Warning: Permanently added '10.128.0.140' (ECDSA) to the list of known hosts. 2021/03/08 21:30:51 fuzzer started 2021/03/08 21:30:51 dialing manager at 10.128.0.169:33761 2021/03/08 21:30:52 syscalls: 3540 2021/03/08 21:30:52 code coverage: enabled 2021/03/08 21:30:52 comparison tracing: enabled 2021/03/08 21:30:52 extra coverage: enabled 2021/03/08 21:30:52 setuid sandbox: enabled 2021/03/08 21:30:52 namespace sandbox: enabled 2021/03/08 21:30:52 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/08 21:30:52 fault injection: enabled 2021/03/08 21:30:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/08 21:30:52 net packet injection: enabled 2021/03/08 21:30:52 net device setup: enabled 2021/03/08 21:30:52 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/08 21:30:52 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/08 21:30:52 USB emulation: enabled 2021/03/08 21:30:52 hci packet injection: enabled 2021/03/08 21:30:52 wifi device emulation: enabled 2021/03/08 21:30:52 802.15.4 emulation: enabled 2021/03/08 21:30:52 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/08 21:30:52 fetching corpus: 50, signal 61293/65039 (executing program) 2021/03/08 21:30:52 fetching corpus: 100, signal 89456/94873 (executing program) 2021/03/08 21:30:52 fetching corpus: 150, signal 103831/110902 (executing program) 2021/03/08 21:30:52 fetching corpus: 200, signal 116786/125442 (executing program) 2021/03/08 21:30:52 fetching corpus: 250, signal 131873/142031 (executing program) 2021/03/08 21:30:52 fetching corpus: 300, signal 143016/154725 (executing program) 2021/03/08 21:30:53 fetching corpus: 350, signal 156296/169458 (executing program) 2021/03/08 21:30:53 fetching corpus: 400, signal 169569/184062 (executing program) 2021/03/08 21:30:53 fetching corpus: 450, signal 173854/189858 (executing program) 2021/03/08 21:30:53 fetching corpus: 500, signal 183131/200490 (executing program) 2021/03/08 21:30:53 fetching corpus: 550, signal 189987/208780 (executing program) 2021/03/08 21:30:53 fetching corpus: 600, signal 197844/217955 (executing program) 2021/03/08 21:30:53 fetching corpus: 650, signal 207300/228698 (executing program) 2021/03/08 21:30:53 fetching corpus: 700, signal 214022/236723 (executing program) 2021/03/08 21:30:53 fetching corpus: 750, signal 219696/243721 (executing program) 2021/03/08 21:30:54 fetching corpus: 800, signal 224087/249427 (executing program) 2021/03/08 21:30:54 fetching corpus: 850, signal 230064/256633 (executing program) 2021/03/08 21:30:54 fetching corpus: 900, signal 236696/264392 (executing program) 2021/03/08 21:30:54 fetching corpus: 950, signal 244026/272883 (executing program) 2021/03/08 21:30:54 fetching corpus: 1000, signal 250906/280876 (executing program) 2021/03/08 21:30:54 fetching corpus: 1050, signal 254361/285583 (executing program) 2021/03/08 21:30:54 fetching corpus: 1100, signal 261622/293885 (executing program) 2021/03/08 21:30:54 fetching corpus: 1150, signal 269706/302907 (executing program) 2021/03/08 21:30:55 fetching corpus: 1200, signal 277229/311369 (executing program) 2021/03/08 21:30:55 fetching corpus: 1250, signal 281172/316431 (executing program) 2021/03/08 21:30:55 fetching corpus: 1300, signal 287392/323653 (executing program) 2021/03/08 21:30:55 fetching corpus: 1350, signal 291549/328869 (executing program) 2021/03/08 21:30:55 fetching corpus: 1400, signal 295401/333822 (executing program) 2021/03/08 21:30:55 fetching corpus: 1450, signal 300592/339951 (executing program) 2021/03/08 21:30:55 fetching corpus: 1500, signal 303074/343559 (executing program) 2021/03/08 21:30:55 fetching corpus: 1550, signal 307460/348964 (executing program) 2021/03/08 21:30:55 fetching corpus: 1600, signal 313140/355506 (executing program) 2021/03/08 21:30:56 fetching corpus: 1650, signal 316591/359978 (executing program) 2021/03/08 21:30:56 fetching corpus: 1700, signal 320835/365195 (executing program) 2021/03/08 21:30:56 fetching corpus: 1750, signal 325283/370577 (executing program) 2021/03/08 21:30:56 fetching corpus: 1800, signal 328321/374635 (executing program) 2021/03/08 21:30:56 fetching corpus: 1850, signal 333205/380336 (executing program) syzkaller login: [ 70.964736][ T3272] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.972455][ T3272] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/08 21:30:56 fetching corpus: 1900, signal 335828/383958 (executing program) 2021/03/08 21:30:56 fetching corpus: 1950, signal 343810/392417 (executing program) 2021/03/08 21:30:56 fetching corpus: 2000, signal 349947/399179 (executing program) 2021/03/08 21:30:56 fetching corpus: 2050, signal 353291/403444 (executing program) 2021/03/08 21:30:57 fetching corpus: 2100, signal 358562/409444 (executing program) 2021/03/08 21:30:57 fetching corpus: 2150, signal 362355/414051 (executing program) 2021/03/08 21:30:57 fetching corpus: 2200, signal 364994/417599 (executing program) 2021/03/08 21:30:57 fetching corpus: 2250, signal 368792/422157 (executing program) 2021/03/08 21:30:57 fetching corpus: 2300, signal 371438/425694 (executing program) 2021/03/08 21:30:57 fetching corpus: 2350, signal 373613/428767 (executing program) 2021/03/08 21:30:57 fetching corpus: 2400, signal 376307/432296 (executing program) 2021/03/08 21:30:57 fetching corpus: 2450, signal 379222/436032 (executing program) 2021/03/08 21:30:57 fetching corpus: 2500, signal 381734/439352 (executing program) 2021/03/08 21:30:58 fetching corpus: 2550, signal 384615/443057 (executing program) 2021/03/08 21:30:58 fetching corpus: 2600, signal 387137/446453 (executing program) 2021/03/08 21:30:58 fetching corpus: 2650, signal 389959/449994 (executing program) 2021/03/08 21:30:58 fetching corpus: 2700, signal 392621/453435 (executing program) 2021/03/08 21:30:58 fetching corpus: 2750, signal 394620/456288 (executing program) 2021/03/08 21:30:58 fetching corpus: 2800, signal 396980/459430 (executing program) 2021/03/08 21:30:58 fetching corpus: 2850, signal 399177/462453 (executing program) 2021/03/08 21:30:58 fetching corpus: 2900, signal 400783/464910 (executing program) 2021/03/08 21:30:59 fetching corpus: 2950, signal 402856/467812 (executing program) 2021/03/08 21:30:59 fetching corpus: 3000, signal 405467/471147 (executing program) 2021/03/08 21:30:59 fetching corpus: 3050, signal 406995/473508 (executing program) 2021/03/08 21:30:59 fetching corpus: 3100, signal 409807/476959 (executing program) 2021/03/08 21:30:59 fetching corpus: 3150, signal 411104/479093 (executing program) 2021/03/08 21:30:59 fetching corpus: 3200, signal 412868/481663 (executing program) 2021/03/08 21:30:59 fetching corpus: 3250, signal 415723/485129 (executing program) 2021/03/08 21:30:59 fetching corpus: 3300, signal 417461/487648 (executing program) 2021/03/08 21:30:59 fetching corpus: 3350, signal 419033/490032 (executing program) 2021/03/08 21:30:59 fetching corpus: 3400, signal 420761/492515 (executing program) 2021/03/08 21:30:59 fetching corpus: 3450, signal 424024/496307 (executing program) 2021/03/08 21:31:00 fetching corpus: 3500, signal 425174/498305 (executing program) 2021/03/08 21:31:00 fetching corpus: 3550, signal 429483/502960 (executing program) 2021/03/08 21:31:00 fetching corpus: 3600, signal 433005/506886 (executing program) 2021/03/08 21:31:00 fetching corpus: 3650, signal 435330/509849 (executing program) 2021/03/08 21:31:00 fetching corpus: 3700, signal 437390/512554 (executing program) 2021/03/08 21:31:00 fetching corpus: 3750, signal 438741/514682 (executing program) 2021/03/08 21:31:00 fetching corpus: 3800, signal 442338/518672 (executing program) 2021/03/08 21:31:00 fetching corpus: 3850, signal 443732/520824 (executing program) 2021/03/08 21:31:01 fetching corpus: 3900, signal 445604/523387 (executing program) 2021/03/08 21:31:01 fetching corpus: 3950, signal 447813/526175 (executing program) 2021/03/08 21:31:01 fetching corpus: 4000, signal 449845/528843 (executing program) 2021/03/08 21:31:01 fetching corpus: 4050, signal 451702/531333 (executing program) 2021/03/08 21:31:01 fetching corpus: 4100, signal 453434/533673 (executing program) 2021/03/08 21:31:01 fetching corpus: 4150, signal 455659/536451 (executing program) 2021/03/08 21:31:01 fetching corpus: 4200, signal 457481/538874 (executing program) 2021/03/08 21:31:01 fetching corpus: 4250, signal 458890/540963 (executing program) 2021/03/08 21:31:01 fetching corpus: 4300, signal 461227/543771 (executing program) 2021/03/08 21:31:01 fetching corpus: 4350, signal 462519/545727 (executing program) 2021/03/08 21:31:02 fetching corpus: 4400, signal 464369/548149 (executing program) 2021/03/08 21:31:02 fetching corpus: 4450, signal 466854/551078 (executing program) 2021/03/08 21:31:02 fetching corpus: 4500, signal 468272/553135 (executing program) 2021/03/08 21:31:02 fetching corpus: 4550, signal 471221/556412 (executing program) 2021/03/08 21:31:02 fetching corpus: 4600, signal 473064/558765 (executing program) 2021/03/08 21:31:02 fetching corpus: 4650, signal 476316/562197 (executing program) 2021/03/08 21:31:02 fetching corpus: 4700, signal 478470/564841 (executing program) 2021/03/08 21:31:02 fetching corpus: 4750, signal 479712/566657 (executing program) 2021/03/08 21:31:02 fetching corpus: 4800, signal 481304/568819 (executing program) 2021/03/08 21:31:03 fetching corpus: 4850, signal 483568/571470 (executing program) 2021/03/08 21:31:03 fetching corpus: 4900, signal 484891/573423 (executing program) 2021/03/08 21:31:03 fetching corpus: 4950, signal 486221/575341 (executing program) 2021/03/08 21:31:03 fetching corpus: 5000, signal 488021/577613 (executing program) 2021/03/08 21:31:03 fetching corpus: 5050, signal 489571/579737 (executing program) 2021/03/08 21:31:03 fetching corpus: 5100, signal 490819/581609 (executing program) 2021/03/08 21:31:03 fetching corpus: 5150, signal 492919/584090 (executing program) 2021/03/08 21:31:03 fetching corpus: 5200, signal 494510/586178 (executing program) 2021/03/08 21:31:03 fetching corpus: 5250, signal 496642/588661 (executing program) 2021/03/08 21:31:04 fetching corpus: 5300, signal 499000/591293 (executing program) 2021/03/08 21:31:04 fetching corpus: 5350, signal 500070/592987 (executing program) 2021/03/08 21:31:04 fetching corpus: 5400, signal 500852/594418 (executing program) 2021/03/08 21:31:04 fetching corpus: 5450, signal 502457/596470 (executing program) 2021/03/08 21:31:04 fetching corpus: 5500, signal 504467/598816 (executing program) 2021/03/08 21:31:04 fetching corpus: 5550, signal 506005/600825 (executing program) 2021/03/08 21:31:05 fetching corpus: 5600, signal 509734/604414 (executing program) 2021/03/08 21:31:05 fetching corpus: 5650, signal 510481/605779 (executing program) 2021/03/08 21:31:05 fetching corpus: 5700, signal 511726/607512 (executing program) 2021/03/08 21:31:05 fetching corpus: 5750, signal 513848/609923 (executing program) 2021/03/08 21:31:05 fetching corpus: 5800, signal 515067/611596 (executing program) 2021/03/08 21:31:05 fetching corpus: 5850, signal 516926/613757 (executing program) 2021/03/08 21:31:05 fetching corpus: 5900, signal 518121/615448 (executing program) 2021/03/08 21:31:05 fetching corpus: 5950, signal 519489/617272 (executing program) 2021/03/08 21:31:05 fetching corpus: 6000, signal 520467/618757 (executing program) 2021/03/08 21:31:06 fetching corpus: 6050, signal 521804/620515 (executing program) 2021/03/08 21:31:06 fetching corpus: 6100, signal 523896/622795 (executing program) 2021/03/08 21:31:06 fetching corpus: 6150, signal 525699/624892 (executing program) 2021/03/08 21:31:06 fetching corpus: 6200, signal 527104/626658 (executing program) 2021/03/08 21:31:06 fetching corpus: 6250, signal 529100/628830 (executing program) 2021/03/08 21:31:06 fetching corpus: 6300, signal 530465/630577 (executing program) 2021/03/08 21:31:06 fetching corpus: 6350, signal 532257/632639 (executing program) 2021/03/08 21:31:06 fetching corpus: 6400, signal 533453/634265 (executing program) 2021/03/08 21:31:06 fetching corpus: 6450, signal 534506/635776 (executing program) 2021/03/08 21:31:07 fetching corpus: 6500, signal 536266/637769 (executing program) 2021/03/08 21:31:07 fetching corpus: 6550, signal 537323/639324 (executing program) 2021/03/08 21:31:07 fetching corpus: 6600, signal 539183/641410 (executing program) 2021/03/08 21:31:07 fetching corpus: 6650, signal 540023/642849 (executing program) 2021/03/08 21:31:07 fetching corpus: 6700, signal 542078/645093 (executing program) 2021/03/08 21:31:07 fetching corpus: 6750, signal 543311/646687 (executing program) 2021/03/08 21:31:07 fetching corpus: 6800, signal 544733/648426 (executing program) 2021/03/08 21:31:07 fetching corpus: 6850, signal 545892/649965 (executing program) 2021/03/08 21:31:07 fetching corpus: 6900, signal 547058/651529 (executing program) 2021/03/08 21:31:07 fetching corpus: 6950, signal 549351/653856 (executing program) 2021/03/08 21:31:07 fetching corpus: 7000, signal 550431/655303 (executing program) 2021/03/08 21:31:08 fetching corpus: 7050, signal 551423/656762 (executing program) 2021/03/08 21:31:08 fetching corpus: 7100, signal 552328/658103 (executing program) 2021/03/08 21:31:08 fetching corpus: 7150, signal 553649/659689 (executing program) 2021/03/08 21:31:08 fetching corpus: 7200, signal 554568/661057 (executing program) 2021/03/08 21:31:08 fetching corpus: 7250, signal 556220/662902 (executing program) 2021/03/08 21:31:08 fetching corpus: 7300, signal 558900/665367 (executing program) 2021/03/08 21:31:08 fetching corpus: 7350, signal 560382/667066 (executing program) 2021/03/08 21:31:09 fetching corpus: 7400, signal 561775/668759 (executing program) 2021/03/08 21:31:09 fetching corpus: 7450, signal 563800/670833 (executing program) 2021/03/08 21:31:09 fetching corpus: 7500, signal 565184/672387 (executing program) 2021/03/08 21:31:09 fetching corpus: 7550, signal 566619/674017 (executing program) 2021/03/08 21:31:09 fetching corpus: 7600, signal 567567/675331 (executing program) 2021/03/08 21:31:09 fetching corpus: 7650, signal 568636/676781 (executing program) 2021/03/08 21:31:09 fetching corpus: 7700, signal 570010/678396 (executing program) 2021/03/08 21:31:09 fetching corpus: 7750, signal 570866/679665 (executing program) 2021/03/08 21:31:09 fetching corpus: 7800, signal 572017/681059 (executing program) 2021/03/08 21:31:09 fetching corpus: 7850, signal 573386/682596 (executing program) 2021/03/08 21:31:10 fetching corpus: 7900, signal 574844/684165 (executing program) 2021/03/08 21:31:10 fetching corpus: 7950, signal 575409/685241 (executing program) 2021/03/08 21:31:10 fetching corpus: 8000, signal 577015/686958 (executing program) 2021/03/08 21:31:10 fetching corpus: 8050, signal 577948/688249 (executing program) 2021/03/08 21:31:10 fetching corpus: 8100, signal 579256/689737 (executing program) 2021/03/08 21:31:10 fetching corpus: 