[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.1' (ECDSA) to the list of known hosts. 2021/02/07 04:57:29 fuzzer started 2021/02/07 04:57:30 dialing manager at 10.128.0.169:44789 2021/02/07 04:57:34 syscalls: 3469 2021/02/07 04:57:34 code coverage: enabled 2021/02/07 04:57:34 comparison tracing: enabled 2021/02/07 04:57:34 extra coverage: enabled 2021/02/07 04:57:34 setuid sandbox: enabled 2021/02/07 04:57:34 namespace sandbox: enabled 2021/02/07 04:57:34 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/07 04:57:34 fault injection: enabled 2021/02/07 04:57:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/07 04:57:34 net packet injection: enabled 2021/02/07 04:57:34 net device setup: enabled 2021/02/07 04:57:34 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/07 04:57:34 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/07 04:57:34 USB emulation: enabled 2021/02/07 04:57:34 hci packet injection: enabled 2021/02/07 04:57:34 wifi device emulation: enabled 2021/02/07 04:57:34 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/07 04:57:34 fetching corpus: 50, signal 59753/63472 (executing program) 2021/02/07 04:57:34 fetching corpus: 100, signal 83203/88634 (executing program) 2021/02/07 04:57:35 fetching corpus: 150, signal 103536/110597 (executing program) 2021/02/07 04:57:35 fetching corpus: 200, signal 121602/130181 (executing program) 2021/02/07 04:57:35 fetching corpus: 250, signal 131511/141656 (executing program) 2021/02/07 04:57:35 fetching corpus: 300, signal 143399/155038 (executing program) 2021/02/07 04:57:35 fetching corpus: 350, signal 159015/171980 (executing program) 2021/02/07 04:57:35 fetching corpus: 400, signal 167111/181548 (executing program) 2021/02/07 04:57:36 fetching corpus: 450, signal 177047/192879 (executing program) 2021/02/07 04:57:36 fetching corpus: 500, signal 185776/202934 (executing program) 2021/02/07 04:57:36 fetching corpus: 550, signal 191711/210217 (executing program) 2021/02/07 04:57:36 fetching corpus: 600, signal 197748/217604 (executing program) 2021/02/07 04:57:36 fetching corpus: 650, signal 203569/224766 (executing program) 2021/02/07 04:57:36 fetching corpus: 700, signal 211322/233755 (executing program) 2021/02/07 04:57:36 fetching corpus: 750, signal 218926/242569 (executing program) 2021/02/07 04:57:36 fetching corpus: 800, signal 224622/249496 (executing program) 2021/02/07 04:57:36 fetching corpus: 850, signal 232317/258387 (executing program) 2021/02/07 04:57:37 fetching corpus: 900, signal 237967/265184 (executing program) 2021/02/07 04:57:37 fetching corpus: 950, signal 244452/272850 (executing program) 2021/02/07 04:57:37 fetching corpus: 1000, signal 248399/277972 (executing program) 2021/02/07 04:57:37 fetching corpus: 1050, signal 252161/282974 (executing program) 2021/02/07 04:57:37 fetching corpus: 1100, signal 256778/288760 (executing program) 2021/02/07 04:57:37 fetching corpus: 1150, signal 261240/294366 (executing program) 2021/02/07 04:57:37 fetching corpus: 1200, signal 264233/298525 (executing program) 2021/02/07 04:57:38 fetching corpus: 1250, signal 268082/303467 (executing program) 2021/02/07 04:57:38 fetching corpus: 1300, signal 272925/309358 (executing program) 2021/02/07 04:57:38 fetching corpus: 1350, signal 276569/314145 (executing program) 2021/02/07 04:57:38 fetching corpus: 1400, signal 278575/317315 (executing program) 2021/02/07 04:57:38 fetching corpus: 1450, signal 282405/322182 (executing program) 2021/02/07 04:57:38 fetching corpus: 1500, signal 285989/326793 (executing program) 2021/02/07 04:57:38 fetching corpus: 1550, signal 290236/332019 (executing program) 2021/02/07 04:57:38 fetching corpus: 1600, signal 293096/336003 (executing program) 2021/02/07 04:57:39 fetching corpus: 1650, signal 296915/340861 (executing program) 2021/02/07 04:57:39 fetching corpus: 1700, signal 300389/345361 (executing program) 2021/02/07 04:57:39 fetching corpus: 1750, signal 302855/348886 (executing program) 2021/02/07 04:57:39 fetching corpus: 1800, signal 304557/351748 (executing program) 2021/02/07 04:57:39 fetching corpus: 1850, signal 308464/356528 (executing program) 2021/02/07 04:57:39 fetching corpus: 1900, signal 310834/359965 (executing program) 2021/02/07 04:57:39 fetching corpus: 1950, signal 313334/363477 (executing program) 2021/02/07 04:57:39 fetching corpus: 2000, signal 317224/368249 (executing program) 2021/02/07 04:57:40 fetching corpus: 2050, signal 320407/372343 (executing program) 2021/02/07 04:57:40 fetching corpus: 2100, signal 323752/376560 (executing program) 2021/02/07 04:57:40 fetching corpus: 2150, signal 327301/380958 (executing program) 2021/02/07 04:57:40 fetching corpus: 2200, signal 329802/384427 (executing program) 2021/02/07 04:57:40 fetching corpus: 2250, signal 333311/388762 (executing program) 2021/02/07 04:57:40 fetching corpus: 2300, signal 336166/392486 (executing program) 2021/02/07 04:57:40 fetching corpus: 2350, signal 338865/396021 (executing program) 2021/02/07 04:57:41 fetching corpus: 2400, signal 340713/398874 (executing program) 2021/02/07 04:57:41 fetching corpus: 2450, signal 342540/401639 (executing program) 2021/02/07 04:57:41 fetching corpus: 2500, signal 345296/405211 (executing program) 2021/02/07 04:57:41 fetching corpus: 2550, signal 348629/409297 (executing program) 2021/02/07 04:57:41 fetching corpus: 2600, signal 351119/412632 (executing program) 2021/02/07 04:57:41 fetching corpus: 2650, signal 354236/416500 (executing program) 2021/02/07 04:57:41 fetching corpus: 2700, signal 356967/420031 (executing program) 2021/02/07 04:57:41 fetching corpus: 2750, signal 358664/422646 (executing program) 2021/02/07 04:57:42 fetching corpus: 2800, signal 360623/425436 (executing program) 2021/02/07 04:57:42 fetching corpus: 2850, signal 362144/427928 (executing program) 2021/02/07 04:57:42 fetching corpus: 2900, signal 364268/430909 (executing program) 2021/02/07 04:57:42 fetching corpus: 2950, signal 367138/434488 (executing program) 2021/02/07 04:57:42 fetching corpus: 3000, signal 369772/437867 (executing program) 2021/02/07 04:57:42 fetching corpus: 3050, signal 372163/441044 (executing program) 2021/02/07 04:57:42 fetching corpus: 3100, signal 374095/443814 (executing program) 2021/02/07 04:57:43 fetching corpus: 3150, signal 377198/447513 (executing program) 2021/02/07 04:57:43 fetching corpus: 3200, signal 379525/450591 (executing program) 2021/02/07 04:57:43 fetching corpus: 3250, signal 382535/454194 (executing program) 2021/02/07 04:57:43 fetching corpus: 3300, signal 384581/456963 (executing program) 2021/02/07 04:57:43 fetching corpus: 3350, signal 386441/459615 (executing program) 2021/02/07 04:57:43 fetching corpus: 3400, signal 388237/462134 (executing program) 2021/02/07 04:57:44 fetching corpus: 3450, signal 390038/464705 (executing program) 2021/02/07 04:57:44 fetching corpus: 3500, signal 391837/467230 (executing program) 2021/02/07 04:57:44 fetching corpus: 3550, signal 394442/470417 (executing program) 2021/02/07 04:57:44 fetching corpus: 3600, signal 396653/473296 (executing program) 2021/02/07 04:57:44 fetching corpus: 3650, signal 397941/475448 (executing program) 2021/02/07 04:57:44 fetching corpus: 3700, signal 399883/478084 (executing program) 2021/02/07 04:57:44 fetching corpus: 3750, signal 401656/480554 (executing program) 2021/02/07 04:57:45 fetching corpus: 3800, signal 403168/482842 (executing program) 2021/02/07 04:57:45 fetching corpus: 3850, signal 404778/485179 (executing program) 2021/02/07 04:57:45 fetching corpus: 3900, signal 406516/487631 (executing program) 2021/02/07 04:57:45 fetching corpus: 3950, signal 408561/490349 (executing program) 2021/02/07 04:57:45 fetching corpus: 4000, signal 410563/493032 (executing program) 2021/02/07 04:57:45 fetching corpus: 4050, signal 411561/494850 (executing program) 2021/02/07 04:57:45 fetching corpus: 4100, signal 413046/497040 (executing program) 2021/02/07 04:57:46 fetching corpus: 4150, signal 414604/499321 (executing program) 2021/02/07 04:57:46 fetching corpus: 4200, signal 416321/501724 (executing program) 2021/02/07 04:57:46 fetching corpus: 4250, signal 418495/504398 (executing program) 2021/02/07 04:57:46 fetching corpus: 4300, signal 420228/506784 (executing program) 2021/02/07 04:57:46 fetching corpus: 4350, signal 422130/509285 (executing program) 2021/02/07 04:57:46 fetching corpus: 4400, signal 423554/511407 (executing program) 2021/02/07 04:57:46 fetching corpus: 4450, signal 425068/513606 (executing program) 2021/02/07 04:57:47 fetching corpus: 4500, signal 426342/515552 (executing program) 2021/02/07 04:57:47 fetching corpus: 4550, signal 428415/518193 (executing program) 2021/02/07 04:57:47 fetching corpus: 4600, signal 429807/520253 (executing program) 2021/02/07 04:57:47 fetching corpus: 4650, signal 431437/522515 (executing program) 2021/02/07 04:57:47 fetching corpus: 4700, signal 433793/525304 (executing program) 2021/02/07 04:57:47 fetching corpus: 4750, signal 435901/527917 (executing program) 2021/02/07 04:57:47 fetching corpus: 4800, signal 437431/530091 (executing program) 2021/02/07 04:57:48 fetching corpus: 4850, signal 439100/532331 (executing program) 2021/02/07 04:57:48 fetching corpus: 4900, signal 440695/534518 (executing program) 2021/02/07 04:57:48 fetching corpus: 4950, signal 442118/536534 (executing program) 2021/02/07 04:57:48 fetching corpus: 5000, signal 443142/538178 (executing program) 2021/02/07 04:57:48 fetching corpus: 5050, signal 444532/540125 (executing program) 2021/02/07 04:57:48 fetching corpus: 5100, signal 445768/542003 (executing program) 2021/02/07 04:57:49 fetching corpus: 5150, signal 447675/544390 (executing program) 2021/02/07 04:57:49 fetching corpus: 5200, signal 449267/546478 (executing program) 2021/02/07 04:57:49 fetching corpus: 5250, signal 451150/548849 (executing program) 2021/02/07 04:57:49 fetching corpus: 5300, signal 453013/551148 (executing program) 2021/02/07 04:57:49 fetching corpus: 5350, signal 453924/552717 (executing program) 2021/02/07 04:57:49 fetching corpus: 5400, signal 455294/554691 (executing program) 2021/02/07 04:57:50 fetching corpus: 5450, signal 456702/556656 (executing program) 2021/02/07 04:57:50 fetching corpus: 5500, signal 457625/558225 (executing program) 2021/02/07 04:57:50 fetching corpus: 5550, signal 459003/560199 (executing program) 2021/02/07 04:57:50 fetching corpus: 5600, signal 460889/562489 (executing program) 2021/02/07 04:57:50 fetching corpus: 5650, signal 461939/564181 (executing program) 2021/02/07 04:57:50 fetching corpus: 5700, signal 463842/566433 (executing program) 2021/02/07 04:57:50 fetching corpus: 5750, signal 465987/568894 (executing program) 2021/02/07 04:57:51 fetching corpus: 5800, signal 467400/570760 (executing program) 2021/02/07 04:57:51 fetching corpus: 5850, signal 469754/573355 (executing program) 2021/02/07 04:57:51 fetching corpus: 5900, signal 471169/575212 (executing program) 2021/02/07 04:57:51 fetching corpus: 5950, signal 472425/577013 (executing program) 2021/02/07 04:57:51 fetching corpus: 6000, signal 474114/579045 (executing program) 2021/02/07 04:57:51 fetching corpus: 6050, signal 475541/580937 (executing program) 2021/02/07 04:57:52 fetching corpus: 6100, signal 476611/582564 (executing program) 2021/02/07 04:57:52 fetching corpus: 6150, signal 477422/583941 (executing program) 2021/02/07 04:57:52 fetching corpus: 6200, signal 478921/585868 (executing program) 2021/02/07 04:57:52 fetching corpus: 6250, signal 480218/587600 (executing program) 2021/02/07 04:57:52 fetching corpus: 6300, signal 481695/589491 (executing program) 2021/02/07 04:57:52 fetching corpus: 6350, signal 482898/591170 (executing program) 2021/02/07 04:57:53 fetching corpus: 6400, signal 484347/593007 (executing program) 2021/02/07 04:57:53 fetching corpus: 6450, signal 485595/594696 (executing program) 2021/02/07 04:57:53 fetching corpus: 6500, signal 486992/596502 (executing program) 2021/02/07 04:57:53 fetching corpus: 6550, signal 488058/598050 (executing program) 2021/02/07 04:57:53 fetching corpus: 6600, signal 489096/599635 (executing program) 2021/02/07 04:57:53 fetching corpus: 6650, signal 490466/601402 (executing program) 2021/02/07 04:57:54 fetching corpus: 6700, signal 492010/603317 (executing program) 2021/02/07 04:57:54 fetching corpus: 6750, signal 493156/604939 (executing program) 2021/02/07 04:57:54 fetching corpus: 6800, signal 493942/606297 (executing program) 2021/02/07 04:57:54 fetching corpus: 6850, signal 495080/607872 (executing program) 2021/02/07 04:57:54 fetching corpus: 6900, signal 496186/609392 (executing program) 2021/02/07 04:57:54 fetching corpus: 6950, signal 497446/611053 (executing program) 2021/02/07 04:57:54 fetching corpus: 7000, signal 498306/612425 (executing program) 2021/02/07 04:57:54 fetching corpus: 7050, signal 499125/613755 (executing program) 2021/02/07 04:57:55 fetching corpus: 7100, signal 500284/615301 (executing program) 2021/02/07 04:57:55 fetching corpus: 7150, signal 501021/616598 (executing program) 2021/02/07 04:57:55 fetching corpus: 7200, signal 501967/618024 (executing program) 2021/02/07 04:57:55 fetching corpus: 7250, signal 502744/619301 (executing program) 2021/02/07 04:57:55 fetching corpus: 7300, signal 504592/621327 (executing program) 2021/02/07 04:57:55 fetching corpus: 7350, signal 505603/622742 (executing program) 2021/02/07 04:57:55 fetching corpus: 7400, signal 506704/624237 (executing program) 2021/02/07 04:57:56 fetching corpus: 7450, signal 508088/625925 (executing program) 2021/02/07 04:57:56 fetching corpus: 7500, signal 508964/627246 (executing program) 2021/02/07 04:57:56 fetching corpus: 7550, signal 510353/628938 (executing program) 2021/02/07 04:57:56 fetching corpus: 7600, signal 511358/630355 (executing program) 2021/02/07 04:57:56 fetching corpus: 7650, signal 512325/631748 (executing program) 2021/02/07 04:57:56 fetching corpus: 7700, signal 513975/633569 (executing program) 2021/02/07 04:57:56 fetching corpus: 7750, signal 515032/635035 (executing program) 2021/02/07 04:57:57 fetching corpus: 7800, signal 515698/636269 (executing program) 2021/02/07 04:57:57 fetching corpus: 7850, signal 516809/637741 (executing program) 2021/02/07 04:57:57 fetching corpus: 7900, signal 517724/639102 (executing program) 2021/02/07 04:57:57 fetching corpus: 7950, signal 518838/640490 (executing program) 2021/02/07 04:57:57 fetching corpus: 8000, signal 519720/641783 (executing program) 2021/02/07 04:57:57 fetching corpus: 8050, signal 521131/643399 (executing program) 2021/02/07 04:57:57 fetching corpus: 8100, signal 522243/644863 (executing program) 2021/02/07 04:57:57 fetching corpus: 8150, signal 522907/646013 (executing program) 2021/02/07 04:57:58 fetching corpus: 8200, signal 523632/647229 (executing program) 2021/02/07 04:57:58 fetching corpus: 8250, signal 524480/648500 (executing program) 2021/02/07 04:57:58 fetching corpus: 8300, signal 525260/649720 (executing program) 2021/02/07 04:57:58 fetching corpus: 8350, signal 526166/651029 (executing program) 2021/02/07 04:57:58 fetching corpus: 8400, signal 527284/652418 (executing program) 2021/02/07 04:57:58 fetching corpus: 8450, signal 528030/653609 (executing program) 2021/02/07 04:57:59 fetching corpus: 8500, signal 529090/654976 (executing program) 2021/02/07 04:57:59 fetching corpus: 8550, signal 529836/656132 (executing program) 2021/02/07 04:57:59 fetching corpus: 8600, signal 530857/657455 (executing program) 2021/02/07 04:57:59 fetching corpus: 8650, signal 531698/658686 (executing program) 2021/02/07 04:57:59 fetching corpus: 8700, signal 532777/660058 (executing program) 2021/02/07 04:57:59 fetching corpus: 8750, signal 533446/661188 (executing program) 2021/02/07 04:57:59 fetching corpus: 8800, signal 534214/662385 (executing program) 2021/02/07 04:57:59 fetching corpus: 8850, signal 534845/663453 (executing program) 2021/02/07 04:57:59 fetching corpus: 8900, signal 535685/664626 (executing program) 2021/02/07 04:58:00 fetching corpus: 8950, signal 538162/666765 (executing program) 2021/02/07 04:58:00 fetching corpus: 9000, signal 539006/667965 (executing program) 2021/02/07 04:58:00 fetching corpus: 9050, signal 539691/669082 (executing program) 2021/02/07 04:58:00 fetching corpus: 9100, signal 540982/670504 (executing program) 2021/02/07 04:58:00 fetching corpus: 9150, signal 542119/671875 (executing program) 2021/02/07 04:58:00 fetching corpus: 9200, signal 543258/673168 (executing program) 2021/02/07 04:58:01 fetching corpus: 9250, signal 544096/674329 (executing program) 2021/02/07 04:58:01 fetching corpus: 9300, signal 545129/675600 (executing program) 2021/02/07 04:58:01 fetching corpus: 9350, signal 545974/676789 (executing program) 2021/02/07 04:58:01 fetching corpus: 9400, signal 546541/677795 (executing program) 2021/02/07 04:58:01 fetching corpus: 9450, signal 547626/679085 (executing program) 2021/02/07 04:58:01 fetching corpus: 9500, signal 548862/680438 (executing program) 2021/02/07 04:58:01 fetching corpus: 9550, signal 549444/681495 (executing program) 2021/02/07 04:58:01 fetching corpus: 9600, signal 550443/682701 (executing program) 2021/02/07 04:58:02 fetching corpus: 9650, signal 551358/683863 (executing program) 2021/02/07 04:58:02 fetching corpus: 9700, signal 552165/685009 (executing program) 2021/02/07 04:58:02 fetching corpus: 9750, signal 552931/686090 (executing program) 2021/02/07 04:58:02 fetching corpus: 9800, signal 553721/687222 (executing program) 2021/02/07 04:58:02 fetching corpus: 9850, signal 554437/688296 (executing program) 2021/02/07 04:58:02 fetching corpus: 9900, signal 555331/689474 (executing program) 2021/02/07 04:58:02 fetching corpus: 9950, signal 555920/690509 (executing program) 2021/02/07 04:58:02 fetching corpus: 10000, signal 556844/691685 (executing program) 2021/02/07 04:58:03 fetching corpus: 10050, signal 557653/692784 (executing program) 2021/02/07 04:58:03 fetching corpus: 10100, signal 558244/693715 (executing program) 2021/02/07 04:58:03 fetching corpus: 10150, signal 559080/694793 (executing program) 2021/02/07 04:58:03 fetching corpus: 10200, signal 559818/695824 (executing program) 2021/02/07 04:58:03 fetching corpus: 10250, signal 560799/696940 (executing program) 2021/02/07 04:58:03 fetching corpus: 10300, signal 561515/697989 (executing program) 2021/02/07 04:58:04 fetching corpus: 10350, signal 562363/699097 (executing program) 2021/02/07 04:58:04 fetching corpus: 10400, signal 562996/700102 (executing program) 2021/02/07 04:58:04 fetching corpus: 10450, signal 563833/701164 (executing program) 2021/02/07 04:58:04 fetching corpus: 10500, signal 564583/702184 (executing program) 2021/02/07 04:58:04 fetching corpus: 10550, signal 565213/703166 (executing program) 2021/02/07 04:58:04 fetching corpus: 10600, signal 565782/704059 (executing program) 2021/02/07 04:58:04 fetching corpus: 10650, signal 566714/705170 (executing program) 2021/02/07 04:58:04 fetching corpus: 10700, signal 567399/706193 (executing program) 2021/02/07 04:58:05 fetching corpus: 10750, signal 568358/707318 (executing program) 2021/02/07 04:58:05 fetching corpus: 10800, signal 568976/708268 (executing program) 2021/02/07 04:58:05 fetching corpus: 10850, signal 570131/709438 (executing program) 2021/02/07 04:58:05 fetching corpus: 10900, signal 570715/710396 (executing program) 2021/02/07 04:58:05 fetching corpus: 10950, signal 571409/711329 (executing program) 2021/02/07 04:58:05 fetching corpus: 11000, signal 571968/712207 (executing program) 2021/02/07 04:58:05 fetching corpus: 11050, signal 572527/713110 (executing program) 2021/02/07 04:58:06 fetching corpus: 11100, signal 573578/714277 (executing program) 2021/02/07 04:58:06 fetching corpus: 11150, signal 574104/715160 (executing program) 2021/02/07 04:58:06 fetching corpus: 11200, signal 575036/716213 (executing program) 2021/02/07 04:58:06 fetching corpus: 11250, signal 575785/717209 (executing program) 2021/02/07 04:58:06 fetching corpus: 11300, signal 576558/718216 (executing program) 