350, signal 396513/509321 (executing program) 2021/02/10 16:34:59 fetching corpus: 12400, signal 397332/509793 (executing program) 2021/02/10 16:35:00 fetching corpus: 12450, signal 397878/510274 (executing program) 2021/02/10 16:35:00 fetching corpus: 12500, signal 398403/510766 (executing program) 2021/02/10 16:35:00 fetching corpus: 12550, signal 398846/511238 (executing program) 2021/02/10 16:35:00 fetching corpus: 12600, signal 399260/511668 (executing program) 2021/02/10 16:35:00 fetching corpus: 12650, signal 399691/512094 (executing program) 2021/02/10 16:35:00 fetching corpus: 12700, signal 400294/512557 (executing program) 2021/02/10 16:35:01 fetching corpus: 12750, signal 400700/512952 (executing program) 2021/02/10 16:35:01 fetching corpus: 12800, signal 401087/513177 (executing program) 2021/02/10 16:35:01 fetching corpus: 12850, signal 401475/513177 (executing program) 2021/02/10 16:35:01 fetching corpus: 12900, signal 401870/513177 (executing program) 2021/02/10 16:35:02 fetching corpus: 12950, signal 402331/513177 (executing program) 2021/02/10 16:35:02 fetching corpus: 13000, signal 402785/513177 (executing program) 2021/02/10 16:35:02 fetching corpus: 13050, signal 403162/513177 (executing program) 2021/02/10 16:35:02 fetching corpus: 13100, signal 403694/513177 (executing program) 2021/02/10 16:35:02 fetching corpus: 13150, signal 404196/513177 (executing program) 2021/02/10 16:35:03 fetching corpus: 13200, signal 404494/513177 (executing program) 2021/02/10 16:35:03 fetching corpus: 13250, signal 404839/513177 (executing program) 2021/02/10 16:35:03 fetching corpus: 13300, signal 405197/513177 (executing program) 2021/02/10 16:35:03 fetching corpus: 13350, signal 405632/513177 (executing program) 2021/02/10 16:35:03 fetching corpus: 13400, signal 406085/513177 (executing program) 2021/02/10 16:35:03 fetching corpus: 13450, signal 406530/513177 (executing program) 2021/02/10 16:35:04 fetching corpus: 13500, signal 406917/513177 (executing program) 2021/02/10 16:35:04 fetching corpus: 13550, signal 407295/513177 (executing program) 2021/02/10 16:35:04 fetching corpus: 13600, signal 408080/513177 (executing program) 2021/02/10 16:35:04 fetching corpus: 13650, signal 408460/513177 (executing program) 2021/02/10 16:35:04 fetching corpus: 13700, signal 409205/513177 (executing program) 2021/02/10 16:35:05 fetching corpus: 13750, signal 409647/513177 (executing program) 2021/02/10 16:35:05 fetching corpus: 13800, signal 410032/513177 (executing program) 2021/02/10 16:35:05 fetching corpus: 13850, signal 410421/513177 (executing program) 2021/02/10 16:35:05 fetching corpus: 13900, signal 410827/513177 (executing program) 2021/02/10 16:35:05 fetching corpus: 13950, signal 411203/513177 (executing program) 2021/02/10 16:35:05 fetching corpus: 14000, signal 411482/513177 (executing program) 2021/02/10 16:35:05 fetching corpus: 14050, signal 411957/513177 (executing program) 2021/02/10 16:35:06 fetching corpus: 14100, signal 412348/513177 (executing program) 2021/02/10 16:35:06 fetching corpus: 14150, signal 412800/513177 (executing program) 2021/02/10 16:35:06 fetching corpus: 14200, signal 413098/513177 (executing program) 2021/02/10 16:35:06 fetching corpus: 14250, signal 413588/513177 (executing program) 2021/02/10 16:35:06 fetching corpus: 14300, signal 413989/513177 (executing program) 2021/02/10 16:35:07 fetching corpus: 14350, signal 414315/513177 (executing program) 2021/02/10 16:35:07 fetching corpus: 14400, signal 414805/513179 (executing program) 2021/02/10 16:35:07 fetching corpus: 14450, signal 415248/513179 (executing program) 2021/02/10 16:35:07 fetching corpus: 14500, signal 415647/513179 (executing program) 2021/02/10 16:35:07 fetching corpus: 14550, signal 415992/513185 (executing program) 2021/02/10 16:35:08 fetching corpus: 14600, signal 416377/513185 (executing program) 2021/02/10 16:35:08 fetching corpus: 14650, signal 416659/513185 (executing program) 2021/02/10 16:35:08 fetching corpus: 14700, signal 416885/513185 (executing program) 2021/02/10 16:35:08 fetching corpus: 14750, signal 417424/513185 (executing program) 2021/02/10 16:35:08 fetching corpus: 14800, signal 417821/513185 (executing program) 2021/02/10 16:35:09 fetching corpus: 14850, signal 418306/513185 (executing program) 2021/02/10 16:35:09 fetching corpus: 14900, signal 418730/513185 (executing program) 2021/02/10 16:35:09 fetching corpus: 14950, signal 419173/513187 (executing program) 2021/02/10 16:35:09 fetching corpus: 15000, signal 419512/513187 (executing program) 2021/02/10 16:35:09 fetching corpus: 15050, signal 419793/513187 (executing program) 2021/02/10 16:35:09 fetching corpus: 15100, signal 420233/513187 (executing program) 2021/02/10 16:35:10 fetching corpus: 15150, signal 420522/513187 (executing program) 2021/02/10 16:35:10 fetching corpus: 15200, signal 420843/513187 (executing program) 2021/02/10 16:35:10 fetching corpus: 15250, signal 421254/513187 (executing program) 2021/02/10 16:35:10 fetching corpus: 15300, signal 421643/513187 (executing program) 2021/02/10 16:35:11 fetching corpus: 15350, signal 422108/513187 (executing program) 2021/02/10 16:35:11 fetching corpus: 15400, signal 422546/513187 (executing program) 2021/02/10 16:35:11 fetching corpus: 15450, signal 423059/513187 (executing program) 2021/02/10 16:35:11 fetching corpus: 15500, signal 423408/513187 (executing program) 2021/02/10 16:35:11 fetching corpus: 15550, signal 423754/513187 (executing program) 2021/02/10 16:35:11 fetching corpus: 15600, signal 424404/513187 (executing program) 2021/02/10 16:35:12 fetching corpus: 15650, signal 424817/513187 (executing program) 2021/02/10 16:35:12 fetching corpus: 15700, signal 425154/513187 (executing program) 2021/02/10 16:35:12 fetching corpus: 15750, signal 425519/513187 (executing program) 2021/02/10 16:35:12 fetching corpus: 15800, signal 426060/513187 (executing program) 2021/02/10 16:35:12 fetching corpus: 15850, signal 426351/513187 (executing program) 2021/02/10 16:35:13 fetching corpus: 15900, signal 426652/513187 (executing program) 2021/02/10 16:35:13 fetching corpus: 15950, signal 426974/513187 (executing program) 2021/02/10 16:35:13 fetching corpus: 16000, signal 427325/513187 (executing program) 2021/02/10 16:35:13 fetching corpus: 16050, signal 427884/513187 (executing program) 2021/02/10 16:35:14 fetching corpus: 16100, signal 428314/513187 (executing program) 2021/02/10 16:35:14 fetching corpus: 16150, signal 428692/513187 (executing program) 2021/02/10 16:35:15 fetching corpus: 16200, signal 429013/513187 (executing program) 2021/02/10 16:35:15 fetching corpus: 16250, signal 429436/513187 (executing program) 2021/02/10 16:35:15 fetching corpus: 16300, signal 429796/513187 (executing program) 2021/02/10 16:35:15 fetching corpus: 16350, signal 430092/513187 (executing program) 2021/02/10 16:35:15 fetching corpus: 16400, signal 430530/513187 (executing program) 2021/02/10 16:35:15 fetching corpus: 16450, signal 430971/513187 (executing program) 2021/02/10 16:35:15 fetching corpus: 16500, signal 431351/513187 (executing program) 2021/02/10 16:35:16 fetching corpus: 16550, signal 431560/513187 (executing program) 2021/02/10 16:35:16 fetching corpus: 16600, signal 432084/513187 (executing program) 2021/02/10 16:35:16 fetching corpus: 16650, signal 432459/513187 (executing program) 2021/02/10 16:35:16 fetching corpus: 16700, signal 432847/513187 (executing program) 2021/02/10 16:35:17 fetching corpus: 16750, signal 433185/513187 (executing program) 2021/02/10 16:35:17 fetching corpus: 16800, signal 433548/513187 (executing program) 2021/02/10 16:35:17 fetching corpus: 16850, signal 433837/513187 (executing program) 2021/02/10 16:35:17 fetching corpus: 16900, signal 434129/513187 (executing program) 2021/02/10 16:35:17 fetching corpus: 16950, signal 434492/513187 (executing program) 2021/02/10 16:35:17 fetching corpus: 17000, signal 434939/513187 (executing program) 2021/02/10 16:35:18 fetching corpus: 17050, signal 435300/513187 (executing program) 2021/02/10 16:35:18 fetching corpus: 17100, signal 435612/513187 (executing program) 2021/02/10 16:35:18 fetching corpus: 17150, signal 435888/513187 (executing program) 2021/02/10 16:35:18 fetching corpus: 17200, signal 436209/513187 (executing program) 2021/02/10 16:35:18 fetching corpus: 17250, signal 436537/513187 (executing program) 2021/02/10 16:35:18 fetching corpus: 17300, signal 436968/513187 (executing program) 2021/02/10 16:35:19 fetching corpus: 17350, signal 437179/513187 (executing program) 2021/02/10 16:35:19 fetching corpus: 17400, signal 437437/513187 (executing program) 2021/02/10 16:35:19 fetching corpus: 17450, signal 437865/513187 (executing program) 2021/02/10 16:35:19 fetching corpus: 17500, signal 438175/513187 (executing program) 2021/02/10 16:35:19 fetching corpus: 17550, signal 438492/513187 (executing program) 2021/02/10 16:35:19 fetching corpus: 17600, signal 439100/513187 (executing program) 2021/02/10 16:35:20 fetching corpus: 17650, signal 439441/513187 (executing program) 2021/02/10 16:35:20 fetching corpus: 17700, signal 439774/513187 (executing program) 2021/02/10 16:35:20 fetching corpus: 17750, signal 440306/513254 (executing program) 2021/02/10 16:35:20 fetching corpus: 17800, signal 440558/513254 (executing program) 2021/02/10 16:35:21 fetching corpus: 17850, signal 440867/513254 (executing program) 2021/02/10 16:35:21 fetching corpus: 17900, signal 441189/513254 (executing program) 2021/02/10 16:35:21 fetching corpus: 17950, signal 441613/513254 (executing program) 2021/02/10 16:35:21 fetching corpus: 18000, signal 441927/513254 (executing program) 2021/02/10 16:35:21 fetching corpus: 18050, signal 442208/513254 (executing program) 2021/02/10 16:35:22 fetching corpus: 18100, signal 442526/513254 (executing program) 2021/02/10 16:35:22 fetching corpus: 18150, signal 443010/513254 (executing program) 2021/02/10 16:35:22 fetching corpus: 18200, signal 443306/513255 (executing program) 2021/02/10 16:35:22 fetching corpus: 18250, signal 443638/513255 (executing program) 2021/02/10 16:35:22 fetching corpus: 18300, signal 444044/513255 (executing program) 2021/02/10 16:35:23 fetching corpus: 18350, signal 444362/513255 (executing program) 2021/02/10 16:35:23 fetching corpus: 18400, signal 444880/513255 (executing program) 2021/02/10 16:35:23 fetching corpus: 18450, signal 445192/513255 (executing program) 2021/02/10 16:35:23 fetching corpus: 18500, signal 445615/513256 (executing program) 2021/02/10 16:35:23 fetching corpus: 18550, signal 445858/513256 (executing program) 2021/02/10 16:35:24 fetching corpus: 18600, signal 446167/513256 (executing program) 2021/02/10 16:35:24 fetching corpus: 18650, signal 446547/513256 (executing program) 2021/02/10 16:35:24 fetching corpus: 18700, signal 446802/513256 (executing program) 2021/02/10 16:35:24 fetching corpus: 18750, signal 447141/513256 (executing program) 2021/02/10 16:35:24 fetching corpus: 18800, signal 447472/513257 (executing program) 2021/02/10 16:35:24 fetching corpus: 18850, signal 447716/513257 (executing program) 2021/02/10 16:35:25 fetching corpus: 18900, signal 448104/513257 (executing program) 2021/02/10 16:35:25 fetching corpus: 18950, signal 448355/513257 (executing program) 2021/02/10 16:35:25 fetching corpus: 19000, signal 448680/513257 (executing program) 2021/02/10 16:35:25 fetching corpus: 19050, signal 448896/513258 (executing program) 2021/02/10 16:35:25 fetching corpus: 19100, signal 449240/513258 (executing program) 2021/02/10 16:35:26 fetching corpus: 19150, signal 449562/513258 (executing program) 2021/02/10 16:35:26 fetching corpus: 19200, signal 449805/513258 (executing program) 2021/02/10 16:35:26 fetching corpus: 19250, signal 450165/513258 (executing program) 2021/02/10 16:35:26 fetching corpus: 19300, signal 450443/513258 (executing program) 2021/02/10 16:35:26 fetching corpus: 19350, signal 450743/513258 (executing program) 2021/02/10 16:35:27 fetching corpus: 19400, signal 450959/513258 (executing program) 2021/02/10 16:35:27 fetching corpus: 19450, signal 451252/513258 (executing program) 2021/02/10 16:35:27 fetching corpus: 19500, signal 451447/513258 (executing program) 2021/02/10 16:35:27 fetching corpus: 19550, signal 451743/513258 (executing program) 2021/02/10 16:35:27 fetching corpus: 19600, signal 452177/513258 (executing program) 2021/02/10 16:35:27 fetching corpus: 19650, signal 452395/513258 (executing program) 2021/02/10 16:35:27 fetching corpus: 19700, signal 452618/513261 (executing program) 2021/02/10 16:35:28 fetching corpus: 19750, signal 452995/513261 (executing program) 2021/02/10 16:35:28 fetching corpus: 19800, signal 453234/513261 (executing program) 2021/02/10 16:35:28 fetching corpus: 19850, signal 453646/513261 (executing program) 2021/02/10 16:35:28 fetching corpus: 19900, signal 454090/513261 (executing program) 2021/02/10 16:35:28 fetching corpus: 19950, signal 454291/513261 (executing program) 2021/02/10 16:35:29 fetching corpus: 20000, signal 454577/513261 (executing program) 