8150, signal 580142/690932 (executing program) 2021/03/08 21:31:11 fetching corpus: 8200, signal 581019/692152 (executing program) 2021/03/08 21:31:11 fetching corpus: 8250, signal 583191/694144 (executing program) 2021/03/08 21:31:11 fetching corpus: 8300, signal 584505/695618 (executing program) 2021/03/08 21:31:11 fetching corpus: 8350, signal 585778/697122 (executing program) 2021/03/08 21:31:11 fetching corpus: 8400, signal 586656/698342 (executing program) 2021/03/08 21:31:11 fetching corpus: 8450, signal 587447/699417 (executing program) 2021/03/08 21:31:11 fetching corpus: 8500, signal 588538/700725 (executing program) 2021/03/08 21:31:12 fetching corpus: 8550, signal 593399/704312 (executing program) 2021/03/08 21:31:12 fetching corpus: 8600, signal 594522/705581 (executing program) 2021/03/08 21:31:12 fetching corpus: 8650, signal 595884/707034 (executing program) 2021/03/08 21:31:12 fetching corpus: 8700, signal 596847/708261 (executing program) 2021/03/08 21:31:12 fetching corpus: 8750, signal 597845/709493 (executing program) 2021/03/08 21:31:12 fetching corpus: 8800, signal 599287/711019 (executing program) 2021/03/08 21:31:12 fetching corpus: 8850, signal 600493/712383 (executing program) 2021/03/08 21:31:12 fetching corpus: 8900, signal 602279/714047 (executing program) 2021/03/08 21:31:13 fetching corpus: 8950, signal 603548/715430 (executing program) 2021/03/08 21:31:13 fetching corpus: 9000, signal 604244/716406 (executing program) 2021/03/08 21:31:13 fetching corpus: 9050, signal 606092/718112 (executing program) 2021/03/08 21:31:13 fetching corpus: 9100, signal 606652/719061 (executing program) 2021/03/08 21:31:13 fetching corpus: 9150, signal 608688/720903 (executing program) 2021/03/08 21:31:13 fetching corpus: 9200, signal 609765/722116 (executing program) 2021/03/08 21:31:13 fetching corpus: 9250, signal 611086/723513 (executing program) 2021/03/08 21:31:13 fetching corpus: 9300, signal 612205/724771 (executing program) 2021/03/08 21:31:14 fetching corpus: 9350, signal 613449/726095 (executing program) 2021/03/08 21:31:14 fetching corpus: 9400, signal 614384/727240 (executing program) 2021/03/08 21:31:14 fetching corpus: 9450, signal 615305/728359 (executing program) 2021/03/08 21:31:14 fetching corpus: 9500, signal 617992/730446 (executing program) 2021/03/08 21:31:14 fetching corpus: 9550, signal 619230/731765 (executing program) 2021/03/08 21:31:14 fetching corpus: 9600, signal 620717/733149 (executing program) 2021/03/08 21:31:14 fetching corpus: 9650, signal 622090/734534 (executing program) 2021/03/08 21:31:14 fetching corpus: 9700, signal 622949/735608 (executing program) 2021/03/08 21:31:14 fetching corpus: 9750, signal 624232/736856 (executing program) 2021/03/08 21:31:15 fetching corpus: 9800, signal 625003/737862 (executing program) 2021/03/08 21:31:15 fetching corpus: 9850, signal 627098/739642 (executing program) 2021/03/08 21:31:15 fetching corpus: 9900, signal 628563/741007 (executing program) 2021/03/08 21:31:15 fetching corpus: 9950, signal 629586/742115 (executing program) 2021/03/08 21:31:15 fetching corpus: 10000, signal 630705/743233 (executing program) 2021/03/08 21:31:15 fetching corpus: 10050, signal 632867/744954 (executing program) 2021/03/08 21:31:15 fetching corpus: 10100, signal 633872/746059 (executing program) 2021/03/08 21:31:15 fetching corpus: 10150, signal 634443/746890 (executing program) 2021/03/08 21:31:16 fetching corpus: 10200, signal 635207/747856 (executing program) 2021/03/08 21:31:16 fetching corpus: 10250, signal 635934/748751 (executing program) 2021/03/08 21:31:16 fetching corpus: 10300, signal 636892/749750 (executing program) 2021/03/08 21:31:16 fetching corpus: 10350, signal 638117/750950 (executing program) 2021/03/08 21:31:16 fetching corpus: 10400, signal 639146/752002 (executing program) 2021/03/08 21:31:16 fetching corpus: 10450, signal 640026/752995 (executing program) 2021/03/08 21:31:16 fetching corpus: 10500, signal 641125/754068 (executing program) 2021/03/08 21:31:16 fetching corpus: 10550, signal 642161/755156 (executing program) 2021/03/08 21:31:17 fetching corpus: 10600, signal 643414/756343 (executing program) 2021/03/08 21:31:17 fetching corpus: 10650, signal 645020/757672 (executing program) 2021/03/08 21:31:17 fetching corpus: 10700, signal 645873/758658 (executing program) 2021/03/08 21:31:17 fetching corpus: 10750, signal 646786/759638 (executing program) 2021/03/08 21:31:17 fetching corpus: 10800, signal 648034/760808 (executing program) 2021/03/08 21:31:17 fetching corpus: 10850, signal 649463/762043 (executing program) 2021/03/08 21:31:17 fetching corpus: 10900, signal 650575/763065 (executing program) 2021/03/08 21:31:18 fetching corpus: 10950, signal 651295/763958 (executing program) 2021/03/08 21:31:18 fetching corpus: 11000, signal 652350/764994 (executing program) 2021/03/08 21:31:18 fetching corpus: 11050, signal 653301/765971 (executing program) 2021/03/08 21:31:18 fetching corpus: 11100, signal 654193/766906 (executing program) 2021/03/08 21:31:18 fetching corpus: 11150, signal 654620/767630 (executing program) 2021/03/08 21:31:18 fetching corpus: 11200, signal 655763/768690 (executing program) 2021/03/08 21:31:18 fetching corpus: 11250, signal 656526/769561 (executing program) 2021/03/08 21:31:18 fetching corpus: 11300, signal 657816/770693 (executing program) 2021/03/08 21:31:19 fetching corpus: 11350, signal 658974/771720 (executing program) 2021/03/08 21:31:19 fetching corpus: 11400, signal 659472/772461 (executing program) 2021/03/08 21:31:19 fetching corpus: 11450, signal 660404/773335 (executing program) 2021/03/08 21:31:19 fetching corpus: 11500, signal 661367/774296 (executing program) 2021/03/08 21:31:19 fetching corpus: 11550, signal 662212/775177 (executing program) 2021/03/08 21:31:19 fetching corpus: 11600, signal 662699/775865 (executing program) 2021/03/08 21:31:19 fetching corpus: 11650, signal 663913/776909 (executing program) 2021/03/08 21:31:19 fetching corpus: 11700, signal 665141/777983 (executing program) 2021/03/08 21:31:19 fetching corpus: 11750, signal 667082/779379 (executing program) 2021/03/08 21:31:20 fetching corpus: 11800, signal 668037/780275 (executing program) 2021/03/08 21:31:20 fetching corpus: 11850, signal 669007/781213 (executing program) 2021/03/08 21:31:20 fetching corpus: 11900, signal 670159/782194 (executing program) 2021/03/08 21:31:20 fetching corpus: 11950, signal 670931/782994 (executing program) 2021/03/08 21:31:20 fetching corpus: 12000, signal 671981/783978 (executing program) 2021/03/08 21:31:20 fetching corpus: 12050, signal 672843/784818 (executing program) 2021/03/08 21:31:20 fetching corpus: 12100, signal 673434/785504 (executing program) 2021/03/08 21:31:21 fetching corpus: 12150, signal 673961/786183 (executing program) 2021/03/08 21:31:21 fetching corpus: 12200, signal 674586/786911 (executing program) 2021/03/08 21:31:21 fetching corpus: 12250, signal 675088/787581 (executing program) 2021/03/08 21:31:21 fetching corpus: 12300, signal 675507/788216 (executing program) 2021/03/08 21:31:21 fetching corpus: 12350, signal 675983/788906 (executing program) 2021/03/08 21:31:21 fetching corpus: 12400, signal 677037/789792 (executing program) 2021/03/08 21:31:21 fetching corpus: 12450, signal 677871/790638 (executing program) 2021/03/08 21:31:21 fetching corpus: 12500, signal 678779/791485 (executing program) 2021/03/08 21:31:21 fetching corpus: 12550, signal 680114/792492 (executing program) 2021/03/08 21:31:21 fetching corpus: 12600, signal 680765/793194 (executing program) 2021/03/08 21:31:22 fetching corpus: 12650, signal 681665/794025 (executing program) 2021/03/08 21:31:22 fetching corpus: 12700, signal 682419/794757 (executing program) 2021/03/08 21:31:22 fetching corpus: 12750, signal 683623/795672 (executing program) 2021/03/08 21:31:22 fetching corpus: 12800, signal 684804/796619 (executing program) 2021/03/08 21:31:22 fetching corpus: 12850, signal 686257/797625 (executing program) 2021/03/08 21:31:22 fetching corpus: 12900, signal 687166/798415 (executing program) 2021/03/08 21:31:22 fetching corpus: 12950, signal 687955/799184 (executing program) 2021/03/08 21:31:23 fetching corpus: 13000, signal 688888/800003 (executing program) 2021/03/08 21:31:23 fetching corpus: 13050, signal 689986/800873 (executing program) 2021/03/08 21:31:23 fetching corpus: 13100, signal 690688/801579 (executing program) 2021/03/08 21:31:23 fetching corpus: 13150, signal 691288/802202 (executing program) 2021/03/08 21:31:23 fetching corpus: 13200, signal 692018/802885 (executing program) 2021/03/08 21:31:23 fetching corpus: 13250, signal 692735/803613 (executing program) 2021/03/08 21:31:24 fetching corpus: 13300, signal 693580/804385 (executing program) 2021/03/08 21:31:24 fetching corpus: 13350, signal 694448/805175 (executing program) 2021/03/08 21:31:24 fetching corpus: 13400, signal 695310/805929 (executing program) 2021/03/08 21:31:24 fetching corpus: 13450, signal 696044/806651 (executing program) 2021/03/08 21:31:24 fetching corpus: 13500, signal 696659/807303 (executing program) 2021/03/08 21:31:24 fetching corpus: 13550, signal 697519/808029 (executing program) 2021/03/08 21:31:24 fetching corpus: 13600, signal 698791/808924 (executing program) 2021/03/08 21:31:24 fetching corpus: 13650, signal 699464/809581 (executing program) 2021/03/08 21:31:24 fetching corpus: 13700, signal 700298/810289 (executing program) 2021/03/08 21:31:24 fetching corpus: 13750, signal 701092/810996 (executing program) 2021/03/08 21:31:24 fetching corpus: 13800, signal 701659/811567 (executing program) 2021/03/08 21:31:25 fetching corpus: 13850, signal 702441/812231 (executing program) 2021/03/08 21:31:25 fetching corpus: 13900, signal 703490/812967 (executing program) 2021/03/08 21:31:25 fetching corpus: 13950, signal 704785/813855 (executing program) 2021/03/08 21:31:25 fetching corpus: 14000, signal 705257/814395 (executing program) 2021/03/08 21:31:25 fetching corpus: 14050, signal 705962/815048 (executing program) 2021/03/08 21:31:25 fetching corpus: 14100, signal 706544/815601 (executing program) 2021/03/08 21:31:25 fetching corpus: 14150, signal 707200/816213 (executing program) 2021/03/08 21:31:25 fetching corpus: 14200, signal 708012/816864 (executing program) 2021/03/08 21:31:25 fetching corpus: 14250, signal 709113/817637 (executing program) 2021/03/08 21:31:26 fetching corpus: 14300, signal 709696/818225 (executing program) 2021/03/08 21:31:26 fetching corpus: 14350, signal 710576/818920 (executing program) 2021/03/08 21:31:26 fetching corpus: 14400, signal 711363/819544 (executing program) 2021/03/08 21:31:26 fetching corpus: 14450, signal 711894/820125 (executing program) 2021/03/08 21:31:26 fetching corpus: 14500, signal 712759/820764 (executing program) 2021/03/08 21:31:26 fetching corpus: 14550, signal 713825/821466 (executing program) 2021/03/08 21:31:26 fetching corpus: 14600, signal 714429/822015 (executing program) 2021/03/08 21:31:26 fetching corpus: 14650, signal 715326/822739 (executing program) 2021/03/08 21:31:26 fetching corpus: 14700, signal 716219/823396 (executing program) 2021/03/08 21:31:26 fetching corpus: 14750, signal 716762/823961 (executing program) 2021/03/08 21:31:26 fetching corpus: 14800, signal 717697/824579 (executing program) 2021/03/08 21:31:26 fetching corpus: 14850, signal 718757/825277 (executing program) 2021/03/08 21:31:27 fetching corpus: 14900, signal 719545/825889 (executing program) 2021/03/08 21:31:27 fetching corpus: 14950, signal 720209/826453 (executing program) 2021/03/08 21:31:27 fetching corpus: 15000, signal 721189/827115 (executing program) 2021/03/08 21:31:27 fetching corpus: 15050, signal 722749/827908 (executing program) 2021/03/08 21:31:27 fetching corpus: 15100, signal 723297/828445 (executing program) 2021/03/08 21:31:27 fetching corpus: 15150, signal 724090/829044 (executing program) 2021/03/08 21:31:27 fetching corpus: 15200, signal 724672/829526 (executing program) 2021/03/08 21:31:27 fetching corpus: 15250, signal 725533/830139 (executing program) 2021/03/08 21:31:27 fetching corpus: 15300, signal 725959/830594 (executing program) 2021/03/08 21:31:28 fetching corpus: 15350, signal 727352/831352 (executing program) 2021/03/08 21:31:28 fetching corpus: 15400, signal 727989/831870 (executing program) 2021/03/08 21:31:28 fetching corpus: 15450, signal 728867/832482 (executing program) 2021/03/08 21:31:28 fetching corpus: 15500, signal 729269/832912 (executing program) 2021/03/08 21:31:28 fetching corpus: 15550, signal 729740/833380 (executing program) 2021/03/08 21:31:28 fetching corpus: 15600, signal 730411/833905 (executing program) 2021/03/08 21:31:28 fetching corpus: 15650, signal 731010/834417 (executing program) 2021/03/08 21:31:28 fetching corpus: 15700, signal 732067/835028 (executing program) 2021/03/08 21:31:28 fetching corpus: 15750, signal 732493/835485 (executing program) 2021/03/08 21:31:29 fetching corpus: 15800, signal 732979/835947 (executing program) 2021/03/08 21:31:29 fetching corpus: 15850, signal 733524/836404 (executing program) 2021/03/08 21:31:29 fetching corpus: 15900, signal 734033/836868 (executing program) 2021/03/08 21:31:29 fetching corpus: 15950, signal 734816/837384 (executing program) 2021/03/08 21:31:29 fetching corpus: 16000, signal 735874/837973 (executing program) 2021/03/08 21:31:29 fetching corpus: 16050, signal 736278/838404 (executing program) 2021/03/08 21:31:29 fetching corpus: 16100, signal 736929/838890 (executing program) 2021/03/08 21:31:30 fetching corpus: 16150, signal 737782/839433 (executing program) 2021/03/08 21:31:30 fetching corpus: 16200, signal 738319/839891 (executing program) 2021/03/08 21:31:30 fetching corpus: 16250, signal 738745/840310 (executing program) 2021/03/08 21:31:30 fetching corpus: 16300, signal 739297/840737 (executing program) 2021/03/08 21:31:30 fetching corpus: 16350, signal 739766/841174 (executing program) 2021/03/08 21:31:30 fetching corpus: 16400, signal 740597/841682 (executing program) 2021/03/08 21:31:30 fetching corpus: 16450, signal 741217/842127 (executing program) 2021/03/08 21:31:30 fetching corpus: 16500, signal 741706/842533 (executing program) 2021/03/08 21:31:30 fetching corpus: 16550, signal 742168/842945 (executing program) 2021/03/08 21:31:30 fetching corpus: 16600, signal 742527/843332 (executing program) 2021/03/08 21:31:30 fetching corpus: 16650, signal 743535/843886 (executing program) 2021/03/08 21:31:31 fetching corpus: 16700, signal 744173/844327 (executing program) 2021/03/08 21:31:31 fetching corpus: 16750, signal 747177/845285 (executing program) 2021/03/08 21:31:31 fetching corpus: 16800, signal 747923/845744 (executing program) 2021/03/08 21:31:31 fetching corpus: 16850, signal 748525/846167 (executing program) 2021/03/08 21:31:31 fetching corpus: 16900, signal 749608/846699 (executing