2021/02/07 04:58:06 fetching corpus: 11350, signal 577171/719132 (executing program) 2021/02/07 04:58:06 fetching corpus: 11400, signal 578014/720167 (executing program) 2021/02/07 04:58:06 fetching corpus: 11450, signal 578862/721178 (executing program) 2021/02/07 04:58:07 fetching corpus: 11500, signal 579359/722024 (executing program) 2021/02/07 04:58:07 fetching corpus: 11550, signal 579807/722811 (executing program) 2021/02/07 04:58:07 fetching corpus: 11600, signal 580514/723768 (executing program) 2021/02/07 04:58:07 fetching corpus: 11650, signal 581663/724934 (executing program) 2021/02/07 04:58:07 fetching corpus: 11700, signal 582678/725985 (executing program) 2021/02/07 04:58:07 fetching corpus: 11750, signal 583379/726912 (executing program) 2021/02/07 04:58:07 fetching corpus: 11800, signal 583881/727734 (executing program) 2021/02/07 04:58:08 fetching corpus: 11850, signal 584589/728667 (executing program) 2021/02/07 04:58:08 fetching corpus: 11900, signal 585480/729633 (executing program) 2021/02/07 04:58:08 fetching corpus: 11950, signal 586086/730511 (executing program) 2021/02/07 04:58:08 fetching corpus: 12000, signal 586680/731357 (executing program) 2021/02/07 04:58:08 fetching corpus: 12050, signal 587293/732221 (executing program) 2021/02/07 04:58:08 fetching corpus: 12100, signal 587923/733093 (executing program) 2021/02/07 04:58:08 fetching corpus: 12150, signal 588463/733896 (executing program) 2021/02/07 04:58:08 fetching corpus: 12200, signal 589018/734714 (executing program) 2021/02/07 04:58:09 fetching corpus: 12250, signal 589661/735595 (executing program) 2021/02/07 04:58:09 fetching corpus: 12300, signal 590240/736454 (executing program) 2021/02/07 04:58:09 fetching corpus: 12350, signal 590656/737212 (executing program) 2021/02/07 04:58:09 fetching corpus: 12400, signal 591240/738062 (executing program) 2021/02/07 04:58:09 fetching corpus: 12450, signal 592097/739019 (executing program) 2021/02/07 04:58:09 fetching corpus: 12500, signal 592979/739954 (executing program) 2021/02/07 04:58:10 fetching corpus: 12550, signal 593698/740793 (executing program) 2021/02/07 04:58:10 fetching corpus: 12600, signal 594910/741846 (executing program) 2021/02/07 04:58:10 fetching corpus: 12650, signal 595437/742625 (executing program) 2021/02/07 04:58:10 fetching corpus: 12700, signal 596119/743476 (executing program) 2021/02/07 04:58:10 fetching corpus: 12750, signal 596560/744216 (executing program) 2021/02/07 04:58:10 fetching corpus: 12800, signal 597439/745088 (executing program) 2021/02/07 04:58:10 fetching corpus: 12850, signal 598100/745890 (executing program) 2021/02/07 04:58:10 fetching corpus: 12900, signal 599043/746744 (executing program) 2021/02/07 04:58:10 fetching corpus: 12950, signal 599670/747549 (executing program) 2021/02/07 04:58:11 fetching corpus: 13000, signal 600359/748403 (executing program) 2021/02/07 04:58:11 fetching corpus: 13050, signal 600841/749143 (executing program) 2021/02/07 04:58:11 fetching corpus: 13100, signal 601643/750036 (executing program) 2021/02/07 04:58:11 fetching corpus: 13150, signal 602482/750896 (executing program) 2021/02/07 04:58:11 fetching corpus: 13200, signal 603539/751861 (executing program) 2021/02/07 04:58:11 fetching corpus: 13250, signal 604373/752711 (executing program) 2021/02/07 04:58:12 fetching corpus: 13300, signal 604832/753487 (executing program) 2021/02/07 04:58:12 fetching corpus: 13350, signal 605426/754211 (executing program) 2021/02/07 04:58:12 fetching corpus: 13400, signal 605906/754937 (executing program) 2021/02/07 04:58:12 fetching corpus: 13450, signal 606428/755637 (executing program) 2021/02/07 04:58:12 fetching corpus: 13500, signal 606921/756381 (executing program) 2021/02/07 04:58:12 fetching corpus: 13550, signal 607542/757134 (executing program) 2021/02/07 04:58:12 fetching corpus: 13600, signal 608086/757860 (executing program) 2021/02/07 04:58:12 fetching corpus: 13650, signal 608813/758650 (executing program) 2021/02/07 04:58:13 fetching corpus: 13700, signal 609358/759439 (executing program) 2021/02/07 04:58:13 fetching corpus: 13750, signal 609880/760179 (executing program) 2021/02/07 04:58:13 fetching corpus: 13800, signal 610472/760910 (executing program) 2021/02/07 04:58:13 fetching corpus: 13850, signal 611584/761812 (executing program) 2021/02/07 04:58:13 fetching corpus: 13900, signal 612099/762512 (executing program) 2021/02/07 04:58:13 fetching corpus: 13950, signal 612658/763224 (executing program) 2021/02/07 04:58:13 fetching corpus: 14000, signal 613277/763979 (executing program) 2021/02/07 04:58:13 fetching corpus: 14050, signal 613919/764742 (executing program) 2021/02/07 04:58:14 fetching corpus: 14100, signal 614340/765424 (executing program) 2021/02/07 04:58:14 fetching corpus: 14150, signal 614960/766167 (executing program) 2021/02/07 04:58:14 fetching corpus: 14200, signal 615633/766917 (executing program) 2021/02/07 04:58:14 fetching corpus: 14250, signal 616394/767663 (executing program) 2021/02/07 04:58:14 fetching corpus: 14300, signal 617065/768389 (executing program) 2021/02/07 04:58:14 fetching corpus: 14350, signal 617672/769133 (executing program) 2021/02/07 04:58:15 fetching corpus: 14400, signal 618380/769882 (executing program) 2021/02/07 04:58:15 fetching corpus: 14450, signal 619076/770604 (executing program) 2021/02/07 04:58:15 fetching corpus: 14500, signal 620145/771416 (executing program) 2021/02/07 04:58:15 fetching corpus: 14550, signal 620750/772112 (executing program) 2021/02/07 04:58:15 fetching corpus: 14600, signal 621302/772761 (executing program) 2021/02/07 04:58:15 fetching corpus: 14650, signal 622140/773523 (executing program) 2021/02/07 04:58:15 fetching corpus: 14700, signal 622710/774204 (executing program) 2021/02/07 04:58:16 fetching corpus: 14750, signal 623432/774939 (executing program) 2021/02/07 04:58:16 fetching corpus: 14800, signal 623963/775611 (executing program) 2021/02/07 04:58:16 fetching corpus: 14850, signal 624712/776335 (executing program) 2021/02/07 04:58:16 fetching corpus: 14900, signal 625236/777025 (executing program) 2021/02/07 04:58:16 fetching corpus: 14950, signal 625613/777679 (executing program) 2021/02/07 04:58:16 fetching corpus: 15000, signal 626119/778294 (executing program) 2021/02/07 04:58:16 fetching corpus: 15050, signal 626393/778890 (executing program) 2021/02/07 04:58:16 fetching corpus: 15100, signal 627139/779607 (executing program) 2021/02/07 04:58:17 fetching corpus: 15150, signal 627849/780332 (executing program) 2021/02/07 04:58:17 fetching corpus: 15200, signal 628385/780992 (executing program) 2021/02/07 04:58:17 fetching corpus: 15250, signal 629018/781680 (executing program) 2021/02/07 04:58:17 fetching corpus: 15300, signal 629523/782312 (executing program) 2021/02/07 04:58:17 fetching corpus: 15350, signal 630039/782913 (executing program) 2021/02/07 04:58:17 fetching corpus: 15400, signal 630459/783525 (executing program) 2021/02/07 04:58:17 fetching corpus: 15450, signal 631100/784205 (executing program) 2021/02/07 04:58:18 fetching corpus: 15500, signal 631689/784859 (executing program) 2021/02/07 04:58:18 fetching corpus: 15550, signal 632128/785466 (executing program) 2021/02/07 04:58:18 fetching corpus: 15600, signal 632495/786079 (executing program) 2021/02/07 04:58:18 fetching corpus: 15650, signal 633026/786675 (executing program) 2021/02/07 04:58:18 fetching corpus: 15700, signal 633637/787295 (executing program) 2021/02/07 04:58:18 fetching corpus: 15750, signal 633999/787854 (executing program) 2021/02/07 04:58:18 fetching corpus: 15800, signal 634665/788496 (executing program) 2021/02/07 04:58:19 fetching corpus: 15850, signal 635242/789156 (executing program) 2021/02/07 04:58:19 fetching corpus: 15900, signal 635762/789786 (executing program) 2021/02/07 04:58:19 fetching corpus: 15950, signal 636164/790382 (executing program) 2021/02/07 04:58:19 fetching corpus: 16000, signal 636664/791000 (executing program) 2021/02/07 04:58:19 fetching corpus: 16050, signal 637053/791607 (executing program) 2021/02/07 04:58:19 fetching corpus: 16100, signal 637681/792244 (executing program) 2021/02/07 04:58:19 fetching corpus: 16150, signal 638098/792816 (executing program) 2021/02/07 04:58:20 fetching corpus: 16200, signal 638518/793424 (executing program) 2021/02/07 04:58:20 fetching corpus: 16250, signal 638918/794005 (executing program) 2021/02/07 04:58:20 fetching corpus: 16300, signal 639345/794577 (executing program) 2021/02/07 04:58:20 fetching corpus: 16350, signal 639836/795171 (executing program) 2021/02/07 04:58:20 fetching corpus: 16400, signal 640268/795762 (executing program) 2021/02/07 04:58:20 fetching corpus: 16450, signal 640660/796283 (executing program) 2021/02/07 04:58:20 fetching corpus: 16500, signal 641061/796858 (executing program) 2021/02/07 04:58:20 fetching corpus: 16550, signal 641407/797426 (executing program) 2021/02/07 04:58:21 fetching corpus: 16600, signal 642095/798053 (executing program) 2021/02/07 04:58:21 fetching corpus: 16650, signal 642599/798631 (executing program) 2021/02/07 04:58:21 fetching corpus: 16700, signal 642972/799165 (executing program) 2021/02/07 04:58:21 fetching corpus: 16750, signal 643549/799749 (executing program) 2021/02/07 04:58:21 fetching corpus: 16800, signal 644061/800328 (executing program) 2021/02/07 04:58:21 fetching corpus: 16850, signal 644554/800895 (executing program) 2021/02/07 04:58:22 fetching corpus: 16900, signal 645031/801466 (executing program) 2021/02/07 04:58:22 fetching corpus: 16950, signal 645578/802020 (executing program) 2021/02/07 04:58:22 fetching corpus: 17000, signal 645927/802542 (executing program) 2021/02/07 04:58:22 fetching corpus: 17050, signal 646388/803094 (executing program) 2021/02/07 04:58:22 fetching corpus: 17100, signal 646803/803620 (executing program) 2021/02/07 04:58:22 fetching corpus: 17150, signal 647373/804192 (executing program) 2021/02/07 04:58:22 fetching corpus: 17200, signal 647822/804732 (executing program) 2021/02/07 04:58:22 fetching corpus: 17250, signal 648296/805260 (executing program) 2021/02/07 04:58:23 fetching corpus: 17300, signal 648724/805781 (executing program) 2021/02/07 04:58:23 fetching corpus: 17350, signal 649246/806330 (executing program) 2021/02/07 04:58:23 fetching corpus: 17400, signal 649737/806826 (executing program) 2021/02/07 04:58:23 fetching corpus: 17450, signal 650404/807410 (executing program) 2021/02/07 04:58:23 fetching corpus: 17500, signal 650889/807952 (executing program) 2021/02/07 04:58:23 fetching corpus: 17550, signal 651337/808495 (executing program) 2021/02/07 04:58:23 fetching corpus: 17600, signal 651725/809008 (executing program) 2021/02/07 04:58:23 fetching corpus: 17650, signal 652192/809503 (executing program) 2021/02/07 04:58:24 fetching corpus: 17700, signal 652669/810065 (executing program) 2021/02/07 04:58:24 fetching corpus: 17750, signal 653151/810593 (executing program) 2021/02/07 04:58:24 fetching corpus: 17800, signal 653598/811108 (executing program) 2021/02/07 04:58:24 fetching corpus: 17850, signal 654087/811606 (executing program) 2021/02/07 04:58:24 fetching corpus: 17900, signal 654545/812133 (executing program) 2021/02/07 04:58:24 fetching corpus: 17950, signal 654961/812633 (executing program) 2021/02/07 04:58:24 fetching corpus: 18000, signal 655396/813137 (executing program) 2021/02/07 04:58:25 fetching corpus: 18050, signal 655920/813629 (executing program) 2021/02/07 04:58:25 fetching corpus: 18100, signal 656445/814141 (executing program) 2021/02/07 04:58:25 fetching corpus: 18150, signal 657018/814661 (executing program) 2021/02/07 04:58:25 fetching corpus: 18200, signal 657545/815165 (executing program) 2021/02/07 04:58:25 fetching corpus: 18250, signal 657915/815597 (executing program) 2021/02/07 04:58:25 fetching corpus: 18300, signal 658487/816111 (executing program) 2021/02/07 04:58:25 fetching corpus: 18350, signal 658847/816609 (executing program) 2021/02/07 04:58:25 fetching corpus: 18400, signal 659446/817106 (executing program) 2021/02/07 04:58:26 fetching corpus: 18450, signal 660002/817640 (executing program) 2021/02/07 04:58:26 fetching corpus: 18500, signal 660539/818111 (executing program) 2021/02/07 04:58:26 fetching corpus: 18550, signal 660870/818570 (executing program) 2021/02/07 04:58:26 fetching corpus: 18600, signal 661521/819039 (executing program) 2021/02/07 04:58:26 fetching corpus: 18650, signal 661962/819504 (executing program) 2021/02/07 04:58:26 fetching corpus: 18700, signal 662669/819974 (executing program) 2021/02/07 04:58:26 fetching corpus: 18750, signal 663172/820428 (executing program) 2021/02/07 04:58:27 fetching corpus: 18800, signal 663606/820883 (executing program) 2021/02/07 04:58:27 fetching corpus: 18850, signal 663896/821342 (executing program) 2021/02/07 04:58:27 fetching corpus: 18900, signal 664581/821843 (executing program) 2021/02/07 04:58:27 fetching corpus: 18950, signal 664949/822289 (executing program) 2021/02/07 04:58:27 fetching corpus: 19000, signal 665547/822756 (executing program) 2021/02/07 04:58:27 fetching corpus: 19050, signal 666293/823220 (executing program) 2021/02/07 04:58:28 fetching corpus: 19100, signal 666712/823671 (executing program) 2021/02/07 04:58:28 fetching corpus: 19150, signal 667120/824122 (executing program) 2021/02/07 04:58:28 fetching corpus: 19200, signal 667580/824570 (executing program) 2021/02/07 04:58:28 fetching corpus: 19250, signal 667980/825045 (executing program) 2021/02/07 04:58:28 fetching corpus: 19300, signal 668389/825486 (executing program) 2021/02/07 04:58:28 fetching corpus: 19350, signal 668800/825896 (executing program) 2021/02/07 04:58:28 fetching corpus: 19400, signal 669256/826325 (executing program) 2021/02/07 04:58:28 fetching corpus: 19450, signal 669760/826762 (executing program) 2021/02/07 04:58:29 fetching corpus: 19500, signal 670316/827183 (executing program) 2021/02/07 04:58:29 fetching corpus: 19550, signal 670775/827603 (executing program) 2021/02/07 04:58:29 fetching corpus: 19600, signal 671328/828048 (executing program) 2021/02/07 04:58:29 fetching corpus: 19650, signal 671859/828505 (executing program) 2021/02/07 04:58:29 fetching corpus: 19700, signal 672322/828955 (executing program) 2021/02/07 04:58:29 fetching corpus: 19750, signal 672926/829428 (executing program) 2021/02/07 04:58:29 fetching corpus: 19800, signal 673334/829873 (executing program) 2021/02/07 04:58:30 fetching corpus: 19850, signal 673733/830287 (executing program) 2021/02/07 04:58:30 fetching corpus: 19900, signal 674207/830699 (executing program) 2021/02/07 04:58:30 fetching corpus: 19950, signal 674864/831102 (executing program) 2021/02/07 04:58:30 fetching corpus: 20000, signal 675397/831508 (executing program) 2021/02/07 04:58:30 fetching corpus: 20050, signal 675869/831948 (executing program) 2021/02/07 04:58:30 fetching corpus: 20100, signal 676239/832360 (executing program) 2021/02/07 04:58:31 fetching corpus: 20150, signal 676581/832756 (executing program) 2021/02/07 04:58:31 fetching corpus: 20200, signal 677078/833173 (executing program) 2021/02/07 04:58:31 fetching corpus: 20250, signal 677423/833526 (executing program) 2021/02/07 04:58:31 fetching corpus: 20300, signal 677907/833918 (executing program) 2021/02/07 04:58:31 fetching corpus: 20350, signal 678430/834344 (executing program) 2021/02/07 04:58:31 fetching corpus: 20400, signal 678820/834722 (executing program) 2021/02/07 04:58:31 fetching corpus: 20450, signal 679196/835142 (executing program) 2021/02/07 04:58:31 fetching corpus: 20500, signal 679674/835537 (executing program) 2021/02/07 04:58:32 fetching corpus: 20550, signal 680016/835893 (executing program) 2021/02/07 04:58:32 fetching corpus: 20600, signal 680599/836291 (executing program) 2021/02/07 04:58:32 fetching corpus: 20650, signal 681032/836657 (executing program) 2021/02/07 04:58:32 fetching corpus: 20700, signal 681533/837033 (executing program) 2021/02/07 04:58:32 fetching corpus: 20750, signal 681922/837428 (executing program) 2021/02/07 04:58:32 fetching corpus: 20800, signal 682484/837842 (executing program) 2021/02/07 04:58:32 fetching corpus: 20850, signal 682853/838224 (executing program) 2021/02/07 04:58:33 fetching corpus: 20900, signal 683613/838593 (executing program) 2021/02/07 04:58:33 fetching corpus: 20950, signal 684093/838687 (executing program) 2021/02/07 04:58:33 fetching corpus: 21000, signal 684801/838687 (executing program) 2021/02/07 04:58:33 fetching corpus: 21050, signal 685169/838687 (executing program) 2021/02/07 04:58:33 fetching corpus: 21100, signal 685498/838687 (executing program) 2021/02/07 04:58:33 fetching corpus: 21150, signal 685731/838687 (executing program) 2021/02/07 04:58:34 fetching corpus: 21200, signal 686148/838688 (executing program) 2021/02/07 04:58:34 fetching corpus: 21250, signal 686423/838688 (executing program) 2021/02/07 04:58:34 fetching corpus: 21300, signal 686841/838688 (executing program) 2021/02/07 04:58:34 fetching corpus: 21350, signal 687199/838689 (executing program) 2021/02/07 04:58:34 fetching corpus: 21400, signal 687626/838689 (executing program) 2021/02/07 04:58:34 fetching corpus: 21450, signal 687978/838689 (executing program) 2021/02/07 04:58:34 fetching corpus: 21500, signal 688346/838689 (executing program) 2021/02/07 04:58:35 fetching corpus: 21550, signal 688720/838689 (executing program) 2021/02/07 04:58:35 fetching corpus: 21600, signal 689054/838689 (executing program) 2021/02/07 04:58:35 fetching corpus: 21650, signal 689486/838689 (executing program) 2021/02/07 04:58:35 fetching corpus: 21700, signal 690043/838689 (executing program) 2021/02/07 04:58:35 fetching corpus: 21750, signal 690674/838689 (executing program) 2021/02/07 04:58:35 fetching corpus: 21800, signal 691029/838689 (executing program) 2021/02/07 04:58:35 fetching corpus: 21850, signal 691454/838689 (executing program) 2021/02/07 04:58:35 fetching corpus: 21900, signal 691843/838689 (executing program) 2021/02/07 04:58:36 fetching corpus: 21950, signal 692168/838689 (executing program) 2021/02/07 04:58:36 fetching corpus: 22000, signal 692457/838690 (executing program) 2021/02/07 04:58:36 fetching corpus: 22050, signal 692818/838690 (executing program) 2021/02/07 04:58:36 fetching corpus: 22100, signal 693240/838690 (executing program) 2021/02/07 04:58:36 fetching corpus: 22150, signal 693683/838690 (executing program) 2021/02/07 04:58:36 fetching corpus: 22200, signal 694009/838690 (executing program) 2021/02/07 04:58:36 fetching corpus: 22250, signal 694436/838690 (executing program) 2021/02/07 04:58:36 fetching corpus: 22300, signal 694923/838690 (executing program) 2021/02/07 04:58:37 fetching corpus: 22350, signal 695615/838690 (executing program) 2021/02/07 04:58:37 fetching corpus: 22400, signal 695939/838690 (executing program) 2021/02/07 04:58:37 fetching corpus: 22450, signal 696394/838690 (executing program) 2021/02/07 04:58:37 fetching corpus: 22500, signal 696637/838690 (executing program) 2021/02/07 04:58:37 fetching corpus: 22550, signal 696987/838690 (executing program) 2021/02/07 04:58:37 fetching corpus: 22600, signal 697373/838690 (executing program) 2021/02/07 04:58:37 fetching corpus: 22650, signal 697672/838690 (executing program) 2021/02/07 04:58:37 fetching corpus: 22700, signal 697957/838690 (executing program) 2021/02/07 04:58:37 fetching corpus: 22750, signal 698401/838690 (executing program) 2021/02/07 04:58:38 fetching corpus: 22800, signal 698800/838690 (executing program) 2021/02/07 04:58:38 fetching corpus: 22850, signal 699347/838690 (executing program) 2021/02/07 04:58:38 fetching corpus: 22900, signal 699621/838690 (executing program) 2021/02/07 04:58:38 fetching corpus: 22950, signal 700009/838690 (executing program) 2021/02/07 04:58:38 fetching corpus: 23000, signal 700193/838690 (executing program) 2021/02/07 04:58:38 fetching corpus: 23050, signal 700562/838690 (executing program) 2021/02/07 04:58:38 fetching corpus: 23100, signal 700868/838690 (executing program) 