2021/02/10 16:35:29 fetching corpus: 20050, signal 454893/513261 (executing program) 2021/02/10 16:35:29 fetching corpus: 20100, signal 455248/513261 (executing program) 2021/02/10 16:35:29 fetching corpus: 20150, signal 455477/513261 (executing program) 2021/02/10 16:35:30 fetching corpus: 20200, signal 456021/513261 (executing program) 2021/02/10 16:35:30 fetching corpus: 20250, signal 456340/513261 (executing program) 2021/02/10 16:35:30 fetching corpus: 20300, signal 456635/513261 (executing program) 2021/02/10 16:35:30 fetching corpus: 20350, signal 456955/513261 (executing program) 2021/02/10 16:35:31 fetching corpus: 20400, signal 457237/513261 (executing program) 2021/02/10 16:35:31 fetching corpus: 20450, signal 457517/513261 (executing program) 2021/02/10 16:35:31 fetching corpus: 20500, signal 457900/513261 (executing program) 2021/02/10 16:35:32 fetching corpus: 20550, signal 458219/513261 (executing program) 2021/02/10 16:35:32 fetching corpus: 20600, signal 458556/513261 (executing program) 2021/02/10 16:35:32 fetching corpus: 20650, signal 458891/513261 (executing program) 2021/02/10 16:35:33 fetching corpus: 20700, signal 459237/513261 (executing program) 2021/02/10 16:35:33 fetching corpus: 20750, signal 459623/513261 (executing program) 2021/02/10 16:35:33 fetching corpus: 20800, signal 459921/513261 (executing program) 2021/02/10 16:35:33 fetching corpus: 20850, signal 460392/513261 (executing program) 2021/02/10 16:35:33 fetching corpus: 20900, signal 460647/513261 (executing program) 2021/02/10 16:35:33 fetching corpus: 20950, signal 460991/513261 (executing program) 2021/02/10 16:35:34 fetching corpus: 21000, signal 461304/513261 (executing program) 2021/02/10 16:35:34 fetching corpus: 21050, signal 461574/513261 (executing program) 2021/02/10 16:35:34 fetching corpus: 21100, signal 461898/513261 (executing program) 2021/02/10 16:35:34 fetching corpus: 21150, signal 462146/513261 (executing program) 2021/02/10 16:35:34 fetching corpus: 21200, signal 462477/513261 (executing program) 2021/02/10 16:35:34 fetching corpus: 21250, signal 462823/513261 (executing program) 2021/02/10 16:35:35 fetching corpus: 21300, signal 463139/513261 (executing program) 2021/02/10 16:35:35 fetching corpus: 21350, signal 463339/513261 (executing program) 2021/02/10 16:35:35 fetching corpus: 21400, signal 463540/513261 (executing program) 2021/02/10 16:35:35 fetching corpus: 21450, signal 463877/513261 (executing program) 2021/02/10 16:35:36 fetching corpus: 21500, signal 464150/513261 (executing program) 2021/02/10 16:35:36 fetching corpus: 21550, signal 464418/513261 (executing program) 2021/02/10 16:35:36 fetching corpus: 21600, signal 464761/513261 (executing program) 2021/02/10 16:35:36 fetching corpus: 21650, signal 465036/513261 (executing program) 2021/02/10 16:35:36 fetching corpus: 21700, signal 465336/513261 (executing program) 2021/02/10 16:35:36 fetching corpus: 21750, signal 465692/513261 (executing program) 2021/02/10 16:35:37 fetching corpus: 21800, signal 465945/513261 (executing program) 2021/02/10 16:35:37 fetching corpus: 21850, signal 466268/513261 (executing program) 2021/02/10 16:35:37 fetching corpus: 21900, signal 466505/513261 (executing program) 2021/02/10 16:35:37 fetching corpus: 21950, signal 466728/513261 (executing program) 2021/02/10 16:35:37 fetching corpus: 22000, signal 467090/513261 (executing program) 2021/02/10 16:35:38 fetching corpus: 22050, signal 467335/513261 (executing program) 2021/02/10 16:35:38 fetching corpus: 22100, signal 467536/513261 (executing program) 2021/02/10 16:35:38 fetching corpus: 22150, signal 467874/513261 (executing program) 2021/02/10 16:35:38 fetching corpus: 22200, signal 468194/513261 (executing program) 2021/02/10 16:35:38 fetching corpus: 22250, signal 468636/513261 (executing program) 2021/02/10 16:35:38 fetching corpus: 22300, signal 468941/513261 (executing program) 2021/02/10 16:35:38 fetching corpus: 22350, signal 469157/513261 (executing program) 2021/02/10 16:35:39 fetching corpus: 22400, signal 469401/513261 (executing program) 2021/02/10 16:35:39 fetching corpus: 22450, signal 469671/513261 (executing program) 2021/02/10 16:35:39 fetching corpus: 22500, signal 470080/513261 (executing program) 2021/02/10 16:35:39 fetching corpus: 22550, signal 470322/513261 (executing program) 2021/02/10 16:35:39 fetching corpus: 22600, signal 470548/513261 (executing program) 2021/02/10 16:35:40 fetching corpus: 22650, signal 470828/513261 (executing program) 2021/02/10 16:35:40 fetching corpus: 22700, signal 471103/513261 (executing program) 2021/02/10 16:35:40 fetching corpus: 22750, signal 471322/513261 (executing program) 2021/02/10 16:35:41 fetching corpus: 22800, signal 471628/513261 (executing program) 2021/02/10 16:35:41 fetching corpus: 22850, signal 471982/513261 (executing program) 2021/02/10 16:35:42 fetching corpus: 22900, signal 472269/513261 (executing program) 2021/02/10 16:35:42 fetching corpus: 22950, signal 472497/513261 (executing program) 2021/02/10 16:35:42 fetching corpus: 23000, signal 472909/513261 (executing program) 2021/02/10 16:35:42 fetching corpus: 23050, signal 473234/513261 (executing program) 2021/02/10 16:35:42 fetching corpus: 23100, signal 473474/513261 (executing program) 2021/02/10 16:35:42 fetching corpus: 23150, signal 473774/513261 (executing program) 2021/02/10 16:35:43 fetching corpus: 23200, signal 473996/513261 (executing program) 2021/02/10 16:35:43 fetching corpus: 23250, signal 474347/513261 (executing program) 2021/02/10 16:35:43 fetching corpus: 23300, signal 474691/513261 (executing program) 2021/02/10 16:35:43 fetching corpus: 23350, signal 475278/513261 (executing program) 2021/02/10 16:35:43 fetching corpus: 23400, signal 475513/513261 (executing program) 2021/02/10 16:35:43 fetching corpus: 23450, signal 475738/513261 (executing program) 2021/02/10 16:35:44 fetching corpus: 23500, signal 475999/513261 (executing program) 2021/02/10 16:35:44 fetching corpus: 23550, signal 476228/513261 (executing program) 2021/02/10 16:35:44 fetching corpus: 23600, signal 476552/513261 (executing program) 2021/02/10 16:35:44 fetching corpus: 23650, signal 476940/513261 (executing program) 2021/02/10 16:35:44 fetching corpus: 23700, signal 477326/513261 (executing program) 2021/02/10 16:35:44 fetching corpus: 23750, signal 477634/513265 (executing program) 2021/02/10 16:35:45 fetching corpus: 23800, signal 477932/513265 (executing program) 2021/02/10 16:35:45 fetching corpus: 23850, signal 478149/513265 (executing program) 2021/02/10 16:35:45 fetching corpus: 23900, signal 478455/513265 (executing program) 2021/02/10 16:35:45 fetching corpus: 23950, signal 478663/513265 (executing program) 2021/02/10 16:35:45 fetching corpus: 24000, signal 478964/513265 (executing program) 2021/02/10 16:35:46 fetching corpus: 24050, signal 479240/513265 (executing program) 2021/02/10 16:35:46 fetching corpus: 24100, signal 479459/513265 (executing program) 2021/02/10 16:35:46 fetching corpus: 24150, signal 479831/513265 (executing program) 2021/02/10 16:35:47 fetching corpus: 24200, signal 480060/513265 (executing program) 2021/02/10 16:35:47 fetching corpus: 24250, signal 480262/513265 (executing program) 2021/02/10 16:35:47 fetching corpus: 24300, signal 480580/513265 (executing program) 2021/02/10 16:35:47 fetching corpus: 24350, signal 480831/513265 (executing program) 2021/02/10 16:35:47 fetching corpus: 24400, signal 481065/513265 (executing program) 2021/02/10 16:35:48 fetching corpus: 24450, signal 481266/513265 (executing program) 2021/02/10 16:35:48 fetching corpus: 24500, signal 481598/513265 (executing program) 2021/02/10 16:35:48 fetching corpus: 24550, signal 481903/513265 (executing program) 2021/02/10 16:35:49 fetching corpus: 24600, signal 482157/513265 (executing program) 2021/02/10 16:35:49 fetching corpus: 24650, signal 482318/513265 (executing program) 2021/02/10 16:35:49 fetching corpus: 24700, signal 482615/513265 (executing program) 2021/02/10 16:35:49 fetching corpus: 24750, signal 482856/513265 (executing program) 2021/02/10 16:35:49 fetching corpus: 24800, signal 483082/513265 (executing program) 2021/02/10 16:35:50 fetching corpus: 24850, signal 483258/513265 (executing program) 2021/02/10 16:35:50 fetching corpus: 24900, signal 483465/513265 (executing program) 2021/02/10 16:35:51 fetching corpus: 24950, signal 483908/513265 (executing program) 2021/02/10 16:35:51 fetching corpus: 25000, signal 484203/513265 (executing program) 2021/02/10 16:35:51 fetching corpus: 25050, signal 484426/513265 (executing program) 2021/02/10 16:35:51 fetching corpus: 25100, signal 484708/513265 (executing program) 2021/02/10 16:35:51 fetching corpus: 25150, signal 484984/513265 (executing program) 2021/02/10 16:35:52 fetching corpus: 25200, signal 485340/513265 (executing program) 2021/02/10 16:35:52 fetching corpus: 25250, signal 485606/513265 (executing program) 2021/02/10 16:35:52 fetching corpus: 25300, signal 485970/513265 (executing program) 2021/02/10 16:35:52 fetching corpus: 25350, signal 486174/513265 (executing program) 2021/02/10 16:35:53 fetching corpus: 25400, signal 486378/513265 (executing program) 2021/02/10 16:35:53 fetching corpus: 25450, signal 486608/513265 (executing program) 2021/02/10 16:35:53 fetching corpus: 25500, signal 486899/513265 (executing program) 2021/02/10 16:35:53 fetching corpus: 25550, signal 487178/513265 (executing program) 2021/02/10 16:35:53 fetching corpus: 25600, signal 487426/513265 (executing program) 2021/02/10 16:35:54 fetching corpus: 25650, signal 487679/513265 (executing program) 2021/02/10 16:35:54 fetching corpus: 25700, signal 488119/513265 (executing program) 2021/02/10 16:35:54 fetching corpus: 25750, signal 488475/513270 (executing program) 2021/02/10 16:35:54 fetching corpus: 25800, signal 488727/513270 (executing program) 2021/02/10 16:35:54 fetching corpus: 25850, signal 488903/513270 (executing program) 2021/02/10 16:35:55 fetching corpus: 25900, signal 489202/513270 (executing program) 2021/02/10 16:35:55 fetching corpus: 25950, signal 489437/513270 (executing program) 2021/02/10 16:35:55 fetching corpus: 26000, signal 489708/513270 (executing program) 2021/02/10 16:35:55 fetching corpus: 26050, signal 489934/513270 (executing program) 2021/02/10 16:35:55 fetching corpus: 26100, signal 490223/513270 (executing program) 2021/02/10 16:35:56 fetching corpus: 26150, signal 490399/513270 (executing program) 2021/02/10 16:35:56 fetching corpus: 26200, signal 490840/513270 (executing program) 2021/02/10 16:35:56 fetching corpus: 26250, signal 491041/513270 (executing program) 2021/02/10 16:35:56 fetching corpus: 26300, signal 491220/513270 (executing program) 2021/02/10 16:35:56 fetching corpus: 26350, signal 491425/513270 (executing program) 2021/02/10 16:35:57 fetching corpus: 26400, signal 491844/513270 (executing program) 2021/02/10 16:35:57 fetching corpus: 26450, signal 492113/513270 (executing program) 2021/02/10 16:35:57 fetching corpus: 26500, signal 492347/513270 (executing program) 2021/02/10 16:35:58 fetching corpus: 26550, signal 492649/513270 (executing program) 2021/02/10 16:35:58 fetching corpus: 26600, signal 492899/513270 (executing program) 2021/02/10 16:35:58 fetching corpus: 26650, signal 493171/513270 (executing program) 2021/02/10 16:35:58 fetching corpus: 26700, signal 493334/513270 (executing program) 2021/02/10 16:35:58 fetching corpus: 26750, signal 493522/513270 (executing program) 2021/02/10 16:35:59 fetching corpus: 26800, signal 494084/513270 (executing program) 2021/02/10 16:35:59 fetching corpus: 26850, signal 494332/513270 (executing program) 2021/02/10 16:35:59 fetching corpus: 26900, signal 494670/513270 (executing program) 2021/02/10 16:35:59 fetching corpus: 26950, signal 494931/513270 (executing program) 2021/02/10 16:36:00 fetching corpus: 27000, signal 495087/513270 (executing program) 2021/02/10 16:36:00 fetching corpus: 27050, signal 495309/513270 (executing program) 2021/02/10 16:36:00 fetching corpus: 27100, signal 495505/513270 (executing program) 2021/02/10 16:36:01 fetching corpus: 27150, signal 495774/513270 (executing program) 2021/02/10 16:36:01 fetching corpus: 27200, signal 495926/513270 (executing program) 2021/02/10 16:36:01 fetching corpus: 27250, signal 496188/513270 (executing program) 2021/02/10 16:36:01 fetching corpus: 27300, signal 496391/513270 (executing program) 2021/02/10 16:36:02 fetching corpus: 27350, signal 496681/513270 (executing program) 2021/02/10 16:36:02 fetching corpus: 27400, signal 496863/513270 (executing program) 2021/02/10 16:36:03 fetching corpus: 27450, signal 497043/513270 (executing program) 2021/02/10 16:36:03 fetching corpus: 27500, signal 497285/513270 (executing program) 2021/02/10 16:36:03 fetching corpus: 27550, signal 497560/513270 (executing program) 2021/02/10 16:36:03 fetching corpus: 27600, signal 497718/513270 (executing program) 2021/02/10 16:36:03 fetching corpus: 27650, signal 497922/513270 (executing program) 2021/02/10 16:36:04 fetching corpus: 