program) 2021/03/08 21:31:31 fetching corpus: 16950, signal 749971/847062 (executing program) 2021/03/08 21:31:31 fetching corpus: 17000, signal 750575/847489 (executing program) 2021/03/08 21:31:31 fetching corpus: 17050, signal 751292/847927 (executing program) 2021/03/08 21:31:32 fetching corpus: 17100, signal 751784/848297 (executing program) 2021/03/08 21:31:32 fetching corpus: 17150, signal 752464/848745 (executing program) 2021/03/08 21:31:32 fetching corpus: 17200, signal 753286/849223 (executing program) 2021/03/08 21:31:32 fetching corpus: 17250, signal 754001/849631 (executing program) 2021/03/08 21:31:32 fetching corpus: 17300, signal 754596/850036 (executing program) 2021/03/08 21:31:32 fetching corpus: 17350, signal 755301/850455 (executing program) 2021/03/08 21:31:32 fetching corpus: 17400, signal 757465/851138 (executing program) 2021/03/08 21:31:32 fetching corpus: 17450, signal 757859/851484 (executing program) 2021/03/08 21:31:32 fetching corpus: 17500, signal 758144/851792 (executing program) 2021/03/08 21:31:33 fetching corpus: 17550, signal 758670/852182 (executing program) 2021/03/08 21:31:33 fetching corpus: 17600, signal 759723/852644 (executing program) 2021/03/08 21:31:33 fetching corpus: 17650, signal 760231/852993 (executing program) 2021/03/08 21:31:33 fetching corpus: 17700, signal 760948/853359 (executing program) 2021/03/08 21:31:33 fetching corpus: 17750, signal 761302/853695 (executing program) 2021/03/08 21:31:33 fetching corpus: 17800, signal 761891/854063 (executing program) 2021/03/08 21:31:33 fetching corpus: 17850, signal 762613/854466 (executing program) 2021/03/08 21:31:33 fetching corpus: 17900, signal 762987/854803 (executing program) 2021/03/08 21:31:34 fetching corpus: 17950, signal 763295/855121 (executing program) 2021/03/08 21:31:34 fetching corpus: 18000, signal 763601/855441 (executing program) 2021/03/08 21:31:34 fetching corpus: 18050, signal 764315/855831 (executing program) 2021/03/08 21:31:34 fetching corpus: 18100, signal 764704/856151 (executing program) 2021/03/08 21:31:34 fetching corpus: 18150, signal 765709/856554 (executing program) 2021/03/08 21:31:34 fetching corpus: 18200, signal 766110/856886 (executing program) 2021/03/08 21:31:34 fetching corpus: 18250, signal 766610/857188 (executing program) 2021/03/08 21:31:34 fetching corpus: 18300, signal 766989/857486 (executing program) 2021/03/08 21:31:34 fetching corpus: 18350, signal 767431/857798 (executing program) 2021/03/08 21:31:34 fetching corpus: 18400, signal 768177/858156 (executing program) 2021/03/08 21:31:35 fetching corpus: 18450, signal 768469/858446 (executing program) 2021/03/08 21:31:35 fetching corpus: 18500, signal 768941/858741 (executing program) 2021/03/08 21:31:35 fetching corpus: 18550, signal 769654/859077 (executing program) 2021/03/08 21:31:35 fetching corpus: 18600, signal 770304/859378 (executing program) 2021/03/08 21:31:35 fetching corpus: 18650, signal 770997/859728 (executing program) 2021/03/08 21:31:35 fetching corpus: 18700, signal 771844/860111 (executing program) 2021/03/08 21:31:36 fetching corpus: 18750, signal 772379/860441 (executing program) 2021/03/08 21:31:36 fetching corpus: 18800, signal 772718/860714 (executing program) 2021/03/08 21:31:36 fetching corpus: 18850, signal 773661/861184 (executing program) 2021/03/08 21:31:36 fetching corpus: 18900, signal 773959/861477 (executing program) 2021/03/08 21:31:36 fetching corpus: 18950, signal 774337/861768 (executing program) 2021/03/08 21:31:36 fetching corpus: 19000, signal 774916/862180 (executing program) 2021/03/08 21:31:36 fetching corpus: 19050, signal 775402/862460 (executing program) 2021/03/08 21:31:36 fetching corpus: 19100, signal 775802/862757 (executing program) 2021/03/08 21:31:36 fetching corpus: 19150, signal 776282/863022 (executing program) 2021/03/08 21:31:37 fetching corpus: 19200, signal 777026/863357 (executing program) 2021/03/08 21:31:37 fetching corpus: 19250, signal 777400/863629 (executing program) 2021/03/08 21:31:37 fetching corpus: 19300, signal 777739/863894 (executing program) 2021/03/08 21:31:37 fetching corpus: 19350, signal 778099/864168 (executing program) 2021/03/08 21:31:37 fetching corpus: 19400, signal 778533/864428 (executing program) 2021/03/08 21:31:37 fetching corpus: 19450, signal 779171/864724 (executing program) 2021/03/08 21:31:37 fetching corpus: 19500, signal 779978/865019 (executing program) 2021/03/08 21:31:37 fetching corpus: 19550, signal 780444/865272 (executing program) 2021/03/08 21:31:37 fetching corpus: 19600, signal 781252/865553 (executing program) 2021/03/08 21:31:37 fetching corpus: 19650, signal 781862/865827 (executing program) 2021/03/08 21:31:38 fetching corpus: 19700, signal 782516/866096 (executing program) 2021/03/08 21:31:38 fetching corpus: 19750, signal 783064/866353 (executing program) 2021/03/08 21:31:38 fetching corpus: 19800, signal 783642/866596 (executing program) 2021/03/08 21:31:38 fetching corpus: 19850, signal 784272/866854 (executing program) 2021/03/08 21:31:38 fetching corpus: 19900, signal 784564/867085 (executing program) 2021/03/08 21:31:38 fetching corpus: 19950, signal 785296/867328 (executing program) 2021/03/08 21:31:38 fetching corpus: 20000, signal 785722/867550 (executing program) 2021/03/08 21:31:38 fetching corpus: 20050, signal 786159/867791 (executing program) 2021/03/08 21:31:38 fetching corpus: 20100, signal 786434/868021 (executing program) 2021/03/08 21:31:39 fetching corpus: 20150, signal 787350/868296 (executing program) 2021/03/08 21:31:39 fetching corpus: 20200, signal 787871/868519 (executing program) 2021/03/08 21:31:39 fetching corpus: 20250, signal 788280/868767 (executing program) 2021/03/08 21:31:39 fetching corpus: 20300, signal 788597/868981 (executing program) 2021/03/08 21:31:39 fetching corpus: 20350, signal 789048/869216 (executing program) 2021/03/08 21:31:39 fetching corpus: 20400, signal 789530/869435 (executing program) 2021/03/08 21:31:39 fetching corpus: 20450, signal 790261/869663 (executing program) 2021/03/08 21:31:39 fetching corpus: 20500, signal 791148/869930 (executing program) 2021/03/08 21:31:40 fetching corpus: 20550, signal 791530/870144 (executing program) 2021/03/08 21:31:40 fetching corpus: 20600, signal 792134/870346 (executing program) 2021/03/08 21:31:40 fetching corpus: 20650, signal 793405/870596 (executing program) 2021/03/08 21:31:40 fetching corpus: 20700, signal 793875/870789 (executing program) 2021/03/08 21:31:40 fetching corpus: 20750, signal 794371/871007 (executing program) 2021/03/08 21:31:40 fetching corpus: 20800, signal 794995/871217 (executing program) 2021/03/08 21:31:40 fetching corpus: 20850, signal 795561/871452 (executing program) 2021/03/08 21:31:40 fetching corpus: 20900, signal 796373/871673 (executing program) 2021/03/08 21:31:41 fetching corpus: 20950, signal 797182/871938 (executing program) 2021/03/08 21:31:41 fetching corpus: 21000, signal 797556/872109 (executing program) 2021/03/08 21:31:41 fetching corpus: 21050, signal 797988/872315 (executing program) 2021/03/08 21:31:41 fetching corpus: 21100, signal 798492/872487 (executing program) 2021/03/08 21:31:41 fetching corpus: 21150, signal 799164/872762 (executing program) 2021/03/08 21:31:41 fetching corpus: 21200, signal 799540/872929 (executing program) 2021/03/08 21:31:41 fetching corpus: 21250, signal 799993/873134 (executing program) 2021/03/08 21:31:41 fetching corpus: 21300, signal 800335/873326 (executing program) 2021/03/08 21:31:42 fetching corpus: 21350, signal 800729/873512 (executing program) 2021/03/08 21:31:42 fetching corpus: 21400, signal 801239/873693 (executing program) 2021/03/08 21:31:42 fetching corpus: 21450, signal 801846/873871 (executing program) 2021/03/08 21:31:42 fetching corpus: 21500, signal 802144/874053 (executing program) 2021/03/08 21:31:42 fetching corpus: 21550, signal 802967/874232 (executing program) 2021/03/08 21:31:42 fetching corpus: 21600, signal 803739/874390 (executing program) 2021/03/08 21:31:42 fetching corpus: 21650, signal 804137/874589 (executing program) 2021/03/08 21:31:42 fetching corpus: 21700, signal 804628/874671 (executing program) 2021/03/08 21:31:43 fetching corpus: 21750, signal 804914/874671 (executing program) 2021/03/08 21:31:43 fetching corpus: 21800, signal 805080/874671 (executing program) 2021/03/08 21:31:43 fetching corpus: 21850, signal 805586/874671 (executing program) 2021/03/08 21:31:43 fetching corpus: 21900, signal 806086/874671 (executing program) 2021/03/08 21:31:43 fetching corpus: 21950, signal 806540/874671 (executing program) 2021/03/08 21:31:43 fetching corpus: 22000, signal 806952/874673 (executing program) 2021/03/08 21:31:43 fetching corpus: 22050, signal 807690/874673 (executing program) 2021/03/08 21:31:43 fetching corpus: 22100, signal 808443/874673 (executing program) 2021/03/08 21:31:43 fetching corpus: 22150, signal 808774/874673 (executing program) 2021/03/08 21:31:43 fetching corpus: 22200, signal 809906/874673 (executing program) 2021/03/08 21:31:43 fetching corpus: 22250, signal 810292/874673 (executing program) 2021/03/08 21:31:44 fetching corpus: 22300, signal 810617/874714 (executing program) 2021/03/08 21:31:44 fetching corpus: 22350, signal 811206/874725 (executing program) 2021/03/08 21:31:44 fetching corpus: 22400, signal 811756/874725 (executing program) 2021/03/08 21:31:44 fetching corpus: 22450, signal 812245/874725 (executing program) 2021/03/08 21:31:44 fetching corpus: 22500, signal 812631/874727 (executing program) 2021/03/08 21:31:44 fetching corpus: 22550, signal 813125/874727 (executing program) 2021/03/08 21:31:44 fetching corpus: 22600, signal 813830/874737 (executing program) 2021/03/08 21:31:44 fetching corpus: 22650, signal 814189/874737 (executing program) 2021/03/08 21:31:44 fetching corpus: 22700, signal 814736/874737 (executing program) 2021/03/08 21:31:44 fetching corpus: 22750, signal 815192/874738 (executing program) 2021/03/08 21:31:44 fetching corpus: 22800, signal 815533/874738 (executing program) 2021/03/08 21:31:45 fetching corpus: 22850, signal 815948/874745 (executing program) 2021/03/08 21:31:45 fetching corpus: 22900, signal 816603/874748 (executing program) 2021/03/08 21:31:45 fetching corpus: 22950, signal 817335/874748 (executing program) 2021/03/08 21:31:45 fetching corpus: 23000, signal 817933/874748 (executing program) 2021/03/08 21:31:45 fetching corpus: 23050, signal 818359/874750 (executing program) 2021/03/08 21:31:45 fetching corpus: 23100, signal 818770/874750 (executing program) 2021/03/08 21:31:45 fetching corpus: 23150, signal 819311/874750 (executing program) 2021/03/08 21:31:45 fetching corpus: 23200, signal 819656/874750 (executing program) 2021/03/08 21:31:45 fetching corpus: 23250, signal 820040/874754 (executing program) 2021/03/08 21:31:46 fetching corpus: 23300, signal 820797/874754 (executing program) 2021/03/08 21:31:46 fetching corpus: 23350, signal 821452/874754 (executing program) 2021/03/08 21:31:46 fetching corpus: 23400, signal 821746/874757 (executing program) 2021/03/08 21:31:46 fetching corpus: 23450, signal 821946/874757 (executing program) 2021/03/08 21:31:46 fetching corpus: 23500, signal 822721/874757 (executing program) 2021/03/08 21:31:46 fetching corpus: 23550, signal 823079/874766 (executing program) 2021/03/08 21:31:46 fetching corpus: 23600, signal 823329/874767 (executing program) 2021/03/08 21:31:46 fetching corpus: 23650, signal 823753/874767 (executing program) 2021/03/08 21:31:46 fetching corpus: 23700, signal 824290/874767 (executing program) 2021/03/08 21:31:47 fetching corpus: 23750, signal 824766/874769 (executing program) 2021/03/08 21:31:47 fetching corpus: 23800, signal 825260/874769 (executing program) 2021/03/08 21:31:47 fetching corpus: 23850, signal 825723/874769 (executing program) 2021/03/08 21:31:47 fetching corpus: 23900, signal 826428/874769 (executing program) 2021/03/08 21:31:47 fetching corpus: 23950, signal 826600/874769 (executing program) 2021/03/08 21:31:47 fetching corpus: 24000, signal 826995/874769 (executing program) 2021/03/08 21:31:47 fetching corpus: 24050, signal 827370/874769 (executing program) 2021/03/08 21:31:47 fetching corpus: 24100, signal 827956/874769 (executing program) 2021/03/08 21:31:47 fetching corpus: 24150, signal 828384/874769 (executing program) 2021/03/08 21:31:48 fetching corpus: 24200, signal 828716/874769 (executing program) 2021/03/08 21:31:48 fetching corpus: 24250, signal 829285/874770 (executing program) 2021/03/08 21:31:48 fetching corpus: 24300, signal 829714/874771 (executing program) 2021/03/08 21:31:48 fetching corpus: 24350, signal 830091/874771 (executing program) 2021/03/08 21:31:48 fetching corpus: 24400, signal 831298/874771 (executing program) 2021/03/08 21:31:48 fetching corpus: 24450, signal 831596/874771 (executing program) 2021/03/08 21:31:48 fetching corpus: 24500, signal 832394/874774 (executing program) 2021/03/08 21:31:48 fetching corpus: 24550, signal 832834/874774 (executing program) 2021/03/08 21:31:49 fetching corpus: 24600, signal 833236/874776 (executing program) 2021/03/08 21:31:49 fetching corpus: 24650, signal 833774/874779 (executing program) 2021/03/08 21:31:49 fetching corpus: 24700, signal 834069/874779 (executing program) 2021/03/08 21:31:49 fetching corpus: 24750, signal 834484/874779 (executing program) 2021/03/08 21:31:49 fetching corpus: 24800, signal 835056/874780 (executing program) 2021/03/08 21:31:49 fetching corpus: 24850, signal 835429/874780 (executing program) 2021/03/08 21:31:49 fetching corpus: 24900, signal 836026/874794 (executing program) 2021/03/08 21:31:49 fetching corpus: 24950, signal 836549/874794 (executing program) 2021/03/08 21:31:49 fetching corpus: 25000, signal 837062/874798 (executing program) 2021/03/08 21:31:49 fetching corpus: 25050, signal 837417/874798 (executing program) 2021/03/08 21:31:50 fetching corpus: 25100, signal 837749/874798 (executing program) 2021/03/08 21:31:50 fetching corpus: 25150, signal 838225/874798 (executing program) 2021/03/08 21:31:50 fetching corpus: 25200, signal 838610/874798 (executing program) 2021/03/08 21:31:50 fetching corpus: 25250, signal 839126/874798 (executing program) 2021/03/08 21:31:50 fetching corpus: 25300, signal 839471/874800 (executing program) 2021/03/08 21:31:50 fetching corpus: 25350, signal 840357/874800 (executing program) 2021/03/08 21:31:50 fetching corpus: 25400, signal 840939/874811 (executing program) 2021/03/08 21:31:50 fetching corpus: 25450, signal 841306/874811 (executing program) 2021/03/08 21:31:50 fetching corpus: 25500, signal 842236/874811 (executing program) 2021/03/08 21:31:50 fetching corpus: 25550, signal 842503/874811 (executing program) 2021/03/08 21:31:51 fetching corpus: 25600, signal 843233/874811 (executing program) 2021/03/08 21:31:51 fetching corpus: 25650, signal 843847/874816 (executing program) 2021/03/08 21:31:51 fetching corpus: 25700, signal 844246/874816 (executing program) 2021/03/08 21:31:51 fetching corpus: 25750, signal 844629/874816 (executing program) 2021/03/08 21:31:51 fetching corpus: 25800, signal 844988/874816 (executing program) 2021/03/08 21:31:52 fetching corpus: 25850, signal 845320/874816 (executing program) 2021/03/08 21:31:52 fetching corpus: 25900, signal 845720/874816 (executing program) 2021/03/08 21:31:52 fetching corpus: 25950, signal 846129/874821 (executing program) 2021/03/08 21:31:52 fetching corpus: 26000, signal 846533/874821 (executing program) 2021/03/08 21:31:52 fetching corpus: 26050, signal 846853/874821 (executing program) 2021/03/08 21:31:52 fetching corpus: 26100, signal 847146/874821 (executing program) 2021/03/08 21:31:52 fetching corpus: 26126, signal 847298/874821 (executing program) 2021/03/08 21:31:52 fetching corpus: 26126, signal 847298/874821 (executing program) 2021/03/08 21:31:54 starting 6 fuzzer processes 21:31:54 executing program 0: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f00000002c0)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@unhide='unhide'}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 21:31:54 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_io_uring_setup(0x6658, &(0x7f0000001180)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) 21:31:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000013c0), 0x4) 21:31:55 executing program 3: io_setup(0xbaec, &(0x7f00000013c0)) 21:31:55 executing program 4: io_cancel(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 21:31:55 executing program 5: pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) setns(r0, 0x0) [ 130.430262][ T8422] IPVS: ftp: loaded support on port[0] = 21 [ 130.671557][ T8422] chnl_net:caif_netlink_parms(): no params data found [ 130.690217][ T8424] IPVS: ftp: loaded support on port[0] = 21 [ 130.791490][ T8422] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.798718][ T8422] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.828115][ T8422] device bridge_slave_0 entered promiscuous mode [ 130.856948][ T8422] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.864119][ T8422] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.873683][ T8422] device bridge_slave_1 entered promiscuous mode [ 130.902311][ T8426] IPVS: ftp: loaded support on port[0] = 21 [ 131.005361][ T8422] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.021740][ T8422] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.060279][ T8424] chnl_net:caif_netlink_parms(): no params data found [ 131.125900][ T8422] team0: Port device team_slave_0 added [ 131.160533][ T8422] team0: Port device team_slave_1 added [ 131.181461][ T8428] IPVS: ftp: loaded support on port[0] = 21 [ 131.209758][ T8422] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.219553][ T8422] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.247310][ T8422] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.270263][ T8422] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.280286][ T8422] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.306734][ T8422] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.375686][ T8424] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.399529][ T8424] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.415233][ T8424] device bridge_slave_0 entered promiscuous mode [ 131.435454][ T8430] IPVS: ftp: loaded support on port[0] = 21 [ 131.481423][ T8424] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.493478][ T8424] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.502678][ T8424] device bridge_slave_1 entered promiscuous mode [ 131.513440][ T8422] device hsr_slave_0 entered promiscuous mode [ 131.522158][ T8422] device hsr_slave_1 entered promiscuous mode [ 131.603683][ T8426] chnl_net:caif_netlink_parms(): no params data found [ 131.668427][ T8424] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.694456][ T8424] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.753053][ T8476] IPVS: ftp: loaded support on port[0] = 21 [ 131.793887][ T8424] team0: Port device team_slave_0 added [ 131.817677][ T8424] team0: Port device team_slave_1 added [ 131.923203][ T8424] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.934126][ T8424] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.962613][ T8424] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.982716][ T8428] chnl_net:caif_netlink_parms(): no params data found [ 132.000790][ T8424] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.008700][ T8424] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.035722][ T8424] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.084765][ T8426] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.091961][ T8426] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.102605][ T8426] device bridge_slave_0 entered promiscuous mode [ 132.113642][ T8426] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.122141][ T8426] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.130295][ T8426] device bridge_slave_1 entered promiscuous mode [ 132.185027][ T8424] device hsr_slave_0 entered promiscuous mode [ 132.191979][ T8424] device hsr_slave_1 entered promiscuous mode [ 132.199172][ T8424] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.207257][ T8424] Cannot create hsr debugfs directory [ 132.258203][ T8426] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.271427][ T8426] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.389641][ T8426] team0: Port device team_slave_0 added [ 132.398752][ T3272] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.405069][ T3272] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.416504][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 132.443404][ T8430] chnl_net:caif_netlink_parms(): no params data found [ 132.457840][ T8426] team0: Port device team_slave_1 added [ 132.540542][ T8428] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.547847][ T8428] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.555462][ T8428] device bridge_slave_0 entered promiscuous mode [ 132.588259][ T8428] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.595340][ T8428] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.603571][ T8428] device bridge_slave_1 entered promiscuous mode [ 132.612174][ T8426] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.621092][ T8426] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.648189][ T8426] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.658902][ T3671] Bluetooth: hci1: command 0x0409 tx timeout [ 132.662367][ T8422] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 132.683003][ T8476] chnl_net:caif_netlink_parms(): no params data found [ 132.707949][ T8426] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.714904][ T8426] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.741420][ T8426] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.767975][ T8422] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 132.788880][ T8422] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 132.825288][ T8426] device hsr_slave_0 entered promiscuous mode [ 132.833262][ T8426] device hsr_slave_1 entered promiscuous mode [ 132.840714][ T8426] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.848394][ T8426] Cannot create hsr debugfs directory [ 132.864725][ T8428] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.876534][ T3671] Bluetooth: hci2: command 0x0409 tx timeout [ 132.878079][ T8422] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 132.904441][ T8430] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.912156][ T8430] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.922382][ T8430] device bridge_slave_0 entered promiscuous mode [ 132.942351][ T8428] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.966148][ T8430] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.973350][ T8430] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.981859][ T8430] device bridge_slave_1 entered promiscuous mode [ 133.045661][ T8428] team0: Port device team_slave_0 added [ 133.078305][ T8428] team0: Port device team_slave_1 added [ 133.085808][ T8430] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.111059][ T8430] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.120335][ T36] Bluetooth: hci3: command 0x0409 tx timeout [ 133.195731][ T8428] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.203492][ T8428] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.231302][ T8428] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.249572][ T8430] team0: Port device team_slave_0 added [ 133.264829][ T8476] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.272184][ T8476] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.280944][ T8476] device bridge_slave_0 entered promiscuous mode [ 133.290160][ T8428] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.297426][ T8428] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.323684][ T8428] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.357250][ T20] Bluetooth: hci4: command 0x0409 tx timeout [ 133.372936][ T8428] device hsr_slave_0 entered promiscuous mode [ 133.379933][ T8428] device hsr_slave_1 entered promiscuous mode [ 133.387202][ T8428] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.394813][ T8428] Cannot create hsr debugfs directory [ 133.402149][ T8430] team0: Port device team_slave_1 added [ 133.409413][ T8476] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.417091][ T8476] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.424748][ T8476] device bridge_slave_1 entered promiscuous mode [ 133.433569][ T8424] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 133.445214][ T8424] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 133.462200][ T8424] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 133.512794][ T8476] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.522586][ T8424] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 133.555799][ T8430] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.567855][ T8430] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.594587][ T8430] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.609122][ T8476] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.640415][ T8430] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.651216][ T8430] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.676393][ T20] Bluetooth: hci5: command 0x0409 tx timeout [ 133.679217][ T8430] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.738306][ T8476] team0: Port device team_slave_0 added [ 133.764367][ T8430] device hsr_slave_0 entered promiscuous mode [ 133.779846][ T8430] device hsr_slave_1 entered promiscuous mode [ 133.788558][ T8430] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.796113][ T8430] Cannot create hsr debugfs directory [ 133.810332][ T8422] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.821314][ T8476] team0: Port device team_slave_1 added [ 133.888599][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.895567][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.922900][ T8476] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.937943][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.944891][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.971162][ T8476] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.012638][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.021798][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.039904][ T8422] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.047409][ T8426] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 134.064619][ T8426] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 134.110978][ T8426] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 134.125958][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.140868][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.150137][ T9405] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.157413][ T9405] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.168320][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.181928][ T8476] device hsr_slave_0 entered promiscuous mode [ 134.189195][ T8476] device hsr_slave_1 entered promiscuous mode [ 134.196052][ T8476] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.207056][ T8476] Cannot create hsr debugfs directory [ 134.216126][ T8426] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 134.282857][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.306741][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.315220][ T9591] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.322368][ T9591] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.370602][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.382059][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.406406][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.415293][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.424860][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.434146][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.449813][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.476367][ T9405] Bluetooth: hci0: command 0x041b tx timeout [ 134.496782][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.505812][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.515837][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.524959][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.550808][ T8422] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.590965][ T8428] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 134.620900][ T8424] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.633063][ T8428] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 134.674865][ T8428] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 134.691501][ T8428] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 134.721369][ T8426] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.728349][ T9713] Bluetooth: hci1: command 0x041b tx timeout [ 134.745194][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.753984][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.762006][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.770364][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.779963][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.788255][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.813663][ T8422] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.828145][ T8430] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 134.842295][ T8426] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.873862][ T8430] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 134.886426][ T8424] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.906821][ T8430] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 