2021/02/07 04:58:38 fetching corpus: 23150, signal 701367/838690 (executing program) 2021/02/07 04:58:39 fetching corpus: 23200, signal 701729/838690 (executing program) 2021/02/07 04:58:39 fetching corpus: 23250, signal 702121/838690 (executing program) 2021/02/07 04:58:39 fetching corpus: 23300, signal 702504/838690 (executing program) 2021/02/07 04:58:39 fetching corpus: 23350, signal 702839/838690 (executing program) 2021/02/07 04:58:39 fetching corpus: 23400, signal 703521/838690 (executing program) 2021/02/07 04:58:39 fetching corpus: 23450, signal 703823/838690 (executing program) 2021/02/07 04:58:39 fetching corpus: 23500, signal 704214/838691 (executing program) 2021/02/07 04:58:40 fetching corpus: 23550, signal 704539/838691 (executing program) 2021/02/07 04:58:40 fetching corpus: 23600, signal 704851/838691 (executing program) 2021/02/07 04:58:40 fetching corpus: 23650, signal 705273/838691 (executing program) 2021/02/07 04:58:40 fetching corpus: 23700, signal 705653/838691 (executing program) 2021/02/07 04:58:40 fetching corpus: 23750, signal 705920/838691 (executing program) 2021/02/07 04:58:40 fetching corpus: 23800, signal 706331/838691 (executing program) 2021/02/07 04:58:40 fetching corpus: 23850, signal 706764/838691 (executing program) 2021/02/07 04:58:40 fetching corpus: 23900, signal 707213/838691 (executing program) 2021/02/07 04:58:41 fetching corpus: 23950, signal 707617/838691 (executing program) 2021/02/07 04:58:41 fetching corpus: 24000, signal 707926/838691 (executing program) 2021/02/07 04:58:41 fetching corpus: 24050, signal 708353/838691 (executing program) 2021/02/07 04:58:41 fetching corpus: 24100, signal 708764/838691 (executing program) 2021/02/07 04:58:41 fetching corpus: 24150, signal 709741/838692 (executing program) 2021/02/07 04:58:41 fetching corpus: 24200, signal 710119/838692 (executing program) 2021/02/07 04:58:41 fetching corpus: 24250, signal 710389/838692 (executing program) 2021/02/07 04:58:41 fetching corpus: 24300, signal 710778/838692 (executing program) 2021/02/07 04:58:41 fetching corpus: 24350, signal 711165/838692 (executing program) 2021/02/07 04:58:42 fetching corpus: 24400, signal 711448/838692 (executing program) 2021/02/07 04:58:42 fetching corpus: 24450, signal 711753/838692 (executing program) 2021/02/07 04:58:42 fetching corpus: 24500, signal 712091/838692 (executing program) 2021/02/07 04:58:42 fetching corpus: 24550, signal 712436/838692 (executing program) 2021/02/07 04:58:42 fetching corpus: 24600, signal 712820/838692 (executing program) 2021/02/07 04:58:42 fetching corpus: 24650, signal 713176/838695 (executing program) 2021/02/07 04:58:42 fetching corpus: 24700, signal 713453/838695 (executing program) 2021/02/07 04:58:42 fetching corpus: 24750, signal 713685/838695 (executing program) 2021/02/07 04:58:42 fetching corpus: 24800, signal 713945/838695 (executing program) 2021/02/07 04:58:43 fetching corpus: 24850, signal 714390/838695 (executing program) 2021/02/07 04:58:43 fetching corpus: 24900, signal 714778/838695 (executing program) 2021/02/07 04:58:43 fetching corpus: 24950, signal 715126/838697 (executing program) 2021/02/07 04:58:43 fetching corpus: 25000, signal 715552/838697 (executing program) 2021/02/07 04:58:43 fetching corpus: 25050, signal 715954/838697 (executing program) 2021/02/07 04:58:43 fetching corpus: 25100, signal 716259/838697 (executing program) 2021/02/07 04:58:44 fetching corpus: 25150, signal 716660/838697 (executing program) 2021/02/07 04:58:44 fetching corpus: 25200, signal 717115/838697 (executing program) 2021/02/07 04:58:44 fetching corpus: 25250, signal 717493/838697 (executing program) 2021/02/07 04:58:44 fetching corpus: 25300, signal 717721/838709 (executing program) 2021/02/07 04:58:44 fetching corpus: 25350, signal 718039/838709 (executing program) 2021/02/07 04:58:44 fetching corpus: 25400, signal 718433/838709 (executing program) 2021/02/07 04:58:44 fetching corpus: 25450, signal 718765/838709 (executing program) 2021/02/07 04:58:44 fetching corpus: 25500, signal 719045/838709 (executing program) 2021/02/07 04:58:45 fetching corpus: 25550, signal 719370/838709 (executing program) 2021/02/07 04:58:45 fetching corpus: 25600, signal 719690/838709 (executing program) 2021/02/07 04:58:45 fetching corpus: 25650, signal 720031/838709 (executing program) 2021/02/07 04:58:45 fetching corpus: 25700, signal 720353/838709 (executing program) 2021/02/07 04:58:45 fetching corpus: 25750, signal 720648/838709 (executing program) 2021/02/07 04:58:45 fetching corpus: 25800, signal 721075/838709 (executing program) 2021/02/07 04:58:45 fetching corpus: 25850, signal 721478/838709 (executing program) 2021/02/07 04:58:45 fetching corpus: 25900, signal 721822/838709 (executing program) 2021/02/07 04:58:46 fetching corpus: 25950, signal 722312/838709 (executing program) 2021/02/07 04:58:46 fetching corpus: 26000, signal 722645/838709 (executing program) 2021/02/07 04:58:46 fetching corpus: 26050, signal 723050/838709 (executing program) 2021/02/07 04:58:46 fetching corpus: 26100, signal 723341/838709 (executing program) 2021/02/07 04:58:46 fetching corpus: 26150, signal 723695/838709 (executing program) 2021/02/07 04:58:46 fetching corpus: 26200, signal 723992/838709 (executing program) 2021/02/07 04:58:46 fetching corpus: 26250, signal 724414/838709 (executing program) 2021/02/07 04:58:46 fetching corpus: 26300, signal 724712/838709 (executing program) 2021/02/07 04:58:47 fetching corpus: 26350, signal 725263/838709 (executing program) 2021/02/07 04:58:47 fetching corpus: 26400, signal 725550/838709 (executing program) 2021/02/07 04:58:47 fetching corpus: 26450, signal 726071/838709 (executing program) 2021/02/07 04:58:47 fetching corpus: 26500, signal 726325/838710 (executing program) 2021/02/07 04:58:47 fetching corpus: 26550, signal 726630/838710 (executing program) 2021/02/07 04:58:47 fetching corpus: 26600, signal 726905/838710 (executing program) 2021/02/07 04:58:48 fetching corpus: 26650, signal 727219/838710 (executing program) 2021/02/07 04:58:48 fetching corpus: 26700, signal 727761/838710 (executing program) 2021/02/07 04:58:48 fetching corpus: 26750, signal 728279/838710 (executing program) 2021/02/07 04:58:48 fetching corpus: 26800, signal 728625/838710 (executing program) 2021/02/07 04:58:48 fetching corpus: 26850, signal 728887/838710 (executing program) 2021/02/07 04:58:48 fetching corpus: 26900, signal 729225/838710 (executing program) 2021/02/07 04:58:48 fetching corpus: 26950, signal 729562/838711 (executing program) 2021/02/07 04:58:48 fetching corpus: 27000, signal 729947/838711 (executing program) 2021/02/07 04:58:49 fetching corpus: 27050, signal 730311/838711 (executing program) 2021/02/07 04:58:49 fetching corpus: 27100, signal 730589/838711 (executing program) 2021/02/07 04:58:49 fetching corpus: 27150, signal 730896/838711 (executing program) 2021/02/07 04:58:49 fetching corpus: 27200, signal 731298/838711 (executing program) 2021/02/07 04:58:49 fetching corpus: 27250, signal 731684/838711 (executing program) 2021/02/07 04:58:49 fetching corpus: 27300, signal 732063/838711 (executing program) 2021/02/07 04:58:49 fetching corpus: 27350, signal 732508/838711 (executing program) 2021/02/07 04:58:50 fetching corpus: 27400, signal 732797/838711 (executing program) 2021/02/07 04:58:50 fetching corpus: 27450, signal 733242/838711 (executing program) 2021/02/07 04:58:50 fetching corpus: 27500, signal 733451/838711 (executing program) 2021/02/07 04:58:50 fetching corpus: 27550, signal 733856/838711 (executing program) 2021/02/07 04:58:50 fetching corpus: 27600, signal 734443/838711 (executing program) 2021/02/07 04:58:50 fetching corpus: 27650, signal 734755/838711 (executing program) 2021/02/07 04:58:50 fetching corpus: 27700, signal 735015/838711 (executing program) 2021/02/07 04:58:51 fetching corpus: 27750, signal 735292/838711 (executing program) 2021/02/07 04:58:51 fetching corpus: 27800, signal 735625/838711 (executing program) 2021/02/07 04:58:51 fetching corpus: 27850, signal 736019/838714 (executing program) 2021/02/07 04:58:51 fetching corpus: 27900, signal 736363/838714 (executing program) 2021/02/07 04:58:51 fetching corpus: 27950, signal 736727/838714 (executing program) 2021/02/07 04:58:51 fetching corpus: 28000, signal 737028/838714 (executing program) 2021/02/07 04:58:52 fetching corpus: 28050, signal 737332/838714 (executing program) 2021/02/07 04:58:52 fetching corpus: 28100, signal 737842/838714 (executing program) 2021/02/07 04:58:52 fetching corpus: 28150, signal 738083/838714 (executing program) 2021/02/07 04:58:52 fetching corpus: 28200, signal 738388/838714 (executing program) 2021/02/07 04:58:52 fetching corpus: 28250, signal 738787/838714 (executing program) 2021/02/07 04:58:52 fetching corpus: 28300, signal 739073/838714 (executing program) 2021/02/07 04:58:52 fetching corpus: 28350, signal 739295/838714 (executing program) 2021/02/07 04:58:52 fetching corpus: 28400, signal 739795/838714 (executing program) 2021/02/07 04:58:53 fetching corpus: 28450, signal 740079/838714 (executing program) 2021/02/07 04:58:53 fetching corpus: 28500, signal 740398/838714 (executing program) 2021/02/07 04:58:53 fetching corpus: 28550, signal 740847/838714 (executing program) 2021/02/07 04:58:53 fetching corpus: 28600, signal 741235/838714 (executing program) 2021/02/07 04:58:53 fetching corpus: 28650, signal 741522/838714 (executing program) 2021/02/07 04:58:53 fetching corpus: 28700, signal 741821/838714 (executing program) 2021/02/07 04:58:53 fetching corpus: 28750, signal 742136/838714 (executing program) 2021/02/07 04:58:53 fetching corpus: 28800, signal 742571/838714 (executing program) 2021/02/07 04:58:54 fetching corpus: 28850, signal 742806/838714 (executing program) 2021/02/07 04:58:54 fetching corpus: 28900, signal 743056/838714 (executing program) 2021/02/07 04:58:54 fetching corpus: 28950, signal 743360/838714 (executing program) 2021/02/07 04:58:54 fetching corpus: 29000, signal 743595/838714 (executing program) 2021/02/07 04:58:54 fetching corpus: 29050, signal 743925/838714 (executing program) 2021/02/07 04:58:54 fetching corpus: 29100, signal 744180/838714 (executing program) 2021/02/07 04:58:54 fetching corpus: 29150, signal 744461/838714 (executing program) 2021/02/07 04:58:55 fetching corpus: 29200, signal 744835/838714 (executing program) 2021/02/07 04:58:55 fetching corpus: 29250, signal 745132/838714 (executing program) 2021/02/07 04:58:55 fetching corpus: 29300, signal 745473/838714 (executing program) 2021/02/07 04:58:55 fetching corpus: 29350, signal 745876/838714 (executing program) 2021/02/07 04:58:55 fetching corpus: 29400, signal 746247/838714 (executing program) 2021/02/07 04:58:55 fetching corpus: 29450, signal 746542/838714 (executing program) 2021/02/07 04:58:55 fetching corpus: 29500, signal 746834/838714 (executing program) 2021/02/07 04:58:56 fetching corpus: 29550, signal 747170/838714 (executing program) 2021/02/07 04:58:56 fetching corpus: 29600, signal 747540/838714 (executing program) 2021/02/07 04:58:56 fetching corpus: 29650, signal 747795/838714 (executing program) 2021/02/07 04:58:56 fetching corpus: 29700, signal 747996/838714 (executing program) 2021/02/07 04:58:56 fetching corpus: 29750, signal 748576/838714 (executing program) 2021/02/07 04:58:56 fetching corpus: 29800, signal 748933/838714 (executing program) 2021/02/07 04:58:56 fetching corpus: 29850, signal 749232/838714 (executing program) 2021/02/07 04:58:56 fetching corpus: 29900, signal 749504/838714 (executing program) 2021/02/07 04:58:57 fetching corpus: 29950, signal 749749/838714 (executing program) 2021/02/07 04:58:57 fetching corpus: 30000, signal 750019/838714 (executing program) 2021/02/07 04:58:57 fetching corpus: 30050, signal 750358/838714 (executing program) 2021/02/07 04:58:57 fetching corpus: 30100, signal 750582/838714 (executing program) 2021/02/07 04:58:57 fetching corpus: 30150, signal 750760/838714 (executing program) 2021/02/07 04:58:57 fetching corpus: 30200, signal 751059/838714 (executing program) 2021/02/07 04:58:57 fetching corpus: 30250, signal 751390/838714 (executing program) 2021/02/07 04:58:58 fetching corpus: 30300, signal 751842/838714 (executing program) 2021/02/07 04:58:58 fetching corpus: 30350, signal 752187/838714 (executing program) 2021/02/07 04:58:58 fetching corpus: 30400, signal 752501/838714 (executing program) 2021/02/07 04:58:58 fetching corpus: 30450, signal 752764/838714 (executing program) 2021/02/07 04:58:58 fetching corpus: 30500, signal 753068/838714 (executing program) 2021/02/07 04:58:58 fetching corpus: 30550, signal 753387/838714 (executing program) 2021/02/07 04:58:58 fetching corpus: 30600, signal 753675/838714 (executing program) 2021/02/07 04:58:59 fetching corpus: 30650, signal 753943/838714 (executing program) 2021/02/07 04:58:59 fetching corpus: 30700, signal 754326/838714 (executing program) 2021/02/07 04:58:59 fetching corpus: 30750, signal 754573/838714 (executing program) 2021/02/07 04:58:59 fetching corpus: 30800, signal 754859/838714 (executing program) 2021/02/07 04:58:59 fetching corpus: 30850, signal 755087/838714 (executing program) 2021/02/07 04:58:59 fetching corpus: 30900, signal 755422/838714 (executing program) 2021/02/07 04:58:59 fetching corpus: 30950, signal 755735/838714 (executing program) 2021/02/07 04:58:59 fetching corpus: 31000, signal 755978/838714 (executing program) 2021/02/07 04:59:00 fetching corpus: 31050, signal 756214/838714 (executing program) 2021/02/07 04:59:00 fetching corpus: 31100, signal 756552/838714 (executing program) 2021/02/07 04:59:00 fetching corpus: 31150, signal 756964/838714 (executing program) 2021/02/07 04:59:00 fetching corpus: 31200, signal 757274/838714 (executing program) 2021/02/07 04:59:00 fetching corpus: 31250, signal 757949/838714 (executing program) 2021/02/07 04:59:00 fetching corpus: 31300, signal 758229/838714 (executing program) 2021/02/07 04:59:00 fetching corpus: 31350, signal 758491/838715 (executing program) 2021/02/07 04:59:01 fetching corpus: 31400, signal 758721/838715 (executing program) 2021/02/07 04:59:01 fetching corpus: 31450, signal 759020/838715 (executing program) 2021/02/07 04:59:01 fetching corpus: 31500, signal 759331/838715 (executing program) 2021/02/07 04:59:01 fetching corpus: 31550, signal 759620/838716 (executing program) 2021/02/07 04:59:01 fetching corpus: 31600, signal 759900/838716 (executing program) 2021/02/07 04:59:01 fetching corpus: 31650, signal 760382/838716 (executing program) 2021/02/07 04:59:01 fetching corpus: 31700, signal 760937/838716 (executing program) 2021/02/07 04:59:02 fetching corpus: 31750, signal 761552/838716 (executing program) 2021/02/07 04:59:02 fetching corpus: 31800, signal 761816/838716 (executing program) 2021/02/07 04:59:02 fetching corpus: 31850, signal 762036/838716 (executing program) 2021/02/07 04:59:02 fetching corpus: 31900, signal 762397/838716 (executing program) 2021/02/07 04:59:02 fetching corpus: 31950, signal 762718/838716 (executing program) 2021/02/07 04:59:02 fetching corpus: 32000, signal 763049/838716 (executing program) 2021/02/07 04:59:02 fetching corpus: 32050, signal 763253/838716 (executing program) 2021/02/07 04:59:03 fetching corpus: 32100, signal 763606/838720 (executing program) 2021/02/07 04:59:03 fetching corpus: 32150, signal 763881/838720 (executing program) 2021/02/07 04:59:03 fetching corpus: 32200, signal 764094/838720 (executing program) 2021/02/07 04:59:03 fetching corpus: 32250, signal 764327/838720 (executing program) 2021/02/07 04:59:03 fetching corpus: 32300, signal 764523/838720 (executing program) 2021/02/07 04:59:03 fetching corpus: 32350, signal 764769/838720 (executing program) 2021/02/07 04:59:03 fetching corpus: 32400, signal 765015/838720 (executing program) 2021/02/07 04:59:03 fetching corpus: 32450, signal 765327/838720 (executing program) 2021/02/07 04:59:04 fetching corpus: 32500, signal 765675/838720 (executing program) 2021/02/07 04:59:04 fetching corpus: 32550, signal 765998/838721 (executing program) 2021/02/07 04:59:04 fetching corpus: 32600, signal 766250/838721 (executing program) 2021/02/07 04:59:04 fetching corpus: 32650, signal 766438/838721 (executing program) 2021/02/07 04:59:04 fetching corpus: 32700, signal 766656/838721 (executing program) 2021/02/07 04:59:04 fetching corpus: 32750, signal 766938/838723 (executing program) 2021/02/07 04:59:05 fetching corpus: 32800, signal 767234/838723 (executing program) 2021/02/07 04:59:05 fetching corpus: 32850, signal 767432/838723 (executing program) 2021/02/07 04:59:05 fetching corpus: 32900, signal 767761/838723 (executing program) 2021/02/07 04:59:05 fetching corpus: 32950, signal 768188/838723 (executing program) 2021/02/07 04:59:05 fetching corpus: 33000, signal 768499/838723 (executing program) 2021/02/07 04:59:05 fetching corpus: 33050, signal 768788/838724 (executing program) 2021/02/07 04:59:05 fetching corpus: 33100, signal 769044/838724 (executing program) 2021/02/07 04:59:05 fetching corpus: 33150, signal 769277/838724 (executing program) 2021/02/07 04:59:06 fetching corpus: 33200, signal 769510/838724 (executing program) 2021/02/07 04:59:06 fetching corpus: 33250, signal 769803/838724 (executing program) 2021/02/07 04:59:06 fetching corpus: 33300, signal 770070/838724 (executing program) 2021/02/07 04:59:06 fetching corpus: 33350, signal 770280/838724 (executing program) 2021/02/07 04:59:06 fetching corpus: 33400, signal 770623/838724 (executing program) 2021/02/07 04:59:06 fetching corpus: 33450, signal 770878/838724 (executing program) 2021/02/07 04:59:06 fetching corpus: 33500, signal 771169/838724 (executing program) 2021/02/07 04:59:06 fetching corpus: 33550, signal 771486/838724 (executing program) 2021/02/07 04:59:07 fetching corpus: 33600, signal 771749/838724 (executing program) 2021/02/07 04:59:07 fetching corpus: 33650, signal 771964/838724 (executing program) 2021/02/07 04:59:07 fetching corpus: 33700, signal 772189/838724 (executing program) 2021/02/07 04:59:07 fetching corpus: 33750, signal 772413/838724 (executing program) 2021/02/07 04:59:07 fetching corpus: 33800, signal 772679/838724 (executing program) 2021/02/07 04:59:08 fetching corpus: 33850, signal 773101/838724 (executing program) 2021/02/07 04:59:08 fetching corpus: 33900, signal 773301/838724 (executing program) 2021/02/07 04:59:08 fetching corpus: 33950, signal 773634/838724 (executing program) 2021/02/07 04:59:08 fetching corpus: 34000, signal 774061/838724 (executing program) 2021/02/07 04:59:08 fetching corpus: 34050, signal 774268/838724 (executing program) 2021/02/07 04:59:08 fetching corpus: 34100, signal 774579/838733 (executing program) 2021/02/07 04:59:08 fetching corpus: 34150, signal 774929/838733 (executing program) 2021/02/07 04:59:08 fetching corpus: 34200, signal 775134/838733 (executing program) 2021/02/07 04:59:09 fetching corpus: 34250, signal 775361/838733 (executing program) 2021/02/07 04:59:09 fetching corpus: 34300, signal 775633/838733 (executing program) 2021/02/07 04:59:09 fetching corpus: 34350, signal 775971/838735 (executing program) 2021/02/07 04:59:09 fetching corpus: 34400, signal 776191/838735 (executing program) 2021/02/07 04:59:09 fetching corpus: 34450, signal 776374/838735 (executing program) 2021/02/07 04:59:10 fetching corpus: 34500, signal 776615/838735 (executing program) 2021/02/07 04:59:10 fetching corpus: 34550, signal 776833/838735 (executing program) 2021/02/07 04:59:10 fetching corpus: 34600, signal 777052/838735 (executing program) 2021/02/07 04:59:10 fetching corpus: 34650, signal 777249/838735 (executing program) 2021/02/07 04:59:10 fetching corpus: 34700, signal 777484/838735 (executing program) 2021/02/07 04:59:10 fetching corpus: 34750, signal 777697/838735 (executing program) 2021/02/07 04:59:10 fetching corpus: 34800, signal 777920/838735 (executing program) 2021/02/07 04:59:10 fetching corpus: 34850, signal 778150/838735 (executing program) 2021/02/07 04:59:10 fetching corpus: 34900, signal 778427/838735 (executing