27700, signal 498158/513270 (executing program) 2021/02/10 16:36:04 fetching corpus: 27750, signal 498291/513270 (executing program) 2021/02/10 16:36:04 fetching corpus: 27800, signal 498458/513270 (executing program) 2021/02/10 16:36:04 fetching corpus: 27850, signal 499024/513270 (executing program) 2021/02/10 16:36:05 fetching corpus: 27900, signal 499209/513270 (executing program) 2021/02/10 16:36:05 fetching corpus: 27950, signal 499660/513270 (executing program) 2021/02/10 16:36:05 fetching corpus: 28000, signal 499917/513270 (executing program) 2021/02/10 16:36:05 fetching corpus: 28050, signal 500126/513270 (executing program) 2021/02/10 16:36:05 fetching corpus: 28100, signal 500306/513270 (executing program) 2021/02/10 16:36:06 fetching corpus: 28150, signal 500574/513270 (executing program) 2021/02/10 16:36:06 fetching corpus: 28200, signal 500805/513270 (executing program) 2021/02/10 16:36:06 fetching corpus: 28250, signal 501090/513270 (executing program) 2021/02/10 16:36:06 fetching corpus: 28300, signal 501302/513270 (executing program) 2021/02/10 16:36:06 fetching corpus: 28350, signal 501683/513270 (executing program) 2021/02/10 16:36:07 fetching corpus: 28400, signal 501982/513270 (executing program) 2021/02/10 16:36:07 fetching corpus: 28450, signal 502226/513270 (executing program) 2021/02/10 16:36:07 fetching corpus: 28500, signal 502526/513270 (executing program) 2021/02/10 16:36:07 fetching corpus: 28550, signal 502738/513270 (executing program) 2021/02/10 16:36:07 fetching corpus: 28600, signal 502917/513270 (executing program) 2021/02/10 16:36:08 fetching corpus: 28650, signal 503149/513270 (executing program) 2021/02/10 16:36:08 fetching corpus: 28700, signal 503370/513270 (executing program) 2021/02/10 16:36:08 fetching corpus: 28750, signal 503557/513270 (executing program) 2021/02/10 16:36:08 fetching corpus: 28800, signal 503742/513270 (executing program) 2021/02/10 16:36:08 fetching corpus: 28850, signal 503975/513270 (executing program) 2021/02/10 16:36:09 fetching corpus: 28900, signal 504173/513270 (executing program) 2021/02/10 16:36:09 fetching corpus: 28950, signal 504399/513270 (executing program) 2021/02/10 16:36:09 fetching corpus: 29000, signal 504617/513270 (executing program) 2021/02/10 16:36:09 fetching corpus: 29050, signal 504839/513270 (executing program) 2021/02/10 16:36:09 fetching corpus: 29100, signal 505055/513270 (executing program) 2021/02/10 16:36:09 fetching corpus: 29150, signal 505222/513270 (executing program) 2021/02/10 16:36:10 fetching corpus: 29200, signal 505414/513270 (executing program) 2021/02/10 16:36:10 fetching corpus: 29250, signal 505747/513270 (executing program) 2021/02/10 16:36:10 fetching corpus: 29300, signal 505937/513270 (executing program) 2021/02/10 16:36:10 fetching corpus: 29350, signal 506222/513270 (executing program) 2021/02/10 16:36:10 fetching corpus: 29400, signal 506537/513270 (executing program) 2021/02/10 16:36:10 fetching corpus: 29450, signal 506729/513270 (executing program) 2021/02/10 16:36:11 fetching corpus: 29500, signal 506935/513270 (executing program) 2021/02/10 16:36:11 fetching corpus: 29550, signal 507132/513270 (executing program) 2021/02/10 16:36:11 fetching corpus: 29566, signal 507271/513270 (executing program) 2021/02/10 16:36:11 fetching corpus: 29566, signal 507271/513270 (executing program) 2021/02/10 16:36:14 starting 4 fuzzer processes 16:36:14 executing program 0: syz_open_dev$mouse(0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0) r0 = syz_open_dev$radio(&(0x7f00000006c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000700)) syzkaller login: [ 251.322735][ T48] audit: type=1400 audit(1612974975.064:8): avc: denied { execmem } for pid=8705 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 16:36:15 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f00000030c0)='devlink\x00') 16:36:15 executing program 2: socket$inet6_dccp(0xa, 0x6, 0x0) 16:36:15 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000a40)={0x2, 0x0, @multicast1}, 0x10) [ 252.534865][ T8706] IPVS: ftp: loaded support on port[0] = 21 [ 252.735287][ T8706] chnl_net:caif_netlink_parms(): no params data found [ 252.827319][ T8706] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.839914][ T8706] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.854916][ T8706] device bridge_slave_0 entered promiscuous mode [ 252.871921][ T8706] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.882730][ T8708] IPVS: ftp: loaded support on port[0] = 21 [ 252.895359][ T8706] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.911111][ T8706] device bridge_slave_1 entered promiscuous mode [ 252.957592][ T8706] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.983240][ T8706] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.039245][ T8706] team0: Port device team_slave_0 added [ 253.057060][ T8706] team0: Port device team_slave_1 added [ 253.101202][ T8706] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.121031][ T8706] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.164607][ T8706] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.194832][ T8706] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.206049][ T8706] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.247994][ T8706] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.317321][ T8710] IPVS: ftp: loaded support on port[0] = 21 [ 253.342993][ T8706] device hsr_slave_0 entered promiscuous mode [ 253.363252][ T8706] device hsr_slave_1 entered promiscuous mode [ 253.426394][ T8708] chnl_net:caif_netlink_parms(): no params data found [ 253.548446][ T8712] IPVS: ftp: loaded support on port[0] = 21 [ 253.686953][ T8708] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.697706][ T8708] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.713481][ T8708] device bridge_slave_0 entered promiscuous mode [ 253.770332][ T8708] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.782513][ T8708] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.793827][ T8708] device bridge_slave_1 entered promiscuous mode [ 253.866364][ T8708] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.904501][ T8708] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.948423][ T8708] team0: Port device team_slave_0 added [ 253.966711][ T8708] team0: Port device team_slave_1 added [ 254.086284][ T8708] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.106356][ T8708] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.170702][ T8708] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.234361][ T8708] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.258299][ T8708] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.303793][ T8708] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.381273][ T8710] chnl_net:caif_netlink_parms(): no params data found [ 254.434796][ T8708] device hsr_slave_0 entered promiscuous mode [ 254.445427][ T8708] device hsr_slave_1 entered promiscuous mode [ 254.457379][ T8708] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 254.470032][ T8708] Cannot create hsr debugfs directory [ 254.485761][ T8712] chnl_net:caif_netlink_parms(): no params data found [ 254.497691][ T8706] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 254.541905][ T37] Bluetooth: hci0: command 0x0409 tx timeout [ 254.555718][ T8706] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 254.572053][ T8706] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 254.633974][ T8706] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 254.786826][ T8710] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.801560][ T8710] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.815576][ T8710] device bridge_slave_0 entered promiscuous mode [ 254.833237][ T8710] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.846734][ T8710] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.858669][ T8710] device bridge_slave_1 entered promiscuous mode [ 254.859773][ T3866] Bluetooth: hci1: command 0x0409 tx timeout [ 254.939392][ T8710] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.961058][ T8712] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.971515][ T8712] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.986850][ T8712] device bridge_slave_0 entered promiscuous mode [ 255.004768][ T8710] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.055454][ T8712] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.066591][ T8712] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.081786][ T8712] device bridge_slave_1 entered promiscuous mode [ 255.154699][ T8712] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.173535][ T8710] team0: Port device team_slave_0 added [ 255.180650][ T47] Bluetooth: hci2: command 0x0409 tx timeout [ 255.192594][ T8710] team0: Port device team_slave_1 added [ 255.208062][ T8712] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.287830][ T8712] team0: Port device team_slave_0 added [ 255.305256][ T8712] team0: Port device team_slave_1 added [ 255.315593][ T8710] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.328560][ T8710] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.367516][ T8710] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.384644][ T8710] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.394127][ T8710] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.428909][ T8710] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.473795][ T8712] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.484411][ T8712] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.526622][ T8712] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.530021][ T37] Bluetooth: hci3: command 0x0409 tx timeout [ 255.566698][ T8712] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.576645][ T8712] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.611477][ T8712] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.642409][ T8710] device hsr_slave_0 entered promiscuous mode [ 255.652304][ T8710] device hsr_slave_1 entered promiscuous mode [ 255.666054][ T8710] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.677417][ T8710] Cannot create hsr debugfs directory [ 255.735747][ T8712] device hsr_slave_0 entered promiscuous mode [ 255.746685][ T8712] device hsr_slave_1 entered promiscuous mode [ 255.757056][ T8712] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.768331][ T8712] Cannot create hsr debugfs directory [ 255.861162][ T8708] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 255.875288][ T8708] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 255.891904][ T8708] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 255.940049][ T8708] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 256.142187][ T8706] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.185619][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.196880][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.212871][ T8710] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 256.226307][ T8706] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.239969][ T8710] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 256.266240][ T8710] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 256.278590][ T8710] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 256.322689][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.336041][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.348873][ T3063] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.359947][ T3063] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.376023][ T8712] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 256.389048][ T8712] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 256.404729][ T8712] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 256.419434][ T8712] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 256.433288][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.448603][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.459180][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.468817][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.478827][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.493031][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.529365][ T8708] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.554094][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.579445][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.591867][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.604396][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.618043][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.620881][ T37] Bluetooth: hci0: command 0x041b tx timeout [ 256.632506][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.682557][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.695313][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.719465][ T8708] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.733426][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.745129][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.780900][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.796453][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.809895][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.822808][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.833805][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.841229][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.850673][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.866237][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.889651][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.904377][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.915284][ T47] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.923698][ T47] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.933533][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.950208][ T9524] Bluetooth: hci1: command 0x041b tx timeout [ 256.976860][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.008129][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.020583][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.046748][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.055678][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.071899][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.084766][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.094169][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.123748][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.134322][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.146880][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.157542][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.175308][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.206277][ T8706] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.226795][ T8710] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.246558][ T8712] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.270221][ T3866] Bluetooth: hci2: command 0x041b tx timeout [ 257.281450][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.296430][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.308164][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.323477][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.338622][ T8710] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.376706][ T8712] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.386830][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.400332][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.411324][ T47] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.422304][ T47] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.434220][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.444716][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.466007][ T8708] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.487757][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.504059][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.518595][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.533193][ T47] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.555753][ T47] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.567264][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.580276][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.592359][ T47] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.602472][ T47] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.616373][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.630268][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.651323][ T47] Bluetooth: hci3: command 0x041b tx timeout [ 257.661831][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.674024][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.687056][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.700452][ T47] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.710763][ T47] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.723818][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.768831][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.782919][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.794829][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.826773][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.836117][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.847237][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.857472][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.868066][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.882849][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.896013][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.909075][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.922566][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.934313][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.964582][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.978740][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.992955][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.004385][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.013719][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.022273][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.030507][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.038638][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.061468][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.071861][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.084675][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.096329][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.150835][ T8706] device veth0_vlan entered promiscuous mode [ 258.171374][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.183731][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.208993][ T8708] device veth0_vlan entered promiscuous mode [ 258.235256][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.248441][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.262851][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.275836][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.288380][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.311197][ T8706] device veth1_vlan entered promiscuous mode [ 258.333534][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.345169][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.364564][ T8710] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.385161][ T8708] device veth1_vlan entered promiscuous mode [ 258.449952][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.461875][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 258.478552][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.490199][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.519850][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.535246][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.560408][ T8706] device veth0_macvtap entered promiscuous mode [ 258.578153][ T8712] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.602401][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.617781][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.631061][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.651011][ T8706] device veth1_macvtap entered promiscuous mode [ 258.670855][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.681361][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.694114][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.706360][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.709961][ T9572] Bluetooth: hci0: command 0x040f tx timeout [ 258.715484][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.755113][ T8710] device veth0_vlan entered promiscuous mode [ 258.767522][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.780829][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.791005][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.801979][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.841833][ T8706] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.865209][ T8708] device veth0_macvtap entered promiscuous mode [ 258.883925][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.898626][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.912759][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.946545][ T8706] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.959410][ T8708] device veth1_macvtap entered promiscuous mode [ 258.974553][ T8710] device veth1_vlan entered promiscuous mode [ 258.987137][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 259.001037][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.014453][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.030569][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.030671][ T37] Bluetooth: hci1: command 0x040f tx timeout [ 259.051470][ T8706] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.063049][ T8706] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.073722][ T8706] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.083914][ T8706] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.122771][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.134087][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.146353][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.159130][ T9572] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.183021][ T8712] device veth0_vlan entered promiscuous mode [ 259.223420][ T8708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.237499][ T8708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.252669][ T8708] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.271380][ T8712] device veth1_vlan entered promiscuous mode [ 259.284656][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.298707][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.311599][ T8708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.323031][ T8708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.338290][ T8708] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.350856][ T47] Bluetooth: hci2: command 0x040f tx timeout [ 259.356529][ T8708] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.370280][ T8708] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.380929][ T8708] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.391977][ T8708] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.418225][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.433384][ T5051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.498374][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.512842][ T8710] device veth0_macvtap entered promiscuous mode [ 259.522542][ T8710] device veth1_macvtap entered promiscuous mode [ 259.525607][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.554433][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.568770][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.582513][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.628866][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 259.638766][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.648048][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.658776][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.687826][ T8712] device veth0_macvtap entered promiscuous mode [ 259.740137][ T9610] Bluetooth: hci3: command 0x040f tx timeout [ 259.753357][ T8712] device veth1_macvtap entered promiscuous mode [ 259.773411][ T9452] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.779005][ T8710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.779976][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.780047][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.784658][ T9452] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.796688][ T8710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.835672][ T8710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.850177][ T8710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.865024][ T8710] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.881216][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.893340][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.905389][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 259.915346][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 259.925552][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.938257][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.964431][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.978701][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.992568][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.008000][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.021111][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.036956][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.052642][ T8712] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.063756][ T8710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.081532][ T8710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.096258][ T8710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.110730][ T8710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.128260][ T8710] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.160445][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.171765][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.190571][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.203886][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.223441][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 16:36:24 executing program 0: syz_genetlink_get_family_id$devlink(0x0) syz_open_dev$radio(&(0x7f00000006c0)='/dev/radio#\x00', 0x0, 0x2) [ 260.241188][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.257510][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.273787][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.288111][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.303208][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.321021][ T8712] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.338743][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.342117][ T8860] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.352679][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.374002][ T8860] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.402430][ T8710] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 16:36:24 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000003040)) [ 260.418442][ T8710] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.452451][ T8710] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.466257][ T8710] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.485580][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 260.512576][ T8712] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.532872][ T8712] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.547106][ T8712] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.562695][ T8712] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 16:36:24 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x5, 0xffffffffffffffff, 0x0) 16:36:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000003ac0)={&(0x7f0000003800)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000003a80)={&(0x7f0000003840)={0x14}, 0x14}}, 0x0) 16:36:24 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) fork() [ 260.757065][ T9452] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.773047][ T9452] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.776128][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.784914][ T3866] Bluetooth: hci0: command 0x0419 tx timeout [ 260.821092][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.845369][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 16:36:24 executing program 0: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000000)={0xc023, 0x2}) connect$rose(0xffffffffffffffff, 0x0, 0x0) [ 260.857870][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 260.894285][ T8860] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.915617][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.923182][ T8860] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.942623][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.947313][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 260.977333][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 261.103199][ T9610] Bluetooth: hci1: command 0x0419 tx timeout [ 261.111492][ T48] audit: type=1400 audit(1612974984.854:9): avc: denied { create } for pid=9689 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 16:36:24 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x40040, 0x0) 16:36:24 executing program 1: recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000003000)={0x0, 0x0, 0x0}, 0x0) socketpair(0xa, 0x80000, 0x0, &(0x7f0000003040)) syz_genetlink_get_family_id$devlink(0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x0) 16:36:24 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x5303}, 0x0) 16:36:24 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x84801, 0x0) [ 261.209925][ T3063] usb 5-1: new high-speed USB device number 2 using dummy_hcd 16:36:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f0000003a80)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r1, &(0x7f00000043c0)={0x0, 0x0, &(0x7f0000004380)={0x0}}, 0x0) 16:36:25 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x80002, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000140), 0x2) [ 261.316252][ T9710] misc userio: No port type given on /dev/userio 16:36:25 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000006b80)='/proc/capi/capi20ncci\x00', 0x240800, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, 0x0) [ 261.429930][ T9610] Bluetooth: hci2: command 0x0419 tx timeout [ 261.799948][ T3063] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 261.815679][ T3063] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 261.820541][ T9610] Bluetooth: hci3: command 0x0419 tx timeout [ 261.828554][ T3063] usb 5-1: Product: syz [ 261.841697][ T3063] usb 5-1: Manufacturer: syz [ 261.846834][ T3063] usb 5-1: SerialNumber: syz [ 261.905603][ T3063] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 262.590112][ T3063] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 262.797008][ T30] usb 5-1: USB disconnect, device number 2 [ 263.660047][ T3063] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 263.671155][ T3063] ath9k_htc: Failed to initialize the device [ 263.679171][ T30] usb 5-1: ath9k_htc: USB layer deinitialized 16:36:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0xb200000000000000) 16:36:27 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x80002, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000140), 0x2) 16:36:27 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) getgroups(0x4, &(0x7f0000001300)=[0xee01, 0xee01, 0xee01, 0x0]) getegid() r2 = getegid() getgroups(0x4, &(0x7f0000000040)=[r1, r0, r1, r2]) getgroups(0x400000000000007a, &(0x7f0000000080)) syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000080)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x24f, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x3b, 0x40, 0x8, [{{0x9, 0x4, 0x0, 0x7f, 0x1, 0x3, 0x1, 0xd581fd1e4450221a, 0x40, {0x9, 0x21, 0x9, 0x2, 0x1, {0x22, 0x15}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x8b, 0x0, 0x8}}, [{{0x9, 0x5, 0x2, 0x3, 0x200, 0x37, 0x1, 0x2}}]}}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x250, 0x79, 0x6, 0x1f, 0x40, 0xf1}, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}, 0x5, [{0xdf, &(0x7f0000000140)=@string={0xdf, 0x3, "988e9c50f9485dc80d7ab29e8c5ecf7417586ee47057e683d2239ef4ba4fdd7edd69f1c3980f0393c94606beca321d2c2998209192fb93a91a71b0c60c812e6bd8cdc5c83ec9d0ccb4121a3b66dd311de1f1585cd767722d1445b95e0d2b5346fb9f5ec1c056e577fce7cdcafe09d20a84a5bb4b5c36bc271829f584469b7229c81f0dc33994058a21ce5d66a2f41af2da7d044787d2641f196d1449b1f90a69e4a4497266da6a831ae47a0b1c3f129091568d5ebddd683c50988233bdda858a85dbaf90998ed0a08e54ffe65d6575493ae07ce3a768ad8fae01a1cc93"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x444}}, {0x35, &(0x7f0000000280)=@string={0x35, 0x3, "75677dc16cea7ed364babf605ee3f2f92dfff38259ed9b62f3f67d3a06f5fc2406630a68f2ca7973095e1429072c0b2d459d27"}}, {0xe0, &(0x7f00000002c0)=@string={0xe0, 0x3, "6172f1ea957bf2d5d1e11e70204c79e7262171bc95cee1b8aab9568bf4e74cbb1a225375f12eb5162d045eaf18d442256e2b47adaf83beeaba74ec183de84a8fd1ad2fb224171feaf0188f9aa8b3fa1df24777b89302a2224847a554456c028dd2e8001673788b17da44e1aac05f0a08b148276517483b0049892ab8431ac75ae93fbe4a94859d585b7cdcc318f5c0446b710cbf7b4e56351612ebd2fbc4f8f3f1a3f2caa4e1609f1d873e639bd9a2747550ea55bd5e3b992eaced13fd881aa231030b7470385ddc3b3932c0ddb3da9fa20d1c45420139992d8763075c7d"}}, {0x51, &(0x7f00000003c0)=@string={0x51, 0x3, "94aa0c9d54b113fdc9702f794dd2d07119f22df21352a4ed09b5beb4903123028cb7ee7414b0cefe2615d0c66b5b7956278a1465d5095f689da850666baaf3b7becd4282e5da2c3ba26fb90005741f"}}]}) 16:36:27 executing program 0: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000000)={0xc023, 0x2}) connect$rose(0xffffffffffffffff, 0x0, 0x0) [ 263.939426][ T9749] misc userio: No port type given on /dev/userio 16:36:27 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x80002, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000140), 0x2) 16:36:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) creat(&(0x7f0000000000)='./file0\x00', 0x11) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 264.031943][ T9756] misc userio: No port type given on /dev/userio 16:36:27 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x80002, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000140), 0x2) 16:36:27 executing program 1: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000000)={0xc023, 0x2}) [ 264.114425][ T9763] misc userio: No port type given on /dev/userio 16:36:27 executing program 3: write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000140), 0x2) 16:36:27 executing program 3: write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000140), 0x2) [ 264.230467][ T9610] usb 7-1: new full-speed USB device number 2 using dummy_hcd [ 264.400026][ T30] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 264.419980][ T3866] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 264.679958][ T9610] usb 7-1: not running at top speed; connect to a high speed hub [ 264.771725][ T9610] usb 7-1: config 1 interface 0 altsetting 127 endpoint 0x81 has invalid maxpacket 1024, setting to 64 [ 264.792070][ T9610] usb 7-1: config 1 interface 0 altsetting 127 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 264.816093][ T9610] usb 7-1: config 1 interface 0 has no altsetting 0 [ 264.950181][ T30] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 264.969343][ T30] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 264.983990][ T30] usb 5-1: Product: syz [ 264.990009][ T3866] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 264.991830][ T30] usb 5-1: Manufacturer: syz [ 265.006173][ T9610] usb 7-1: New USB device found, idVendor=05ac, idProduct=024f, bcdDevice= 0.40 [ 265.014601][ T30] usb 5-1: SerialNumber: syz [ 265.033608][ T3866] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.059924][ T9610] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.073027][ T3866] usb 6-1: Product: syz [ 265.081221][ T3866] usb 6-1: Manufacturer: syz [ 265.091099][ T30] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 265.092078][ T9610] usb 7-1: Product: 杵셽퍾멤悿鱗M苳抛㩽⓼挆栊쫲獹帉⤔Ⰷⴋ鵅 [ 265.130473][ T3866] usb 6-1: SerialNumber: syz [ 265.140829][ T9610] usb 7-1: Manufacturer: ф [ 265.151171][ T9610] usb 7-1: SerialNumber: 牡箕헲瀞䰠Ω뱱캕룡릪譖뭌√畓⻱ᚵЭ꽞퐘╂⭮굇莯璺ᣬ轊귑눯ᜤᣰ骏뎨᷺䟲롷ʓ⊢䝈咥汅贂ᘀ硳ឋ䓚ꫡ忀ࠊ䢱攧䠗;襉렪ᩃ嫇㿩䪾薔墝籛쏜䓀煫뼌乻㕖ሖ틫쓻ꏱ쫲齠蜝挾璢偵嗪庽餻갮Ꮽ製ꈚ̱琋㡰㤻쀲돝鿚ජ䔜ł餹蜭ݣ絜 [ 265.231632][ T9748] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 265.246419][ T3866] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 265.256823][ T9748] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 265.700550][ T9610] usbhid 7-1:1.0: can't add hid device: -71 [ 265.712867][ T9610] usbhid: probe of 7-1:1.0 failed with error -71 [ 265.738661][ T9610] usb 7-1: USB disconnect, device number 2 [ 265.833812][ T3866] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 265.860577][ T30] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 266.040416][ T2933] usb 6-1: USB disconnect, device number 2 [ 266.079873][ T7] usb 5-1: USB disconnect, device number 3 [ 266.269995][ T5] usb 7-1: new full-speed USB device number 3 using dummy_hcd [ 266.490075][ T5] usb 7-1: device descriptor read/64, error 18 [ 266.789137][ T5] usb 7-1: new full-speed USB device number 4 using dummy_hcd [ 266.940687][ T3866] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 266.958955][ T30] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive 16:36:30 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) getgroups(0x4, &(0x7f0000001300)=[0xee01, 0xee01, 0xee01, 0x0]) getegid() r2 = getegid() getgroups(0x4, &(0x7f0000000040)=[r1, r0, r1, r2]) getgroups(0x400000000000007a, &(0x7f0000000080)) syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000080)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x24f, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x3b, 0x40, 0x8, [{{0x9, 0x4, 0x0, 0x7f, 0x1, 0x3, 0x1, 0xd581fd1e4450221a, 0x40, {0x9, 0x21, 0x9, 0x2, 0x1, {0x22, 0x15}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x8b, 0x0, 0x8}}, [{{0x9, 0x5, 0x2, 0x3, 0x200, 0x37, 0x1, 0x2}}]}}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x250, 0x79, 0x6, 0x1f, 0x40, 0xf1}, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}, 0x5, [{0xdf, &(0x7f0000000140)=@string={0xdf, 0x3, "988e9c50f9485dc80d7ab29e8c5ecf7417586ee47057e683d2239ef4ba4fdd7edd69f1c3980f0393c94606beca321d2c2998209192fb93a91a71b0c60c812e6bd8cdc5c83ec9d0ccb4121a3b66dd311de1f1585cd767722d1445b95e0d2b5346fb9f5ec1c056e577fce7cdcafe09d20a84a5bb4b5c36bc271829f584469b7229c81f0dc33994058a21ce5d66a2f41af2da7d044787d2641f196d1449b1f90a69e4a4497266da6a831ae47a0b1c3f129091568d5ebddd683c50988233bdda858a85dbaf90998ed0a08e54ffe65d6575493ae07ce3a768ad8fae01a1cc93"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x444}}, {0x35, &(0x7f0000000280)=@string={0x35, 0x3, "75677dc16cea7ed364babf605ee3f2f92dfff38259ed9b62f3f67d3a06f5fc2406630a68f2ca7973095e1429072c0b2d459d27"}}, {0xe0, &(0x7f00000002c0)=@string={0xe0, 