134.940607][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.950745][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.960732][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.967844][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.975706][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.985039][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.993839][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.000970][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.009341][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.018470][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.027195][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.034244][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.043160][ T8430] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 135.051196][ T9483] Bluetooth: hci2: command 0x041b tx timeout [ 135.087904][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.101322][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.109933][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.125087][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.133651][ T9704] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.140759][ T9704] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.149321][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.158186][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.167356][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.175777][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.206304][ T9604] Bluetooth: hci3: command 0x041b tx timeout [ 135.233593][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.243425][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.253326][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.262593][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.271827][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.281618][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.299151][ T8422] device veth0_vlan entered promiscuous mode [ 135.321978][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.332878][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.341271][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.349390][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.358593][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.367194][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.375574][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.384338][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.393219][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.401778][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.410299][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.418997][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.427518][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.441738][ T8424] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.452560][ T9405] Bluetooth: hci4: command 0x041b tx timeout [ 135.460134][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.472105][ T8476] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 135.492323][ T8426] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.504160][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.513215][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.521257][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.530097][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.539423][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.548913][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.559992][ T8422] device veth1_vlan entered promiscuous mode [ 135.571985][ T8476] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 135.587574][ T8476] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 135.618083][ T8428] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.651267][ T8424] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.659332][ T8476] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 135.691749][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.700615][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.709309][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.717427][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.724828][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.733344][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.756628][ T9668] Bluetooth: hci5: command 0x041b tx timeout [ 135.764539][ T8428] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.818869][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.830968][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.840001][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.849556][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.858608][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.868336][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.877618][ T9405] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.884687][ T9405] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.895746][ T8422] device veth0_macvtap entered promiscuous mode [ 135.944422][ T8426] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.953849][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.962129][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.970858][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.980678][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.989926][ T9591] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.997047][ T9591] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.005298][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.014777][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.040024][ T8422] device veth1_macvtap entered promiscuous mode [ 136.048100][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.059048][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.068085][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.077902][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.095308][ T8424] device veth0_vlan entered promiscuous mode [ 136.119671][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.129249][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.138180][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.146740][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.155374][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.164501][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.173359][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.191165][ T8430] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.218533][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.230686][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.239221][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.248192][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.262837][ T8422] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.276795][ T8422] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.288549][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.303190][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.314007][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.323765][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.334178][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.343366][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.352632][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.363914][ T8424] device veth1_vlan entered promiscuous mode [ 136.378898][ T8422] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.388108][ T8422] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.404172][ T8422] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.413071][ T8422] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.443227][ T8430] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.452256][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.465104][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.473382][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.508706][ T8476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.524018][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.533002][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.542000][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.551495][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.560741][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.572209][ T8426] device veth0_vlan entered promiscuous mode [ 136.579305][ T3178] Bluetooth: hci0: command 0x040f tx timeout [ 136.620403][ T8428] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.639925][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.648303][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.666544][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.674856][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.722258][ T8426] device veth1_vlan entered promiscuous mode [ 136.767580][ T8424] device veth0_macvtap entered promiscuous mode [ 136.805683][ T8476] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.814243][ T9732] Bluetooth: hci1: command 0x040f tx timeout [ 136.840119][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.857550][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.865803][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.883067][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.895221][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.912986][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.920124][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.937766][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.945590][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.993804][ T8424] device veth1_macvtap entered promiscuous mode [ 137.036802][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.044740][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.055536][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.065313][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.074341][ T9704] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.081423][ T9704] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.090114][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.098992][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.108303][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.118011][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.126636][ T9704] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.133694][ T9704] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.141536][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.150693][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.159502][ T9704] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.166623][ T9704] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.174424][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.187151][ T9483] Bluetooth: hci2: command 0x040f tx timeout [ 137.194343][ T9483] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.203990][ T9483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.213085][ T9483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.243890][ T8426] device veth0_macvtap entered promiscuous mode [ 137.256448][ T9483] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.264572][ T9483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.274071][ T9483] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.283417][ T9483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.292372][ T9483] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.301251][ T9483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.311533][ T9483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.320497][ T9483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.331673][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.343182][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.354592][ T9704] Bluetooth: hci3: command 0x040f tx timeout [ 137.363625][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.378121][ T8424] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.388614][ T8426] device veth1_macvtap entered promiscuous mode [ 137.407710][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.415702][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.436455][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.449321][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 137.465228][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.483361][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.492881][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.505835][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.515650][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.520500][ T9591] Bluetooth: hci4: command 0x040f tx timeout [ 137.524950][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.538685][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.547504][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.558119][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.574003][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.585417][ T8424] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.597449][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.623816][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.635622][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.645448][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.655420][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.664888][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.673755][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.683193][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.697949][ T8424] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.709737][ T8424] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.719217][ T8424] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.728462][ T8424] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.758232][ T8476] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 137.773112][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.791831][ T8428] device veth0_vlan entered promiscuous mode [ 137.801133][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.810451][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.819476][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.829441][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.841034][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.851350][ T9591] Bluetooth: hci5: command 0x040f tx timeout [ 137.854939][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.868366][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.880626][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.890960][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.901912][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.914526][ T8426] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.952249][ T8428] device veth1_vlan entered promiscuous mode [ 