program) 2021/02/07 04:59:11 fetching corpus: 34950, signal 778653/838735 (executing program) 2021/02/07 04:59:11 fetching corpus: 35000, signal 778932/838735 (executing program) 2021/02/07 04:59:11 fetching corpus: 35050, signal 779238/838735 (executing program) 2021/02/07 04:59:11 fetching corpus: 35100, signal 779531/838735 (executing program) 2021/02/07 04:59:11 fetching corpus: 35150, signal 779846/838735 (executing program) 2021/02/07 04:59:11 fetching corpus: 35200, signal 780177/838735 (executing program) 2021/02/07 04:59:12 fetching corpus: 35250, signal 780469/838735 (executing program) 2021/02/07 04:59:12 fetching corpus: 35300, signal 780688/838735 (executing program) 2021/02/07 04:59:12 fetching corpus: 35350, signal 780895/838735 (executing program) 2021/02/07 04:59:12 fetching corpus: 35400, signal 781133/838735 (executing program) 2021/02/07 04:59:12 fetching corpus: 35450, signal 781408/838736 (executing program) 2021/02/07 04:59:13 fetching corpus: 35500, signal 781652/838736 (executing program) 2021/02/07 04:59:13 fetching corpus: 35550, signal 781808/838736 (executing program) 2021/02/07 04:59:13 fetching corpus: 35600, signal 781933/838736 (executing program) 2021/02/07 04:59:13 fetching corpus: 35650, signal 782211/838736 (executing program) 2021/02/07 04:59:13 fetching corpus: 35700, signal 782462/838736 (executing program) 2021/02/07 04:59:13 fetching corpus: 35750, signal 782747/838736 (executing program) 2021/02/07 04:59:13 fetching corpus: 35800, signal 782980/838736 (executing program) 2021/02/07 04:59:14 fetching corpus: 35850, signal 783275/838736 (executing program) 2021/02/07 04:59:14 fetching corpus: 35900, signal 783577/838736 (executing program) 2021/02/07 04:59:14 fetching corpus: 35950, signal 783777/838736 (executing program) 2021/02/07 04:59:14 fetching corpus: 36000, signal 783976/838736 (executing program) 2021/02/07 04:59:14 fetching corpus: 36050, signal 784199/838736 (executing program) 2021/02/07 04:59:14 fetching corpus: 36100, signal 784423/838736 (executing program) 2021/02/07 04:59:14 fetching corpus: 36150, signal 784652/838736 (executing program) 2021/02/07 04:59:15 fetching corpus: 36200, signal 784883/838736 (executing program) 2021/02/07 04:59:15 fetching corpus: 36250, signal 785077/838736 (executing program) 2021/02/07 04:59:15 fetching corpus: 36300, signal 785322/838736 (executing program) 2021/02/07 04:59:15 fetching corpus: 36350, signal 785554/838736 (executing program) 2021/02/07 04:59:15 fetching corpus: 36400, signal 785819/838736 (executing program) 2021/02/07 04:59:15 fetching corpus: 36450, signal 786057/838736 (executing program) 2021/02/07 04:59:15 fetching corpus: 36500, signal 786328/838736 (executing program) 2021/02/07 04:59:16 fetching corpus: 36550, signal 786614/838736 (executing program) 2021/02/07 04:59:16 fetching corpus: 36600, signal 786902/838736 (executing program) 2021/02/07 04:59:16 fetching corpus: 36650, signal 787107/838736 (executing program) 2021/02/07 04:59:16 fetching corpus: 36700, signal 787444/838736 (executing program) 2021/02/07 04:59:16 fetching corpus: 36750, signal 787746/838736 (executing program) 2021/02/07 04:59:16 fetching corpus: 36800, signal 788003/838736 (executing program) 2021/02/07 04:59:16 fetching corpus: 36850, signal 788270/838736 (executing program) 2021/02/07 04:59:16 fetching corpus: 36900, signal 788529/838736 (executing program) 2021/02/07 04:59:17 fetching corpus: 36950, signal 788797/838736 (executing program) 2021/02/07 04:59:17 fetching corpus: 37000, signal 789009/838739 (executing program) 2021/02/07 04:59:17 fetching corpus: 37050, signal 789264/838739 (executing program) 2021/02/07 04:59:17 fetching corpus: 37100, signal 789551/838739 (executing program) 2021/02/07 04:59:17 fetching corpus: 37150, signal 789748/838741 (executing program) 2021/02/07 04:59:17 fetching corpus: 37200, signal 789979/838741 (executing program) 2021/02/07 04:59:17 fetching corpus: 37250, signal 790261/838741 (executing program) 2021/02/07 04:59:17 fetching corpus: 37300, signal 790522/838742 (executing program) 2021/02/07 04:59:18 fetching corpus: 37350, signal 790716/838746 (executing program) 2021/02/07 04:59:18 fetching corpus: 37400, signal 790973/838746 (executing program) 2021/02/07 04:59:18 fetching corpus: 37450, signal 791276/838746 (executing program) 2021/02/07 04:59:18 fetching corpus: 37500, signal 791482/838748 (executing program) 2021/02/07 04:59:18 fetching corpus: 37550, signal 791744/838748 (executing program) 2021/02/07 04:59:18 fetching corpus: 37600, signal 792026/838748 (executing program) 2021/02/07 04:59:18 fetching corpus: 37650, signal 792354/838748 (executing program) 2021/02/07 04:59:18 fetching corpus: 37700, signal 792577/838748 (executing program) 2021/02/07 04:59:18 fetching corpus: 37750, signal 792881/838748 (executing program) 2021/02/07 04:59:19 fetching corpus: 37800, signal 793304/838748 (executing program) 2021/02/07 04:59:19 fetching corpus: 37850, signal 793504/838748 (executing program) 2021/02/07 04:59:19 fetching corpus: 37900, signal 793674/838748 (executing program) 2021/02/07 04:59:19 fetching corpus: 37950, signal 793884/838748 (executing program) 2021/02/07 04:59:19 fetching corpus: 38000, signal 794063/838748 (executing program) 2021/02/07 04:59:19 fetching corpus: 38050, signal 794317/838748 (executing program) 2021/02/07 04:59:19 fetching corpus: 38100, signal 794552/838748 (executing program) 2021/02/07 04:59:19 fetching corpus: 38150, signal 794878/838748 (executing program) 2021/02/07 04:59:20 fetching corpus: 38200, signal 795075/838748 (executing program) 2021/02/07 04:59:20 fetching corpus: 38250, signal 795330/838748 (executing program) 2021/02/07 04:59:20 fetching corpus: 38300, signal 795546/838748 (executing program) 2021/02/07 04:59:20 fetching corpus: 38350, signal 795759/838748 (executing program) 2021/02/07 04:59:20 fetching corpus: 38400, signal 795967/838748 (executing program) 2021/02/07 04:59:20 fetching corpus: 38450, signal 796182/838748 (executing program) 2021/02/07 04:59:21 fetching corpus: 38500, signal 796402/838748 (executing program) 2021/02/07 04:59:21 fetching corpus: 38550, signal 796720/838748 (executing program) 2021/02/07 04:59:21 fetching corpus: 38600, signal 796896/838748 (executing program) 2021/02/07 04:59:21 fetching corpus: 38650, signal 797132/838748 (executing program) 2021/02/07 04:59:21 fetching corpus: 38700, signal 797492/838748 (executing program) 2021/02/07 04:59:21 fetching corpus: 38750, signal 797652/838748 (executing program) 2021/02/07 04:59:21 fetching corpus: 38800, signal 797935/838748 (executing program) 2021/02/07 04:59:21 fetching corpus: 38850, signal 798171/838748 (executing program) 2021/02/07 04:59:22 fetching corpus: 38900, signal 798363/838748 (executing program) 2021/02/07 04:59:22 fetching corpus: 38950, signal 798559/838748 (executing program) 2021/02/07 04:59:22 fetching corpus: 39000, signal 798749/838748 (executing program) 2021/02/07 04:59:22 fetching corpus: 39050, signal 798954/838748 (executing program) 2021/02/07 04:59:22 fetching corpus: 39100, signal 799266/838748 (executing program) 2021/02/07 04:59:22 fetching corpus: 39150, signal 799478/838748 (executing program) 2021/02/07 04:59:22 fetching corpus: 39200, signal 799632/838748 (executing program) 2021/02/07 04:59:23 fetching corpus: 39250, signal 799806/838748 (executing program) 2021/02/07 04:59:23 fetching corpus: 39300, signal 800021/838748 (executing program) 2021/02/07 04:59:23 fetching corpus: 39350, signal 800254/838748 (executing program) 2021/02/07 04:59:23 fetching corpus: 39400, signal 800529/838748 (executing program) 2021/02/07 04:59:23 fetching corpus: 39450, signal 800757/838748 (executing program) 2021/02/07 04:59:23 fetching corpus: 39500, signal 800948/838748 (executing program) 2021/02/07 04:59:23 fetching corpus: 39550, signal 801152/838748 (executing program) 2021/02/07 04:59:24 fetching corpus: 39600, signal 801384/838748 (executing program) 2021/02/07 04:59:24 fetching corpus: 39650, signal 801603/838748 (executing program) 2021/02/07 04:59:24 fetching corpus: 39700, signal 801795/838748 (executing program) 2021/02/07 04:59:24 fetching corpus: 39750, signal 801982/838748 (executing program) 2021/02/07 04:59:24 fetching corpus: 39800, signal 802328/838748 (executing program) 2021/02/07 04:59:24 fetching corpus: 39850, signal 802610/838748 (executing program) 2021/02/07 04:59:24 fetching corpus: 39900, signal 802789/838748 (executing program) 2021/02/07 04:59:25 fetching corpus: 39950, signal 803099/838748 (executing program) 2021/02/07 04:59:25 fetching corpus: 40000, signal 803378/838748 (executing program) 2021/02/07 04:59:25 fetching corpus: 40050, signal 803670/838748 (executing program) 2021/02/07 04:59:25 fetching corpus: 40100, signal 803929/838748 (executing program) 2021/02/07 04:59:25 fetching corpus: 40150, signal 804162/838748 (executing program) 2021/02/07 04:59:25 fetching corpus: 40200, signal 804448/838748 (executing program) 2021/02/07 04:59:25 fetching corpus: 40250, signal 804599/838748 (executing program) 2021/02/07 04:59:25 fetching corpus: 40300, signal 804826/838748 (executing program) 2021/02/07 04:59:26 fetching corpus: 40350, signal 805059/838748 (executing program) 2021/02/07 04:59:26 fetching corpus: 40400, signal 805265/838748 (executing program) 2021/02/07 04:59:26 fetching corpus: 40450, signal 805458/838748 (executing program) 2021/02/07 04:59:26 fetching corpus: 40500, signal 805679/838749 (executing program) 2021/02/07 04:59:26 fetching corpus: 40550, signal 805865/838749 (executing program) 2021/02/07 04:59:26 fetching corpus: 40600, signal 806111/838749 (executing program) 2021/02/07 04:59:27 fetching corpus: 40650, signal 806331/838749 (executing program) 2021/02/07 04:59:27 fetching corpus: 40700, signal 806549/838749 (executing program) 2021/02/07 04:59:27 fetching corpus: 40750, signal 806823/838749 (executing program) 2021/02/07 04:59:27 fetching corpus: 40800, signal 807003/838749 (executing program) 2021/02/07 04:59:27 fetching corpus: 40850, signal 807161/838749 (executing program) 2021/02/07 04:59:27 fetching corpus: 40900, signal 807445/838749 (executing program) 2021/02/07 04:59:27 fetching corpus: 40950, signal 807629/838749 (executing program) 2021/02/07 04:59:27 fetching corpus: 41000, signal 807830/838749 (executing program) 2021/02/07 04:59:27 fetching corpus: 41050, signal 808096/838749 (executing program) 2021/02/07 04:59:28 fetching corpus: 41100, signal 808314/838749 (executing program) 2021/02/07 04:59:28 fetching corpus: 41150, signal 808644/838749 (executing program) 2021/02/07 04:59:28 fetching corpus: 41200, signal 808891/838749 (executing program) 2021/02/07 04:59:28 fetching corpus: 41250, signal 809200/838749 (executing program) 2021/02/07 04:59:28 fetching corpus: 41300, signal 809393/838749 (executing program) 2021/02/07 04:59:28 fetching corpus: 41350, signal 809625/838749 (executing program) 2021/02/07 04:59:28 fetching corpus: 41400, signal 809853/838749 (executing program) 2021/02/07 04:59:28 fetching corpus: 41450, signal 810060/838749 (executing program) 2021/02/07 04:59:29 fetching corpus: 41500, signal 810358/838749 (executing program) 2021/02/07 04:59:29 fetching corpus: 41550, signal 810548/838749 (executing program) 2021/02/07 04:59:29 fetching corpus: 41600, signal 810767/838749 (executing program) 2021/02/07 04:59:29 fetching corpus: 41650, signal 810981/838749 (executing program) 2021/02/07 04:59:29 fetching corpus: 41700, signal 811228/838749 (executing program) 2021/02/07 04:59:29 fetching corpus: 41750, signal 811446/838749 (executing program) 2021/02/07 04:59:29 fetching corpus: 41800, signal 811671/838749 (executing program) 2021/02/07 04:59:30 fetching corpus: 41850, signal 811992/838749 (executing program) 2021/02/07 04:59:30 fetching corpus: 41900, signal 812174/838749 (executing program) 2021/02/07 04:59:30 fetching corpus: 41950, signal 812401/838749 (executing program) 2021/02/07 04:59:30 fetching corpus: 42000, signal 812602/838749 (executing program) 2021/02/07 04:59:30 fetching corpus: 42050, signal 812776/838749 (executing program) 2021/02/07 04:59:30 fetching corpus: 42100, signal 812966/838749 (executing program) 2021/02/07 04:59:30 fetching corpus: 42150, signal 813252/838749 (executing program) 2021/02/07 04:59:30 fetching corpus: 42200, signal 813451/838749 (executing program) 2021/02/07 04:59:30 fetching corpus: 42250, signal 813681/838749 (executing program) 2021/02/07 04:59:31 fetching corpus: 42300, signal 813892/838749 (executing program) 2021/02/07 04:59:31 fetching corpus: 42350, signal 814031/838749 (executing program) 2021/02/07 04:59:31 fetching corpus: 42396, signal 814195/838749 (executing program) 2021/02/07 04:59:31 fetching corpus: 42396, signal 814195/838749 (executing program) 2021/02/07 04:59:33 starting 6 fuzzer processes 04:59:33 executing program 0: sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000080)={'macsec0\x00', @ifru_mtu}) 04:59:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 04:59:34 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 04:59:34 executing program 3: mount$fuseblk(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000002780)='./file0\x00', 0x0, 0x0, 0x0) 04:59:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xf5ffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syzkaller login: [ 198.390783][ T8429] IPVS: ftp: loaded support on port[0] = 21 04:59:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000000)=@xdp, &(0x7f00000000c0)=0xffffffffffffffd2) [ 198.709778][ T8431] IPVS: ftp: loaded support on port[0] = 21 [ 198.850960][ T8433] IPVS: ftp: loaded support on port[0] = 21 [ 198.920852][ T8429] chnl_net:caif_netlink_parms(): no params data found [ 199.123250][ T8435] IPVS: ftp: loaded support on port[0] = 21 [ 199.161229][ T8429] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.194398][ T8429] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.209170][ T8429] device bridge_slave_0 entered promiscuous mode [ 199.263960][ T8429] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.279798][ T8429] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.291544][ T8429] device bridge_slave_1 entered promiscuous mode [ 199.358034][ T8429] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.371750][ T8429] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.418151][ T8431] chnl_net:caif_netlink_parms(): no params data found [ 199.499013][ T8429] team0: Port device team_slave_0 added [ 199.500792][ T8437] IPVS: ftp: loaded support on port[0] = 21 [ 199.572081][ T8429] team0: Port device team_slave_1 added [ 199.613649][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.622061][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.651349][ T8429] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.691589][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.698675][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.727513][ T8429] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.758184][ T8433] chnl_net:caif_netlink_parms(): no params data found [ 199.907883][ T8429] device hsr_slave_0 entered promiscuous mode [ 199.932365][ T8429] device hsr_slave_1 entered promiscuous mode [ 199.950273][ T8431] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.962552][ T8431] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.965580][ T8487] IPVS: ftp: loaded support on port[0] = 21 [ 199.973272][ T8431] device bridge_slave_0 entered promiscuous mode [ 200.036677][ T8431] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.043829][ T8431] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.055865][ T8431] device bridge_slave_1 entered promiscuous mode [ 200.148215][ T8431] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.191534][ T8431] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.219087][ T8435] chnl_net:caif_netlink_parms(): no params data found [ 200.279572][ T8433] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.292673][ T8433] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.302298][ T8433] device bridge_slave_0 entered promiscuous mode [ 200.319949][ T8433] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.329248][ T8433] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.338442][ T8433] device bridge_slave_1 entered promiscuous mode [ 200.385221][ T3154] Bluetooth: hci0: command 0x0409 tx timeout [ 200.433668][ T8431] team0: Port device team_slave_0 added [ 200.483750][ T8437] chnl_net:caif_netlink_parms(): no params data found [ 200.498953][ T8431] team0: Port device team_slave_1 added [ 200.518200][ T8433] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.559440][ T8433] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.588349][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.597213][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.636091][ T2942] Bluetooth: hci1: command 0x0409 tx timeout [ 200.651073][ T8431] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.707902][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.716022][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.833123][ T8431] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.857764][ T3154] Bluetooth: hci2: command 0x0409 tx timeout [ 200.915392][ T8433] team0: Port device team_slave_0 added [ 200.922004][ T8435] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.931471][ T8435] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.941601][ T8435] device bridge_slave_0 entered promiscuous mode [ 200.991444][ T8433] team0: Port device team_slave_1 added [ 200.998008][ T8435] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.007422][ T8435] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.016297][ T8435] device bridge_slave_1 entered promiscuous mode [ 201.033926][ T8437] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.043026][ T8437] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.052418][ T8437] device bridge_slave_0 entered promiscuous mode [ 201.095066][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 201.102541][ T8437] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.111708][ T8437] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.122112][ T8437] device bridge_slave_1 entered promiscuous mode [ 201.133805][ T8431] device hsr_slave_0 entered promiscuous mode [ 201.141887][ T8431] device hsr_slave_1 entered promiscuous mode [ 201.150024][ T8431] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 201.159498][ T8431] Cannot create hsr debugfs directory [ 201.180801][ T8435] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 201.218024][ T8433] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.225640][ T8433] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.253058][ T8433] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.267821][ T8435] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.278064][ T8433] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.285618][ T8433] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.314417][ T8433] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.335032][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 201.407763][ T8437] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 201.421741][ T8437] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.448243][ T8435] team0: Port device team_slave_0 added [ 201.498886][ T8429] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 201.536556][ T8435] team0: Port device team_slave_1 added [ 201.548325][ T8433] device hsr_slave_0 entered promiscuous mode [ 201.560578][ T8433] device hsr_slave_1 entered promiscuous mode [ 201.568145][ T8433] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 201.576969][ T8433] Cannot create hsr debugfs directory [ 201.588430][ T8429] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 201.642591][ T8429] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 201.666063][ T8437] team0: Port device team_slave_0 added [ 201.679525][ T8437] team0: Port device team_slave_1 added [ 201.699263][ T8487] chnl_net:caif_netlink_parms(): no params data found [ 201.711443][ T8435] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.719016][ T8435] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.745952][ T8435] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.757648][ T8429] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 201.815019][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 201.837936][ T8435] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.846328][ T8435] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.873238][ T8435] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.898262][ T8437] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.906590][ T8437] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.933429][ T8437] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.947783][ T8437] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.955080][ T8437] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.955115][ T8437] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.092531][ T8435] device hsr_slave_0 entered promiscuous mode [ 202.102246][ T8435] device hsr_slave_1 entered promiscuous mode [ 202.111416][ T8435] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 202.123373][ T8435] Cannot create hsr debugfs directory [ 202.150454][ T8437] device hsr_slave_0 entered promiscuous mode [ 202.158930][ T8437] device hsr_slave_1 entered promiscuous mode [ 202.167450][ T8437] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 202.176614][ T8437] Cannot create hsr debugfs directory [ 202.308354][ T8487] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.317083][ T8487] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.326859][ T8487] device bridge_slave_0 entered promiscuous mode [ 202.370285][ T8487] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.381207][ T8487] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.391055][ T8487] device bridge_slave_1 entered promiscuous mode [ 202.458354][ T2942] Bluetooth: hci0: command 0x041b tx timeout [ 202.506583][ T8431] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 202.553215][ T8487] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.571324][ T8487] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.591768][ T8431] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 202.626957][ T8429] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.643089][ T8431] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 202.681316][ T8487] team0: Port device team_slave_0 added [ 202.688374][ T8431] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 202.706191][ T19] Bluetooth: hci1: command 0x041b tx timeout [ 202.730755][ T8487] team0: Port device team_slave_1 added [ 202.770313][ T8429] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.800390][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.811122][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.822036][ T8433] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 202.836596][ T8433] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 202.853835][ T8433] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 202.864737][ T8433] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 202.882392][ T8487] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.890229][ T8487] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.916691][ T8487] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.935070][ T3154] Bluetooth: hci2: command 0x041b tx timeout [ 202.941766][ T8487] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.951173][ T8487] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.978277][ T8487] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.009635][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.019783][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.030852][ T9492] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.038254][ T9492] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.048757][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.058625][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.067581][ T9492] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.075045][ T9492] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.121141][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.149384][ T8487] device hsr_slave_0 entered promiscuous mode [ 203.160362][ T8487] device hsr_slave_1 entered promiscuous mode [ 203.168129][ T8487] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 203.178277][ T9492] Bluetooth: hci3: command 0x041b tx timeout [ 203.179391][ T8487] Cannot create hsr debugfs directory [ 203.220163][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.240154][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.278548][ T8435] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 203.313340][ T8435] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 203.331923][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.415050][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 203.425013][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.482403][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.542406][ T8182] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.565563][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.585562][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.596517][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.606649][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.616507][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.634237][ T8435] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 203.652674][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.680166][ T8435] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 203.783643][ T8437] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 203.794225][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.811735][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.832968][ T8429] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.860524][ T8431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.869841][ T8437] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 203.895771][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 203.926063][ T8437] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 203.954596][ T8437] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 203.971748][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.985890][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.998149][ T8431] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.014089][ T8433] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.063517][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.081383][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.129142][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.138969][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.149250][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.160375][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.170511][ T9707] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.177744][ T9707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.190289][ T8433] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.217614][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.227083][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.237359][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.247362][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.254550][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.294741][ T8487] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 204.326256][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.342694][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.351624][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.366019][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.373141][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.383531][ T8487] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 204.396592][ T8487] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 204.412684][ T8487] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 204.435414][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.449491][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.506660][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.515947][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.524455][ T2939] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.531591][ T2939] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.539563][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.550374][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.559195][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.569046][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.578581][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.588675][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.598351][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.636067][ T2939] Bluetooth: hci0: command 0x040f tx timeout [ 204.654378][ T8429] device veth0_vlan entered promiscuous mode [ 204.673127][ T8431] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 204.684369][ T8431] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 204.697748][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.711543][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.720171][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.729092][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.738584][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.747967][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.758561][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.768502][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.778187][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.785377][ T9660] Bluetooth: hci1: command 0x040f tx timeout [ 204.788809][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.810316][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.901501][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.910716][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.926029][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.939956][ T8435] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.018626][ T9660] Bluetooth: hci2: command 0x040f tx timeout [ 205.073727][ T8437] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.098455][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.110695][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.121101][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.130513][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.231015][ T8429] device veth1_vlan entered promiscuous mode [ 205.265046][ T9654] Bluetooth: hci3: command 0x040f tx timeout [ 205.287364][ T8437] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.302941][ T8433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.314296][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.325366][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.333264][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.342246][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.351287][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.359822][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.383884][ T8431] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.396144][ T8435] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.444981][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.454042][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.466806][ T9719] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.474048][ T9719] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.484597][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.494926][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.496400][ T9492] Bluetooth: hci4: command 0x040f tx timeout [ 205.537652][ T8429] device veth0_macvtap entered promiscuous mode [ 205.547286][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.557435][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.566696][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.576424][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.585365][ T9719] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.592776][ T9719] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.602304][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.611528][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.621735][ T9719] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.629581][ T9719] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.640082][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.682982][ T8487] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.694566][ T8429] device veth1_macvtap entered promiscuous mode [ 205.712584][ T8433] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.735970][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.744591][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.758227][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.766829][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.778351][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.789411][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.800501][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.869071][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.880214][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.889779][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.899016][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.907494][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.916561][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.925314][ T9719] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.932392][ T9719] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.940878][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.950350][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.959451][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.968718][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.975268][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 205.977371][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.991529][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.001499][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.015292][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.027411][ T8437] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.044009][ T8487] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.076196][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.084307][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.100625][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.110662][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.121198][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.131084][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.141212][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.151806][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.163003][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.212325][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.221938][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.231607][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.242793][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.252363][ T9654] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.259507][ T9654] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.267825][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.277266][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.286071][ T9654] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.293281][ T9654] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.301946][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.311471][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.321776][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.330773][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.340305][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.352226][ T8431] device veth0_vlan entered promiscuous mode [ 206.402922][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.425966][ T8431] device veth1_vlan entered promiscuous mode [ 206.434481][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 206.445981][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.456210][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.466591][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.475848][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.484584][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.495924][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.504482][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.514124][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.523745][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.532091][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.542839][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.579904][ T8429] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.590201][ T8429] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.609333][ T8429] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.619636][ T8429] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.645592][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 206.654028][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.663560][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.673031][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.682436][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.692188][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.695761][ T2939] Bluetooth: hci0: command 0x0419 tx timeout [ 206.703918][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.718332][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.728869][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.742015][ T8433] device veth0_vlan entered promiscuous mode [ 206.770241][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.790685][ T8487] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 206.802647][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.812781][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.821510][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.830313][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.839675][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.851537][ T8437] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.860087][ T2942] Bluetooth: hci1: command 0x0419 tx timeout [ 206.907152][ T8433] device veth1_vlan entered promiscuous mode [ 206.949208][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 206.965703][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.974475][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.989068][ T8431] device veth0_macvtap entered promiscuous mode [ 207.050306][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 207.066073][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.074702][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.092928][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.104706][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.112410][ T2942] Bluetooth: hci2: command 0x0419 tx timeout [ 207.114232][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.133186][ T8487] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.178745][ T8431] device veth1_macvtap entered promiscuous mode [ 207.216560][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.240114][ T8435] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.307950][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.337011][ T9660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.365314][ T9660] Bluetooth: hci3: command 0x0419 tx timeout [ 207.389997][ T8433] device veth0_macvtap entered promiscuous mode [ 207.440283][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.464370][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.482002][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.509981][ T8433] device veth1_macvtap entered promiscuous mode [ 207.527651][ T328] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.537913][ T328] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.548959][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.559198][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.568607][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 207.578129][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.588418][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.598341][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.607757][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.624502][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.637438][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 207.643914][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.659943][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.733649][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.746234][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.756462][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.765642][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.801285][ T8431] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.812326][ T8431] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.823196][ T8431] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.832520][ T8431] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.868366][ T328] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.880867][ T8437] device veth0_vlan entered promiscuous mode [ 207.889914][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.899750][ T328] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.903494][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.918014][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.928378][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.938867][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 207.950498][ T8435] device veth0_vlan entered promiscuous mode [ 207.975539][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.986841][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.997658][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.009052][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.021573][ T8433] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.030052][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.038590][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.047370][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.057356][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.066228][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.076331][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.091987][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.102634][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.125160][ T7] Bluetooth: hci5: command 0x0419 tx timeout [ 208.141906][ T8437] device veth1_vlan entered promiscuous mode [ 208.166659][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.188800][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.199816][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.210905][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.226074][ T8433] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.247392][ T8435] device veth1_vlan entered promiscuous mode [ 208.255927][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.264227][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.275808][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 208.284111][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.301325][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.311903][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.322977][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:59:44 executing program 0: io_setup(0x1000, &(0x7f00000006c0)) io_setup(0x5, &(0x7f0000000240)) io_setup(0x1ff, &(0x7f0000000280)) [ 208.360738][ T8433] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.375950][ T8433] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.384694][ T8433] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.397332][ T8433] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.429599][ T8487] device veth0_vlan entered promiscuous mode [ 208.438487][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.452593][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.542462][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.551484][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.576955][ T8487] device veth1_vlan entered promiscuous mode 04:59:45 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r0, 0x0, 0x0) [ 208.622241][ T8437] device veth0_macvtap entered promiscuous mode [ 208.705182][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.714649][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.726337][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.737680][ T158] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.748847][ T8435] device veth0_macvtap entered promiscuous mode [ 208.767694][ T158] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.773189][ T8437] device veth1_macvtap entered promiscuous mode 04:59:45 executing program 0: syz_usb_connect$uac1(0x0, 0xc8, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb6, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "73c428e4afd2"}, @processing_unit={0x7}, @processing_unit={0xa, 0x24, 0x7, 0x0, 0x0, 0x0, "85447b"}, @selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "29728676666e"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "9adf787642207c7fd0"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "3a996e", '#'}, @format_type_ii_discrete={0x9}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "b8", '\a'}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 208.833080][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.857115][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.875944][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 208.908870][ T8435] device veth1_macvtap entered promiscuous mode [ 209.021037][ T328] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.031266][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.047987][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.053558][ T328] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.066157][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.079917][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 209.119331][ T8487] device veth0_macvtap entered promiscuous mode [ 209.151543][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.185251][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.214877][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.226268][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.237831][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.263644][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.276591][ T8435] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.288716][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.299896][ T9707] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 209.301808][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.318713][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.336145][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.348283][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.360934][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.370879][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.381681][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.393439][ T8437] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.412118][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.415577][ T158] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.430705][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.444816][ T158] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.454699][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.466511][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.477704][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.488402][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.522007][ T8437] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.538439][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.551943][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.576694][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 04:59:46 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000040), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) [ 209.604257][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.623992][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.634001][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 209.644399][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.656427][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.684563][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.709352][ T9707] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 209.710789][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.727231][ T9707] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 04:59:46 executing program 1: socketpair(0x1e, 0x3, 0x0, &(0x7f0000000980)) [ 209.750523][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.769827][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.782383][ T9707] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 209.784614][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.821801][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.843598][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.864666][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.887436][ T8435] batman_adv: batadv0: Interface activated: batadv_slave_1 04:59:46 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000003900), 0x0, &(0x7f0000003a00)=ANY=[@ANYBLOB='uni_xlate=0']) [ 209.916975][ T8487] device veth1_macvtap entered promiscuous mode [ 209.934213][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.951127][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.995954][ T8437] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.006261][ T9707] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 210.023808][ T9707] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 210.038348][ T8437] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.039046][ T9840] FAT-fs (loop1): bogus number of reserved sectors [ 210.055689][ T9840] FAT-fs (loop1): Can't find a valid FAT filesystem [ 210.063696][ T8437] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.074347][ T8437] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.088886][ T9707] usb 1-1: Product: syz [ 210.092804][ T8435] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.103419][ T8435] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.109905][ T9707] usb 1-1: Manufacturer: syz [ 210.120064][ T8435] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.141710][ T9707] usb 1-1: SerialNumber: syz [ 210.195161][ T8435] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.254089][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.269305][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.312227][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.328522][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.376458][ T9840] FAT-fs (loop1): bogus number of reserved sectors [ 210.384351][ T9840] FAT-fs (loop1): Can't find a valid FAT filesystem [ 210.388161][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.427839][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.438930][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.453300][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.466763][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.477477][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.488627][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.513167][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.534327][ T8487] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.579691][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 210.609164][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 04:59:47 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000003c0)={{0x12, 0x1, 0x301, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x1, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x3}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x0, 0x80}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x6}}}}}]}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 210.625478][ T9707] usb 1-1: 0:2 : does not exist [ 210.683815][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.709138][ T9707] usb 1-1: USB disconnect, device number 2 [ 210.719709][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.746644][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.775656][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.811998][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.823213][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.835428][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.858081][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.880479][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.890985][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.921649][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.963592][ T8487] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.987958][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.013183][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.049752][ T8487] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 04:59:47 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x301040, 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) [ 211.106286][ T8487] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.127454][ T8487] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.140916][ T8487] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 04:59:47 executing program 2: perf_event_open(&(0x7f00000001c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 211.364919][ T9707] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 211.365829][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.387974][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.445246][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.455691][ T9730] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 211.490781][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.517823][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 211.571504][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 211.574652][ T158] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.595652][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.603751][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.632873][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.639173][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 211.652107][ T158] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.657573][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.695185][ T9730] usb 2-1: Using ep0 maxpacket: 32 [ 211.718953][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 211.740801][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 211.763201][ T9707] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 211.791497][ T9707] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 211.827710][ T9707] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 211.845263][ T242] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.855487][ T9730] usb 2-1: unable to get BOS descriptor or descriptor too short [ 211.865415][ T242] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.910658][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:59:48 executing program 3: pselect6(0x40, &(0x7f0000000500), &(0x7f0000000540)={0x1}, 0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={[0x7]}, 0x8}) 04:59:48 executing program 4: rt_tgsigqueueinfo(0x0, 0x0, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x1}) [ 211.955478][ T9730] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 212.065424][ T9707] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 212.074646][ T9707] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 04:59:48 executing program 5: fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f00000012c0)='/dev/vcsu#\x00', 0x3, 0x0) 04:59:48 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000980)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) 04:59:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0xe, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xb7, &(0x7f00000001c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000007c0)={0xffffffffffffffff}, 0x4) 04:59:48 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000280)=@allocspi={0xf8, 0x16, 0xe7a9987ce77b697f, 0x0, 0x0, {{{@in=@empty, @in6=@ipv4={[], [], @loopback}}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x32}, @in=@multicast1}}}, 0xf8}}, 0x0) [ 212.122093][ T9707] usb 1-1: Product: syz [ 212.137892][ T9707] usb 1-1: Manufacturer: syz 04:59:48 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x8014) syz_io_uring_setup(0x5dc1, &(0x7f0000000400), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000480), 0x0) io_uring_setup(0x7c15, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) [ 212.186500][ T9707] usb 1-1: SerialNumber: syz 04:59:48 executing program 2: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x8) [ 212.235523][ T9707] usb 1-1: can't set config #1, error -71 [ 212.250745][ T9707] usb 1-1: USB disconnect, device number 3 [ 212.265062][ T9730] usb 2-1: string descriptor 0 read error: -22 [ 212.272372][ T9730] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 212.309747][ T9730] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 212.357726][ T9730] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 212.415714][ C0] hrtimer: interrupt took 36148 ns 04:59:49 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000001300)='ns/pid\x00') [ 212.567384][ T5] usb 2-1: USB disconnect, device number 2 [ 213.344921][ T9730] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 213.627809][ T9730] usb 2-1: Using ep0 maxpacket: 32 [ 213.815416][ T9730] usb 2-1: unable to get BOS descriptor or descriptor too short [ 213.895334][ T9730] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 04:59:50 executing program 1: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x8e6c7561b06f7613) 04:59:50 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, 0x0, 0x8014) timerfd_gettime(r0, &(0x7f0000000700)) 04:59:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x7fff}, 0x4) 04:59:50 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x542, 0x0) write$binfmt_aout(r0, 0x0, 0xffffffff000) write$binfmt_aout(r0, &(0x7f0000000080), 0x20) 04:59:50 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x8014) syz_io_uring_setup(0x5dc1, &(0x7f0000000400), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000480), 0x0) io_uring_setup(0x7c15, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 04:59:50 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x8014) syz_io_uring_setup(0x5dc1, &(0x7f0000000400), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000480), 0x0) io_uring_setup(0x7c15, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) [ 214.135352][ T9730] usb 2-1: string descriptor 0 read error: -71 [ 214.141968][ T9730] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 214.203789][ T9730] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 04:59:50 executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:59:50 executing program 5: socketpair(0x2e, 0x0, 0x0, &(0x7f0000000980)) [ 214.285121][ T9730] usb 2-1: can't set config #1, error -71 [ 214.324172][ T9730] usb 2-1: USB disconnect, device number 3 04:59:50 executing program 4: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:59:50 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x8014) syz_io_uring_setup(0x5dc1, &(0x7f0000000400), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000480), 0x0) io_uring_setup(0x7c15, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 04:59:50 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x8014) syz_io_uring_setup(0x5dc1, &(0x7f0000000400), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000480), 