0x3, "6172f1ea957bf2d5d1e11e70204c79e7262171bc95cee1b8aab9568bf4e74cbb1a225375f12eb5162d045eaf18d442256e2b47adaf83beeaba74ec183de84a8fd1ad2fb224171feaf0188f9aa8b3fa1df24777b89302a2224847a554456c028dd2e8001673788b17da44e1aac05f0a08b148276517483b0049892ab8431ac75ae93fbe4a94859d585b7cdcc318f5c0446b710cbf7b4e56351612ebd2fbc4f8f3f1a3f2caa4e1609f1d873e639bd9a2747550ea55bd5e3b992eaced13fd881aa231030b7470385ddc3b3932c0ddb3da9fa20d1c45420139992d8763075c7d"}}, {0x51, &(0x7f00000003c0)=@string={0x51, 0x3, "94aa0c9d54b113fdc9702f794dd2d07119f22df21352a4ed09b5beb4903123028cb7ee7414b0cefe2615d0c66b5b7956278a1465d5095f689da850666baaf3b7becd4282e5da2c3ba26fb90005741f"}}]}) 16:36:30 executing program 3: write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000140), 0x2) 16:36:30 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x300}, 0x0) [ 266.960066][ T3866] ath9k_htc: Failed to initialize the device [ 266.999805][ T5] usb 7-1: device descriptor read/64, error 18 [ 267.000780][ T30] ath9k_htc: Failed to initialize the device [ 267.014214][ T2933] usb 6-1: ath9k_htc: USB layer deinitialized 16:36:30 executing program 3: r0 = openat$userio(0xffffffffffffff9c, 0x0, 0x80002, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000140), 0x2) 16:36:30 executing program 0: getegid() syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000080)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x24f, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x3b, 0x40, 0x8, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0xd581fd1e4450221a, 0x40, {0x9, 0x21, 0x9, 0x2, 0x1, {0x22, 0x15}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x8b}}, [{{0x9, 0x5, 0x2, 0x3, 0x200, 0x37, 0x1, 0x2}}]}}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x250, 0x79, 0x6, 0x1f, 0x40, 0xf1}, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}, 0x5, [{0xdf, &(0x7f0000000140)=@string={0xdf, 0x3, "988e9c50f9485dc80d7ab29e8c5ecf7417586ee47057e683d2239ef4ba4fdd7edd69f1c3980f0393c94606beca321d2c2998209192fb93a91a71b0c60c812e6bd8cdc5c83ec9d0ccb4121a3b66dd311de1f1585cd767722d1445b95e0d2b5346fb9f5ec1c056e577fce7cdcafe09d20a84a5bb4b5c36bc271829f584469b7229c81f0dc33994058a21ce5d66a2f41af2da7d044787d2641f196d1449b1f90a69e4a4497266da6a831ae47a0b1c3f129091568d5ebddd683c50988233bdda858a85dbaf90998ed0a08e54ffe65d6575493ae07ce3a768ad8fae01a1cc93"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x444}}, {0x35, &(0x7f0000000280)=@string={0x35, 0x3, "75677dc16cea7ed364babf605ee3f2f92dfff38259ed9b62f3f67d3a06f5fc2406630a68f2ca7973095e1429072c0b2d459d27"}}, {0xe0, &(0x7f00000002c0)=@string={0xe0, 0x3, "6172f1ea957bf2d5d1e11e70204c79e7262171bc95cee1b8aab9568bf4e74cbb1a225375f12eb5162d045eaf18d442256e2b47adaf83beeaba74ec183de84a8fd1ad2fb224171feaf0188f9aa8b3fa1df24777b89302a2224847a554456c028dd2e8001673788b17da44e1aac05f0a08b148276517483b0049892ab8431ac75ae93fbe4a94859d585b7cdcc318f5c0446b710cbf7b4e56351612ebd2fbc4f8f3f1a3f2caa4e1609f1d873e639bd9a2747550ea55bd5e3b992eaced13fd881aa231030b7470385ddc3b3932c0ddb3da9fa20d1c45420139992d8763075c7d"}}, {0x51, &(0x7f00000003c0)=@string={0x51, 0x3, "94aa0c9d54b113fdc9702f794dd2d07119f22df21352a4ed09b5beb4903123028cb7ee7414b0cefe2615d0c66b5b7956278a1465d5095f689da850666baaf3b7becd4282e5da2c3ba26fb90005741f"}}]}) [ 267.059374][ T7] usb 5-1: ath9k_htc: USB layer deinitialized [ 267.154513][ T5] usb usb7-port1: attempt power cycle 16:36:30 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) getgroups(0x4, &(0x7f0000001300)=[0xee01, 0xee01, 0xee01, 0x0]) getegid() syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000080)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x24f, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x3b, 0x40, 0x8, [{{0x9, 0x4, 0x0, 0x7f, 0x1, 0x3, 0x1, 0xd581fd1e4450221a, 0x40, {0x9, 0x21, 0x9, 0x2}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x8b, 0x0, 0x8}}, [{{0x9, 0x5, 0x2, 0x3, 0x200, 0x37, 0x1}}]}}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x250, 0x0, 0x0, 0x1f, 0x0, 0xf1}, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}, 0x5, [{0xcf, &(0x7f0000000140)=@string={0xcf, 0x3, "988e9c50f9485dc80d7ab29e8c5ecf7417586ee47057e683d2239ef4ba4fdd7edd69f1c3980f0393c94606beca321d2c2998209192fb93a91a71b0c60c812e6bd8cdc5c83ec9d0ccb4121a3b66dd311de1f1585cd767722d1445b95e0d2b5346fb9f5ec1c056e577fce7cdcafe09d20a84a5bb4b5c36bc271829f584469b7229c81f0dc33994058a21ce5d66a2f41af2da7d044787d2641f196d1449b1f90a69e4a4497266da6a831ae47a0b1c3f129091568d5ebddd683c50988233bdda858a85dbaf90998ed0a08e54ffe65d"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x444}}, {0x31, &(0x7f0000000280)=@string={0x31, 0x3, "75677dc16cea7ed364babf605ee3f2f92dfff38259ed9b62f3f67d3a06f5fc2406630a68f2ca7973095e1429072c0b"}}, {0xe0, &(0x7f00000002c0)=@string={0xe0, 0x3, "6172f1ea957bf2d5d1e11e70204c79e7262171bc95cee1b8aab9568bf4e74cbb1a225375f12eb5162d045eaf18d442256e2b47adaf83beeaba74ec183de84a8fd1ad2fb224171feaf0188f9aa8b3fa1df24777b89302a2224847a554456c028dd2e8001673788b17da44e1aac05f0a08b148276517483b0049892ab8431ac75ae93fbe4a94859d585b7cdcc318f5c0446b710cbf7b4e56351612ebd2fbc4f8f3f1a3f2caa4e1609f1d873e639bd9a2747550ea55bd5e3b992eaced13fd881aa231030b7470385ddc3b3932c0ddb3da9fa20d1c45420139992d8763075c7d"}}, {0x2, &(0x7f00000003c0)=@string={0x2}}]}) 16:36:30 executing program 3: r0 = openat$userio(0xffffffffffffff9c, 0x0, 0x80002, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000140), 0x2) 16:36:31 executing program 3: r0 = openat$userio(0xffffffffffffff9c, 0x0, 0x80002, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000140), 0x2) [ 267.539785][ T7] usb 5-1: new full-speed USB device number 4 using dummy_hcd [ 267.639851][ T2933] usb 6-1: new full-speed USB device number 3 using dummy_hcd [ 267.910189][ T5] usb 7-1: new full-speed USB device number 5 using dummy_hcd [ 268.020594][ T7] usb 5-1: not running at top speed; connect to a high speed hub [ 268.110610][ T2933] usb 6-1: not running at top speed; connect to a high speed hub [ 268.130779][ T7] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1024, setting to 64 [ 268.152812][ T7] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 268.220156][ T5] usb 7-1: not running at top speed; connect to a high speed hub [ 268.234654][ T2933] usb 6-1: config 1 interface 0 altsetting 127 endpoint 0x81 has invalid maxpacket 1024, setting to 64 [ 268.256844][ T2933] usb 6-1: config 1 interface 0 altsetting 127 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 268.286850][ T2933] usb 6-1: config 1 interface 0 has no altsetting 0 [ 268.350215][ T5] usb 7-1: config 1 interface 0 altsetting 127 endpoint 0x81 has invalid maxpacket 1024, setting to 64 [ 268.371603][ T5] usb 7-1: config 1 interface 0 altsetting 127 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 268.398888][ T5] usb 7-1: config 1 interface 0 has no altsetting 0 [ 268.412696][ T7] usb 5-1: New USB device found, idVendor=05ac, idProduct=024f, bcdDevice= 0.40 [ 268.430619][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 268.447956][ T7] usb 5-1: Product: 杵셽퍾멤悿鱗M苳抛㩽⓼挆栊쫲獹帉⤔Ⰷⴋ鵅 [ 268.471627][ T7] usb 5-1: Manufacturer: ф [ 268.481890][ T7] usb 5-1: SerialNumber: 牡箕헲瀞䰠Ω뱱캕룡릪譖뭌√畓⻱ᚵЭ꽞퐘╂⭮굇莯璺ᣬ轊귑눯ᜤᣰ骏뎨᷺䟲롷ʓ⊢䝈咥汅贂ᘀ硳ឋ䓚ꫡ忀ࠊ䢱攧䠗;襉렪ᩃ嫇㿩䪾薔墝籛쏜䓀煫뼌乻㕖ሖ틫쓻ꏱ쫲齠蜝挾璢偵嗪庽餻갮Ꮽ製ꈚ̱琋㡰㤻쀲돝鿚ජ䔜ł餹蜭ݣ絜 [ 268.570073][ T2933] usb 6-1: New USB device found, idVendor=05ac, idProduct=024f, bcdDevice= 0.40 [ 268.592012][ T2933] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 268.613285][ T2933] usb 6-1: Product: 杵셽퍾멤悿鱗M苳抛㩽⓼挆栊쫲獹帉⤔Ⰷ [ 268.613577][ T9829] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 268.635329][ T2933] usb 6-1: Manufacturer: ф [ 268.635356][ T2933] usb 6-1: SerialNumber: 牡箕헲瀞䰠Ω뱱캕룡릪譖뭌√畓⻱ᚵЭ꽞퐘╂⭮굇莯璺ᣬ轊귑눯ᜤᣰ骏뎨᷺䟲롷ʓ⊢䝈咥汅贂ᘀ硳ឋ䓚ꫡ忀ࠊ䢱攧䠗;襉렪ᩃ嫇㿩䪾薔墝籛쏜䓀煫뼌乻㕖ሖ틫쓻ꏱ쫲齠蜝挾璢偵嗪庽餻갮Ꮽ製ꈚ̱琋㡰㤻쀲돝鿚ජ䔜ł餹蜭ݣ絜 [ 268.653078][ T9840] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 268.664070][ T9829] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 268.741726][ T5] usb 7-1: New USB device found, idVendor=05ac, idProduct=024f, bcdDevice= 0.40 [ 268.742898][ T9840] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 268.806009][ T5] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 268.822318][ T5] usb 7-1: Product: 杵셽퍾멤悿鱗M苳抛㩽⓼挆栊쫲獹帉⤔Ⰷⴋ鵅 [ 268.843852][ T5] usb 7-1: Manufacturer: ф [ 268.851870][ T5] usb 7-1: SerialNumber: 牡箕헲瀞䰠Ω뱱캕룡릪譖뭌√畓⻱ᚵЭ꽞퐘╂⭮굇莯璺ᣬ轊귑눯ᜤᣰ骏뎨᷺䟲롷ʓ⊢䝈咥汅贂ᘀ硳ឋ䓚ꫡ忀ࠊ䢱攧䠗;襉렪ᩃ嫇㿩䪾薔墝籛쏜䓀煫뼌乻㕖ሖ틫쓻ꏱ쫲齠蜝挾璢偵嗪庽餻갮Ꮽ製ꈚ̱琋㡰㤻쀲돝鿚ජ䔜ł餹蜭ݣ絜 [ 268.941157][ T9831] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 268.964395][ T9831] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 269.110034][ T2933] usbhid 6-1:1.0: can't add hid device: -22 [ 269.133015][ T2933] usbhid: probe of 6-1:1.0 failed with error -22 [ 269.151426][ T2933] usb 6-1: USB disconnect, device number 3 [ 269.250694][ T7] usbhid 5-1:1.0: can't add hid device: -71 [ 269.264770][ T7] usbhid: probe of 5-1:1.0 failed with error -71 [ 269.285760][ T7] usb 5-1: USB disconnect, device number 4 [ 269.419850][ T5] usbhid 7-1:1.0: can't add hid device: -71 [ 269.433631][ T5] usbhid: probe of 7-1:1.0 failed with error -71 [ 269.451187][ T5] usb 7-1: USB disconnect, device number 5 16:36:33 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0x7f, 0x2, 0x3, "5d28ff7fffff00000002000000bf1179477bb3000000000000ffffffff00", 0x20385655}) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ffff0f3605f64017db9820000000000000d403ffff635427e59aa146175dd106736d173f0fc7ec58000000000000000081baf9459c5c953948c6801f2c0945c08ba8000063dfe6da5bec97a324016f7b7f4762b81c1715a2bdeec4af4be22a1175a4981ffc99a7422007653872ecb4f63adb415ccdfe808101000100000000004f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5092d45440eac2d224609aba9e600000000128ef922502a3429038795ac10871a079242514ddb61c52daa5f6486b1aa16690cfe6cdda6f9bb47f852571169000000"], 0xab) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000419000/0x5000)=nil, 0x5000, 0x4, 0xffffffffffffffff) 16:36:33 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000140), 0x2) 16:36:33 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) getgroups(0x3, &(0x7f0000001300)=[0xee01, 0xee01, 0xee01]) getegid() syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000080)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x24f, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x2, 0x1, {0x22, 0x15}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x8b, 0x0, 0x8}}, [{{0x9, 0x5, 0x2, 0x3, 0x200, 0x37, 0x1, 0x2}}]}}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x250, 0x79, 0x6, 0x1f, 0x40, 0xf1}, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}, 0x5, [{0xdf, &(0x7f0000000140)=@string={0xdf, 0x3, "988e9c50f9485dc80d7ab29e8c5ecf7417586ee47057e683d2239ef4ba4fdd7edd69f1c3980f0393c94606beca321d2c2998209192fb93a91a71b0c60c812e6bd8cdc5c83ec9d0ccb4121a3b66dd311de1f1585cd767722d1445b95e0d2b5346fb9f5ec1c056e577fce7cdcafe09d20a84a5bb4b5c36bc271829f584469b7229c81f0dc33994058a21ce5d66a2f41af2da7d044787d2641f196d1449b1f90a69e4a4497266da6a831ae47a0b1c3f129091568d5ebddd683c50988233bdda858a85dbaf90998ed0a08e54ffe65d6575493ae07ce3a768ad8fae01a1cc93"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x444}}, {0x35, &(0x7f0000000280)=@string={0x35, 0x3, "75677dc16cea7ed364babf605ee3f2f92dfff38259ed9b62f3f67d3a06f5fc2406630a68f2ca7973095e1429072c0b2d459d27"}}, {0xe0, &(0x7f00000002c0)=@string={0xe0, 0x3, "6172f1ea957bf2d5d1e11e70204c79e7262171bc95cee1b8aab9568bf4e74cbb1a225375f12eb5162d045eaf18d442256e2b47adaf83beeaba74ec183de84a8fd1ad2fb224171feaf0188f9aa8b3fa1df24777b89302a2224847a554456c028dd2e8001673788b17da44e1aac05f0a08b148276517483b0049892ab8431ac75ae93fbe4a94859d585b7cdcc318f5c0446b710cbf7b4e56351612ebd2fbc4f8f3f1a3f2caa4e1609f1d873e639bd9a2747550ea55bd5e3b992eaced13fd881aa231030b7470385ddc3b3932c0ddb3da9fa20d1c45420139992d8763075c7d"}}, {0x51, &(0x7f00000003c0)=@string={0x51, 0x3, "94aa0c9d54b113fdc9702f794dd2d07119f22df21352a4ed09b5beb4903123028cb7ee7414b0cefe2615d0c66b5b7956278a1465d5095f689da850666baaf3b7becd4282e5da2c3ba26fb90005741f"}}]}) 16:36:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x5, 0xf56, 0x0, {0x0, 0x3}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x58}}, 0x0) 16:36:33 executing program 0: syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 16:36:33 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000140), 0x2) 16:36:33 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000140), 0x2) [ 269.883680][ C0] sd 0:0:0:0: [sg0] tag#3 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 269.909383][ C0] sd 0:0:0:0: [sg0] tag#3 CDB: Test Unit Ready [ 269.927942][ C0] sd 0:0:0:0: [sg0] tag#3 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 269.951612][ C0] sd 0:0:0:0: [sg0] tag#3 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 269.975126][ C0] sd 0:0:0:0: [sg0] tag#3 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 269.999401][ C0] sd 0:0:0:0: [sg0] tag#3 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16:36:33 executing program 3: openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x80002, 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000140), 0x2) [ 270.020684][ C0] sd 0:0:0:0: [sg0] tag#3 