137.961679][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.976465][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.984215][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.993523][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.001889][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.011371][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.030151][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.047630][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.057580][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.069589][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.084553][ T8426] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.103572][ T8430] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.129051][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 138.137860][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.145426][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.164167][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.173726][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.195644][ T8426] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.215254][ T8426] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.224737][ T8426] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.234145][ T8426] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.328729][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.337802][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.348174][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.355690][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.403121][ T8476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.420924][ T8428] device veth0_macvtap entered promiscuous mode [ 138.482094][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.496672][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.509160][ T8428] device veth1_macvtap entered promiscuous mode [ 138.536618][ T9483] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.560024][ T9483] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 21:32:04 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1759, &(0x7f0000001480), 0x0, &(0x7f0000001500)) mount$tmpfs(0x0, 0x0, &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB]) [ 138.605441][ T9483] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.637615][ T9591] Bluetooth: hci0: command 0x0419 tx timeout [ 138.684251][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.698115][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.712159][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.736741][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.756108][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.767756][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.779492][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.791194][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.813313][ T8428] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.856351][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.873552][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.877448][ T9767] Bluetooth: hci1: command 0x0419 tx timeout [ 138.890280][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.900109][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.916931][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.924793][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.949075][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.985041][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.009748][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.026097][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.048750][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.061676][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.072765][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.085579][ T8428] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.107677][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.122138][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:32:04 executing program 0: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xa403, &(0x7f0000000240)) [ 139.152768][ T8430] device veth0_vlan entered promiscuous mode [ 139.192378][ T8428] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.197079][ T36] Bluetooth: hci2: command 0x0419 tx timeout [ 139.225566][ T8428] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.249536][ T8428] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 21:32:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc0045878, 0x0) [ 139.279438][ T8428] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.368672][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.396173][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 21:32:04 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f00000016c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000001700)) [ 139.420672][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 21:32:04 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[], 0x4) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000200)="8cccbd7883031e8d2e7cfad1e9ba0d3470be8e2324c717b822d38781c4bcd3a55eb8638679bd38284c819c40301a39c745d6597b9aa6ca8653058a5dae9c5fc2b9a87cca33e21613a89c67879e3096d1e4d6afbc8c8b71adb57126274f8aedb540a201f50a", 0x65}, {&(0x7f0000000280)="56b711cb155febfc5438db267a291a66cc8ef2130f7cc7e789f3b169e061d169f9daeb0a9ccabe466c248693ae4bd52498a3ac5aae11bca9747c33d949ce974198596a97d84ff5c1a920636c004af28a7c69cda266c48c9ef1ad3743be489a95", 0x60}, {&(0x7f0000000340)="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", 0xfc}, {&(0x7f0000000580)="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", 0xe3c}], 0x4) [ 139.467848][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.482841][ T8430] device veth1_vlan entered promiscuous mode [ 139.495994][ T9591] Bluetooth: hci3: command 0x0419 tx timeout [ 139.517037][ T104] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.525070][ T104] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.539256][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.559425][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.582501][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.592962][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.614746][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 21:32:05 executing program 0: openat$tun(0xffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x10000, 0x0) [ 139.632498][ T9768] Bluetooth: hci4: command 0x0419 tx timeout [ 139.657570][ T8476] device veth0_vlan entered promiscuous mode 21:32:05 executing program 1: set_mempolicy(0x1, &(0x7f0000000000)=0x7fff, 0x40) [ 139.736300][ T3282] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.771237][ T8476] device veth1_vlan entered promiscuous mode [ 139.791633][ T3282] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.821238][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.838011][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.857537][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.868389][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.893362][ T8430] device veth0_macvtap entered promiscuous mode [ 139.917342][ T36] Bluetooth: hci5: command 0x0419 tx timeout [ 139.920741][ T8430] device veth1_macvtap entered promiscuous mode 21:32:05 executing program 1: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f00000000c0)={[{@session={'session', 0x3d, 0x2000036}}]}) [ 139.963147][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 139.974762][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.000885][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.037135][ T187] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.045145][ T187] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 21:32:05 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000f40)='/dev/vga_arbiter\x00', 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x6, 0x0) [ 140.131818][ T9483] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.155323][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.170309][ T187] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.207263][ T187] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.218480][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.242429][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.256073][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.266371][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.276889][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.287203][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.299426][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.311817][ T8430] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.330539][ T9483] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.349561][ T9483] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.385114][ T9483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.439841][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.514307][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.557241][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.598576][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.609118][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.619681][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.631058][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.654552][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.675694][ T8430] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.690898][ T8476] device veth0_macvtap entered promiscuous mode [ 140.737568][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.756520][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.765227][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.791080][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.805740][ T8430] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.819759][ T8430] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.829010][ T8430] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.838266][ T8430] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.860186][ T8476] device veth1_macvtap entered promiscuous mode [ 140.869882][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.888049][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.992932][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.032098][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.044778][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.056741][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.067574][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.078594][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.090457][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.101396][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.114408][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.136598][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.149003][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.177331][ T9483] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.194631][ T9483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.226465][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 21:32:06 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f00000002c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x30]}}, {@mode={'mode'}}, {@gid={'gid'}}]}) [ 141.250436][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.263490][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.275074][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.288387][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.305275][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.315442][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.334684][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.344919][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.366141][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.394765][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.414127][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.424735][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.453120][ T104] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.474598][ T104] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.476570][ T8476] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.507897][ T8476] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.517831][ T8476] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.527342][ T8476] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.604914][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.637920][ T104] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.649452][ T104] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.696694][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 141.759221][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.796970][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.843652][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.867817][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.880243][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 21:32:07 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x18, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}]}, 0x18}}, 0x0) [ 141.901045][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:32:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001480)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4, 0x0, 0x0, 0x8, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f00000002c0)=""/212, 0x2a, 0xd4, 0x1}, 0x20) 21:32:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ff00)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x1, 0x3}]}, &(0x7f0000000400)='GPL\x00', 0x7, 0x1010, &(0x7f0000000440)=""/4112, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 21:32:07 executing program 1: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f00000000c0)={[{@session={'session', 0x3d, 0x2000036}}]}) 21:32:07 executing program 2: set_mempolicy(0x4, 0x0, 0x0) set_mempolicy(0x8002, &(0x7f0000000000)=0x1ad, 0x1a) 21:32:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0xfffc, @empty}, 0x80, 0x0}, 0x0) 21:32:07 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x81a8}, &(0x7f0000000100), 0x0) 21:32:07 executing program 2: set_mempolicy(0x0, &(0x7f0000000000)=0xfffffffffffffff7, 0xd9) 21:32:07 executing program 3: ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0xfffffffffffffffe) syz_genetlink_get_family_id$tipc(&(0x7f0000001200)='TIPC\x00', 0xffffffffffffffff) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000001140)=0x1018000, 0x4) openat$kvm(0xffffff9c, &(0x7f0000001180)='/dev/kvm\x00', 0x0, 0x0) io_setup(0xbaec, &(0x7f00000013c0)) 21:32:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a1, 0x0) 21:32:07 executing program 1: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f00000000c0)={[{@session={'session', 0x3d, 0x2000036}}]}) 21:32:07 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 21:32:07 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0xee01) 21:32:07 executing program 5: sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) openat$thread_pidfd(0xffffff9c, &(0x7f0000001f80)='/proc/thread-self\x00', 0x0, 0x0) 21:32:08 executing program 0: r0 = epoll_create(0x8) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2}) 21:32:08 executing program 1: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f00000000c0)={[{@session={'session', 0x3d, 0x2000036}}]}) 21:32:08 executing program 2: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x7e0c54fee495f072) 21:32:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8904, &(0x7f0000000080)={'wlan0\x00'}) 21:32:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) 21:32:08 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0xc005) 21:32:08 executing program 3: r0 = openat$vnet(0xffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, &(0x7f00000010c0)={0x1, {0x0, 0x0, 0x0}}, 0x44) 21:32:08 executing program 2: openat$kvm(0xffffff9c, &(0x7f00000016c0)='/dev/kvm\x00', 0x200, 0x0) 21:32:08 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@uid={'uid', 0x3d, 0xee01}}]}) 21:32:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x55, 0x1}, 0x40) 21:32:08 executing program 0: clock_nanosleep(0xacac1308e6672da9, 0x0, &(0x7f00000000c0), 0x0) 21:32:08 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x80302) write$cgroup_pid(r0, &(0x7f0000000080)=0xffffffffffffffff, 0x12) 21:32:09 executing program 2: perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:32:09 executing program 0: syz_io_uring_setup(0xa8e, &(0x7f0000001840)={0x0, 0x0, 0x32}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 21:32:09 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x8000000) 21:32:09 executing program 3: fork() waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) fork() syz_mount_image$tmpfs(0x0, 0x0, 0x3, 0x0, &(0x7f0000000340), 0x10000, &(0x7f0000000380)={[{@gid={'gid'}}, {@mode={'mode'}}, {@uid={'uid', 0x3d, 0xee01}}], [{@euid_gt={'euid>', 0xee01}}, {@smackfshat={'smackfshat', 0x3d, '$/)\'.]