0x0) io_uring_setup(0x7c15, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 04:59:51 executing program 1: socketpair(0x18, 0x0, 0xffffffff, &(0x7f0000000280)) 04:59:51 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x8014) syz_io_uring_setup(0x5dc1, &(0x7f0000000400), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000480), 0x0) io_uring_setup(0x7c15, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 04:59:51 executing program 5: syz_usb_connect$uac1(0x0, 0x84, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "73c428e4afd2"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 04:59:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000d00)=[{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000780)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x20}], 0x1, 0x0) 04:59:51 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x8014) syz_io_uring_setup(0x5dc1, &(0x7f0000000400), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000480), 0x0) io_uring_setup(0x7c15, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 04:59:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc}]}, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xb7, &(0x7f00000001c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:59:51 executing program 2: fsopen(&(0x7f0000000040)='binder\x00', 0x0) 04:59:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xb7, &(0x7f00000001c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000600), 0x8) 04:59:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10}, 0x40) 04:59:51 executing program 0: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xec52}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:59:51 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000040)='tracefs\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff) 04:59:51 executing program 4: perf_event_open(&(0x7f00000001c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:59:51 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000980)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 215.124891][ T8182] usb 6-1: new high-speed USB device number 2 using dummy_hcd 04:59:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5}, 0x40) [ 215.535112][ T8182] usb 6-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 215.544171][ T8182] usb 6-1: config 1 has no interface number 1 [ 215.575389][ T8182] usb 6-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 215.594857][ T8182] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 215.612320][ T8182] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 215.630752][ T8182] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 215.815170][ T8182] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 215.824292][ T8182] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.856627][ T8182] usb 6-1: Product: syz [ 215.860885][ T8182] usb 6-1: Manufacturer: syz [ 215.868052][ T8182] usb 6-1: SerialNumber: syz [ 216.264297][ T8182] usb 6-1: USB disconnect, device number 2 [ 216.924960][ T5] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 217.285120][ T5] usb 6-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 217.294162][ T5] usb 6-1: config 1 has no interface number 1 [ 217.302108][ T5] usb 6-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 217.314010][ T5] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 217.330089][ T5] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 217.343639][ T5] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 217.515112][ T5] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 217.530227][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 217.539884][ T5] usb 6-1: Product: syz [ 217.544722][ T5] usb 6-1: Manufacturer: syz [ 217.551748][ T5] usb 6-1: SerialNumber: syz 04:59:54 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xc020660b, 0x0) 04:59:54 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:59:54 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000001700)='/dev/vcs#\x00', 0xc0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)) 04:59:54 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x2, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc4}, 0x4880) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x68, r1, 0x200, 0x0, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0xa808, @link='syz0\x00'}}}, ["", "", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x8014) r2 = syz_io_uring_setup(0x5dc1, &(0x7f0000000400)={0x0, 0x34f6, 0x0, 0x0, 0x59}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, &(0x7f00000004c0)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000540)={0x7, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, r0]}, 0x2) timerfd_gettime(r0, &(0x7f0000000700)) 04:59:54 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000006200)={'ip6_vti0\x00', &(0x7f0000006180)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local}}) 04:59:54 executing program 3: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x0) 04:59:54 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000003c0)={{0x12, 0x1, 0x301, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x10, &(0x7f0000000480)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb}]}}) 04:59:54 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000980)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000001c0)=[{{&(0x7f0000000000)=@tipc=@name={0x1e, 0x2, 0x0, {{0x1, 0x4}}}, 0x80, 0x0}}], 0x1, 0x0) 04:59:54 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f00000012c0)='/dev/vcsu#\x00', 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) [ 217.917805][ T5] usb 6-1: USB disconnect, device number 3 04:59:54 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, 0x0) 04:59:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x40) 04:59:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xb7, &(0x7f00000001c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:59:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1e44, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x603372b3}, 0x40) 04:59:54 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000980)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000004c0)={'tunl0\x00', &(0x7f00000003c0)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}) 04:59:55 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x8014) syz_io_uring_setup(0x5dc1, &(0x7f0000000400), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) io_uring_setup(0x7c15, &(0x7f0000000580)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 04:59:55 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) [ 218.491010][ T9743] usb 4-1: new high-speed USB device number 2 using dummy_hcd 04:59:55 executing program 5: syz_usb_connect$uac1(0x0, 0xc8, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb6, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "73c428e4afd2"}, @processing_unit={0x7}, @processing_unit={0xa, 0x24, 0x7, 0x0, 0x0, 0x0, "85447b"}, @selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "29728676666e"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "9adf787642207c7fd0"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "3a996e", '#'}, @format_type_ii_discrete={0x9}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "b8", '\a'}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 04:59:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004bc0)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x18}}], 0x1, 0x0) 04:59:55 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000001700)='/dev/vcs#\x00', 0xc0, 0x0) poll(&(0x7f0000000200)=[{r0}, {r0}], 0x2, 0x3) [ 218.734982][ T9743] usb 4-1: Using ep0 maxpacket: 32 [ 218.935583][ T9743] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 219.065213][ T2942] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 219.185231][ T9743] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 219.194426][ T9743] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 219.204132][ T9743] usb 4-1: Product: syz [ 219.211731][ T9743] usb 4-1: Manufacturer: syz [ 219.217259][ T9743] usb 4-1: SerialNumber: syz [ 219.266192][ T9743] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 219.472096][ T9743] usb 4-1: USB disconnect, device number 2 [ 219.485553][ T2942] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 219.515287][ T2942] usb 6-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 219.543163][ T2942] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 219.738050][ T2942] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 220.023509][ T2942] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.036187][ T2942] usb 6-1: Product: syz [ 220.065147][ T2942] usb 6-1: Manufacturer: syz [ 220.077428][ T2942] usb 6-1: SerialNumber: syz [ 220.254916][ T9743] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 220.415215][ T2942] usb 6-1: 0:2 : does not exist [ 220.439742][ T2942] usb 6-1: USB disconnect, device number 4 [ 220.523236][ T9743] usb 4-1: Using ep0 maxpacket: 32 [ 220.725029][ T9743] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 220.895201][ T9743] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 220.905063][ T9743] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.913103][ T9743] usb 4-1: Product: syz [ 220.918101][ T9743] usb 4-1: Manufacturer: syz [ 220.922745][ T9743] usb 4-1: SerialNumber: syz [ 220.966357][ T9743] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 221.175431][ T9730] usb 4-1: USB disconnect, device number 3 04:59:57 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, 0x0) 04:59:57 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:59:57 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x17, 0x0, 0x1, 0x0, 0x6, @random="ace511437159"}, 0x14) [ 221.217623][ T2942] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 221.585271][ T2942] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 221.594189][ T2942] usb 6-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 221.624011][ T2942] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 04:59:58 executing program 5: fsopen(&(0x7f00000000c0)='tracefs\x00', 0x0) 04:59:58 executing program 3: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0xc0783) 04:59:58 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x8014) syz_io_uring_setup(0x5dc1, &(0x7f0000000400), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) io_uring_setup(0x7c15, &(0x7f0000000580)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 04:59:58 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff}) bind$bt_l2cap(r0, 0x0, 0x0) 04:59:58 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x10001) 04:59:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004bc0)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x0) [ 221.825175][ T2942] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 221.834517][ T2942] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 221.853524][ T2942] usb 6-1: Product: syz [ 221.859139][ T2942] usb 6-1: Manufacturer: syz [ 221.906144][ T2942] usb 6-1: SerialNumber: syz [ 221.965084][ T2942] usb 6-1: can't set config #1, error -71 [ 222.004435][ T2942] usb 6-1: USB disconnect, device number 5 04:59:58 executing program 4: socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') syz_io_uring_setup(0x5dc1, &(0x7f0000000400), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000480), 0x0) io_uring_setup(0x7c15, &(0x7f0000000580)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 04:59:58 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x50, &(0x7f00000003c0)={{0x12, 0x1, 0x301, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3e, 0x1, 0x1, 0x1, 0x0, 0x7, [{{0x9, 0x4, 0x0, 0xfa, 0x3, 0x2, 0x6, 0x0, 0x1, {{0x8, 0x24, 0x6, 0x0, 0x0, "b00bb1"}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0x20, 0x3, 0x3, 0x40}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x5, 0x40, 0x80}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x6, 0x6, 0x7}}}}}]}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000440)={0xa, 0x6, 0x201, 0x3, 0x20, 0x3f, 0x40, 0x7f}, 0x1a, &(0x7f0000000480)={0x5, 0xf, 0x1a, 0x2, [@wireless={0xb, 0x10, 0x1, 0x4, 0x8, 0x3, 0x80, 0x9, 0x4}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xb, 0xae, 0x2}]}, 0x3, [{0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x1809}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x412}}, {0xbc, &(0x7f0000000540)=@string={0xbc, 0x3, "0c1f99542e4d56437e9330865ad63e134d15048e6a0a80cefc9062838ac09b6fdfe51f7257c48569f9740e330778c6b6ef2d91ef46b735781b45928fb73d47c1dcf6cae3b5543bca94c364a96d5578ae4c899c9b18a74633e62b30e048f33dc948274d3205aea819f757af301acdcaa9975ed5ad860f4c4a5603871cc46eff42bb67695a7677858944af47af97f35c0ab8729c2c46c1f340b2aed1894e6094e0c26b017f39b3b1a6a0490f7623e58fd3e175ef61caf083d80147"}}]}) 04:59:58 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$getflags(r0, 0x408) 04:59:58 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x11, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:59:58 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() 04:59:58 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x8014) syz_io_uring_setup(0x5dc1, &(0x7f0000000400), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) io_uring_setup(0x7c15, &(0x7f0000000580)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 04:59:58 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:59:58 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) fsetxattr$system_posix_acl(r0, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000001cc0), 0x24, 0x0) 04:59:59 executing program 4: r0 = timerfd_create(0x8, 0x0) timerfd_gettime(r0, &(0x7f0000000200)) [ 222.464979][ T9707] usb 1-1: new high-speed USB device number 4 using dummy_hcd 04:59:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x4, 0x0, 0x8, 0xa}]}, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xb7, &(0x7f00000001c0)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:59:59 executing program 5: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:59:59 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x8014) syz_io_uring_setup(0x5dc1, &(0x7f0000000400), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) io_uring_setup(0x7c15, &(0x7f0000000580)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 04:59:59 executing program 1: io_setup(0x1000, &(0x7f00000006c0)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 222.765112][ T9707] usb 1-1: Using ep0 maxpacket: 32 [ 222.985507][ T9707] usb 1-1: config 1 interface 0 altsetting 250 bulk endpoint 0x3 has invalid maxpacket 64 [ 223.000238][ T9707] usb 1-1: config 1 interface 0 altsetting 250 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 223.032940][ T9707] usb 1-1: config 1 interface 0 has no altsetting 0 [ 223.225269][ T9707] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 223.239486][ T9707] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 223.265101][ T9707] usb 1-1: Product: Ἄ咙䴮䍖鍾蘰홚ጾᕍ踄੪캀郼荢삊澛爟쑗榅瓹㌎砇뛆ⷯ띆砵䔛辒㶷셇咵쨻쎔ꥤ啭깸襌鮜ꜘ㍆⯦줽❈㉍긅ᦨ執ク촚꧊店귕྆䩌͖ᲇ滄䋿枻婩睶覅꽄꽇ੜ犸Ⲝ셆䃳꺲觑恎毂缁댹ꚱ䦠瘏펏痡懯䜁 [ 223.265151][ T9707] usb 1-1: Manufacturer: В [ 223.265171][ T9707] usb 1-1: SerialNumber: syz [ 223.299327][T10303] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 223.625396][ T9707] cdc_ether: probe of 1-1:1.0 failed with error -71 [ 223.668314][ T9707] usb 1-1: USB disconnect, device number 4 [ 224.315087][ T9743] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 224.554965][ T9743] usb 1-1: Using ep0 maxpacket: 32 [ 224.765066][ T9743] usb 1-1: config 1 interface 0 altsetting 250 bulk endpoint 0x3 has invalid maxpacket 64 [ 224.803134][ T9743] usb 1-1: config 1 interface 0 altsetting 250 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 224.837255][ T9743] usb 1-1: config 1 interface 0 has no altsetting 0 [ 225.015080][ T9743] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 225.025151][ T9743] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.034022][ T9743] usb 1-1: Product: Ἄ咙䴮䍖鍾蘰홚ጾᕍ踄੪캀郼荢삊澛爟쑗榅瓹㌎砇뛆ⷯ띆砵䔛辒㶷셇咵쨻쎔ꥤ啭깸襌鮜ꜘ㍆⯦줽❈㉍긅ᦨ執ク촚꧊店귕྆䩌͖ᲇ滄䋿枻婩睶覅꽄꽇ੜ犸Ⲝ셆䃳꺲觑恎毂缁댹ꚱ䦠瘏펏痡懯䜁 [ 225.072262][ T9743] usb 1-1: Manufacturer: В [ 225.077735][ T9743] usb 1-1: SerialNumber: syz [ 225.096363][T10303] raw-gadget gadget: fail, usb_ep_enable returned -22 05:00:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) finit_module(r0, 0x0, 0x0) 05:00:01 executing program 4: socketpair(0x28, 0x0, 0x0, &(0x7f0000000980)) 05:00:01 executing program 3: syz_usb_connect$hid(0x2, 0x36, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x54c, 0x5c4, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x10}}}}}]}}]}}, 0x0) 05:00:01 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xa) 05:00:01 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000300), 0x24, 0x0) 05:00:01 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000001700)='/dev/vcs#\x00', 0xc0, 0x0) pread64(r0, &(0x7f0000000040)=""/4096, 0x1000, 0x0) [ 225.275095][ T9743] cdc_ether: probe of 1-1:1.0 failed with error -71 [ 225.307735][ T9743] usb 1-1: USB disconnect, device number 5 05:00:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000000)) 05:00:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004bc0)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10, 0x0}}], 0x1, 0x0) 05:00:01 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00'}, 0x45c) 05:00:01 executing program 2: epoll_pwait(0xffffffffffffffff, &(0x7f00000003c0)=[{}], 0x1, 0x0, &(0x7f0000000400), 0x8) 05:00:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x16, 0x0, 0x0) 05:00:02 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) read$snddsp(r0, &(0x7f0000000040)=""/113, 0x71) 05:00:02 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x8, 0xfffffffffffffffe, 0x0) [ 225.554950][ T8182] usb 4-1: new full-speed USB device number 4 using dummy_hcd 05:00:02 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 225.965136][ T8182] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 226.150882][ T8182] usb 4-1: New USB device found, idVendor=054c, idProduct=05c4, bcdDevice= 0.40 [ 226.169338][ T8182] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.186810][ T8182] usb 4-1: Product: syz [ 226.196795][ T8182] usb 4-1: Manufacturer: syz [ 226.207462][ T8182] usb 4-1: SerialNumber: syz [ 226.257667][ T8182] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 226.460530][ T9743] usb 4-1: USB disconnect, device number 4 [ 227.255047][ T9743] usb 4-1: new full-speed USB device number 5 using dummy_hcd [ 227.665089][ T9743] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 227.865135][ T9743] usb 4-1: New USB device found, idVendor=054c, idProduct=05c4, bcdDevice= 0.40 [ 227.874555][ T9743] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 227.883584][ T9743] usb 4-1: Product: syz [ 227.889902][ T9743] usb 4-1: Manufacturer: syz [ 227.895386][ T9743] usb 4-1: SerialNumber: syz [ 227.947894][ T9743] usbhid 4-1:1.0: couldn't find an input interrupt endpoint 05:00:04 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000002cc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 228.156227][ T9743] usb 4-1: USB disconnect, device number 5 05:00:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='2', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 05:00:04 executing program 2: msgget(0x2, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000002cc0)='./file0\x00', 0x0, 0x1, &(0x7f0000004040)=[{0x0}], 0x0, 0x0) 05:00:04 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80111, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000000000004000000000002000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000010000000f2a953140c764271ad9be301789147cf010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000050040", 0x29, 0x540}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed41000000040000d1f4655fd1f4655fd1f4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000012400)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000000040)={[{@journal_ioprio={'journal_ioprio'}}, {@i_version='i_version'}, {@noinit_itable='noinit_itable'}]}) 05:00:04 executing program 0: msgget(0x2, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/216) syz_mount_image$vfat(&(0x7f0000002c80)='vfat\x00', &(0x7f0000002cc0)='./file0\x00', 