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 270.031564][ T30] usb 6-1: new full-speed USB device number 4 using dummy_hcd [ 270.039861][ C0] sd 0:0:0:0: [sg0] tag#3 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 270.082629][ C0] sd 0:0:0:0: [sg0] tag#3 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 270.108980][ C0] sd 0:0:0:0: [sg0] tag#3 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 270.131322][ C0] sd 0:0:0:0: [sg0] tag#3 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 270.151190][ C0] sd 0:0:0:0: [sg0] tag#3 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 270.171822][ C0] sd 0:0:0:0: [sg0] tag#3 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 270.192671][ C0] sd 0:0:0:0: [sg0] tag#3 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 270.212834][ C0] sd 0:0:0:0: [sg0] tag#3 CDB[c0]: 00 00 00 00 00 00 00 00 [ 270.728452][ T30] usb 6-1: not running at top speed; connect to a high speed hub [ 270.820753][ T30] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1024, setting to 64 [ 270.844662][ T30] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 270.879677][ C0] hrtimer: interrupt took 53783 ns [ 271.030371][ T30] usb 6-1: New USB device found, idVendor=05ac, idProduct=024f, bcdDevice= 0.40 [ 271.050671][ T30] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 271.064385][ T30] usb 6-1: Product: 杵셽퍾멤悿鱗M苳抛㩽⓼挆栊쫲獹帉⤔Ⰷⴋ鵅 [ 271.083972][ T30] usb 6-1: Manufacturer: ф [ 271.094383][ T30] usb 6-1: SerialNumber: 牡箕헲瀞䰠Ω뱱캕룡릪譖뭌√畓⻱ᚵЭ꽞퐘╂⭮굇莯璺ᣬ轊귑눯ᜤᣰ骏뎨᷺䟲롷ʓ⊢䝈咥汅贂ᘀ硳ឋ䓚ꫡ忀ࠊ䢱攧䠗;襉렪ᩃ嫇㿩䪾薔墝籛쏜䓀煫뼌乻㕖ሖ틫쓻ꏱ쫲齠蜝挾璢偵嗪庽餻갮Ꮽ製ꈚ̱琋㡰㤻쀲돝鿚ජ䔜ł餹蜭ݣ絜 [ 271.190295][ T9894] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 271.207504][ T9894] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 271.580946][ T30] usbhid 6-1:1.0: can't add hid device: -71 [ 271.598906][ T30] usbhid: probe of 6-1:1.0 failed with error -71 [ 271.621459][ T30] usb 6-1: USB disconnect, device number 4 16:36:36 executing program 3: openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x80002, 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000140), 0x2) 16:36:36 executing program 0: unshare(0x20000400) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSF(r0, 0x5414, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "8bc654de0830158075b4ec3846369a3a502da2"}) 16:36:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 16:36:36 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0x7f, 0x2, 0x3, "5d28ff7fffff00000002000000bf1179477bb3000000000000ffffffff00", 0x20385655}) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ffff0f3605f64017db9820000000000000d403ffff635427e59aa146175dd106736d173f0fc7ec58000000000000000081baf9459c5c953948c6801f2c0945c08ba8000063dfe6da5bec97a324016f7b7f4762b81c1715a2bdeec4af4be22a1175a4981ffc99a7422007653872ecb4f63adb415ccdfe808101000100000000004f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5092d45440eac2d224609aba9e600000000128ef922502a3429038795ac10871a079242514ddb61c52daa5f6486b1aa16690cfe6cdda6f9bb47f852571169000000"], 0xab) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000419000/0x5000)=nil, 0x5000, 0x4, 0xffffffffffffffff) 16:36:36 executing program 3: openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x80002, 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000140), 0x2) [ 272.338379][ T9937] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:36:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x4c, 0x2, 0x6, 0x5, 0xf56, 0x0, {0x0, 0x3}, [@IPSET_ATTR_REVISION={0x5, 0x4, 0x8}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}}, 0x0) 16:36:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 16:36:36 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x80002, 0x0) write$USERIO_CMD_REGISTER(r0, 0x0, 0x0) [ 272.502906][ C2] sd 0:0:0:0: [sg0] tag#4 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 272.535838][ C2] sd 0:0:0:0: [sg0] tag#4 CDB: Test Unit Ready [ 272.552980][ C2] sd 0:0:0:0: [sg0] tag#4 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.579067][ C2] sd 0:0:0:0: [sg0] tag#4 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.603654][ C2] sd 0:0:0:0: [sg0] tag#4 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.624621][ C2] sd 0:0:0:0: [sg0] tag#4 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.648964][ C2] sd 0:0:0:0: [sg0] tag#4 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.670604][ C2] sd 0:0:0:0: [sg0] tag#4 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.693418][ C2] sd 0:0:0:0: [sg0] tag#4 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.712160][ C2] sd 0:0:0:0: [sg0] tag#4 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.733000][ C2] sd 0:0:0:0: [sg0] tag#4 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.749623][ C2] sd 0:0:0:0: [sg0] tag#4 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.769662][ C2] sd 0:0:0:0: [sg0] tag#4 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.789112][ C2] sd 0:0:0:0: [sg0] tag#4 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 272.805617][ C2] sd 0:0:0:0: [sg0] tag#4 CDB[c0]: 00 00 00 00 00 00 00 00 16:36:36 executing program 0: unshare(0x20000400) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 16:36:36 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0x7f, 0x2, 0x3, "5d28ff7fffff00000002000000bf1179477bb3000000000000ffffffff00", 0x20385655}) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ffff0f3605f64017db9820000000000000d403ffff635427e59aa146175dd106736d173f0fc7ec58000000000000000081baf9459c5c953948c6801f2c0945c08ba8000063dfe6da5bec97a324016f7b7f4762b81c1715a2bdeec4af4be22a1175a4981ffc99a7422007653872ecb4f63adb415ccdfe808101000100000000004f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5092d45440eac2d224609aba9e600000000128ef922502a3429038795ac10871a079242514ddb61c52daa5f6486b1aa16690cfe6cdda6f9bb47f852571169000000"], 0xab) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000419000/0x5000)=nil, 0x5000, 0x4, 0xffffffffffffffff) [ 273.210651][ T9968] misc userio: Invalid payload size 16:36:37 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x80002, 0x0) write$USERIO_CMD_REGISTER(r0, 0x0, 0x0) [ 273.326272][ C3] sd 0:0:0:0: [sg0] tag#12 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 273.350532][ C3] sd 0:0:0:0: [sg0] tag#12 CDB: Test Unit Ready 16:36:37 executing program 0: unshare(0x20000400) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 273.366285][ C3] sd 0:0:0:0: [sg0] tag#12 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.389971][ C3] sd 0:0:0:0: [sg0] tag#12 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.410313][ C3] sd 0:0:0:0: [sg0] tag#12 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.432866][ C3] sd 0:0:0:0: [sg0] tag#12 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.456808][ C3] sd 0:0:0:0: [sg0] tag#12 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.483811][ C3] sd 0:0:0:0: [sg0] tag#12 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.512365][ C3] sd 0:0:0:0: [sg0] tag#12 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.541038][ C3] sd 0:0:0:0: [sg0] tag#12 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.564639][ C3] sd 0:0:0:0: [sg0] tag#12 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.588724][ C3] sd 0:0:0:0: [sg0] tag#12 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.611893][ C3] sd 0:0:0:0: [sg0] tag#12 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.632677][ C3] sd 0:0:0:0: [sg0] tag#12 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 273.655608][ C3] sd 0:0:0:0: [sg0] tag#12 CDB[c0]: 00 00 00 00 00 00 00 00 16:36:37 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ffff0f3605f64017db98"], 0xab) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000419000/0x5000)=nil, 0x5000, 0x0, 0xffffffffffffffff) [ 319.125807][ T3148] sd 0:0:0:0: [sda] tag#31 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_TIMEOUT cmd_age=37s [ 319.154386][ T3148] sd 0:0:0:0: [sda] tag#31 CDB: Write(10) 2a 00 00 01 44 78 00 00 08 00 [ 319.178323][ T3148] blk_update_request: I/O error, dev sda, sector 83064 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 [ 319.215364][ T3148] Buffer I/O error on dev sda1, logical block 10127, lost async page write [ 319.239304][ T3148] sd 0:0:0:0: [sda] tag#23 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_TIMEOUT cmd_age=37s [ 319.239365][ T8397] EXT4-fs error (device sda1): ext4_check_bdev_write_error:215: comm rs:main Q:Reg: Error while async write back metadata [ 319.269291][ T3148] sd 0:0:0:0: [sda] tag#23 CDB: Write(10) 2a 00 00 01 44 68 00 00 08 00 [ 319.269323][ T3148] blk_update_request: I/O error, dev sda, sector 83048 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 [ 319.269365][ T3148] Buffer I/O error on dev sda1, logical block 10125, lost async page write [ 319.269948][ T3148] sd 0:0:0:0: [sda] tag#22 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_TIMEOUT cmd_age=37s [ 319.321831][ T8397] EXT4-fs error (device sda1): ext4_check_bdev_write_error:215: comm rs:main Q:Reg: Error while async write back metadata [ 319.336820][ T3148] sd 0:0:0:0: [sda] tag#22 CDB: Write(10) 2a 00 00 01 44 58 00 00 08 00 [ 319.476743][ T3148] blk_update_request: I/O error, dev sda, sector 83032 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 [ 319.512407][ T3148] Buffer I/O error on dev sda1, logical block 10123, lost async page write [ 319.538602][ T3148] sd 0:0:0:0: [sda] tag#21 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_TIMEOUT cmd_age=37s [ 319.565913][ T3148] sd 0:0:0:0: [sda] tag#21 CDB: Write(10) 2a 00 00 01 44 28 00 00 08 00 [ 319.566763][ T8397] EXT4-fs error (device sda1): ext4_check_bdev_write_error:215: comm rs:main Q:Reg: Error while async write back metadata [ 319.589809][ T3148] blk_update_request: I/O error, dev sda, sector 82984 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 [ 319.655033][ T3148] Buffer I/O error on dev sda1, logical block 10117, lost async page write [ 319.682496][ T3148] sd 0:0:0:0: [sda] tag#20 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_TIMEOUT cmd_age=38s [ 319.696763][ T8397] EXT4-fs error (device sda1): ext4_check_bdev_write_error:215: comm rs:main Q:Reg: Error while async write back metadata [ 319.712765][ T3148] sd 0:0:0:0: [sda] tag#20 CDB: Write(10) 2a 00 00 00 2c b8 00 00 08 00 [ 319.712800][ T3148] blk_update_request: I/O error, dev sda, sector 11448 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 [ 319.712841][ T3148] Buffer I/O error on dev sda1, logical block 1175, lost async page write [ 319.713086][ T3148] sd 0:0:0:0: [sda] tag#19 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_TIMEOUT cmd_age=38s [ 319.751835][ T8397] EXT4-fs error (device sda1): ext4_check_bdev_write_error:215: comm rs:main Q:Reg: Error while async write back metadata [ 319.778228][ T3148] sd 0:0:0:0: [sda] tag#19 CDB: Write(10) 2a 00 00 00 10 90 00 00 08 00 [ 319.778251][ T3148] blk_update_request: I/O error, dev sda, sector 4240 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 [ 319.975490][ T3148] Buffer I/O error on dev sda1, logical block 274, lost async page write [ 320.001043][ T3148] sd 0:0:0:0: [sda] tag#18 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_TIMEOUT cmd_age=38s [ 320.001098][ T8397] EXT4-fs error (device sda1): ext4_check_bdev_write_error:215: comm rs:main Q:Reg: Error while async write back metadata [ 320.035547][ T3148] sd 0:0:0:0: [sda] tag#18 CDB: Write(10) 2a 00 00 00 10 08 00 00 08 00 [ 320.100651][ T3148] blk_update_request: I/O error, dev sda, sector 4104 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 [ 320.131768][ T3148] Buffer I/O error on dev sda1, logical block 257, lost async page write [ 320.158380][ T3148] sd 0:0:0:0: [sda] tag#17 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_TIMEOUT cmd_age=38s [ 320.186251][ T3148] sd 0:0:0:0: [sda] tag#17 CDB: Write(10) 2a 00 00 00 08 00 00 00 08 00 [ 320.186566][ T8397] EXT4-fs error (device sda1): ext4_check_bdev_write_error:215: comm rs:main Q:Reg: Error while async write back metadata [ 320.210844][ T3148] blk_update_request: I/O error, dev sda, sector 2048 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 0 [ 320.286207][ T3148] Buffer I/O error on dev sda1, logical block 0, lost async page write [ 320.334156][ T3148] sd 0:0:0:0: [sda] tag#15 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_TIMEOUT cmd_age=38s [ 320.365580][ T8397] EXT4-fs error (device sda1): ext4_check_bdev_write_error:215: comm rs:main Q:Reg: Error while async write back metadata [ 320.366180][ T3148] sd 0:0:0:0: [sda] tag#15 CDB: Write(10) 2a 00 00 16 08 00 00 00 10 00 [ 320.426902][ T3148] blk_update_request: I/O error, dev sda, sector 1443840 op 0x1:(WRITE) flags 0x0 phys_seg 1 prio class 0 [ 320.458844][ T3148] EXT4-fs warning (device sda1): ext4_end_bio:342: I/O error 10 writing to inode 14164 starting block 180482) [ 320.495454][ T3148] Buffer I/O error on device sda1, logical block 180224 [ 320.517983][ T3148] Buffer I/O error on device sda1, logical block 180225 [ 320.538788][ T3148] sd 0:0:0:0: [sda] tag#14 