!\x1c'}}, {@smackfsfloor={'smackfsfloor'}}]}) 21:32:09 executing program 5: r0 = gettid() r1 = gettid() r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) kcmp(r0, r1, 0x0, r2, r3) 21:32:09 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000240)=@v3, 0x14, 0x0) 21:32:09 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000000)) 21:32:09 executing program 0: pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x3, &(0x7f00000002c0)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x74) 21:32:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000a80)={0x0, @l2tp={0x2, 0x0, @private}, @isdn, @can}) 21:32:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8983, 0x0) 21:32:09 executing program 3: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x14}, 0x14}}, 0x0) 21:32:09 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1, 0x4) syz_emit_ethernet(0xfee0, &(0x7f0000000140)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @loopback, @mcast2, [], '\x00\x00\x00\x00\x00t\x00\x00'}}}}}}}, 0x0) 21:32:09 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0xfed, 0x2) syz_io_uring_setup(0x3505, &(0x7f0000000440)={0x0, 0xe10f}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000580)) 21:32:09 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x4, 0x0) 21:32:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x4020940d, 0x0) 21:32:09 executing program 3: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x80302) 21:32:09 executing program 4: execveat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x800) 21:32:09 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1, 0x4) syz_emit_ethernet(0xfee0, &(0x7f0000000140)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @loopback, @mcast2, [], '\x00\x00\x00\x00\x00t\x00\x00'}}}}}}}, 0x0) 21:32:09 executing program 2: fork() syz_open_procfs$namespace(0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0) r0 = fork() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 21:32:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$xdp(0x2c, 0x3, 0x0) dup2(r0, r1) 21:32:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ff00)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x1, 0x7}]}, &(0x7f0000000400)='GPL\x00', 0x7, 0x1010, &(0x7f0000000440)=""/4112, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 21:32:09 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/pid\x00') fork() getrusage(0x0, &(0x7f0000000480)) 21:32:09 executing program 3: openat$kvm(0xffffff9c, &(0x7f0000001b40)='/dev/kvm\x00', 0x414001, 0x0) 21:32:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$xdp(0x2c, 0x3, 0x0) dup2(r0, r1) 21:32:09 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1, 0x4) syz_emit_ethernet(0xfee0, &(0x7f0000000140)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @loopback, @mcast2, [], '\x00\x00\x00\x00\x00t\x00\x00'}}}}}}}, 0x0) 21:32:10 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, &(0x7f0000000080)={'wlan0\x00'}) 21:32:10 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1, 0x4) syz_emit_ethernet(0xfee0, &(0x7f0000000140)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @loopback, @mcast2, [], '\x00\x00\x00\x00\x00t\x00\x00'}}}}}}}, 0x0) 21:32:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ff00)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x1, 0x7}]}, &(0x7f0000000400)='GPL\x00', 0x7, 0x1010, &(0x7f0000000440)=""/4112, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 21:32:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$xdp(0x2c, 0x3, 0x0) dup2(r0, r1) 21:32:10 executing program 3: r0 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc01047d0, &(0x7f0000000080)={'wlan1\x00'}) 21:32:10 executing program 4: perf_event_open(&(0x7f0000001340)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:32:10 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[], 0x4) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000200)="8cccbd7883031e8d2e7cfad1e9ba0d3470be8e2324c717b822d38781c4bcd3a55eb8638679bd38284c819c40301a39c745d6597b9aa6ca8653058a5dae9c5fc2b9a87cca33e21613a89c67879e3096d1e4d6afbc8c8b71adb57126274f8aedb540a201f50a", 0x65}, {&(0x7f0000000280)="56b711cb155febfc5438db267a291a66cc8ef2130f7cc7e789f3b169e061d169f9daeb0a9ccabe466c248693ae4bd52498a3ac5aae11bca9747c33d949ce974198596a97d84ff5c1a920636c004af28a7c69cda266c48c9ef1ad3743be489a95", 0x60}, {&(0x7f0000000340)="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", 0xfc}, {&(0x7f0000000580)="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", 0xe40}], 0x4) 21:32:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$xdp(0x2c, 0x3, 0x0) dup2(r0, r1) 21:32:10 executing program 5: openat$vcsa(0xffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x80000, 0x0) 21:32:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ff00)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x1, 0x7}]}, &(0x7f0000000400)='GPL\x00', 0x7, 0x1010, &(0x7f0000000440)=""/4112, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 21:32:10 executing program 3: io_setup(0x8, &(0x7f0000000140)=0x0) r1 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000f40)='/dev/vga_arbiter\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 21:32:10 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r0, &(0x7f0000001140)='\f', 0x1) writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)="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", 0x1000}], 0x1) 21:32:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000140)={'veth1_to_team\x00', @ifru_hwaddr=@multicast}) 21:32:10 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x6, 0x0, 0x2}]) 21:32:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ff00)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x1, 0x7}]}, &(0x7f0000000400)='GPL\x00', 0x7, 0x1010, &(0x7f0000000440)=""/4112, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 21:32:10 executing program 5: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xfffffe01, 0x7c0) 21:32:10 executing program 3: set_mempolicy(0x1, &(0x7f0000000000)=0x5, 0x2) socket$inet_udp(0x2, 0x2, 0x0) 21:32:10 executing program 4: socketpair(0x26, 0x0, 0x0, &(0x7f0000000200)) 21:32:10 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:32:10 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x10000000) 21:32:10 executing program 5: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f00000015c0)={[{@block={'block', 0x3d, 0x400}}, {@map_normal='map=normal'}]}) 21:32:10 executing program 1: openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x80, 0x0) openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) 21:32:10 executing program 0: r0 = memfd_create(&(0x7f0000000540)='&{-^\x00', 0x5) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x100}) 21:32:10 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r0, &(0x7f0000001140)='\f', 0x1) writev(r0, &(0x7f0000001100)=[{&(0x7f0000000100)='>', 0x1}], 0x1) 21:32:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12}, 0x40) 21:32:10 executing program 3: io_setup(0x20, &(0x7f0000000000)=0x0) r1 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000003ec0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 21:32:11 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r0, &(0x7f0000000540)=[{0x0}, {0x0}, {&(0x7f0000000300)='&', 0xfdef}], 0x3) [ 145.501747][T10122] ISOFS: Unable to identify CD-ROM format. 21:32:11 executing program 0: openat$vhost_vsock(0xffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) 21:32:11 executing program 2: syz_io_uring_setup(0x3505, &(0x7f0000000040)={0x0, 0x0, 0x7, 0xfffffffe, 0xfffffffd}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) 21:32:11 executing program 4: r0 = openat$null(0xffffff9c, &(0x7f0000001100)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, 0x0) [ 145.652585][T10122] ISOFS: Unable to identify CD-ROM format. 21:32:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000000)="0f2168660fc42fd80ff1bc019f440f20c0663501000000440f22c0c1bd3000483636640f01c30f30660f1ece0f32660f6e4f0c", 0x33}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:32:11 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) 21:32:11 executing program 1: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000b80)='batadv\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000dc0)={&(0x7f0000000cc0), 0xc, &(0x7f0000000d80)={&(0x7f0000000d00)={0x28, r0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="3bc396089abe"}]}, 0x28}}, 0x0) 21:32:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) writev(r0, &(0x7f0000000240)=[{0x0}, {0x0}, {&(0x7f0000000140)="2ea3b6010048f7536b5586fa8953e5be558c642ecfa3aee3f70a4d11175f51cb9b0b61197a15f721ea47d8c0559d12acebe35f1311697264895f792eb673e1884d7b2a01ae0aca370700e1eaaec45625e34d2c0884a1f924fbfc999763d269e33cd139dc7b51949a75d2917f85de0c67f7635a87446bd4c4ff6dd4e5ed492180fb63c3c4476f406527c6222e4c3518cf493006025f55076040ec13d0a777b422441b08d571495e3365811a387f44d81ff45843c760000000000000000000c9f2cbce926da9e3b427a22203fd", 0x1}, {&(0x7f0000000040)="5c6489f63b1a"}, {&(0x7f0000000080)="239194476a1bf7772810a6b1fecb609f5ff5eed366df87ffff6865ad38251327ae855fd1cad6437522719f187b51987653864f7b123595fa0efbed4a8d7284fec92401c38e462e7f196d3177b1653ee5ed96c82ac35ced1b1451774143c3b1ecd2955aa8041851502af86ead"}], 0x1ffffffffffffdc7) 21:32:11 executing program 3: fork() waitid(0x2, 0x0, &(0x7f0000000000), 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) fork() fork() 21:32:11 executing program 4: r0 = openat$nvram(0xffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000f40)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r1, r0) [ 145.886141][T10155] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:32:11 executing program 1: r0 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 21:32:11 executing program 2: set_mempolicy(0x2, &(0x7f00000002c0)=0x8001, 0x2c) getcwd(&(0x7f0000000100)=""/196, 0xc4) 21:32:11 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000240)=@v3, 0x20000258, 0x0) 21:32:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5451, 0x0) 21:32:11 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000020c0)=0x4, 0x4) 21:32:11 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x234000, 0x1000}, 0x1c) 21:32:11 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000300)='&', 0x1}], 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)='<', 0x1}], 0x1) 21:32:11 executing program 2: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{0x0, 0x0, 0xfffffffd}, {&(0x7f0000000180)="edfad51289ffe5cc9120b0", 0xb, 0x4}], 0x8088, &(0x7f0000000680)) 21:32:11 executing program 1: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 21:32:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ff00)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc0}]}, &(0x7f0000000400)='GPL\x00', 0x7, 0x1010, &(0x7f0000000440)=""/4112, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 21:32:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x894c, 0x0) 21:32:11 executing program 5: set_mempolicy(0x4002, &(0x7f00000000c0)=0xb8, 0x165) 21:32:11 executing program 4: io_setup(0x20, &(0x7f0000000000)=0x0) r1 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000f40)='/dev/vga_arbiter\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 21:32:11 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000002b00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) r2 = dup2(r0, r1) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) 21:32:11 executing program 1: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000b80)='batadv\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000d00)={0x28, r0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="3bc396089abe"}]}, 0x28}}, 0x0) 21:32:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d00)={&(0x7f0000000b40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0xfffffffe}]}]}}, &(0x7f0000000c00)=""/238, 0x32, 0xee, 0x1}, 0x20) 21:32:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0xfffc, @empty}, 0x80, 0x0, 0x0, &(0x7f0000000740)=[@mark={{0x10}}, @timestamping={{0x10}}], 0x20}, 0x0) 21:32:12 executing program 5: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x108508a, &(0x7f0000000180)={'trans=unix,', {[{@nodevmap='nodevmap'}], [{@euid_gt={'euid>'}}, {@smackfsdef={'smackfsdef', 0x3d, '\'\''}}, {@appraise='appraise'}, {@obj_user={'obj_user', 0x3d, 'iso9660\x00'}}, {@audit='audit'}, {@audit='audit'}]}}) [ 146.560763][T10209] 9pnet: Insufficient options for proto=fd 21:32:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x240480c1) [ 146.612898][T10211] 9pnet: Insufficient options for proto=fd 21:32:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8953, &(0x7f0000000080)={'wlan0\x00'}) 21:32:12 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)='bpf\x00', 0x214000, 0x0) 21:32:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8912, &(0x7f0000000080)={'wlan0\x00'}) 21:32:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000dc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d00)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 21:32:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ff00)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x3}]}, &(0x7f0000000400)='GPL\x00', 0x7, 0x1010, &(0x7f0000000440)=""/4112, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 21:32:12 executing program 1: waitid(0x2, 0x0, &(0x7f0000000000), 0x8, &(0x7f0000000080)) getrusage(0xffffffffffffffff, 0x0) 21:32:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x2, 0x0, 0x8}, 0x40) 21:32:12 executing program 5: io_setup(0x20, &(0x7f0000000000)=0x0) io_setup(0x1, &(0x7f00000001c0)) io_destroy(r0) io_setup(0x7f, &(0x7f0000000600)) 21:32:12 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:32:12 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@gid={'gid'}}, {@huge_never='huge=never'}, {@huge_within_size='huge=within_size'}, {@mode={'mode', 0x3d, 0xfffffffffffff000}}, {@uid={'uid', 0x3d, 0xee01}}]}) 21:32:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x891f, &(0x7f0000000080)={'wlan0\x00'}) 21:32:12 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000005c0)={0x0, 0x0}) [ 147.333933][T10251] tmpfs: Bad value for 'mode' [ 147.348710][T10251] tmpfs: Bad value for 'mode' 21:32:12 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000002b00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 21:32:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x26, 0x0, "a961fdcc3294169656fb32de6bf7fc62ade26356fe874d4df67364e8aa34e0164002dcca6582a326ac28b1546f3c86706c95a2f9f8f37a557a20f4da033418c8afdd3e26b21710ec8aa2932608b9fd1f"}, 0xd8) 21:32:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8910, &(0x7f0000000080)={'wlan0\x00'}) 21:32:13 executing program 2: lstat(&(0x7f0000005cc0)='.