0x3, 0x7, &(0x7f0000004040)=[{0x0, 0x0, 0x7}, {&(0x7f0000002d40), 0x0, 0x1}, {0x0, 0x0, 0x1f}, {0x0}, {&(0x7f0000003f00), 0x0, 0x68d}, {&(0x7f0000003f80)}, {&(0x7f0000004000)="2fb5689316e8e15f7e4fb79ce07a4bffbc12e5c3df7b54ef5653292cce28992a4120211bae9e9d05", 0x28}], 0x10001, &(0x7f0000006180)={[{@shortname_win95='shortname=win95'}, {@rodir='rodir'}, {@numtail='nonumtail=0'}], [{@uid_lt={'uid<'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@smackfshat={'smackfshat', 0x3d, 'SNAT\x00'}}, {@appraise='appraise'}]}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000006580)={&(0x7f0000006540)='./file0\x00', 0x0, 0x8}, 0x10) openat$uinput(0xffffffffffffff9c, &(0x7f0000007880)='/dev/uinput\x00', 0x2, 0x0) 05:00:04 executing program 5: syz_open_dev$vcsa(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 05:00:04 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) [ 228.248831][T10466] loop1: detected capacity change from 1024 to 0 05:00:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000040)=""/37, 0x25}, {0x0}, {0x0}], 0x8}, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) readv(r3, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/128, 0x80}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r3, 0x0) [ 228.321647][T10477] loop0: detected capacity change from 6 to 0 05:00:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000005480)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x2f}, 0x4}, 0x80, &(0x7f0000002780)=[{0x0}, {&(0x7f00000001c0)="b6", 0x1}, {&(0x7f00000002c0)='z', 0x1}], 0x3, &(0x7f0000002840)=[{0x10}, {0x10}], 0x20}}, {{&(0x7f0000002a00)=@rc={0x1f, @none}, 0x80, 0x0}}], 0x2, 0x240408c5) [ 228.369028][T10477] FAT-fs (loop0): Unrecognized mount option "uid<00000000000000000000" or missing value [ 228.402987][T10466] EXT4-fs error (device loop1): ext4_orphan_get:1412: comm syz-executor.1: bad orphan inode 16 05:00:04 executing program 4: prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000004000/0x4000)=nil) [ 228.427873][T10466] ext4_test_bit(bit=15, block=4) = 0 [ 228.433884][T10466] EXT4-fs (loop1): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000000,i_version,noinit_itable,,errors=continue. Quota mode: none. [ 228.460986][T10486] loop0: detected capacity change from 6 to 0 [ 228.490096][T10486] FAT-fs (loop0): Unrecognized mount option "uid<00000000000000000000" or missing value 05:00:05 executing program 5: syz_mount_image$vfat(&(0x7f0000002c80)='vfat\x00', 0x0, 0x0, 0x0, &(0x7f0000004040), 0x0, &(0x7f0000006180)) 05:00:05 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x208200, 0x0) 05:00:05 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80111, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000000000004000000000002000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000010000000f2a953140c764271ad9be301789147cf010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000050040", 0x29, 0x540}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed41000000040000d1f4655fd1f4655fd1f4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000012400)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000000040)={[{@journal_ioprio={'journal_ioprio'}}, {@i_version='i_version'}, {@noinit_itable='noinit_itable'}]}) 05:00:05 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80111, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000000000004000000000002000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000010000000f2a953140c764271ad9be301789147cf010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000050040", 0x29, 0x540}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed41000000040000d1f4655fd1f4655fd1f4655f00000000000004", 0x1b, 0x1500}, {&(0x7f0000012400)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000000040)) 05:00:05 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000000)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000080)) 05:00:05 executing program 0: r0 = epoll_create1(0x0) r1 = openat$fuse(0xffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x40000001}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 05:00:05 executing program 5: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) [ 228.942909][T10521] loop2: detected capacity change from 1024 to 0 [ 229.008048][T10525] loop1: detected capacity change from 1024 to 0 [ 229.087474][T10521] EXT4-fs (loop2): corrupt root inode, run e2fsck 05:00:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, 0x0}, 0x8000) sendmmsg(r0, &(0x7f000000cbc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 05:00:05 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f00000000000004", 0x1b, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) [ 229.135035][T10521] EXT4-fs (loop2): mount failed [ 229.160773][T10525] EXT4-fs error (device loop1): ext4_orphan_get:1412: comm syz-executor.1: bad orphan inode 16 [ 229.219081][T10521] loop2: detected capacity change from 1024 to 0 [ 229.267007][T10525] ext4_test_bit(bit=15, block=4) = 0 [ 229.276361][T10521] EXT4-fs (loop2): corrupt root inode, run e2fsck 05:00:05 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x540b, 0x2) [ 229.337985][T10521] EXT4-fs (loop2): mount failed [ 229.350086][T10525] EXT4-fs (loop1): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000000,i_version,noinit_itable,,errors=continue. Quota mode: none. [ 229.367411][T10551] loop4: detected capacity change from 512 to 0 05:00:05 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) 05:00:06 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80111, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000000000004000000000002000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000010000000f2a953140c764271ad9be301789147cf010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000050040", 0x29, 0x540}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed41000000040000d1f4655fd1f4655fd1f4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000012400)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000000040)={[{@journal_ioprio={'journal_ioprio'}}, {@i_version='i_version'}, {@noinit_itable='noinit_itable'}]}) 05:00:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x6681, 0x0) io_setup(0x37, 0x0) preadv(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x9a, 0x261) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b4a, &(0x7f0000000080)) [ 229.462367][T10551] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 229.469545][T10551] EXT4-fs (loop4): mount failed 05:00:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='schedstat\x00') read$eventfd(r0, 0x0, 0x0) [ 229.548290][T10551] loop4: detected capacity change from 512 to 0 [ 229.618953][T10551] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 229.641975][T10551] EXT4-fs (loop4): mount failed 05:00:06 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b4d, &(0x7f0000000080)) 05:00:06 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ashmem\x00', 0x0, 0x0) [ 229.766455][T10573] loop1: detected capacity change from 1024 to 0 [ 229.824649][T10573] EXT4-fs error (device loop1): ext4_orphan_get:1412: comm syz-executor.1: bad orphan inode 16 [ 229.856346][T10573] ext4_test_bit(bit=15, block=4) = 0 05:00:06 executing program 4: syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x1000, 0x42) [ 229.862192][T10573] EXT4-fs (loop1): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000000,i_version,noinit_itable,,errors=continue. Quota mode: none. 05:00:06 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000004040)=[{0x0, 0x0, 0x7}, {&(0x7f0000004000)='/', 0x1}], 0x0, 0x0) 05:00:06 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000000)="1a4ab1c2a6d0dde878a1dc20f98748d4341093270d8c9397b685acfb0eb0ea1377bb72969d5568350644967e2ddb0ea1eaab926f8eddbcf1bc03384e9804a365d1a3ef918f1ce217e0012e871e9dbfdcba") 05:00:06 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r0, 0x0, 0x0, 0x10022, 0x0, 0x0) 05:00:06 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80111, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000000000004000000000002000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000010000000f2a953140c764271ad9be301789147cf010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000050040", 0x29, 0x540}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed41000000040000d1f4655fd1f4655fd1f4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000012400)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000000040)={[{@journal_ioprio={'journal_ioprio'}}, {@i_version='i_version'}, {@noinit_itable='noinit_itable'}]}) 05:00:06 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) 05:00:06 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x208200, 0x0) read$snddsp(r0, 0x0, 0x0) [ 230.390333][T10611] loop4: detected capacity change from 512 to 0 [ 230.397079][T10613] loop1: detected capacity change from 1024 to 0 [ 230.490768][T10611] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 230.506335][T10613] EXT4-fs error (device loop1): ext4_orphan_get:1412: comm syz-executor.1: bad orphan inode 16 [ 230.530730][T10620] EXT4-fs warning (device sda1): __ext4_ioctl:882: Setting inode version is not supported with metadata_csum enabled. [ 230.538152][T10613] ext4_test_bit(bit=15, block=4) = 0 [ 230.634695][T10613] EXT4-fs (loop1): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000000,i_version,noinit_itable,,errors=continue. Quota mode: none. 05:00:07 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000004040), 0x0, 0x0) 05:00:07 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x127e, 0x0) 05:00:07 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 05:00:07 executing program 4: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$revoke(0x3, r0) 05:00:07 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000)={0x3}, 0x2) 05:00:07 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@random="8f25fc1b4388", @random="46301d9d03a1", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @loopback}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}}}, 0x0) 05:00:07 executing program 4: sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x400}, 0x14}}, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b52, &(0x7f0000000080)) 05:00:07 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ashmem\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 05:00:07 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x482, 0x482, 0x0, 0x0) 05:00:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000080)) 05:00:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0xb, 0x0, 0x0) 05:00:07 executing program 1: syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x0) 05:00:07 executing program 2: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 05:00:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xc949b442d0112a12}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000780)={0x0, r0}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[], 0x1000001bd) 05:00:07 executing program 4: msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000007800)=""/104) 05:00:07 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score\x00') read$eventfd(r0, 0x0, 0x0) 05:00:07 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) 05:00:08 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x62, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:00:08 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x489e, 0xa0, &(0x7f0000000080)=""/160, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:00:08 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r0, &(0x7f0000002180)=""/4096, 0x1000) 05:00:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x181, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x800) dup2(r1, r2) [ 231.738275][T10681] ================================================================== [ 231.738368][T10681] BUG: KASAN: use-after-free in find_uprobe+0x12c/0x150 [ 231.738448][T10681] Read of size 8 at addr ffff888026964d68 by task syz-executor.1/10681 [ 231.738473][T10681] [ 231.738482][T10681] CPU: 1 PID: 10681 Comm: syz-executor.1 Not tainted 5.11.0-rc6-next-20210205-syzkaller #0 [ 231.738512][T10681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.738529][T10681] Call Trace: [ 231.738539][T10681] dump_stack+0x107/0x163 [ 231.738580][T10681] ? find_uprobe+0x12c/0x150 [ 231.738619][T10681] ? find_uprobe+0x12c/0x150 [ 231.738652][T10681] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 231.738688][T10681] ? find_uprobe+0x12c/0x150 [ 231.738718][T10681] ? find_uprobe+0x12c/0x150 [ 231.738746][T10681] kasan_report.cold+0x7c/0xd8 [ 231.738776][T10681] ? find_uprobe+0x12c/0x150 [ 231.738818][T10681] find_uprobe+0x12c/0x150 [ 231.738860][T10681] uprobe_apply+0x26/0x130 [ 231.738903][T10681] uprobe_perf_close+0x41e/0x6f0 [ 231.738949][T10681] ? perf_uprobe_init+0x210/0x210 [ 231.738983][T10681] trace_uprobe_register+0x3e7/0x880 [ 231.739028][T10681] ? perf_uprobe_init+0x210/0x210 [ 231.739059][T10681] perf_uprobe_destroy+0x98/0x130 [ 231.739092][T10681] perf_try_init_event+0x453/0x560 [ 231.739121][T10681] ? perf_event_alloc.part.0+0xe8c/0x3960 [ 231.739154][T10681] perf_event_alloc.part.0+0xe3b/0x3960 [ 231.739189][T10681] ? lock_downgrade+0x6d0/0x6d0 [ 231.739236][T10681] __do_sys_perf_event_open+0x647/0x2e60 [ 231.739276][T10681] ? __mutex_unlock_slowpath+0xe2/0x610 [ 231.739313][T10681] ? perf_event_set_output+0x4c0/0x4c0 [ 231.739371][T10681] ? syscall_enter_from_user_mode+0x1d/0x50 [ 231.739413][T10681] do_syscall_64+0x2d/0x70 [ 231.739440][T10681] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 231.739471][T10681] RIP: 0033:0x465b09 [ 231.739493][T10681] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 231.739516][T10681] RSP: 002b:00007f5feca61188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 231.739547][T10681] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 231.739566][T10681] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 231.739584][T10681] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 231.739613][T10681] R10: ffffffffffffffff R11: 0000000000000246 R12: 000000000056bf60 [ 231.739632][T10681] R13: 00007ffd429987af R14: 00007f5feca61300 R15: 0000000000022000 [ 231.739675][T10681] [ 231.739682][T10681] Allocated by task 10681: [ 231.739695][T10681] kasan_save_stack+0x1b/0x40 [ 231.739722][T10681] ____kasan_kmalloc.constprop.0+0xa0/0xd0 [ 231.739749][T10681] __uprobe_register+0x19c/0x850 [ 231.739780][T10681] probe_event_enable+0x357/0xa00 [ 231.739808][T10681] trace_uprobe_register+0x443/0x880 [ 231.739835][T10681] perf_trace_event_init+0x549/0xa20 [ 231.739859][T10681] perf_uprobe_init+0x16f/0x210 [ 231.739882][T10681] perf_uprobe_event_init+0xff/0x1c0 [ 231.739903][T10681] perf_try_init_event+0x12a/0x560 [ 231.739925][T10681] perf_event_alloc.part.0+0xe3b/0x3960 [ 231.739950][T10681] __do_sys_perf_event_open+0x647/0x2e60 [ 231.739977][T10681] do_syscall_64+0x2d/0x70 [ 231.740003][T10681] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 231.740034][T10681] [ 231.740041][T10681] Freed by task 10681: [ 231.740053][T10681] kasan_save_stack+0x1b/0x40 [ 231.740080][T10681] kasan_set_track+0x1c/0x30 [ 231.740107][T10681] kasan_set_free_info+0x20/0x30 [ 231.740137][T10681] ____kasan_slab_free.part.0+0xe1/0x110 [ 231.740167][T10681] slab_free_freelist_hook+0x82/0x1d0 [ 231.740199][T10681] kfree+0xe5/0x7b0 [ 231.740229][T10681] put_uprobe+0x13b/0x190 [ 231.740260][T10681] uprobe_apply+0xfc/0x130 [ 231.740291][T10681] trace_uprobe_register+0x5c9/0x880 [ 231.740318][T10681] perf_trace_event_init+0x17a/0xa20 [ 231.740343][T10681] perf_uprobe_init+0x16f/0x210 [ 231.740369][T10681] perf_uprobe_event_init+0xff/0x1c0 [ 231.740393][T10681] perf_try_init_event+0x12a/0x560 [ 231.740416][T10681] perf_event_alloc.part.0+0xe3b/0x3960 [ 231.740443][T10681] __do_sys_perf_event_open+0x647/0x2e60 [ 231.740469][T10681] do_syscall_64+0x2d/0x70 [ 231.740494][T10681] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 231.740560][T10681] [ 231.740567][T10681] The buggy address belongs to the object at ffff888026964c00 [ 231.740567][T10681] which belongs to the cache kmalloc-512 of size 512 [ 231.740591][T10681] The buggy address is located 360 bytes inside of [ 231.740591][T10681] 512-byte region [ffff888026964c00, ffff888026964e00) [ 231.740624][T10681] The buggy address belongs to the page: [ 231.740634][T10681] page:0000000063b6f0b5 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x26964 [ 231.740665][T10681] head:0000000063b6f0b5 order:1 compound_mapcount:0 [ 231.740681][T10681] flags: 0xfff00000010200(slab|head) [ 231.740717][T10681] raw: 00fff00000010200 0000000000000000 0000000100000001 ffff888010841c80 [ 231.740744][T10681] raw: 0000000000000000 0000000080080008 00000001ffffffff 0000000000000000 [ 231.740758][T10681] page dumped because: kasan: bad access detected [ 231.740768][T10681] [ 231.740774][T10681] Memory state around the buggy address: [ 231.740786][T10681] ffff888026964c00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 231.740807][T10681] ffff888026964c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 231.740825][T10681] >ffff888026964d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 231.740840][T10681] ^ [ 231.740856][T10681] ffff888026964d80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 231.740873][T10681] ffff888026964e00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 231.740887][T10681] ================================================================== [ 231.740897][T10681] Disabling lock debugging due to kernel taint [ 231.740940][T10681] Kernel panic - not syncing: panic_on_warn set ... [ 231.740953][T10681] CPU: 1 PID: 10681 Comm: syz-executor.1 Tainted: G B 5.11.0-rc6-next-20210205-syzkaller #0 [ 231.740983][T10681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.740998][T10681] Call Trace: [ 231.741006][T10681] dump_stack+0x107/0x163 [ 231.741034][T10681] ? find_uprobe+0x90/0x150 [ 231.741066][T10681] panic+0x306/0x73d [ 231.741093][T10681] ? __warn_printk+0xf3/0xf3 [ 231.741131][T10681] ? find_uprobe+0x12c/0x150 [ 231.741174][T10681] ? trace_hardirqs_on+0x38/0x1c0 [ 231.741208][T10681] ? trace_hardirqs_on+0x51/0x1c0 [ 231.741238][T10681] ? find_uprobe+0x12c/0x150 [ 231.741265][T10681] ? find_uprobe+0x12c/0x150 [ 231.741293][T10681] end_report.cold+0x5a/0x5a [ 231.741320][T10681] kasan_report.cold+0x6a/0xd8 [ 231.741352][T10681] ? find_uprobe+0x12c/0x150 [ 231.741390][T10681] find_uprobe+0x12c/0x150 [ 231.741425][T10681] uprobe_apply+0x26/0x130 [ 231.741460][T10681] uprobe_perf_close+0x41e/0x6f0 [ 231.741490][T10681] ? perf_uprobe_init+0x210/0x210 [ 231.741514][T10681] trace_uprobe_register+0x3e7/0x880 [ 231.741543][T10681] ? perf_uprobe_init+0x210/0x210 [ 231.741565][T10681] perf_uprobe_destroy+0x98/0x130 [ 231.741590][T10681] perf_try_init_event+0x453/0x560 [ 231.741620][T10681] ? perf_event_alloc.part.0+0xe8c/0x3960 [ 231.741644][T10681] perf_event_alloc.part.0+0xe3b/0x3960 [ 231.741670][T10681] ? lock_downgrade+0x6d0/0x6d0 [ 231.741697][T10681] __do_sys_perf_event_open+0x647/0x2e60 [ 231.741725][T10681] ? __mutex_unlock_slowpath+0xe2/0x610 [ 231.741750][T10681] ? perf_event_set_output+0x4c0/0x4c0 [ 231.741781][T10681] ? syscall_enter_from_user_mode+0x1d/0x50 [ 231.741809][T10681] do_syscall_64+0x2d/0x70 [ 231.741830][T10681] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 231.741858][T10681] RIP: 0033:0x465b09 [ 231.741876][T10681] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 231.741897][T10681] RSP: 002b:00007f5feca61188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 231.741921][T10681] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 231.741936][T10681] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 231.741951][T10681] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 231.741964][T10681] R10: ffffffffffffffff R11: 0000000000000246 R12: 000000000056bf60 [ 231.741979][T10681] R13: 00007ffd429987af R14: 00007f5feca61300 R15: 0000000000022000 [ 231.742865][T10681] Kernel Offset: disabled [ 232.577393][T10681] Rebooting in 86400 seconds..