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_TIMEOUT cmd_age=38s [ 320.571037][ T3148] sd 0:0:0:0: [sda] tag#14 CDB: Write(10) 2a 00 00 15 c8 00 00 00 50 00 [ 320.600907][ T3148] blk_update_request: I/O error, dev sda, sector 1427456 op 0x1:(WRITE) flags 0x0 phys_seg 2 prio class 0 [ 320.631422][ T3148] EXT4-fs warning (device sda1): ext4_end_bio:342: I/O error 10 writing to inode 14161 starting block 178440) [ 320.663407][ T3148] Buffer I/O error on device sda1, logical block 178176 [ 320.685661][ T3148] Buffer I/O error on device sda1, logical block 178177 [ 320.708859][ T3148] Buffer I/O error on device sda1, logical block 178178 [ 320.737534][ T3148] Buffer I/O error on device sda1, logical block 178179 [ 320.759875][ T3148] Buffer I/O error on device sda1, logical block 178180 [ 320.783166][ T3148] Buffer I/O error on device sda1, logical block 178181 [ 320.806232][ T3148] Buffer I/O error on device sda1, logical block 178182 [ 320.826925][ T3148] Buffer I/O error on device sda1, logical block 178183 [ 320.850645][ T3148] EXT4-fs warning (device sda1): ext4_end_bio:342: I/O error 10 writing to inode 14161 starting block 178442) [ 320.887284][ T3148] EXT4-fs warning (device sda1): ext4_end_bio:342: I/O error 10 writing to inode 14162 starting block 176897) [ 320.921766][ T3148] EXT4-fs warning (device sda1): ext4_end_bio:342: I/O error 10 writing to inode 14159 starting block 176385) [ 320.969048][ T3148] EXT4-fs warning (device sda1): ext4_end_bio:342: I/O error 10 writing to inode 14154 starting block 174340) [ 321.003969][ T3148] EXT4-fs warning (device sda1): ext4_end_bio:342: I/O error 10 writing to inode 14154 starting block 174358) [ 321.036883][ T3148] EXT4-fs warning (device sda1): ext4_end_bio:342: I/O error 10 writing to inode 14152 starting block 172294) [ 321.071084][ T3148] EXT4-fs warning (device sda1): ext4_end_bio:342: I/O error 10 writing to inode 14153 starting block 171777) [ 321.102028][ T3148] EXT4-fs warning (device sda1): ext4_end_bio:342: I/O error 10 writing to inode 14151 starting block 171265) [ 321.137261][ T3148] Buffer I/O error on dev sda1, logical block 10136, lost async page write [ 321.161059][ T3148] Buffer I/O error on dev sda1, logical block 10137, lost async page write [ 321.162639][ T8397] EXT4-fs error (device sda1): ext4_check_bdev_write_error:215: comm rs:main Q:Reg: Error while async write back metadata [ 321.186496][ T9986] EXT4-fs error (device sda1): __ext4_find_entry:1524: inode #14178: comm syz-executor.3: reading directory lblock 0 [ 321.275884][ T9987] misc userio: Invalid payload size 16:37:25 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x80002, 0x0) write$USERIO_CMD_REGISTER(r0, 0x0, 0x0) [ 324.628402][ T5031] ------------[ cut here ]------------ [ 324.644840][ T5031] WARNING: CPU: 3 PID: 5031 at fs/buffer.c:1113 mark_buffer_dirty+0x488/0x5d0 [ 324.671372][ T5031] Modules linked in: [ 324.684095][ T5031] CPU: 3 PID: 5031 Comm: jbd2/sda1-8 Not tainted 5.11.0-rc7-syzkaller #0 [ 324.708108][ T5031] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 324.732076][ T5031] RIP: 0010:mark_buffer_dirty+0x488/0x5d0 [ 324.748843][ T5031] Code: c1 ea 03 80 3c 02 00 0f 85 52 01 00 00 48 8b 3b be 04 00 00 00 e8 b8 ac fc ff 5b 5d 41 5c 41 5d e9 2d 9d a2 ff e8 28 9d a2 ff <0f> 0b e9 bf fb ff ff e8 1c 9d a2 ff 0f 0b e9 e3 fb ff ff e8 10 9d [ 324.804616][ T5031] RSP: 0018:ffffc9000df3fa20 EFLAGS: 00010293 [ 324.820792][ T5031] RAX: 0000000000000000 RBX: ffff888017d0b698 RCX: 0000000000000000 [ 324.842060][ T5031] RDX: ffff888014b420c0 RSI: ffffffff81d039a8 RDI: 0000000000000003 [ 324.862536][ T5031] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 324.884702][ T5031] R10: ffffffff81d03565 R11: 0000000000000000 R12: ffff888017d0b698 [ 324.906058][ T5031] R13: ffff88801ad9e980 R14: ffff888022e8ea50 R15: ffff888022e8ea50 [ 324.929214][ T5031] FS: 0000000000000000(0000) GS:ffff88802cd00000(0000) knlGS:0000000000000000 [ 324.955322][ T5031] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 324.975987][ T5031] CR2: 0000557ba7d6b967 CR3: 000000000ba8e000 CR4: 0000000000150ee0 [ 324.998580][ T5031] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 325.022444][ T5031] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 325.046489][ T5031] Call Trace: [ 325.055688][ T5031] __jbd2_journal_temp_unlink_buffer+0x3ba/0x500 [ 325.073573][ T5031] __jbd2_journal_unfile_buffer+0x60/0xb0 [ 325.090734][ T5031] __jbd2_journal_refile_buffer+0x3d2/0x4a0 [ 325.108119][ T5031] jbd2_journal_commit_transaction+0x43ef/0x6b90 [ 325.127508][ T5031] ? jbd2_journal_finish_inode_data_buffers+0xc0/0xc0 [ 325.147868][ T5031] ? try_to_del_timer_sync+0xbf/0x110 [ 325.163686][ T5031] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 325.183776][ T5031] ? lockdep_hardirqs_on+0x79/0x100 [ 325.197729][ T5031] kjournald2+0x1d0/0x930 [ 325.209725][ T5031] ? jbd2_journal_init_inode+0x3a0/0x3a0 [ 325.222791][ T5031] ? finish_wait+0x260/0x260 [ 325.234089][ T5031] ? lockdep_hardirqs_on+0x79/0x100 [ 325.248573][ T5031] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 325.268463][ T5031] ? __kthread_parkme+0x13f/0x1e0 [ 325.285116][ T5031] ? jbd2_journal_init_inode+0x3a0/0x3a0 [ 325.301551][ T5031] kthread+0x3b1/0x4a0 [ 325.314205][ T5031] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 325.332010][ T5031] ret_from_fork+0x1f/0x30 [ 325.346371][ T5031] Kernel panic - not syncing: panic_on_warn set ... [ 325.367959][ T5031] CPU: 3 PID: 5031 Comm: jbd2/sda1-8 Not tainted 5.11.0-rc7-syzkaller #0 [ 325.390968][ T5031] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 325.415844][ T5031] Call Trace: [ 325.425405][ T5031] dump_stack+0x107/0x163 [ 325.437915][ T5031] panic+0x306/0x73d [ 325.449856][ T5031] ? __warn_printk+0xf3/0xf3 [ 325.463100][ T5031] ? __warn.cold+0x1a/0x44 [ 325.475356][ T5031] ? mark_buffer_dirty+0x488/0x5d0 [ 325.487978][ T5031] __warn.cold+0x35/0x44 [ 325.499594][ T5031] ? mark_buffer_dirty+0x488/0x5d0 [ 325.514234][ T5031] report_bug+0x1bd/0x210 [ 325.527746][ T5031] handle_bug+0x3c/0x60 [ 325.538883][ T5031] exc_invalid_op+0x14/0x40 [ 325.553088][ T5031] asm_exc_invalid_op+0x12/0x20 [ 325.567661][ T5031] RIP: 0010:mark_buffer_dirty+0x488/0x5d0 [ 325.584506][ T5031] Code: c1 ea 03 80 3c 02 00 0f 85 52 01 00 00 48 8b 3b be 04 00 00 00 e8 b8 ac fc ff 5b 5d 41 5c 41 5d e9 2d 9d a2 ff e8 28 9d a2 ff <0f> 0b e9 bf fb ff ff e8 1c 9d a2 ff 0f 0b e9 e3 fb ff ff e8 10 9d [ 325.634893][ T5031] RSP: 0018:ffffc9000df3fa20 EFLAGS: 00010293 [ 325.652550][ T5031] RAX: 0000000000000000 RBX: ffff888017d0b698 RCX: 0000000000000000 [ 325.674812][ T5031] RDX: ffff888014b420c0 RSI: ffffffff81d039a8 RDI: 0000000000000003 [ 325.697191][ T5031] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 325.720526][ T5031] R10: ffffffff81d03565 R11: 0000000000000000 R12: ffff888017d0b698 [ 325.744629][ T5031] R13: ffff88801ad9e980 R14: ffff888022e8ea50 R15: ffff888022e8ea50 [ 325.767700][ T5031] ? mark_buffer_dirty+0x45/0x5d0 [ 325.782548][ T5031] ? mark_buffer_dirty+0x488/0x5d0 [ 325.797057][ T5031] __jbd2_journal_temp_unlink_buffer+0x3ba/0x500 [ 325.813759][ T5031] __jbd2_journal_unfile_buffer+0x60/0xb0 [ 325.828759][ T5031] __jbd2_journal_refile_buffer+0x3d2/0x4a0 [ 325.844603][ T5031] jbd2_journal_commit_transaction+0x43ef/0x6b90 [ 325.860922][ T5031] ? jbd2_journal_finish_inode_data_buffers+0xc0/0xc0 [ 325.879079][ T5031] ? try_to_del_timer_sync+0xbf/0x110 [ 325.894737][ T5031] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 325.912041][ T5031] ? lockdep_hardirqs_on+0x79/0x100 [ 325.925198][ T5031] kjournald2+0x1d0/0x930 [ 325.936207][ T5031] ? jbd2_journal_init_inode+0x3a0/0x3a0 [ 325.951228][ T5031] ? finish_wait+0x260/0x260 [ 325.963772][ T5031] ? lockdep_hardirqs_on+0x79/0x100 [ 325.977476][ T5031] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 325.994298][ T5031] ? __kthread_parkme+0x13f/0x1e0 [ 326.007949][ T5031] ? jbd2_journal_init_inode+0x3a0/0x3a0 [ 326.024638][ T5031] kthread+0x3b1/0x4a0 [ 326.036528][ T5031] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 326.051541][ T5031] ret_from_fork+0x1f/0x30 [ 326.067307][ T5031] Dumping ftrace buffer: [ 326.078984][ T5031] (ftrace buffer empty) [ 326.089887][ T5031] Kernel Offset: disabled [ 326.101294][ T5031] Rebooting in 1 seconds.. [ 327.131597][ T5031] ACPI MEMORY or I/O RESET_REG. Connection to localhost closed by remote host. VM DIAGNOSIS: 16:37:30 Registers: info registers vcpu 0 RAX=00000000000c72d7 RBX=ffffffff8babc340 RCX=ffffffff88fb88d0 RDX=0000000000000000 RSI=0000000000000001 RDI=0000000000000000 RBP=fffffbfff1757868 RSP=ffffffff8ba07e40 R8 =0000000000000001 R9 =ffff88802ca35c6b R10=ffffed1005946b8d R11=0000000000000000 R12=0000000000000000 R13=0000000000000000 R14=ffffffff8da3b908 R15=0000000000000000 RIP=ffffffff88fddd5e RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802ca00000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000557ba7ccc730 CR3=000000001b734000 CR4=00150ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000a60ce07b00000000cec3662e XMM01=0000000000000000596f8745f2c44ee6 XMM02=00000000000000000000000000000000 XMM03=0d006574616469646e61632063657865 XMM04=650a00657a696d696e696d2063657865 XMM05=20636578650a006873616d7320636578 XMM06=6465657320636578650a0073746e6968 XMM07=6508006c61746f7420636578650a0073 XMM08=646e616320636578650e007a7a756620 XMM09=696e696d20636578650d006574616469 XMM10=6873616d7320636578650a00657a696d XMM11=78650a0073746e696820636578650a00 XMM12=7420636578650a007364656573206365 XMM13=0b006e6567206365786508006c61746f XMM14=65786511006567616972742063657865 XMM15=0000737472617473657220726f747563 info registers vcpu 1 RAX=000000000000e089 RBX=ffff88801f9726b8 RCX=ffffffff81585257 RDX=0000000000000000 RSI=0000000000000002 RDI=0000000000000000 RBP=0000000000000246 RSP=ffffc9000989f628 R8 =0000000000000001 R9 =ffffffff8f87585f R10=fffffbfff1f0eb0b R11=0000000000000001 R12=0000000000000003 R13=ffffed1003f2e4d7 R14=0000000000000001 R15=ffff88802cb35ac0 RIP=ffffffff8131949c RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f5f65ac2700 ffffffff 00c00000 GS =0000 ffff88802cb00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe000003e000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000003c000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fc2479c5f60 CR3=000000002159a000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=2038323a37333a363120303120626546 XMM01=5d3237333137362e34323320205b203a XMM02=646f4d205d3133303554205b5d323733 XMM03=656b2072656c6c616b7a79732038323a XMM04=69645f7265666675625f6b72616d2033 XMM05=74612031333035203a4449502033203a XMM06=303554205b5d3034383434362e343233 XMM07=616b7a79732038323a37333a36312030 XMM08=00000000000000000000000a37322072 XMM09=0000ffffffffffffffffffffffffff00 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 2 RAX=000000000000000e RBX=0000000000000387 RCX=0000000000000000 RDX=1ffff110029a3964 RSI=0000000000000008 RDI=ffffffff8f875810 RBP=ffff888014d1c100 RSP=ffffc90000560370 R8 =0000000000000000 R9 =0000000000000004 R10=fffffbfff1f0eaf5 R11=0000000000000000 R12=ffff888014d1cb28 R13=0000000000000040 R14=ffffffff8bd91648 R15=0000000000000001 RIP=ffffffff81b573e0 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007fa9980f3700 ffffffff 00c00000 GS =0000 ffff88802cc00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe0000079000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000077000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f9797b0c002 CR3=00000000730fa000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=0000000000000000bfe62e42fefa39ef XMM03=0000ff00000000000000000000000000 XMM04=732f6c61636f6c2f7273752f3d485441 XMM05=622f6c61636f6c2f7273752f3a6e6962 XMM06=73752f3a6e6962732f7273752f3a6e69 XMM07=6e69622f3a6e6962732f3a6e69622f72 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 3 RAX=0000000000000075 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff8418ba41 RDI=ffffffff9069a5c0 RBP=ffffffff9069a580 RSP=ffffc9000df3f3f0 R8 =0000000000000000 R9 =0000000000000000 R10=ffffffff8418ba32 R11=000000000000001f R12=0000000000000000 R13=0000000000000075 R14=ffffffff9069a580 R15=dffffc0000000000 RIP=ffffffff8418ba6a RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802cd00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe00000b4000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000b2000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000557ba7d6b967 CR3=000000000ba8e000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000a60ce07b00000000cec3662e XMM01=00000000000000003c15f12f1e7fbbe8 XMM02=00000000000000000000000000000000 XMM03=058691d1280b0bc05de12a76c5854714 XMM04=00000000000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=000000000000000000000000e291b4ab XMM08=b4000000f80000002400000030000000 XMM09=64646464646464456464646464646444 XMM10=a4d45f251a6cdaf1dcfd01dd99676b75 XMM11=4e839157ec7087e7fd0cc11df6f6103f XMM12=0d0c0f0e09080b0a0504070601000302 XMM13=0c0f0e0d080b0a090407060500030201 XMM14=00000000ffffffff0000000000000060 XMM15=00000000000000000000000000000020