\x00', &(0x7f0000005d00)) 21:32:13 executing program 1: r0 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5452, &(0x7f0000000080)={'wlan1\x00'}) 21:32:13 executing program 4: io_setup(0x7fff, &(0x7f0000000600)=0x0) io_destroy(r0) 21:32:13 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000002b00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 21:32:13 executing program 2: r0 = openat$autofs(0xffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) r1 = fork() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 21:32:13 executing program 5: r0 = syz_io_uring_setup(0x6976, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000580)) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x10000000) 21:32:13 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000020c0), 0x4) 21:32:13 executing program 0: r0 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) 21:32:13 executing program 4: set_mempolicy(0x2, &(0x7f0000000000)=0x4, 0x101) 21:32:13 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000002b00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 21:32:13 executing program 5: syz_usb_connect$uac1(0x0, 0x79, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x3, 0x1, 0x0, 0x0, 0x2, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x5450, 0x0) 21:32:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000780)=""/133, 0x85}, {&(0x7f0000000880)=""/52, 0x34}, {&(0x7f00000008c0)=""/174, 0xae}, {&(0x7f0000000980)=""/72, 0x48}, {&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000001b00)=""/230, 0xe6}, {&(0x7f0000001c00)=""/97, 0x61}], 0x7}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000540)=ANY=[@ANYBLOB="140000004200db55"], 0x14}], 0x1}, 0x0) 21:32:13 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f00000051c0)=[{{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(0x0, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x333, 0x8000000, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:32:13 executing program 2: ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x20, 0x1404, 0x413, 0x0, 0x0, "", [{{0x8}, {0x8}}]}, 0x20}}, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000080)={&(0x7f0000000300), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="2023c1000000042c00dcdfb22dcd2d4ab42e4cd9e11aae82421008000300040000000000000000005e517a97507d7e20347b3a1c73ebcd0663298fd2ba8e2c8cd6c83c9845596618e57b3f216a54f84d66ed48252e7c0bef5d7391ecb41f0fbe1b46611aac008b1ba393127f08cb68dfc3258ec1899183a001aa83972b7fbe4ad34d3703196f1c8423f140d0a318614e3c9588d715f5c16947a9355f8d64f5895d71af0dcd269fc4ee9aa2c833480eb1cd21eabfb0"], 0x20}, 0x1, 0x0, 0x0, 0x20000885}, 0x800) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r4, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 21:32:13 executing program 4: sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="2023c1000000042c00dcdfb22dcd2d4ab42e4cd9e11aae82421008000300040000000000000000005e517a97507d7e20347b3a1c73ebcd0663298fd2ba8e2c8cd6c83c9845596618e57b3f216a54f84d66ed48252e7c0bef5d7391ecb41f0fbe1b46611aac008b1ba393127f08cb68dfc3258ec1899183a001aa83972b7fbe4ad34d3703196f1c84"], 0x20}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) [ 148.320346][ C1] hrtimer: interrupt took 46838 ns 21:32:13 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000002b00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 21:32:13 executing program 1: openat$procfs(0xffffff9c, &(0x7f0000001580)='/proc/mdstat\x00', 0x0, 0x0) 21:32:13 executing program 2: ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x20, 0x1404, 0x413, 0x0, 0x0, "", [{{0x8}, {0x8}}]}, 0x20}}, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000080)={&(0x7f0000000300), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="2023c1000000042c00dcdfb22dcd2d4ab42e4cd9e11aae82421008000300040000000000000000005e517a97507d7e20347b3a1c73ebcd0663298fd2ba8e2c8cd6c83c9845596618e57b3f216a54f84d66ed48252e7c0bef5d7391ecb41f0fbe1b46611aac008b1ba393127f08cb68dfc3258ec1899183a001aa83972b7fbe4ad34d3703196f1c8423f140d0a318614e3c9588d715f5c16947a9355f8d64f5895d71af0dcd269fc4ee9aa2c833480eb1cd21eabfb0"], 0x20}, 0x1, 0x0, 0x0, 0x20000885}, 0x800) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r4, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 21:32:13 executing program 4: ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x20, 0x1404, 0x413, 0x0, 0x0, "", [{{0x8}, {0x8}}]}, 0x20}}, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000080)={&(0x7f0000000300), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="2023c1000000042c00dcdfb22dcd2d4ab42e4cd9e11aae82421008000300040000000000000000005e517a97507d7e20347b3a1c73ebcd0663298fd2ba8e2c8cd6c83c9845596618e57b3f216a54f84d66ed48252e7c0bef5d7391ecb41f0fbe1b46611aac008b1ba393127f08cb68dfc3258ec1899183a001aa83972b7fbe4ad34d3703196f1c8423f140d0a318614e3c9588d715f5c16947a9355f8d64f5895d71af0dcd269fc4ee9aa2c833480eb1cd21eabfb0"], 0x20}, 0x1, 0x0, 0x0, 0x20000885}, 0x800) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r4, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 21:32:14 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f00000051c0)=[{{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(0x0, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x333, 0x8000000, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 148.558641][ T9767] usb 6-1: new high-speed USB device number 2 using dummy_hcd 21:32:14 executing program 1: ioctl$HIDIOCGUCODE(0xffffffffffffffff, 0xc018480d, &(0x7f0000000040)) rt_sigpending(0x0, 0x0) 21:32:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000000)=""/44, &(0x7f00000000c0)=0x2c) [ 148.805650][ T9767] usb 6-1: Using ep0 maxpacket: 8 [ 148.925733][ T9767] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 148.934859][ T9767] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 148.952456][ T9767] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 149.115742][ T9767] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 149.129370][ T9767] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 149.164453][ T9767] usb 6-1: Product: syz [ 149.177221][ T9767] usb 6-1: Manufacturer: syz [ 149.185349][ T9767] usb 6-1: SerialNumber: syz [ 149.505645][ T9767] usb 6-1: 0:2 : does not exist [ 149.531099][ T9767] general protection fault, probably for non-canonical address 0xdffffc0000000002: 0000 [#1] PREEMPT SMP KASAN [ 149.542850][ T9767] KASAN: null-ptr-deref in range [0x0000000000000010-0x0000000000000017] [ 149.551272][ T9767] CPU: 1 PID: 9767 Comm: kworker/1:8 Not tainted 5.12.0-rc1-next-20210305-syzkaller #0 [ 149.560927][ T9767] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 149.570996][ T9767] Workqueue: usb_hub_wq hub_event [ 149.576060][ T9767] RIP: 0010:usb_audio_probe+0xa80/0x2c70 [ 149.581720][ T9767] Code: 8b 74 24 08 48 89 df e8 0e 31 06 00 e8 a9 fb 8c fa 48 8b 04 24 48 8d 78 12 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <0f> b6 14 02 48 89 f8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 af [ 149.601432][ T9767] RSP: 0018:ffffc900164ef0c8 EFLAGS: 00010202 [ 149.607515][ T9767] RAX: dffffc0000000000 RBX: ffff88806e8ece88 RCX: ffffc90015d51000 [ 149.615501][ T9767] RDX: 0000000000000002 RSI: ffffffff86e6e5c7 RDI: 0000000000000012 [ 149.623486][ T9767] RBP: 0000000000000020 R08: 0000000000000000 R09: ffffffff8d5824c7 [ 149.631470][ T9767] R10: ffffffff86e6ea5e R11: 0000000000000000 R12: 0000000000000000 [ 149.639455][ T9767] R13: 0000000000000000 R14: dffffc0000000000 R15: 000000000000001f [ 149.647443][ T9767] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 149.656392][ T9767] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 149.662988][ T9767] CR2: 00007ffc747ee850 CR3: 0000000066bb7000 CR4: 00000000001506e0 [ 149.670979][ T9767] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 149.679047][ T9767] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 149.687034][ T9767] Call Trace: [ 149.690329][ T9767] ? snd_usb_create_stream.isra.0+0x530/0x530 [ 149.696432][ T9767] ? mark_held_locks+0x9f/0xe0 [ 149.701216][ T9767] ? ktime_get_mono_fast_ns+0x181/0x220 [ 149.706778][ T9767] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 149.712722][ T9767] usb_probe_interface+0x315/0x7f0 [ 149.717851][ T9767] ? usb_match_dynamic_id+0x1a0/0x1a0 [ 149.723246][ T9767] really_probe+0x291/0xe60 [ 149.727771][ T9767] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 149.734044][ T9767] driver_probe_device+0x26b/0x3d0 [ 149.739179][ T9767] __device_attach_driver+0x1d1/0x290 [ 149.744597][ T9767] ? driver_allows_async_probing+0x150/0x150 [ 149.750587][ T9767] bus_for_each_drv+0x15f/0x1e0 [ 149.755461][ T9767] ? bus_for_each_dev+0x1d0/0x1d0 [ 149.760503][ T9767] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 149.766323][ T9767] ? lockdep_hardirqs_on+0x79/0x100 [ 149.771547][ T9767] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 149.777377][ T9767] __device_attach+0x228/0x4a0 [ 149.782156][ T9767] ? __driver_attach_async_helper+0x330/0x330 [ 149.788246][ T9767] ? kobject_uevent_env+0x2bb/0x1680 [ 149.793560][ T9767] bus_probe_device+0x1e4/0x290 [ 149.798431][ T9767] device_add+0xbdb/0x1db0 [ 149.802870][ T9767] ? wait_for_completion_io+0x270/0x270 [ 149.808439][ T9767] ? __fw_devlink_link_to_suppliers+0x5e0/0x5e0 [ 149.814701][ T9767] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 149.820524][ T9767] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 149.826788][ T9767] usb_set_configuration+0x113f/0x1910 [ 149.832274][ T9767] usb_generic_driver_probe+0xba/0x100 [ 149.837760][ T9767] usb_probe_device+0xd9/0x2c0 [ 149.842541][ T9767] ? usb_driver_release_interface+0x180/0x180 [ 149.848633][ T9767] really_probe+0x291/0xe60 [ 149.853151][ T9767] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 149.859414][ T9767] driver_probe_device+0x26b/0x3d0 [ 149.864555][ T9767] __device_attach_driver+0x1d1/0x290 [ 149.869947][ T9767] ? driver_allows_async_probing+0x150/0x150 [ 149.875943][ T9767] bus_for_each_drv+0x15f/0x1e0 [ 149.880817][ T9767] ? bus_for_each_dev+0x1d0/0x1d0 [ 149.885865][ T9767] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 149.891693][ T9767] ? lockdep_hardirqs_on+0x79/0x100 [ 149.896919][ T9767] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 149.902742][ T9767] __device_attach+0x228/0x4a0 [ 149.907521][ T9767] ? __driver_attach_async_helper+0x330/0x330 [ 149.913603][ T9767] ? kobject_uevent_env+0x2bb/0x1680 [ 149.918909][ T9767] bus_probe_device+0x1e4/0x290 [ 149.923780][ T9767] device_add+0xbdb/0x1db0 [ 149.928221][ T9767] ? __fw_devlink_link_to_suppliers+0x5e0/0x5e0 [ 149.934491][ T9767] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 149.940754][ T9767] usb_new_device.cold+0x721/0x1058 [ 149.945971][ T9767] ? hub_disconnect+0x510/0x510 [ 149.950843][ T9767] ? rwlock_bug.part.0+0x90/0x90 [ 149.955800][ T9767] ? _raw_spin_unlock_irq+0x1f/0x40 [ 149.961014][ T9767] hub_event+0x2357/0x4320 [ 149.965457][ T9767] ? hub_port_debounce+0x3c0/0x3c0 [ 149.970597][ T9767] ? lock_release+0x720/0x720 [ 149.975292][ T9767] ? lock_downgrade+0x6e0/0x6e0 [ 149.980158][ T9767] ? do_raw_spin_lock+0x120/0x2b0 [ 149.985208][ T9767] process_one_work+0x98d/0x1600 [ 149.990165][ T9767] ? pwq_dec_nr_in_flight+0x320/0x320 [ 149.995555][ T9767] ? rwlock_bug.part.0+0x90/0x90 [ 150.000509][ T9767] ? _raw_spin_lock_irq+0x41/0x50 [ 150.005549][ T9767] worker_thread+0x64c/0x1120 [ 150.010249][ T9767] ? process_one_work+0x1600/0x1600 [ 150.015465][ T9767] kthread+0x3b1/0x4a0 [ 150.019561][ T9767] ? __kthread_bind_mask+0xc0/0xc0 [ 150.024722][ T9767] ret_from_fork+0x1f/0x30 [ 150.029166][ T9767] Modules linked in: [ 150.054654][ T9767] ---[ end trace 8ad0712606bd5424 ]--- [ 150.060267][ T9767] RIP: 0010:usb_audio_probe+0xa80/0x2c70 [ 150.065978][ T9767] Code: 8b 74 24 08 48 89 df e8 0e 31 06 00 e8 a9 fb 8c fa 48 8b 04 24 48 8d 78 12 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <0f> b6 14 02 48 89 f8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 af [ 150.113177][ T9767] RSP: 0018:ffffc900164ef0c8 EFLAGS: 00010202 [ 150.147230][ T9767] RAX: dffffc0000000000 RBX: ffff88806e8ece88 RCX: ffffc90015d51000 [ 150.155242][ T9767] RDX: 0000000000000002 RSI: ffffffff86e6e5c7 RDI: 0000000000000012 [ 150.170899][ T9767] RBP: 0000000000000020 R08: 0000000000000000 R09: ffffffff8d5824c7 [ 150.179071][ T9767] R10: ffffffff86e6ea5e R11: 0000000000000000 R12: 0000000000000000 [ 150.188951][ T9767] R13: 0000000000000000 R14: dffffc0000000000 R15: 000000000000001f [ 150.198041][ T9767] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 150.208923][ T9767] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 150.215582][ T9767] CR2: 00007ffc747deff8 CR3: 0000000014e60000 CR4: 00000000001506e0 [ 150.223577][ T9767] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 150.233440][ T9767] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 150.241796][ T9767] Kernel panic - not syncing: Fatal exception [ 150.248548][ T9767] Kernel Offset: disabled [ 150.252873][ T9767] Rebooting in 86400 seconds..